mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-08-07T14:00:26.445859+00:00
This commit is contained in:
parent
7719591d12
commit
ee8acae292
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2018-18307",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2018-10-16T22:29:01.697",
|
||||
"lastModified": "2018-11-21T20:58:21.347",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-08-07T13:15:10.683",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Stored XSS vulnerability has been discovered in version 4.1.0 of AlchemyCMS via the /admin/pictures image field."
|
||||
"value": "** DISPUTED ** A Stored XSS vulnerability has been discovered in version 4.1.0 of AlchemyCMS via the /admin/pictures image field. NOTE: the vendor's position is that this is not a valid report: \"The researcher used an authorized cookie to perform the request to a password-protected route. Without that session cookie, the request would have been rejected as unauthorized.\""
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -101,6 +101,18 @@
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/AlchemyCMS/alchemy_cms/blob/4.1-stable/app/controllers/alchemy/admin/base_controller.rb#L15",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/AlchemyCMS/alchemy_cms/blob/4.1-stable/app/controllers/alchemy/admin/pictures_controller.rb#L5",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/AlchemyCMS/alchemy_cms/blob/4.1-stable/app/controllers/alchemy/admin/resources_controller.rb#L21",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47350",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:09.770",
|
||||
"lastModified": "2023-08-07T02:15:09.770",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47351",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.233",
|
||||
"lastModified": "2023-08-07T02:15:10.233",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-48579",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-07T04:15:12.073",
|
||||
"lastModified": "2023-08-07T04:15:12.073",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink chains."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "UnRAR en las versiones anteriores a la 6.2.3 permite la extracci\u00f3n de archivos fuera de la carpeta de destino mediante cadenas de enlaces simb\u00f3licos. "
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-0425",
|
||||
"sourceIdentifier": "cybersecurity@ch.abb.com",
|
||||
"published": "2023-08-07T06:15:10.090",
|
||||
"lastModified": "2023-08-07T06:15:10.090",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-0426",
|
||||
"sourceIdentifier": "cybersecurity@ch.abb.com",
|
||||
"published": "2023-08-07T06:15:11.167",
|
||||
"lastModified": "2023-08-07T06:15:11.167",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20780",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:12.577",
|
||||
"lastModified": "2023-08-07T04:15:12.577",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20781",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:12.647",
|
||||
"lastModified": "2023-08-07T04:15:12.647",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20782",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:12.720",
|
||||
"lastModified": "2023-08-07T04:15:12.720",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20783",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:12.793",
|
||||
"lastModified": "2023-08-07T04:15:12.793",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20784",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:12.860",
|
||||
"lastModified": "2023-08-07T04:15:12.860",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20785",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:12.927",
|
||||
"lastModified": "2023-08-07T04:15:12.927",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20786",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:12.990",
|
||||
"lastModified": "2023-08-07T04:15:12.990",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20787",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.057",
|
||||
"lastModified": "2023-08-07T04:15:13.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20788",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.123",
|
||||
"lastModified": "2023-08-07T04:15:13.123",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20789",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.193",
|
||||
"lastModified": "2023-08-07T04:15:13.193",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20790",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.263",
|
||||
"lastModified": "2023-08-07T04:15:13.263",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20793",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.323",
|
||||
"lastModified": "2023-08-07T04:15:13.323",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20795",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.393",
|
||||
"lastModified": "2023-08-07T04:15:13.393",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20796",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.457",
|
||||
"lastModified": "2023-08-07T04:15:13.457",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20797",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.537",
|
||||
"lastModified": "2023-08-07T04:15:13.537",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20798",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.603",
|
||||
"lastModified": "2023-08-07T04:15:13.603",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20800",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.667",
|
||||
"lastModified": "2023-08-07T04:15:13.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20801",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.730",
