Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-46308 (GCVE-0-2023-46308)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:45:40.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://plotly.com/javascript/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-46308", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-09T23:34:56.707153Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-03T14:45:04.621Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-03T04:35:31.583Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://plotly.com/javascript/" }, { "url": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-46308", "datePublished": "2024-01-03T00:00:00.000Z", "dateReserved": "2023-10-22T00:00:00.000Z", "dateUpdated": "2025-06-03T14:45:04.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-46308\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-01-03T05:15:11.360\",\"lastModified\":\"2025-06-03T15:15:42.150\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty.\"},{\"lang\":\"es\",\"value\":\"En Plotly plotly.js anterior a 2.25.2, las llamadas a la API de trazado tienen el riesgo de que __proto__ se contamine en expandObjectPaths o nestedProperty.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1321\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1321\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:plotly:plotly.js:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.25.2\",\"matchCriteriaId\":\"326BE31B-8F99-41FE-BE58-CBE4ED0C7999\"}]}]}],\"references\":[{\"url\":\"https://github.com/plotly/plotly.js/releases/tag/v2.25.2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://plotly.com/javascript/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/plotly/plotly.js/releases/tag/v2.25.2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://plotly.com/javascript/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://plotly.com/javascript/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/plotly/plotly.js/releases/tag/v2.25.2\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T20:45:40.715Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-46308\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-09T23:34:56.707153Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-1321\", \"description\": \"CWE-1321 Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-09T23:34:58.363Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://plotly.com/javascript/\"}, {\"url\": \"https://github.com/plotly/plotly.js/releases/tag/v2.25.2\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2024-01-03T04:35:31.583Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-46308\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-06-03T14:45:04.621Z\", \"dateReserved\": \"2023-10-22T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2024-01-03T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
gsd-2023-46308
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-46308", "id": "GSD-2023-46308" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-46308" ], "details": "In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty.", "id": "GSD-2023-46308", "modified": "2023-12-13T01:20:52.986582Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-46308", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://plotly.com/javascript/", "refsource": "MISC", "url": "https://plotly.com/javascript/" }, { "name": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2", "refsource": "MISC", "url": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:plotly:plotly.js:*:*:*:*:*:*:*:*", "matchCriteriaId": "326BE31B-8F99-41FE-BE58-CBE4ED0C7999", "versionEndExcluding": "2.25.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty." }, { "lang": "es", "value": "En Plotly plotly.js anterior a 2.25.2, las llamadas a la API de trazado tienen el riesgo de que __proto__ se contamine en expandObjectPaths o nestedProperty." } ], "id": "CVE-2023-46308", "lastModified": "2024-01-09T17:47:09.937", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-03T05:15:11.360", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://plotly.com/javascript/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1321" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-wjc4-73q6-gv3m
Vulnerability from github
In Plotly plotly.js before 2.25.2, plot API calls have a risk of proto being polluted in expandObjectPaths or nestedProperty.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "plotly/plotly.js" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.25.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "plotly.js" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.25.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-46308" ], "database_specific": { "cwe_ids": [ "CWE-1321" ], "github_reviewed": true, "github_reviewed_at": "2024-01-03T19:38:54Z", "nvd_published_at": "2024-01-03T05:15:11Z", "severity": "CRITICAL" }, "details": "In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty.", "id": "GHSA-wjc4-73q6-gv3m", "modified": "2024-01-03T19:38:54Z", "published": "2024-01-03T06:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46308" }, { "type": "WEB", "url": "https://github.com/plotly/plotly.js/commit/02498404c8ad7a3395191e65694fb142a37b0fe9" }, { "type": "WEB", "url": "https://github.com/plotly/plotly.js/commit/5efd2a1f07a418b230a5626fc6c1c7929c47949d" }, { "type": "PACKAGE", "url": "https://github.com/plotly/plotly.js" }, { "type": "WEB", "url": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2" }, { "type": "WEB", "url": "https://plotly.com/javascript" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "plotly.js prototype pollution vulnerability" }
CERTFR-2024-AVI-0145
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
IBM | Db2 | IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | QRadar Suite Software | QRadar Suite Software versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | N/A | IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions antérieures à v4.8.2 | ||
IBM | QRadar SIEM | IBM QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP7 IF05 | ||
IBM | QRadar | IBM QRadar Use Case Manager App versions antérieures à 3.9.0 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | WebSphere | IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.1.x.x antérieures à 6.1.0.23 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.3.x.x antérieures à 6.3.0.6 | ||
IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services versions 6.2.x.x antérieures à 6.2.0.22 | ||
IBM | Db2 | IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de sécurité Fixpack cumulatif Db2 | ||
IBM | Cloud Pak | IBM Cloud Pak for Security versions 1.10.x.x antérieures à 1.10.18.0 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.x.x antérieures à 5.1.2.15 | ||
IBM | WebSphere | IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20 | ||
IBM | QRadar WinCollect Agent | IBM QRadar WinCollect Agent versions 10.0.x antérieures à 10.1.9 | ||
IBM | Spectrum | IBM Spectrum Scale versions 5.1.3.x antérieures à 5.1.9.2 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM Cloud APM, Advanced Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "QRadar Suite Software", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Db2 sur Cloud Pak pour Data et Db2 Warehouse sur Cloud Pak for Data versions ant\u00e9rieures \u00e0 v4.8.2", "product": { "name": "N/A", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP7 IF05", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar Use Case Manager App versions ant\u00e9rieures \u00e0 3.9.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 8.5.x.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server Liberty sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.1.x.x ant\u00e9rieures \u00e0 6.1.0.23", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.3.x.x ant\u00e9rieures \u00e0 6.3.0.6", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Sterling Connect:Direct Web Services versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.22", "product": { "name": "Sterling Connect:Direct", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud APM, Base Private versions 8.1.4 sans le dernier correctif de s\u00e9curit\u00e9 Fixpack cumulatif Db2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Cloud Pak for Security versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.18.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.x.x ant\u00e9rieures \u00e0 5.1.2.15", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Application Server versions 9.x sans le SDK version 8 Service Refresh 8 FP20", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM QRadar WinCollect Agent versions 10.0.x ant\u00e9rieures \u00e0 10.1.9", "product": { "name": "QRadar WinCollect Agent", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Scale versions 5.1.3.x ant\u00e9rieures \u00e0 5.1.9.2", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2015-8385", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8385" }, { "name": "CVE-2015-8388", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8388" }, { "name": "CVE-2015-8392", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8392" }, { "name": "CVE-2015-2327", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2327" }, { "name": "CVE-2015-8394", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8394" }, { "name": "CVE-2015-8395", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8395" }, { "name": "CVE-2015-8387", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8387" }, { "name": "CVE-2015-8391", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8391" }, { "name": "CVE-2015-8383", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8383" }, { "name": "CVE-2015-8390", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8390" }, { "name": "CVE-2015-8381", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8381" }, { "name": "CVE-2015-8386", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8386" }, { "name": "CVE-2015-2328", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2328" }, { "name": "CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "name": "CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "name": "CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "name": "CVE-2021-3711", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3711" }, { "name": "CVE-2021-22926", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22926" }, { "name": "CVE-2021-22947", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22947" }, { "name": "CVE-2021-22946", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22946" }, { "name": "CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "name": "CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "name": "CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "name": "CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "name": "CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "name": "CVE-2021-4160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4160" }, { "name": "CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "name": "CVE-2021-41772", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41772" }, { "name": "CVE-2021-41771", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41771" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-37434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434" }, { "name": "CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "name": "CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "name": "CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "name": "CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "name": "CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "name": "CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "name": "CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "name": "CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-32206", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32206" }, { "name": "CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "name": "CVE-2021-22925", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22925" }, { "name": "CVE-2021-22923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22923" }, { "name": "CVE-2021-22922", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22922" }, { "name": "CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "name": "CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "name": "CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "name": "CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "name": "CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2021-39293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293" }, { "name": "CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "name": "CVE-2022-22576", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22576" }, { "name": "CVE-2022-27776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27776" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2021-27918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918" }, { "name": "CVE-2021-41190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190" }, { "name": "CVE-2021-33194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194" }, { "name": "CVE-2022-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097" }, { "name": "CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "name": "CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2022-32208", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32208" }, { "name": "CVE-2022-27781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27781" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2022-43548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43548" }, { "name": "CVE-2022-32221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32221" }, { "name": "CVE-2022-35252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35252" }, { "name": "CVE-2022-43552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43552" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "name": "CVE-2023-23916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23916" }, { "name": "CVE-2022-29244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29244" }, { "name": "CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2022-41716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41716" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "name": "CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2022-30580", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30580" }, { "name": "CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "name": "CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "name": "CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "name": "CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "name": "CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "name": "CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "name": "CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "name": "CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "name": "CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "name": "CVE-2020-8244", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8244" }, { "name": "CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "name": "CVE-2023-23919", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23919" }, { "name": "CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "name": "CVE-2023-24532", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532" }, { "name": "CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "name": "CVE-2023-32360", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32360" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2023-2597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2597" }, { "name": "CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "name": "CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "name": "CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "name": "CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-28319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28319" }, { "name": "CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "name": "CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "name": "CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "name": "CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "name": "CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2023-2976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2976" }, { "name": "CVE-2021-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38297" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2023-26048", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26048" }, { "name": "CVE-2023-26049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26049" }, { "name": "CVE-2023-4206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206" }, { "name": "CVE-2023-4208", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208" }, { "name": "CVE-2023-4207", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207" }, { "name": "CVE-2023-29409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409" }, { "name": "CVE-2023-29406", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-45648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45648" }, { "name": "CVE-2023-42795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42795" }, { "name": "CVE-2023-30991", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30991" }, { "name": "CVE-2022-48339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48339" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-38545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38545" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-44270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44270" }, { "name": "CVE-2020-15586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586" }, { "name": "CVE-2020-28362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362" }, { "name": "CVE-2020-14039", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14039" }, { "name": "CVE-2020-16845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845" }, { "name": "CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "name": "CVE-2020-24553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24553" }, { "name": "CVE-2020-28366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28366" }, { "name": "CVE-2020-28367", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28367" }, { "name": "CVE-2023-34054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34054" }, { "name": "CVE-2023-34053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34053" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-46589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46589" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2002-0059", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0059" }, { "name": "CVE-2023-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38003" }, { "name": "CVE-2023-32731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32731" }, { "name": "CVE-2023-45133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45133" }, { "name": "CVE-2015-8393", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8393" }, { "name": "CVE-2020-19909", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19909" }, { "name": "CVE-2023-30987", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30987" }, { "name": "CVE-2023-38719", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38719" }, { "name": "CVE-2023-40374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40374" }, { "name": "CVE-2023-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38728" }, { "name": "CVE-2023-38720", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38720" }, { "name": "CVE-2023-38740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38740" }, { "name": "CVE-2023-40372", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40372" }, { "name": "CVE-2023-40373", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40373" }, { "name": "CVE-2023-47145", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47145" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2024-20945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" }, { "name": "CVE-2024-20921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-45857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2023-46308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46308" }, { "name": "CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "name": "CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "name": "CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2022-23541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23541" }, { "name": "CVE-2022-36046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36046" }, { "name": "CVE-2023-40692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40692" }, { "name": "CVE-2023-44981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44981" }, { "name": "CVE-2023-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38727" }, { "name": "CVE-2023-45142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142" }, { "name": "CVE-2022-48337", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48337" }, { "name": "CVE-2023-47627", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47627" }, { "name": "CVE-2023-47701", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47701" }, { "name": "CVE-2023-49081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49081" }, { "name": "CVE-2023-26159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159" }, { "name": "CVE-2023-29258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29258" }, { "name": "CVE-2023-39332", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39332" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-22190", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22190" }, { "name": "CVE-2023-4586", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4586" }, { "name": "CVE-2023-43020", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43020" }, { "name": "CVE-2023-37276", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37276" }, { "name": "CVE-2023-47152", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47152" }, { "name": "CVE-2023-49082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49082" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2023-47141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47141" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2023-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38552" }, { "name": "CVE-2023-46167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46167" }, { "name": "CVE-2023-27859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27859" }, { "name": "CVE-2023-47158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47158" }, { "name": "CVE-2023-36665", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36665" }, { "name": "CVE-2022-23529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23529" }, { "name": "CVE-2023-40687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40687" }, { "name": "CVE-2022-23539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23539" }, { "name": "CVE-2023-6681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6681" }, { "name": "CVE-2022-23540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23540" }, { "name": "CVE-2023-46234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46234" }, { "name": "CVE-2023-50308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50308" }, { "name": "CVE-2023-39331", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39331" }, { "name": "CVE-2023-45178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45178" }, { "name": "CVE-2023-45193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45193" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2020-29510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29510" }, { "name": "CVE-2023-47746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47746" }, { "name": "CVE-2023-34062", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34062" }, { "name": "CVE-2023-47747", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47747" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-46158", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46158" }, { "name": "CVE-2023-26115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26115" } ], "initial_release_date": "2024-02-16T00:00:00", "last_revision_date": "2024-02-16T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0145", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-16T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117872 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117872" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118592 du 16 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118592" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117873 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117873" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118289 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118289" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7118351 du 15 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7118351" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117821 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117821" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117883 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117883" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117881 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117881" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7117884 du 14 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7117884" } ] }
