From 188ae7eab8f1e5602a673bc59767e8f5aad264f0 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ren=C3=A9=20Helmke?= Date: Fri, 12 May 2023 08:00:27 +0200 Subject: [PATCH] Auto-Update: 2023-05-12T06:00:24.191678+00:00 --- CVE-2018/CVE-2018-156xx/CVE-2018-15630.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15636.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15637.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15639.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15642.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15643.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15644.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15646.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15647.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15648.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15649.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15650.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15651.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15652.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15653.json | 15 ++ CVE-2018/CVE-2018-156xx/CVE-2018-15654.json | 15 ++ CVE-2019/CVE-2019-01xx/CVE-2019-0160.json | 12 +- CVE-2019/CVE-2019-117xx/CVE-2019-11787.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11788.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11789.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11790.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11791.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11792.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11793.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11794.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11795.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11796.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11797.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11798.json | 15 ++ CVE-2019/CVE-2019-117xx/CVE-2019-11799.json | 15 ++ CVE-2019/CVE-2019-118xx/CVE-2019-11800.json | 15 ++ CVE-2019/CVE-2019-118xx/CVE-2019-11801.json | 15 ++ CVE-2019/CVE-2019-118xx/CVE-2019-11802.json | 15 ++ CVE-2019/CVE-2019-118xx/CVE-2019-11803.json | 15 ++ CVE-2019/CVE-2019-118xx/CVE-2019-11804.json | 15 ++ CVE-2019/CVE-2019-61xx/CVE-2019-6141.json | 15 ++ CVE-2019/CVE-2019-61xx/CVE-2019-6148.json | 15 ++ CVE-2020/CVE-2020-293xx/CVE-2020-29397.json | 15 ++ CVE-2020/CVE-2020-293xx/CVE-2020-29398.json | 15 ++ CVE-2020/CVE-2020-293xx/CVE-2020-29399.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29400.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29401.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29402.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29403.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29404.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29405.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29406.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29407.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29408.json | 15 ++ CVE-2020/CVE-2020-294xx/CVE-2020-29410.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6589.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6591.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6592.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6593.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6594.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6595.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6596.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6597.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6598.json | 15 ++ CVE-2020/CVE-2020-65xx/CVE-2020-6599.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6600.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6601.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6602.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6603.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6604.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6605.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6606.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6607.json | 15 ++ CVE-2020/CVE-2020-66xx/CVE-2020-6608.json | 15 ++ CVE-2021/CVE-2021-266xx/CVE-2021-26673.json | 15 ++ CVE-2021/CVE-2021-266xx/CVE-2021-26674.json | 15 ++ CVE-2022/CVE-2022-00xx/CVE-2022-0094.json | 15 ++ CVE-2022/CVE-2022-00xx/CVE-2022-0095.json | 15 ++ CVE-2022/CVE-2022-231xx/CVE-2022-23162.json | 15 ++ CVE-2022/CVE-2022-231xx/CVE-2022-23164.json | 15 ++ CVE-2022/CVE-2022-23xx/CVE-2022-2331.json | 15 ++ CVE-2022/CVE-2022-244xx/CVE-2022-24425.json | 15 ++ CVE-2022/CVE-2022-244xx/CVE-2022-24427.json | 15 ++ CVE-2022/CVE-2022-249xx/CVE-2022-24940.json | 15 ++ CVE-2022/CVE-2022-249xx/CVE-2022-24941.json | 15 ++ CVE-2022/CVE-2022-249xx/CVE-2022-24943.json | 15 ++ CVE-2022/CVE-2022-249xx/CVE-2022-24944.json | 15 ++ CVE-2022/CVE-2022-268xx/CVE-2022-26853.json | 15 ++ CVE-2022/CVE-2022-290xx/CVE-2022-29086.json | 15 ++ CVE-2022/CVE-2022-290xx/CVE-2022-29087.json | 15 ++ CVE-2022/CVE-2022-290xx/CVE-2022-29088.json | 15 ++ CVE-2022/CVE-2022-290xx/CVE-2022-29099.json | 15 ++ CVE-2022/CVE-2022-291xx/CVE-2022-29100.json | 15 ++ CVE-2022/CVE-2022-291xx/CVE-2022-29101.json | 15 ++ CVE-2022/CVE-2022-312xx/CVE-2022-31227.json | 15 ++ CVE-2022/CVE-2022-312xx/CVE-2022-31242.json | 15 ++ CVE-2022/CVE-2022-324xx/CVE-2022-32479.json | 15 ++ CVE-2022/CVE-2022-324xx/CVE-2022-32494.json | 15 ++ CVE-2022/CVE-2022-324xx/CVE-2022-32495.json | 15 ++ CVE-2022/CVE-2022-324xx/CVE-2022-32496.json | 15 ++ CVE-2022/CVE-2022-324xx/CVE-2022-32497.json | 15 ++ CVE-2022/CVE-2022-339xx/CVE-2022-33933.json | 15 ++ CVE-2022/CVE-2022-343xx/CVE-2022-34395.json | 15 ++ CVE-2022/CVE-2022-344xx/CVE-2022-34461.json | 15 ++ CVE-2022/CVE-2022-373xx/CVE-2022-37303.json | 15 ++ CVE-2022/CVE-2022-373xx/CVE-2022-37304.json | 15 ++ CVE-2022/CVE-2022-391xx/CVE-2022-39161.json | 11 +- CVE-2022/CVE-2022-438xx/CVE-2022-43866.json | 12 +- CVE-2022/CVE-2022-466xx/CVE-2022-46681.json | 15 ++ CVE-2022/CVE-2022-467xx/CVE-2022-46753.json | 15 ++ CVE-2022/CVE-2022-467xx/CVE-2022-46787.json | 15 ++ CVE-2022/CVE-2022-467xx/CVE-2022-46788.json | 15 ++ CVE-2022/CVE-2022-467xx/CVE-2022-46789.json | 15 ++ CVE-2022/CVE-2022-467xx/CVE-2022-46790.json | 15 ++ CVE-2022/CVE-2022-467xx/CVE-2022-46791.json | 15 ++ CVE-2022/CVE-2022-481xx/CVE-2022-48187.json | 15 ++ CVE-2022/CVE-2022-48xx/CVE-2022-4852.json | 15 ++ CVE-2022/CVE-2022-48xx/CVE-2022-4853.json | 15 ++ CVE-2023/CVE-2023-03xx/CVE-2023-0387.json | 15 ++ CVE-2023/CVE-2023-15xx/CVE-2023-1548.json | 54 ++++- CVE-2023/CVE-2023-21xx/CVE-2023-2185.json | 15 ++ CVE-2023/CVE-2023-235xx/CVE-2023-23525.json | 8 +- CVE-2023/CVE-2023-235xx/CVE-2023-23536.json | 8 +- CVE-2023/CVE-2023-256xx/CVE-2023-25619.json | 219 ++++++++++++++++- CVE-2023/CVE-2023-256xx/CVE-2023-25620.json | 246 +++++++++++++++++++- CVE-2023/CVE-2023-256xx/CVE-2023-25652.json | 16 +- CVE-2023/CVE-2023-258xx/CVE-2023-25815.json | 30 +-- CVE-2023/CVE-2023-259xx/CVE-2023-25930.json | 12 +- CVE-2023/CVE-2023-25xx/CVE-2023-2501.json | 15 ++ CVE-2023/CVE-2023-25xx/CVE-2023-2502.json | 15 ++ CVE-2023/CVE-2023-25xx/CVE-2023-2510.json | 15 ++ CVE-2023/CVE-2023-25xx/CVE-2023-2511.json | 15 ++ CVE-2023/CVE-2023-262xx/CVE-2023-26286.json | 12 +- CVE-2023/CVE-2023-275xx/CVE-2023-27556.json | 11 +- CVE-2023/CVE-2023-275xx/CVE-2023-27559.json | 12 +- CVE-2023/CVE-2023-278xx/CVE-2023-27870.json | 6 +- CVE-2023/CVE-2023-279xx/CVE-2023-27941.json | 8 +- CVE-2023/CVE-2023-279xx/CVE-2023-27942.json | 8 +- CVE-2023/CVE-2023-279xx/CVE-2023-27976.json | 44 +++- CVE-2023/CVE-2023-281xx/CVE-2023-28189.json | 8 +- CVE-2023/CVE-2023-285xx/CVE-2023-28520.json | 59 +++++ CVE-2023/CVE-2023-285xx/CVE-2023-28522.json | 47 ++++ CVE-2023/CVE-2023-290xx/CVE-2023-29007.json | 8 +- CVE-2023/CVE-2023-310xx/CVE-2023-31039.json | 62 ++++- README.md | 151 +++++++++++- 140 files changed, 2695 insertions(+), 109 deletions(-) create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15630.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15636.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15637.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15639.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15642.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15643.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15644.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15646.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15647.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15648.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15649.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15650.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15651.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15652.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15653.json create mode 100644 CVE-2018/CVE-2018-156xx/CVE-2018-15654.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11787.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11788.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11789.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11790.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11791.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11792.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11793.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11794.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11795.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11796.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11797.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11798.json create mode 100644 CVE-2019/CVE-2019-117xx/CVE-2019-11799.json create mode 100644 CVE-2019/CVE-2019-118xx/CVE-2019-11800.json create mode 100644 CVE-2019/CVE-2019-118xx/CVE-2019-11801.json create mode 100644 CVE-2019/CVE-2019-118xx/CVE-2019-11802.json create mode 100644 CVE-2019/CVE-2019-118xx/CVE-2019-11803.json create mode 100644 CVE-2019/CVE-2019-118xx/CVE-2019-11804.json create mode 100644 CVE-2019/CVE-2019-61xx/CVE-2019-6141.json create mode 100644 CVE-2019/CVE-2019-61xx/CVE-2019-6148.json create mode 100644 CVE-2020/CVE-2020-293xx/CVE-2020-29397.json create mode 100644 CVE-2020/CVE-2020-293xx/CVE-2020-29398.json create mode 100644 CVE-2020/CVE-2020-293xx/CVE-2020-29399.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29400.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29401.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29402.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29403.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29404.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29405.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29406.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29407.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29408.json create mode 100644 CVE-2020/CVE-2020-294xx/CVE-2020-29410.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6589.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6591.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6592.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6593.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6594.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6595.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6596.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6597.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6598.json create mode 100644 CVE-2020/CVE-2020-65xx/CVE-2020-6599.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6600.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6601.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6602.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6603.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6604.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6605.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6606.