Auto-Update: 2024-01-17T00:55:25.090016+00:00

This commit is contained in:
cad-safe-bot 2024-01-17 00:55:29 +00:00
parent 838ec68d2e
commit ff58fd4a19
202 changed files with 2022 additions and 499 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24151",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:08.763",
"lastModified": "2024-01-16T16:15:08.763",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24432",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:08.850",
"lastModified": "2024-01-16T16:15:08.850",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24433",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:08.897",
"lastModified": "2024-01-16T16:15:08.897",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24559",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:08.953",
"lastModified": "2024-01-16T16:15:08.953",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24566",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.003",
"lastModified": "2024-01-16T16:15:09.003",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24567",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.050",
"lastModified": "2024-01-16T16:15:09.050",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24869",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.103",
"lastModified": "2024-01-16T16:15:09.103",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-24870",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.153",
"lastModified": "2024-01-16T16:15:09.153",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-25117",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.213",
"lastModified": "2024-01-16T16:15:09.213",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4227",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.270",
"lastModified": "2024-01-16T16:15:09.270",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4432",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T15:15:08.280",
"lastModified": "2024-01-16T15:15:08.280",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-0402",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.317",
"lastModified": "2024-01-16T16:15:09.317",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-0775",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.367",
"lastModified": "2024-01-16T16:15:09.367",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1538",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.437",
"lastModified": "2024-01-16T16:15:09.437",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1563",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.480",
"lastModified": "2024-01-16T16:15:09.480",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1609",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.530",
"lastModified": "2024-01-16T16:15:09.530",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1617",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.583",
"lastModified": "2024-01-16T16:15:09.583",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1618",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.630",
"lastModified": "2024-01-16T16:15:09.630",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1760",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.680",
"lastModified": "2024-01-16T16:15:09.680",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-23179",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.737",
"lastModified": "2024-01-16T16:15:09.737",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-23180",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.787",
"lastModified": "2024-01-16T16:15:09.787",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-2413",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.837",
"lastModified": "2024-01-16T16:15:09.837",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-31021",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-16T22:15:37.080",
"lastModified": "2024-01-16T22:15:37.080",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3194",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.883",
"lastModified": "2024-01-16T16:15:09.883",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3604",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.930",
"lastModified": "2024-01-16T16:15:09.930",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3739",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.980",
"lastModified": "2024-01-16T16:15:09.980",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3764",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.030",
"lastModified": "2024-01-16T16:15:10.030",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3829",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.080",
"lastModified": "2024-01-16T16:15:10.080",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3836",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.130",
"lastModified": "2024-01-16T16:15:10.130",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3899",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.180",
"lastModified": "2024-01-16T16:15:10.180",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-40361",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-11T03:15:09.157",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:59:23.703",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,73 @@
"value": "La vulnerabilidad de cross site scripting en Elite CRM v1.2.11 permite a un atacante ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro de idioma en el endpoint /ngs/login."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:elitecms:elite_cms:1.2.11:*:*:*:-:*:*:*",
"matchCriteriaId": "C70E3349-8600-4506-A07C-11A9EDAF14A6"
}
]
}
]
}
],
"references": [
{
"url": "https://elitecrm.co/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://hazemhussien99.wordpress.com/2024/01/07/cve-2022-40361-disclosure/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0079",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.323",
"lastModified": "2024-01-16T16:15:10.323",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0094",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.387",
"lastModified": "2024-01-16T16:15:10.387",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0224",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.440",
"lastModified": "2024-01-16T16:15:10.440",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0376",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.487",
"lastModified": "2024-01-16T16:15:10.487",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0389",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.533",
"lastModified": "2024-01-16T16:15:10.533",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0479",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.580",
"lastModified": "2024-01-16T16:15:10.580",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0769",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.623",