|
||||
"lastModified": "2023-08-07T04:15:13.730",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20802",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.797",
|
||||
"lastModified": "2023-08-07T04:15:13.797",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:21.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20803",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.867",
|
||||
"lastModified": "2023-08-07T04:15:13.867",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20804",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.930",
|
||||
"lastModified": "2023-08-07T04:15:13.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20805",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:13.993",
|
||||
"lastModified": "2023-08-07T04:15:13.993",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20806",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.060",
|
||||
"lastModified": "2023-08-07T04:15:14.060",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20807",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.120",
|
||||
"lastModified": "2023-08-07T04:15:14.120",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20808",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.180",
|
||||
"lastModified": "2023-08-07T04:15:14.180",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20809",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.240",
|
||||
"lastModified": "2023-08-07T04:15:14.240",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20810",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.307",
|
||||
"lastModified": "2023-08-07T04:15:14.307",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20811",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.367",
|
||||
"lastModified": "2023-08-07T04:15:14.367",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20812",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.437",
|
||||
"lastModified": "2023-08-07T04:15:14.437",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20813",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.500",
|
||||
"lastModified": "2023-08-07T04:15:14.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20814",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.563",
|
||||
"lastModified": "2023-08-07T04:15:14.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20815",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.627",
|
||||
"lastModified": "2023-08-07T04:15:14.627",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20816",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.693",
|
||||
"lastModified": "2023-08-07T04:15:14.693",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20817",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.757",
|
||||
"lastModified": "2023-08-07T04:15:14.757",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20818",
|
||||
"sourceIdentifier": "security@mediatek.com",
|
||||
"published": "2023-08-07T04:15:14.827",
|
||||
"lastModified": "2023-08-07T04:15:14.827",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-320xx/CVE-2023-32090.json
Normal file
55
CVE-2023/CVE-2023-320xx/CVE-2023-32090.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-32090",
|
||||
"sourceIdentifier": "security@pega.com",
|
||||
"published": "2023-08-07T12:15:10.433",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Pega platform clients who are using versions 6.1 through 7.3.1 may be\nutilizing default credentials\n\n\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@pega.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@pega.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1393"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.pega.com/support-doc/pega-security-advisory-%E2%80%93-c23-vulnerability-default-operators",
|
||||
"source": "security@pega.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33369",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-03T01:15:11.123",
|
||||
"lastModified": "2023-08-05T03:46:14.483",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-08-07T12:56:51.940",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -56,8 +56,8 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:assaabloy:control_id_idsecure:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.7.26.0",
|
||||
"matchCriteriaId": "72306557-8CDD-43CA-8CC1-6301CFB84FA6"
|
||||
"versionEndIncluding": "4.7.26.0",
|
||||
"matchCriteriaId": "D82D627C-F563-4B01-91E6-330078F2E988"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33370",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-03T01:15:11.187",
|
||||
"lastModified": "2023-08-05T03:46:34.033",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-08-07T12:54:53.207",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -56,8 +56,8 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:assaabloy:control_id_idsecure:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.7.26.0",
|
||||
"matchCriteriaId": "72306557-8CDD-43CA-8CC1-6301CFB84FA6"
|
||||
"versionEndIncluding": "4.7.26.0",
|
||||
"matchCriteriaId": "D82D627C-F563-4B01-91E6-330078F2E988"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33906",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.317",
|
||||
"lastModified": "2023-08-07T02:15:10.317",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33907",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.397",
|
||||
"lastModified": "2023-08-07T02:15:10.397",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33908",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.480",
|
||||
"lastModified": "2023-08-07T02:15:10.480",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33909",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.563",
