mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2023-05-12T12:00:23.808260+00:00
This commit is contained in:
parent
4cf7a6da83
commit
edc1e12c78
24
CVE-2020/CVE-2020-133xx/CVE-2020-13377.json
Normal file
24
CVE-2020/CVE-2020-133xx/CVE-2020-13377.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2020-13377",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.560",
|
||||
"lastModified": "2023-05-12T11:15:12.560",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The web-services interface of Loadbalancer.org Enterprise VA MAX through 8.3.8 could allow an authenticated, remote, low-privileged attacker to conduct directory traversal attacks and obtain read and write access to sensitive files."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://inf0seq.github.io/cve/2020/04/21/Path-Traversal-in-Enterprise-loadbalancer-VA-MAX-v8.3.8-and-earlier.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.loadbalancer.org/products/virtual/enterprise-va-max/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2020-24188",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2020-10-14T15:15:16.853",
|
||||
"lastModified": "2020-10-19T19:29:03.413",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-05-12T11:15:12.613",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting (XSS) vulnerability in the search functionality in United Planet Intrexx Professional before 20.03 allows remote attackers to inject arbitrary web script or HTML via the request parameter."
|
||||
"value": "Cross-site scripting (XSS) vulnerability in the search functionality in Intrexx before 9.4.0 allows remote attackers to inject arbitrary web script or HTML via the request parameter."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
24
CVE-2023/CVE-2023-231xx/CVE-2023-23169.json
Normal file
24
CVE-2023/CVE-2023-231xx/CVE-2023-23169.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-23169",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.727",
|
||||
"lastModified": "2023-05-12T11:15:12.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Synapsoft pdfocus 1.17 is vulnerable to local file inclusion and server-side request forgery Directory Traversal."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://support.synapsoft.co.kr:50000/skin/try_pdfocus/index.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/S4nshine/CVE-2023-23169",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-25xx/CVE-2023-2512.json
Normal file
59
CVE-2023/CVE-2023-25xx/CVE-2023-2512.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-2512",
|
||||
"sourceIdentifier": "cna@cloudflare.com",
|
||||
"published": "2023-05-12T11:15:13.033",
|
||||
"lastModified": "2023-05-12T11:15:13.033",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Prior to version v1.20230419.0, the FormData API implementation was subject to an integer overflow. If a FormData instance contained more than 2^31 elements, the forEach()\u00a0method could end up reading from the wrong location in memory while iterating over elements. This would most likely lead to a segmentation fault, but could theoretically allow arbitrary undefined behavior.\n\n\nIn order for the bug to be exploitable, the process would need to be able to allocate 160GB of RAM. Due to this, the bug was never exploitable on the Cloudflare Workers platform, but could theoretically be exploitable on deployments of workerd running on machines with a huge amount of memory. Moreover, in order to be remotely exploited, an attacker would have to upload a single form-encoded HTTP request of at least tens of gigabytes in size. The application code would then have to use request.formData()\u00a0to parse the request and formData.forEach()\u00a0to iterate over this data. Due to these limitations, the exploitation likelihood was considered Low.\n\nA fix that addresses this vulnerability has been released in version v1.20230419.0 and users are encouraged to update to the latest version available.\n\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@cloudflare.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@cloudflare.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/cloudflare/workerd/releases/tag/v1.20230419.0",
|
||||
"source": "cna@cloudflare.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cloudflare/workerd/security/advisories/GHSA-8vx6-69vg-c46f",
|
||||
"source": "cna@cloudflare.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-26xx/CVE-2023-2677.json
