Skip to content

Commit

Permalink
generated content from 2023-09-26
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Sep 26, 2023
1 parent 3e59bdd commit d306a66
Show file tree
Hide file tree
Showing 94 changed files with 2,139 additions and 0 deletions.
93 changes: 93 additions & 0 deletions mapping.csv
Original file line number Diff line number Diff line change
Expand Up @@ -213068,3 +213068,96 @@ vulnerability,CVE-2023-1260,vulnerability--ba9430b0-7885-42e9-886d-669e47820909
vulnerability,CVE-2023-1633,vulnerability--f85181e4-69c0-46e3-9c53-0628f9779512
vulnerability,CVE-2023-1625,vulnerability--691aee8d-c8f6-4974-a734-76e2a1d23dd2
vulnerability,CVE-2023-1636,vulnerability--59af426b-e31b-4a3a-a229-ce5e4bbc801d
vulnerability,CVE-2022-48605,vulnerability--ac6875b5-0817-480b-a0df-3fcc7cbce08d
vulnerability,CVE-2022-4245,vulnerability--3a6a65e9-c026-40a0-bb8f-9fc265e4f5e0
vulnerability,CVE-2022-4244,vulnerability--8daefda0-9ca9-4eaa-a5ee-566f68c1027e
vulnerability,CVE-2022-4318,vulnerability--e499a70d-43cf-4a2e-8c46-908d59289bcc
vulnerability,CVE-2022-4137,vulnerability--ff6fcef4-4565-4ff7-ad39-ce85089c5406
vulnerability,CVE-2015-6964,vulnerability--cc37ba94-dac9-4234-98d6-98d8e9d4b1e5
vulnerability,CVE-2023-39640,vulnerability--5e48f892-3914-4494-8c4d-6935633b5f68
vulnerability,CVE-2023-39408,vulnerability--c206b780-d2ea-4500-bb13-db7a3cd941d0
vulnerability,CVE-2023-39407,vulnerability--8cc09c22-1646-4ef0-ac3c-9f7c2b365096
vulnerability,CVE-2023-39409,vulnerability--ed2d1674-2738-44ee-87fd-bee859c23004
vulnerability,CVE-2023-39453,vulnerability--d0eed566-ae80-44ee-b476-a75478e094e1
vulnerability,CVE-2023-41298,vulnerability--eb78eb17-1af4-4cdc-b95e-34ae1b763328
vulnerability,CVE-2023-41863,vulnerability--2d63f703-4f93-4726-8b42-d2f4c106789b
vulnerability,CVE-2023-41419,vulnerability--9ae5d892-a7a3-43d0-9f76-da47f77ef1a0
vulnerability,CVE-2023-41301,vulnerability--dce1e96a-c4bb-4e1c-9134-bed66c2667a0
vulnerability,CVE-2023-41296,vulnerability--2175d5b7-7713-4c98-a181-ce0f35726638
vulnerability,CVE-2023-41303,vulnerability--b9ea090c-b8c6-447b-aff4-70f3b0a2e327
vulnerability,CVE-2023-41871,vulnerability--7d5965ae-53cf-4d7f-93ef-55a23017273e
vulnerability,CVE-2023-41868,vulnerability--483d1bb3-c581-4daf-8d7b-18383ea639a1
vulnerability,CVE-2023-41302,vulnerability--a63e9150-9ff2-45be-b10f-4407772d66c1
vulnerability,CVE-2023-41293,vulnerability--800456c2-770b-4399-9a6d-1c7d759dee46
vulnerability,CVE-2023-41300,vulnerability--95321fba-c8b4-4e4b-bea8-aef5226aa513
vulnerability,CVE-2023-41872,vulnerability--2a4a327e-7bfe-4e26-8bca-fd3b2fa73e23
vulnerability,CVE-2023-41299,vulnerability--c1d68ff4-355f-48ca-8b79-0954e618ae4a
vulnerability,CVE-2023-41874,vulnerability--db54fc48-44f3-494d-9ebc-875cdb9ce6d7
vulnerability,CVE-2023-41949,vulnerability--2d9d0c26-7c77-4785-989b-b3f3077e45e6
vulnerability,CVE-2023-41297,vulnerability--5dde27e2-ece1-412a-9c51-0297e10f7988
vulnerability,CVE-2023-41867,vulnerability--36d2c936-dfcf-4d29-a6f0-21f51f3969a5
vulnerability,CVE-2023-41294,vulnerability--851318a0-265d-4850-90fe-11bdf5acd53c
vulnerability,CVE-2023-41948,vulnerability--c13b665a-c7e3-41e5-a7d7-a6c73af96ef2
vulnerability,CVE-2023-41295,vulnerability--a7dccb7e-77f8-4f53-85f1-553437815717
vulnerability,CVE-2023-40581,vulnerability--98fae60b-dcd8-46b3-9447-4071326549da
vulnerability,CVE-2023-40163,vulnerability--2ed893f7-0d10-4f72-96a8-aca9615d8a5b
vulnerability,CVE-2023-23567,vulnerability--7df6f333-7f29-44fb-9c68-45c744b7ff19
vulnerability,CVE-2023-38907,vulnerability--a5941f65-d241-493e-8227-3cdfc1215e2f
vulnerability,CVE-2023-4148,vulnerability--a4ccc8ff-984a-425b-aab4-b2ec5d5d4c90
vulnerability,CVE-2023-4476,vulnerability--fd9be1e1-7a04-43e7-9ef8-08c3887353fc
vulnerability,CVE-2023-4892,vulnerability--3c1a6b86-97e3-4133-a2e4-1f9ec05b0f60
vulnerability,CVE-2023-4258,vulnerability--aee47945-1e20-4b57-983d-35933b9f7c69
vulnerability,CVE-2023-4238,vulnerability--5a225541-4423-498c-a695-f544c874a997