|
||||
"lastModified": "2023-08-07T02:15:10.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33910",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.667",
|
||||
"lastModified": "2023-08-07T02:15:10.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33911",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.737",
|
||||
"lastModified": "2023-08-07T02:15:10.737",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33912",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.810",
|
||||
"lastModified": "2023-08-07T02:15:10.810",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33913",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.897",
|
||||
"lastModified": "2023-08-07T02:15:10.897",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,23 +2,86 @@
|
||||
"id": "CVE-2023-36141",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-04T00:15:13.243",
|
||||
"lastModified": "2023-08-04T02:45:45.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-07T13:59:08.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "User enumeration is found in in PHPJabbers Cleaning Business Software 1.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una enumeraci\u00f3n de usuarios en PHPJabbers Cleaning Business Software v1.0. Este problema se produce durante la recuperaci\u00f3n de contrase\u00f1as, donde una diferencia en los mensajes podr\u00eda permitir a un atacante determinar si el usuario es v\u00e1lido o no, permitiendo un ataque de fuerza bruta con usuarios v\u00e1lidos. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpjabbers:cleaning_business_software:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "892B2201-ACF9-443D-BB19-53E16A7DCB12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://medium.com/@bcksec/multiple-vulnerabilities-in-php-jabbers-scripts-25af4afcadd4",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.phpjabbers.com/cleaning-business-software/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,75 @@
|
||||
"id": "CVE-2023-36298",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-03T15:15:28.510",
|
||||
"lastModified": "2023-08-03T15:37:04.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-07T13:06:21.343",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "DedeCMS v5.7.109 has a File Upload vulnerability, leading to remote code execution (RCE)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dedecms:dedecms:5.7.109:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "185B38A0-3F0F-436F-B145-D986C4A8AD11"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/MentalityXt/Dedecms-v5.7.109-RCE",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,83 @@
|
||||
"id": "CVE-2023-36299",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-03T15:15:28.620",
|
||||
"lastModified": "2023-08-03T15:37:04.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-07T13:04:29.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A File Upload vulnerability in typecho v.1.2.1 allows a remote attacker to execute arbitrary code via the upload and options-general parameters in index.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:typecho:typecho:1.2.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0BE056CC-41EF-4C70-9B90-6C654B543A40"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/MentalityXt/typecho-v1.2.1-RCE",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/typecho/typecho/releases/tag/v1.2.1",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-383xx/CVE-2023-38392.json
Normal file
55
CVE-2023/CVE-2023-383xx/CVE-2023-38392.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-38392",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-07T13:15:11.880",
|
||||
"lastModified": "2023-08-07T13:15:11.880",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Hiroaki Miyashita Custom Field Template plugin <=\u00a02.5.9 versions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/custom-field-template/wordpress-custom-field-template-plugin-2-5-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-38xx/CVE-2023-3896.json
Normal file
59
CVE-2023/CVE-2023-38xx/CVE-2023-3896.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-3896",
|
||||
"sourceIdentifier": "security@opencloudos.tech",
|
||||
"published": "2023-08-07T13:15:12.927",
|
||||
"lastModified": "2023-08-07T13:15:12.927",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Divide By Zero in vim/vim from\u00a09.0.1367-1 to\u00a09.0.1367-3\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@opencloudos.tech",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@opencloudos.tech",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-369"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vim/vim/issues/12528",
|
||||
"source": "security@opencloudos.tech"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vim/vim/pull/12540",
|
||||
"source": "security@opencloudos.tech"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,74 @@
|
||||
"id": "CVE-2023-39096",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-03T15:15:29.060",
|
||||
"lastModified": "2023-08-03T15:37:04.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-07T13:07:34.843",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "WebBoss.io CMS v3.7.0.1 contains a stored Cross-Site Scripting (XSS) vulnerability due to lack of input validation and output encoding."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:webboss:webboss.io_cms:3.7.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4FABF318-DFB8-491D-AEC3-7C15E0B13E51"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.realinfosec.net/advisories/WEBBOSS-P-XSS-2023-0xt2tt.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,74 @@
