diff --git a/CVE-2018/CVE-2018-80xx/CVE-2018-8013.json b/CVE-2018/CVE-2018-80xx/CVE-2018-8013.json index 7c1f9dbbfbb..8f3b3602c16 100644 --- a/CVE-2018/CVE-2018-80xx/CVE-2018-8013.json +++ b/CVE-2018/CVE-2018-80xx/CVE-2018-8013.json @@ -2,7 +2,7 @@ "id": "CVE-2018-8013", "sourceIdentifier": "security@apache.org", "published": "2018-05-24T16:29:00.380", - "lastModified": "2023-11-07T03:01:21.060", + "lastModified": "2024-01-07T11:15:09.053", "vulnStatus": "Modified", "descriptions": [ { @@ -383,6 +383,10 @@ "url": "https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%3c000701d3f28f%24d01860a0%24704921e0%24%40gmail.com%3e", "source": "security@apache.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" + }, { "url": "https://usn.ubuntu.com/3661-1/", "source": "security@apache.org", diff --git a/CVE-2019/CVE-2019-175xx/CVE-2019-17566.json b/CVE-2019/CVE-2019-175xx/CVE-2019-17566.json index 28723cef65d..529dde3b589 100644 --- a/CVE-2019/CVE-2019-175xx/CVE-2019-17566.json +++ b/CVE-2019/CVE-2019-175xx/CVE-2019-17566.json @@ -2,7 +2,7 @@ "id": "CVE-2019-17566", "sourceIdentifier": "security@apache.org", "published": "2020-11-12T18:15:12.567", - "lastModified": "2023-11-07T03:06:19.850", + "lastModified": "2024-01-07T11:15:09.727", "vulnStatus": "Modified", "descriptions": [ { @@ -239,6 +239,10 @@ "url": "https://lists.apache.org/thread.html/rcab14a9ec91aa4c151e0729966282920423eff50a22759fd21db6509%40%3Ccommits.myfaces.apache.org%3E", "source": "security@apache.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" + }, { "url": "https://www.oracle.com//security-alerts/cpujul2021.html", "source": "security@apache.org", diff --git a/CVE-2020/CVE-2020-119xx/CVE-2020-11987.json b/CVE-2020/CVE-2020-119xx/CVE-2020-11987.json index c38608c9073..73883aca9bc 100644 --- a/CVE-2020/CVE-2020-119xx/CVE-2020-11987.json +++ b/CVE-2020/CVE-2020-119xx/CVE-2020-11987.json @@ -2,7 +2,7 @@ "id": "CVE-2020-11987", "sourceIdentifier": "security@apache.org", "published": "2021-02-24T18:15:11.093", - "lastModified": "2023-11-07T03:15:17.567", + "lastModified": "2024-01-07T11:15:09.903", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -292,6 +292,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W7EAYO5XIHD6OIEA3HPK64UDDBSLNAC5/", "source": "security@apache.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" + }, { "url": "https://www.oracle.com//security-alerts/cpujul2021.html", "source": "security@apache.org", diff --git a/CVE-2022/CVE-2022-383xx/CVE-2022-38398.json b/CVE-2022/CVE-2022-383xx/CVE-2022-38398.json index 18986c29e06..d9472e6d0aa 100644 --- a/CVE-2022/CVE-2022-383xx/CVE-2022-38398.json +++ b/CVE-2022/CVE-2022-383xx/CVE-2022-38398.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38398", "sourceIdentifier": "security@apache.org", "published": "2022-09-22T15:15:09.287", - "lastModified": "2023-10-30T02:18:05.193", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:10.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -107,6 +107,10 @@ "tags": [ "Mailing List" ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38648.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38648.json index db6916c0dbe..7a170d68d4c 100644 --- a/CVE-2022/CVE-2022-386xx/CVE-2022-38648.json +++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38648.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38648", "sourceIdentifier": "security@apache.org", "published": "2022-09-22T15:15:09.350", - "lastModified": "2023-10-30T16:18:09.907", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:10.223", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -107,6 +107,10 @@ "tags": [ "Mailing List" ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-401xx/CVE-2022-40146.json b/CVE-2022/CVE-2022-401xx/CVE-2022-40146.json index be1077abfb1..bb4612c57f8 100644 --- a/CVE-2022/CVE-2022-401xx/CVE-2022-40146.json +++ b/CVE-2022/CVE-2022-401xx/CVE-2022-40146.json @@ -2,8 +2,8 @@ "id": "CVE-2022-40146", "sourceIdentifier": "security@apache.org", "published": "2022-09-22T15:15:09.407", - "lastModified": "2023-10-30T16:17:53.067", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:10.300", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -107,6 +107,10 @@ "tags": [ "Mailing List" ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41704.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41704.json index e515370caea..9e3a45560ad 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41704.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41704.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41704", "sourceIdentifier": "security@apache.org", "published": "2022-10-25T17:15:57.527", - "lastModified": "2022-12-08T03:54:23.907", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:10.407", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -113,6 +113,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5264", "source": "security@apache.org", diff --git a/CVE-2022/CVE-2022-428xx/CVE-2022-42890.json b/CVE-2022/CVE-2022-428xx/CVE-2022-42890.json index 0ac2cf6232f..5ca064464f9 100644 --- a/CVE-2022/CVE-2022-428xx/CVE-2022-42890.json +++ b/CVE-2022/CVE-2022-428xx/CVE-2022-42890.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42890", "sourceIdentifier": "security@apache.org", "published": "2022-10-25T17:15:57.637", - "lastModified": "2022-12-08T03:42:50.753", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:10.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -113,6 +113,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5264", "source": "security@apache.org", diff --git a/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json b/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json index b333418f086..288715ba5a3 100644 --- a/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json +++ b/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44729", "sourceIdentifier": "security@apache.org", "published": "2023-08-22T19:16:29.833", - "lastModified": "2023-10-30T02:17:57.743", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:10.567", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -112,6 +112,10 @@ "Mailing List" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" + }, { "url": "https://xmlgraphics.apache.org/security.html", "source": "security@apache.org", diff --git a/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json b/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json index 7ccf161b7ad..2b96cc3f950 100644 --- a/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json +++ b/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44730", "sourceIdentifier": "security@apache.org", "published": "2023-08-22T19:16:29.930", - "lastModified": "2023-10-30T02:18:01.513", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:10.670", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -112,6 +112,10 @@ "Mailing List" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-11", + "source": "security@apache.org" + }, { "url": "https://xmlgraphics.apache.org/security.html", "source": "security@apache.