"lastModified": "2024-01-16T16:15:10.623",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0824",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.670",
"lastModified": "2024-01-16T16:15:10.670",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1405",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.717",
"lastModified": "2024-01-16T16:15:10.717",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21901",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-01-16T22:15:37.290",
"lastModified": "2024-01-16T22:15:37.290",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2252",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.773",
"lastModified": "2024-01-16T16:15:10.773",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2655",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.830",
"lastModified": "2024-01-16T16:15:10.830",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3178",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:11.243",
"lastModified": "2024-01-16T16:15:11.243",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3211",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:11.290",
"lastModified": "2024-01-16T16:15:11.290",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3372",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:11.350",
"lastModified": "2024-01-16T16:15:11.350",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36236",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T22:15:37.473",
"lastModified": "2024-01-16T22:15:37.473",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3647",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:11.420",
"lastModified": "2024-01-16T16:15:11.420",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37521",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-01-16T16:15:10.893",
"lastModified": "2024-01-16T16:15:10.893",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37522",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-01-16T16:15:11.070",
"lastModified": "2024-01-16T16:15:11.070",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37523",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-01-16T18:15:09.407",
"lastModified": "2024-01-16T18:15:09.407",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3771",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:11.480",
"lastModified": "2024-01-16T16:15:11.480",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39691",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T22:15:37.520",
"lastModified": "2024-01-16T22:15:37.520",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40438",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:48.870",
"lastModified": "2024-01-11T13:57:35.163",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:51:13.887",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,88 @@
"value": "Se solucion\u00f3 un problema con el manejo mejorado de archivos temporales. Este problema se solucion\u00f3 en macOS Sonoma 14, iOS 16.7 y iPadOS 16.7. Es posible que una aplicaci\u00f3n pueda acceder a fotos editadas guardadas en un directorio temporal."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.7",
"matchCriteriaId": "1CEB5BA1-7092-4ADE-B19F-FD34CB53CCC3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.7",
"matchCriteriaId": "3FC8EB94-1D4F-4CE8-83D0-9086D1EBBC8F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.0",
"matchCriteriaId": "7A5DD3D5-FB4F-4313-B873-DCED87FC4605"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT213927",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213940",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41060",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:49.107",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:51:58.007",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,88 @@
"value": "Se solucion\u00f3 un problema de confusi\u00f3n de tipos con comprobaciones mejoradas. Este problema se solucion\u00f3 en macOS Sonoma 14, iOS 17 y iPadOS 17. Un usuario remoto puede provocar la ejecuci\u00f3n del c\u00f3digo del kernel."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-843"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "B511B802-B0A2-412D-ADA4-8B783BDF1880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "E22CC7F9-F302-40B1-9B02-00FBC9805199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.0",
"matchCriteriaId": "7A5DD3D5-FB4F-4313-B873-DCED87FC4605"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT213938",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213940",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42870",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:50.240",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:52:09.227",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,88 @@
"value": "Se solucion\u00f3 un problema de uso despu\u00e9s de la liberaci\u00f3n con una gesti\u00f3n de memoria mejorada. Este problema se solucion\u00f3 en macOS Sonoma 14, iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "B511B802-B0A2-412D-ADA4-8B783BDF1880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "E22CC7F9-F302-40B1-9B02-00FBC9805199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.0",
"matchCriteriaId": "7A5DD3D5-FB4F-4313-B873-DCED87FC4605"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT213938",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213940",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42871",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:50.280",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:52:19.197",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,88 @@
"value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14, iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "B511B802-B0A2-412D-ADA4-8B783BDF1880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "E22CC7F9-F302-40B1-9B02-00FBC9805199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.0",
"matchCriteriaId": "7A5DD3D5-FB4F-4313-B873-DCED87FC4605"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT213938",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213940",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42872",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:50.327",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:52:30.453",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,94 @@
"value": "El problema se solucion\u00f3 con comprobaciones de permisos adicionales. Este problema se solucion\u00f3 en macOS Sonoma 14, iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "93FB6D0F-A668-47CF-A63D-755CA3BA259A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "B511B802-B0A2-412D-ADA4-8B783BDF1880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "E22CC7F9-F302-40B1-9B02-00FBC9805199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.0",
