Auto-Update: 2023-10-04T06:00:24.961533+00:00

This commit is contained in:
cad-safe-bot 2023-10-04 06:00:28 +00:00
parent bd07d87165
commit 084a60b152
16 changed files with 730 additions and 20 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30690",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:12.297",
"lastModified": "2023-10-04T04:15:12.297",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper input validation vulnerability in Duo prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.3
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30692",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:12.537",
"lastModified": "2023-10-04T04:15:12.537",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper input validation vulnerability in Evaluator prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.3
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30727",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:12.687",
"lastModified": "2023-10-04T04:15:12.687",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper access control vulnerability in SecSettings prior to SMR Oct-2023 Release 1 allows attackers to enable Wi-Fi and connect arbitrary Wi-Fi without User Interaction."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30731",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:12.777",
"lastModified": "2023-10-04T04:15:12.777",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Logic error in package installation via debugger command prior to SMR Oct-2023 Release 1 allows physical attacker to install an application that has different build type."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.2,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30732",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:12.940",
"lastModified": "2023-10-04T04:15:12.940",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper access control in system property prior to SMR Oct-2023 Release 1 allows local attacker to get CPU serial number."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30733",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:13.030",
"lastModified": "2023-10-04T04:15:13.030",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Stack-based Buffer Overflow in vulnerability HDCP trustlet prior to SMR Oct-2023 Release 1 allows attacker to perform code execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30734",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:13.127",
"lastModified": "2023-10-04T04:15:13.127",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30735",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:13.380",
"lastModified": "2023-10-04T04:15:13.380",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Preservation of Permissions vulnerability in SAssistant prior to version 8.7 allows local attackers to access backup data in SAssistant."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.4,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30736",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:13.550",
"lastModified": "2023-10-04T04:15:13.550",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper authorization in PushMsgReceiver of Samsung Assistant prior to version 8.7.00.1 allows attacker to execute javascript interface. To trigger this vulnerability, user interaction is required."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30737",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:13.647",
"lastModified": "2023-10-04T04:15:13.647",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-30738",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2023-10-04T04:15:13.733",
"lastModified": "2023-10-04T04:15:13.733",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An improper input validation in UEFI Firmware prior to Firmware update Oct-2023 Release in Galaxy Book, Galaxy Book Pro, Galaxy Book Pro 360 and Galaxy Book Odyssey allows local attacker to execute SMM memory corruption."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "mobile.security@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10",
"source": "mobile.security@samsung.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41915",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-09T22:15:09.530",
"lastModified": "2023-10-03T16:15:10.147",
"lastModified": "2023-10-04T05:15:49.653",
"vulnStatus": "Modified",
"descriptions": [
{
@ -98,6 +98,14 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFKIY6SNC3KQNZMVROWMIW6DI5XPNKQX/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYJ7IRNR6NHJMTNOV3E3W3D5MLDRDCJX/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDLWSMQYXF2ZGOQKCG26H6ZZA5FEH7HX/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2023-5368",
"sourceIdentifier": "secteam@freebsd.org",
"published": "2023-10-04T04:15:14.143",
"lastModified": "2023-10-04T04:15:14.143",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "On an msdosfs filesystem, the 'truncate' or 'ftruncate' system calls under certain circumstances populate the additional space in the file with unallocated data from the underlying disk device, rather than zero bytes.\n\nThis may permit a user with write access to files on a msdosfs filesystem to read unintended data (e.g. from a previously deleted file)."
}
],
"metrics": {},
"weaknesses": [
{
"source": "secteam@freebsd.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1188"
}
]
}
],
"references": [
{
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-23:12.msdosfs.asc",
"source": "secteam@freebsd.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2023-5369",
"sourceIdentifier": "secteam@freebsd.org",
"published": "2023-10-04T04:15:14.627",
"lastModified": "2023-10-04T04:15:14.627",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Before correction, the\u00a0copy_file_range\u00a0system call checked only for the CAP_READ and CAP_WRITE capabilities on the input and output file descriptors, respectively. Using an offset is logically equivalent to seeking, and the system call must additionally require the CAP_SEEK capability.\n\nThis incorrect privilege check enabled sandboxed processes with only read or write but no seek capability on a file descriptor to read data from or write data to an arbitrary location within the file corresponding to that file descriptor."
}
],
"metrics": {},
"weaknesses": [
{
"source": "secteam@freebsd.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-273"
}
]
}
],
"references": [
{
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-23:13.capsicum.asc",
"source": "secteam@freebsd.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2023-5370",
"sourceIdentifier": "secteam@freebsd.org",
"published": "2023-10-04T04:15:15.593",
"lastModified": "2023-10-04T04:15:15.593",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "On CPU 0 the check for the SMCCC workaround is called before SMCCC support has been initialized. This resulted in no speculative execution workarounds being installed on CPU 0."