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32205.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32205.json index 62d72b3966a..7f8de5fff5b 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32205.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32205.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32205", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.057", - "lastModified": "2023-12-20T08:15:43.997", + "lastModified": "2024-01-07T11:15:10.760", "vulnStatus": "Modified", "descriptions": [ { @@ -98,6 +98,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32206.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32206.json index 0ba85006dd6..71ab2f4e62d 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32206.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32206.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32206", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.100", - "lastModified": "2023-12-20T08:15:44.277", + "lastModified": "2024-01-07T11:15:10.863", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json index 65ccf750bc5..14d005f853a 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32207", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.147", - "lastModified": "2023-12-20T08:15:44.537", + "lastModified": "2024-01-07T11:15:10.930", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32208.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32208.json index ba2ee9a8c06..8ab1994b145 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32208.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32208.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32208", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T10:15:09.480", - "lastModified": "2023-06-27T08:27:23.427", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:11.003", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -72,6 +72,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32209.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32209.json index d2bdf076154..a2999f2896a 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32209.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32209.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32209", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T10:15:09.523", - "lastModified": "2023-06-27T08:27:30.540", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:11.100", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -72,6 +72,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32210.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32210.json index 1ad1ccc6fe5..5dbeccfb8a0 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32210.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32210.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32210", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T10:15:09.573", - "lastModified": "2023-06-27T08:26:14.937", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:11.177", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -72,6 +72,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32211.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32211.json index fe09bba97dd..6b389852306 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32211.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32211.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32211", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.197", - "lastModified": "2023-12-20T08:15:44.760", + "lastModified": "2024-01-07T11:15:11.253", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32212.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32212.json index ef05ac93d67..97c69855df0 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32212.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32212.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32212", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.240", - "lastModified": "2023-12-20T08:15:45.060", + "lastModified": "2024-01-07T11:15:11.333", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32213.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32213.json index 27ef14d6e3a..4a73b127e6b 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32213.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32213.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32213", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.287", - "lastModified": "2023-12-20T08:15:45.270", + "lastModified": "2024-01-07T11:15:11.410", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32214.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32214.json index bb479fd8f11..617291c1928 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32214.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32214.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32214", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T10:15:09.613", - "lastModified": "2023-12-20T08:15:45.510", + "lastModified": "2024-01-07T11:15:11.490", "vulnStatus": "Modified", "descriptions": [ { @@ -100,6 +100,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32215.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32215.json index 2d28129cc49..07c18b71509 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32215.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32215.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32215", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.337", - "lastModified": "2023-12-20T08:15:45.897", + "lastModified": "2024-01-07T11:15:11.570", "vulnStatus": "Modified", "descriptions": [ { @@ -90,6 +90,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32216.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32216.json index cffffbf557c..037490106c1 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32216.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32216.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32216", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T10:15:09.660", - "lastModified": "2023-06-27T08:25:02.820", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:11.