Skip to content

Commit

Permalink
generated content from 2023-11-02
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Nov 2, 2023
1 parent 4725b8a commit 6e1359d
Show file tree
Hide file tree
Showing 139 changed files with 3,174 additions and 0 deletions.
138 changes: 138 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -216387,3 +216387,141 @@ vulnerability,CVE-2023-46361,vulnerability--362abe94-6310-4175-a2e0-a4b4ec851566
vulnerability,CVE-2023-46210,vulnerability--4734b7a8-3872-4fb1-94e7-2370833bc099
vulnerability,CVE-2016-1203,vulnerability--af1c3615-66f1-48b6-970c-68d5b85aedc8
vulnerability,CVE-2022-3007,vulnerability--625e5791-6cee-4b47-b374-317fff71935d
vulnerability,CVE-2023-5853,vulnerability--fa23f9c0-262e-44a7-a3b1-093cfa8795c8
vulnerability,CVE-2023-5896,vulnerability--c6efb8ff-a68a-4dcb-a59f-a4304eb6da1d
vulnerability,CVE-2023-5765,vulnerability--b3612165-64e1-4ae6-80c9-e7257bd341ac
vulnerability,CVE-2023-5178,vulnerability--a962b8e0-4912-4f55-a59b-1bd056d29dcd
vulnerability,CVE-2023-5625,vulnerability--250cd267-2b65-4503-ac6a-bf7bad68cdb4
vulnerability,CVE-2023-5891,vulnerability--89f71f14-2c8d-4890-ae8b-8a69671d4bca
vulnerability,CVE-2023-5849,vulnerability--4edc63f2-8894-40c4-bda1-9937167fa70f
vulnerability,CVE-2023-5894,vulnerability--cf4f81a9-7da8-45a3-8ff8-987142d3279f
vulnerability,CVE-2023-5851,vulnerability--d82e5bc2-6d41-492f-b12c-92ffcdc46218
vulnerability,CVE-2023-5892,vulnerability--58287485-938d-46b0-8c35-62555a49e806
vulnerability,CVE-2023-5856,vulnerability--2af2d652-896a-4e5c-a588-93dde32faa78
vulnerability,CVE-2023-5889,vulnerability--6c3b5444-4610-42ce-acdb-be57a23555e5
vulnerability,CVE-2023-5858,vulnerability--d34a3271-1102-423d-bc22-94b1c36942de
vulnerability,CVE-2023-5893,vulnerability--d79f8a33-ba7e-4ebe-a3a8-530ea2665af7
vulnerability,CVE-2023-5899,vulnerability--f0758e8c-954d-426f-aa9b-af652b545b5c
vulnerability,CVE-2023-5897,vulnerability--5f43121c-2fcf-474c-82b4-9adc17545c83
vulnerability,CVE-2023-5855,vulnerability--d3706840-48d4-45a3-8b37-56e049501313
vulnerability,CVE-2023-5854,vulnerability--a7002f07-e866-402e-8b81-73b61d2c8bff
vulnerability,CVE-2023-5515,vulnerability--b860506b-a001-40a5-ac81-f8638f94dec9
vulnerability,CVE-2023-5480,vulnerability--5b50ee9a-0f78-48da-8a6d-12341ca138a4
vulnerability,CVE-2023-5859,vulnerability--4d78540a-2a23-4b94-a595-9876ee85a748
vulnerability,CVE-2023-5514,vulnerability--6bccd2a0-bdbd-4d1b-b2ac-8865c3dca617
vulnerability,CVE-2023-5895,vulnerability--cf2f629d-67b8-407f-9257-d88a673589fe
vulnerability,CVE-2023-5358,vulnerability--bef497e2-ded5-4372-9f31-95c5ec405084
vulnerability,CVE-2023-5852,vulnerability--f551a5d2-775a-4fd9-a867-920b9725c047
vulnerability,CVE-2023-5516,vulnerability--36372f47-4d0e-4114-94ce-bc6bccfaffe0
vulnerability,CVE-2023-5850,vulnerability--f3c55e17-8ee9-4042-9381-2966c7db9200
vulnerability,CVE-2023-5847,vulnerability--a4bf4546-8d5b-406f-8211-701596111441
vulnerability,CVE-2023-5910,vulnerability--aa53e4de-6ea3-4b5a-870f-026a1d881725
vulnerability,CVE-2023-5898,vulnerability--1fb6aa6b-4ded-4623-85c2-120e1e562c23
