From 1519c77fe64ccfe660f62961d3200199f69b9e93 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 21 Jul 2023 14:01:14 +0000 Subject: [PATCH] Auto-Update: 2023-07-21T14:01:10.757784+00:00 --- CVE-2020/CVE-2020-242xx/CVE-2020-24275.json | 4 +- CVE-2021/CVE-2021-394xx/CVE-2021-39425.json | 4 +- CVE-2021/CVE-2021-450xx/CVE-2021-45094.json | 4 +- CVE-2023/CVE-2023-251xx/CVE-2023-25194.json | 6 +- CVE-2023/CVE-2023-258xx/CVE-2023-25835.json | 4 +- CVE-2023/CVE-2023-258xx/CVE-2023-25836.json | 4 +- CVE-2023/CVE-2023-258xx/CVE-2023-25837.json | 4 +- CVE-2023/CVE-2023-287xx/CVE-2023-28728.json | 4 +- CVE-2023/CVE-2023-287xx/CVE-2023-28729.json | 4 +- CVE-2023/CVE-2023-287xx/CVE-2023-28730.json | 4 +- CVE-2023/CVE-2023-302xx/CVE-2023-30200.json | 4 +- CVE-2023/CVE-2023-314xx/CVE-2023-31461.json | 4 +- CVE-2023/CVE-2023-314xx/CVE-2023-31462.json | 4 +- CVE-2023/CVE-2023-317xx/CVE-2023-31704.json | 69 +++++++++++++++++++-- CVE-2023/CVE-2023-317xx/CVE-2023-31705.json | 68 ++++++++++++++++++-- CVE-2023/CVE-2023-317xx/CVE-2023-31753.json | 4 +- CVE-2023/CVE-2023-318xx/CVE-2023-31821.json | 69 +++++++++++++++++++-- CVE-2023/CVE-2023-324xx/CVE-2023-32478.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32624.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32625.json | 4 +- CVE-2023/CVE-2023-346xx/CVE-2023-34625.json | 4 +- CVE-2023/CVE-2023-350xx/CVE-2023-35086.json | 4 +- CVE-2023/CVE-2023-350xx/CVE-2023-35087.json | 4 +- CVE-2023/CVE-2023-371xx/CVE-2023-37164.json | 4 +- CVE-2023/CVE-2023-371xx/CVE-2023-37165.json | 4 +- CVE-2023/CVE-2023-372xx/CVE-2023-37291.json | 4 +- CVE-2023/CVE-2023-372xx/CVE-2023-37292.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37471.json | 4 +- CVE-2023/CVE-2023-376xx/CVE-2023-37600.json | 4 +- CVE-2023/CVE-2023-376xx/CVE-2023-37601.json | 4 +- CVE-2023/CVE-2023-376xx/CVE-2023-37602.json | 4 +- CVE-2023/CVE-2023-376xx/CVE-2023-37645.json | 4 +- CVE-2023/CVE-2023-376xx/CVE-2023-37649.json | 4 +- CVE-2023/CVE-2023-376xx/CVE-2023-37650.json | 4 +- CVE-2023/CVE-2023-377xx/CVE-2023-37728.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3790.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3791.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3792.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3793.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3794.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3795.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3796.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3797.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3798.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3799.json | 4 +- CVE-2023/CVE-2023-383xx/CVE-2023-38334.json | 4 +- CVE-2023/CVE-2023-383xx/CVE-2023-38335.json | 4 +- CVE-2023/CVE-2023-385xx/CVE-2023-38523.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38617.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38632.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3800.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3801.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3802.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3803.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3804.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3805.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3806.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3807.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3808.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3809.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3810.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3811.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3813.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3815.json | 4 +- README.md | 32 ++++++++-- 65 files changed, 362 insertions(+), 142 deletions(-) diff --git a/CVE-2020/CVE-2020-242xx/CVE-2020-24275.json b/CVE-2020/CVE-2020-242xx/CVE-2020-24275.json index a947dd5f62b..8442e44301d 100644 --- a/CVE-2020/CVE-2020-242xx/CVE-2020-24275.json +++ b/CVE-2020/CVE-2020-242xx/CVE-2020-24275.json @@ -2,8 +2,8 @@ "id": "CVE-2020-24275", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T20:15:09.940", - "lastModified": "2023-07-20T20:15:09.940", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-394xx/CVE-2021-39425.json b/CVE-2021/CVE-2021-394xx/CVE-2021-39425.json index 4d8b2ac3100..0d623e248a1 100644 --- a/CVE-2021/CVE-2021-394xx/CVE-2021-39425.json +++ b/CVE-2021/CVE-2021-394xx/CVE-2021-39425.json @@ -2,8 +2,8 @@ "id": "CVE-2021-39425", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T20:15:10.093", - "lastModified": "2023-07-20T20:15:10.093", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45094.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45094.json index 0802a3fb85e..22f1ec649ad 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45094.