From 174298b107795d7ef7f0d2d77d8309b210e437d2 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ren=C3=A9=20Helmke?= Date: Fri, 5 May 2023 16:00:27 +0200 Subject: [PATCH] Auto-Update: 2023-05-05T14:00:24.819742+00:00 --- CVE-2017/CVE-2017-201xx/CVE-2017-20183.json | 4 +- CVE-2021/CVE-2021-403xx/CVE-2021-40331.json | 4 +- CVE-2022/CVE-2022-450xx/CVE-2022-45048.json | 4 +- CVE-2022/CVE-2022-474xx/CVE-2022-47434.json | 4 +- CVE-2022/CVE-2022-474xx/CVE-2022-47449.json | 4 +- CVE-2023/CVE-2023-18xx/CVE-2023-1894.json | 4 +- CVE-2023/CVE-2023-201xx/CVE-2023-20126.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21484.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21485.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21486.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21487.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21488.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21489.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21490.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21491.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21492.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21493.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21494.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21495.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21496.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21497.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21498.json | 4 +- CVE-2023/CVE-2023-214xx/CVE-2023-21499.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21500.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21501.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21502.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21503.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21504.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21505.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21506.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21507.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21508.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21509.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21510.json | 4 +- CVE-2023/CVE-2023-215xx/CVE-2023-21511.json | 4 +- CVE-2023/CVE-2023-230xx/CVE-2023-23059.json | 4 +- CVE-2023/CVE-2023-252xx/CVE-2023-25289.json | 4 +- CVE-2023/CVE-2023-254xx/CVE-2023-25458.json | 4 +- CVE-2023/CVE-2023-259xx/CVE-2023-25961.json | 4 +- CVE-2023/CVE-2023-259xx/CVE-2023-25977.json | 4 +- CVE-2023/CVE-2023-259xx/CVE-2023-25982.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2524.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2531.json | 4 +- CVE-2023/CVE-2023-280xx/CVE-2023-28068.json | 4 +- CVE-2023/CVE-2023-288xx/CVE-2023-28820.json | 64 ++++++++++- CVE-2023/CVE-2023-288xx/CVE-2023-28821.json | 64 ++++++++++- CVE-2023/CVE-2023-295xx/CVE-2023-29530.json | 121 +++++++++++++++++++- CVE-2023/CVE-2023-300xx/CVE-2023-30090.json | 4 +- CVE-2023/CVE-2023-300xx/CVE-2023-30093.json | 4 +- CVE-2023/CVE-2023-300xx/CVE-2023-30094.json | 4 +- CVE-2023/CVE-2023-300xx/CVE-2023-30095.json | 4 +- CVE-2023/CVE-2023-300xx/CVE-2023-30096.json | 4 +- CVE-2023/CVE-2023-300xx/CVE-2023-30097.json | 4 +- CVE-2023/CVE-2023-301xx/CVE-2023-30122.json | 4 +- CVE-2023/CVE-2023-301xx/CVE-2023-30135.json | 4 +- CVE-2023/CVE-2023-302xx/CVE-2023-30216.json | 4 +- CVE-2023/CVE-2023-302xx/CVE-2023-30242.json | 4 +- CVE-2023/CVE-2023-302xx/CVE-2023-30264.json | 4 +- CVE-2023/CVE-2023-302xx/CVE-2023-30268.json | 4 +- CVE-2023/CVE-2023-302xx/CVE-2023-30282.json | 4 +- CVE-2023/CVE-2023-303xx/CVE-2023-30328.json | 4 +- CVE-2023/CVE-2023-303xx/CVE-2023-30399.json | 4 +- CVE-2023/CVE-2023-312xx/CVE-2023-31284.json | 4 +- CVE-2023/CVE-2023-314xx/CVE-2023-31413.json | 4 +- CVE-2023/CVE-2023-314xx/CVE-2023-31414.json | 4 +- CVE-2023/CVE-2023-314xx/CVE-2023-31415.json | 4 +- CVE-2023/CVE-2023-322xx/CVE-2023-32235.json | 4 +- README.md | 76 +++++++++++- 68 files changed, 435 insertions(+), 146 deletions(-) diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json index 5ce47a0ac0c..e3a8ff8c643 100644 --- a/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json +++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json @@ -2,8 +2,8 @@ "id": "CVE-2017-20183", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-05T01:15:08.550", - "lastModified": "2023-05-05T01:15:08.550", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-403xx/CVE-2021-40331.json b/CVE-2021/CVE-2021-403xx/CVE-2021-40331.json index 711315ad564..da344301dbd 100644 --- a/CVE-2021/CVE-2021-403xx/CVE-2021-40331.json +++ b/CVE-2021/CVE-2021-403xx/CVE-2021-40331.json @@ -2,8 +2,8 @@ "id": "CVE-2021-40331", "sourceIdentifier": "security@apache.org", "published": "2023-05-05T08:15:08.683", - "lastModified": "2023-05-05T08:15:08.683", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-450xx/CVE-2022-45048.json b/CVE-2022/CVE-2022-450xx/CVE-2022-45048.json index 3240896922b..510eeefc26a 100644 --- a/CVE-2022/CVE-2022-450xx/CVE-2022-45048.json +++ b/CVE-2022/CVE-2022-450xx/CVE-2022-45048.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45048", "sourceIdentifier": "security@apache.org", "published": "2023-05-05T08:15:09.080", - "lastModified": "2023-05-05T08:15:09.080", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-474xx/CVE-2022-47434.json b/CVE-2022/CVE-2022-474xx/CVE-2022-47434.json index dfafbb6664b..f33a8e5e90d 100644 --- a/CVE-2022/CVE-2022-474xx/CVE-2022-47434.json +++ b/CVE-2022/CVE-2022-474xx/CVE-2022-47434.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47434", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-04T21:15:09.313", - "lastModified": "2023-05-04T21:15:09.313", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-474xx/CVE-2022-47449.json b/CVE-2022/CVE-2022-474xx/CVE-2022-47449.json index 3a5715fdcd2..536577afd42 100644 --- a/CVE-2022/CVE-2022-474xx/CVE-2022-47449.json +++ b/CVE-2022/CVE-2022-474xx/CVE-2022-47449.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47449", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-04T21:15:09.387", - "lastModified": "2023-05-04T21:15:09.387", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1894.