Auto-Update: 2023-10-08T16:00:24.575628+00:00

This commit is contained in:
cad-safe-bot 2023-10-08 16:00:28 +00:00
parent 03a3181190
commit 05795d2bcd
7 changed files with 47 additions and 14 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-0053",
"sourceIdentifier": "sirt@juniper.net",
"published": "2019-07-11T20:15:11.960",
"lastModified": "2023-03-23T18:00:24.823",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-08T14:15:11.083",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -1278,6 +1278,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00013.html",
"source": "sirt@juniper.net"
},
{
"url": "https://seclists.org/bugtraq/2019/Jul/45",
"source": "sirt@juniper.net",

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-11236",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-15T15:29:00.637",
"lastModified": "2021-06-15T21:15:07.960",
"lastModified": "2023-10-08T14:15:11.703",
"vulnStatus": "Modified",
"descriptions": [
{
@ -131,6 +131,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00015.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKGPJLVLVYCL4L4B4G5TIOTVK4BKPG72/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-11324",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-18T21:29:00.883",
"lastModified": "2021-06-15T21:15:08.013",
"lastModified": "2023-10-08T14:15:11.823",
"vulnStatus": "Modified",
"descriptions": [
{
@ -160,6 +160,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00015.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKGPJLVLVYCL4L4B4G5TIOTVK4BKPG72/",
"source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-26137",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-30T18:15:26.773",
"lastModified": "2023-01-31T21:36:43.377",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-08T14:15:11.937",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -186,6 +186,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html",
"source": "cve@mitre.org"
},
{
"url": "https://usn.ubuntu.com/4570-1/",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40303",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-14T05:15:10.233",
"lastModified": "2023-08-21T14:24:42.610",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-08T14:15:12.127",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00013.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.gnu.org/archive/html/bug-inetutils/2023-07/msg00000.html",
"source": "cve@mitre.org",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-43804",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-10-04T17:15:10.163",
"lastModified": "2023-10-04T18:14:55.483",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-10-08T14:15:12.223",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5."
},
{
"lang": "es",
"value": "urllib3 es una librer\u00eda cliente HTTP f\u00e1cil de usar para Python. urllib3 no trata el encabezado HTTP \"Cookie\" de manera especial ni proporciona ayuda para administrar las cookies a trav\u00e9s de HTTP, eso es responsabilidad del usuario. Sin embargo, es posible que un usuario especifique un encabezado \"Cookie\" y, sin saberlo, filtre informaci\u00f3n a trav\u00e9s de redireccionamientos HTTP a un origen diferente si ese usuario no deshabilita los redireccionamientos expl\u00edcitamente. Este problema se solucion\u00f3 en urllib3 versi\u00f3n 1.26.17 o 2.0.5."
}
],
"metrics": {
@ -58,6 +62,10 @@
{
"url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html",
"source": "security-advisories@github.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-10-08T14:00:24.696201+00:00
2023-10-08T16:00:24.575628+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-10-08T12:15:36.140000+00:00
2023-10-08T14:15:12.223000+00:00
```
### Last Data Feed Release
@ -40,9 +40,14 @@ Recently added CVEs: `0`
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `6`
* [CVE-2023-40577](CVE-2023/CVE-2023-405xx/CVE-2023-40577.json) (`2023-10-08T12:15:36.140`)
* [CVE-2019-0053](CVE-2019/CVE-2019-00xx/CVE-2019-0053.json) (`2023-10-08T14:15:11.083`)
* [CVE-2019-11236](CVE-2019/CVE-2019-112xx/CVE-2019-11236.json) (`2023-10-08T14:15:11.703`)
* [CVE-2019-11324](CVE-2019/CVE-2019-113xx/CVE-2019-11324.json) (`2023-10-08T14:15:11.823`)
* [CVE-2020-26137](CVE-2020/CVE-2020-261xx/CVE-2020-26137.json) (`2023-10-08T14:15:11.937`)
* [CVE-2023-40303](CVE-2023/CVE-2023-403xx/CVE-2023-40303.json) (`2023-10-08T14:15:12.127`)
* [CVE-2023-43804](CVE-2023/CVE-2023-438xx/CVE-2023-43804.json) (`2023-10-08T14:15:12.223`)
## Download and Usage