vulnerability,CVE-2023-5890,vulnerability--9e664ba1-0f63-4e83-ac82-ca37b01ee1a5
vulnerability,CVE-2023-5857,vulnerability--741362b7-d5e0-41b5-bfd1-cd89ce1a3c38
vulnerability,CVE-2023-5482,vulnerability--bd4fc2ea-085f-472e-bcea-cf93b25f09b9
vulnerability,CVE-2023-5627,vulnerability--baa37d48-ade8-41f1-91fa-68b458238ed8
vulnerability,CVE-2023-5766,vulnerability--23b8e907-b41b-4bac-af44-39f69a2e6853
vulnerability,CVE-2023-33228,vulnerability--72f539ea-383b-4a99-81c4-9d45c51d337c
vulnerability,CVE-2023-33227,vulnerability--40d796c6-1674-4e12-b896-0187e21ade1b
vulnerability,CVE-2023-33226,vulnerability--953d9d3f-c094-4a67-9714-2518d47c91ff
vulnerability,CVE-2023-2622,vulnerability--1c418be1-18b6-4277-ae16-7d753267bdae
vulnerability,CVE-2023-2621,vulnerability--b4b47749-2a1d-4f1c-88d2-f7029d4a2d7d
vulnerability,CVE-2023-40062,vulnerability--78c03108-389b-4d68-8caf-3a69d0b71014
vulnerability,CVE-2023-40061,vulnerability--0c3c9ee5-282b-4729-979b-ca1190ffb3fa
vulnerability,CVE-2023-3972,vulnerability--222db72d-d58a-4f6f-bed4-ea3e814ab7d2
vulnerability,CVE-2023-3397,vulnerability--4ea1c3b9-9a06-4107-ab42-cd93718b71c0
vulnerability,CVE-2023-39281,vulnerability--67943537-c12f-4e92-99a3-7f6bf0edef54
vulnerability,CVE-2023-42641,vulnerability--7ddf4e29-75f6-46bf-aa6c-54aacb5401b9
vulnerability,CVE-2023-42638,vulnerability--0d015bb2-a60b-410f-b56b-115a4062966d
vulnerability,CVE-2023-42633,vulnerability--3dbb39a1-e1a8-489a-a39d-e473d9a5359b
vulnerability,CVE-2023-42640,vulnerability--72d0db08-b359-4d82-9f0c-fa4aa855b74e
vulnerability,CVE-2023-42651,vulnerability--8ec4f0ec-d81e-4fed-b5ed-278b7879bd3b
vulnerability,CVE-2023-42632,vulnerability--8865fce3-7f1e-4c62-8ebd-23a079561a23
vulnerability,CVE-2023-42648,vulnerability--497014be-cd75-4bb3-84a6-149c2426d517
vulnerability,CVE-2023-42631,vulnerability--7e5487f7-694a-4a0f-b0a0-9c66a508b97c
vulnerability,CVE-2023-42637,vulnerability--64418e6b-3dd6-403f-9aa6-c559cf5e034d
vulnerability,CVE-2023-42634,vulnerability--a0eef01e-cf5c-4084-b4e7-c58346ac064e
vulnerability,CVE-2023-42649,vulnerability--d5a76879-2a51-4d49-bf42-17e2bcfb940f
vulnerability,CVE-2023-42642,vulnerability--758accdf-af7e-41ec-81fe-ed28c58c9d00
vulnerability,CVE-2023-42646,vulnerability--0681683a-20b4-47ec-b320-8ee6bba3f50c
vulnerability,CVE-2023-42650,vulnerability--10788453-b099-4e6b-bbd7-5fabd8078377
vulnerability,CVE-2023-42636,vulnerability--e210a7c2-b910-4f6e-8dcc-81c7e39c7d7c
vulnerability,CVE-2023-42644,vulnerability--41fac59b-97f6-4326-8598-6e57b5d145ff
vulnerability,CVE-2023-42635,vulnerability--e1d4ebd8-d1b5-4370-bd60-1310d345b5f3
vulnerability,CVE-2023-42750,vulnerability--91abb75c-848f-4c90-812a-32fe0104712b
vulnerability,CVE-2023-42655,vulnerability--55815046-82ea-498b-a67d-2d2d19c3a4d8
vulnerability,CVE-2023-42647,vulnerability--9d587ef0-f1d9-49c8-8553-712fa2b3365a
vulnerability,CVE-2023-42653,vulnerability--3d15e17e-a044-48e8-bd9d-fcf01e6eb7e6
vulnerability,CVE-2023-42654,vulnerability--3efd20bb-d35c-4587-915d-576a95a248a4
vulnerability,CVE-2023-42643,vulnerability--bf80f0ab-3c5c-4e6f-88ec-9ed98a6d88e4