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6607.json create mode 100644 CVE-2020/CVE-2020-66xx/CVE-2020-6608.json create mode 100644 CVE-2021/CVE-2021-266xx/CVE-2021-26673.json create mode 100644 CVE-2021/CVE-2021-266xx/CVE-2021-26674.json create mode 100644 CVE-2022/CVE-2022-00xx/CVE-2022-0094.json create mode 100644 CVE-2022/CVE-2022-00xx/CVE-2022-0095.json create mode 100644 CVE-2022/CVE-2022-231xx/CVE-2022-23162.json create mode 100644 CVE-2022/CVE-2022-231xx/CVE-2022-23164.json create mode 100644 CVE-2022/CVE-2022-23xx/CVE-2022-2331.json create mode 100644 CVE-2022/CVE-2022-244xx/CVE-2022-24425.json create mode 100644 CVE-2022/CVE-2022-244xx/CVE-2022-24427.json create mode 100644 CVE-2022/CVE-2022-249xx/CVE-2022-24940.json create mode 100644 CVE-2022/CVE-2022-249xx/CVE-2022-24941.json create mode 100644 CVE-2022/CVE-2022-249xx/CVE-2022-24943.json create mode 100644 CVE-2022/CVE-2022-249xx/CVE-2022-24944.json create mode 100644 CVE-2022/CVE-2022-268xx/CVE-2022-26853.json create mode 100644 CVE-2022/CVE-2022-290xx/CVE-2022-29086.json create mode 100644 CVE-2022/CVE-2022-290xx/CVE-2022-29087.json create mode 100644 CVE-2022/CVE-2022-290xx/CVE-2022-29088.json create mode 100644 CVE-2022/CVE-2022-290xx/CVE-2022-29099.json create mode 100644 CVE-2022/CVE-2022-291xx/CVE-2022-29100.json create mode 100644 CVE-2022/CVE-2022-291xx/CVE-2022-29101.json create mode 100644 CVE-2022/CVE-2022-312xx/CVE-2022-31227.json create mode 100644 CVE-2022/CVE-2022-312xx/CVE-2022-31242.json create mode 100644 CVE-2022/CVE-2022-324xx/CVE-2022-32479.json create mode 100644 CVE-2022/CVE-2022-324xx/CVE-2022-32494.json create mode 100644 CVE-2022/CVE-2022-324xx/CVE-2022-32495.json create mode 100644 CVE-2022/CVE-2022-324xx/CVE-2022-32496.json create mode 100644 CVE-2022/CVE-2022-324xx/CVE-2022-32497.json create mode 100644 CVE-2022/CVE-2022-339xx/CVE-2022-33933.json create mode 100644 CVE-2022/CVE-2022-343xx/CVE-2022-34395.json create mode 100644 CVE-2022/CVE-2022-344xx/CVE-2022-34461.json create mode 100644 CVE-2022/CVE-2022-373xx/CVE-2022-37303.json create mode 100644 CVE-2022/CVE-2022-373xx/CVE-2022-37304.json create mode 100644 CVE-2022/CVE-2022-466xx/CVE-2022-46681.json create mode 100644 CVE-2022/CVE-2022-467xx/CVE-2022-46753.json create mode 100644 CVE-2022/CVE-2022-467xx/CVE-2022-46787.json create mode 100644 CVE-2022/CVE-2022-467xx/CVE-2022-46788.json create mode 100644 CVE-2022/CVE-2022-467xx/CVE-2022-46789.json create mode 100644 CVE-2022/CVE-2022-467xx/CVE-2022-46790.json create mode 100644 CVE-2022/CVE-2022-467xx/CVE-2022-46791.json create mode 100644 CVE-2022/CVE-2022-481xx/CVE-2022-48187.json create mode 100644 CVE-2022/CVE-2022-48xx/CVE-2022-4852.json create mode 100644 CVE-2022/CVE-2022-48xx/CVE-2022-4853.json create mode 100644 CVE-2023/CVE-2023-03xx/CVE-2023-0387.json create mode 100644 CVE-2023/CVE-2023-21xx/CVE-2023-2185.json create mode 100644 CVE-2023/CVE-2023-25xx/CVE-2023-2501.json create mode 100644 CVE-2023/CVE-2023-25xx/CVE-2023-2502.json create mode 100644 CVE-2023/CVE-2023-25xx/CVE-2023-2510.json create mode 100644 CVE-2023/CVE-2023-25xx/CVE-2023-2511.json create mode 100644 CVE-2023/CVE-2023-285xx/CVE-2023-28520.json create mode 100644 CVE-2023/CVE-2023-285xx/CVE-2023-28522.json diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15630.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15630.json new file mode 100644 index 00000000000..bd67a5e1a81 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15630.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15630", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.053", + "lastModified": "2023-05-12T05:15:10.053", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15636.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15636.json new file mode 100644 index 00000000000..384a19d8317 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15636.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15636", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.580", + "lastModified": "2023-05-12T05:15:10.580", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15637.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15637.json new file mode 100644 index 00000000000..2683e00be06 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15637.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15637", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.633", + "lastModified": "2023-05-12T05:15:10.633", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15639.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15639.json new file mode 100644 index 00000000000..a9ae9476f1e --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15639.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15639", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.683", + "lastModified": "2023-05-12T05:15:10.683", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15642.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15642.json new file mode 100644 index 00000000000..ceba1ca48d8 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15642.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15642", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.730", + "lastModified": "2023-05-12T05:15:10.730", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15643.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15643.json new file mode 100644 index 00000000000..f03e4de52ee --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15643.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15643", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.770", + "lastModified": "2023-05-12T05:15:10.770", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15644.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15644.json new file mode 100644 index 00000000000..eebcfecb0fd --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15644.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15644", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.807", + "lastModified": "2023-05-12T05:15:10.807", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15646.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15646.json new file mode 100644 index 00000000000..5735cbffc88 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15646.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15646", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.850", + "lastModified": "2023-05-12T05:15:10.850", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15647.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15647.json new file mode 100644 index 00000000000..22fb5f21f57 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15647.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15647", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.890", + "lastModified": "2023-05-12T05:15:10.890", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15648.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15648.json new file mode 100644 index 00000000000..a99385c9179 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15648.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15648", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.937", + "lastModified": "2023-05-12T05:15:10.937", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15649.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15649.json new file mode 100644 index 00000000000..d88214bf209 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15649.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15649", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:10.977", + "lastModified": "2023-05-12T05:15:10.977", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15650.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15650.json new file mode 100644 index 00000000000..f2e8f36f92a --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15650.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15650", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.017", + "lastModified": "2023-05-12T05:15:11.017", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15651.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15651.json new file mode 100644 index 00000000000..ccdea0c142d --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15651.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15651", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.057", + "lastModified": "2023-05-12T05:15:11.057", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15652.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15652.json new file mode 100644 index 00000000000..d53ff2a02e0 --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15652.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15652", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.093", + "lastModified": "2023-05-12T05:15:11.093", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15653.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15653.json new file mode 100644 index 00000000000..3787151fc8d --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15653.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15653", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.137", + "lastModified": "2023-05-12T05:15:11.137", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15654.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15654.json new file mode 100644 index 00000000000..9eb3f9c2aef --- /dev/null +++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15654.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2018-15654", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.177", + "lastModified": "2023-05-12T05:15:11.177", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-01xx/CVE-2019-0160.json b/CVE-2019/CVE-2019-01xx/CVE-2019-0160.json index fb48a1dd3c6..ba262372f5b 100644 --- a/CVE-2019/CVE-2019-01xx/CVE-2019-0160.json +++ b/CVE-2019/CVE-2019-01xx/CVE-2019-0160.json @@ -2,12 +2,12 @@ "id": "CVE-2019-0160", "sourceIdentifier": "secure@intel.com", "published": "2019-03-27T20:29:03.927", - "lastModified": "2023-05-11T21:15:09.570", + "lastModified": "2023-05-12T05:15:11.227", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.\n\n" + "value": "Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access." }, { "lang": "es", @@ -35,13 +35,15 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 - }, + } + ], + "cvssMetricV30": [ { "source": "secure@intel.com", "type": "Secondary", "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11787.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11787.json new file mode 100644 index 00000000000..7f7f26c25b7 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11787.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11787", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.573", + "lastModified": "2023-05-12T05:15:11.573", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11788.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11788.json new file mode 100644 index 00000000000..7519b724ad5 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11788.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11788", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.613", + "lastModified": "2023-05-12T05:15:11.613", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11789.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11789.json new file mode 100644 index 00000000000..2669cbe8467 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11789.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11789", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.690", + "lastModified": "2023-05-12T05:15:11.690", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11790.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11790.json new file mode 100644 index 00000000000..ed1673ca85e --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11790.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11790", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.790", + "lastModified": "2023-05-12T05:15:11.790", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11791.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11791.json new file mode 100644 index 00000000000..67ad83992e6 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11791.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11791", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.843", + "lastModified": "2023-05-12T05:15:11.843", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11792.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11792.json new file mode 100644 index 00000000000..9b0f5b01151 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11792.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11792", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.897", + "lastModified": "2023-05-12T05:15:11.897", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11793.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11793.json new file mode 100644 index 00000000000..87952988da6 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11793.