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -65,6 +65,17 @@ } ], "references": [ + { + "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746479%2C1806852%2C1815987%2C1820359%2C1823568%2C1824803%2C1824834%2C1825170%2C1827020%2C1828130", + "source": "security@mozilla.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34414.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34414.json index 8431fbf6fe3..d6ea35785a5 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34414.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34414.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34414", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T11:15:10.927", - "lastModified": "2023-12-20T08:15:46.113", + "lastModified": "2024-01-07T11:15:11.720", "vulnStatus": "Modified", "descriptions": [ { @@ -88,6 +88,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-19/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34415.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34415.json index 1c14363e740..7882d9fc6b9 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34415.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34415.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34415", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T11:15:10.980", - "lastModified": "2023-06-27T17:05:48.507", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:11.810", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -72,6 +72,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-20/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34416.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34416.json index cc0b3899d21..4978eaff998 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34416.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34416.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34416", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T11:15:11.023", - "lastModified": "2023-12-20T08:15:46.477", + "lastModified": "2024-01-07T11:15:11.880", "vulnStatus": "Modified", "descriptions": [ { @@ -88,6 +88,10 @@ "url": "https://security.gentoo.org/glsa/202312-03", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-19/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34417.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34417.json index e24bcace9f3..4e565d86e03 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34417.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34417.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34417", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-19T11:15:11.067", - "lastModified": "2023-06-27T16:54:49.537", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:11.953", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -65,6 +65,17 @@ } ], "references": [ + { + "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746447%2C1820903%2C1832832", + "source": "security@mozilla.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-20/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3482.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3482.json index c595529db0a..e3b77797857 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3482.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3482.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3482", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:10.273", - "lastModified": "2023-07-11T14:28:52.107", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.630", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -73,6 +73,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37203.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37203.json index a54d2f40b16..51474730ec1 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37203.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37203.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37203", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:09.687", - "lastModified": "2023-07-11T13:48:51.597", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.023", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -73,6 +73,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37204.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37204.json index 51e4ae63a31..e48b67f0ccc 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37204.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37204.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37204", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:09.743", - "lastModified": "2023-07-11T13:49:14.803", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -73,6 +73,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37205.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37205.json index bb729bf95a9..c858aa031fc 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37205.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37205.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37205", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:09.803", - "lastModified": "2023-07-11T13:49:23.910", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.190", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -73,6 +73,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37206.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37206.json index e3fac788d85..04482097639 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37206.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37206.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37206", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:09.867", - "lastModified": "2023-07-11T14:28:12.950", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.283", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -73,6 +73,10 @@ "Issue Tracking" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37209.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37209.json index 9f7a2cd01f1..efec717e8f3 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37209.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37209.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37209", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:09.927", - "lastModified": "2023-07-11T14:28:24.407", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.387", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -73,6 +73,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37210.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37210.json index 1d58e5e9cfb..975f4188b9a 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37210.