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1894.json index 13afc37ecb0..d1165d1ec29 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1894.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1894.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1894", "sourceIdentifier": "security@puppet.com", "published": "2023-05-04T23:15:08.763", - "lastModified": "2023-05-04T23:15:08.763", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20126.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20126.json index 913e06dad2a..cf7917beb88 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20126.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20126.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20126", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-04T20:15:09.633", - "lastModified": "2023-05-04T20:15:09.633", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21484.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21484.json index 15852632f3e..d9d918eb938 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21484.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21484.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21484", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:09.547", - "lastModified": "2023-05-04T21:15:09.547", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21485.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21485.json index 7febaca2fe0..8c3de376c0b 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21485.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21485.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21485", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:09.627", - "lastModified": "2023-05-04T21:15:09.627", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21486.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21486.json index e80cffe7c1f..9318de2cc26 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21486.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21486.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21486", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:09.697", - "lastModified": "2023-05-04T21:15:09.697", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21487.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21487.json index 38f23874f04..7f42a806527 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21487.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21487.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21487", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:09.760", - "lastModified": "2023-05-04T21:15:09.760", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21488.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21488.json index 01ef3ce6e2d..cf02a13b83a 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21488.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21488.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21488", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:09.817", - "lastModified": "2023-05-04T21:15:09.817", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21489.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21489.json index 5eaf6bf28cf..4be155b0da5 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21489.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21489.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21489", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:09.883", - "lastModified": "2023-05-04T21:15:09.883", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21490.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21490.json index ccd217d28c1..d95a112548b 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21490.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21490.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21490", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:09.943", - "lastModified": "2023-05-04T21:15:09.943", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21491.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21491.json index 367ac0618b7..e83c30c2129 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21491.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21491.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21491", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.007", - "lastModified": "2023-05-04T21:15:10.007", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21492.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21492.json index 9bbb126f168..fc27a9c25cd 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21492.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21492.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21492", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.070", - "lastModified": "2023-05-04T21:15:10.070", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21493.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21493.json index 42c0e394b0e..925834f358e 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21493.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21493.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21493", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.137", - "lastModified": "2023-05-04T21:15:10.137", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21494.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21494.json index 12003f21e7c..b66606262c9 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21494.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21494.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21494", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.200", - "lastModified": "2023-05-04T21:15:10.200", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21495.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21495.json index 8296cc3ce48..e70faebc099 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21495.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21495.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21495", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.267", - "lastModified": "2023-05-04T21:15:10.267", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21496.