Auto-Update: 2023-08-01T08:00:26.765302+00:00

This commit is contained in:
cad-safe-bot 2023-08-01 08:00:30 +00:00
parent 016c5cbe3d
commit 0debce1ce5
2 changed files with 9 additions and 6 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32001",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-07-26T21:15:10.037",
"lastModified": "2023-07-27T05:15:10.297",
"lastModified": "2023-08-01T06:15:09.880",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -16,6 +16,10 @@
"url": "https://hackerone.com/reports/2039870",
"source": "support@hackerone.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BGJ7POX4ATGERTSBFJPW2EQH4Z65PSZJ/",
"source": "support@hackerone.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5460",
"source": "support@hackerone.com"

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-01T06:00:31.734805+00:00
2023-08-01T08:00:26.765302+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-01T05:15:34.843000+00:00
2023-08-01T06:15:09.880000+00:00
```
### Last Data Feed Release
@ -34,16 +34,15 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `0`
* [CVE-2023-26139](CVE-2023/CVE-2023-261xx/CVE-2023-26139.json) (`2023-08-01T05:15:34.843`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
* [CVE-2021-43756](CVE-2021/CVE-2021-437xx/CVE-2021-43756.json) (`2023-08-01T04:15:30.323`)
* [CVE-2023-32001](CVE-2023/CVE-2023-320xx/CVE-2023-32001.json) (`2023-08-01T06:15:09.880`)
## Download and Usage