diff --git a/CVE-2019/CVE-2019-23xx/CVE-2019-2386.json b/CVE-2019/CVE-2019-23xx/CVE-2019-2386.json index ca4134331d9..dd6f92a25dc 100644 --- a/CVE-2019/CVE-2019-23xx/CVE-2019-2386.json +++ b/CVE-2019/CVE-2019-23xx/CVE-2019-2386.json @@ -2,12 +2,12 @@ "id": "CVE-2019-2386", "sourceIdentifier": "cna@mongodb.com", "published": "2019-08-06T19:15:13.613", - "lastModified": "2020-10-16T14:35:30.897", - "vulnStatus": "Analyzed", + "lastModified": "2023-06-19T14:15:09.423", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones. This issue affects: MongoDB Inc. MongoDB Server v4.0 versions prior to 4.0.9; v3.6 versions prior to 3.6.13; v3.4 versions prior to 3.4.22." + "value": "After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones. This issue affects: MongoDB Inc. MongoDB Server v4.0 versions prior to 4.0.9; v3.6 versions prior to 3.6.13; v3.4 versions prior to 3.4.22.\n\n" }, { "lang": "es", diff --git a/CVE-2020/CVE-2020-79xx/CVE-2020-7921.json b/CVE-2020/CVE-2020-79xx/CVE-2020-7921.json index 2fbdd9e11b9..50591411585 100644 --- a/CVE-2020/CVE-2020-79xx/CVE-2020-7921.json +++ b/CVE-2020/CVE-2020-79xx/CVE-2020-7921.json @@ -2,12 +2,12 @@ "id": "CVE-2020-7921", "sourceIdentifier": "cna@mongodb.com", "published": "2020-05-06T15:15:11.880", - "lastModified": "2020-07-07T19:20:07.690", - "vulnStatus": "Analyzed", + "lastModified": "2023-06-19T15:15:09.037", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action. This issue affects: MongoDB Inc. MongoDB Server 4.2 versions prior to 4.2.3; 4.0 versions prior to 4.0.15; 4.3 versions prior to 4.3.3; 3.6 versions prior to 3.6.18." + "value": "Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action. This issue affects: MongoDB Inc. MongoDB Server 4.2 versions prior to 4.2.3; 4.0 versions prior to 4.0.15; 4.3 versions prior to 4.3.3; 3.6 versions prior to 3.6.18.\n\n" }, { "lang": "es", diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31410.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31410.json new file mode 100644 index 00000000000..4ae4e74a60e --- /dev/null +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31410.json @@ -0,0 +1,51 @@ +{ + "id": "CVE-2023-31410", + "sourceIdentifier": "psirt@sick.de", + "published": "2023-06-19T15:15:09.173", + "lastModified": "2023-06-19T15:15:09.173", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A remote unprivileged attacker can intercept the communication via e.g. Man-In-The-Middle, due to the absence of Transport Layer Security (TLS) in the SICK EventCam App. This lack of encryption in the communication channel can lead to the unauthorized disclosure of sensitive information. The attacker can exploit this weakness to eavesdrop on the communication between the EventCam App and the Client, and potentially manipulate the data being transmitted." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@sick.de", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json", + "source": "psirt@sick.de" + }, + { + "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf", + "source": "psirt@sick.de" + }, + { + "url": "https://sick.com/psirt", + "source": "psirt@sick.de" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31411.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31411.json new file mode 100644 index 00000000000..466dffdde06 --- /dev/null +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31411.json @@ -0,0 +1,51 @@ +{ + "id": "CVE-2023-31411", + "sourceIdentifier": "psirt@sick.de", + "published": "2023-06-19T15:15:09.230", + "lastModified": "2023-06-19T15:15:09.230", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A remote unprivileged attacker can modify and access configuration settings on the EventCam App due to the absence of API authentication. The lack of authentication in the API allows the attacker to potentially compromise the functionality of the EventCam App. " + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@sick.de", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json", + "source": "psirt@sick.de" + }, + { + "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf", + "source": "psirt@sick.de" + }, + { + "url": "https://sick.com/psirt", + "source": "psirt@sick.de" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3141.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3141.json index dc72b698f36..bc293a801f1 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3141.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3141.