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37210.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37210", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:09.987", - "lastModified": "2023-07-11T14:28:31.860", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.470", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -73,6 +73,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37212.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37212.json index da788710e6d..f810a1bec15 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37212.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37212.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37212", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-05T10:15:10.100", - "lastModified": "2023-07-11T14:28:45.403", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:12.553", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -65,6 +65,17 @@ } ], "references": [ + { + "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1750870%2C1825552%2C1826206%2C1827076%2C1828690%2C1833503%2C1835710%2C1838587", + "source": "security@mozilla.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-22/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4058.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4058.json index 4f426fabafc..104862d09bf 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4058.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4058.json @@ -2,12 +2,16 @@ "id": "CVE-2023-4058", "sourceIdentifier": "security@mozilla.org", "published": "2023-08-01T16:15:10.133", - "lastModified": "2023-08-04T17:50:09.910", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:13.423", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Memory safety bugs present in Firefox 115. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116." + }, + { + "lang": "es", + "value": "Fallos de seguridad de memoria presentes en Firefox 115. Algunos de estos fallos mostraban evidencias de corrupci\u00f3n de memoria y suponemos que con el suficiente esfuerzo algunos de ellos podr\u00edan haber sido explotados para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox versiones anteriores a la 116." } ], "metrics": { @@ -72,6 +76,10 @@ "Broken Link" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-29/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-413xx/CVE-2023-41335.json b/CVE-2023/CVE-2023-413xx/CVE-2023-41335.json index e0ca9dcab82..fcf3d4b12f8 100644 --- a/CVE-2023/CVE-2023-413xx/CVE-2023-41335.json +++ b/CVE-2023/CVE-2023-413xx/CVE-2023-41335.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41335", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-27T15:19:30.283", - "lastModified": "2023-11-03T21:15:15.927", + "lastModified": "2024-01-07T11:15:12.703", "vulnStatus": "Modified", "descriptions": [ { @@ -144,6 +144,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6P4QULVUE254WI7XF2LWWOGHCYVFXFY/", "source": "security-advisories@github.com" + }, + { + "url": "https://security.gentoo.org/glsa/202401-12", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-424xx/CVE-2023-42453.json b/CVE-2023/CVE-2023-424xx/CVE-2023-42453.json index 86d3a4ceaa7..c7b364b78be 100644 --- a/CVE-2023/CVE-2023-424xx/CVE-2023-42453.json +++ b/CVE-2023/CVE-2023-424xx/CVE-2023-42453.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42453", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-27T15:19:32.453", - "lastModified": "2023-11-03T21:15:16.130", + "lastModified": "2024-01-07T11:15:12.980", "vulnStatus": "Modified", "descriptions": [ { @@ -154,6 +154,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6P4QULVUE254WI7XF2LWWOGHCYVFXFY/", "source": "security-advisories@github.com" + }, + { + "url": "https://security.gentoo.org/glsa/202401-12", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43796.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43796.json index 923f474dc2f..a14cffde988 100644 --- a/CVE-2023/CVE-2023-437xx/CVE-2023-43796.json +++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43796.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43796", "sourceIdentifier": "security-advisories@github.com", "published": "2023-10-31T17:15:23.270", - "lastModified": "2023-12-28T16:13:08.610", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:13.123", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -146,6 +146,10 @@ "tags": [ "Mailing List" ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-12", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-451xx/CVE-2023-45129.json b/CVE-2023/CVE-2023-451xx/CVE-2023-45129.json index 3645ebb061c..9f9d11bd52f 100644 --- a/CVE-2023/CVE-2023-451xx/CVE-2023-45129.json +++ b/CVE-2023/CVE-2023-451xx/CVE-2023-45129.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45129", "sourceIdentifier": "security-advisories@github.com", "published": "2023-10-10T18:15:19.093", - "lastModified": "2023-11-03T21:15:17.253", + "lastModified": "2024-01-07T11:15:13.270", "vulnStatus": "Modified", "descriptions": [ { @@ -158,6 +158,10 @@ "tags": [ "Release Notes" ] + }, + { + "url": "https://security.gentoo.org/glsa/202401-12", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4579.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4579.json index cf93e8cfc1a..c7ff4a4ab7e 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4579.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4579.json @@ -2,12 +2,16 @@ "id": "CVE-2023-4579", "sourceIdentifier": "security@mozilla.org", "published": "2023-09-11T09:15:09.407", - "lastModified": "2023-09-14T03:53:02.330", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:13.547", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Search queries in the default search engine could appear to have been the currently navigated URL if the search query itself was a well formed URL. This could have led to a site spoofing another if it had been maliciously set as the default search engine. This vulnerability affects Firefox < 117." + }, + { + "lang": "es", + "value": "Las consultas de b\u00fasqueda en el motor de b\u00fasqueda predeterminado podr\u00edan parecer haber sido la URL navegada actualmente si la consulta de b\u00fasqueda en s\u00ed fuera una URL bien formada. Esto podr\u00eda haber llevado a que un sitio suplantara a otro si se hubiera configurado maliciosamente como motor de b\u00fasqueda predeterminado. Esta vulnerabilidad afecta a Firefox < 117." } ], "metrics": { @@ -73,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-34/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json index 1e46d4613e7..246e8032fb3 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4863", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T15:15:24.327", - "lastModified": "2023-10-28T19:15:38.643", + "lastModified": "2024-01-07T11:15:13.650", "vulnStatus": "Modified", "cisaExploitAdd": "2023-09-13", "cisaActionDue": "2023-10-04", @@ -410,6 +410,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://security.netapp.com/advisory/ntap-20230929-0011/", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5170.