vulnerability,CVE-2023-42652,vulnerability--cd33492d-0d83-4e67-a846-ad3cd768fcdd
vulnerability,CVE-2023-42645,vulnerability--34249774-95c3-441e-9e57-7107689f7668
vulnerability,CVE-2023-42639,vulnerability--f8414b70-8e35-49c4-9b60-3b399a5e9a7a
vulnerability,CVE-2023-4197,vulnerability--4fcf5e9f-c0a3-48d1-bd9d-bf6cc287d3c3
vulnerability,CVE-2023-4452,vulnerability--8afebc81-e080-4bcb-96fd-3f663db30086
vulnerability,CVE-2023-4198,vulnerability--a2f1c990-6bc4-4282-8efd-1bfb90c36eb4
vulnerability,CVE-2023-44025,vulnerability--35ccb9fb-0109-45ab-bcda-4cfbb61e5b48
vulnerability,CVE-2023-44954,vulnerability--ddcf8855-0d86-4eb2-a17b-6346eb7cb643
vulnerability,CVE-2023-1715,vulnerability--447ad6cd-77ed-4cda-852c-e0e5b77e2a9c
vulnerability,CVE-2023-1713,vulnerability--97f5de61-191a-4d93-818c-8ad957882fa2
vulnerability,CVE-2023-1720,vulnerability--e8a684f0-3b43-4e4d-985f-f193627325e5
vulnerability,CVE-2023-1716,vulnerability--fb462bb7-f3f5-4537-8368-5a87412213ca
vulnerability,CVE-2023-1193,vulnerability--69bf5f10-f2da-4af0-acc8-e1ac3d2b0a70
vulnerability,CVE-2023-1714,vulnerability--9a1418c5-c07d-4e6e-852e-f8d5c57b6951
vulnerability,CVE-2023-1717,vulnerability--47fb6d7e-53ae-45f9-9534-315964af7e38
vulnerability,CVE-2023-1192,vulnerability--fde63353-2520-48da-8032-ab63deaa5016
vulnerability,CVE-2023-1718,vulnerability--33dd99ba-1913-479c-8349-8d3d81065952
vulnerability,CVE-2023-1719,vulnerability--cbfb34d2-52cd-4d98-926a-33abb4934743
vulnerability,CVE-2023-45201,vulnerability--2e6f37e9-e8f8-43ba-a4e0-0e4810c56dee
vulnerability,CVE-2023-45203,vulnerability--ead11e75-bc59-4a13-a8f5-21749c0e90ab
vulnerability,CVE-2023-45202,vulnerability--b2cb845a-2a9b-43b3-98af-4d116e94a5b1
vulnerability,CVE-2023-20063,vulnerability--0ce2b285-32aa-465b-ba01-f4d6c247b38d
vulnerability,CVE-2023-20220,vulnerability--894f915b-188c-4729-b7f3-94c0067510d0
vulnerability,CVE-2023-20086,vulnerability--319a05ac-5e11-4d53-a6a3-855dfb2b659c
vulnerability,CVE-2023-20074,vulnerability--a98d7349-99d6-4474-80b0-8710b47d7efd
vulnerability,CVE-2023-20244,vulnerability--aa575e20-5452-40a6-91ba-ed6468a15c7f
vulnerability,CVE-2023-20031,vulnerability--bd61dca0-593b-4d04-a2ce-c54fbcce1022
vulnerability,CVE-2023-20155,vulnerability--c2ae4c43-c15e-4737-a74f-f4d3d2798e8c
vulnerability,CVE-2023-20213,vulnerability--a71afe8a-027f-41c6-b4a1-9b7c08911558
vulnerability,CVE-2023-20206,vulnerability--461405ec-1844-4167-b95c-4a44bd85a164
vulnerability,CVE-2023-20219,vulnerability--45dedc80-db72-43f7-873a-6293778d78a4
vulnerability,CVE-2023-20041,vulnerability--ec90af0c-cfcb-4742-8baa-8de526f47b4a
vulnerability,CVE-2023-20246,vulnerability--ed862b26-e07f-494d-8699-3f161a5bc2bd
vulnerability,CVE-2023-20114,vulnerability--45ce3d7f-27f3-44fe-a22a-30f6fe974712
vulnerability,CVE-2023-20175,vulnerability--b89a1a44-dce5-48a7-b9ce-e30cdc4a61f7
vulnerability,CVE-2023-20071,vulnerability--ea70ed60-2e02-468a-bac8-83f40942d72c
vulnerability,CVE-2023-20255,vulnerability--e5271562-19eb-4b3a-a44f-1f593a2c97ac
vulnerability,CVE-2023-20042,vulnerability--20717961-a186-4e21-bb04-8e388a5ab93a