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45094.json @@ -2,8 +2,8 @@ "id": "CVE-2021-45094", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T18:15:11.463", - "lastModified": "2023-07-20T18:15:11.463", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-251xx/CVE-2023-25194.json b/CVE-2023/CVE-2023-251xx/CVE-2023-25194.json index 721aa0d342f..42af503518b 100644 --- a/CVE-2023/CVE-2023-251xx/CVE-2023-25194.json +++ b/CVE-2023/CVE-2023-251xx/CVE-2023-25194.json @@ -2,12 +2,12 @@ "id": "CVE-2023-25194", "sourceIdentifier": "security@apache.org", "published": "2023-02-07T20:15:09.017", - "lastModified": "2023-07-19T17:42:24.030", - "vulnStatus": "Analyzed", + "lastModified": "2023-07-21T12:15:09.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "A possible security vulnerability has been identified in Apache Kafka Connect.\nThis requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config\nand a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apache Kafka 2.3.0.\nWhen configuring the connector via the Kafka Connect REST API, an\u00a0authenticated operator\u00a0can set the `sasl.jaas.config`\nproperty for any of the connector's Kafka clients\u00a0to \"com.sun.security.auth.module.JndiLoginModule\", which can be done via the\n`producer.override.sasl.jaas.config`, `consumer.override.sasl.jaas.config`, or `admin.override.sasl.jaas.config` properties.\nThis will allow the server to connect to the attacker's LDAP server\nand deserialize the LDAP response, which the attacker can use to execute java deserialization gadget chains on the Kafka connect server.\nAttacker can cause unrestricted deserialization of untrusted data (or)\u00a0RCE vulnerability when there are gadgets in the classpath.\n\nSince Apache Kafka 3.0.0, users are allowed to specify these properties in connector configurations for Kafka Connect clusters running with out-of-the-box\nconfigurations. Before Apache Kafka 3.0.0, users may not specify these properties unless the Kafka Connect cluster has been reconfigured with a connector\nclient override policy that permits them.\n\nSince Apache Kafka 3.4.0, we have added a system property (\"-Dorg.apache.kafka.disallowed.login.modules\") to disable the problematic login modules usage\nin SASL JAAS configuration. Also by default \"com.sun.security.auth.module.JndiLoginModule\" is disabled in Apache Kafka 3.4.0. \n\nWe advise the Kafka Connect users to validate connector configurations and only allow trusted JNDI configurations. Also examine connector dependencies for \nvulnerable versions and either upgrade their connectors, upgrading that specific dependency, or removing the connectors as options for remediation. Finally,\nin addition to leveraging the \"org.apache.kafka.disallowed.login.modules\" system property, Kafka Connect users can also implement their own connector\nclient config override policy, which can be used to control which Kafka client properties can be overridden directly in a connector config and which cannot.\n" + "value": "A possible security vulnerability has been identified in Apache Kafka Connect API.\nThis requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config\nand a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apache Kafka Connect 2.3.0.\nWhen configuring the connector via the Kafka Connect REST API, an\u00a0authenticated operator\u00a0can set the `sasl.jaas.config`\nproperty for any of the connector's Kafka clients\u00a0to \"com.sun.security.auth.module.JndiLoginModule\", which can be done via the\n`producer.override.sasl.jaas.config`, `consumer.override.sasl.jaas.config`, or `admin.override.sasl.jaas.config` properties.\nThis will allow the server to connect to the attacker's LDAP server\nand deserialize the LDAP response, which the attacker can use to execute java deserialization gadget chains on the Kafka connect server.\nAttacker can cause unrestricted deserialization of untrusted data (or)\u00a0RCE vulnerability when there are gadgets in the classpath.\n\nSince Apache Kafka 3.0.0, users are allowed to specify these properties in connector configurations for Kafka Connect clusters running with out-of-the-box\nconfigurations. Before Apache Kafka 3.0.0, users may not specify these properties unless the Kafka Connect cluster has been reconfigured with a connector\nclient override policy that permits them.\n\nSince Apache Kafka 3.4.0, we have added a system property (\"-Dorg.apache.kafka.disallowed.login.modules\") to disable the problematic login modules usage\nin SASL JAAS configuration. Also by default \"com.sun.security.auth.module.JndiLoginModule\" is disabled in Apache Kafka Connect 3.4.0. \n\nWe advise the Kafka Connect users to validate connector configurations and only allow trusted JNDI configurations. Also examine connector dependencies for \nvulnerable versions and either upgrade their connectors, upgrading that specific dependency, or removing the connectors as options for remediation. Finally,\nin addition to leveraging the \"org.apache.kafka.disallowed.login.modules\" system property, Kafka Connect users can also implement their own connector\nclient config override policy, which can be used to control which Kafka client properties can be overridden directly in a connector config and which cannot.\n" } ], "metrics": { diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25835.