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21496.json index 963adc0a885..77f23d14ac5 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21496.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21496.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21496", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.333", - "lastModified": "2023-05-04T21:15:10.333", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21497.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21497.json index 561ecca153b..20f08e6f9d8 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21497.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21497.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21497", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.403", - "lastModified": "2023-05-04T21:15:10.403", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21498.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21498.json index 95e4c542ab4..93e019f0153 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21498.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21498.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21498", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.477", - "lastModified": "2023-05-04T21:15:10.477", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21499.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21499.json index 282706333b0..9669dbfe99d 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21499.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21499.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21499", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.540", - "lastModified": "2023-05-04T21:15:10.540", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21500.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21500.json index 7e71714449a..a1347608f95 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21500.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21500.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21500", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.600", - "lastModified": "2023-05-04T21:15:10.600", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21501.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21501.json index 115956cec3a..e7dfc74b05b 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21501.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21501.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21501", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.663", - "lastModified": "2023-05-04T21:15:10.663", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21502.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21502.json index 937001dd6c0..8764b1aae2b 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21502.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21502.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21502", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.727", - "lastModified": "2023-05-04T21:15:10.727", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21503.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21503.json index dec8f2727fe..2c19ea535fd 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21503.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21503.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21503", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.790", - "lastModified": "2023-05-04T21:15:10.790", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21504.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21504.json index f582805aa98..42308db55dc 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21504.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21504.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21504", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.853", - "lastModified": "2023-05-04T21:15:10.853", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21505.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21505.json index de79ddcee6c..676bdd14113 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21505.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21505.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21505", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:10.917", - "lastModified": "2023-05-04T21:15:10.917", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21506.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21506.json index f5492866a44..6537c939b82 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21506.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21506.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21506", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:11.080", - "lastModified": "2023-05-04T21:15:11.080", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21507.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21507.json index ff652c7dc74..b0a2854eb69 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21507.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21507.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21507", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:11.150", - "lastModified": "2023-05-04T21:15:11.150", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21508.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21508.json index 7bae62453b1..70ba13f2aaf 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21508.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21508.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21508", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:11.207", - "lastModified": "2023-05-04T21:15:11.207", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21509.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21509.json index d78b1f4eb0d..9e67f787abf 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21509.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21509.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21509", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:11.270", - "lastModified": "2023-05-04T21:15:11.270", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21510.