vulnerability,CVE-2023-4156,vulnerability--0582f53e-bc4e-4f81-a934-b9c6cd9580b0
vulnerability,CVE-2023-4502,vulnerability--be9badb2-8dd9-4db1-a735-15ecbcb550eb
vulnerability,CVE-2023-4490,vulnerability--5d0d20ae-61d9-42d7-ab31-927d5bafbe0a
vulnerability,CVE-2023-4549,vulnerability--1169317b-5d61-472d-bbb8-7338fcbcc249
vulnerability,CVE-2023-4521,vulnerability--017b7e90-9bf0-4281-bdd6-d9b8effc86b6
vulnerability,CVE-2023-4300,vulnerability--26772f8c-59c7-45fe-b8f5-a134b7209fbe
vulnerability,CVE-2023-4259,vulnerability--a0df1539-847c-4f7f-b2d6-f007f465c83b
vulnerability,CVE-2023-4281,vulnerability--50953577-c956-49ea-baad-c446838bc0fb
vulnerability,CVE-2023-4631,vulnerability--5021b310-0420-4a1a-9de2-f72b6c0afab1
vulnerability,CVE-2023-5166,vulnerability--63746765-3478-4614-bf55-272e6051fce7
vulnerability,CVE-2023-5149,vulnerability--679d71eb-6551-413a-ad4b-8e363f816ef6
vulnerability,CVE-2023-5129,vulnerability--b2d53467-7ea8-4d7b-ab59-9c1bbcb8887c
vulnerability,CVE-2023-5152,vulnerability--b776d6f9-6223-4d3b-834a-3546ae306066
vulnerability,CVE-2023-5153,vulnerability--3b56a1c9-46f5-4316-a4be-dbe8393d04ca
vulnerability,CVE-2023-5150,vulnerability--40f722c0-4b79-4339-a3ab-5bc95bb32099
vulnerability,CVE-2023-5151,vulnerability--b856b50e-1d77-4c4d-a6f0-3af38c99b4a3
vulnerability,CVE-2023-5147,vulnerability--6d9f4a79-95a1-4e30-8b3a-984b2820f65b
vulnerability,CVE-2023-5154,vulnerability--aed60b51-5cb5-48ed-86d1-065506ca2613
vulnerability,CVE-2023-5148,vulnerability--eb268c84-9803-49d8-b633-fac65dc82f5b
vulnerability,CVE-2023-5158,vulnerability--ea3672d3-0d40-43d1-884e-d17a922b9a4f
vulnerability,CVE-2023-5165,vulnerability--b22a4151-f764-4a3d-9764-619d037851ab
vulnerability,CVE-2023-5156,vulnerability--ee7aadb7-09ca-40a3-a55b-016ebb51e68a
vulnerability,CVE-2023-28393,vulnerability--91f5e03d-6cb9-40db-b4a7-a9be698bfc89
vulnerability,CVE-2023-3664,vulnerability--32d10399-bcb2-47e0-a51f-33b956b61146
vulnerability,CVE-2023-3550,vulnerability--b52a9240-31ad-4e93-87e6-c9ca421981e5
vulnerability,CVE-2023-3226,vulnerability--79a4cb47-c282-4428-9bcd-2a4c05a957ae
vulnerability,CVE-2023-3547,vulnerability--7298e942-b3e5-4482-ae93-3a7a16bc729c
vulnerability,CVE-2023-35002,vulnerability--e0ad53c0-59f1-4f99-b8f9-042a5a808bb1
vulnerability,CVE-2023-0627,vulnerability--2dc50c57-80cf-4663-a301-65b1112409c1
vulnerability,CVE-2023-0626,vulnerability--34fad78d-2e25-4a6e-8f29-0b9a3c78c31a
vulnerability,CVE-2023-0625,vulnerability--c2ad974f-0129-4db6-8b44-9f0a157c2204
vulnerability,CVE-2023-0633,vulnerability--688a6512-4d8d-4ce4-a0a1-acb28a2d1d0d
vulnerability,CVE-2023-43132,vulnerability--a6fea7a0-36a9-42c7-bf2e-99af86e8bde0
vulnerability,CVE-2023-43644,vulnerability--1ffe5e16-7eb0-4882-a5f0-987bcdbb947b
vulnerability,CVE-2023-43326,vulnerability--52fe36aa-c0c4-44ae-bf1d-9e813017d549
vulnerability,CVE-2023-43131,vulnerability--8b0a00d2-db46-4362-8f80-4a4d62f31bf1
vulnerability,CVE-2023-43256,vulnerability--2d7997ec-2266-41e4-ac65-201b225b7e6b
vulnerability,CVE-2023-43319,vulnerability--218b3e5b-b767-48dc-9aec-7ac0101a4085
vulnerability,CVE-2023-43339,vulnerability--1ec75469-c135-45ee-9465-b32d50a6df7f
vulnerability,CVE-2023-43458,vulnerability--dddce4fc-60e4-4c4d-92f3-4ce4b30ebe11
vulnerability,CVE-2023-43457,vulnerability--fab79835-b5e3-4362-b21e-1df53248d119
vulnerability,CVE-2023-43456,vulnerability--42e303d7-fd37-413b-8199-6262c69f3124
vulnerability,CVE-2023-43278,vulnerability--3d3ac8ae-f42d-4c55-a0f8-e300772bab0a
vulnerability,CVE-2023-43325,vulnerability--3d8e46b9-be54-45b7-9fca-98637cf803fb
vulnerability,CVE-2023-43382,vulnerability--ad7b0a14-77f3-4d46-a453-2f8c661b9eed
vulnerability,CVE-2023-43642,vulnerability--75930629-d0c4-4f06-86b1-fec9abd15acd
vulnerability,CVE-2023-43141,vulnerability--bf78bd16-c476-461c-83a8-2e05519b6acd
vulnerability,CVE-2023-32614,vulnerability--c3b94704-92df-494d-b8d5-1de07bb4608d
vulnerability,CVE-2023-32284,vulnerability--76047649-d761-4bcc-bb5b-98459dc15a79
vulnerability,CVE-2023-32653,vulnerability--83a05114-3200-483e-ae2b-15303dd5eec0