Normal file
88
CVE-2023/CVE-2023-26xx/CVE-2023-2677.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2677",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-12T10:15:09.073",
|
||||
"lastModified": "2023-05-12T10:15:09.073",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Covid-19 Contact Tracing System 1.0. This affects an unknown part of the file admin/establishment/manage.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228891."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/BacteriaJun/cve/blob/main/SQL.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.228891",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.228891",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-26xx/CVE-2023-2678.json
Normal file
88
CVE-2023/CVE-2023-26xx/CVE-2023-2678.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2678",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-12T10:15:09.140",
|
||||
"lastModified": "2023-05-12T10:15:09.140",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester File Tracker Manager System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /file_manager/admin/save_user.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-228892."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/csbsong/bug_report/blob/main/XSS.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.228892",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.228892",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-272xx/CVE-2023-27237.json
Normal file
36
CVE-2023/CVE-2023-272xx/CVE-2023-27237.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-27237",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.773",
|
||||
"lastModified": "2023-05-12T11:15:12.773",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LavaLite CMS v 9.0.0 was discovered to be vulnerable to a host header injection attack."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://lavalite.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/M19O/Security-Advisories/tree/main/CVE-2023-27237",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://i.ibb.co/34DSW7B/1.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://i.ibb.co/kSkqPhQ/3.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://i.ibb.co/mJq9CH8/2.png",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-272xx/CVE-2023-27238.json
Normal file
24
CVE-2023/CVE-2023-272xx/CVE-2023-27238.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-27238",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.810",
|
||||
"lastModified": "2023-05-12T11:15:12.810",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "LavaLite CMS v 9.0.0 was discovered to be vulnerable to web cache poisoning."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LavaLite/cms/blob/c0a36dd748c8f7ff53eb16eb572bdeebe72eb420/app/Http/Controllers/ResourceController.php#L8",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/M19O/Security-Advisories/tree/main/CVE-2023-27238",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-296xx/CVE-2023-29657.json
Normal file
24
CVE-2023/CVE-2023-296xx/CVE-2023-29657.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-29657",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.850",
|
||||
"lastModified": "2023-05-12T11:15:12.850",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "eXtplorer 2.1.15 is vulnerable to Insecure Permissions. File upload in file manager allows uploading zip file containing php pages with arbitrary code executions."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://blog.tristaomarinho.com/extplorer-2-1-15-arbitrary-file-upload/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://extplorer.net/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-298xx/CVE-2023-29818.json
Normal file
28
CVE-2023/CVE-2023-298xx/CVE-2023-29818.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-29818",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.887",
|
||||
"lastModified": "2023-05-12T11:15:12.887",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via the default allowlist feature being stored as non-admin."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://secureanywhere.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://webroot.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.spenceralessi.com/CVEs/2023-05-10-Webroot-SecureAnywhere/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-298xx/CVE-2023-29819.json
