diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15036.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15036.json new file mode 100644 index 00000000000..aca2f9c3933 --- /dev/null +++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15036.json @@ -0,0 +1,96 @@ +{ + "id": "CVE-2016-15036", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-12-23T20:15:37.930", + "lastModified": "2023-12-23T20:15:37.930", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Deis Workflow Manager up to 2.3.2. It has been classified as problematic. This affects an unknown part. The manipulation leads to race condition. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 2.3.3 is able to address this issue. The patch is named 31fe3bccbdde134a185752e53380330d16053f7f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-248847. NOTE: This vulnerability only affects products that are no longer supported by the maintainer." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:P", + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "HIGH", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 2.5, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/deis/workflow-manager/commit/31fe3bccbdde134a185752e53380330d16053f7f", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/deis/workflow-manager/pull/94", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/deis/workflow-manager/releases/tag/v2.3.3", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.248847", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.248847", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49594.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49594.json new file mode 100644 index 00000000000..257761017c6 --- /dev/null +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49594.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-49594", + "sourceIdentifier": "talos-cna@cisco.com", + "published": "2023-12-23T20:15:38.250", + "lastModified": "2023-12-23T20:15:38.250", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An information disclosure vulnerability exists in the challenge functionality of instipod DuoUniversalKeycloakAuthenticator 1.0.7 plugin. A specially crafted HTTP request can lead to a disclosure of sensitive information. An user login to Keycloak using DuoUniversalKeycloakAuthenticator plugin triggers this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "talos-cna@cisco.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "talos-cna@cisco.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-201" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/instipod/DuoUniversalKeycloakAuthenticator/releases/tag/1.0.8", + "source": "talos-cna@cisco.com" + }, + { + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1907", + "source": "talos-cna@cisco.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 53319e53ae2..a04523112b4 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-12-23T19:00:24.337867+00:00 +2023-12-23T21:00:24.369775+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-12-23T17:15:07.773000+00:00 +2023-12-23T20:15:38.250000+00:00 ``` ### Last Data Feed Release @@ -29,14 +29,15 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -234147 +234149 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `2` -* [CVE-2014-125108](CVE-2014/CVE-2014-1251xx/CVE-2014-125108.json) (`2023-12-23T17:15:07.773`) +* [CVE-2016-15036](CVE-2016/CVE-2016-150xx/CVE-2016-15036.json) (`2023-12-23T20:15:37.930`) +* [CVE-2023-49594](CVE-2023/CVE-2023-495xx/CVE-2023-49594.json) (`2023-12-23T20:15:38.250`) ### CVEs modified in the last Commit