"matchCriteriaId": "7A5DD3D5-FB4F-4313-B873-DCED87FC4605"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT213938",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213940",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42934",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:50.507",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:52:48.783",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,88 @@
"value": "Se solucion\u00f3 un problema de divulgaci\u00f3n de informaci\u00f3n eliminando el c\u00f3digo vulnerable. Este problema se solucion\u00f3 en macOS Sonoma 14, iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n con privilegios de root pueda acceder a informaci\u00f3n privada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.6,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "B511B802-B0A2-412D-ADA4-8B783BDF1880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.0",
"matchCriteriaId": "E22CC7F9-F302-40B1-9B02-00FBC9805199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "14.0",
"matchCriteriaId": "7A5DD3D5-FB4F-4313-B873-DCED87FC4605"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT213938",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT213940",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42941",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-10T22:15:50.543",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:54:14.273",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,82 @@
"value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en iOS 17.2 y iPadOS 17.2. Un atacante en una posici\u00f3n privilegiada en la red puede realizar un ataque de denegaci\u00f3n de servicio utilizando paquetes Bluetooth manipulados."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.2",
"matchCriteriaId": "C4117208-4072-4F4C-AC42-97683B6F8FF5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.2",
"matchCriteriaId": "00FC779B-E45C-4B34-976F-490C38C22C67"
}
]
}
]
}
],
"references": [
{
"url": "https://support.apple.com/en-us/HT214035",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214035",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4247",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-01-11T09:15:46.390",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-17T00:01:47.743",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -38,18 +58,58 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.33.3",
"matchCriteriaId": "DF28BFE7-F306-4B24-848E-F798C8AC9E9C"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/give/trunk/includes/admin/misc-functions.php?rev=2772225#L333",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2974851%40give%2Ftrunk&old=2973080%40give%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e32d9104-5a39-4455-b76a-e24ae787bdfd?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4248",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-01-11T09:15:46.613",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-17T00:00:16.260",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -38,18 +58,58 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.33.3",
"matchCriteriaId": "DF28BFE7-F306-4B24-848E-F798C8AC9E9C"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/give/trunk/includes/gateways/stripe/includes/admin/admin-actions.php?rev=2585755#L361",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2974851%40give%2Ftrunk&old=2973080%40give%2Ftrunk&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2bff8dea-6971-47d4-bd2c-0821687033e5?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45229",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:11.533",
"lastModified": "2024-01-16T18:15:09.620",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45230",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:11.727",
"lastModified": "2024-01-16T18:15:09.687",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45231",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:11.910",
"lastModified": "2024-01-16T18:15:09.750",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45232",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:12.090",
"lastModified": "2024-01-16T18:15:09.813",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45233",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:12.277",
"lastModified": "2024-01-16T18:15:09.877",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45234",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:12.460",
"lastModified": "2024-01-16T18:15:09.940",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45235",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:12.643",
"lastModified": "2024-01-16T18:15:10.013",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45236",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:12.820",
"lastModified": "2024-01-16T18:15:10.080",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45237",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-01-16T16:15:13.013",
"lastModified": "2024-01-16T18:15:10.187",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4536",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.220",
"lastModified": "2024-01-16T16:15:13.220",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4703",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.300",
"lastModified": "2024-01-16T16:15:13.300",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4757",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.350",
"lastModified": "2024-01-16T16:15:13.350",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4797",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.400",
"lastModified": "2024-01-16T16:15:13.400",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48926",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T21:15:08.220",
"lastModified": "2024-01-16T21:15:08.220",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49351",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T19:15:08.120",
"lastModified": "2024-01-16T19:15:08.120",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4969",
"sourceIdentifier": "cret@cert.org",
"published": "2024-01-16T17:15:08.083",
"lastModified": "2024-01-16T18:15:10.257",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5097",
"sourceIdentifier": "security@hypr.com",
"published": "2024-01-16T20:15:45.107",
"lastModified": "2024-01-16T20:15:45.107",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51381",
"sourceIdentifier": "product-cna@github.com",
"published": "2024-01-16T19:15:08.183",
"lastModified": "2024-01-16T19:15:08.183",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-51807",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T23:15:08.140",
"lastModified": "2024-01-17T00:03:29.293",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting vulnerability in OFCMS v.1.14 allows a remote attacker to obtain sensitive information via a crafted payload to the title addition component."