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21510.json index c79569ad163..b4b1c9863a8 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21510.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21510.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21510", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:11.327", - "lastModified": "2023-05-04T21:15:11.327", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-215xx/CVE-2023-21511.json b/CVE-2023/CVE-2023-215xx/CVE-2023-21511.json index baea01cb705..140aaeb4073 100644 --- a/CVE-2023/CVE-2023-215xx/CVE-2023-21511.json +++ b/CVE-2023/CVE-2023-215xx/CVE-2023-21511.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21511", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-05-04T21:15:11.387", - "lastModified": "2023-05-04T21:15:11.387", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-230xx/CVE-2023-23059.json b/CVE-2023/CVE-2023-230xx/CVE-2023-23059.json index f6289fcf9ce..5b3b30bbbff 100644 --- a/CVE-2023/CVE-2023-230xx/CVE-2023-23059.json +++ b/CVE-2023/CVE-2023-230xx/CVE-2023-23059.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23059", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:09.737", - "lastModified": "2023-05-04T20:15:09.737", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-252xx/CVE-2023-25289.json b/CVE-2023/CVE-2023-252xx/CVE-2023-25289.json index 0e66c8ecbb9..ebd94bf35fe 100644 --- a/CVE-2023/CVE-2023-252xx/CVE-2023-25289.json +++ b/CVE-2023/CVE-2023-252xx/CVE-2023-25289.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25289", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T21:15:11.447", - "lastModified": "2023-05-04T21:15:11.447", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-254xx/CVE-2023-25458.json b/CVE-2023/CVE-2023-254xx/CVE-2023-25458.json index a52e26268e1..6b8fae90815 100644 --- a/CVE-2023/CVE-2023-254xx/CVE-2023-25458.json +++ b/CVE-2023/CVE-2023-254xx/CVE-2023-25458.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25458", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-04T20:15:09.797", - "lastModified": "2023-05-04T20:15:09.797", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-259xx/CVE-2023-25961.json b/CVE-2023/CVE-2023-259xx/CVE-2023-25961.json index ee183926cd7..222b3257fc4 100644 --- a/CVE-2023/CVE-2023-259xx/CVE-2023-25961.json +++ b/CVE-2023/CVE-2023-259xx/CVE-2023-25961.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25961", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-04T20:15:09.897", - "lastModified": "2023-05-04T20:15:09.897", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-259xx/CVE-2023-25977.json b/CVE-2023/CVE-2023-259xx/CVE-2023-25977.json index 9def593a328..4a9d3dd8e74 100644 --- a/CVE-2023/CVE-2023-259xx/CVE-2023-25977.json +++ b/CVE-2023/CVE-2023-259xx/CVE-2023-25977.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25977", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-04T20:15:09.977", - "lastModified": "2023-05-04T20:15:09.977", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-259xx/CVE-2023-25982.json b/CVE-2023/CVE-2023-259xx/CVE-2023-25982.json index 8b44c4f54d5..dee23ceb0c8 100644 --- a/CVE-2023/CVE-2023-259xx/CVE-2023-25982.json +++ b/CVE-2023/CVE-2023-259xx/CVE-2023-25982.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25982", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-04T20:15:10.060", - "lastModified": "2023-05-04T20:15:10.060", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json index 4f18ad149ca..10a6371080d 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2524", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-04T19:15:09.123", - "lastModified": "2023-05-04T19:15:09.123", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2531.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2531.json index 8020fcd5711..43d28738efa 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2531.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2531.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2531", "sourceIdentifier": "security@huntr.dev", "published": "2023-05-05T01:15:08.683", - "lastModified": "2023-05-05T01:15:08.683", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28068.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28068.json index 49db1688b23..261524f336f 100644 --- a/CVE-2023/CVE-2023-280xx/CVE-2023-28068.json +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28068.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28068", "sourceIdentifier": "security_alert@emc.com", "published": "2023-05-05T07:15:08.887", - "lastModified": "2023-05-05T07:15:08.887", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-288xx/CVE-2023-28820.json b/CVE-2023/CVE-2023-288xx/CVE-2023-28820.json index ea74604b4df..15aa8e4a78d 100644 --- a/CVE-2023/CVE-2023-288xx/CVE-2023-28820.json +++ b/CVE-2023/CVE-2023-288xx/CVE-2023-28820.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28820", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-28T14:15:10.703", - "lastModified": "2023-04-28T17:06:28.060", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-05T13:40:44.630", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -34,14 +54,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.1.0", + "matchCriteriaId": "F6D15F6B-68AA-45B6-B98D-F2C1671263F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/concretecms/concretecms/releases", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-288xx/CVE-2023-28821.json b/CVE-2023/CVE-2023-288xx/CVE-2023-28821.json index 4194a6bdb1b..256767d1edd 100644 --- a/CVE-2023/CVE-2023-288xx/CVE-2023-28821.json +++ b/CVE-2023/CVE-2023-288xx/CVE-2023-28821.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28821", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-28T14:15:10.753", - "lastModified": "2023-04-28T17:06:28.060", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-05T13:40:26.043", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -34,14 +54,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-640" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.1.0", + "matchCriteriaId": "F6D15F6B-68AA-45B6-B98D-F2C1671263F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/concretecms/concretecms/releases", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29530.