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25835.json index 70c4a3ffe89..97071ffbfe2 100644 --- a/CVE-2023/CVE-2023-258xx/CVE-2023-25835.json +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25835.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25835", "sourceIdentifier": "psirt@esri.com", "published": "2023-07-21T00:15:10.343", - "lastModified": "2023-07-21T00:15:10.343", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25836.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25836.json index 15fc86513a4..78a025c20a7 100644 --- a/CVE-2023/CVE-2023-258xx/CVE-2023-25836.json +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25836.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25836", "sourceIdentifier": "psirt@esri.com", "published": "2023-07-21T04:15:11.917", - "lastModified": "2023-07-21T04:15:11.917", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.790", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25837.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25837.json index f1f7cb9ce14..6661b9ed392 100644 --- a/CVE-2023/CVE-2023-258xx/CVE-2023-25837.json +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25837.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25837", "sourceIdentifier": "psirt@esri.com", "published": "2023-07-21T04:15:12.377", - "lastModified": "2023-07-21T04:15:12.377", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28728.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28728.json index 416cee9d861..dfb3df256eb 100644 --- a/CVE-2023/CVE-2023-287xx/CVE-2023-28728.json +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28728.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28728", "sourceIdentifier": "product-security@gg.jp.panasonic.com", "published": "2023-07-21T07:15:09.707", - "lastModified": "2023-07-21T07:15:09.707", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28729.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28729.json index 37af41a0efb..75549174de4 100644 --- a/CVE-2023/CVE-2023-287xx/CVE-2023-28729.json +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28729.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28729", "sourceIdentifier": "product-security@gg.jp.panasonic.com", "published": "2023-07-21T07:15:09.927", - "lastModified": "2023-07-21T07:15:09.927", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28730.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28730.json index cfd71a3c45f..04360027f49 100644 --- a/CVE-2023/CVE-2023-287xx/CVE-2023-28730.json +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28730.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28730", "sourceIdentifier": "product-security@gg.jp.panasonic.com", "published": "2023-07-21T07:15:10.037", - "lastModified": "2023-07-21T07:15:10.037", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-302xx/CVE-2023-30200.json b/CVE-2023/CVE-2023-302xx/CVE-2023-30200.json index 9be42df9048..85d17b4ed2b 100644 --- a/CVE-2023/CVE-2023-302xx/CVE-2023-30200.json +++ b/CVE-2023/CVE-2023-302xx/CVE-2023-30200.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30200", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T20:15:10.177", - "lastModified": "2023-07-20T20:15:10.177", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31461.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31461.json index 5bfb0347f35..df3724f8e2c 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31461.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31461.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31461", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T18:15:11.917", - "lastModified": "2023-07-20T18:15:11.917", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31462.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31462.json index ce9f0f6f9e8..e8271cfb9e2 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31462.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31462.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31462", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T18:15:11.970", - "lastModified": "2023-07-20T18:15:11.970", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-317xx/CVE-2023-31704.json b/CVE-2023/CVE-2023-317xx/CVE-2023-31704.json index 3f90da698fb..abf6e54a639 100644 --- a/CVE-2023/CVE-2023-317xx/CVE-2023-31704.json +++ b/CVE-2023/CVE-2023-317xx/CVE-2023-31704.json @@ -2,23 +2,82 @@ "id": "CVE-2023-31704", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T15:15:08.930", - "lastModified": "2023-07-13T18:33:01.447", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-21T13:56:55.870", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Sourcecodester Online Computer and Laptop Store 1.0 is vulnerable to Incorrect Access Control, which allows remote attackers to elevate privileges to the administrator's role." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:online_computer_and_laptop_store_project:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6ADFB9B5-9CB8-4261-902B-4DF0680DF274" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/d34dun1c02n/CVE-2023-31704", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.sourcecodester.com/php/16397/online-computer-and-laptop-store-using-php-and-mysql-source-code-free-download.