}
],
"metrics": {},
"references": [
{
"url": "https://gitee.com/oufu/ofcms",
"source": "cve@mitre.org"
},
{
"url": "https://gitee.com/oufu/ofcms/issues/I7OAU2",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Phantom4me/CVE-Management/blob/main/CVE-2023-51807.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52041",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T19:15:08.410",
"lastModified": "2024-01-16T19:15:08.410",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52042",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T22:15:37.567",
"lastModified": "2024-01-16T22:15:37.567",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52068",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-16T22:15:37.613",
"lastModified": "2024-01-16T22:15:37.613",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52274",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-11T03:15:10.843",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:59:07.397",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -14,15 +14,76 @@
"value": "member/index/register.html en YzmCMS 6.5 a 7.0 permite XSS a trav\u00e9s del encabezado HTTP Referer."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:yzmcms:yzmcms:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.5",
"versionEndIncluding": "7.0",
"matchCriteriaId": "A6DD9CD8-B8DA-4454-81A7-91D18DA1E1BD"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/yzmcms/yzmcms/issues/65",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
},
{
"url": "https://github.com/yzmcms/yzmcms/tags",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5448",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-01-11T04:15:08.373",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:58:38.070",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -38,14 +58,51 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:aviplugins:wp_register_profile_with_shortcode:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.5.9",
"matchCriteriaId": "2EDBBD9A-B4A4-402B-A323-AA47161D4818"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3018102",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca564941-4780-4da2-b937-c9bd45966d81?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5558",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.443",
"lastModified": "2024-01-16T16:15:13.443",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5922",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.487",
"lastModified": "2024-01-16T16:15:13.487",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6005",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.530",
"lastModified": "2024-01-16T16:15:13.530",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6046",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.580",
"lastModified": "2024-01-16T16:15:13.580",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6223",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-01-11T07:15:08.220",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:57:09.203",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -38,14 +58,51 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "4.2.5.7",
"matchCriteriaId": "2D41E864-37EC-4FDB-96B2-66D91FE2828A"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3013957/learnpress",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/215d5d9e-dabb-462d-8c51-952f8c497b78?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6292",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.640",
"lastModified": "2024-01-16T16:15:13.640",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6334",
"sourceIdentifier": "security@hypr.com",
"published": "2024-01-16T20:15:45.303",
"lastModified": "2024-01-16T20:15:45.303",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6335",
"sourceIdentifier": "security@hypr.com",
"published": "2024-01-16T20:15:45.493",
"lastModified": "2024-01-16T20:15:45.493",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6336",
"sourceIdentifier": "security@hypr.com",
"published": "2024-01-16T20:15:45.667",
"lastModified": "2024-01-16T20:15:45.667",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6373",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.693",
"lastModified": "2024-01-16T16:15:13.693",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6395",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-16T15:15:08.657",
"lastModified": "2024-01-16T21:15:08.390",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6446",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-01-11T07:15:08.540",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:56:41.727",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -38,14 +58,51 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dwbooster:calculated_fields_form:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.2.40",
"matchCriteriaId": "D9F16409-DFF7-4062-8B29-D3BAC539E851"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3005354/calculated-fields-form",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c879123c-531e-43d8-a7d3-16a3c86b68a3?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6506",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-01-11T07:15:08.810",
"lastModified": "2024-01-11T13:57:26.160",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-16T23:56:05.073",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -38,18 +58,58 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.5.0",
"matchCriteriaId": "760CFBEE-FAA4-4010-A053-CDB3F58A0BC1"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-2fa/trunk/includes/classes/Admin/class-setup-wizard.php?rev=2940688#L606",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3009922%40wp-2fa&new=3009922%40wp-2fa&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/caff9be6-4161-47a0-ba47-6c8fc0c4ab40?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6592",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:13.750",
"lastModified": "2024-01-16T16:15:13.750",
"vulnStatus": "Received",
"lastModified": "2024-01-16T23:12:38.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

Some files were not shown because too many files have changed in this diff Show More