CERTFR-2024-AVI-0113
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
IBM | Sterling | Sterling File Gateway version 6.1.x antérieures à 6.1.2.4 | ||
IBM | Sterling | Sterling B2B Integrator version 6.0.x antérieures à 6.0.3.9 | ||
IBM | MaaS360 | MaaS360 Cloud Extender Agent versions antérieures à 3.000.300.025 | ||
IBM | MaaS360 | MaaS360 Mobile Enterprise Gateway versions antérieures à 3.000.400 | ||
IBM | Sterling | Sterling File Gateway version 6.0.x antérieures à 6.0.3.9 | ||
IBM | QRadar | QRadar Pulse App versions antérieures à 2.2.12 | ||
IBM | Sterling | Sterling B2B Integrator version 6.1.x antérieures à 6.1.2.4 | ||
IBM | MaaS360 | MaaS360 VPN versions antérieures à 3.000.400 | ||
IBM | Sterling | Sterling Transformation Extender versions 10.1.0, 10.1.1, 10.1.2 et 11.0.0 sans le correctif de sécurité APAR PH58718 | ||
IBM | Sterling Control Center | Sterling Control Center versions antérieures à 6.3.0.0 iFix04 |
Title | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Sterling File Gateway version 6.1.x ant\u00e9rieures \u00e0 6.1.2.4", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling B2B Integrator version 6.0.x ant\u00e9rieures \u00e0 6.0.3.9", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "MaaS360 Cloud Extender Agent versions ant\u00e9rieures \u00e0 3.000.300.025", "product": { "name": "MaaS360", "vendor": { "name": "IBM", "scada": false } } }, { "description": "MaaS360 Mobile Enterprise Gateway versions ant\u00e9rieures \u00e0 3.000.400", "product": { "name": "MaaS360", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling File Gateway version 6.0.x ant\u00e9rieures \u00e0 6.0.3.9", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Pulse App versions ant\u00e9rieures \u00e0 2.2.12", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling B2B Integrator version 6.1.x ant\u00e9rieures \u00e0 6.1.2.4", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "MaaS360 VPN versions ant\u00e9rieures \u00e0 3.000.400", "product": { "name": "MaaS360", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Transformation Extender versions 10.1.0, 10.1.1, 10.1.2 et 11.0.0 sans le correctif de s\u00e9curit\u00e9 APAR PH58718", "product": { "name": "Sterling", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Control Center versions ant\u00e9rieures \u00e0 6.3.0.0 iFix04", "product": { "name": "Sterling Control Center", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-46308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46308" }, { "name": "CVE-2010-3300", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3300" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2023-34454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34454" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2023-34453", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34453" }, { "name": "CVE-2023-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22067" }, { "name": "CVE-2022-40609", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40609" }, { "name": "CVE-2023-34455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34455" }, { "name": "CVE-2023-46849", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46849" }, { "name": "CVE-2023-36478", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36478" }, { "name": "CVE-2023-34396", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34396" }, { "name": "CVE-2023-40167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40167" }, { "name": "CVE-2023-41900", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41900" }, { "name": "CVE-2023-36479", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36479" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2023-20883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20883" }, { "name": "CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "name": "CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "name": "CVE-2023-34149", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34149" }, { "name": "CVE-2016-1000027", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027" }, { "name": "CVE-2023-46850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46850" } ], "initial_release_date": "2024-02-09T00:00:00", "last_revision_date": "2024-02-09T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0113", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-09T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7116082 du 07 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7116082" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7115287 du 06 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7115287" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7114777 du 05 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7114777" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7116078 du 07 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7116078" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7116073 du 07 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7116073" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7116050 du 07 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7116050" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7116376 du 09 f\u00e9vrier 2024", "url": "https://www.ibm.com/support/pages/node/7116376" } ] }
fkie_cve-2023-46308
Vulnerability from fkie_nvd
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
URL | Tags | ||
---|---|---|---|
cve@mitre.org | https://github.com/plotly/plotly.js/releases/tag/v2.25.2 | Release Notes | |