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11793", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:11.970", + "lastModified": "2023-05-12T05:15:11.970", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11794.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11794.json new file mode 100644 index 00000000000..45726ab765a --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11794.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11794", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.053", + "lastModified": "2023-05-12T05:15:12.053", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11795.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11795.json new file mode 100644 index 00000000000..663d930700b --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11795.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11795", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.100", + "lastModified": "2023-05-12T05:15:12.100", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11796.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11796.json new file mode 100644 index 00000000000..193dc718a29 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11796.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11796", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.147", + "lastModified": "2023-05-12T05:15:12.147", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11797.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11797.json new file mode 100644 index 00000000000..8cadc305980 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11797.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11797", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.190", + "lastModified": "2023-05-12T05:15:12.190", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11798.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11798.json new file mode 100644 index 00000000000..ef16ff168b4 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11798.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11798", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.230", + "lastModified": "2023-05-12T05:15:12.230", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-117xx/CVE-2019-11799.json b/CVE-2019/CVE-2019-117xx/CVE-2019-11799.json new file mode 100644 index 00000000000..88edc5e7507 --- /dev/null +++ b/CVE-2019/CVE-2019-117xx/CVE-2019-11799.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11799", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.297", + "lastModified": "2023-05-12T05:15:12.297", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-118xx/CVE-2019-11800.json b/CVE-2019/CVE-2019-118xx/CVE-2019-11800.json new file mode 100644 index 00000000000..6eef95f8457 --- /dev/null +++ b/CVE-2019/CVE-2019-118xx/CVE-2019-11800.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11800", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.427", + "lastModified": "2023-05-12T05:15:12.427", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-118xx/CVE-2019-11801.json b/CVE-2019/CVE-2019-118xx/CVE-2019-11801.json new file mode 100644 index 00000000000..6e029ba6d4d --- /dev/null +++ b/CVE-2019/CVE-2019-118xx/CVE-2019-11801.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11801", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.473", + "lastModified": "2023-05-12T05:15:12.473", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-118xx/CVE-2019-11802.json b/CVE-2019/CVE-2019-118xx/CVE-2019-11802.json new file mode 100644 index 00000000000..f2b0e616006 --- /dev/null +++ b/CVE-2019/CVE-2019-118xx/CVE-2019-11802.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11802", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.523", + "lastModified": "2023-05-12T05:15:12.523", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-118xx/CVE-2019-11803.json b/CVE-2019/CVE-2019-118xx/CVE-2019-11803.json new file mode 100644 index 00000000000..236c67bcaf5 --- /dev/null +++ b/CVE-2019/CVE-2019-118xx/CVE-2019-11803.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11803", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.573", + "lastModified": "2023-05-12T05:15:12.573", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-118xx/CVE-2019-11804.json b/CVE-2019/CVE-2019-118xx/CVE-2019-11804.json new file mode 100644 index 00000000000..3d10981c4bd --- /dev/null +++ b/CVE-2019/CVE-2019-118xx/CVE-2019-11804.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-11804", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.680", + "lastModified": "2023-05-12T05:15:12.680", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-61xx/CVE-2019-6141.json b/CVE-2019/CVE-2019-61xx/CVE-2019-6141.json new file mode 100644 index 00000000000..b029d02ed6d --- /dev/null +++ b/CVE-2019/CVE-2019-61xx/CVE-2019-6141.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-6141", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.807", + "lastModified": "2023-05-12T05:15:12.807", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2019/CVE-2019-61xx/CVE-2019-6148.json b/CVE-2019/CVE-2019-61xx/CVE-2019-6148.json new file mode 100644 index 00000000000..c9c11f7b810 --- /dev/null +++ b/CVE-2019/CVE-2019-61xx/CVE-2019-6148.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2019-6148", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:12.913", + "lastModified": "2023-05-12T05:15:12.913", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-293xx/CVE-2020-29397.json b/CVE-2020/CVE-2020-293xx/CVE-2020-29397.json new file mode 100644 index 00000000000..aeb94636e2a --- /dev/null +++ b/CVE-2020/CVE-2020-293xx/CVE-2020-29397.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29397", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.047", + "lastModified": "2023-05-12T05:15:13.047", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-293xx/CVE-2020-29398.json b/CVE-2020/CVE-2020-293xx/CVE-2020-29398.json new file mode 100644 index 00000000000..207d29c7958 --- /dev/null +++ b/CVE-2020/CVE-2020-293xx/CVE-2020-29398.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29398", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.087", + "lastModified": "2023-05-12T05:15:13.087", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-293xx/CVE-2020-29399.json b/CVE-2020/CVE-2020-293xx/CVE-2020-29399.json new file mode 100644 index 00000000000..3bc9f8c0dff --- /dev/null +++ b/CVE-2020/CVE-2020-293xx/CVE-2020-29399.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29399", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.130", + "lastModified": "2023-05-12T05:15:13.130", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29400.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29400.json new file mode 100644 index 00000000000..6dcd4a52aba --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29400.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29400", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.170", + "lastModified": "2023-05-12T05:15:13.170", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29401.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29401.json new file mode 100644 index 00000000000..b2b1dfe99fe --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29401.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29401", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.213", + "lastModified": "2023-05-12T05:15:13.213", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29402.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29402.json new file mode 100644 index 00000000000..4ccdf7f9ae9 --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29402.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29402", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.263", + "lastModified": "2023-05-12T05:15:13.263", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29403.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29403.json new file mode 100644 index 00000000000..d07fe086ddb --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29403.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29403", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.317", + "lastModified": "2023-05-12T05:15:13.317", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29404.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29404.json new file mode 100644 index 00000000000..367d22758bb --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29404.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29404", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.417", + "lastModified": "2023-05-12T05:15:13.417", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29405.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29405.json new file mode 100644 index 00000000000..ff82c8c8540 --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29405.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29405", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.480", + "lastModified": "2023-05-12T05:15:13.480", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29406.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29406.json new file mode 100644 index 00000000000..4c9099b38e9 --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29406.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29406", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.527", + "lastModified": "2023-05-12T05:15:13.527", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29407.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29407.json new file mode 100644 index 00000000000..993f4eb58fc --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29407.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29407", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.580", + "lastModified": "2023-05-12T05:15:13.580", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29408.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29408.json new file mode 100644 index 00000000000..a4ece8b4c06 --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29408.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29408", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.630", + "lastModified": "2023-05-12T05:15:13.630", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-294xx/CVE-2020-29410.json b/CVE-2020/CVE-2020-294xx/CVE-2020-29410.json new file mode 100644 index 00000000000..796675def8e --- /dev/null +++ b/CVE-2020/CVE-2020-294xx/CVE-2020-29410.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-29410", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.667", + "lastModified": "2023-05-12T05:15:13.667", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6589.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6589.json new file mode 100644 index 00000000000..1d0df86ef62 --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6589.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6589", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.707", + "lastModified": "2023-05-12T05:15:13.707", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6591.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6591.json new file mode 100644 index 00000000000..d35148411bf --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6591.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6591", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.743", + "lastModified": "2023-05-12T05:15:13.743", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6592.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6592.json new file mode 100644 index 00000000000..f293de8a71e --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6592.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6592", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.777", + "lastModified": "2023-05-12T05:15:13.777", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6593.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6593.json new file mode 100644 index 00000000000..42fa765827b --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6593.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6593", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.817", + "lastModified": "2023-05-12T05:15:13.817", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6594.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6594.json new file mode 100644 index 00000000000..6c59ece187a --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6594.