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5170.json index 875a96110da..b5a0b37d87e 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5170.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5170.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5170", "sourceIdentifier": "security@mozilla.org", "published": "2023-09-27T15:19:42.177", - "lastModified": "2023-10-02T18:58:23.177", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:13.833", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-41/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5172.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5172.json index 43a4db4135e..f97a7de11c5 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5172.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5172.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5172", "sourceIdentifier": "security@mozilla.org", "published": "2023-09-27T15:19:42.283", - "lastModified": "2023-10-02T16:06:23.333", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:13.917", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -76,6 +76,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-41/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5173.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5173.json index 767db29bbe3..ddfe31ebcbd 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5173.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5173.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5173", "sourceIdentifier": "security@mozilla.org", "published": "2023-09-27T15:19:42.340", - "lastModified": "2023-09-29T13:34:59.930", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.000", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -76,6 +76,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-41/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5175.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5175.json index 4ab52d5fdf6..28f1442f014 100644 --- a/CVE-2023/CVE-2023-51xx/CVE-2023-5175.json +++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5175.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5175", "sourceIdentifier": "security@mozilla.org", "published": "2023-09-27T15:19:42.630", - "lastModified": "2023-09-29T13:46:01.483", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.073", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -76,6 +76,10 @@ "Broken Link" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-41/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5722.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5722.json index eefdf6bd760..692bfb853a2 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5722.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5722.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5722", "sourceIdentifier": "security@mozilla.org", "published": "2023-10-25T18:17:44.030", - "lastModified": "2023-11-01T19:24:13.513", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.150", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-45/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5723.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5723.json index 7e715785217..35ae1a23a0a 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5723.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5723.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5723", "sourceIdentifier": "security@mozilla.org", "published": "2023-10-25T18:17:44.073", - "lastModified": "2023-11-01T19:14:35.080", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.250", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -76,6 +76,10 @@ "Issue Tracking" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-45/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5729.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5729.json index 4beff2a31a2..bd8d209a6df 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5729.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5729.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5729", "sourceIdentifier": "security@mozilla.org", "published": "2023-10-25T18:17:44.360", - "lastModified": "2023-11-01T19:53:53.417", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.310", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-45/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5731.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5731.json index 5dcb694ecd0..2e99a0532ad 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5731.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5731.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5731", "sourceIdentifier": "security@mozilla.org", "published": "2023-10-25T18:17:44.453", - "lastModified": "2023-11-01T19:27:41.383", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.370", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-45/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5758.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5758.json index c0c61dbb6a2..1b15bcae03a 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5758.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5758.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5758", "sourceIdentifier": "security@mozilla.org", "published": "2023-10-25T18:17:45.037", - "lastModified": "2023-11-01T20:21:27.567", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.427", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-48/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6135.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6135.json index 4f1294b77c5..aa1d46ea4ef 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6135.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6135.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6135", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.143", - "lastModified": "2023-12-22T11:11:05.030", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.493", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-56/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6210.