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29530.json index 428ae3364c6..18761e296b1 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29530.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29530.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29530", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-24T20:15:08.823", - "lastModified": "2023-04-28T04:15:38.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-05T13:58:10.663", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,18 +66,109 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.18.1", + "matchCriteriaId": "BFBEAEC3-D107-4137-91F2-8A84490184E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:2.19.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DB1A0F96-4101-4B39-8978-56E99B4A9AC1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:2.20.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F9DE2176-DE48-4C54-8BD6-544963C6DF2A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:2.21.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A4C5DAF3-32CD-4E9B-A65D-182C539657D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:2.22.0:*:*:*:*:*:*:*", + "matchCriteriaId": "97159541-821D-4653-BEA4-C56A28F8C294" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:2.23.0:*:*:*:*:*:*:*", + "matchCriteriaId": "59692B7C-63C6-4461-9B88-A0654CD7F97C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:2.24.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7084070F-E50B-4E81-8DE4-A1775FAB4487" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getlaminas:laminas-diactoros:2.25.0:*:*:*:*:*:*:*", + "matchCriteriaId": "3CBCC392-7E5C-4787-B4AF-E158F3E71DBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:guzzlephp:psr-7:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "704750B5-E610-4CDF-AE19-64DA9B537919" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:guzzlephp:psr-7:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.0.0", + "versionEndExcluding": "2.4.5", + "matchCriteriaId": "DB62DA3C-0E8C-4240-9238-67D584A839D3" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/advisories/GHSA-wxmh-65f7-jcvw", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://github.com/laminas/laminas-diactoros/security/advisories/GHSA-xv3h-4844-9h36", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPW54QK7ISDALPLP2CKODU4ZIVRYS336/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30090.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30090.json index 3e1bdce15b2..94e1ff8480b 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30090.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30090.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30090", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-05T03:15:08.767", - "lastModified": "2023-05-05T03:15:08.767", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30093.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30093.json index 23b093f4d1e..31f2d93d8ca 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30093.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30093.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30093", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T22:15:09.120", - "lastModified": "2023-05-04T22:15:09.120", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30094.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30094.json index aea64398566..11ebff3bad0 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30094.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30094.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30094", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:10.153", - "lastModified": "2023-05-04T20:15:10.153", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30095.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30095.json index 194773149b6..932b11c6cb1 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30095.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30095.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30095", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:10.213", - "lastModified": "2023-05-04T20:15:10.213", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30096.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30096.json index 6f040f7b606..52be0df4b37 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30096.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30096.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30096", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:10.267", - "lastModified": "2023-05-04T20:15:10.267", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30097.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30097.json index 9481c0bf994..92dacbd3d8e 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30097.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30097.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30097", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:10.320", - "lastModified": "2023-05-04T20:15:10.320", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30122.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30122.json index 11f35ecee92..dd03cc9a3e2 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30122.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30122.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30122", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-05T02:15:08.753", - "lastModified": "2023-05-05T02:15:08.753", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30135.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30135.json index 24a8abb9bc3..3af846e63c4 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30135.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30135.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30135", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-05T02:15:08.813", - "lastModified": "2023-05-05T02:15:08.813", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-302xx/CVE-2023-30216.json b/CVE-2023/CVE-2023-302xx/CVE-2023-30216.json index 2a23498d28e..45387adb485 100644 --- a/CVE-2023/CVE-2023-302xx/CVE-2023-30216.json +++ b/CVE-2023/CVE-2023-302xx/CVE-2023-30216.