Skip to content

Commit

Permalink
Show file tree
Hide file tree
Showing 13 changed files with 233 additions and 34 deletions.
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-4j25-c9rf-fp5f",
"modified": "2023-03-30T21:30:21Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-03-30T21:30:21Z",
"aliases": [
"CVE-2023-27534"
],
"details": "A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -25,9 +28,9 @@
],
"database_specific": {
"cwe_ids": [

"CWE-22"
],
"severity": null,
"severity": "HIGH",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-03-30T20:15:00Z"
Expand Down
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-5j89-9926-36q5",
"modified": "2023-03-31T18:30:22Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-03-31T18:30:22Z",
"aliases": [
"CVE-2023-26830"
],
"details": "An unrestricted file upload vulnerability in the administrative portal branding component of Gladinet CentreStack before 13.5.9808 allows authenticated attackers to execute arbitrary code by uploading malicious files to the server.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -25,9 +28,9 @@
],
"database_specific": {
"cwe_ids": [

"CWE-434"
],
"severity": null,
"severity": "HIGH",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-03-31T16:15:00Z"
Expand Down
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-h55p-3mg5-547m",
"modified": "2023-03-31T18:30:22Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-03-31T18:30:22Z",
"aliases": [
"CVE-2023-26829"
],
"details": "An authentication bypass vulnerability in the Password Reset component of Gladinet CentreStack before 13.5.9808 allows remote attackers to set a new password for any valid user account, without needing the previous known password, resulting in a full authentication bypass.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -25,9 +28,9 @@
],
"database_specific": {
"cwe_ids": [

"CWE-863"
],
"severity": null,
"severity": "CRITICAL",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-03-31T16:15:00Z"
Expand Down
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-v589-jqpw-96mw",
"modified": "2023-03-31T18:30:21Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-03-31T18:30:21Z",
"aliases": [
"CVE-2023-0343"
],
"details": "Akuvox E11 contains a function that encrypts messages which are then forwarded. The IV vector and the key are static, and this may allow an attacker to decrypt messages.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"affected": [

Expand All @@ -25,9 +28,9 @@
],
"database_specific": {
"cwe_ids": [

"CWE-330"
],
"severity": null,
"severity": "HIGH",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-03-31T16:15:00Z"
Expand Down
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-wh5j-pgwx-2g56",
"modified": "2023-03-31T18:30:21Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-03-31T18:30:21Z",
"aliases": [
"CVE-2023-0344"
],
"details": "Akuvox E11 appears to be using a custom version of dropbear SSH server. This server allows an insecure option that by default is not in the official dropbear SSH server.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
],
"affected": [

Expand All @@ -27,7 +30,7 @@
"cwe_ids": [

],
"severity": null,
"severity": "HIGH",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-03-31T16:15:00Z"
Expand Down
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-xc93-587g-mxm7",
"modified": "2023-03-30T21:30:21Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-03-30T21:30:21Z",
"aliases": [
"CVE-2023-28462"
],
"details": "A JNDI rebind operation in the default ORB listener in Payara Server 4.1.2.191 (Enterprise), 5.20.0 and newer (Enterprise), and 5.2020.1 and newer (Community), when Java 1.8u181 and earlier is used, allows remote attackers to load malicious code on the server once a JNDI directory scan is performed.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -27,7 +30,7 @@
"cwe_ids": [

],
"severity": null,
"severity": "CRITICAL",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-03-30T20:15:00Z"
Expand Down
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-xvw3-6q4f-2gcv",
"modified": "2023-03-30T21:30:21Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-03-30T21:30:21Z",
"aliases": [
"CVE-2023-27533"
],
"details": "A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and \"telnet options\" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"affected": [

Expand All @@ -25,9 +28,9 @@
],
"database_specific": {
"cwe_ids": [

"CWE-74"
],
"severity": null,
"severity": "HIGH",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-03-30T20:15:00Z"
Expand Down
@@ -1,14 +1,17 @@
{
"schema_version": "1.4.0",
"id": "GHSA-29cf-w3r7-xw8x",
"modified": "2023-04-01T06:31:24Z",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-04-01T06:31:24Z",
"aliases": [
"CVE-2023-0186"
],
"details": "NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer, where an out-of-bounds write can lead to denial of service and data tampering.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H"
}
],
"affected": [

Expand All @@ -25,9 +28,9 @@
],
"database_specific": {
"cwe_ids": [

"CWE-787"
],
"severity": null,
"severity": "HIGH",
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-04-01T05:15:00Z"
Expand Down
@@ -0,0 +1,43 @@
{
"schema_version": "1.4.0",
"id": "GHSA-3p52-6fj7-58jh",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-04-07T18:30:50Z",
"aliases": [
"CVE-2023-1940"
],
"details": "A vulnerability classified as critical was found in SourceCodester Simple and Beautiful Shopping Cart System 1.0. This vulnerability affects unknown code of the file delete_user_query.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225316.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1940"
},
{
"type": "WEB",
"url": "https://github.com/anchnet-security/Mkshope/blob/main/simple%20and%20beautiful%20shopping%20cart%20system%20delete_user_query.php%20has%20Sqlinjection.pdf"
},
{
"type": "WEB",
"url": "https://vuldb.com/?ctiid.225316"
},
{
"type": "WEB",
"url": "https://vuldb.com/?id.225316"
}
],
"database_specific": {
"cwe_ids": [
"CWE-89"
],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-04-07T18:15:00Z"
}
}
@@ -0,0 +1,43 @@
{
"schema_version": "1.4.0",
"id": "GHSA-8p96-wcgc-fx6f",
"modified": "2023-04-07T18:30:49Z",
"published": "2023-04-07T18:30:49Z",
"aliases": [
"CVE-2023-1942"
],
"details": "A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/?page=user of the component Avatar Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225319.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1942"
},
{
"type": "WEB",
"url": "https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/Upload%20any%20file%20at%20the%20administrator%20profile%20upload%20location.pdf"
},
{
"type": "WEB",
"url": "https://vuldb.com/?ctiid.225319"
},
{
"type": "WEB",
"url": "https://vuldb.com/?id.225319"
}
],
"database_specific": {
"cwe_ids": [
"CWE-434"
],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-04-07T18:15:00Z"
}
}
@@ -0,0 +1,43 @@
{
"schema_version": "1.4.0",
"id": "GHSA-9879-9fjg-rj74",
"modified": "2023-04-07T18:30:50Z",
"published": "2023-04-07T18:30:50Z",
"aliases": [
"CVE-2023-1909"
],
"details": "A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file profile.php of the component User Profile Update Handler. The manipulation of the argument name/mobno leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225318 is the identifier assigned to this vulnerability.",
"severity": [

],
"affected": [

],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1909"
},
{
"type": "WEB",
"url": "https://github.com/vsdwef/BP-Monitoring-Management-System/blob/main/report_English.pdf"
},
{
"type": "WEB",
"url": "https://vuldb.com/?ctiid.225318"
},
{
"type": "WEB",
"url": "https://vuldb.com/?id.225318"
}
],
"database_specific": {
"cwe_ids": [
"CWE-89"
],
"severity": null,
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-04-07T17:15:00Z"
}
}

0 comments on commit e87c0ee

Please sign in to comment.