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6594", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.853", + "lastModified": "2023-05-12T05:15:13.853", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6595.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6595.json new file mode 100644 index 00000000000..a227214b520 --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6595.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6595", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.890", + "lastModified": "2023-05-12T05:15:13.890", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6596.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6596.json new file mode 100644 index 00000000000..b86baa7859e --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6596.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6596", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.933", + "lastModified": "2023-05-12T05:15:13.933", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6597.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6597.json new file mode 100644 index 00000000000..373d458de5f --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6597.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6597", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:13.973", + "lastModified": "2023-05-12T05:15:13.973", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6598.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6598.json new file mode 100644 index 00000000000..d625ed21fbb --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6598.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6598", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.007", + "lastModified": "2023-05-12T05:15:14.007", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-65xx/CVE-2020-6599.json b/CVE-2020/CVE-2020-65xx/CVE-2020-6599.json new file mode 100644 index 00000000000..fb98d982c71 --- /dev/null +++ b/CVE-2020/CVE-2020-65xx/CVE-2020-6599.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6599", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.043", + "lastModified": "2023-05-12T05:15:14.043", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6600.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6600.json new file mode 100644 index 00000000000..5166ead9dc3 --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6600.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6600", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.080", + "lastModified": "2023-05-12T05:15:14.080", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6601.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6601.json new file mode 100644 index 00000000000..895566a1830 --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6601.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6601", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.127", + "lastModified": "2023-05-12T05:15:14.127", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6602.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6602.json new file mode 100644 index 00000000000..ea555d69039 --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6602.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6602", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.163", + "lastModified": "2023-05-12T05:15:14.163", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6603.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6603.json new file mode 100644 index 00000000000..596f875e378 --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6603.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6603", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.203", + "lastModified": "2023-05-12T05:15:14.203", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6604.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6604.json new file mode 100644 index 00000000000..25a9a17d32d --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6604.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6604", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.240", + "lastModified": "2023-05-12T05:15:14.240", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6605.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6605.json new file mode 100644 index 00000000000..764f48b90db --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6605.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6605", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.280", + "lastModified": "2023-05-12T05:15:14.280", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6606.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6606.json new file mode 100644 index 00000000000..a36819cd28c --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6606.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6606", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.327", + "lastModified": "2023-05-12T05:15:14.327", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6607.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6607.json new file mode 100644 index 00000000000..91d57f850b9 --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6607.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6607", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.367", + "lastModified": "2023-05-12T05:15:14.367", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2020/CVE-2020-66xx/CVE-2020-6608.json b/CVE-2020/CVE-2020-66xx/CVE-2020-6608.json new file mode 100644 index 00000000000..ab0cbb40593 --- /dev/null +++ b/CVE-2020/CVE-2020-66xx/CVE-2020-6608.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2020-6608", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.407", + "lastModified": "2023-05-12T05:15:14.407", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-266xx/CVE-2021-26673.json b/CVE-2021/CVE-2021-266xx/CVE-2021-26673.json new file mode 100644 index 00000000000..fe5a1244481 --- /dev/null +++ b/CVE-2021/CVE-2021-266xx/CVE-2021-26673.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2021-26673", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.450", + "lastModified": "2023-05-12T05:15:14.450", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-266xx/CVE-2021-26674.json b/CVE-2021/CVE-2021-266xx/CVE-2021-26674.json new file mode 100644 index 00000000000..5fed458d7d3 --- /dev/null +++ b/CVE-2021/CVE-2021-266xx/CVE-2021-26674.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2021-26674", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.493", + "lastModified": "2023-05-12T05:15:14.493", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-00xx/CVE-2022-0094.json b/CVE-2022/CVE-2022-00xx/CVE-2022-0094.json new file mode 100644 index 00000000000..d79e9516358 --- /dev/null +++ b/CVE-2022/CVE-2022-00xx/CVE-2022-0094.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-0094", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.540", + "lastModified": "2023-05-12T05:15:14.540", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-00xx/CVE-2022-0095.json b/CVE-2022/CVE-2022-00xx/CVE-2022-0095.json new file mode 100644 index 00000000000..bf7219a2250 --- /dev/null +++ b/CVE-2022/CVE-2022-00xx/CVE-2022-0095.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-0095", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.580", + "lastModified": "2023-05-12T05:15:14.580", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-231xx/CVE-2022-23162.json b/CVE-2022/CVE-2022-231xx/CVE-2022-23162.json new file mode 100644 index 00000000000..22c7e666e18 --- /dev/null +++ b/CVE-2022/CVE-2022-231xx/CVE-2022-23162.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-23162", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.617", + "lastModified": "2023-05-12T05:15:14.617", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-231xx/CVE-2022-23164.json b/CVE-2022/CVE-2022-231xx/CVE-2022-23164.json new file mode 100644 index 00000000000..056b2b9240a --- /dev/null +++ b/CVE-2022/CVE-2022-231xx/CVE-2022-23164.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-23164", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.653", + "lastModified": "2023-05-12T05:15:14.653", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-23xx/CVE-2022-2331.json b/CVE-2022/CVE-2022-23xx/CVE-2022-2331.json new file mode 100644 index 00000000000..5d11fdf7cbb --- /dev/null +++ b/CVE-2022/CVE-2022-23xx/CVE-2022-2331.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-2331", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.270", + "lastModified": "2023-05-12T05:15:15.270", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-244xx/CVE-2022-24425.json b/CVE-2022/CVE-2022-244xx/CVE-2022-24425.json new file mode 100644 index 00000000000..ab818982f54 --- /dev/null +++ b/CVE-2022/CVE-2022-244xx/CVE-2022-24425.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-24425", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.690", + "lastModified": "2023-05-12T05:15:14.690", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-244xx/CVE-2022-24427.json b/CVE-2022/CVE-2022-244xx/CVE-2022-24427.json new file mode 100644 index 00000000000..ade7498bdf1 --- /dev/null +++ b/CVE-2022/CVE-2022-244xx/CVE-2022-24427.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-24427", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.727", + "lastModified": "2023-05-12T05:15:14.727", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-249xx/CVE-2022-24940.json b/CVE-2022/CVE-2022-249xx/CVE-2022-24940.json new file mode 100644 index 00000000000..72ad16f4777 --- /dev/null +++ b/CVE-2022/CVE-2022-249xx/CVE-2022-24940.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-24940", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.770", + "lastModified": "2023-05-12T05:15:14.770", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-249xx/CVE-2022-24941.json b/CVE-2022/CVE-2022-249xx/CVE-2022-24941.json new file mode 100644 index 00000000000..8f7fde7bcd5 --- /dev/null +++ b/CVE-2022/CVE-2022-249xx/CVE-2022-24941.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-24941", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.813", + "lastModified": "2023-05-12T05:15:14.813", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-249xx/CVE-2022-24943.json b/CVE-2022/CVE-2022-249xx/CVE-2022-24943.json new file mode 100644 index 00000000000..39c29f28504 --- /dev/null +++ b/CVE-2022/CVE-2022-249xx/CVE-2022-24943.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-24943", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.853", + "lastModified": "2023-05-12T05:15:14.853", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-249xx/CVE-2022-24944.json b/CVE-2022/CVE-2022-249xx/CVE-2022-24944.json new file mode 100644 index 00000000000..201e32dc6e6 --- /dev/null +++ b/CVE-2022/CVE-2022-249xx/CVE-2022-24944.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-24944", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.893", + "lastModified": "2023-05-12T05:15:14.893", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-268xx/CVE-2022-26853.json b/CVE-2022/CVE-2022-268xx/CVE-2022-26853.json new file mode 100644 index 00000000000..af7acf365b4 --- /dev/null +++ b/CVE-2022/CVE-2022-268xx/CVE-2022-26853.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-26853", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.943", + "lastModified": "2023-05-12T05:15:14.943", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-290xx/CVE-2022-29086.json b/CVE-2022/CVE-2022-290xx/CVE-2022-29086.json new file mode 100644 index 00000000000..549ed81a49a --- /dev/null +++ b/CVE-2022/CVE-2022-290xx/CVE-2022-29086.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-29086", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:14.993", + "lastModified": "2023-05-12T05:15:14.993", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-290xx/CVE-2022-29087.json b/CVE-2022/CVE-2022-290xx/CVE-2022-29087.json new file mode 100644 index 00000000000..ade416a1eee --- /dev/null +++ b/CVE-2022/CVE-2022-290xx/CVE-2022-29087.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-29087", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.040", + "lastModified": "2023-05-12T05:15:15.040", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-290xx/CVE-2022-29088.json b/CVE-2022/CVE-2022-290xx/CVE-2022-29088.json new file mode 100644 index 00000000000..12e48f777b0 --- /dev/null +++ b/CVE-2022/CVE-2022-290xx/CVE-2022-29088.