|
||||
"id": "CVE-2023-39097",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-03T15:15:29.763",
|
||||
"lastModified": "2023-08-03T15:37:04.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-07T13:07:30.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "WebBoss.io CMS v3.7.0.1 contains a stored cross-site scripting (XSS) vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:webboss:webboss.io_cms:3.7.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4FABF318-DFB8-491D-AEC3-7C15E0B13E51"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://realinfosec.net/advisories/WEBBOSS-P-XSS-2023-0xf8gi.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39903",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-07T05:15:09.957",
|
||||
"lastModified": "2023-08-07T05:15:09.957",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:14.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-4184",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-08-06T12:15:09.263",
|
||||
"lastModified": "2023-08-06T12:15:09.263",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file sell_return.php. The manipulation of the argument pid leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-236219."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en SourceCodester Inventory Management System v1.0 y se ha clasificado como cr\u00edtica. Este problema afecta a alg\u00fan procesamiento desconocido del archivo \"sell_return.php\". La manipulaci\u00f3n del argumento \"pid\" conduce a una inyecci\u00f3n de SQL. El ataque puede ser iniciado remotamente. El identificador asociado de esta vulnerabilidad es VDB-236219. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-4185",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-08-06T13:15:14.137",
|
||||
"lastModified": "2023-08-06T13:15:14.137",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Online Hospital Management System 1.0. It has been classified as critical. Affected is an unknown function of the file patientlogin.php. The manipulation of the argument loginid/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236220."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en SourceCodester Online Hospital Management System v1.0. Se ha clasificado como cr\u00edtica. Se ve afectada una funci\u00f3n desconocida del archivo \"patientlogin.php\". La manipulaci\u00f3n del argumento \"loginid/password\" conduce a una inyecci\u00f3n SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. El identificador de esta vulnerabilidad es VDB-236220."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-4186",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-08-06T14:15:10.167",
|
||||
"lastModified": "2023-08-06T14:15:10.167",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Pharmacy Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file manage_website.php. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236221 was assigned to this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en SourceCodester Pharmacy Management System v1.0. Ha sido declarada como cr\u00edtica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo \"manage_website.php\". La manipulaci\u00f3n conduce a una carga sin restricciones. El ataque puede lanzarse de forma remota. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. Se ha asignado a esta vulnerabilidad el identificador \"VDB-236221\"."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-4191",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-08-06T23:15:26.913",
|
||||
"lastModified": "2023-08-06T23:15:26.913",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Resort Reservation System 1.0. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-236234 is the identifier assigned to this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad, clasificada como cr\u00edtica, en SourceCodester Resort Reservation System v1.0. Este problema afecta a una funcionalidad desconocida del archivo \"index.php\". La manipulaci\u00f3n de la p\u00e1gina de \"argument\" conduce a la inclusi\u00f3n de archivos. El ataque puede ser lanzado remotamente. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. VDB-236234 es el identificador asignado a esta vulnerabilidad. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-4192",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-08-07T00:15:09.387",
|
||||
"lastModified": "2023-08-07T00:15:09.387",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Resort Reservation System 1.0. This affects an unknown part of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236235."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad, clasificada como cr\u00edtica, en SourceCodester Resort Reservation System v1.0. Esto afecta a una parte desconocida del archivo \"manage_user.php\". La manipulaci\u00f3n del argumento \"id\" conduce a una inyecci\u00f3n SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. El identificador asociado de esta vulnerabilidad es VDB-236235. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-4193",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-08-07T00:15:09.613",
|
||||
"lastModified": "2023-08-07T00:15:09.613",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester Resort Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file view_fee.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236236."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en SourceCodester Resort Reservation System v1.0 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo \"view_fee.php\". La manipulaci\u00f3n del argumento \"id\" conduce a una inyecci\u00f3n SQL. El ataque puede ser iniciado remotamente. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. El identificador de esta vulnerabilidad es VDB-236236."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4195",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-08-06T18:15:10.440",