cve@mitre.org | https://plotly.com/javascript/ | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/plotly/plotly.js/releases/tag/v2.25.2 | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://plotly.com/javascript/ | Product |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:plotly:plotly.js:*:*:*:*:*:*:*:*", "matchCriteriaId": "326BE31B-8F99-41FE-BE58-CBE4ED0C7999", "versionEndExcluding": "2.25.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty." }, { "lang": "es", "value": "En Plotly plotly.js anterior a 2.25.2, las llamadas a la API de trazado tienen el riesgo de que __proto__ se contamine en expandObjectPaths o nestedProperty." } ], "id": "CVE-2023-46308", "lastModified": "2025-06-03T15:15:42.150", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-01-03T05:15:11.360", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://plotly.com/javascript/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://github.com/plotly/plotly.js/releases/tag/v2.25.2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://plotly.com/javascript/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1321" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-1321" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
wid-sec-w-2024-3345
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Maximo Asset Management ist ein Enterprise-Asset-Management-System, das umfassenden Support f\u00fcr Assets, Maintenance, Ressourcen und Supply-Chain-Management-Anforderungen bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Maximo Asset Management ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3345 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3345.json" }, { "category": "self", "summary": "WID-SEC-2024-3345 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3345" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-11-05", "url": "https://www.ibm.com/support/pages/node/7174812" } ], "source_lang": "en-US", "title": "IBM Maximo Asset Management: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung und DoS", "tracking": { "current_release_date": "2024-11-05T23:00:00.000+00:00", "generator": { "date": "2024-11-06T11:05:12.811+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3345", "initial_release_date": "2024-11-05T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-05T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.6.1.3-TIV-MBS-IF025", "product": { "name": "IBM Maximo Asset Management \u003c7.6.1.3-TIV-MBS-IF025", "product_id": "T038777" } }, { "category": "product_version", "name": "7.6.1.3-TIV-MBS-IF025", "product": { "name": "IBM Maximo Asset Management 7.6.1.3-TIV-MBS-IF025", "product_id": "T038777-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.3-tiv-mbs-if025" } } } ], "category": "product_name", "name": "Maximo Asset Management" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46308", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Maximo Asset Management. Dieser Fehler existiert wegen eines Verschmutzungsproblems des Prototyps in der Plot-API-Aufrufkomponente in plotly.js, das eine nicht autorisierte \u00c4nderung von Objektattributen erm\u00f6glicht. Durch Senden einer speziell gestalteten Nutzlast kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T038777" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2023-46308" } ] }
WID-SEC-W-2024-3345
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Maximo Asset Management ist ein Enterprise-Asset-Management-System, das umfassenden Support f\u00fcr Assets, Maintenance, Ressourcen und Supply-Chain-Management-Anforderungen bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Maximo Asset Management ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3345 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3345.json" }, { "category": "self", "summary": "WID-SEC-2024-3345 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3345" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-11-05", "url": "https://www.ibm.com/support/pages/node/7174812" } ], "source_lang": "en-US", "title": "IBM Maximo Asset Management: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung und DoS", "tracking": { "current_release_date": "2024-11-05T23:00:00.000+00:00", "generator": { "date": "2024-11-06T11:05:12.811+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3345", "initial_release_date": "2024-11-05T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-05T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.6.1.3-TIV-MBS-IF025", "product": { "name": "IBM Maximo Asset Management \u003c7.6.1.3-TIV-MBS-IF025", "product_id": "T038777" } }, { "category": "product_version", "name": "7.6.1.3-TIV-MBS-IF025", "product": { "name": "IBM Maximo Asset Management 7.6.1.3-TIV-MBS-IF025", "product_id": "T038777-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.3-tiv-mbs-if025" } } } ], "category": "product_name", "name": "Maximo Asset Management" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46308", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Maximo Asset Management. Dieser Fehler existiert wegen eines Verschmutzungsproblems des Prototyps in der Plot-API-Aufrufkomponente in plotly.js, das eine nicht autorisierte \u00c4nderung von Objektattributen erm\u00f6glicht. Durch Senden einer speziell gestalteten Nutzlast kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu erzeugen." } ], "product_status": { "known_affected": [ "T038777" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2023-46308" } ] }