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30216", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T21:15:11.493", - "lastModified": "2023-05-04T21:15:11.493", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-302xx/CVE-2023-30242.json b/CVE-2023/CVE-2023-302xx/CVE-2023-30242.json index 8be451ec0b9..0b57a9f1b1c 100644 --- a/CVE-2023/CVE-2023-302xx/CVE-2023-30242.json +++ b/CVE-2023/CVE-2023-302xx/CVE-2023-30242.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30242", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-05T12:15:09.093", - "lastModified": "2023-05-05T12:15:09.093", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-302xx/CVE-2023-30264.json b/CVE-2023/CVE-2023-302xx/CVE-2023-30264.json index 726dcc8694a..897db707fbf 100644 --- a/CVE-2023/CVE-2023-302xx/CVE-2023-30264.json +++ b/CVE-2023/CVE-2023-302xx/CVE-2023-30264.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30264", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:10.377", - "lastModified": "2023-05-04T20:15:10.377", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-302xx/CVE-2023-30268.json b/CVE-2023/CVE-2023-302xx/CVE-2023-30268.json index fa79554e7ec..eb94a70ab63 100644 --- a/CVE-2023/CVE-2023-302xx/CVE-2023-30268.json +++ b/CVE-2023/CVE-2023-302xx/CVE-2023-30268.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30268", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:10.567", - "lastModified": "2023-05-04T20:15:10.567", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-302xx/CVE-2023-30282.json b/CVE-2023/CVE-2023-302xx/CVE-2023-30282.json index 6753dc1b9b3..79f9c4e123c 100644 --- a/CVE-2023/CVE-2023-302xx/CVE-2023-30282.json +++ b/CVE-2023/CVE-2023-302xx/CVE-2023-30282.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30282", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T22:15:09.177", - "lastModified": "2023-05-04T22:15:09.177", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-303xx/CVE-2023-30328.json b/CVE-2023/CVE-2023-303xx/CVE-2023-30328.json index a163dbc95cc..7a9c079ba87 100644 --- a/CVE-2023/CVE-2023-303xx/CVE-2023-30328.json +++ b/CVE-2023/CVE-2023-303xx/CVE-2023-30328.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30328", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T21:15:11.540", - "lastModified": "2023-05-04T21:15:11.540", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-303xx/CVE-2023-30399.json b/CVE-2023/CVE-2023-303xx/CVE-2023-30399.json index 0df869f6def..dabb7f0910b 100644 --- a/CVE-2023/CVE-2023-303xx/CVE-2023-30399.json +++ b/CVE-2023/CVE-2023-303xx/CVE-2023-30399.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30399", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T21:15:11.593", - "lastModified": "2023-05-04T21:15:11.593", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-312xx/CVE-2023-31284.json b/CVE-2023/CVE-2023-312xx/CVE-2023-31284.json index f0f01627434..182aa9e0b51 100644 --- a/CVE-2023/CVE-2023-312xx/CVE-2023-31284.json +++ b/CVE-2023/CVE-2023-312xx/CVE-2023-31284.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31284", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-04T20:15:10.717", - "lastModified": "2023-05-04T20:15:10.717", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31413.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31413.json index c5b91f5e488..a4826bc606c 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31413.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31413.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31413", "sourceIdentifier": "bressers@elastic.co", "published": "2023-05-04T21:15:11.640", - "lastModified": "2023-05-04T21:15:11.640", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31414.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31414.json index 1a89ca308c3..eb61c85736c 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31414.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31414.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31414", "sourceIdentifier": "bressers@elastic.co", "published": "2023-05-04T21:15:11.703", - "lastModified": "2023-05-04T21:15:11.703", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31415.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31415.json index 8760d3211a5..14600633331 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31415.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31415.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31415", "sourceIdentifier": "bressers@elastic.co", "published": "2023-05-04T21:15:11.760", - "lastModified": "2023-05-04T21:15:11.760", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32235.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32235.json index 1fb557c7b9c..a5e67a80a32 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32235.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32235.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32235", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-05T05:15:09.293", - "lastModified": "2023-05-05T05:15:09.293", - "vulnStatus": "Received", + "lastModified": "2023-05-05T13:33:53.507", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index a5ddc25991b..fecb00f350e 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-05-05T13:12:01.410528+00:00 +2023-05-05T14:00:24.819742+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-05-05T12:15:09.093000+00:00 +2023-05-05T13:58:10.663000+00:00 ``` ### Last Data Feed Release @@ -34,15 +34,81 @@ Download and Changelog: [Click](releases/latest) ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `0` -* [CVE-2023-30242](CVE-2023/CVE-2023-302xx/CVE-2023-30242.json) (`2023-05-05T12:15:09.093`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `67` +* [CVE-2017-20183](CVE-2017/CVE-2017-201xx/CVE-2017-20183.json) (`2023-05-05T13:33:53.507`) +* [CVE-2021-40331](CVE-2021/CVE-2021-403xx/CVE-2021-40331.json) (`2023-05-05T13:33:53.507`) +* [CVE-2022-45048](CVE-2022/CVE-2022-450xx/CVE-2022-45048.json) (`2023-05-05T13:33:53.507`) +* [CVE-2022-47434](CVE-2022/CVE-2022-474xx/CVE-2022-47434.json) (`2023-05-05T13:33:53.507`) +* [CVE-2022-47449](CVE-2022/CVE-2022-474xx/CVE-2022-47449.