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3141", "sourceIdentifier": "secalert@redhat.com", "published": "2023-06-09T20:15:10.327", - "lastModified": "2023-06-16T16:11:17.477", - "vulnStatus": "Analyzed", + "lastModified": "2023-06-19T15:15:10.487", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -75,6 +75,14 @@ } ], "references": [ + { + "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4", + "source": "secalert@redhat.com" + }, + { + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7", + "source": "secalert@redhat.com" + }, { "url": "https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw@mail.gmail.com/t/", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json index 3c7979eaa30..278dbd7d397 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3311", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-18T15:15:11.660", - "lastModified": "2023-06-19T08:15:09.447", + "lastModified": "2023-06-19T15:15:10.560", "vulnStatus": "Received", "descriptions": [ { @@ -72,6 +72,10 @@ } ], "references": [ + { + "url": "https://kr1shna4garwal.github.io/posts/cve-poc-2023/#cve-2023-3311", + "source": "cna@vuldb.com" + }, { "url": "https://vuldb.com/?ctiid.231807", "source": "cna@vuldb.com" diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json index 2adf0e72799..873d94411f9 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json @@ -2,12 +2,12 @@ "id": "CVE-2023-3318", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-19T13:15:10.173", - "lastModified": "2023-06-19T13:15:10.173", + "lastModified": "2023-06-19T15:15:10.617", "vulnStatus": "Received", "descriptions": [ { "lang": "en", - "value": "A vulnerability was found in SourceCodester Resort Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The identifier VDB-231937 was assigned to this vulnerability." + "value": "A vulnerability was found in SourceCodester Resort Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231937 was assigned to this vulnerability." } ], "metrics": { @@ -72,6 +72,10 @@ } ], "references": [ + { + "url": "https://kr1shna4garwal.github.io/posts/cve-poc-2023/#cve-2023-3318", + "source": "cna@vuldb.com" + }, { "url": "https://vuldb.com/?ctiid.231937", "source": "cna@vuldb.com" diff --git a/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json b/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json index a7c63130913..896fda058fc 100644 --- a/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json +++ b/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json @@ -2,12 +2,12 @@ "id": "CVE-2023-35116", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-14T14:15:10.960", - "lastModified": "2023-06-14T15:30:49.300", + "lastModified": "2023-06-19T15:15:09.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "An issue was discovered jackson-databind thru 2.15.2 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies." + "value": "** DISPUTED ** An issue was discovered jackson-databind thru 2.15.2 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. NOTE: the vendor's perspective is that the product is not intended for use with untrusted input." } ], "metrics": {}, diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35772.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35772.json new file mode 100644 index 00000000000..705200150f5 --- /dev/null +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35772.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-35772", + "sourceIdentifier": "audit@patchstack.com", + "published": "2023-06-19T14:15:09.620", + "lastModified": "2023-06-19T14:15:09.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Alain Gonzalez Google Map Shortcode plugin <=\u00a03.1.2 versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/google-map-shortcode/wordpress-google-map-shortcode-plugin-3-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35775.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35775.json new file mode 100644 index 00000000000..b232158b772 --- /dev/null +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35775.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-35775", + "sourceIdentifier": "audit@patchstack.com", + "published": "2023-06-19T14:15:09.693", + "lastModified": "2023-06-19T14:15:09.693", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Backup Solutions WP Backup Manager plugin <=\u00a01.13.1 versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-backup-manager/wordpress-wp-backup-manager-plugin-1-13-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35776.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35776.json new file mode 100644 index 00000000000..9fdba8d9a67 --- /dev/null +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35776.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-35776", + "sourceIdentifier": "audit@patchstack.com", + "published": "2023-06-19T14:15:09.763", + "lastModified": "2023-06-19T14:15:09.763", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Beplus Sermon'e \u2013 Sermons Online plugin <=\u00a01.0.0 versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/sermone-online-sermons-management/wordpress-sermon-e-sermons-online-plugin-1-0-0-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35779.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35779.json new file mode 100644 index 00000000000..eb5c1ca43a9 --- /dev/null +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35779.