Auto-Update: 2023-09-29T23:55:24.461053+00:00

This commit is contained in:
cad-safe-bot 2023-09-29 23:55:27 +00:00
parent af063a2686
commit 009da1160f
22 changed files with 413 additions and 45 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-19450",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-20T14:15:12.310",
"lastModified": "2023-09-25T16:37:50.123",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:10.127",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -76,6 +76,10 @@
"Release Notes"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00037.html",
"source": "cve@mitre.org"
},
{
"url": "https://pastebin.com/5MicRrr4",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-21490",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:13.720",
"lastModified": "2023-08-24T21:57:50.157",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:10.217",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -65,6 +65,10 @@
}
],
"references": [
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0007/",
"source": "cve@mitre.org"
},
{
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=25249",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-28463",
"sourceIdentifier": "report@snyk.io",
"published": "2021-02-18T16:15:12.707",
"lastModified": "2021-11-30T19:43:15.967",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:10.297",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -133,6 +133,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00037.html",
"source": "report@snyk.io"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HMUJA5GZTPQ5WRYUCCK2GEZM4W43N7HH/",
"source": "report@snyk.io",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-32292",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:20.350",
"lastModified": "2023-09-25T02:31:07.580",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:10.427",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -76,6 +76,10 @@
"Issue Tracking"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0010/",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5486",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-4269",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-12-05T16:15:10.283",
"lastModified": "2023-08-19T18:15:20.077",
"lastModified": "2023-09-29T22:15:10.673",
"vulnStatus": "Modified",
"descriptions": [
{
@ -68,6 +68,10 @@
"url": "https://lore.kernel.org/netdev/33dc43f587ec1388ba456b4915c75f02a8aae226.1663945716.git.dcaratti%40redhat.com/",
"source": "secalert@redhat.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0001/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48560",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:31.827",
"lastModified": "2023-09-28T16:05:50.853",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:10.520",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -121,6 +121,10 @@
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0008/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48564",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:31.927",
"lastModified": "2023-09-28T16:05:22.867",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:10.607",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -93,6 +93,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0009/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1206",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-30T22:15:09.747",
"lastModified": "2023-09-10T12:15:44.160",
"lastModified": "2023-09-29T22:15:10.777",
"vulnStatus": "Modified",
"descriptions": [
{
@ -118,6 +118,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0006/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2269",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-04-25T21:15:10.627",
"lastModified": "2023-08-19T18:15:48.603",
"lastModified": "2023-09-29T22:15:10.877",
"vulnStatus": "Modified",
"descriptions": [
{
@ -135,6 +135,10 @@
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0004/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2898",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-26T22:15:14.727",
"lastModified": "2023-09-10T12:15:45.557",
"lastModified": "2023-09-29T22:15:11.190",
"vulnStatus": "Modified",
"descriptions": [
{
@ -86,6 +86,10 @@
"Patch"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0002/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31081",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-24T06:15:07.447",
"lastModified": "2023-05-02T18:18:24.810",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:11.323",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -72,6 +72,10 @@
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0003/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31082",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-24T06:15:07.783",
"lastModified": "2023-05-02T18:18:50.580",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:11.400",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -72,6 +72,10 @@
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0003/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31083",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-24T06:15:07.890",
"lastModified": "2023-05-02T18:19:06.393",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:11.467",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -76,6 +76,10 @@
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0003/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-31084",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-24T06:15:07.997",
"lastModified": "2023-08-19T18:16:44.450",
"lastModified": "2023-09-29T22:15:11.527",
"vulnStatus": "Modified",
"descriptions": [
{
@ -85,6 +85,10 @@
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0003/",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31085",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-24T06:15:08.093",
"lastModified": "2023-05-02T14:11:02.420",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-29T22:15:11.713",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -72,6 +72,10 @@
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0003/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3212",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-23T20:15:09.563",
"lastModified": "2023-08-19T18:16:46.507",
"lastModified": "2023-09-29T22:15:11.783",
"vulnStatus": "Modified",
"descriptions": [
{
@ -131,6 +131,10 @@
"Patch"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0005/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "secalert@redhat.com"

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-44270",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-29T22:15:11.867",
"lastModified": "2023-09-29T22:15:11.867",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in PostCSS before 8.4.31. It affects linters using PostCSS to parse external Cascading Style Sheets (CSS). There may be \\r discrepancies, as demonstrated by @font-face{ font:(\\r/*);} in a rule."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/postcss/postcss/releases/tag/8.4.31",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4863",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-09-12T15:15:24.327",
"lastModified": "2023-09-28T18:15:12.113",
"lastModified": "2023-09-29T22:15:11.923",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-09-13",
"cisaActionDue": "2023-10-04",
@ -406,6 +406,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230929-0011/",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/",
"source": "chrome-cve-admin@google.com",

