WID-SEC-W-2023-2964
Vulnerability from csaf_certbund - Published: 2023-11-16 23:00 - Updated: 2025-07-24 22:00Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um Code auszuführen und um nicht näher spezifizierte Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren, um Code auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2964 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2964.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2964 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2964"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2023-1103 vom 2023-11-16",
"url": "https://advisory.splunk.com//advisories/SVD-2023-1103"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2023-1104 vom 2023-11-16",
"url": "https://advisory.splunk.com//advisories/SVD-2023-1104"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2023-1101 vom 2023-11-16",
"url": "https://advisory.splunk.com//advisories/SVD-2023-1101"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2023-1102 vom 2023-11-16",
"url": "https://advisory.splunk.com//advisories/SVD-2023-1102"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16",
"url": "https://advisory.splunk.com//advisories/SVD-2023-1105"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16",
"url": "https://advisory.splunk.com//advisories/SVD-2023-1106"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2023-1107 vom 2023-11-16",
"url": "https://advisory.splunk.com//advisories/SVD-2023-1107"
},
{
"category": "external",
"summary": "PoC auf Nathans Security Blog vom 2023-11-16",
"url": "https://blog.hrncirik.net/cve-2023-46214-analysis"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7101062 vom 2023-12-21",
"url": "https://aix.software.ibm.com/aix/efixes/security/python_advisory7.asc"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2024-2387 vom 2024-01-10",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2387.html"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2024-0109 vom 2024-01-22",
"url": "https://advisory.splunk.com//advisories/SVD-2024-0109"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0464 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0464"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7117884 vom 2024-02-14",
"url": "https://www.ibm.com/support/pages/node/7117884"
},
{
"category": "external",
"summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04",
"url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1155 vom 2024-03-06",
"url": "https://access.redhat.com/errata/RHSA-2024:1155"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1383"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7148094 vom 2024-04-11",
"url": "https://www.ibm.com/support/pages/node/7148094"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28",
"url": "https://linux.oracle.com/errata/ELSA-2024-2988.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-012 vom 2024-07-02",
"url": "https://www.dell.com/support/kbdoc/de-de/000226582/dsa-2024-012-security-update-for-dell-networker-virtual-edition-networker-management-console-multiple-component-vulnerabilities"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2024-0718 vom 2024-07-02",
"url": "https://advisory.splunk.com/advisories/SVD-2024-0718"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2024-0801 vom 2024-08-12",
"url": "https://advisory.splunk.com//advisories/SVD-2024-0801"
},
{
"category": "external",
"summary": "Splunk Security Advisory SVD-2024-1012 vom 2024-10-14",
"url": "https://advisory.splunk.com//advisories/SVD-2024-1012"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-6AA3B5248F vom 2024-12-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-6aa3b5248f"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-C4377D35E6 vom 2024-12-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c4377d35e6"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2024-D335B971E7 vom 2024-12-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-d335b971e7"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-11189 vom 2024-12-18",
"url": "https://linux.oracle.com/errata/ELSA-2024-11189.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:0892 vom 2025-02-03",
"url": "https://access.redhat.com/errata/RHSA-2025:0892"
},
{
"category": "external",
"summary": "IBM Security Bulletin",
"url": "https://www.ibm.com/support/pages/node/7240431"
}
],
"source_lang": "en-US",
"title": "Splunk Enterprise: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-07-24T22:00:00.000+00:00",
"generator": {
"date": "2025-07-25T07:12:01.755+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2023-2964",
"initial_release_date": "2023-11-16T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-16T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-11-27T23:00:00.000+00:00",
"number": "2",
"summary": "PoC aufgenommen"
},
{
"date": "2023-12-21T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-01-09T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-01-22T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Splunk-SVD aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-14T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-03-03T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von XEROX aufgenommen"
},
{
"date": "2024-03-05T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-11T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-05-28T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-07-01T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Dell und Splunk-SVD aufgenommen"
},
{
"date": "2024-08-12T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Splunk-SVD aufgenommen"
},
{
"date": "2024-10-14T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Splunk-SVD aufgenommen"
},
{
"date": "2024-12-08T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2024-12-17T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-02-02T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-24T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "19"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T024663",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:-"
}
}
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.3",
"product": {
"name": "IBM AIX 7.3",
"product_id": "1139691",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:7.3"