vulnerability,CVE-2023-42753,vulnerability--57f66284-d3d0-4748-b891-506a20d18f63
vulnerability,CVE-2023-42426,vulnerability--f43e76b7-8641-4abc-a60d-3d603cb196a4
vulnerability,CVE-2023-42817,vulnerability--00c76fb9-5c76-4ba5-8c7b-288af656c52a
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--f4f3178f-1233-4a77-b695-2b21bc18ee76",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--00c76fb9-5c76-4ba5-8c7b-288af656c52a",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:28.273473Z",
"modified": "2023-09-26T00:05:28.273473Z",
"name": "CVE-2023-42817",
"description": "Pimcore admin-ui-classic-bundle provides a Backend UI for Pimcore. The translation value with text including “%s” (from “%suggest%) is parsed by sprintf() even though it’s supposed to be output literally to the user. The translations may be accessible by a user with comparatively lower overall access (as the translation permission cannot be scoped to certain “modules”) and a skilled attacker might be able to exploit the parsing of the translation string in the dialog box. This issue has been patched in commit `abd77392` which is included in release 1.1.2. Users are advised to update to version 1.1.2 or apply the patch manually.\n",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-42817"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--240c8e38-306a-403d-87e4-f3de80584e1c",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--017b7e90-9bf0-4281-bdd6-d9b8effc86b6",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.253951Z",
"modified": "2023-09-26T00:05:27.253951Z",
"name": "CVE-2023-4521",
"description": "The Import XML and RSS Feeds WordPress plugin before 2.1.5 contains a web shell, allowing unauthenticated attackers to perform RCE. The plugin/vendor was not compromised and the files are the result of running a PoC for a previously reported issue (https://wpscan.com/vulnerability/d4220025-2272-4d5f-9703-4b2ac4a51c42) and not deleting the created files when releasing the new version.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-4521"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--013e03e8-4054-46e2-82e6-f4d1ffb6123a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--0582f53e-bc4e-4f81-a934-b9c6cd9580b0",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.240964Z",
"modified": "2023-09-26T00:05:27.240964Z",
"name": "CVE-2023-4156",
"description": "A heap out-of-bounds read flaw was found in builtin.c in the gawk package. This issue may lead to a crash and could be used to read sensitive information.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-4156"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--8e9bef84-dfc6-43d5-aee5-d8623e16822a",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1169317b-5d61-472d-bbb8-7338fcbcc249",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.251474Z",
"modified": "2023-09-26T00:05:27.251474Z",
"name": "CVE-2023-4549",
"description": "The DoLogin Security WordPress plugin before 3.7 does not properly sanitize IP addresses coming from the X-Forwarded-For header, which can be used by attackers to conduct Stored XSS attacks via WordPress' login form.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-4549"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--a7238681-8dab-449b-8b7f-806b49db158c",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1ec75469-c135-45ee-9465-b32d50a6df7f",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.960974Z",
"modified": "2023-09-26T00:05:27.960974Z",
"name": "CVE-2023-43339",
"description": "Cross-Site Scripting (XSS) vulnerability in cmsmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted payload injected into the Database Name, DataBase User or Database Port components.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-43339"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--c5b2fc7d-a055-4f17-9bdf-bb239f106117",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--1ffe5e16-7eb0-4882-a5f0-987bcdbb947b",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.938156Z",