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-1894](CVE-2023/CVE-2023-18xx/CVE-2023-1894.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-20126](CVE-2023/CVE-2023-201xx/CVE-2023-20126.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21484](CVE-2023/CVE-2023-214xx/CVE-2023-21484.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21485](CVE-2023/CVE-2023-214xx/CVE-2023-21485.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21486](CVE-2023/CVE-2023-214xx/CVE-2023-21486.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21487](CVE-2023/CVE-2023-214xx/CVE-2023-21487.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21488](CVE-2023/CVE-2023-214xx/CVE-2023-21488.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21489](CVE-2023/CVE-2023-214xx/CVE-2023-21489.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21490](CVE-2023/CVE-2023-214xx/CVE-2023-21490.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21491](CVE-2023/CVE-2023-214xx/CVE-2023-21491.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21492](CVE-2023/CVE-2023-214xx/CVE-2023-21492.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21493](CVE-2023/CVE-2023-214xx/CVE-2023-21493.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21494](CVE-2023/CVE-2023-214xx/CVE-2023-21494.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21495](CVE-2023/CVE-2023-214xx/CVE-2023-21495.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21496](CVE-2023/CVE-2023-214xx/CVE-2023-21496.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21497](CVE-2023/CVE-2023-214xx/CVE-2023-21497.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21498](CVE-2023/CVE-2023-214xx/CVE-2023-21498.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21499](CVE-2023/CVE-2023-214xx/CVE-2023-21499.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21500](CVE-2023/CVE-2023-215xx/CVE-2023-21500.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21501](CVE-2023/CVE-2023-215xx/CVE-2023-21501.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21502](CVE-2023/CVE-2023-215xx/CVE-2023-21502.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21503](CVE-2023/CVE-2023-215xx/CVE-2023-21503.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21504](CVE-2023/CVE-2023-215xx/CVE-2023-21504.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21505](CVE-2023/CVE-2023-215xx/CVE-2023-21505.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21506](CVE-2023/CVE-2023-215xx/CVE-2023-21506.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21507](CVE-2023/CVE-2023-215xx/CVE-2023-21507.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21508](CVE-2023/CVE-2023-215xx/CVE-2023-21508.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21509](CVE-2023/CVE-2023-215xx/CVE-2023-21509.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21510](CVE-2023/CVE-2023-215xx/CVE-2023-21510.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-21511](CVE-2023/CVE-2023-215xx/CVE-2023-21511.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-23059](CVE-2023/CVE-2023-230xx/CVE-2023-23059.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-2524](CVE-2023/CVE-2023-25xx/CVE-2023-2524.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-25289](CVE-2023/CVE-2023-252xx/CVE-2023-25289.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-2531](CVE-2023/CVE-2023-25xx/CVE-2023-2531.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-25458](CVE-2023/CVE-2023-254xx/CVE-2023-25458.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-25961](CVE-2023/CVE-2023-259xx/CVE-2023-25961.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-25977](CVE-2023/CVE-2023-259xx/CVE-2023-25977.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-25982](CVE-2023/CVE-2023-259xx/CVE-2023-25982.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-28068](CVE-2023/CVE-2023-280xx/CVE-2023-28068.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-28820](CVE-2023/CVE-2023-288xx/CVE-2023-28820.json) (`2023-05-05T13:40:44.630`) +* [CVE-2023-28821](CVE-2023/CVE-2023-288xx/CVE-2023-28821.json) (`2023-05-05T13:40:26.043`) +* [CVE-2023-29530](CVE-2023/CVE-2023-295xx/CVE-2023-29530.json) (`2023-05-05T13:58:10.663`) +* [CVE-2023-30090](CVE-2023/CVE-2023-300xx/CVE-2023-30090.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30093](CVE-2023/CVE-2023-300xx/CVE-2023-30093.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30094](CVE-2023/CVE-2023-300xx/CVE-2023-30094.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30095](CVE-2023/CVE-2023-300xx/CVE-2023-30095.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30096](CVE-2023/CVE-2023-300xx/CVE-2023-30096.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30097](CVE-2023/CVE-2023-300xx/CVE-2023-30097.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30122](CVE-2023/CVE-2023-301xx/CVE-2023-30122.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30135](CVE-2023/CVE-2023-301xx/CVE-2023-30135.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30216](CVE-2023/CVE-2023-302xx/CVE-2023-30216.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30242](CVE-2023/CVE-2023-302xx/CVE-2023-30242.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30264](CVE-2023/CVE-2023-302xx/CVE-2023-30264.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30268](CVE-2023/CVE-2023-302xx/CVE-2023-30268.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30282](CVE-2023/CVE-2023-302xx/CVE-2023-30282.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30328](CVE-2023/CVE-2023-303xx/CVE-2023-30328.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-30399](CVE-2023/CVE-2023-303xx/CVE-2023-30399.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-31284](CVE-2023/CVE-2023-312xx/CVE-2023-31284.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-31413](CVE-2023/CVE-2023-314xx/CVE-2023-31413.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-31414](CVE-2023/CVE-2023-314xx/CVE-2023-31414.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-31415](CVE-2023/CVE-2023-314xx/CVE-2023-31415.json) (`2023-05-05T13:33:53.507`) +* [CVE-2023-32235](CVE-2023/CVE-2023-322xx/CVE-2023-32235.json) (`2023-05-05T13:33:53.507`) ## Download and Usage