Auto-Update: 2023-05-08T06:00:24.331492+00:00

This commit is contained in:
René Helmke 2023-05-08 08:00:27 +02:00
parent 0621c0df45
commit e9be6b89cb
3 changed files with 86 additions and 35 deletions

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-2566",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-05-08T05:15:09.860",
"lastModified": "2023-05-08T05:15:09.860",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.1."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.7,
"impactScore": 5.3
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/openemr/openemr/commit/a2adac7320dfc631b1da688c3b04f54b8240fc7b",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.dev/bounties/47d6fc2a-989a-44eb-9cb7-ab4f8bd44496",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-30018",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-08T04:15:09.247",
"lastModified": "2023-05-08T04:15:09.247",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Judging Management System v1.0 is vulnerable to SQL Injection. via /php-jms/review_se_result.php?mainevent_id=."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/10F26/bug_report/blob/main/judging-management-system/SQLi-1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-05-08T04:00:24.356456+00:00
2023-05-08T06:00:24.331492+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-05-08T02:37:52.393000+00:00
2023-05-08T05:15:09.860000+00:00
```
### Last Data Feed Release
@ -29,49 +29,21 @@ Download and Changelog: [Click](releases/latest)
### Total Number of included CVEs
```plain
214190
214192
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `2`
* [CVE-2023-2566](CVE-2023/CVE-2023-25xx/CVE-2023-2566.json) (`2023-05-08T05:15:09.860`)
* [CVE-2023-30018](CVE-2023/CVE-2023-300xx/CVE-2023-30018.json) (`2023-05-08T04:15:09.247`)
### CVEs modified in the last Commit
Recently modified CVEs: `30`
Recently modified CVEs: `0`
* [CVE-2016-15031](CVE-2016/CVE-2016-150xx/CVE-2016-15031.json) (`2023-05-08T02:37:45.160`)
* [CVE-2020-4914](CVE-2020/CVE-2020-49xx/CVE-2020-4914.json) (`2023-05-08T02:37:52.393`)
* [CVE-2022-22313](CVE-2022/CVE-2022-223xx/CVE-2022-22313.json) (`2023-05-08T02:37:45.160`)
* [CVE-2022-43866](CVE-2022/CVE-2022-438xx/CVE-2022-43866.json) (`2023-05-08T02:37:52.393`)
* [CVE-2022-43877](CVE-2022/CVE-2022-438xx/CVE-2022-43877.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-2427](CVE-2023/CVE-2023-24xx/CVE-2023-2427.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-24400](CVE-2023/CVE-2023-244xx/CVE-2023-24400.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-24957](CVE-2023/CVE-2023-249xx/CVE-2023-24957.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-2516](CVE-2023/CVE-2023-25xx/CVE-2023-2516.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-25491](CVE-2023/CVE-2023-254xx/CVE-2023-25491.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-2550](CVE-2023/CVE-2023-25xx/CVE-2023-2550.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-2551](CVE-2023/CVE-2023-25xx/CVE-2023-2551.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-2552](CVE-2023/CVE-2023-25xx/CVE-2023-2552.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-2553](CVE-2023/CVE-2023-25xx/CVE-2023-2553.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-2554](CVE-2023/CVE-2023-25xx/CVE-2023-2554.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-2560](CVE-2023/CVE-2023-25xx/CVE-2023-2560.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-2564](CVE-2023/CVE-2023-25xx/CVE-2023-2564.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-2565](CVE-2023/CVE-2023-25xx/CVE-2023-2565.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-26517](CVE-2023/CVE-2023-265xx/CVE-2023-26517.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-26519](CVE-2023/CVE-2023-265xx/CVE-2023-26519.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-29350](CVE-2023/CVE-2023-293xx/CVE-2023-29350.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-29354](CVE-2023/CVE-2023-293xx/CVE-2023-29354.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-29944](CVE-2023/CVE-2023-299xx/CVE-2023-29944.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-29963](CVE-2023/CVE-2023-299xx/CVE-2023-29963.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-30065](CVE-2023/CVE-2023-300xx/CVE-2023-30065.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-30185](CVE-2023/CVE-2023-301xx/CVE-2023-30185.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-30257](CVE-2023/CVE-2023-302xx/CVE-2023-30257.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-31047](CVE-2023/CVE-2023-310xx/CVE-2023-31047.json) (`2023-05-08T02:37:45.160`)
* [CVE-2023-32269](CVE-2023/CVE-2023-322xx/CVE-2023-32269.json) (`2023-05-08T02:37:52.393`)
* [CVE-2023-32290](CVE-2023/CVE-2023-322xx/CVE-2023-32290.json) (`2023-05-08T02:37:45.160`)
## Download and Usage