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-317xx/CVE-2023-31705.json b/CVE-2023/CVE-2023-317xx/CVE-2023-31705.json index d3c6ffec2f5..d9ff884b2eb 100644 --- a/CVE-2023/CVE-2023-317xx/CVE-2023-31705.json +++ b/CVE-2023/CVE-2023-317xx/CVE-2023-31705.json @@ -2,23 +2,81 @@ "id": "CVE-2023-31705", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T15:15:08.980", - "lastModified": "2023-07-13T18:33:01.447", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-21T13:56:35.257", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:task_reminder_system_project:task_reminder_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "AD2D793D-38A9-47EE-A7AE-7DAE3441BBB0" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/d34dun1c02n/CVE-2023-31705", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.sourcecodester.com/download-code?nid=16451&title=Task+Reminder+System+in+PHP+and+MySQL+Source+Code+Free+Download", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-317xx/CVE-2023-31753.json b/CVE-2023/CVE-2023-317xx/CVE-2023-31753.json index d7fa7f4a8df..7e1245661ab 100644 --- a/CVE-2023/CVE-2023-317xx/CVE-2023-31753.json +++ b/CVE-2023/CVE-2023-317xx/CVE-2023-31753.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31753", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T20:15:10.253", - "lastModified": "2023-07-20T20:15:10.253", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-318xx/CVE-2023-31821.json b/CVE-2023/CVE-2023-318xx/CVE-2023-31821.json index acd62e393b9..7ed7136a5f1 100644 --- a/CVE-2023/CVE-2023-318xx/CVE-2023-31821.json +++ b/CVE-2023/CVE-2023-318xx/CVE-2023-31821.json @@ -2,23 +2,82 @@ "id": "CVE-2023-31821", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T15:15:09.027", - "lastModified": "2023-07-13T18:33:01.447", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-21T13:56:20.367", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue found in ALBIS Co. ALBIS v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp ALBIS function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:albis:albis:13.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "54BB8332-6FD7-4122-A1B2-3F334B137E33" + } + ] + } + ] + } + ], "references": [ { "url": "http://albis.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-31821.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32478.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32478.json index 2f22361296f..3f8a479d3d1 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32478.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32478.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32478", "sourceIdentifier": "security_alert@emc.com", "published": "2023-07-21T06:15:09.910", - "lastModified": "2023-07-21T06:15:09.910", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32624.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32624.json index 94ce190bf1c..61dc2f4a4cf 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32624.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32624.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32624", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-21T01:15:10.583", - "lastModified": "2023-07-21T01:15:10.583", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32625.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32625.json index e57a0e6ad86..e22152161b3 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32625.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32625.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32625", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-21T01:15:10.653", - "lastModified": "2023-07-21T01:15:10.653", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-346xx/CVE-2023-34625.json b/CVE-2023/CVE-2023-346xx/CVE-2023-34625.json index 2651fe0fb23..7807c78769f 100644 --- a/CVE-2023/CVE-2023-346xx/CVE-2023-34625.json +++ b/CVE-2023/CVE-2023-346xx/CVE-2023-34625.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34625", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T20:15:10.390", - "lastModified": "2023-07-20T20:15:10.390", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35086.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35086.json index c37ed66652d..3fee98e208f 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35086.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35086.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35086", "sourceIdentifier": "twcert@cert.org.tw", "published": "2023-07-21T07:15:10.143", - "lastModified": "2023-07-21T07:15:10.143", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35087.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35087.json index 7e2653fa320..2c92791732c 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35087.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35087.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35087", "sourceIdentifier": "twcert@cert.org.tw", "published": "2023-07-21T08:15:09.900", - "lastModified": "2023-07-21T08:15:09.900", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-371xx/CVE-2023-37164.json b/CVE-2023/CVE-2023-371xx/CVE-2023-37164.json index bd2a36cfdcf..3ca89769732 100644 --- a/CVE-2023/CVE-2023-371xx/CVE-2023-37164.json +++ b/CVE-2023/CVE-2023-371xx/CVE-2023-37164.