diff --git a/CVE-2009/CVE-2009-41xx/CVE-2009-4128.json b/CVE-2009/CVE-2009-41xx/CVE-2009-4128.json index a869ba15b11..613ff862ab9 100644 --- a/CVE-2009/CVE-2009-41xx/CVE-2009-4128.json +++ b/CVE-2009/CVE-2009-41xx/CVE-2009-4128.json @@ -2,7 +2,7 @@ "id": "CVE-2009-4128", "sourceIdentifier": "cve@mitre.org", "published": "2009-12-01T16:30:01.467", - "lastModified": "2017-08-17T01:31:27.337", + "lastModified": "2024-01-16T01:15:33.613", "vulnStatus": "Modified", "descriptions": [ { @@ -78,6 +78,10 @@ "Exploit" ] }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/01/15/3", + "source": "cve@mitre.org" + }, { "url": "http://www.securityfocus.com/bid/36968", "source": "cve@mitre.org", diff --git a/CVE-2012/CVE-2012-23xx/CVE-2012-2314.json b/CVE-2012/CVE-2012-23xx/CVE-2012-2314.json index 40b3ee6f042..1f451135f72 100644 --- a/CVE-2012/CVE-2012-23xx/CVE-2012-2314.json +++ b/CVE-2012/CVE-2012-23xx/CVE-2012-2314.json @@ -2,7 +2,7 @@ "id": "CVE-2012-2314", "sourceIdentifier": "secalert@redhat.com", "published": "2012-07-03T22:55:01.117", - "lastModified": "2023-11-07T02:10:29.857", + "lastModified": "2024-01-16T01:15:33.763", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "http://www.openwall.com/lists/oss-security/2012/05/04/12", "source": "secalert@redhat.com" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/01/15/3", + "source": "secalert@redhat.com" + }, { "url": "http://www.securityfocus.com/bid/53486", "source": "secalert@redhat.com" diff --git a/CVE-2013/CVE-2013-45xx/CVE-2013-4577.json b/CVE-2013/CVE-2013-45xx/CVE-2013-4577.json index fee17d8d7c7..d4036335abb 100644 --- a/CVE-2013/CVE-2013-45xx/CVE-2013-4577.json +++ b/CVE-2013/CVE-2013-45xx/CVE-2013-4577.json @@ -2,8 +2,8 @@ "id": "CVE-2013-4577", "sourceIdentifier": "secalert@redhat.com", "published": "2014-05-12T14:55:05.023", - "lastModified": "2014-05-12T16:43:05.353", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-16T01:15:33.860", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -85,6 +85,10 @@ "Patch" ] }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/01/15/3", + "source": "secalert@redhat.com" + }, { "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632598", "source": "secalert@redhat.com" diff --git a/CVE-2015/CVE-2015-83xx/CVE-2015-8370.json b/CVE-2015/CVE-2015-83xx/CVE-2015-8370.json index 36e126e15c6..f9b5af6d604 100644 --- a/CVE-2015/CVE-2015-83xx/CVE-2015-8370.json +++ b/CVE-2015/CVE-2015-83xx/CVE-2015-8370.json @@ -2,7 +2,7 @@ "id": "CVE-2015-8370", "sourceIdentifier": "cve@mitre.org", "published": "2015-12-16T21:59:04.063", - "lastModified": "2018-10-09T19:58:30.253", + "lastModified": "2024-01-16T01:15:33.947", "vulnStatus": "Modified", "descriptions": [ { @@ -169,6 +169,10 @@ "url": "http://www.openwall.com/lists/oss-security/2015/12/15/6", "source": "cve@mitre.org" }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/01/15/3", + "source": "cve@mitre.org" + }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-39xx/CVE-2021-3981.json b/CVE-2021/CVE-2021-39xx/CVE-2021-3981.json index cadc5959a1d..18b29026e9e 100644 --- a/CVE-2021/CVE-2021-39xx/CVE-2021-3981.json +++ b/CVE-2021/CVE-2021-39xx/CVE-2021-3981.json @@ -2,7 +2,7 @@ "id": "CVE-2021-3981", "sourceIdentifier": "secalert@redhat.com", "published": "2022-03-10T17:43:14.770", - "lastModified": "2023-02-12T23:43:06.467", + "lastModified": "2024-01-16T01:15:34.110", "vulnStatus": "Modified", "descriptions": [ { @@ -119,6 +119,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/01/15/3", + "source": "secalert@redhat.com" + }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024170", "source": "secalert@redhat.com", diff --git a/CVE-2022/CVE-2022-464xx/CVE-2022-46480.json b/CVE-2022/CVE-2022-464xx/CVE-2022-46480.json index bb1a8858818..7ca76438729 100644 --- a/CVE-2022/CVE-2022-464xx/CVE-2022-46480.json +++ b/CVE-2022/CVE-2022-464xx/CVE-2022-46480.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46480", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-05T00:15:07.460", - "lastModified": "2023-12-08T17:27:55.003", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-16T02:15:28.