Normal file
28
CVE-2023/CVE-2023-298xx/CVE-2023-29819.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-29819",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.923",
|
||||
"lastModified": "2023-05-12T11:15:12.923",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via a crafted payload."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://secureanywhere.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://webroot.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.spenceralessi.com/CVEs/2023-05-10-Webroot-SecureAnywhere/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-298xx/CVE-2023-29820.json
Normal file
28
CVE-2023/CVE-2023-298xx/CVE-2023-29820.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-29820",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.960",
|
||||
"lastModified": "2023-05-12T11:15:12.960",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to access sensitive information via the EXE installer."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://secureanywhere.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://webroot.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.spenceralessi.com/CVEs/2023-05-10-Webroot-SecureAnywhere/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-299xx/CVE-2023-29983.json
Normal file
32
CVE-2023/CVE-2023-299xx/CVE-2023-29983.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-29983",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:12.997",
|
||||
"lastModified": "2023-05-12T11:15:12.997",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability found in Maximilian Vogt cmaps v.8.0 allows a remote attacker to execute arbitrary code via the auditlog tab in the admin panel."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vogtmh/cmaps",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zPrototype/CVE-2023-29983",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/172075/CompanyMaps-8.0-Cross-Site-Scripting.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/51417",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-301xx/CVE-2023-30130.json
Normal file
24
CVE-2023/CVE-2023-301xx/CVE-2023-30130.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-30130",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:13.097",
|
||||
"lastModified": "2023-05-12T11:15:13.097",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue found in CraftCMS v.3.8.1 allows a remote attacker to execute arbitrary code via a crafted script to the Section parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://craftcms.com/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://tf1t.gitbook.io/mycve/craftcms/server-site-template-injection-on-craftcms-3.8.1",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-302xx/CVE-2023-30246.json
Normal file
24
CVE-2023/CVE-2023-302xx/CVE-2023-30246.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-30246",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T11:15:13.133",
|
||||
"lastModified": "2023-05-12T11:15:13.133",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL injection vulnerability found in Judging Management System v.1.0 allows a remote attacker to execute arbitrary code via the contestant_id parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/qingning988/cve_report/blob/main/judging-management-system/SQLi-2.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.github.com",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
58
README.md
58
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-05-12T10:00:23.171949+00:00
|
||||
2023-05-12T12:00:23.808260+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-05-12T09:29:25.983000+00:00
|
||||
2023-05-12T11:15:13.133000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,52 +29,34 @@ Download and Changelog: [Click](releases/latest)
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
215112
|
||||
215126
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
* [CVE-2023-2514](CVE-2023/CVE-2023-25xx/CVE-2023-2514.json) (`2023-05-12T09:15:10.267`)
|
||||
* [CVE-2023-2515](CVE-2023/CVE-2023-25xx/CVE-2023-2515.json) (`2023-05-12T09:15:10.373`)
|
||||
* [CVE-2023-2669](CVE-2023/CVE-2023-26xx/CVE-2023-2669.json) (`2023-05-12T08:15:09.063`)
|
||||
* [CVE-2023-2670](CVE-2023/CVE-2023-26xx/CVE-2023-2670.json) (`2023-05-12T08:15:09.130`)
|
||||
* [CVE-2023-2671](CVE-2023/CVE-2023-26xx/CVE-2023-2671.json) (`2023-05-12T09:15:10.447`)