vulnerability,CVE-2023-20048,vulnerability--0b0a5af1-523c-4951-8842-0193dc4d1c75
vulnerability,CVE-2023-20256,vulnerability--a3142bec-153a-4f23-9b7a-6588587c7578
vulnerability,CVE-2023-20083,vulnerability--74fbabbe-b055-4b01-bb4d-ce44f4c37bab
vulnerability,CVE-2023-20005,vulnerability--b55b3123-b929-4af2-8546-1c7190991842
vulnerability,CVE-2023-20270,vulnerability--5e637879-6cfa-4c2d-8b33-4587f4d48109
vulnerability,CVE-2023-20264,vulnerability--d3b2c125-aece-48d8-b8e8-14e102dcb53b
vulnerability,CVE-2023-20070,vulnerability--f617a8bc-5de1-4977-9010-99d581f56fa3
vulnerability,CVE-2023-20195,vulnerability--d0db1cd9-6994-4734-aa27-2455c15cd8fe
vulnerability,CVE-2023-20196,vulnerability--1a900fa3-615b-4e26-b0cb-0123d218bd2b
vulnerability,CVE-2023-20095,vulnerability--fbc56b28-cdb3-48c0-adea-31d7e0f09b6a
vulnerability,CVE-2023-20170,vulnerability--31a06623-36f5-454c-927c-a91e8153de5b
vulnerability,CVE-2023-20247,vulnerability--9f6e26ee-5c6d-4da3-b166-f7873a8991d6
vulnerability,CVE-2023-20267,vulnerability--563c983d-8a4d-4314-9a3e-1764bd40f65b
vulnerability,CVE-2023-20177,vulnerability--18ce00c0-1445-40b7-ad68-80ee62a90b00
vulnerability,CVE-2023-20245,vulnerability--9df4efb4-d31f-4532-8013-1e858603fa9f
vulnerability,CVE-2023-46928,vulnerability--c5760f4a-cd34-407e-8449-01ec3593ea5e
vulnerability,CVE-2023-46930,vulnerability--49f51de0-65a0-49dc-96fd-8ced911ad1e5
vulnerability,CVE-2023-46428,vulnerability--7ff9f2f3-0925-408f-b8cc-abea6001dcae
vulnerability,CVE-2023-46448,vulnerability--160cf6a2-99ce-418c-b84a-6e7bafc87b33
vulnerability,CVE-2023-46927,vulnerability--b1e00c4b-8769-4784-adb2-893514e0bb39
vulnerability,CVE-2023-46724,vulnerability--4e2d48a0-3461-420b-9941-1c92f1fd4b97
vulnerability,CVE-2023-46931,vulnerability--84fe25c3-8003-45b6-8e1a-dfb81e35a00e
vulnerability,CVE-2023-46911,vulnerability--3b80faf2-47c7-4698-9bcd-c885e51c0927
vulnerability,CVE-2023-46482,vulnerability--e0a7cace-77db-4c74-91c2-9e038a78d012
vulnerability,CVE-2022-48459,vulnerability--ae7e0c3b-f48a-4dbf-971c-f46953cc342b
vulnerability,CVE-2022-48458,vulnerability--a1c71c27-c08a-43a8-8917-83ab615ee1bd
vulnerability,CVE-2022-48461,vulnerability--126927a2-5d85-4396-843e-1d19b7c0db92
vulnerability,CVE-2022-48457,vulnerability--3caa1552-c561-4d41-b33e-b04f833cb62b
vulnerability,CVE-2022-48456,vulnerability--6420787f-06ba-4745-bea8-c9ee6323343a
vulnerability,CVE-2022-48455,vulnerability--86bd29f8-75a5-4c28-a0a9-7f66d9ccb3c6
vulnerability,CVE-2022-48454,vulnerability--35841a25-2c58-4bc1-9827-d24134d5c2d4
vulnerability,CVE-2022-48460,vulnerability--6d56677c-bb40-4e2e-8dc3-4fc8a72651da
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--743d7f00-e093-4d43-b914-15556b7969b4",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0681683a-20b4-47ec-b320-8ee6bba3f50c",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-11-02T00:16:13.902667Z",
"modified": "2023-11-02T00:16:13.902667Z",
"name": "CVE-2023-42646",
