Auto-Update: 2023-06-22T06:00:25.559000+00:00

This commit is contained in:
cad-safe-bot 2023-06-22 06:00:28 +00:00
parent 59a158f304
commit f9a0d17bc5
5 changed files with 86 additions and 23 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-47184",
"sourceIdentifier": "security@apache.org",
"published": "2023-06-14T08:15:08.633",
"lastModified": "2023-06-14T12:54:19.587",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T04:15:08.417",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -27,6 +27,10 @@
{
"url": "https://lists.apache.org/thread/tns2b4khyyncgs5v5p9y35pobg9z2bvs",
"source": "security@apache.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5435",
"source": "security@apache.org"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2023-26115",
"sourceIdentifier": "report@snyk.io",
"published": "2023-06-22T05:15:09.157",
"lastModified": "2023-06-22T05:15:09.157",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.\r\r"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "report@snyk.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://github.com/jonschlinkert/word-wrap/blob/master/index.js%23L39",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-WORDWRAP-3149973",
"source": "report@snyk.io"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30631",
"sourceIdentifier": "security@apache.org",
"published": "2023-06-14T08:15:09.257",
"lastModified": "2023-06-21T21:05:24.670",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T04:15:08.770",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -36,22 +36,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
"value": "CWE-20"
}
]
},
{
"source": "security@apache.org",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
"value": "NVD-CWE-noinfo"
}
]
}
@ -89,6 +89,10 @@
"tags": [
"Mailing List"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5435",
"source": "security@apache.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33933",
"sourceIdentifier": "security@apache.org",
"published": "2023-06-14T08:15:09.323",
"lastModified": "2023-06-21T21:05:39.700",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T04:15:08.917",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -36,22 +36,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
"value": "CWE-200"
}
]
},
{
"source": "security@apache.org",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
"value": "NVD-CWE-noinfo"
}
]
}
@ -89,6 +89,10 @@
"tags": [
"Mailing List"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5435",
"source": "security@apache.org"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-06-22T04:00:26.856689+00:00
2023-06-22T06:00:25.559000+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-06-22T02:15:48.857000+00:00
2023-06-22T05:15:09.157000+00:00
```
### Last Data Feed Release
@ -29,23 +29,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
218204
218205
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `1`
* [CVE-2019-25152](CVE-2019/CVE-2019-251xx/CVE-2019-25152.json) (`2023-06-22T02:15:47.730`)
* [CVE-2023-28956](CVE-2023/CVE-2023-289xx/CVE-2023-28956.json) (`2023-06-22T02:15:48.717`)
* [CVE-2023-33842](CVE-2023/CVE-2023-338xx/CVE-2023-33842.json) (`2023-06-22T02:15:48.857`)
* [CVE-2023-26115](CVE-2023/CVE-2023-261xx/CVE-2023-26115.json) (`2023-06-22T05:15:09.157`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `3`
* [CVE-2021-3468](CVE-2021/CVE-2021-34xx/CVE-2021-3468.json) (`2023-06-22T02:15:48.393`)
* [CVE-2022-47184](CVE-2022/CVE-2022-471xx/CVE-2022-47184.json) (`2023-06-22T04:15:08.417`)
* [CVE-2023-30631](CVE-2023/CVE-2023-306xx/CVE-2023-30631.json) (`2023-06-22T04:15:08.770`)
* [CVE-2023-33933](CVE-2023/CVE-2023-339xx/CVE-2023-33933.json) (`2023-06-22T04:15:08.917`)
## Download and Usage