TemplateMan Update [Mon Oct 16 10:59:02 UTC 2023] 🤖

patch-1
GitHub Action 2023-10-16 10:59:03 +00:00
parent e51eecde1f
commit 698f3f9082
6 changed files with 12 additions and 8 deletions

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2010-2918
cwe-id: CWE-94
epss-score: 0.02847
epss-percentile: 0.89537
epss-percentile: 0.89534
cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -17,7 +17,7 @@ info:
cve-id: CVE-2017-1000029
cwe-id: CWE-200
epss-score: 0.00387
epss-percentile: 0.7013
epss-percentile: 0.70137
cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:*
metadata:
max-request: 1

View File

@ -19,7 +19,7 @@ info:
cve-id: CVE-2020-12720
cwe-id: CWE-306
epss-score: 0.88434
epss-percentile: 0.98327
epss-percentile: 0.98328
cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*
metadata:
max-request: 1

View File

@ -16,7 +16,7 @@ info:
cve-id: CVE-2021-25008
cwe-id: CWE-79
epss-score: 0.00106
epss-percentile: 0.42795
epss-percentile: 0.42805
cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 2

View File

@ -18,7 +18,7 @@ info:
cve-id: CVE-2023-0563
cwe-id: CWE-79
epss-score: 0.00563
epss-percentile: 0.75116
epss-percentile: 0.75119
cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:*
metadata:
verified: true

View File

@ -10,17 +10,21 @@ info:
- https://nvd.nist.gov/vuln/detail/CVE-2023-3710
- https://github.com/vpxuser/CVE-2023-3710-POC
- https://twitter.com/win3zz/status/1713451282344853634
- https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004
- https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-3710
cwe-id: CWE-20,CWE-77
cwe-id: CWE-77,CWE-20
epss-score: 0.00084
epss-percentile: 0.34979
epss-percentile: 0.34974
cpe: cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
verified: true
max-request: 1
vendor: honeywell
product: pm43_firmware
shodan-query: http.html:"/main/login.lua?pageid="
tags: cve,cve2023,honeywell,pm43,printer,iot,rce