opensuse-su-2024:13607-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "jupyter-panel-1.3.7-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the jupyter-panel-1.3.7-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13607", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13607-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2023-46308 page", "url": "https://www.suse.com/security/cve/CVE-2023-46308/" } ], "title": "jupyter-panel-1.3.7-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13607-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "jupyter-panel-1.3.7-1.1.aarch64", "product": { "name": "jupyter-panel-1.3.7-1.1.aarch64", "product_id": "jupyter-panel-1.3.7-1.1.aarch64" } }, { "category": "product_version", "name": "python310-panel-1.3.7-1.1.aarch64", "product": { "name": "python310-panel-1.3.7-1.1.aarch64", "product_id": "python310-panel-1.3.7-1.1.aarch64" } }, { "category": "product_version", "name": "python311-panel-1.3.7-1.1.aarch64", "product": { "name": "python311-panel-1.3.7-1.1.aarch64", "product_id": "python311-panel-1.3.7-1.1.aarch64" } }, { "category": "product_version", "name": "python39-panel-1.3.7-1.1.aarch64", "product": { "name": "python39-panel-1.3.7-1.1.aarch64", "product_id": "python39-panel-1.3.7-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "jupyter-panel-1.3.7-1.1.ppc64le", "product": { "name": "jupyter-panel-1.3.7-1.1.ppc64le", "product_id": "jupyter-panel-1.3.7-1.1.ppc64le" } }, { "category": "product_version", "name": "python310-panel-1.3.7-1.1.ppc64le", "product": { "name": "python310-panel-1.3.7-1.1.ppc64le", "product_id": "python310-panel-1.3.7-1.1.ppc64le" } }, { "category": "product_version", "name": "python311-panel-1.3.7-1.1.ppc64le", "product": { "name": "python311-panel-1.3.7-1.1.ppc64le", "product_id": "python311-panel-1.3.7-1.1.ppc64le" } }, { "category": "product_version", "name": "python39-panel-1.3.7-1.1.ppc64le", "product": { "name": "python39-panel-1.3.7-1.1.ppc64le", "product_id": "python39-panel-1.3.7-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jupyter-panel-1.3.7-1.1.s390x", "product": { "name": "jupyter-panel-1.3.7-1.1.s390x", "product_id": "jupyter-panel-1.3.7-1.1.s390x" } }, { "category": "product_version", "name": "python310-panel-1.3.7-1.1.s390x", "product": { "name": "python310-panel-1.3.7-1.1.s390x", "product_id": "python310-panel-1.3.7-1.1.s390x" } }, { "category": "product_version", "name": "python311-panel-1.3.7-1.1.s390x", "product": { "name": "python311-panel-1.3.7-1.1.s390x", "product_id": "python311-panel-1.3.7-1.1.s390x" } }, { "category": "product_version", "name": "python39-panel-1.3.7-1.1.s390x", "product": { "name": "python39-panel-1.3.7-1.1.s390x", "product_id": "python39-panel-1.3.7-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jupyter-panel-1.3.7-1.1.x86_64", "product": { "name": "jupyter-panel-1.3.7-1.1.x86_64", "product_id": "jupyter-panel-1.3.7-1.1.x86_64" } }, { "category": "product_version", "name": "python310-panel-1.3.7-1.1.x86_64", "product": { "name": "python310-panel-1.3.7-1.1.x86_64", "product_id": "python310-panel-1.3.7-1.1.x86_64" } }, { "category": "product_version", "name": "python311-panel-1.3.7-1.1.x86_64", "product": { "name": "python311-panel-1.3.7-1.1.x86_64", "product_id": "python311-panel-1.3.7-1.1.x86_64" } }, { "category": "product_version", "name": "python39-panel-1.3.7-1.1.x86_64", "product": { "name": "python39-panel-1.3.7-1.1.x86_64", "product_id": "python39-panel-1.3.7-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jupyter-panel-1.3.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.aarch64" }, "product_reference": "jupyter-panel-1.3.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-panel-1.3.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.ppc64le" }, "product_reference": "jupyter-panel-1.3.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-panel-1.3.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.s390x" }, "product_reference": "jupyter-panel-1.3.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-panel-1.3.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.x86_64" }, "product_reference": "jupyter-panel-1.3.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-panel-1.3.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.aarch64" }, "product_reference": "python310-panel-1.3.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-panel-1.3.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.ppc64le" }, "product_reference": "python310-panel-1.3.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-panel-1.3.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.s390x" }, "product_reference": "python310-panel-1.3.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-panel-1.3.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.x86_64" }, "product_reference": "python310-panel-1.3.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-panel-1.3.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.aarch64" }, "product_reference": "python311-panel-1.3.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-panel-1.3.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.ppc64le" }, "product_reference": "python311-panel-1.3.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-panel-1.3.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.s390x" }, "product_reference": "python311-panel-1.3.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-panel-1.3.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.x86_64" }, "product_reference": "python311-panel-1.3.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-panel-1.3.7-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.aarch64" }, "product_reference": "python39-panel-1.3.7-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-panel-1.3.7-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.ppc64le" }, "product_reference": "python39-panel-1.3.7-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-panel-1.3.7-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.s390x" }, "product_reference": "python39-panel-1.3.7-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-panel-1.3.7-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.x86_64" }, "product_reference": "python39-panel-1.3.7-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-46308" } ], "notes": [ { "category": "general", "text": "In Plotly plotly.js before 2.25.2, plot API calls have a risk of __proto__ being polluted in expandObjectPaths or nestedProperty.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-46308", "url": "https://www.suse.com/security/cve/CVE-2023-46308" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:jupyter-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python310-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python311-panel-1.3.7-1.1.x86_64", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.aarch64", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.ppc64le", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.s390x", "openSUSE Tumbleweed:python39-panel-1.3.7-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2023-46308" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.