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37164", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T19:15:10.460", - "lastModified": "2023-07-20T19:15:10.460", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-371xx/CVE-2023-37165.json b/CVE-2023/CVE-2023-371xx/CVE-2023-37165.json index fed8e08e887..9dd14fce6ae 100644 --- a/CVE-2023/CVE-2023-371xx/CVE-2023-37165.json +++ b/CVE-2023/CVE-2023-371xx/CVE-2023-37165.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37165", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T19:15:10.530", - "lastModified": "2023-07-20T19:15:10.530", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37291.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37291.json index 767ab2abb09..ae8daae906c 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37291.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37291.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37291", "sourceIdentifier": "twcert@cert.org.tw", "published": "2023-07-21T04:15:15.080", - "lastModified": "2023-07-21T04:15:15.080", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37292.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37292.json index 9841b28c235..9c6695bad2f 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37292.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37292.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37292", "sourceIdentifier": "twcert@cert.org.tw", "published": "2023-07-21T05:15:15.393", - "lastModified": "2023-07-21T05:15:15.393", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37471.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37471.json index aa70133b90b..a5f9ae10e2c 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37471.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37471.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37471", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-20T17:15:10.917", - "lastModified": "2023-07-20T17:15:10.917", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-376xx/CVE-2023-37600.json b/CVE-2023/CVE-2023-376xx/CVE-2023-37600.json index 8c16674eca5..35ac2e0df72 100644 --- a/CVE-2023/CVE-2023-376xx/CVE-2023-37600.json +++ b/CVE-2023/CVE-2023-376xx/CVE-2023-37600.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37600", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T19:15:10.597", - "lastModified": "2023-07-20T19:15:10.597", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-376xx/CVE-2023-37601.json b/CVE-2023/CVE-2023-376xx/CVE-2023-37601.json index 3e7bd33e285..46a7ddb19ce 100644 --- a/CVE-2023/CVE-2023-376xx/CVE-2023-37601.json +++ b/CVE-2023/CVE-2023-376xx/CVE-2023-37601.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37601", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T19:15:10.663", - "lastModified": "2023-07-20T19:15:10.663", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-376xx/CVE-2023-37602.json b/CVE-2023/CVE-2023-376xx/CVE-2023-37602.json index 861436c5018..ed6a2b49ded 100644 --- a/CVE-2023/CVE-2023-376xx/CVE-2023-37602.json +++ b/CVE-2023/CVE-2023-376xx/CVE-2023-37602.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37602", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T19:15:10.727", - "lastModified": "2023-07-20T19:15:10.727", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-376xx/CVE-2023-37645.json b/CVE-2023/CVE-2023-376xx/CVE-2023-37645.json index a56b626ce19..5bc12c1839a 100644 --- a/CVE-2023/CVE-2023-376xx/CVE-2023-37645.json +++ b/CVE-2023/CVE-2023-376xx/CVE-2023-37645.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37645", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T22:15:10.307", - "lastModified": "2023-07-20T22:15:10.307", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-376xx/CVE-2023-37649.json b/CVE-2023/CVE-2023-376xx/CVE-2023-37649.json index 4c3c3c068f5..2a9b0eaec80 100644 --- a/CVE-2023/CVE-2023-376xx/CVE-2023-37649.json +++ b/CVE-2023/CVE-2023-376xx/CVE-2023-37649.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37649", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T20:15:10.447", - "lastModified": "2023-07-20T20:15:10.447", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-376xx/CVE-2023-37650.json b/CVE-2023/CVE-2023-376xx/CVE-2023-37650.json index fd05d65440d..e6cecc5f222 100644 --- a/CVE-2023/CVE-2023-376xx/CVE-2023-37650.json +++ b/CVE-2023/CVE-2023-376xx/CVE-2023-37650.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37650", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T20:15:10.503", - "lastModified": "2023-07-20T20:15:10.503", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-377xx/CVE-2023-37728.json b/CVE-2023/CVE-2023-377xx/CVE-2023-37728.json index 15ab9e1b1a0..f429bbf7a86 100644 --- a/CVE-2023/CVE-2023-377xx/CVE-2023-37728.json +++ b/CVE-2023/CVE-2023-377xx/CVE-2023-37728.