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -84,6 +84,10 @@ } ], "references": [ + { + "url": "https://arxiv.org/abs/2312.00021", + "source": "cve@mitre.org" + }, { "url": "https://www.researchgate.net/publication/375759408_Technical_Report_-_CVE-2022-46480_CVE-2023-26941_CVE-2023-26942_and_CVE-2023-26943#fullTextFileContent", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26941.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26941.json index 1167b4f55a7..ab61f863688 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26941.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26941.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26941", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-05T00:15:08.110", - "lastModified": "2023-12-08T17:27:42.643", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-16T02:15:28.207", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -80,6 +80,10 @@ } ], "references": [ + { + "url": "https://arxiv.org/abs/2312.00021", + "source": "cve@mitre.org" + }, { "url": "https://www.researchgate.net/publication/375759408_Technical_Report_-_CVE-2022-46480_CVE-2023-26941_CVE-2023-26942_and_CVE-2023-26943#fullTextFileContent", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26942.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26942.json index 6c74686ea38..79c1f4bdebc 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26942.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26942.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26942", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-05T00:15:08.163", - "lastModified": "2023-12-08T17:27:34.710", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-16T02:15:28.283", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -80,6 +80,10 @@ } ], "references": [ + { + "url": "https://arxiv.org/abs/2312.00021", + "source": "cve@mitre.org" + }, { "url": "https://www.researchgate.net/publication/375759408_Technical_Report_-_CVE-2022-46480_CVE-2023-26941_CVE-2023-26942_and_CVE-2023-26943#fullTextFileContent", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26943.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26943.json index 1f985fbbaae..8ad0fef69dc 100644 --- a/CVE-2023/CVE-2023-269xx/CVE-2023-26943.json +++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26943.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26943", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-05T00:15:08.227", - "lastModified": "2023-12-08T17:27:23.397", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-16T02:15:28.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -80,6 +80,10 @@ } ], "references": [ + { + "url": "https://arxiv.org/abs/2312.00021", + "source": "cve@mitre.org" + }, { "url": "https://www.researchgate.net/publication/375759408_Technical_Report_-_CVE-2022-46480_CVE-2023-26941_CVE-2023-26942_and_CVE-2023-26943#fullTextFileContent", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json index e750b3aaacf..495d830298b 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4001.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4001", "sourceIdentifier": "secalert@redhat.com", "published": "2024-01-15T11:15:08.270", - "lastModified": "2024-01-15T12:15:43.243", + "lastModified": "2024-01-16T01:15:34.820", "vulnStatus": "Received", "descriptions": [ { @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/01/15/3", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-4001", "source": "secalert@redhat.com" diff --git a/CVE-2023/CVE-2023-416xx/CVE-2023-41619.json b/CVE-2023/CVE-2023-416xx/CVE-2023-41619.json new file mode 100644 index 00000000000..b0721307fd5 --- /dev/null +++ b/CVE-2023/CVE-2023-416xx/CVE-2023-41619.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-41619", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T01:15:34.233", + "lastModified": "2024-01-16T01:15:34.233", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Emlog Pro v2.1.14 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/article.php?action=write." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/GhostBalladw/wuhaozhe-s-CVE/blob/main/CVE-2023-41619", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/emlog/emlog", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-434xx/CVE-2023-43449.json b/CVE-2023/CVE-2023-434xx/CVE-2023-43449.json new file mode 100644 index 00000000000..77461e2b47a --- /dev/null +++ b/CVE-2023/CVE-2023-434xx/CVE-2023-43449.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-43449", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T02:15:28.420", + "lastModified": "2024-01-16T02:15:28.420", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in HummerRisk HummerRisk v.1.10 thru 1.4.1 allows an authenticated attacker to execute arbitrary code via a crafted request to the service/LicenseService component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/HummerRisk/HummerRisk/issues/446", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-474xx/CVE-2023-47459.json b/CVE-2023/CVE-2023-474xx/CVE-2023-47459.json new file mode 100644 index 00000000000..4d6c39fa2fd --- /dev/null +++ b/CVE-2023/CVE-2023-474xx/CVE-2023-47459.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-47459", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T01:15:34.283", + "lastModified": "2024-01-16T01:15:34.283", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in Knovos Discovery v.22.67.0 allows a remote attacker to obtain sensitive information via the /DiscoveryReview/Service/CaseManagement.svc/GetProductSiteName component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/aleksey-vi/CVE-2023-47459", + "source": "cve@mitre.org" + }, + { + "url": "https://www.knovos.com", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-474xx/CVE-2023-47460.json b/CVE-2023/CVE-2023-474xx/CVE-2023-47460.json new file mode 100644 index 00000000000..20ee89a0af0 --- /dev/null +++ b/CVE-2023/CVE-2023-474xx/CVE-2023-47460.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-47460", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T01:15:34.327", + "lastModified": "2024-01-16T01:15:34.327", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in Knovos Discovery v.22.67.0 allows a remote attacker to execute arbitrary code via the /DiscoveryProcess/Service/Admin.svc/getGridColumnStructure component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/aleksey-vi/CVE-2023-47460", + "source": "cve@mitre.org" + }, + { + "url": "https://www.knovos.com", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-481xx/CVE-2023-48104.json b/CVE-2023/CVE-2023-481xx/CVE-2023-48104.json new file mode 100644 index 00000000000..ed1626ad5bd --- /dev/null +++ b/CVE-2023/CVE-2023-481xx/CVE-2023-48104.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-48104", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T01:15:34.370", + "lastModified": "2024-01-16T01:15:34.370", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Alinto SOGo 5.8.0 is vulnerable to HTML Injection." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Alinto/sogo/commit/7481ccf37087c3f456d7e5a844da01d0f8883098", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/E1tex/CVE-2023-48104", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49106.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49106.json new file mode 100644 index 00000000000..53c20aaab07 --- /dev/null +++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49106.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-49106", + "sourceIdentifier": "hirt@hitachi.co.jp", + "published": "2024-01-16T01:15:34.423", + "lastModified": "2024-01-16T01:15:34.423", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Missing Password Field Masking vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent component).This issue affects Hitachi Device Manager: before 8.8.5-04.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "hirt@hitachi.co.jp", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "hirt@hitachi.co.jp", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-549" + } + ] + } + ], + "references": [ + { + "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-101/index.html", + "source": "hirt@hitachi.co.