|
||||
"lastModified": "2023-08-06T18:15:10.440",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4196",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-08-06T18:15:10.887",
|
||||
"lastModified": "2023-08-06T18:15:10.887",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
57
README.md
57
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-08-07T10:00:32.895580+00:00
|
||||
2023-08-07T14:00:26.445859+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-08-07T08:15:15.943000+00:00
|
||||
2023-08-07T13:59:08.487000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,38 +29,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
221791
|
||||
221794
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
* [CVE-2023-32090](CVE-2023/CVE-2023-320xx/CVE-2023-32090.json) (`2023-08-07T12:15:10.433`)
|
||||
* [CVE-2023-38392](CVE-2023/CVE-2023-383xx/CVE-2023-38392.json) (`2023-08-07T13:15:11.880`)
|
||||
* [CVE-2023-3896](CVE-2023/CVE-2023-38xx/CVE-2023-3896.json) (`2023-08-07T13:15:12.927`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `19`
|
||||
Recently modified CVEs: `65`
|
||||
|
||||
* [CVE-2023-23934](CVE-2023/CVE-2023-239xx/CVE-2023-23934.json) (`2023-08-07T08:15:14.060`)
|
||||
* [CVE-2023-25577](CVE-2023/CVE-2023-255xx/CVE-2023-25577.json) (`2023-08-07T08:15:14.293`)
|
||||
* [CVE-2023-38133](CVE-2023/CVE-2023-381xx/CVE-2023-38133.json) (`2023-08-07T08:15:14.403`)
|
||||
* [CVE-2023-38572](CVE-2023/CVE-2023-385xx/CVE-2023-38572.json) (`2023-08-07T08:15:14.517`)
|
||||
* [CVE-2023-38592](CVE-2023/CVE-2023-385xx/CVE-2023-38592.json) (`2023-08-07T08:15:14.623`)
|
||||
* [CVE-2023-38594](CVE-2023/CVE-2023-385xx/CVE-2023-38594.json) (`2023-08-07T08:15:14.733`)
|
||||
* [CVE-2023-38595](CVE-2023/CVE-2023-385xx/CVE-2023-38595.json) (`2023-08-07T08:15:14.817`)
|
||||
* [CVE-2023-38597](CVE-2023/CVE-2023-385xx/CVE-2023-38597.json) (`2023-08-07T08:15:14.917`)
|
||||
* [CVE-2023-38599](CVE-2023/CVE-2023-385xx/CVE-2023-38599.json) (`2023-08-07T08:15:15.023`)
|
||||
* [CVE-2023-38600](CVE-2023/CVE-2023-386xx/CVE-2023-38600.json) (`2023-08-07T08:15:15.113`)
|
||||
* [CVE-2023-38611](CVE-2023/CVE-2023-386xx/CVE-2023-38611.json) (`2023-08-07T08:15:15.203`)
|
||||
* [CVE-2023-4045](CVE-2023/CVE-2023-40xx/CVE-2023-4045.json) (`2023-08-07T08:15:15.293`)
|
||||
* [CVE-2023-4046](CVE-2023/CVE-2023-40xx/CVE-2023-4046.json) (`2023-08-07T08:15:15.417`)
|
||||
* [CVE-2023-4047](CVE-2023/CVE-2023-40xx/CVE-2023-4047.json) (`2023-08-07T08:15:15.500`)
|
||||
* [CVE-2023-4048](CVE-2023/CVE-2023-40xx/CVE-2023-4048.json) (`2023-08-07T08:15:15.590`)
|
||||
* [CVE-2023-4049](CVE-2023/CVE-2023-40xx/CVE-2023-4049.json) (`2023-08-07T08:15:15.683`)
|
||||
* [CVE-2023-4050](CVE-2023/CVE-2023-40xx/CVE-2023-4050.json) (`2023-08-07T08:15:15.770`)
|
||||
* [CVE-2023-4055](CVE-2023/CVE-2023-40xx/CVE-2023-4055.json) (`2023-08-07T08:15:15.857`)
|
||||
* [CVE-2023-4056](CVE-2023/CVE-2023-40xx/CVE-2023-4056.json) (`2023-08-07T08:15:15.943`)
|
||||
* [CVE-2023-20798](CVE-2023/CVE-2023-207xx/CVE-2023-20798.json) (`2023-08-07T12:57:21.007`)
|
||||
* [CVE-2023-20800](CVE-2023/CVE-2023-208xx/CVE-2023-20800.json) (`2023-08-07T12:57:21.007`)
|
||||
* [CVE-2023-20801](CVE-2023/CVE-2023-208xx/CVE-2023-20801.json) (`2023-08-07T12:57:21.007`)
|
||||
* [CVE-2023-20802](CVE-2023/CVE-2023-208xx/CVE-2023-20802.json) (`2023-08-07T12:57:21.007`)
|
||||
* [CVE-2023-4184](CVE-2023/CVE-2023-41xx/CVE-2023-4184.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-4185](CVE-2023/CVE-2023-41xx/CVE-2023-4185.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-4186](CVE-2023/CVE-2023-41xx/CVE-2023-4186.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-4195](CVE-2023/CVE-2023-41xx/CVE-2023-4195.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-4196](CVE-2023/CVE-2023-41xx/CVE-2023-4196.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-4191](CVE-2023/CVE-2023-41xx/CVE-2023-4191.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-4192](CVE-2023/CVE-2023-41xx/CVE-2023-4192.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-4193](CVE-2023/CVE-2023-41xx/CVE-2023-4193.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33906](CVE-2023/CVE-2023-339xx/CVE-2023-33906.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33907](CVE-2023/CVE-2023-339xx/CVE-2023-33907.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33908](CVE-2023/CVE-2023-339xx/CVE-2023-33908.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33909](CVE-2023/CVE-2023-339xx/CVE-2023-33909.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33910](CVE-2023/CVE-2023-339xx/CVE-2023-33910.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33911](CVE-2023/CVE-2023-339xx/CVE-2023-33911.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33912](CVE-2023/CVE-2023-339xx/CVE-2023-33912.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-33913](CVE-2023/CVE-2023-339xx/CVE-2023-33913.json) (`2023-08-07T12:57:26.370`)
|
||||
* [CVE-2023-36299](CVE-2023/CVE-2023-362xx/CVE-2023-36299.json) (`2023-08-07T13:04:29.543`)
|
||||
* [CVE-2023-36298](CVE-2023/CVE-2023-362xx/CVE-2023-36298.json) (`2023-08-07T13:06:21.343`)
|
||||
* [CVE-2023-39097](CVE-2023/CVE-2023-390xx/CVE-2023-39097.json) (`2023-08-07T13:07:30.393`)
|
||||
* [CVE-2023-39096](CVE-2023/CVE-2023-390xx/CVE-2023-39096.json) (`2023-08-07T13:07:34.843`)
|
||||
* [CVE-2023-36141](CVE-2023/CVE-2023-361xx/CVE-2023-36141.json) (`2023-08-07T13:59:08.487`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user