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6210.json index 1e4bd5edf96..9bce064a831 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6210.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6210.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6210", "sourceIdentifier": "security@mozilla.org", "published": "2023-11-21T15:15:08.010", - "lastModified": "2023-11-28T19:35:05.627", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.607", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6211.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6211.json index bf9c27988b2..848a174c227 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6211.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6211.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6211", "sourceIdentifier": "security@mozilla.org", "published": "2023-11-21T15:15:08.057", - "lastModified": "2023-11-28T19:31:26.287", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6213.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6213.json index b511f6a600b..dde14fa4ba4 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6213.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6213.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6213", "sourceIdentifier": "security@mozilla.org", "published": "2023-11-21T15:15:08.170", - "lastModified": "2023-11-28T19:29:57.840", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:14.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -76,6 +76,10 @@ "Broken Link" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6856.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6856.json index 4ad8a9fa2c6..d8e2c7307d1 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6856.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6856.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6856", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.313", - "lastModified": "2023-12-29T13:15:11.453", + "lastModified": "2024-01-07T11:15:14.967", "vulnStatus": "Modified", "descriptions": [ { @@ -117,6 +117,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6857.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6857.json index 67b5b1a5edc..90336f256a9 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6857.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6857.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6857", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.377", - "lastModified": "2023-12-29T12:15:46.270", + "lastModified": "2024-01-07T11:15:15.063", "vulnStatus": "Modified", "descriptions": [ { @@ -139,6 +139,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6858.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6858.json index f7981b27761..2b525ab2425 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6858.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6858.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6858", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.420", - "lastModified": "2023-12-29T13:15:11.527", + "lastModified": "2024-01-07T11:15:15.150", "vulnStatus": "Modified", "descriptions": [ { @@ -117,6 +117,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6859.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6859.json index 2bc721b51e2..46300f5f4de 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6859.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6859.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6859", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.467", - "lastModified": "2023-12-29T12:15:46.510", + "lastModified": "2024-01-07T11:15:15.240", "vulnStatus": "Modified", "descriptions": [ { @@ -117,6 +117,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6860.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6860.json index d1af1f811a3..088a073f0b1 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6860.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6860.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6860", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.510", - "lastModified": "2023-12-29T12:15:46.590", + "lastModified": "2024-01-07T11:15:15.317", "vulnStatus": "Modified", "descriptions": [ { @@ -117,6 +117,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6861.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6861.json index bf9a76af034..0e4e3ec8af8 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6861.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6861.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6861", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.560", - "lastModified": "2023-12-29T12:15:46.757", + "lastModified": "2024-01-07T11:15:15.410", "vulnStatus": "Modified", "descriptions": [ { @@ -117,6 +117,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6862.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6862.json index e3a4f2e40e5..eaa1d86c51e 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6862.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6862.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6862", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.603", - "lastModified": "2023-12-29T12:15:46.900", + "lastModified": "2024-01-07T11:15:15.487", "vulnStatus": "Modified", "descriptions": [ { @@ -111,6 +111,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6863.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6863.json index f7ea703bfb3..d56918f77a5 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6863.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6863.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6863", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.650", - "lastModified": "2023-12-29T12:15:46.990", + "lastModified": "2024-01-07T11:15:15.567", "vulnStatus": "Modified", "descriptions": [ { @@ -112,6 +112,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6864.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6864.json index 27093c0e3a2..420431226f1 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6864.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6864.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6864", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.707", - "lastModified": "2023-12-29T13:15:11.627", + "lastModified": "2024-01-07T11:15:15.660", "vulnStatus": "Modified", "descriptions": [ { @@ -116,6 +116,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6865.