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37728", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T18:15:12.110", - "lastModified": "2023-07-20T18:15:12.110", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json index 3e0e1115cc5..c54dcd7291b 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3790", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T17:15:11.027", - "lastModified": "2023-07-20T17:15:11.027", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json index 0d2989ec784..4037cb0e920 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3791", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T18:15:12.353", - "lastModified": "2023-07-20T18:15:12.353", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json index 03c2c3e2583..72cef7cb93e 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3792", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T19:15:10.923", - "lastModified": "2023-07-20T19:15:10.923", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json index b378a68eea4..45c6ae3970a 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3793", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T20:15:10.603", - "lastModified": "2023-07-20T20:15:10.603", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json index 7de554480c6..1e969e80b77 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3794", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T20:15:10.697", - "lastModified": "2023-07-20T20:15:10.697", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json index 495d1137da5..fce581acffd 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3795", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T21:15:10.010", - "lastModified": "2023-07-20T21:15:10.010", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json index a9217601d2d..9acade5a0f3 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3796", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T21:15:10.100", - "lastModified": "2023-07-20T21:15:10.100", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json index f221d97c224..5cd3fa43269 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3797", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T22:15:10.373", - "lastModified": "2023-07-20T22:15:10.373", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json index aa08c694452..a2ac9e72329 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3798", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T22:15:10.460", - "lastModified": "2023-07-20T22:15:10.460", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json index f5aa3ba0bd0..1370de96d67 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3799", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T23:15:10.150", - "lastModified": "2023-07-20T23:15:10.150", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38334.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38334.json index c5bcda39c96..ebed37d2e99 100644 --- a/CVE-2023/CVE-2023-383xx/CVE-2023-38334.json +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38334.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38334", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T18:15:12.170", - "lastModified": "2023-07-20T18:15:12.170", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38335.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38335.json index c8b04e77ed0..e30e7a7a979 100644 --- a/CVE-2023/CVE-2023-383xx/CVE-2023-38335.json +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38335.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38335", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T18:15:12.227", - "lastModified": "2023-07-20T18:15:12.227", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38523.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38523.json index de2670f6b99..c26cab40a29 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38523.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38523.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38523", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T19:15:10.793", - "lastModified": "2023-07-20T19:15:10.793", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38617.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38617.json index a9db4a82a4c..73b9699c52a 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38617.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38617.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38617", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T19:15:10.867", - "lastModified": "2023-07-20T19:15:10.867", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:36.740", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38632.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38632.json index fd4dfd9e91a..3a3eb390a4c 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38632.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38632.