}
}
}
],
"category": "product_name",
"name": "AIX"
},
{
"branches": [
{
"category": "product_version",
"name": "Operator",
"product": {
"name": "IBM MQ Operator",
"product_id": "T036688",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:operator"
}
}
}
],
"category": "product_name",
"name": "MQ"
},
{
"branches": [
{
"category": "product_version",
"name": "7.5",
"product": {
"name": "IBM QRadar SIEM 7.5",
"product_id": "T022954",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
},
{
"branches": [
{
"category": "product_version",
"name": "4.1",
"product": {
"name": "IBM VIOS 4.1",
"product_id": "1522854",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:vios:4.1"
}
}
}
],
"category": "product_name",
"name": "VIOS"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Splunk Splunk Enterprise",
"product": {
"name": "Splunk Splunk Enterprise",
"product_id": "T008911",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:-"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.0.7",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.0.7",
"product_id": "T031266"
}
},
{
"category": "product_version",
"name": "9.0.7",
"product": {
"name": "Splunk Splunk Enterprise 9.0.7",
"product_id": "T031266-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.0.7"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.1.2",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.1.2",
"product_id": "T031267"
}
},
{
"category": "product_version",
"name": "9.1.2",
"product": {
"name": "Splunk Splunk Enterprise 9.1.2",
"product_id": "T031267-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.1.2"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.0.8",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.0.8",
"product_id": "T032269"
}
},
{
"category": "product_version",
"name": "9.0.8",
"product": {
"name": "Splunk Splunk Enterprise 9.0.8",
"product_id": "T032269-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.0.8"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.1.3",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.1.3",
"product_id": "T032270"
}
},
{
"category": "product_version",
"name": "9.1.3",
"product": {
"name": "Splunk Splunk Enterprise 9.1.3",
"product_id": "T032270-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.1.3"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.2.1",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.2.1",
"product_id": "T033705"
}
},
{
"category": "product_version",
"name": "9.2.1",
"product": {
"name": "Splunk Splunk Enterprise 9.2.1",
"product_id": "T033705-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.2.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.1.4",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.1.4",
"product_id": "T033718"
}
},
{
"category": "product_version",
"name": "9.1.4",
"product": {
"name": "Splunk Splunk Enterprise 9.1.4",
"product_id": "T033718-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.1.4"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.0.9",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.0.9",
"product_id": "T033720"
}
},
{
"category": "product_version",
"name": "9.0.9",
"product": {
"name": "Splunk Splunk Enterprise 9.0.9",
"product_id": "T033720-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.0.9"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.3.1",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.3.1",
"product_id": "T038314"
}
},
{
"category": "product_version",
"name": "9.3.1",
"product": {
"name": "Splunk Splunk Enterprise 9.3.1",
"product_id": "T038314-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.3.1"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.2.3",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.2.3",
"product_id": "T038315"
}
},
{
"category": "product_version",
"name": "9.2.3",
"product": {
"name": "Splunk Splunk Enterprise 9.2.3",
"product_id": "T038315-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.2.3"
}
}
},
{
"category": "product_version_range",
"name": "\u003c9.1.6",
"product": {
"name": "Splunk Splunk Enterprise \u003c9.1.6",
"product_id": "T038316"
}
},
{
"category": "product_version",
"name": "9.1.6",
"product": {
"name": "Splunk Splunk Enterprise 9.1.6",
"product_id": "T038316-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:splunk:splunk:9.1.6"
}
}
}
],
"category": "product_name",
"name": "Splunk Enterprise"
}
],
"category": "vendor",
"name": "Splunk"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v9",
"product": {
"name": "Xerox FreeFlow Print Server v9",
"product_id": "T015632",
"product_identification_helper": {
"cpe": "cpe:/a:xerox:freeflow_print_server:v9"
}
}
}
],
"category": "product_name",
"name": "FreeFlow Print Server"
}
],
"category": "vendor",
"name": "Xerox"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-22570",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2021-22570"
},
{
"cve": "CVE-2022-25883",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2022-25883"
},
{
"cve": "CVE-2022-31799",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2022-31799"
},
{
"cve": "CVE-2023-24329",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-24329"
},
{
"cve": "CVE-2023-3446",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-3446"
},
{
"cve": "CVE-2023-37920",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-37920"
},
{
"cve": "CVE-2023-3817",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-3817"
},
{
"cve": "CVE-2023-43804",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-43804"
},
{
"cve": "CVE-2023-44270",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-44270"
},
{
"cve": "CVE-2023-45803",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-45803"
},
{
"cve": "CVE-2023-46213",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-46213"
},
{
"cve": "CVE-2023-46214",
"product_status": {
"known_affected": [
"T032269",
"T031267",
"T031266",
"T033720",
"67646",
"T008911",
"1522854",
"T038314",
"T015632",
"T032270",
"T038315",
"T036688",
"T038316",
"T004914",
"74185",
"T022954",
"1139691",
"T024663",
"T033718",
"398363",
"T033705"
]
},
"release_date": "2023-11-16T23:00:00.000+00:00",
"title": "CVE-2023-46214"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…