From 8335cf9b5701e4b8ca69498b85df16e74a074486 Mon Sep 17 00:00:00 2001 From: cvelistV5 Github Action Date: Fri, 3 Jan 2025 01:37:32 +0000 Subject: [PATCH] 3 changes (0 new | 3 updated): - 0 new CVEs: - 3 updated CVEs: CVE-2023-33920, CVE-2025-0174, CVE-2025-0175 --- cves/2023/33xxx/CVE-2023-33920.json | 34 ++++++++++++++- cves/2025/0xxx/CVE-2025-0174.json | 66 ++++++++++++++++++++++++++++- cves/2025/0xxx/CVE-2025-0175.json | 66 ++++++++++++++++++++++++++++- cves/delta.json | 22 +++++++--- cves/deltaLog.json | 26 ++++++++++++ 5 files changed, 204 insertions(+), 10 deletions(-) diff --git a/cves/2023/33xxx/CVE-2023-33920.json b/cves/2023/33xxx/CVE-2023-33920.json index e52b8d8401ec..977ef986849b 100644 --- a/cves/2023/33xxx/CVE-2023-33920.json +++ b/cves/2023/33xxx/CVE-2023-33920.json @@ -8,7 +8,7 @@ "assignerShortName": "siemens", "dateReserved": "2023-05-23T10:09:31.037Z", "datePublished": "2023-06-13T08:17:19.819Z", - "dateUpdated": "2024-08-02T15:54:13.387Z" + "dateUpdated": "2025-01-03T01:35:55.952Z" }, "containers": { "cna": { @@ -109,6 +109,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:34:38.544377Z", + "id": "CVE-2023-33920", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:35:55.952Z" + } } ] } diff --git a/cves/2025/0xxx/CVE-2025-0174.json b/cves/2025/0xxx/CVE-2025-0174.json index 16f40463741c..12bea3b3a903 100644 --- a/cves/2025/0xxx/CVE-2025-0174.json +++ b/cves/2025/0xxx/CVE-2025-0174.json @@ -8,7 +8,7 @@ "assignerShortName": "VulDB", "dateReserved": "2025-01-02T18:02:43.377Z", "datePublished": "2025-01-03T00:31:05.153Z", - "dateUpdated": "2025-01-03T00:31:05.153Z" + "dateUpdated": "2025-01-03T01:31:08.327Z" }, "containers": { "cna": { @@ -159,6 +159,68 @@ ] } ] - } + }, + "adp": [ + { + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-89", + "lang": "en", + "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "scope": "UNCHANGED", + "version": "3.1", + "baseScore": 6.3, + "attackVector": "NETWORK", + "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "integrityImpact": "LOW", + "userInteraction": "NONE", + "attackComplexity": "LOW", + "availabilityImpact": "LOW", + "privilegesRequired": "LOW", + "confidentialityImpact": "LOW" + } + }, + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:29:58.933660Z", + "id": "CVE-2025-0174", + "options": [ + { + "Exploitation": "poc" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:31:08.327Z" + } + } + ] } } \ No newline at end of file diff --git a/cves/2025/0xxx/CVE-2025-0175.json b/cves/2025/0xxx/CVE-2025-0175.json index 7c1a4116d8fa..e2864b0c8120 100644 --- a/cves/2025/0xxx/CVE-2025-0175.json +++ b/cves/2025/0xxx/CVE-2025-0175.json @@ -8,7 +8,7 @@ "assignerShortName": "VulDB", "dateReserved": "2025-01-02T18:05:22.172Z", "datePublished": "2025-01-03T01:00:08.536Z", - "dateUpdated": "2025-01-03T01:00:08.536Z" + "dateUpdated": "2025-01-03T01:29:04.141Z" }, "containers": { "cna": { @@ -156,6 +156,68 @@ ] } ] - } + }, + "adp": [ + { + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-79", + "lang": "en", + "description": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "scope": "UNCHANGED", + "version": "3.1", + "baseScore": 3.5, + "attackVector": "NETWORK", + "baseSeverity": "LOW", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", + "integrityImpact": "NONE", + "userInteraction": "REQUIRED", + "attackComplexity": "LOW", + "availabilityImpact": "NONE", + "privilegesRequired": "LOW", + "confidentialityImpact": "LOW" + } + }, + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T01:27:43.883302Z", + "id": "CVE-2025-0175", + "options": [ + { + "Exploitation": "poc" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T01:29:04.141Z" + } + } + ] } } \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index da2c6396a747..beea5d8d4127 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,14 +1,26 @@ { - "fetchTime": "2025-01-03T01:01:31.374Z", - "numberOfChanges": 1, - "new": [ + "fetchTime": "2025-01-03T01:37:20.541Z", + "numberOfChanges": 3, + "new": [], + "updated": [ + { + "cveId": "CVE-2023-33920", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33920", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33920.json", + "dateUpdated": "2025-01-03T01:35:55.952Z" + }, + { + "cveId": "CVE-2025-0174", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0174", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0174.json", + "dateUpdated": "2025-01-03T01:31:08.327Z" + }, { "cveId": "CVE-2025-0175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0175.json", - "dateUpdated": "2025-01-03T01:00:08.536Z" + "dateUpdated": "2025-01-03T01:29:04.141Z" } ], - "updated": [], "error": [] } \ No newline at end of file diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 5b664cd59bcc..6a7a9257f0f9 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,30 @@ [ + { + "fetchTime": "2025-01-03T01:37:20.541Z", + "numberOfChanges": 3, + "new": [], + "updated": [ + { + "cveId": "CVE-2023-33920", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33920", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33920.json", + "dateUpdated": "2025-01-03T01:35:55.952Z" + }, + { + "cveId": "CVE-2025-0174", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0174", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0174.json", + "dateUpdated": "2025-01-03T01:31:08.327Z" + }, + { + "cveId": "CVE-2025-0175", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0175", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0175.json", + "dateUpdated": "2025-01-03T01:29:04.141Z" + } + ], + "error": [] + }, { "fetchTime": "2025-01-03T01:01:31.374Z", "numberOfChanges": 1,