"modified": "2023-09-26T00:05:27.938156Z",
"name": "CVE-2023-43644",
"description": "Sing-box is an open source proxy system. Affected versions are subject to an authentication bypass when specially crafted requests are sent to sing-box. This affects all SOCKS5 inbounds with user authentication and an attacker may be able to bypass authentication. Users are advised to update to sing-box 1.4.4 or to 1.5.0-rc.4. Users unable to update should not expose the SOCKS5 inbound to insecure environments.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-43644"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--f4834b8d-7c43-42ab-95c1-031be1922904",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--2175d5b7-7713-4c98-a181-ce0f35726638",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:26.311523Z",
"modified": "2023-09-26T00:05:26.311523Z",
"name": "CVE-2023-41296",
"description": "Vulnerability of missing authorization in the kernel module. Successful exploitation of this vulnerability may affect integrity and confidentiality.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-41296"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--ce3659b3-3789-4f63-aa65-4df19fcb0335",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--218b3e5b-b767-48dc-9aec-7ac0101a4085",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.957908Z",
"modified": "2023-09-26T00:05:27.957908Z",
"name": "CVE-2023-43319",
"description": "Cross Site Scripting (XSS) vulnerability in the Sign-In page of IceWarp WebClient 10.3.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-43319"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--a6a855c5-2378-4c80-85aa-b6c2a6054b87",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--26772f8c-59c7-45fe-b8f5-a134b7209fbe",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.259037Z",
"modified": "2023-09-26T00:05:27.259037Z",
"name": "CVE-2023-4300",
"description": "The Import XML and RSS Feeds WordPress plugin before 2.1.4 does not filter file extensions for uploaded files, allowing an attacker to upload a malicious PHP file, leading to Remote Code Execution.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-4300"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--bc6cbf16-1386-4469-b957-70e6e4cc3dd7",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--2a4a327e-7bfe-4e26-8bca-fd3b2fa73e23",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:26.333048Z",
"modified": "2023-09-26T00:05:26.333048Z",
"name": "CVE-2023-41872",
"description": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Xtemos WoodMart plugin <= 7.2.4 versions.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-41872"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--9175e6a7-425f-4cef-a17a-5f4ab6b87faf",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--2d63f703-4f93-4726-8b42-d2f4c106789b",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:26.302248Z",
"modified": "2023-09-26T00:05:26.302248Z",
"name": "CVE-2023-41863",
"description": "Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Pepro Dev. Group PeproDev CF7 Database plugin <= 1.7.0 versions.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-41863"
}
]
}
]
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
{
"type": "bundle",
"id": "bundle--1e5f062f-729e-4d16-9679-51340fcb119d",
"objects": [
{
"type": "vulnerability",
"spec_version": "2.1",
"id": "vulnerability--2d7997ec-2266-41e4-ac65-201b225b7e6b",
"created_by_ref": "identity--8ce3f695-d5a4-4dc8-9e93-a65af453a31a",
"created": "2023-09-26T00:05:27.954548Z",
"modified": "2023-09-26T00:05:27.954548Z",
"name": "CVE-2023-43256",
"description": "A path traversal in Gladys Assistant v4.26.1 and below allows authenticated attackers to extract sensitive files in the host machine by exploiting a non-sanitized user input.",
"external_references": [
{
"source_name": "cve",
"external_id": "CVE-2023-43256"
}
]
}
]
}
Loading

0 comments on commit d306a66

Please sign in to comment.