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-29088", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.083", + "lastModified": "2023-05-12T05:15:15.083", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-290xx/CVE-2022-29099.json b/CVE-2022/CVE-2022-290xx/CVE-2022-29099.json new file mode 100644 index 00000000000..7512ecdd13b --- /dev/null +++ b/CVE-2022/CVE-2022-290xx/CVE-2022-29099.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-29099", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.133", + "lastModified": "2023-05-12T05:15:15.133", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-291xx/CVE-2022-29100.json b/CVE-2022/CVE-2022-291xx/CVE-2022-29100.json new file mode 100644 index 00000000000..6b4f5f4de93 --- /dev/null +++ b/CVE-2022/CVE-2022-291xx/CVE-2022-29100.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-29100", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.187", + "lastModified": "2023-05-12T05:15:15.187", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-291xx/CVE-2022-29101.json b/CVE-2022/CVE-2022-291xx/CVE-2022-29101.json new file mode 100644 index 00000000000..4de001c040d --- /dev/null +++ b/CVE-2022/CVE-2022-291xx/CVE-2022-29101.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-29101", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.230", + "lastModified": "2023-05-12T05:15:15.230", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-312xx/CVE-2022-31227.json b/CVE-2022/CVE-2022-312xx/CVE-2022-31227.json new file mode 100644 index 00000000000..e9a9a10f212 --- /dev/null +++ b/CVE-2022/CVE-2022-312xx/CVE-2022-31227.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-31227", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.313", + "lastModified": "2023-05-12T05:15:15.313", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-312xx/CVE-2022-31242.json b/CVE-2022/CVE-2022-312xx/CVE-2022-31242.json new file mode 100644 index 00000000000..1c5d9c977ef --- /dev/null +++ b/CVE-2022/CVE-2022-312xx/CVE-2022-31242.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-31242", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.357", + "lastModified": "2023-05-12T05:15:15.357", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-324xx/CVE-2022-32479.json b/CVE-2022/CVE-2022-324xx/CVE-2022-32479.json new file mode 100644 index 00000000000..1e130d7f74d --- /dev/null +++ b/CVE-2022/CVE-2022-324xx/CVE-2022-32479.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-32479", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.397", + "lastModified": "2023-05-12T05:15:15.397", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-324xx/CVE-2022-32494.json b/CVE-2022/CVE-2022-324xx/CVE-2022-32494.json new file mode 100644 index 00000000000..ba212a4da97 --- /dev/null +++ b/CVE-2022/CVE-2022-324xx/CVE-2022-32494.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-32494", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.437", + "lastModified": "2023-05-12T05:15:15.437", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-324xx/CVE-2022-32495.json b/CVE-2022/CVE-2022-324xx/CVE-2022-32495.json new file mode 100644 index 00000000000..b49afec3490 --- /dev/null +++ b/CVE-2022/CVE-2022-324xx/CVE-2022-32495.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-32495", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.473", + "lastModified": "2023-05-12T05:15:15.473", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-324xx/CVE-2022-32496.json b/CVE-2022/CVE-2022-324xx/CVE-2022-32496.json new file mode 100644 index 00000000000..afc6134aac7 --- /dev/null +++ b/CVE-2022/CVE-2022-324xx/CVE-2022-32496.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-32496", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.513", + "lastModified": "2023-05-12T05:15:15.513", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-324xx/CVE-2022-32497.json b/CVE-2022/CVE-2022-324xx/CVE-2022-32497.json new file mode 100644 index 00000000000..de1aff1e67f --- /dev/null +++ b/CVE-2022/CVE-2022-324xx/CVE-2022-32497.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-32497", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.553", + "lastModified": "2023-05-12T05:15:15.553", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-339xx/CVE-2022-33933.json b/CVE-2022/CVE-2022-339xx/CVE-2022-33933.json new file mode 100644 index 00000000000..6fb3c9dcad8 --- /dev/null +++ b/CVE-2022/CVE-2022-339xx/CVE-2022-33933.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-33933", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.590", + "lastModified": "2023-05-12T05:15:15.590", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-343xx/CVE-2022-34395.json b/CVE-2022/CVE-2022-343xx/CVE-2022-34395.json new file mode 100644 index 00000000000..800884b1bf1 --- /dev/null +++ b/CVE-2022/CVE-2022-343xx/CVE-2022-34395.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-34395", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.630", + "lastModified": "2023-05-12T05:15:15.630", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-344xx/CVE-2022-34461.json b/CVE-2022/CVE-2022-344xx/CVE-2022-34461.json new file mode 100644 index 00000000000..82755b69fd5 --- /dev/null +++ b/CVE-2022/CVE-2022-344xx/CVE-2022-34461.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-34461", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.673", + "lastModified": "2023-05-12T05:15:15.673", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-373xx/CVE-2022-37303.json b/CVE-2022/CVE-2022-373xx/CVE-2022-37303.json new file mode 100644 index 00000000000..c2026fe452c --- /dev/null +++ b/CVE-2022/CVE-2022-373xx/CVE-2022-37303.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-37303", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.713", + "lastModified": "2023-05-12T05:15:15.713", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-373xx/CVE-2022-37304.json b/CVE-2022/CVE-2022-373xx/CVE-2022-37304.json new file mode 100644 index 00000000000..db630e93a8c --- /dev/null +++ b/CVE-2022/CVE-2022-373xx/CVE-2022-37304.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-37304", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:15.753", + "lastModified": "2023-05-12T05:15:15.753", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-391xx/CVE-2022-39161.json b/CVE-2022/CVE-2022-391xx/CVE-2022-39161.json index 674dfcbe395..8408147dbf2 100644 --- a/CVE-2022/CVE-2022-391xx/CVE-2022-39161.json +++ b/CVE-2022/CVE-2022-391xx/CVE-2022-39161.json @@ -2,8 +2,8 @@ "id": "CVE-2022-39161", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-05-03T20:15:09.957", - "lastModified": "2023-05-10T03:54:37.507", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:15.793", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -113,11 +113,8 @@ ] }, { - "url": "https://https://www.ibm.com/support/pages/node/6987779", - "source": "psirt@us.ibm.com", - "tags": [ - "Broken Link" - ] + "url": "https://www.ibm.com/support/pages/node/6987779", + "source": "psirt@us.ibm.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-438xx/CVE-2022-43866.json b/CVE-2022/CVE-2022-438xx/CVE-2022-43866.json index 948be5c2052..951487bff64 100644 --- a/CVE-2022/CVE-2022-438xx/CVE-2022-43866.json +++ b/CVE-2022/CVE-2022-438xx/CVE-2022-43866.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43866", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-05-05T19:15:15.157", - "lastModified": "2023-05-11T23:13:53.803", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:15.937", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -98,12 +98,8 @@ ] }, { - "url": "https://https://www.ibm.com/support/pages/node/6983534", - "source": "psirt@us.ibm.com", - "tags": [ - "Patch", - "Vendor Advisory" - ] + "url": "https://www.ibm.com/support/pages/node/6983534", + "source": "psirt@us.ibm.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-466xx/CVE-2022-46681.json b/CVE-2022/CVE-2022-466xx/CVE-2022-46681.json new file mode 100644 index 00000000000..f9e20207350 --- /dev/null +++ b/CVE-2022/CVE-2022-466xx/CVE-2022-46681.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-46681", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.030", + "lastModified": "2023-05-12T05:15:16.030", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46753.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46753.json new file mode 100644 index 00000000000..345d34f44e5 --- /dev/null +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46753.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-46753", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.080", + "lastModified": "2023-05-12T05:15:16.080", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46787.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46787.json new file mode 100644 index 00000000000..f7c91088aee --- /dev/null +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46787.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-46787", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.150", + "lastModified": "2023-05-12T05:15:16.150", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46788.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46788.json new file mode 100644 index 00000000000..02f4baadd61 --- /dev/null +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46788.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-46788", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.200", + "lastModified": "2023-05-12T05:15:16.200", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46789.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46789.json new file mode 100644 index 00000000000..127f8f5905b --- /dev/null +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46789.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-46789", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.253", + "lastModified": "2023-05-12T05:15:16.253", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46790.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46790.json new file mode 100644 index 00000000000..f86efe39759 --- /dev/null +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46790.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-46790", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.300", + "lastModified": "2023-05-12T05:15:16.300", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46791.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46791.json new file mode 100644 index 00000000000..ca52792d169 --- /dev/null +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46791.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-46791", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.337", + "lastModified": "2023-05-12T05:15:16.337", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48187.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48187.json new file mode 100644 index 00000000000..fcd8d47d74a --- /dev/null +++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48187.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-48187", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.373", + "lastModified": "2023-05-12T05:15:16.373", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4852.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4852.json new file mode 100644 index 00000000000..9b56b07f5c0 --- /dev/null +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4852.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-4852", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.410", + "lastModified": "2023-05-12T05:15:16.410", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4853.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4853.json new file mode 100644 index 00000000000..07148926401 --- /dev/null +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4853.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2022-4853", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.453", + "lastModified": "2023-05-12T05:15:16.453", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0387.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0387.json new file mode 100644 index 00000000000..3ea84f8e132 --- /dev/null +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0387.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2023-0387", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:16.490", + "lastModified": "2023-05-12T05:15:16.490", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1548.