Skip to content

Commit

Permalink
10 changes (0 new | 10 updated):
Browse files Browse the repository at this point in the history
      - 0 new CVEs:
      - 10 updated CVEs: CVE-2023-0163, CVE-2023-20575, CVE-2023-34840, CVE-2023-47633, CVE-2023-47643, CVE-2023-48305, CVE-2023-48315, CVE-2023-49092, CVE-2023-49280, CVE-2024-52307
  • Loading branch information
cvelistV5 Github Action committed Nov 27, 2024
1 parent 6ae4405 commit 1491dbc
Show file tree
Hide file tree
Showing 12 changed files with 490 additions and 125 deletions.
72 changes: 70 additions & 2 deletions cves/2023/0xxx/CVE-2023-0163.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "mozilla",
"dateReserved": "2023-01-10T18:24:38.341Z",
"datePublished": "2024-11-26T11:36:26.574Z",
"dateUpdated": "2024-11-26T11:36:26.574Z"
"dateUpdated": "2024-11-27T16:02:29.836Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -85,6 +85,74 @@
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"adp": [
{
"affected": [
{
"vendor": "mozilla",
"product": "convict",
"cpes": [
"cpe:2.3:a:mozilla:convict:-:*:*:*:*:node.js:*:*"
],
"defaultStatus": "unknown",
"versions": [
{
"version": "0",
"status": "affected",
"lessThan": "6.2.4",
"versionType": "semver"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"scope": "UNCHANGED",
"version": "3.1",
"baseScore": 8.4,
"attackVector": "LOCAL",
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"integrityImpact": "HIGH",
"userInteraction": "NONE",
"attackComplexity": "LOW",
"availabilityImpact": "HIGH",
"privilegesRequired": "NONE",
"confidentialityImpact": "HIGH"
}
},
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-27T15:59:57.809994Z",
"id": "CVE-2023-0163",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-27T16:02:29.836Z"
}
}
]
}
}
62 changes: 61 additions & 1 deletion cves/2023/20xxx/CVE-2023-20575.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "AMD",
"dateReserved": "2022-10-27T18:53:39.756Z",
"datePublished": "2023-07-11T18:29:02.607Z",
"dateUpdated": "2024-08-02T09:05:36.892Z"
"dateUpdated": "2024-11-27T16:01:14.610Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -125,6 +125,66 @@
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3004"
}
]
},
{
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-203",
"lang": "en",
"description": "CWE-203 Observable Discrepancy"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"scope": "UNCHANGED",
"version": "3.1",
"baseScore": 6.5,
"attackVector": "NETWORK",
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"integrityImpact": "NONE",
"userInteraction": "NONE",
"attackComplexity": "LOW",
"availabilityImpact": "NONE",
"privilegesRequired": "LOW",
"confidentialityImpact": "HIGH"
}
},
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-27T15:57:15.725721Z",
"id": "CVE-2023-20575",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-27T16:01:14.610Z"
}
}
]
}
Expand Down
34 changes: 33 additions & 1 deletion cves/2023/34xxx/CVE-2023-34840.json
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@
"cveId": "CVE-2023-34840",
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"dateUpdated": "2024-08-02T16:17:04.230Z",
"dateUpdated": "2024-11-27T16:01:12.619Z",
"dateReserved": "2023-06-07T00:00:00",
"datePublished": "2023-06-30T00:00:00"
},
Expand Down Expand Up @@ -86,6 +86,38 @@
]
}
]
},
{
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-27T16:00:53.696587Z",
"id": "CVE-2023-34840",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-27T16:01:12.619Z"
}
}
]
}
Expand Down
34 changes: 33 additions & 1 deletion cves/2023/47xxx/CVE-2023-47633.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "GitHub_M",
"dateReserved": "2023-11-07T16:57:49.244Z",
"datePublished": "2023-12-04T20:36:19.000Z",
"dateUpdated": "2024-08-02T21:16:42.656Z"
"dateUpdated": "2024-11-27T16:03:02.497Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -132,6 +132,38 @@
"url": "https://github.com/traefik/traefik/releases/tag/v3.0.0-beta5"
}
]
},
{
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-27T16:02:05.761433Z",
"id": "CVE-2023-47633",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-27T16:03:02.497Z"
}
}
]
}
Expand Down
34 changes: 33 additions & 1 deletion cves/2023/47xxx/CVE-2023-47643.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "GitHub_M",
"dateReserved": "2023-11-07T16:57:49.246Z",
"datePublished": "2023-11-21T19:32:21.571Z",
"dateUpdated": "2024-08-02T21:16:42.273Z"
"dateUpdated": "2024-11-27T16:08:28.226Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -128,6 +128,38 @@
"url": "https://www.apollographql.com/blog/graphql/security/why-you-should-disable-graphql-introspection-in-production/"
}
]
},
{
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-27T16:08:10.665089Z",
"id": "CVE-2023-47643",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-27T16:08:28.226Z"
}
}
]
}
Expand Down
34 changes: 33 additions & 1 deletion cves/2023/48xxx/CVE-2023-48305.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"assignerShortName": "GitHub_M",
"dateReserved": "2023-11-14T17:41:15.572Z",
"datePublished": "2023-11-21T22:17:36.124Z",
"dateUpdated": "2024-08-02T21:23:39.527Z"
"dateUpdated": "2024-11-27T16:07:21.134Z"
},
"containers": {
"cna": {
Expand Down Expand Up @@ -151,6 +151,38 @@
"url": "https://hackerone.com/reports/2101165"
}
]
},
{
"metrics": [
{
"other": {
"type": "ssvc",
"content": {
"timestamp": "2024-11-27T16:07:07.762399Z",
"id": "CVE-2023-48305",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"version": "2.0.3"
}
}
}
],
"title": "CISA ADP Vulnrichment",
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2024-11-27T16:07:21.134Z"
}
}
]
}
Expand Down
Loading

0 comments on commit 1491dbc

Please sign in to comment.