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-5294",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T22:15:12.033",
"lastModified": "2023-09-29T22:15:12.033",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in ECshop 4.1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/order.php. The manipulation of the argument goods_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240925 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.4,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/xhcccan/code/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.240925",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.240925",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-5296",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T22:15:12.113",
"lastModified": "2023-09-29T22:15:12.113",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-240926 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-640"
}
]
}
],
"references": [
{
"url": "https://github.com/magicwave18/vuldb/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.240926",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.240926",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-5297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T22:15:12.193",
"lastModified": "2023-09-29T22:15:12.193",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6
},
"baseSeverity": "LOW",
"exploitabilityScore": 4.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-530"
}
]
}
],
"references": [
{
"url": "https://github.com/magicwave18/vuldb/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.240927",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.240927",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-09-29T22:00:25.078810+00:00
2023-09-29T23:55:24.461053+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-09-29T21:15:10.177000+00:00
2023-09-29T22:15:12.193000+00:00
```
### Last Data Feed Release
@ -29,32 +29,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
226633
226637
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `4`
* [CVE-2022-35908](CVE-2022/CVE-2022-359xx/CVE-2022-35908.json) (`2023-09-29T21:15:09.943`)
* [CVE-2023-43655](CVE-2023/CVE-2023-436xx/CVE-2023-43655.json) (`2023-09-29T20:15:09.987`)
* [CVE-2023-5283](CVE-2023/CVE-2023-52xx/CVE-2023-5283.json) (`2023-09-29T20:15:10.073`)
* [CVE-2023-5284](CVE-2023/CVE-2023-52xx/CVE-2023-5284.json) (`2023-09-29T20:15:10.147`)
* [CVE-2023-5285](CVE-2023/CVE-2023-52xx/CVE-2023-5285.json) (`2023-09-29T20:15:10.217`)
* [CVE-2023-5286](CVE-2023/CVE-2023-52xx/CVE-2023-5286.json) (`2023-09-29T20:15:10.283`)
* [CVE-2023-5287](CVE-2023/CVE-2023-52xx/CVE-2023-5287.json) (`2023-09-29T21:15:10.097`)
* [CVE-2023-5293](CVE-2023/CVE-2023-52xx/CVE-2023-5293.json) (`2023-09-29T21:15:10.177`)
* [CVE-2023-44270](CVE-2023/CVE-2023-442xx/CVE-2023-44270.json) (`2023-09-29T22:15:11.867`)
* [CVE-2023-5294](CVE-2023/CVE-2023-52xx/CVE-2023-5294.json) (`2023-09-29T22:15:12.033`)
* [CVE-2023-5296](CVE-2023/CVE-2023-52xx/CVE-2023-5296.json) (`2023-09-29T22:15:12.113`)
* [CVE-2023-5297](CVE-2023/CVE-2023-52xx/CVE-2023-5297.json) (`2023-09-29T22:15:12.193`)
### CVEs modified in the last Commit
Recently modified CVEs: `5`
Recently modified CVEs: `17`
* [CVE-2023-4506](CVE-2023/CVE-2023-45xx/CVE-2023-4506.json) (`2023-09-29T20:01:25.273`)
* [CVE-2023-4505](CVE-2023/CVE-2023-45xx/CVE-2023-4505.json) (`2023-09-29T20:11:34.617`)
* [CVE-2023-41040](CVE-2023/CVE-2023-410xx/CVE-2023-41040.json) (`2023-09-29T20:15:09.880`)
* [CVE-2023-43124](CVE-2023/CVE-2023-431xx/CVE-2023-43124.json) (`2023-09-29T20:19:05.013`)
* [CVE-2023-5217](CVE-2023/CVE-2023-52xx/CVE-2023-5217.json) (`2023-09-29T21:15:10.023`)
* [CVE-2019-19450](CVE-2019/CVE-2019-194xx/CVE-2019-19450.json) (`2023-09-29T22:15:10.127`)
* [CVE-2020-21490](CVE-2020/CVE-2020-214xx/CVE-2020-21490.json) (`2023-09-29T22:15:10.217`)
* [CVE-2020-28463](CVE-2020/CVE-2020-284xx/CVE-2020-28463.json) (`2023-09-29T22:15:10.297`)
* [CVE-2021-32292](CVE-2021/CVE-2021-322xx/CVE-2021-32292.json) (`2023-09-29T22:15:10.427`)
* [CVE-2022-48560](CVE-2022/CVE-2022-485xx/CVE-2022-48560.json) (`2023-09-29T22:15:10.520`)
* [CVE-2022-48564](CVE-2022/CVE-2022-485xx/CVE-2022-48564.json) (`2023-09-29T22:15:10.607`)
* [CVE-2022-4269](CVE-2022/CVE-2022-42xx/CVE-2022-4269.json) (`2023-09-29T22:15:10.673`)
* [CVE-2023-1206](CVE-2023/CVE-2023-12xx/CVE-2023-1206.json) (`2023-09-29T22:15:10.777`)
* [CVE-2023-2269](CVE-2023/CVE-2023-22xx/CVE-2023-2269.json) (`2023-09-29T22:15:10.877`)
* [CVE-2023-2898](CVE-2023/CVE-2023-28xx/CVE-2023-2898.json) (`2023-09-29T22:15:11.190`)
* [CVE-2023-31081](CVE-2023/CVE-2023-310xx/CVE-2023-31081.json) (`2023-09-29T22:15:11.323`)
* [CVE-2023-31082](CVE-2023/CVE-2023-310xx/CVE-2023-31082.json) (`2023-09-29T22:15:11.400`)
* [CVE-2023-31083](CVE-2023/CVE-2023-310xx/CVE-2023-31083.json) (`2023-09-29T22:15:11.467`)
* [CVE-2023-31084](CVE-2023/CVE-2023-310xx/CVE-2023-31084.json) (`2023-09-29T22:15:11.527`)
* [CVE-2023-31085](CVE-2023/CVE-2023-310xx/CVE-2023-31085.json) (`2023-09-29T22:15:11.713`)
* [CVE-2023-3212](CVE-2023/CVE-2023-32xx/CVE-2023-3212.json) (`2023-09-29T22:15:11.783`)
* [CVE-2023-4863](CVE-2023/CVE-2023-48xx/CVE-2023-4863.json) (`2023-09-29T22:15:11.923`)
## Download and Usage