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38632", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-21T02:15:09.840", - "lastModified": "2023-07-21T02:15:09.840", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.790", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json index 4d8e088b070..7b834500d02 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3800", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T23:15:10.243", - "lastModified": "2023-07-20T23:15:10.243", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json index dab56caa50c..d077db1fc7a 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3801", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T00:15:10.453", - "lastModified": "2023-07-21T00:15:10.453", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json index 33680c5e094..e77fb1a8851 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3802", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T00:15:10.537", - "lastModified": "2023-07-21T00:15:10.537", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json index 097e4b819a1..9a9688a4ca5 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3803", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T01:15:11.000", - "lastModified": "2023-07-21T01:15:11.000", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json index 6e2c3e0eee5..2ef9181f019 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3804", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T01:15:11.093", - "lastModified": "2023-07-21T01:15:11.093", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:32.633", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json index 33dc35a1a48..f4a4c4a5b6b 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3805", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T02:15:09.957", - "lastModified": "2023-07-21T02:15:09.957", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.790", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json index aa77e912ffc..5b9ad864bdc 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3806", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T02:15:10.063", - "lastModified": "2023-07-21T02:15:10.063", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.790", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in SourceCodester House Rental and Property Listing System 1.0. Affected is an unknown function of the file btn_functions.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-235074 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad, clasificada como cr\u00edtica, en SourceCodester House Rental and Property Listing System v1.0. Se ve afectada una funci\u00f3n desconocida del archivo \"btn_functions.php\". La manipulaci\u00f3n conduce a una subida sin restricciones. Es posible lanzar el ataque de forma remota. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. El identificador asignado a esta vulnerabilidad es VDB-235074." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json index 57b7c6c617f..9289cadf2ca 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3807", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T03:15:10.230", - "lastModified": "2023-07-21T03:15:10.230", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.790", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Beauty Salon Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file edit_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235075." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Campcodes Beauty Salon Management System v1.0 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo \"edit_product.php\". La manipulaci\u00f3n del argumento \"id\" conduce a una inyecci\u00f3n SQL. El ataque puede ser lanzado remotamente. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. El identificador asociado de esta vulnerabilidad es VDB-235075." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json index b1a4cae1faa..8bba768f7f3 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3808", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T03:15:10.317", - "lastModified": "2023-07-21T03:15:10.317", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.790", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json index e1b2d0bcb1c..fc164ba97c7 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3809", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T04:15:15.560", - "lastModified": "2023-07-21T04:15:15.560", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file patient.php. The manipulation of the argument address leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235077 was assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Hospital Management System v1.0. Se ha clasificado como cr\u00edtica. Afecta a una parte desconocida del archivo \"patient.php\". La manipulaci\u00f3n del argumento \"address\" conduce a una inyecci\u00f3n SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. Se ha asignado a esta vulnerabilidad el identificador VDB-235077." } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json index 87905a0671d..2cd189da8ed 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3810", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T04:15:16.070", - "lastModified": "2023-07-21T04:15:16.070", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file patientappointment.php. The manipulation of the argument loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235078 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Hospital Management System v1.0. Ha sido declarada como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del fichero \"patientappointment.php\". La manipulaci\u00f3n del argumento \"loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city\" conduce a una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. VDB-235078 es el identificador asignado a esta vulnerabilidad. " } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json index 4349aeaad49..d510e8799b4 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3811", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T05:15:15.507", - "lastModified": "2023-07-21T05:15:15.507", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3813.