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6865.json index 00bd5a088df..b4f718b76f9 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6865.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6865.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6865", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.777", - "lastModified": "2023-12-29T12:15:47.270", + "lastModified": "2024-01-07T11:15:15.740", "vulnStatus": "Modified", "descriptions": [ { @@ -107,6 +107,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6866.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6866.json index d76cf1c277b..7a57694e117 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6866.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6866.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6866", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.847", - "lastModified": "2023-12-22T10:54:33.320", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:15.853", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-56/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6867.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6867.json index ed89fc87a31..29cf3ec0fa5 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6867.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6867.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6867", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.933", - "lastModified": "2023-12-29T12:15:47.417", + "lastModified": "2024-01-07T11:15:15.940", "vulnStatus": "Modified", "descriptions": [ { @@ -107,6 +107,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5581", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6868.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6868.json index 6f08ad97a0c..aeef50458cc 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6868.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6868.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6868", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:07.983", - "lastModified": "2023-12-22T10:52:54.690", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:16.030", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -89,6 +89,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-56/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6869.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6869.json index f9f6ab37cea..665705407a1 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6869.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6869.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6869", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:08.040", - "lastModified": "2023-12-22T10:52:43.520", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:16.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-56/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6870.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6870.json index e9b68676776..e98d607d121 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6870.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6870.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6870", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:08.087", - "lastModified": "2023-12-22T12:17:34.433", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:16.200", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -94,6 +94,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-56/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6871.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6871.json index a4369bc4987..ec66bf0b2f3 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6871.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6871.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6871", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:08.133", - "lastModified": "2023-12-22T10:43:54.310", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:16.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-56/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6872.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6872.json index 6e5965e12d2..742506ee5aa 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6872.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6872.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6872", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:08.180", - "lastModified": "2023-12-22T10:43:30.707", - "vulnStatus": "Analyzed", + "lastModified": "2024-01-07T11:15:16.370", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ "Issue Tracking" ] }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-56/", "source": "security@mozilla.org", diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6873.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6873.json index addc48018d6..50c1c09500f 100644 --- a/CVE-2023/CVE-2023-68xx/CVE-2023-6873.json +++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6873.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6873", "sourceIdentifier": "security@mozilla.org", "published": "2023-12-19T14:15:08.227", - "lastModified": "2023-12-29T13:15:11.773", + "lastModified": "2024-01-07T11:15:16.447", "vulnStatus": "Modified", "descriptions": [ { @@ -101,6 +101,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html", "source": "security@mozilla.org" }, + { + "url": "https://security.gentoo.org/glsa/202401-10", + "source": "security@mozilla.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5582", "source": "security@mozilla.org", diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json new file mode 100644 index 00000000000..5e280ee5cb7 --- /dev/null +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-0272", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-01-07T11:15:16.537", + "lastModified": "2024-01-07T11:15:16.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Kashipara Food Management System up to 1.0 and classified as critical. This issue affects some unknown processing of the file addmaterialsubmit.php. The manipulation of the argument material_name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249827." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Food%20Management%20System/Food%20Management%20System%20-%20vuln%208.