Skip to content

Commit

Permalink
Update CVE and NVD data
Browse files Browse the repository at this point in the history
  • Loading branch information
GSD-automation committed Mar 28, 2024
1 parent 3a58a1b commit 9552c08
Show file tree
Hide file tree
Showing 456 changed files with 34,200 additions and 14,876 deletions.
332 changes: 173 additions & 159 deletions 2013/4xxx/GSD-2013-4184.json
Original file line number Diff line number Diff line change
Expand Up @@ -118,181 +118,195 @@
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
"cve": {
"configurations": [
{
"children": [],
"cpe_match": [
"nodes": [
{
"cpe23Uri": "cpe:2.3:a:data\\:\\:uuid_project:data\\:\\:uuid:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.224",
"vulnerable": true
"cpeMatch": [
{
"criteria": "cpe:2.3:a:data\\:\\:uuid_project:data\\:\\:uuid:*:*:*:*:*:*:*:*",
"matchCriteriaId": "ED03FC45-1ABC-462A-B98E-703EC980049B",
"versionEndExcluding": "1.224",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "OR"
]
},
{
"children": [],
"cpe_match": [
"nodes": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "OR"
]
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4184"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
],
"descriptions": [
{
"lang": "en",
"value": "Perl module Data::UUID from CPAN version 1.219 vulnerable to symlink attacks"
},
{
"lang": "es",
"value": "El m\u00f3dulo Data::UUID de Perl de CPAN versi\u00f3n 1.219, es vulnerable a ataques de tipo symlink."
}
],
"id": "CVE-2013-4184",
"lastModified": "2024-03-28T03:15:07.507",
"metrics": {
"cvssMetricV2": [
{
"lang": "en",
"value": "Perl module Data::UUID from CPAN version 1.219 vulnerable to symlink attacks"
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"problemtype": {
"problemtype_data": [
],
"cvssMetricV31": [
{
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4184",
"refsource": "MISC",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4184"
},
{
"name": "http://www.openwall.com/lists/oss-security/2013/07/31/4",
"refsource": "MISC",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2013/07/31/4"
},
{
"name": "http://www.securityfocus.com/bid/61534",
"refsource": "MISC",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/61534"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86103",
"refsource": "MISC",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86103"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2013-4184",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2013-4184"
},
{
"name": "https://access.redhat.com/security/cve/cve-2013-4184",
"refsource": "MISC",
"tags": [
"Broken Link",
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/cve-2013-4184"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-4184",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-4184"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
"version": "2.0"
"published": "2019-12-10T15:15:11.573",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2013/07/31/4"
},
"exploitabilityScore": 3.9,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/61534"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2019-12-17T18:42Z",
"publishedDate": "2019-12-10T15:15Z"
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/cve-2013-4184"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-4184"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4184"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86103"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3F2KOK2SM2LFI4BNFOVV2G2XVJQBIMZL/"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DTKH3TWUOXBAAZST7364UVZ4UPH4CEO7/"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MATNG5VP46SXJB2JHAI2LXPUXCYUOYPE/"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2013-4184"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-59"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
8 changes: 6 additions & 2 deletions 2017/20xxx/GSD-2017-20190.json
Original file line number Diff line number Diff line change
Expand Up @@ -6,10 +6,14 @@
{
"lang": "en",
"value": "Some Microsoft technologies as used in Windows 8 through 11 allow a temporary client-side performance degradation during processing of multiple Unicode combining characters, aka a \"Zalgo text\" attack. NOTE: third parties dispute whether the computational cost of interpreting Unicode data should be considered a vulnerability."
},
{
"lang": "es",
"value": "Algunas tecnolog\u00edas de Microsoft utilizadas en Windows 8 a 11 permiten una degradaci\u00f3n temporal del rendimiento del lado del cliente durante el procesamiento de m\u00faltiples caracteres combinados Unicode, tambi\u00e9n conocido como ataque de \"texto Zalgo\". NOTA: los terceros cuestionan si el costo computacional de interpretar los datos Unicode debe considerarse una vulnerabilidad."
}
],
"id": "CVE-2017-20190",
"lastModified": "2024-03-27T00:15:07.580",
"lastModified": "2024-03-27T12:29:30.307",
"metrics": {},
"published": "2024-03-27T00:15:07.580",
"references": [
Expand All @@ -27,7 +31,7 @@
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Received"
"vulnStatus": "Awaiting Analysis"
}
}
}
Expand Down
Loading

0 comments on commit 9552c08

Please sign in to comment.