diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json index 9ba0a2e698d..fb8e89a47a2 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39417.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39417", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-11T13:15:09.870", - "lastModified": "2023-12-06T16:15:07.100", + "lastModified": "2023-12-07T10:15:07.173", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -200,6 +200,14 @@ "url": "https://access.redhat.com/errata/RHSA-2023:7667", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7694", + "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7695", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-39417", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50164.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50164.json new file mode 100644 index 00000000000..3bd190c3624 --- /dev/null +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50164.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2023-50164", + "sourceIdentifier": "security@apache.org", + "published": "2023-12-07T09:15:07.060", + "lastModified": "2023-12-07T09:15:07.060", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution.\nUsers are recommended to upgrade to versions Struts 2.5.33 or\u00a0 Struts 6.3.0.1 or greater to\u00a0fix this issue.\n" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-552" + } + ] + } + ], + "references": [ + { + "url": "https://lists.apache.org/thread/yh09b3fkf6vz5d6jdgrlvmg60lfwtqhj", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 663543773a8..f039bf8c9f5 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-12-07T09:00:19.000425+00:00 +2023-12-07T11:01:03.300972+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-12-07T08:15:07.297000+00:00 +2023-12-07T10:15:07.173000+00:00 ``` ### Last Data Feed Release @@ -29,47 +29,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -232473 +232474 ``` ### CVEs added in the last Commit -Recently added CVEs: `31` +Recently added CVEs: `1` -* [CVE-2023-43304](CVE-2023/CVE-2023-433xx/CVE-2023-43304.json) (`2023-12-07T07:15:09.200`) -* [CVE-2023-48205](CVE-2023/CVE-2023-482xx/CVE-2023-48205.json) (`2023-12-07T07:15:09.373`) -* [CVE-2023-48206](CVE-2023/CVE-2023-482xx/CVE-2023-48206.json) (`2023-12-07T07:15:09.557`) -* [CVE-2023-48207](CVE-2023/CVE-2023-482xx/CVE-2023-48207.json) (`2023-12-07T07:15:09.743`) -* [CVE-2023-48208](CVE-2023/CVE-2023-482xx/CVE-2023-48208.json) (`2023-12-07T07:15:09.900`) -* [CVE-2023-48823](CVE-2023/CVE-2023-488xx/CVE-2023-48823.json) (`2023-12-07T07:15:10.090`) -* [CVE-2023-48824](CVE-2023/CVE-2023-488xx/CVE-2023-48824.json) (`2023-12-07T07:15:10.267`) -* [CVE-2023-48825](CVE-2023/CVE-2023-488xx/CVE-2023-48825.json) (`2023-12-07T07:15:10.417`) -* [CVE-2023-48826](CVE-2023/CVE-2023-488xx/CVE-2023-48826.json) (`2023-12-07T07:15:10.570`) -* [CVE-2023-48827](CVE-2023/CVE-2023-488xx/CVE-2023-48827.json) (`2023-12-07T07:15:10.753`) -* [CVE-2023-48828](CVE-2023/CVE-2023-488xx/CVE-2023-48828.json) (`2023-12-07T07:15:10.947`) -* [CVE-2023-48830](CVE-2023/CVE-2023-488xx/CVE-2023-48830.json) (`2023-12-07T07:15:11.103`) -* [CVE-2023-48831](CVE-2023/CVE-2023-488xx/CVE-2023-48831.json) (`2023-12-07T07:15:11.280`) -* [CVE-2023-48833](CVE-2023/CVE-2023-488xx/CVE-2023-48833.json) (`2023-12-07T07:15:11.437`) -* [CVE-2023-48834](CVE-2023/CVE-2023-488xx/CVE-2023-48834.json) (`2023-12-07T07:15:11.580`) -* [CVE-2023-48835](CVE-2023/CVE-2023-488xx/CVE-2023-48835.json) (`2023-12-07T07:15:11.757`) -* [CVE-2023-48836](CVE-2023/CVE-2023-488xx/CVE-2023-48836.json) (`2023-12-07T07:15:11.910`) -* [CVE-2023-48837](CVE-2023/CVE-2023-488xx/CVE-2023-48837.json) (`2023-12-07T07:15:12.073`) -* [CVE-2023-48838](CVE-2023/CVE-2023-488xx/CVE-2023-48838.json) (`2023-12-07T07:15:12.240`) -* [CVE-2023-48839](CVE-2023/CVE-2023-488xx/CVE-2023-48839.json) (`2023-12-07T07:15:12.397`) -* [CVE-2023-48840](CVE-2023/CVE-2023-488xx/CVE-2023-48840.json) (`2023-12-07T07:15:12.547`) -* [CVE-2023-48841](CVE-2023/CVE-2023-488xx/CVE-2023-48841.json) (`2023-12-07T07:15:12.717`) -* [CVE-2023-49225](CVE-2023/CVE-2023-492xx/CVE-2023-49225.json) (`2023-12-07T07:15:12.880`) -* [CVE-2023-48860](CVE-2023/CVE-2023-488xx/CVE-2023-48860.json) (`2023-12-07T08:15:07.213`) -* [CVE-2023-48861](CVE-2023/CVE-2023-488xx/CVE-2023-48861.json) (`2023-12-07T08:15:07.297`) +* [CVE-2023-50164](CVE-2023/CVE-2023-501xx/CVE-2023-50164.json) (`2023-12-07T09:15:07.060`) ### CVEs modified in the last Commit -Recently modified CVEs: `3` +Recently modified CVEs: `1` -* [CVE-2023-49298](CVE-2023/CVE-2023-492xx/CVE-2023-49298.json) (`2023-12-07T07:15:13.107`) -* [CVE-2023-44761](CVE-2023/CVE-2023-447xx/CVE-2023-44761.json) (`2023-12-07T08:15:06.887`) -* [CVE-2023-44765](CVE-2023/CVE-2023-447xx/CVE-2023-44765.json) (`2023-12-07T08:15:07.140`) +* [CVE-2023-39417](CVE-2023/CVE-2023-394xx/CVE-2023-39417.json) (`2023-12-07T10:15:07.173`) ## Download and Usage