-
Notifications
You must be signed in to change notification settings - Fork 39
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
4725b8a
commit 6e1359d
Showing
139 changed files
with
3,174 additions
and
0 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0681683a-20b4-47ec-b320-8ee6bba3f50c.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--743d7f00-e093-4d43-b914-15556b7969b4", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0681683a-20b4-47ec-b320-8ee6bba3f50c", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2023-11-02T00:16:13.902667Z", | ||
"modified": "2023-11-02T00:16:13.902667Z", | ||
"name": "CVE-2023-42646", | ||
"description": "In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2023-42646" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0b0a5af1-523c-4951-8842-0193dc4d1c75.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--d6ba7174-ba76-4966-b5ca-be749a2b1a28", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0b0a5af1-523c-4951-8842-0193dc4d1c75", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2023-11-02T00:16:15.196822Z", | ||
"modified": "2023-11-02T00:16:15.196822Z", | ||
"name": "CVE-2023-20048", | ||
"description": "A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. This vulnerability is due to insufficient authorization of configuration commands that are sent through the web service interface. An attacker could exploit this vulnerability by authenticating to the FMC web services interface and sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute certain configuration commands on the targeted FTD device. To successfully exploit this vulnerability, an attacker would need valid credentials on the FMC Software.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2023-20048" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0c3c9ee5-282b-4729-979b-ca1190ffb3fa.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--fa53bfa5-cdab-47e2-bcf3-d735c547c90f", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0c3c9ee5-282b-4729-979b-ca1190ffb3fa", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2023-11-02T00:16:13.435398Z", | ||
"modified": "2023-11-02T00:16:13.435398Z", | ||
"name": "CVE-2023-40061", | ||
"description": " Insecure\njob execution mechanism vulnerability. This\nvulnerability can lead to other attacks as a result.\n\n\n\n", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2023-40061" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0ce2b285-32aa-465b-ba01-f4d6c247b38d.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--132f909b-827a-425f-8ea9-df11a9aed6e8", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0ce2b285-32aa-465b-ba01-f4d6c247b38d", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2023-11-02T00:16:15.099749Z", | ||
"modified": "2023-11-02T00:16:15.099749Z", | ||
"name": "CVE-2023-20063", | ||
"description": "A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device.", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2023-20063" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--0d015bb2-a60b-410f-b56b-115a4062966d.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--02266d49-4c6e-4828-9970-51c856f81fb1", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--0d015bb2-a60b-410f-b56b-115a4062966d", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2023-11-02T00:16:13.854275Z", | ||
"modified": "2023-11-02T00:16:13.854275Z", | ||
"name": "CVE-2023-42638", | ||
"description": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2023-42638" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--10788453-b099-4e6b-bbd7-5fabd8078377.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--d7661a03-d8ac-4627-a1c5-d55682140925", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--10788453-b099-4e6b-bbd7-5fabd8078377", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2023-11-02T00:16:13.91838Z", | ||
"modified": "2023-11-02T00:16:13.91838Z", | ||
"name": "CVE-2023-42650", | ||
"description": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2023-42650" | ||
} | ||
] | ||
} | ||
] | ||
} |
22 changes: 22 additions & 0 deletions
22
objects/vulnerability/vulnerability--126927a2-5d85-4396-843e-1d19b7c0db92.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,22 @@ | ||
{ | ||
"type": "bundle", | ||
"id": "bundle--65e9a9cc-df11-4ab7-bbf9-98d978046ccf", | ||
"objects": [ | ||
{ | ||
"type": "vulnerability", | ||
"spec_version": "2.1", | ||
"id": "vulnerability--126927a2-5d85-4396-843e-1d19b7c0db92", | ||
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a", | ||
"created": "2023-11-02T00:16:22.946618Z", | ||
"modified": "2023-11-02T00:16:22.946618Z", | ||
"name": "CVE-2022-48461", | ||
"description": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed", | ||
"external_references": [ | ||
{ | ||
"source_name": "cve", | ||
"external_id": "CVE-2022-48461" | ||
} | ||
] | ||
} | ||
] | ||
} |
Oops, something went wrong.