Auto-Update: 2023-08-16T04:00:30.518548+00:00

This commit is contained in:
cad-safe-bot 2023-08-16 04:00:34 +00:00
parent 1e15f2caa0
commit 148a51b6a2
12 changed files with 81 additions and 23 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-19921",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-12T15:15:12.210",
"lastModified": "2023-04-21T04:15:40.740",
"lastModified": "2023-08-16T03:15:09.430",
"vulnStatus": "Modified",
"descriptions": [
{
@ -255,10 +255,18 @@
"url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/",
"source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-40982",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:14.823",
"lastModified": "2023-08-15T19:29:14.350",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-16T03:15:11.310",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -16841,6 +16841,14 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/",
"source": "secure@intel.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/",
"source": "secure@intel.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230811-0001/",
"source": "secure@intel.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41804",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:15.063",
"lastModified": "2023-08-12T04:15:14.937",
"lastModified": "2023-08-16T03:15:22.103",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -39,6 +39,10 @@
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html",
"source": "secure@intel.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/",
"source": "secure@intel.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5474",
"source": "secure@intel.com"

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-0871",
"sourceIdentifier": "security@opennms.com",
"published": "2023-08-11T17:15:08.980",
"lastModified": "2023-08-14T18:15:10.560",
"lastModified": "2023-08-16T03:15:25.313",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms\u00a0is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.\n\nOpenNMS thanks Moshe Apelbaum for reporting this issue."
"value": "XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms\u00a0is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services.\u00a0The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.\u00a0OpenNMS thanks Erik Wynter and Moshe Apelbaum for reporting this issue.\n"
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20569",
"sourceIdentifier": "psirt@amd.com",
"published": "2023-08-08T18:15:11.530",
"lastModified": "2023-08-12T04:15:15.057",
"lastModified": "2023-08-16T03:15:26.010",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -36,6 +36,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKK3IA63LSKM4EC3TN4UM6DDEIOWEQIG/",
"source": "psirt@amd.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/",
"source": "psirt@amd.com"
},
{
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005",
"source": "psirt@amd.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23908",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:18.510",
"lastModified": "2023-08-12T04:15:15.173",
"lastModified": "2023-08-16T03:15:26.350",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -39,6 +39,10 @@
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html",
"source": "secure@intel.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/",
"source": "secure@intel.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5474",
"source": "secure@intel.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27561",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-03T19:15:11.330",
"lastModified": "2023-04-21T04:15:42.153",
"lastModified": "2023-08-16T03:15:26.440",
"vulnStatus": "Modified",
"descriptions": [
{
@ -137,10 +137,18 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32003",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-15T16:15:10.970",
"lastModified": "2023-08-15T17:15:47.060",
"lastModified": "2023-08-16T03:15:28.467",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -15,6 +15,10 @@
{
"url": "https://hackerone.com/reports/2037887",
"source": "support@hackerone.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBOZE2QZIBLFFTYWYN23FGKN6HULZ6HX/",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32004",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-15T16:15:11.303",
"lastModified": "2023-08-15T17:15:47.060",
"lastModified": "2023-08-16T03:15:28.537",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -15,6 +15,10 @@
{
"url": "https://hackerone.com/reports/2038134",
"source": "support@hackerone.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBOZE2QZIBLFFTYWYN23FGKN6HULZ6HX/",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32006",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-15T16:15:11.460",
"lastModified": "2023-08-15T17:15:47.060",
"lastModified": "2023-08-16T03:15:28.987",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -15,6 +15,10 @@
{
"url": "https://hackerone.com/reports/2043807",
"source": "support@hackerone.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBOZE2QZIBLFFTYWYN23FGKN6HULZ6HX/",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38559",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-01T17:15:09.890",
"lastModified": "2023-08-12T06:16:31.893",
"lastModified": "2023-08-16T03:15:29.050",
"vulnStatus": "Modified",
"descriptions": [
{
@ -138,6 +138,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/",
"source": "secalert@redhat.com"

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-15T23:55:25.001013+00:00
2023-08-16T04:00:30.518548+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-15T22:15:14.407000+00:00
2023-08-16T03:15:29.050000+00:00
```
### Last Data Feed Release
@ -23,7 +23,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2023-08-15T00:00:13.563745+00:00
2023-08-16T00:00:13.566981+00:00
```
### Total Number of included CVEs
@ -34,19 +34,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `0`
* [CVE-2023-20560](CVE-2023/CVE-2023-205xx/CVE-2023-20560.json) (`2023-08-15T22:15:09.827`)
* [CVE-2023-20564](CVE-2023/CVE-2023-205xx/CVE-2023-20564.json) (`2023-08-15T22:15:11.597`)
* [CVE-2023-39849](CVE-2023/CVE-2023-398xx/CVE-2023-39849.json) (`2023-08-15T22:15:13.937`)
* [CVE-2023-39850](CVE-2023/CVE-2023-398xx/CVE-2023-39850.json) (`2023-08-15T22:15:14.357`)
* [CVE-2023-39851](CVE-2023/CVE-2023-398xx/CVE-2023-39851.json) (`2023-08-15T22:15:14.407`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `11`
* [CVE-2019-19921](CVE-2019/CVE-2019-199xx/CVE-2019-19921.json) (`2023-08-16T03:15:09.430`)
* [CVE-2022-40982](CVE-2022/CVE-2022-409xx/CVE-2022-40982.json) (`2023-08-16T03:15:11.310`)
* [CVE-2022-41804](CVE-2022/CVE-2022-418xx/CVE-2022-41804.json) (`2023-08-16T03:15:22.103`)
* [CVE-2023-0871](CVE-2023/CVE-2023-08xx/CVE-2023-0871.json) (`2023-08-16T03:15:25.313`)
* [CVE-2023-20569](CVE-2023/CVE-2023-205xx/CVE-2023-20569.json) (`2023-08-16T03:15:26.010`)
* [CVE-2023-23908](CVE-2023/CVE-2023-239xx/CVE-2023-23908.json) (`2023-08-16T03:15:26.350`)
* [CVE-2023-27561](CVE-2023/CVE-2023-275xx/CVE-2023-27561.json) (`2023-08-16T03:15:26.440`)
* [CVE-2023-32003](CVE-2023/CVE-2023-320xx/CVE-2023-32003.json) (`2023-08-16T03:15:28.467`)
* [CVE-2023-32004](CVE-2023/CVE-2023-320xx/CVE-2023-32004.json) (`2023-08-16T03:15:28.537`)
* [CVE-2023-32006](CVE-2023/CVE-2023-320xx/CVE-2023-32006.json) (`2023-08-16T03:15:28.987`)
* [CVE-2023-38559](CVE-2023/CVE-2023-385xx/CVE-2023-38559.json) (`2023-08-16T03:15:29.050`)
## Download and Usage