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3813.json index d7143238846..14be915b462 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3813.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3813.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3813", "sourceIdentifier": "security@wordfence.com", "published": "2023-07-21T03:15:10.397", - "lastModified": "2023-07-21T03:15:10.397", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.790", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "The Jupiter X Core plugin for WordPress is vulnerable to arbitrary file downloads in versions up to, and including, 2.5.0. This makes it possible for unauthenticated attackers to download the contents of arbitrary files on the server, which can contain sensitive information. The requires the premium version of the plugin to be activated." + }, + { + "lang": "es", + "value": "El plugin Jupiter X Core para WordPress es vulnerable a la descarga de archivos arbitrarios en versiones hasta la 2.5.0 inclusive. Esto hace posible que atacantes no autenticados descarguen el contenido de archivos arbitrarios en el servidor, que pueden contener informaci\u00f3n sensible. Se requiere la versi\u00f3n premium del plugin para ser activado. " } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json index a31daad7ca7..7a8a4419f60 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3815", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-21T05:15:15.597", - "lastModified": "2023-07-21T05:15:15.597", - "vulnStatus": "Received", + "lastModified": "2023-07-21T12:52:26.787", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index d5015ff70be..90f8d1084de 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-21T12:00:37.062491+00:00 +2023-07-21T14:01:10.757784+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-21T11:15:09.637000+00:00 +2023-07-21T13:56:55.870000+00:00 ``` ### Last Data Feed Release @@ -40,9 +40,33 @@ Recently added CVEs: `0` ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `64` -* [CVE-2023-36543](CVE-2023/CVE-2023-365xx/CVE-2023-36543.json) (`2023-07-21T11:15:09.637`) +* [CVE-2023-3802](CVE-2023/CVE-2023-38xx/CVE-2023-3802.json) (`2023-07-21T12:52:32.633`) +* [CVE-2023-32624](CVE-2023/CVE-2023-326xx/CVE-2023-32624.json) (`2023-07-21T12:52:32.633`) +* [CVE-2023-32625](CVE-2023/CVE-2023-326xx/CVE-2023-32625.json) (`2023-07-21T12:52:32.633`) +* [CVE-2023-3803](CVE-2023/CVE-2023-38xx/CVE-2023-3803.json) (`2023-07-21T12:52:32.633`) +* [CVE-2023-3804](CVE-2023/CVE-2023-38xx/CVE-2023-3804.json) (`2023-07-21T12:52:32.633`) +* [CVE-2023-37471](CVE-2023/CVE-2023-374xx/CVE-2023-37471.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-3790](CVE-2023/CVE-2023-37xx/CVE-2023-3790.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-31461](CVE-2023/CVE-2023-314xx/CVE-2023-31461.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-31462](CVE-2023/CVE-2023-314xx/CVE-2023-31462.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-37728](CVE-2023/CVE-2023-377xx/CVE-2023-37728.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-38334](CVE-2023/CVE-2023-383xx/CVE-2023-38334.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-38335](CVE-2023/CVE-2023-383xx/CVE-2023-38335.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-3791](CVE-2023/CVE-2023-37xx/CVE-2023-3791.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-37164](CVE-2023/CVE-2023-371xx/CVE-2023-37164.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-37165](CVE-2023/CVE-2023-371xx/CVE-2023-37165.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-37600](CVE-2023/CVE-2023-376xx/CVE-2023-37600.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-37601](CVE-2023/CVE-2023-376xx/CVE-2023-37601.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-37602](CVE-2023/CVE-2023-376xx/CVE-2023-37602.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-38523](CVE-2023/CVE-2023-385xx/CVE-2023-38523.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-38617](CVE-2023/CVE-2023-386xx/CVE-2023-38617.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-3792](CVE-2023/CVE-2023-37xx/CVE-2023-3792.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-30200](CVE-2023/CVE-2023-302xx/CVE-2023-30200.json) (`2023-07-21T12:52:36.740`) +* [CVE-2023-31821](CVE-2023/CVE-2023-318xx/CVE-2023-31821.json) (`2023-07-21T13:56:20.367`) +* [CVE-2023-31705](CVE-2023/CVE-2023-317xx/CVE-2023-31705.json) (`2023-07-21T13:56:35.257`) +* [CVE-2023-31704](CVE-2023/CVE-2023-317xx/CVE-2023-31704.json) (`2023-07-21T13:56:55.870`) ## Download and Usage