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1548.json index 4d2cc3b1376..7f6021075e8 100644 --- a/CVE-2023/CVE-2023-15xx/CVE-2023-1548.json +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1548.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1548", "sourceIdentifier": "cybersecurity@se.com", "published": "2023-04-18T17:15:07.130", - "lastModified": "2023-04-18T17:36:19.570", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-12T05:15:16.530", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "cybersecurity@se.com", "type": "Secondary", @@ -44,11 +64,39 @@ "value": "CWE-269" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:schneider-electric:ecostruxure_control_expert:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.1", + "matchCriteriaId": "F00F06FE-58DA-4882-A7E8-0D7E1597026A" + } + ] + } + ] } ], "references": [ { - "url": "https://https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-03.pdf", + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-03.pdf", "source": "cybersecurity@se.com" } ] diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2185.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2185.json new file mode 100644 index 00000000000..0d92a911e96 --- /dev/null +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2185.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2023-2185", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:18.210", + "lastModified": "2023-05-12T05:15:18.210", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-235xx/CVE-2023-23525.json b/CVE-2023/CVE-2023-235xx/CVE-2023-23525.json index 355d17e4153..1d749f10ff1 100644 --- a/CVE-2023/CVE-2023-235xx/CVE-2023-23525.json +++ b/CVE-2023/CVE-2023-235xx/CVE-2023-23525.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23525", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:16.170", - "lastModified": "2023-05-11T06:54:15.327", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:16.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -92,6 +92,10 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT213675", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-235xx/CVE-2023-23536.json b/CVE-2023/CVE-2023-235xx/CVE-2023-23536.json index 114f77a5828..746e89ba018 100644 --- a/CVE-2023/CVE-2023-235xx/CVE-2023-23536.json +++ b/CVE-2023/CVE-2023-235xx/CVE-2023-23536.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23536", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:16.630", - "lastModified": "2023-05-11T06:56:22.797", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:16.730", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -107,6 +107,10 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT213675", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-256xx/CVE-2023-25619.json b/CVE-2023/CVE-2023-256xx/CVE-2023-25619.json index 88165ad500d..747c06e8071 100644 --- a/CVE-2023/CVE-2023-256xx/CVE-2023-25619.json +++ b/CVE-2023/CVE-2023-256xx/CVE-2023-25619.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25619", "sourceIdentifier": "cybersecurity@se.com", "published": "2023-04-19T08:15:07.997", - "lastModified": "2023-04-19T12:39:28.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-12T05:15:16.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "cybersecurity@se.com", "type": "Secondary", @@ -46,9 +66,202 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.10", + "matchCriteriaId": "C4818276-B0D9-41F6-B8F6-C94B88F6E2A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E876C738-ABF6-4864-98A6-1E06E96A0DF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.51", + "matchCriteriaId": "DDBE606F-EE13-410F-839A-708EB480B3E3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "138681A2-0146-492B-8E10-06849FC27C6E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_momentum_unity_m1e_processor_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C53AFB8E-0830-46BE-8BED-4BF61B354262" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_momentum_unity_m1e_processor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C0178B3-FC32-4473-A368-A614F6F55F98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_mc80_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "526DCF0E-C625-4114-80CB-AD79912104FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_mc80:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B7A6BC87-E598-4DB6-AD19-5E836C1B6570" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:tsxp57_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B20CF298-0E3F-4142-B7CF-791FA5E5545C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:tsxp57:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D2161791-5948-4C6E-B0FC-8DC7686CD87A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:bmep58s_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D21387-44D7-49C3-A809-85AF4D221772" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:bmep58s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C1E042E-5DF3-4C78-95AC-114AB889A7E7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:bmeh58s_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10BD4983-0194-4499-A6F8-6FD123482F33" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:bmeh58s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E6CCDB6-CAFB-49CB-AB5B-EDDC13835F03" + } + ] + } + ] + } + ], "references": [ { - "url": "https://https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf", + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf", "source": "cybersecurity@se.com" } ] diff --git a/CVE-2023/CVE-2023-256xx/CVE-2023-25620.json b/CVE-2023/CVE-2023-256xx/CVE-2023-25620.json index d3cdca9c6c1..009813a19e6 100644 --- a/CVE-2023/CVE-2023-256xx/CVE-2023-25620.json +++ b/CVE-2023/CVE-2023-256xx/CVE-2023-25620.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25620", "sourceIdentifier": "cybersecurity@se.com", "published": "2023-04-19T09:15:07.457", - "lastModified": "2023-04-19T12:39:28.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-12T05:15:16.990", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "cybersecurity@se.com", "type": "Secondary", @@ -46,9 +66,229 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.10", + "matchCriteriaId": "C4818276-B0D9-41F6-B8F6-C94B88F6E2A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E876C738-ABF6-4864-98A6-1E06E96A0DF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.51", + "matchCriteriaId": "DDBE606F-EE13-410F-839A-708EB480B3E3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "138681A2-0146-492B-8E10-06849FC27C6E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_momentum_unity_m1e_processor_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "C53AFB8E-0830-46BE-8BED-4BF61B354262" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_momentum_unity_m1e_processor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C0178B3-FC32-4473-A368-A614F6F55F98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:modicon_mc80_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "526DCF0E-C625-4114-80CB-AD79912104FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:modicon_mc80:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B7A6BC87-E598-4DB6-AD19-5E836C1B6570" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:140cpu65_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "12B6D628-61AA-4999-B71F-FF93182A035B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:140cpu65:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6E9922C-D583-4820-9BAC-8D8CC31F482B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:tsxp57_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "B20CF298-0E3F-4142-B7CF-791FA5E5545C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:tsxp57:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D2161791-5948-4C6E-B0FC-8DC7686CD87A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:bmep58s_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "24D21387-44D7-49C3-A809-85AF4D221772" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:bmep58s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C1E042E-5DF3-4C78-95AC-114AB889A7E7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:schneider-electric:bmeh58s_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "10BD4983-0194-4499-A6F8-6FD123482F33" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:schneider-electric:bmeh58s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E6CCDB6-CAFB-49CB-AB5B-EDDC13835F03" + } + ] + } + ] + } + ], "references": [ { - "url": "https://https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf", + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf", "source": "cybersecurity@se.com" } ] diff --git a/CVE-2023/CVE-2023-256xx/CVE-2023-25652.json b/CVE-2023/CVE-2023-256xx/CVE-2023-25652.json index f899e55a646..cc4a620574e 100644 --- a/CVE-2023/CVE-2023-256xx/CVE-2023-25652.json +++ b/CVE-2023/CVE-2023-256xx/CVE-2023-25652.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25652", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-25T20:15:09.933", - "lastModified": "2023-05-04T21:26:02.407", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:17.097", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -56,22 +56,22 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Primary", "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-22" } ] }, { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-22" + "value": "NVD-CWE-noinfo" } ] } @@ -220,6 +220,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKOXOAZ42HLXHXTW6JZI4L5DAIYDTYCU/", + "source": "security-advisories@github.com" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFZWGQKB6MM5MNF2DLFTD7KS2KWPICKL/", "source": "security-advisories@github.com", diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25815.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25815.json index 16291207c75..365afda1d37 100644 --- a/CVE-2023/CVE-2023-258xx/CVE-2023-25815.json +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25815.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25815", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-25T20:15:09.997", - "lastModified": "2023-05-04T21:25:27.333", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:17.220", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -55,19 +55,9 @@ ] }, "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-134" - } - ] - }, { "source": "security-advisories@github.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -78,6 +68,16 @@ "value": "CWE-22" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] } ], "configurations": [ @@ -164,6 +164,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKOXOAZ42HLXHXTW6JZI4L5DAIYDTYCU/", + "source": "security-advisories@github.com" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFZWGQKB6MM5MNF2DLFTD7KS2KWPICKL/", "source": "security-advisories@github.com", diff --git a/CVE-2023/CVE-2023-259xx/CVE-2023-25930.json b/CVE-2023/CVE-2023-259xx/CVE-2023-25930.json index a49ad28b76a..5fcef6a3e46 100644 --- a/CVE-2023/CVE-2023-259xx/CVE-2023-25930.json +++ b/CVE-2023/CVE-2023-259xx/CVE-2023-25930.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25930", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-04-28T18:15:26.163", - "lastModified": "2023-05-11T15:15:10.743", + "lastModified": "2023-05-12T05:15:17.407", "vulnStatus": "Modified", "descriptions": [ { @@ -224,15 +224,11 @@ ] }, { - "url": "https://https://www.ibm.com/support/pages/node/6985677", - "source": "psirt@us.ibm.com", - "tags": [ - "Patch", - "Vendor Advisory" - ] + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "source": "psirt@us.ibm.com" }, { - "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "url": "https://www.ibm.com/support/pages/node/6985677", "source": "psirt@us.ibm.com" } ] diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2501.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2501.json new file mode 100644 index 00000000000..a60dd875020 --- /dev/null +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2501.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2023-2501", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:18.260", + "lastModified": "2023-05-12T05:15:18.260", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2502.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2502.json new file mode 100644 index 00000000000..e166e9ba93c --- /dev/null +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2502.