"description": "In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-42646"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--d6ba7174-ba76-4966-b5ca-be749a2b1a28",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0b0a5af1-523c-4951-8842-0193dc4d1c75",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-11-02T00:16:15.196822Z",
"modified": "2023-11-02T00:16:15.196822Z",
"name": "CVE-2023-20048",
"description": "A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. This vulnerability is due to insufficient authorization of configuration commands that are sent through the web service interface. An attacker could exploit this vulnerability by authenticating to the FMC web services interface and sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute certain configuration commands on the targeted FTD device. To successfully exploit this vulnerability, an attacker would need valid credentials on the FMC Software.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-20048"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--fa53bfa5-cdab-47e2-bcf3-d735c547c90f",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0c3c9ee5-282b-4729-979b-ca1190ffb3fa",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-11-02T00:16:13.435398Z",
"modified": "2023-11-02T00:16:13.435398Z",
"name": "CVE-2023-40061",
"description": " Insecure\njob execution mechanism vulnerability. This\nvulnerability can lead to other attacks as a result.\n\n\n\n",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-40061"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--132f909b-827a-425f-8ea9-df11a9aed6e8",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0ce2b285-32aa-465b-ba01-f4d6c247b38d",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-11-02T00:16:15.099749Z",
"modified": "2023-11-02T00:16:15.099749Z",
"name": "CVE-2023-20063",
"description": "A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-20063"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--02266d49-4c6e-4828-9970-51c856f81fb1",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0d015bb2-a60b-410f-b56b-115a4062966d",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-11-02T00:16:13.854275Z",
"modified": "2023-11-02T00:16:13.854275Z",
"name": "CVE-2023-42638",
"description": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-42638"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--d7661a03-d8ac-4627-a1c5-d55682140925",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--10788453-b099-4e6b-bbd7-5fabd8078377",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-11-02T00:16:13.91838Z",
"modified": "2023-11-02T00:16:13.91838Z",
"name": "CVE-2023-42650",
"description": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-42650"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--65e9a9cc-df11-4ab7-bbf9-98d978046ccf",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--126927a2-5d85-4396-843e-1d19b7c0db92",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-11-02T00:16:22.946618Z",
"modified": "2023-11-02T00:16:22.946618Z",
"name": "CVE-2022-48461",
"description": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2022-48461"
}
]
}
]
}
Loading

0 comments on commit 6e1359d

Please sign in to comment.