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49107.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49107.json new file mode 100644 index 00000000000..caa94249843 --- /dev/null +++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49107.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-49107", + "sourceIdentifier": "hirt@hitachi.co.jp", + "published": "2024-01-16T01:15:34.630", + "lastModified": "2024-01-16T01:15:34.630", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Generation of Error Message Containing Sensitive Information vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent modules).This issue affects Hitachi Device Manager: before 8.8.5-04.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "hirt@hitachi.co.jp", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "hirt@hitachi.co.jp", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + } + ], + "references": [ + { + "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-101/index.html", + "source": "hirt@hitachi.co.jp" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-510xx/CVE-2023-51059.json b/CVE-2023/CVE-2023-510xx/CVE-2023-51059.json new file mode 100644 index 00000000000..6f546808ea1 --- /dev/null +++ b/CVE-2023/CVE-2023-510xx/CVE-2023-51059.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-51059", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T02:15:28.480", + "lastModified": "2024-01-16T02:15:28.480", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in MOKO TECHNOLOGY LTD MOKOSmart MKGW1 BLE Gateway v.1.1.1 and before allows a remote attacker to escalate privileges via the session management component of the administrative web interface." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/sbaresearch/advisories/tree/public/2022/SBA-ADV-20220120-01_MOKOSmart_MKGW1_Gateway_Improper_Session_Management", + "source": "cve@mitre.org" + }, + { + "url": "https://www.mokosmart.com/wp-content/uploads/2019/10/GS-gateway.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-512xx/CVE-2023-51257.json b/CVE-2023/CVE-2023-512xx/CVE-2023-51257.json new file mode 100644 index 00000000000..12a53fa9585 --- /dev/null +++ b/CVE-2023/CVE-2023-512xx/CVE-2023-51257.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-51257", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T02:15:28.537", + "lastModified": "2024-01-16T02:15:28.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An invalid memory write issue in Jasper-Software Jasper v.4.1.1 and before allows a local attacker to execute arbitrary code." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/jasper-software/jasper/issues/367", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-512xx/CVE-2023-51282.json b/CVE-2023/CVE-2023-512xx/CVE-2023-51282.json new file mode 100644 index 00000000000..aeb4c36778d --- /dev/null +++ b/CVE-2023/CVE-2023-512xx/CVE-2023-51282.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-51282", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T02:15:28.590", + "lastModified": "2024-01-16T02:15:28.590", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in mingSoft MCMS v.5.2.4 allows a a remote attacker to obtain sensitive information via a crafted script to the password parameter." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gitee.com/mingSoft/MCMS/issues/I4Q4NV", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/tanalala/CVE/blob/main/Code.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-518xx/CVE-2023-51810.json b/CVE-2023/CVE-2023-518xx/CVE-2023-51810.json new file mode 100644 index 00000000000..ca0e0ec431a --- /dev/null +++ b/CVE-2023/CVE-2023-518xx/CVE-2023-51810.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2023-51810", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-16T01:15:34.900", + "lastModified": "2024-01-16T01:15:34.900", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in StackIdeas EasyDiscuss v.5.0.5 and fixed in v.5.0.10 allows a remote attacker to obtain sensitive information via a crafted request to the search parameter in the Users module." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://easydiscuss.com", + "source": "cve@mitre.org" + }, + { + "url": "http://stackideas.com", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Pastea/CVE-2023-51810", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6457.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6457.json new file mode 100644 index 00000000000..6f5873db14d --- /dev/null +++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6457.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-6457", + "sourceIdentifier": "hirt@hitachi.co.jp", + "published": "2024-01-16T01:15:34.950", + "lastModified": "2024-01-16T01:15:34.950", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Windows (Hitachi Tuning Manager server component) allows local users to read and write specific files.This issue affects Hitachi Tuning Manager: before 8.8.5-04.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "hirt@hitachi.co.jp", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "hirt@hitachi.co.jp", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-104/index.html", + "source": "hirt@hitachi.co.jp" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 5a4cf5baa4c..8c74bc4017c 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-01-16T00:55:24.428116+00:00 +2024-01-16T03:00:25.713699+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-01-15T23:15:07.807000+00:00 +2024-01-16T02:15:28.590000+00:00 ``` ### Last Data Feed Release @@ -23,26 +23,47 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2024-01-15T01:00:28.271503+00:00 +2024-01-16T01:00:28.251080+00:00 ``` ### Total Number of included CVEs ```plain -235936 +235948 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `12` -* [CVE-2023-7206](CVE-2023/CVE-2023-72xx/CVE-2023-7206.json) (`2024-01-15T23:15:07.807`) +* [CVE-2023-41619](CVE-2023/CVE-2023-416xx/CVE-2023-41619.json) (`2024-01-16T01:15:34.233`) +* [CVE-2023-47459](CVE-2023/CVE-2023-474xx/CVE-2023-47459.json) (`2024-01-16T01:15:34.283`) +* [CVE-2023-47460](CVE-2023/CVE-2023-474xx/CVE-2023-47460.json) (`2024-01-16T01:15:34.327`) +* [CVE-2023-48104](CVE-2023/CVE-2023-481xx/CVE-2023-48104.json) (`2024-01-16T01:15:34.370`) +* [CVE-2023-49106](CVE-2023/CVE-2023-491xx/CVE-2023-49106.json) (`2024-01-16T01:15:34.423`) +* [CVE-2023-49107](CVE-2023/CVE-2023-491xx/CVE-2023-49107.json) (`2024-01-16T01:15:34.630`) +* [CVE-2023-51810](CVE-2023/CVE-2023-518xx/CVE-2023-51810.json) (`2024-01-16T01:15:34.900`) +* [CVE-2023-6457](CVE-2023/CVE-2023-64xx/CVE-2023-6457.json) (`2024-01-16T01:15:34.950`) +* [CVE-2023-43449](CVE-2023/CVE-2023-434xx/CVE-2023-43449.json) (`2024-01-16T02:15:28.420`) +* [CVE-2023-51059](CVE-2023/CVE-2023-510xx/CVE-2023-51059.json) (`2024-01-16T02:15:28.480`) +* [CVE-2023-51257](CVE-2023/CVE-2023-512xx/CVE-2023-51257.json) (`2024-01-16T02:15:28.537`) +* [CVE-2023-51282](CVE-2023/CVE-2023-512xx/CVE-2023-51282.json) (`2024-01-16T02:15:28.590`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` - +Recently modified CVEs: `10` + +* [CVE-2009-4128](CVE-2009/CVE-2009-41xx/CVE-2009-4128.json) (`2024-01-16T01:15:33.613`) +* [CVE-2012-2314](CVE-2012/CVE-2012-23xx/CVE-2012-2314.json) (`2024-01-16T01:15:33.763`) +* [CVE-2013-4577](CVE-2013/CVE-2013-45xx/CVE-2013-4577.json) (`2024-01-16T01:15:33.860`) +* [CVE-2015-8370](CVE-2015/CVE-2015-83xx/CVE-2015-8370.json) (`2024-01-16T01:15:33.947`) +* [CVE-2021-3981](CVE-2021/CVE-2021-39xx/CVE-2021-3981.json) (`2024-01-16T01:15:34.110`) +* [CVE-2022-46480](CVE-2022/CVE-2022-464xx/CVE-2022-46480.json) (`2024-01-16T02:15:28.090`) +* [CVE-2023-4001](CVE-2023/CVE-2023-40xx/CVE-2023-4001.json) (`2024-01-16T01:15:34.820`) +* [CVE-2023-26941](CVE-2023/CVE-2023-269xx/CVE-2023-26941.json) (`2024-01-16T02:15:28.207`) +* [CVE-2023-26942](CVE-2023/CVE-2023-269xx/CVE-2023-26942.json) (`2024-01-16T02:15:28.283`) +* [CVE-2023-26943](CVE-2023/CVE-2023-269xx/CVE-2023-26943.json) (`2024-01-16T02:15:28.350`) ## Download and Usage