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.249827", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.249827", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json new file mode 100644 index 00000000000..031200fcba8 --- /dev/null +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-0273", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-01-07T11:15:16.987", + "lastModified": "2024-01-07T11:15:16.987", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Kashipara Food Management System up to 1.0. It has been classified as critical. Affected is an unknown function of the file addwaste_entry.php. The manipulation of the argument item_name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249828." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Food%20Management%20System/Food%20Management%20System%20-%20vuln%203.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.249828", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.249828", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json new file mode 100644 index 00000000000..c1ea2c78f28 --- /dev/null +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-0274", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-01-07T12:15:14.580", + "lastModified": "2024-01-07T12:15:14.580", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Kashipara Food Management System up to 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file billAjax.php. The manipulation of the argument item_name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249829 was assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Food%20Management%20System/Food%20Management%20System%20-%20vuln%202.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.249829", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.249829", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json new file mode 100644 index 00000000000..a37b4d85e1c --- /dev/null +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2024-0275", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-01-07T12:15:14.820", + "lastModified": "2024-01-07T12:15:14.820", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Kashipara Food Management System up to 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file item_edit_submit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249830 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 6.5 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/E1CHO/cve_hub/blob/main/Food%20Management%20System/Food%20Management%20System%20-%20vuln%204.pdf", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.249830", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.249830", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index cc865f69db5..9bac24f39a8 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-01-07T11:00:24.841428+00:00 +2024-01-07T13:00:24.361027+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-01-07T10:15:08.907000+00:00 +2024-01-07T12:15:14.820000+00:00 ``` ### Last Data Feed Release @@ -29,30 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -234984 +234988 ``` ### CVEs added in the last Commit Recently added CVEs: `4` -* [CVE-2023-7209](CVE-2023/CVE-2023-72xx/CVE-2023-7209.json) (`2024-01-07T09:15:08.853`) -* [CVE-2023-7210](CVE-2023/CVE-2023-72xx/CVE-2023-7210.json) (`2024-01-07T10:15:08.660`) -* [CVE-2023-7211](CVE-2023/CVE-2023-72xx/CVE-2023-7211.json) (`2024-01-07T10:15:08.907`) -* [CVE-2024-0271](CVE-2024/CVE-2024-02xx/CVE-2024-0271.json) (`2024-01-07T09:15:09.140`) +* [CVE-2024-0272](CVE-2024/CVE-2024-02xx/CVE-2024-0272.json) (`2024-01-07T11:15:16.537`) +* [CVE-2024-0273](CVE-2024/CVE-2024-02xx/CVE-2024-0273.json) (`2024-01-07T11:15:16.987`) +* [CVE-2024-0274](CVE-2024/CVE-2024-02xx/CVE-2024-0274.json) (`2024-01-07T12:15:14.580`) +* [CVE-2024-0275](CVE-2024/CVE-2024-02xx/CVE-2024-0275.json) (`2024-01-07T12:15:14.820`) ### CVEs modified in the last Commit -Recently modified CVEs: `7` +Recently modified CVEs: `72` -* [CVE-2021-37600](CVE-2021/CVE-2021-376xx/CVE-2021-37600.json) (`2024-01-07T09:15:08.003`) -* [CVE-2021-3995](CVE-2021/CVE-2021-39xx/CVE-2021-3995.json) (`2024-01-07T09:15:08.413`) -* [CVE-2021-3996](CVE-2021/CVE-2021-39xx/CVE-2021-3996.json) (`2024-01-07T09:15:08.600`) -* [CVE-2022-0563](CVE-2022/CVE-2022-05xx/CVE-2022-0563.json) (`2024-01-07T09:15:08.713`) -* [CVE-2023-0809](CVE-2023/CVE-2023-08xx/CVE-2023-0809.json) (`2024-01-07T10:15:08.310`) -* [CVE-2023-28366](CVE-2023/CVE-2023-283xx/CVE-2023-28366.json) (`2024-01-07T10:15:08.467`) -* [CVE-2023-3592](CVE-2023/CVE-2023-35xx/CVE-2023-3592.json) (`2024-01-07T10:15:08.563`) +* [CVE-2023-5729](CVE-2023/CVE-2023-57xx/CVE-2023-5729.json) (`2024-01-07T11:15:14.310`) +* [CVE-2023-5731](CVE-2023/CVE-2023-57xx/CVE-2023-5731.json) (`2024-01-07T11:15:14.370`) +* [CVE-2023-5758](CVE-2023/CVE-2023-57xx/CVE-2023-5758.json) (`2024-01-07T11:15:14.427`) +* [CVE-2023-6135](CVE-2023/CVE-2023-61xx/CVE-2023-6135.json) (`2024-01-07T11:15:14.493`) +* [CVE-2023-6210](CVE-2023/CVE-2023-62xx/CVE-2023-6210.json) (`2024-01-07T11:15:14.607`) +* [CVE-2023-6211](CVE-2023/CVE-2023-62xx/CVE-2023-6211.json) (`2024-01-07T11:15:14.740`) +* [CVE-2023-6213](CVE-2023/CVE-2023-62xx/CVE-2023-6213.json) (`2024-01-07T11:15:14.840`) +* [CVE-2023-6856](CVE-2023/CVE-2023-68xx/CVE-2023-6856.json) (`2024-01-07T11:15:14.967`) +* [CVE-2023-6857](CVE-2023/CVE-2023-68xx/CVE-2023-6857.json) (`2024-01-07T11:15:15.063`) +* [CVE-2023-6858](CVE-2023/CVE-2023-68xx/CVE-2023-6858.json) (`2024-01-07T11:15:15.150`) +* [CVE-2023-6859](CVE-2023/CVE-2023-68xx/CVE-2023-6859.json) (`2024-01-07T11:15:15.240`) +* [CVE-2023-6860](CVE-2023/CVE-2023-68xx/CVE-2023-6860.json) (`2024-01-07T11:15:15.317`) +* [CVE-2023-6861](CVE-2023/CVE-2023-68xx/CVE-2023-6861.json) (`2024-01-07T11:15:15.410`) +* [CVE-2023-6862](CVE-2023/CVE-2023-68xx/CVE-2023-6862.json) (`2024-01-07T11:15:15.487`) +* [CVE-2023-6863](CVE-2023/CVE-2023-68xx/CVE-2023-6863.json) (`2024-01-07T11:15:15.567`) +* [CVE-2023-6864](CVE-2023/CVE-2023-68xx/CVE-2023-6864.json) (`2024-01-07T11:15:15.660`) +* [CVE-2023-6865](CVE-2023/CVE-2023-68xx/CVE-2023-6865.json) (`2024-01-07T11:15:15.740`) +* [CVE-2023-6866](CVE-2023/CVE-2023-68xx/CVE-2023-6866.json) (`2024-01-07T11:15:15.853`) +* [CVE-2023-6867](CVE-2023/CVE-2023-68xx/CVE-2023-6867.json) (`2024-01-07T11:15:15.940`) +* [CVE-2023-6868](CVE-2023/CVE-2023-68xx/CVE-2023-6868.json) (`2024-01-07T11:15:16.030`) +* [CVE-2023-6869](CVE-2023/CVE-2023-68xx/CVE-2023-6869.json) (`2024-01-07T11:15:16.117`) +* [CVE-2023-6870](CVE-2023/CVE-2023-68xx/CVE-2023-6870.json) (`2024-01-07T11:15:16.200`) +* [CVE-2023-6871](CVE-2023/CVE-2023-68xx/CVE-2023-6871.json) (`2024-01-07T11:15:16.287`) +* [CVE-2023-6872](CVE-2023/CVE-2023-68xx/CVE-2023-6872.json) (`2024-01-07T11:15:16.370`) +* [CVE-2023-6873](CVE-2023/CVE-2023-68xx/CVE-2023-6873.json) (`2024-01-07T11:15:16.447`) ## Download and Usage