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2023-2502", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:18.303", + "lastModified": "2023-05-12T05:15:18.303", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2510.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2510.json new file mode 100644 index 00000000000..0f2d7c33129 --- /dev/null +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2510.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2023-2510", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:18.347", + "lastModified": "2023-05-12T05:15:18.347", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2511.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2511.json new file mode 100644 index 00000000000..6107096459e --- /dev/null +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2511.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2023-2511", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-12T05:15:18.390", + "lastModified": "2023-05-12T05:15:18.390", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26286.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26286.json index 66d5c0a5aca..34b935a748d 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26286.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26286.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26286", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-04-26T12:15:09.803", - "lastModified": "2023-05-03T20:37:43.290", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:17.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -107,12 +107,8 @@ ] }, { - "url": "https://https://www.ibm.com/support/pages/node/6983236", - "source": "psirt@us.ibm.com", - "tags": [ - "Patch", - "Vendor Advisory" - ] + "url": "https://www.ibm.com/support/pages/node/6983236", + "source": "psirt@us.ibm.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27556.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27556.json index 34feac5df63..bafcf43b73e 100644 --- a/CVE-2023/CVE-2023-275xx/CVE-2023-27556.json +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27556.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27556", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-04-28T01:15:06.967", - "lastModified": "2023-05-05T17:20:33.150", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:17.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -107,11 +107,8 @@ ] }, { - "url": "https://www.ibm.com/support/pages/node/6985601?_ga=2.43419744.496803297.1683030163-785517468.1677620719", - "source": "nvd@nist.gov", - "tags": [ - "Vendor Advisory" - ] + "url": "https://www.ibm.com/support/pages/node/6985601", + "source": "psirt@us.ibm.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27559.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27559.json index ffae6ed2a73..562cb0c26a8 100644 --- a/CVE-2023/CVE-2023-275xx/CVE-2023-27559.json +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27559.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27559", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-04-26T20:15:09.900", - "lastModified": "2023-05-11T15:15:11.347", + "lastModified": "2023-05-12T05:15:17.673", "vulnStatus": "Modified", "descriptions": [ { @@ -224,15 +224,11 @@ ] }, { - "url": "https://https://www.ibm.com/support/pages/node/6985667", - "source": "psirt@us.ibm.com", - "tags": [ - "Patch", - "Vendor Advisory" - ] + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "source": "psirt@us.ibm.com" }, { - "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "url": "https://www.ibm.com/support/pages/node/6985667", "source": "psirt@us.ibm.com" } ] diff --git a/CVE-2023/CVE-2023-278xx/CVE-2023-27870.json b/CVE-2023/CVE-2023-278xx/CVE-2023-27870.json index 8453e64fac3..9561cd97b26 100644 --- a/CVE-2023/CVE-2023-278xx/CVE-2023-27870.json +++ b/CVE-2023/CVE-2023-278xx/CVE-2023-27870.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27870", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-05-11T20:15:09.327", - "lastModified": "2023-05-11T20:15:09.327", - "vulnStatus": "Received", + "lastModified": "2023-05-12T05:15:17.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", @@ -48,7 +48,7 @@ ], "references": [ { - "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/249518", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249518", "source": "psirt@us.ibm.com" }, { diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27941.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27941.json index 542b262ea53..037ae8ed7fd 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27941.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27941.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27941", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:17.670", - "lastModified": "2023-05-11T20:36:55.917", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:17.837", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -92,6 +92,10 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT213675", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27942.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27942.json index 458f9659a11..385234cd46a 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27942.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27942.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27942", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:17.733", - "lastModified": "2023-05-11T20:37:09.790", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:17.893", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Release Notes", "Vendor Advisory" ] + }, + { + "url": "https://support.apple.com/kb/HT213675", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27976.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27976.json index 378771b37fc..2c7ab902ff5 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27976.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27976.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27976", "sourceIdentifier": "cybersecurity@se.com", "published": "2023-04-18T17:15:07.287", - "lastModified": "2023-04-18T17:36:19.570", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-12T05:15:17.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cybersecurity@se.com", "type": "Secondary", @@ -46,9 +66,27 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:schneider-electric:ecostruxure_control_expert:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.1", + "matchCriteriaId": "F00F06FE-58DA-4882-A7E8-0D7E1597026A" + } + ] + } + ] + } + ], "references": [ { - "url": "https://https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-03.pdf", + "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-03.pdf", "source": "cybersecurity@se.com" } ] diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28189.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28189.json index d752feaed13..1ecc5f51336 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28189.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28189.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28189", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:19.417", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-12T05:15:18.037", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -15,6 +15,10 @@ { "url": "https://support.apple.com/en-us/HT213670", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/kb/HT213675", + "source": "product-security@apple.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28520.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28520.json new file mode 100644 index 00000000000..95f178312f3 --- /dev/null +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28520.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-28520", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-05-12T02:15:09.233", + "lastModified": "2023-05-12T02:15:09.233", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IBM Planning Analytics Local 2.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 250454." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/250454", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/6986639", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28522.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28522.json new file mode 100644 index 00000000000..16fd0d274c0 --- /dev/null +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28522.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2023-28522", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-05-12T02:15:09.393", + "lastModified": "2023-05-12T02:15:09.393", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IBM API Connect V10 could allow an authenticated user to perform actions that they should not have access to. IBM X-Force ID: 250585." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/250585", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/6965612", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-290xx/CVE-2023-29007.json b/CVE-2023/CVE-2023-290xx/CVE-2023-29007.json index 1441dd8a63f..1d44aed4b7c 100644 --- a/CVE-2023/CVE-2023-290xx/CVE-2023-29007.json +++ b/CVE-2023/CVE-2023-290xx/CVE-2023-29007.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29007", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-25T21:15:10.403", - "lastModified": "2023-05-04T21:19:21.177", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-12T05:15:18.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -202,6 +202,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKOXOAZ42HLXHXTW6JZI4L5DAIYDTYCU/", + "source": "security-advisories@github.com" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFZWGQKB6MM5MNF2DLFTD7KS2KWPICKL/", "source": "security-advisories@github.com", diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31039.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31039.json index ac8a792a220..0f3d5f9778d 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31039.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31039.json @@ -2,15 +2,38 @@ "id": "CVE-2023-31039", "sourceIdentifier": "security@apache.org", "published": "2023-05-08T09:15:09.637", - "lastModified": "2023-05-08T15:15:11.183", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-12T02:03:27.397", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Security vulnerability\u00a0in Apache bRPC <1.5.0 on all platforms allows attackers to execute arbitrary code via ServerOptions::pid_file.\nAn attacker that can influence the ServerOptions pid_file parameter with which the bRPC server is started can execute arbitrary code with the permissions of the bRPC process.