|
||||
* [CVE-2023-2672](CVE-2023/CVE-2023-26xx/CVE-2023-2672.json) (`2023-05-12T09:15:10.520`)
|
||||
* [CVE-2023-2674](CVE-2023/CVE-2023-26xx/CVE-2023-2674.json) (`2023-05-12T08:15:09.200`)
|
||||
* [CVE-2023-2676](CVE-2023/CVE-2023-26xx/CVE-2023-2676.json) (`2023-05-12T09:15:10.610`)
|
||||
* [CVE-2023-28936](CVE-2023/CVE-2023-289xx/CVE-2023-28936.json) (`2023-05-12T08:15:08.857`)
|
||||
* [CVE-2023-29032](CVE-2023/CVE-2023-290xx/CVE-2023-29032.json) (`2023-05-12T08:15:08.930`)
|
||||
* [CVE-2023-29246](CVE-2023/CVE-2023-292xx/CVE-2023-29246.json) (`2023-05-12T08:15:08.997`)
|
||||
* [CVE-2023-32243](CVE-2023/CVE-2023-322xx/CVE-2023-32243.json) (`2023-05-12T08:15:09.280`)
|
||||
* [CVE-2020-13377](CVE-2020/CVE-2020-133xx/CVE-2020-13377.json) (`2023-05-12T11:15:12.560`)
|
||||
* [CVE-2023-23169](CVE-2023/CVE-2023-231xx/CVE-2023-23169.json) (`2023-05-12T11:15:12.727`)
|
||||
* [CVE-2023-2512](CVE-2023/CVE-2023-25xx/CVE-2023-2512.json) (`2023-05-12T11:15:13.033`)
|
||||
* [CVE-2023-2677](CVE-2023/CVE-2023-26xx/CVE-2023-2677.json) (`2023-05-12T10:15:09.073`)
|
||||
* [CVE-2023-2678](CVE-2023/CVE-2023-26xx/CVE-2023-2678.json) (`2023-05-12T10:15:09.140`)
|
||||
* [CVE-2023-27237](CVE-2023/CVE-2023-272xx/CVE-2023-27237.json) (`2023-05-12T11:15:12.773`)
|
||||
* [CVE-2023-27238](CVE-2023/CVE-2023-272xx/CVE-2023-27238.json) (`2023-05-12T11:15:12.810`)
|
||||
* [CVE-2023-29657](CVE-2023/CVE-2023-296xx/CVE-2023-29657.json) (`2023-05-12T11:15:12.850`)
|
||||
* [CVE-2023-29818](CVE-2023/CVE-2023-298xx/CVE-2023-29818.json) (`2023-05-12T11:15:12.887`)
|
||||
* [CVE-2023-29819](CVE-2023/CVE-2023-298xx/CVE-2023-29819.json) (`2023-05-12T11:15:12.923`)
|
||||
* [CVE-2023-29820](CVE-2023/CVE-2023-298xx/CVE-2023-29820.json) (`2023-05-12T11:15:12.960`)
|
||||
* [CVE-2023-29983](CVE-2023/CVE-2023-299xx/CVE-2023-29983.json) (`2023-05-12T11:15:12.997`)
|
||||
* [CVE-2023-30130](CVE-2023/CVE-2023-301xx/CVE-2023-30130.json) (`2023-05-12T11:15:13.097`)
|
||||
* [CVE-2023-30246](CVE-2023/CVE-2023-302xx/CVE-2023-30246.json) (`2023-05-12T11:15:13.133`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `21`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2022-41640](CVE-2022/CVE-2022-416xx/CVE-2022-41640.json) (`2023-05-12T09:28:35.857`)
|
||||
* [CVE-2022-42853](CVE-2022/CVE-2022-428xx/CVE-2022-42853.json) (`2023-05-12T09:15:09.530`)
|
||||
* [CVE-2022-42865](CVE-2022/CVE-2022-428xx/CVE-2022-42865.json) (`2023-05-12T09:15:09.997`)
|
||||
* [CVE-2022-46703](CVE-2022/CVE-2022-467xx/CVE-2022-46703.json) (`2023-05-12T09:15:10.070`)
|
||||
* [CVE-2022-46822](CVE-2022/CVE-2022-468xx/CVE-2022-46822.json) (`2023-05-12T09:26:02.197`)
|
||||
* [CVE-2023-23664](CVE-2023/CVE-2023-236xx/CVE-2023-23664.json) (`2023-05-12T09:28:26.533`)
|
||||
* [CVE-2023-23732](CVE-2023/CVE-2023-237xx/CVE-2023-23732.json) (`2023-05-12T09:27:34.467`)
|
||||
* [CVE-2023-23733](CVE-2023/CVE-2023-237xx/CVE-2023-23733.json) (`2023-05-12T09:27:24.587`)
|
||||
* [CVE-2023-23734](CVE-2023/CVE-2023-237xx/CVE-2023-23734.json) (`2023-05-12T09:26:58.983`)
|
||||
* [CVE-2023-23793](CVE-2023/CVE-2023-237xx/CVE-2023-23793.json) (`2023-05-12T09:28:18.280`)
|
||||
* [CVE-2023-23862](CVE-2023/CVE-2023-238xx/CVE-2023-23862.json) (`2023-05-12T09:26:48.997`)
|
||||
* [CVE-2023-23863](CVE-2023/CVE-2023-238xx/CVE-2023-23863.json) (`2023-05-12T09:28:43.237`)
|
||||
* [CVE-2023-23883](CVE-2023/CVE-2023-238xx/CVE-2023-23883.json) (`2023-05-12T09:26:39.947`)
|
||||
* [CVE-2023-23884](CVE-2023/CVE-2023-238xx/CVE-2023-23884.json) (`2023-05-12T09:26:27.187`)
|
||||
* [CVE-2023-24372](CVE-2023/CVE-2023-243xx/CVE-2023-24372.json) (`2023-05-12T09:26:18.180`)
|
||||
* [CVE-2023-2590](CVE-2023/CVE-2023-25xx/CVE-2023-2590.json) (`2023-05-12T09:29:25.983`)
|
||||
* [CVE-2023-2591](CVE-2023/CVE-2023-25xx/CVE-2023-2591.json) (`2023-05-12T09:28:07.090`)
|
||||
* [CVE-2023-2610](CVE-2023/CVE-2023-26xx/CVE-2023-2610.json) (`2023-05-12T09:24:13.633`)
|
||||
* [CVE-2023-2619](CVE-2023/CVE-2023-26xx/CVE-2023-2619.json) (`2023-05-12T09:23:38.700`)
|
||||
* [CVE-2023-27931](CVE-2023/CVE-2023-279xx/CVE-2023-27931.json) (`2023-05-12T09:15:10.157`)
|
||||
* [CVE-2023-31807](CVE-2023/CVE-2023-318xx/CVE-2023-31807.json) (`2023-05-12T09:25:00.920`)
|
||||
* [CVE-2020-24188](CVE-2020/CVE-2020-241xx/CVE-2020-24188.json) (`2023-05-12T11:15:12.613`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user