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-35779", + "sourceIdentifier": "audit@patchstack.com", + "published": "2023-06-19T14:15:09.827", + "lastModified": "2023-06-19T14:15:09.827", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Seed Webs Seed Fonts plugin <=\u00a02.3.1 versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/seed-fonts/wordpress-seed-fonts-plugin-2-3-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35825.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35825.json index 5189b1af921..242436f802a 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35825.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35825.json @@ -2,31 +2,14 @@ "id": "CVE-2023-35825", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-18T22:15:09.287", - "lastModified": "2023-06-18T22:15:09.287", - "vulnStatus": "Received", + "lastModified": "2023-06-19T15:15:10.437", + "vulnStatus": "Rejected", "descriptions": [ { "lang": "en", - "value": "An issue was discovered in the Linux kernel before 6.3.4. A use-after-free was found in r592_remove in drivers/memstick/host/r592.c." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-3141. Reason: This candidate is a reservation duplicate of CVE-2023-3141. Notes: All CVE users should reference CVE-2023-3141 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." } ], "metrics": {}, - "references": [ - { - "url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4", - "source": "cve@mitre.org" - }, - { - "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7", - "source": "cve@mitre.org" - }, - { - "url": "https://lore.kernel.org/all/20230523164950.435226211@linuxfoundation.org/", - "source": "cve@mitre.org" - }, - { - "url": "https://lore.kernel.org/lkml/20230501030540.3254928-4-sashal@kernel.org/", - "source": "cve@mitre.org" - } - ] + "references": [] } \ No newline at end of file diff --git a/README.md b/README.md index 367cda57371..421236bbbdc 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-06-19T14:00:32.040321+00:00 +2023-06-19T16:00:34.524559+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-06-19T13:15:10.173000+00:00 +2023-06-19T15:15:10.617000+00:00 ``` ### Last Data Feed Release @@ -29,33 +29,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -218067 +218073 ``` ### CVEs added in the last Commit -Recently added CVEs: `8` +Recently added CVEs: `6` -* [CVE-2022-47586](CVE-2022/CVE-2022-475xx/CVE-2022-47586.json) (`2023-06-19T12:15:09.340`) -* [CVE-2022-46850](CVE-2022/CVE-2022-468xx/CVE-2022-46850.json) (`2023-06-19T13:15:09.493`) -* [CVE-2023-27992](CVE-2023/CVE-2023-279xx/CVE-2023-27992.json) (`2023-06-19T12:15:09.433`) -* [CVE-2023-3316](CVE-2023/CVE-2023-33xx/CVE-2023-3316.json) (`2023-06-19T12:15:09.520`) -* [CVE-2023-2907](CVE-2023/CVE-2023-29xx/CVE-2023-2907.json) (`2023-06-19T13:15:09.580`) -* [CVE-2023-33213](CVE-2023/CVE-2023-332xx/CVE-2023-33213.json) (`2023-06-19T13:15:09.743`) -* [CVE-2023-34373](CVE-2023/CVE-2023-343xx/CVE-2023-34373.json) (`2023-06-19T13:15:09.813`) -* [CVE-2023-3318](CVE-2023/CVE-2023-33xx/CVE-2023-3318.json) (`2023-06-19T13:15:10.173`) +* [CVE-2023-35772](CVE-2023/CVE-2023-357xx/CVE-2023-35772.json) (`2023-06-19T14:15:09.620`) +* [CVE-2023-35775](CVE-2023/CVE-2023-357xx/CVE-2023-35775.json) (`2023-06-19T14:15:09.693`) +* [CVE-2023-35776](CVE-2023/CVE-2023-357xx/CVE-2023-35776.json) (`2023-06-19T14:15:09.763`) +* [CVE-2023-35779](CVE-2023/CVE-2023-357xx/CVE-2023-35779.json) (`2023-06-19T14:15:09.827`) +* [CVE-2023-31410](CVE-2023/CVE-2023-314xx/CVE-2023-31410.json) (`2023-06-19T15:15:09.173`) +* [CVE-2023-31411](CVE-2023/CVE-2023-314xx/CVE-2023-31411.json) (`2023-06-19T15:15:09.230`) ### CVEs modified in the last Commit -Recently modified CVEs: `6` +Recently modified CVEs: `7` -* [CVE-2022-30256](CVE-2022/CVE-2022-302xx/CVE-2022-30256.json) (`2023-06-19T13:15:09.320`) -* [CVE-2023-31137](CVE-2023/CVE-2023-311xx/CVE-2023-31137.json) (`2023-06-19T13:15:09.647`) -* [CVE-2023-3047](CVE-2023/CVE-2023-30xx/CVE-2023-3047.json) (`2023-06-19T13:15:09.893`) -* [CVE-2023-3048](CVE-2023/CVE-2023-30xx/CVE-2023-3048.json) (`2023-06-19T13:15:09.967`) -* [CVE-2023-3049](CVE-2023/CVE-2023-30xx/CVE-2023-3049.json) (`2023-06-19T13:15:10.037`) -* [CVE-2023-3050](CVE-2023/CVE-2023-30xx/CVE-2023-3050.json) (`2023-06-19T13:15:10.107`) +* [CVE-2019-2386](CVE-2019/CVE-2019-23xx/CVE-2019-2386.json) (`2023-06-19T14:15:09.423`) +* [CVE-2020-7921](CVE-2020/CVE-2020-79xx/CVE-2020-7921.json) (`2023-06-19T15:15:09.037`) +* [CVE-2023-35116](CVE-2023/CVE-2023-351xx/CVE-2023-35116.json) (`2023-06-19T15:15:09.280`) +* [CVE-2023-35825](CVE-2023/CVE-2023-358xx/CVE-2023-35825.json) (`2023-06-19T15:15:10.437`) +* [CVE-2023-3141](CVE-2023/CVE-2023-31xx/CVE-2023-3141.json) (`2023-06-19T15:15:10.487`) +* [CVE-2023-3311](CVE-2023/CVE-2023-33xx/CVE-2023-3311.json) (`2023-06-19T15:15:10.560`) +* [CVE-2023-3318](CVE-2023/CVE-2023-33xx/CVE-2023-3318.json) (`2023-06-19T15:15:10.617`) ## Download and Usage