}
],
"metrics": {},
"weaknesses": [
{
"source": "secteam@freebsd.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-665"
}
]
}
],
"references": [
{
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-23:14.smccc.asc",
"source": "secteam@freebsd.org"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-10-04T04:00:24.978063+00:00
2023-10-04T06:00:24.961533+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-10-04T03:15:10.497000+00:00
2023-10-04T05:15:49.653000+00:00
```
### Last Data Feed Release
@ -29,33 +29,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
226924
226938
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `14`
* [CVE-2023-37404](CVE-2023/CVE-2023-374xx/CVE-2023-37404.json) (`2023-10-04T02:15:09.923`)
* [CVE-2023-3213](CVE-2023/CVE-2023-32xx/CVE-2023-3213.json) (`2023-10-04T02:15:09.990`)
* [CVE-2023-5291](CVE-2023/CVE-2023-52xx/CVE-2023-5291.json) (`2023-10-04T02:15:10.080`)
* [CVE-2023-5357](CVE-2023/CVE-2023-53xx/CVE-2023-5357.json) (`2023-10-04T02:15:10.163`)
* [CVE-2023-30690](CVE-2023/CVE-2023-306xx/CVE-2023-30690.json) (`2023-10-04T04:15:12.297`)
* [CVE-2023-30692](CVE-2023/CVE-2023-306xx/CVE-2023-30692.json) (`2023-10-04T04:15:12.537`)
* [CVE-2023-30727](CVE-2023/CVE-2023-307xx/CVE-2023-30727.json) (`2023-10-04T04:15:12.687`)
* [CVE-2023-30731](CVE-2023/CVE-2023-307xx/CVE-2023-30731.json) (`2023-10-04T04:15:12.777`)
* [CVE-2023-30732](CVE-2023/CVE-2023-307xx/CVE-2023-30732.json) (`2023-10-04T04:15:12.940`)
* [CVE-2023-30733](CVE-2023/CVE-2023-307xx/CVE-2023-30733.json) (`2023-10-04T04:15:13.030`)
* [CVE-2023-30734](CVE-2023/CVE-2023-307xx/CVE-2023-30734.json) (`2023-10-04T04:15:13.127`)
* [CVE-2023-30735](CVE-2023/CVE-2023-307xx/CVE-2023-30735.json) (`2023-10-04T04:15:13.380`)
* [CVE-2023-30736](CVE-2023/CVE-2023-307xx/CVE-2023-30736.json) (`2023-10-04T04:15:13.550`)
* [CVE-2023-30737](CVE-2023/CVE-2023-307xx/CVE-2023-30737.json) (`2023-10-04T04:15:13.647`)
* [CVE-2023-30738](CVE-2023/CVE-2023-307xx/CVE-2023-30738.json) (`2023-10-04T04:15:13.733`)
* [CVE-2023-5368](CVE-2023/CVE-2023-53xx/CVE-2023-5368.json) (`2023-10-04T04:15:14.143`)
* [CVE-2023-5369](CVE-2023/CVE-2023-53xx/CVE-2023-5369.json) (`2023-10-04T04:15:14.627`)
* [CVE-2023-5370](CVE-2023/CVE-2023-53xx/CVE-2023-5370.json) (`2023-10-04T04:15:15.593`)
### CVEs modified in the last Commit
Recently modified CVEs: `10`
Recently modified CVEs: `1`
* [CVE-2022-35908](CVE-2022/CVE-2022-359xx/CVE-2022-35908.json) (`2023-10-04T02:00:46.277`)
* [CVE-2023-41856](CVE-2023/CVE-2023-418xx/CVE-2023-41856.json) (`2023-10-04T02:05:29.750`)
* [CVE-2023-41859](CVE-2023/CVE-2023-418xx/CVE-2023-41859.json) (`2023-10-04T02:08:24.597`)
* [CVE-2023-44244](CVE-2023/CVE-2023-442xx/CVE-2023-44244.json) (`2023-10-04T02:13:12.393`)
* [CVE-2023-44474](CVE-2023/CVE-2023-444xx/CVE-2023-44474.json) (`2023-10-04T02:15:06.293`)
* [CVE-2023-44479](CVE-2023/CVE-2023-444xx/CVE-2023-44479.json) (`2023-10-04T02:19:00.777`)
* [CVE-2023-44144](CVE-2023/CVE-2023-441xx/CVE-2023-44144.json) (`2023-10-04T02:25:54.813`)
* [CVE-2023-44145](CVE-2023/CVE-2023-441xx/CVE-2023-44145.json) (`2023-10-04T02:29:04.490`)
* [CVE-2023-20588](CVE-2023/CVE-2023-205xx/CVE-2023-20588.json) (`2023-10-04T03:15:10.310`)
* [CVE-2023-22374](CVE-2023/CVE-2023-223xx/CVE-2023-22374.json) (`2023-10-04T03:15:10.497`)
* [CVE-2023-41915](CVE-2023/CVE-2023-419xx/CVE-2023-41915.json) (`2023-10-04T05:15:49.653`)
## Download and Usage