\n\nSolution:\n1. upgrade to bRPC >= 1.5.0, download link:\u00a0 https://dist.apache.org/repos/dist/release/brpc/1.5.0/ https://dist.apache.org/repos/dist/release/brpc/1.5.0/ \n2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch:\u00a0 https://github.com/apache/brpc/pull/2218 https://github.com/apache/brpc/pull/2218 " } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", @@ -23,14 +46,43 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:brpc:*:*:*:*:*:*:*:*", + "versionStartIncluding": "0.9.0", + "versionEndExcluding": "1.5.0", + "matchCriteriaId": "1DC104D4-AF38-45BF-A44A-DB89A39230A0" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2023/05/08/1", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch", + "Third Party Advisory" + ] }, { "url": "https://lists.apache.org/thread/jqpttrqbc38yhckgp67xk399hqxnz7jn", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index b773688af86..1c307470d08 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-05-12T02:00:28.927165+00:00 +2023-05-12T06:00:24.191678+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-05-12T00:15:06.447000+00:00 +2023-05-12T05:15:18.390000+00:00 ``` ### Last Data Feed Release @@ -29,21 +29,158 @@ Download and Changelog: [Click](releases/latest) ### Total Number of included CVEs ```plain -214972 +215098 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `116` -* [CVE-2023-30192](CVE-2023/CVE-2023-301xx/CVE-2023-30192.json) (`2023-05-12T00:15:06.447`) +* [CVE-2018-15630](CVE-2018/CVE-2018-156xx/CVE-2018-15630.json) (`2023-05-12T05:15:10.053`) +* [CVE-2018-15636](CVE-2018/CVE-2018-156xx/CVE-2018-15636.json) (`2023-05-12T05:15:10.580`) +* [CVE-2018-15637](CVE-2018/CVE-2018-156xx/CVE-2018-15637.json) (`2023-05-12T05:15:10.633`) +* [CVE-2018-15639](CVE-2018/CVE-2018-156xx/CVE-2018-15639.json) (`2023-05-12T05:15:10.683`) +* [CVE-2018-15642](CVE-2018/CVE-2018-156xx/CVE-2018-15642.json) (`2023-05-12T05:15:10.730`) +* [CVE-2018-15643](CVE-2018/CVE-2018-156xx/CVE-2018-15643.json) (`2023-05-12T05:15:10.770`) +* [CVE-2018-15644](CVE-2018/CVE-2018-156xx/CVE-2018-15644.json) (`2023-05-12T05:15:10.807`) +* [CVE-2018-15646](CVE-2018/CVE-2018-156xx/CVE-2018-15646.json) (`2023-05-12T05:15:10.850`) +* [CVE-2018-15647](CVE-2018/CVE-2018-156xx/CVE-2018-15647.json) (`2023-05-12T05:15:10.890`) +* [CVE-2018-15648](CVE-2018/CVE-2018-156xx/CVE-2018-15648.json) (`2023-05-12T05:15:10.937`) +* [CVE-2018-15649](CVE-2018/CVE-2018-156xx/CVE-2018-15649.json) (`2023-05-12T05:15:10.977`) +* [CVE-2018-15650](CVE-2018/CVE-2018-156xx/CVE-2018-15650.json) (`2023-05-12T05:15:11.017`) +* [CVE-2018-15651](CVE-2018/CVE-2018-156xx/CVE-2018-15651.json) (`2023-05-12T05:15:11.057`) +* [CVE-2018-15652](CVE-2018/CVE-2018-156xx/CVE-2018-15652.json) (`2023-05-12T05:15:11.093`) +* [CVE-2018-15653](CVE-2018/CVE-2018-156xx/CVE-2018-15653.json) (`2023-05-12T05:15:11.137`) +* [CVE-2018-15654](CVE-2018/CVE-2018-156xx/CVE-2018-15654.json) (`2023-05-12T05:15:11.177`) +* [CVE-2019-11787](CVE-2019/CVE-2019-117xx/CVE-2019-11787.json) (`2023-05-12T05:15:11.573`) +* [CVE-2019-11788](CVE-2019/CVE-2019-117xx/CVE-2019-11788.json) (`2023-05-12T05:15:11.613`) +* [CVE-2019-11789](CVE-2019/CVE-2019-117xx/CVE-2019-11789.json) (`2023-05-12T05:15:11.690`) +* [CVE-2019-11790](CVE-2019/CVE-2019-117xx/CVE-2019-11790.json) (`2023-05-12T05:15:11.790`) +* [CVE-2019-11791](CVE-2019/CVE-2019-117xx/CVE-2019-11791.json) (`2023-05-12T05:15:11.843`) +* [CVE-2019-11792](CVE-2019/CVE-2019-117xx/CVE-2019-11792.json) (`2023-05-12T05:15:11.897`) +* [CVE-2019-11793](CVE-2019/CVE-2019-117xx/CVE-2019-11793.json) (`2023-05-12T05:15:11.970`) +* [CVE-2019-11794](CVE-2019/CVE-2019-117xx/CVE-2019-11794.json) (`2023-05-12T05:15:12.053`) +* [CVE-2019-11795](CVE-2019/CVE-2019-117xx/CVE-2019-11795.json) (`2023-05-12T05:15:12.100`) +* [CVE-2019-11796](CVE-2019/CVE-2019-117xx/CVE-2019-11796.json) (`2023-05-12T05:15:12.147`) +* [CVE-2019-11797](CVE-2019/CVE-2019-117xx/CVE-2019-11797.json) (`2023-05-12T05:15:12.190`) +* [CVE-2019-11798](CVE-2019/CVE-2019-117xx/CVE-2019-11798.json) (`2023-05-12T05:15:12.230`) +* [CVE-2019-11799](CVE-2019/CVE-2019-117xx/CVE-2019-11799.json) (`2023-05-12T05:15:12.297`) +* [CVE-2019-11800](CVE-2019/CVE-2019-118xx/CVE-2019-11800.json) (`2023-05-12T05:15:12.427`) +* [CVE-2019-11801](CVE-2019/CVE-2019-118xx/CVE-2019-11801.json) (`2023-05-12T05:15:12.473`) +* [CVE-2019-11802](CVE-2019/CVE-2019-118xx/CVE-2019-11802.json) (`2023-05-12T05:15:12.523`) +* [CVE-2019-11803](CVE-2019/CVE-2019-118xx/CVE-2019-11803.json) (`2023-05-12T05:15:12.573`) +* [CVE-2019-11804](CVE-2019/CVE-2019-118xx/CVE-2019-11804.json) (`2023-05-12T05:15:12.680`) +* [CVE-2019-6141](CVE-2019/CVE-2019-61xx/CVE-2019-6141.json) (`2023-05-12T05:15:12.807`) +* [CVE-2019-6148](CVE-2019/CVE-2019-61xx/CVE-2019-6148.json) (`2023-05-12T05:15:12.913`) +* [CVE-2020-29397](CVE-2020/CVE-2020-293xx/CVE-2020-29397.json) (`2023-05-12T05:15:13.047`) +* [CVE-2020-29398](CVE-2020/CVE-2020-293xx/CVE-2020-29398.json) (`2023-05-12T05:15:13.087`) +* [CVE-2020-29399](CVE-2020/CVE-2020-293xx/CVE-2020-29399.json) (`2023-05-12T05:15:13.130`) +* [CVE-2020-29400](CVE-2020/CVE-2020-294xx/CVE-2020-29400.json) (`2023-05-12T05:15:13.170`) +* [CVE-2020-29401](CVE-2020/CVE-2020-294xx/CVE-2020-29401.json) (`2023-05-12T05:15:13.213`) +* [CVE-2020-29402](CVE-2020/CVE-2020-294xx/CVE-2020-29402.json) (`2023-05-12T05:15:13.263`) +* [CVE-2020-29403](CVE-2020/CVE-2020-294xx/CVE-2020-29403.json) (`2023-05-12T05:15:13.317`) +* [CVE-2020-29404](CVE-2020/CVE-2020-294xx/CVE-2020-29404.json) (`2023-05-12T05:15:13.417`) +* [CVE-2020-29405](CVE-2020/CVE-2020-294xx/CVE-2020-29405.json) (`2023-05-12T05:15:13.480`) +* [CVE-2020-29406](CVE-2020/CVE-2020-294xx/CVE-2020-29406.json) (`2023-05-12T05:15:13.527`) +* [CVE-2020-29407](CVE-2020/CVE-2020-294xx/CVE-2020-29407.json) (`2023-05-12T05:15:13.580`) +* [CVE-2020-29408](CVE-2020/CVE-2020-294xx/CVE-2020-29408.json) (`2023-05-12T05:15:13.630`) +* [CVE-2020-29410](CVE-2020/CVE-2020-294xx/CVE-2020-29410.json) (`2023-05-12T05:15:13.667`) +* [CVE-2020-6589](CVE-2020/CVE-2020-65xx/CVE-2020-6589.json) (`2023-05-12T05:15:13.707`) +* [CVE-2020-6591](CVE-2020/CVE-2020-65xx/CVE-2020-6591.json) (`2023-05-12T05:15:13.743`) +* [CVE-2020-6592](CVE-2020/CVE-2020-65xx/CVE-2020-6592.json) (`2023-05-12T05:15:13.777`) +* [CVE-2020-6593](CVE-2020/CVE-2020-65xx/CVE-2020-6593.json) (`2023-05-12T05:15:13.817`) +* [CVE-2020-6594](CVE-2020/CVE-2020-65xx/CVE-2020-6594.json) (`2023-05-12T05:15:13.853`) +* [CVE-2020-6595](CVE-2020/CVE-2020-65xx/CVE-2020-6595.json) (`2023-05-12T05:15:13.890`) +* [CVE-2020-6596](CVE-2020/CVE-2020-65xx/CVE-2020-6596.json) (`2023-05-12T05:15:13.933`) +* [CVE-2020-6597](CVE-2020/CVE-2020-65xx/CVE-2020-6597.json) (`2023-05-12T05:15:13.973`) +* [CVE-2020-6598](CVE-2020/CVE-2020-65xx/CVE-2020-6598.json) (`2023-05-12T05:15:14.007`) +* [CVE-2020-6599](CVE-2020/CVE-2020-65xx/CVE-2020-6599.json) (`2023-05-12T05:15:14.043`) +* [CVE-2020-6600](CVE-2020/CVE-2020-66xx/CVE-2020-6600.json) (`2023-05-12T05:15:14.080`) +* [CVE-2020-6601](CVE-2020/CVE-2020-66xx/CVE-2020-6601.json) (`2023-05-12T05:15:14.127`) +* [CVE-2020-6602](CVE-2020/CVE-2020-66xx/CVE-2020-6602.json) (`2023-05-12T05:15:14.163`) +* [CVE-2020-6603](CVE-2020/CVE-2020-66xx/CVE-2020-6603.json) (`2023-05-12T05:15:14.203`) +* [CVE-2020-6604](CVE-2020/CVE-2020-66xx/CVE-2020-6604.json) (`2023-05-12T05:15:14.240`) +* [CVE-2020-6605](CVE-2020/CVE-2020-66xx/CVE-2020-6605.json) (`2023-05-12T05:15:14.280`) +* [CVE-2020-6606](CVE-2020/CVE-2020-66xx/CVE-2020-6606.json) (`2023-05-12T05:15:14.327`) +* [CVE-2020-6607](CVE-2020/CVE-2020-66xx/CVE-2020-6607.json) (`2023-05-12T05:15:14.367`) +* [CVE-2020-6608](CVE-2020/CVE-2020-66xx/CVE-2020-6608.json) (`2023-05-12T05:15:14.407`) +* [CVE-2021-26673](CVE-2021/CVE-2021-266xx/CVE-2021-26673.json) (`2023-05-12T05:15:14.450`) +* [CVE-2021-26674](CVE-2021/CVE-2021-266xx/CVE-2021-26674.json) (`2023-05-12T05:15:14.493`) +* [CVE-2022-0094](CVE-2022/CVE-2022-00xx/CVE-2022-0094.json) (`2023-05-12T05:15:14.540`) +* [CVE-2022-0095](CVE-2022/CVE-2022-00xx/CVE-2022-0095.json) (`2023-05-12T05:15:14.580`) +* [CVE-2022-23162](CVE-2022/CVE-2022-231xx/CVE-2022-23162.json) (`2023-05-12T05:15:14.617`) +* [CVE-2022-23164](CVE-2022/CVE-2022-231xx/CVE-2022-23164.json) (`2023-05-12T05:15:14.653`) +* [CVE-2022-2331](CVE-2022/CVE-2022-23xx/CVE-2022-2331.json) (`2023-05-12T05:15:15.270`) +* [CVE-2022-24425](CVE-2022/CVE-2022-244xx/CVE-2022-24425.json) (`2023-05-12T05:15:14.690`) +* [CVE-2022-24427](CVE-2022/CVE-2022-244xx/CVE-2022-24427.json) (`2023-05-12T05:15:14.727`) +* [CVE-2022-24940](CVE-2022/CVE-2022-249xx/CVE-2022-24940.json) (`2023-05-12T05:15:14.770`) +* [CVE-2022-24941](CVE-2022/CVE-2022-249xx/CVE-2022-24941.json) (`2023-05-12T05:15:14.813`) +* [CVE-2022-24943](CVE-2022/CVE-2022-249xx/CVE-2022-24943.json) (`2023-05-12T05:15:14.853`) +* [CVE-2022-24944](CVE-2022/CVE-2022-249xx/CVE-2022-24944.json) (`2023-05-12T05:15:14.893`) +* [CVE-2022-26853](CVE-2022/CVE-2022-268xx/CVE-2022-26853.json) (`2023-05-12T05:15:14.943`) +* [CVE-2022-29086](CVE-2022/CVE-2022-290xx/CVE-2022-29086.json) (`2023-05-12T05:15:14.993`) +* [CVE-2022-29087](CVE-2022/CVE-2022-290xx/CVE-2022-29087.json) (`2023-05-12T05:15:15.040`) +* [CVE-2022-29088](CVE-2022/CVE-2022-290xx/CVE-2022-29088.json) (`2023-05-12T05:15:15.083`) +* [CVE-2022-29099](CVE-2022/CVE-2022-290xx/CVE-2022-29099.json) (`2023-05-12T05:15:15.133`) +* [CVE-2022-29100](CVE-2022/CVE-2022-291xx/CVE-2022-29100.json) (`2023-05-12T05:15:15.187`) +* [CVE-2022-29101](CVE-2022/CVE-2022-291xx/CVE-2022-29101.json) (`2023-05-12T05:15:15.230`) +* [CVE-2022-31227](CVE-2022/CVE-2022-312xx/CVE-2022-31227.json) (`2023-05-12T05:15:15.313`) +* [CVE-2022-31242](CVE-2022/CVE-2022-312xx/CVE-2022-31242.json) (`2023-05-12T05:15:15.357`) +* [CVE-2022-32479](CVE-2022/CVE-2022-324xx/CVE-2022-32479.json) (`2023-05-12T05:15:15.397`) +* [CVE-2022-32494](CVE-2022/CVE-2022-324xx/CVE-2022-32494.json) (`2023-05-12T05:15:15.437`) +* [CVE-2022-32495](CVE-2022/CVE-2022-324xx/CVE-2022-32495.json) (`2023-05-12T05:15:15.473`) +* [CVE-2022-32496](CVE-2022/CVE-2022-324xx/CVE-2022-32496.json) (`2023-05-12T05:15:15.513`) +* [CVE-2022-32497](CVE-2022/CVE-2022-324xx/CVE-2022-32497.json) (`2023-05-12T05:15:15.553`) +* [CVE-2022-33933](CVE-2022/CVE-2022-339xx/CVE-2022-33933.json) (`2023-05-12T05:15:15.590`) +* [CVE-2022-34395](CVE-2022/CVE-2022-343xx/CVE-2022-34395.json) (`2023-05-12T05:15:15.630`) +* [CVE-2022-34461](CVE-2022/CVE-2022-344xx/CVE-2022-34461.json) (`2023-05-12T05:15:15.673`) +* [CVE-2022-37303](CVE-2022/CVE-2022-373xx/CVE-2022-37303.json) (`2023-05-12T05:15:15.713`) +* [CVE-2022-37304](CVE-2022/CVE-2022-373xx/CVE-2022-37304.json) (`2023-05-12T05:15:15.753`) +* [CVE-2022-46681](CVE-2022/CVE-2022-466xx/CVE-2022-46681.json) (`2023-05-12T05:15:16.030`) +* [CVE-2022-46753](CVE-2022/CVE-2022-467xx/CVE-2022-46753.json) (`2023-05-12T05:15:16.080`) +* [CVE-2022-46787](CVE-2022/CVE-2022-467xx/CVE-2022-46787.json) (`2023-05-12T05:15:16.150`) +* [CVE-2022-46788](CVE-2022/CVE-2022-467xx/CVE-2022-46788.json) (`2023-05-12T05:15:16.200`) +* [CVE-2022-46789](CVE-2022/CVE-2022-467xx/CVE-2022-46789.json) (`2023-05-12T05:15:16.253`) +* [CVE-2022-46790](CVE-2022/CVE-2022-467xx/CVE-2022-46790.json) (`2023-05-12T05:15:16.300`) +* [CVE-2022-46791](CVE-2022/CVE-2022-467xx/CVE-2022-46791.json) (`2023-05-12T05:15:16.337`) +* [CVE-2022-48187](CVE-2022/CVE-2022-481xx/CVE-2022-48187.json) (`2023-05-12T05:15:16.373`) +* [CVE-2022-4852](CVE-2022/CVE-2022-48xx/CVE-2022-4852.json) (`2023-05-12T05:15:16.410`) +* [CVE-2022-4853](CVE-2022/CVE-2022-48xx/CVE-2022-4853.json) (`2023-05-12T05:15:16.453`) +* [CVE-2023-0387](CVE-2023/CVE-2023-03xx/CVE-2023-0387.json) (`2023-05-12T05:15:16.490`) +* [CVE-2023-2185](CVE-2023/CVE-2023-21xx/CVE-2023-2185.json) (`2023-05-12T05:15:18.210`) +* [CVE-2023-2501](CVE-2023/CVE-2023-25xx/CVE-2023-2501.json) (`2023-05-12T05:15:18.260`) +* [CVE-2023-2502](CVE-2023/CVE-2023-25xx/CVE-2023-2502.json) (`2023-05-12T05:15:18.303`) +* [CVE-2023-2510](CVE-2023/CVE-2023-25xx/CVE-2023-2510.json) (`2023-05-12T05:15:18.347`) +* [CVE-2023-2511](CVE-2023/CVE-2023-25xx/CVE-2023-2511.json) (`2023-05-12T05:15:18.390`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `23` -* [CVE-2022-42442](CVE-2022/CVE-2022-424xx/CVE-2022-42442.json) (`2023-05-12T00:15:06.343`) +* [CVE-2019-0160](CVE-2019/CVE-2019-01xx/CVE-2019-0160.json) (`2023-05-12T05:15:11.227`) +* [CVE-2022-39161](CVE-2022/CVE-2022-391xx/CVE-2022-39161.json) (`2023-05-12T05:15:15.793`) +* [CVE-2022-43866](CVE-2022/CVE-2022-438xx/CVE-2022-43866.json) (`2023-05-12T05:15:15.937`) +* [CVE-2023-1548](CVE-2023/CVE-2023-15xx/CVE-2023-1548.json) (`2023-05-12T05:15:16.530`) +* [CVE-2023-23525](CVE-2023/CVE-2023-235xx/CVE-2023-23525.json) (`2023-05-12T05:15:16.660`) +* [CVE-2023-23536](CVE-2023/CVE-2023-235xx/CVE-2023-23536.json) (`2023-05-12T05:15:16.730`) +* [CVE-2023-25619](CVE-2023/CVE-2023-256xx/CVE-2023-25619.json) (`2023-05-12T05:15:16.807`) +* [CVE-2023-25620](CVE-2023/CVE-2023-256xx/CVE-2023-25620.json) (`2023-05-12T05:15:16.990`) +* [CVE-2023-25652](CVE-2023/CVE-2023-256xx/CVE-2023-25652.json) (`2023-05-12T05:15:17.097`) +* [CVE-2023-25815](CVE-2023/CVE-2023-258xx/CVE-2023-25815.json) (`2023-05-12T05:15:17.220`) +* [CVE-2023-25930](CVE-2023/CVE-2023-259xx/CVE-2023-25930.json) (`2023-05-12T05:15:17.407`) +* [CVE-2023-26286](CVE-2023/CVE-2023-262xx/CVE-2023-26286.json) (`2023-05-12T05:15:17.507`) +* [CVE-2023-27556](CVE-2023/CVE-2023-275xx/CVE-2023-27556.json) (`2023-05-12T05:15:17.580`) +* [CVE-2023-27559](CVE-2023/CVE-2023-275xx/CVE-2023-27559.json) (`2023-05-12T05:15:17.673`) +* [CVE-2023-27870](CVE-2023/CVE-2023-278xx/CVE-2023-27870.json) (`2023-05-12T05:15:17.760`) +* [CVE-2023-27941](CVE-2023/CVE-2023-279xx/CVE-2023-27941.json) (`2023-05-12T05:15:17.837`) +* [CVE-2023-27942](CVE-2023/CVE-2023-279xx/CVE-2023-27942.json) (`2023-05-12T05:15:17.893`) +* [CVE-2023-27976](CVE-2023/CVE-2023-279xx/CVE-2023-27976.json) (`2023-05-12T05:15:17.957`) +* [CVE-2023-28189](CVE-2023/CVE-2023-281xx/CVE-2023-28189.json) (`2023-05-12T05:15:18.037`) +* [CVE-2023-28520](CVE-2023/CVE-2023-285xx/CVE-2023-28520.json) (`2023-05-12T02:15:09.233`) +* [CVE-2023-28522](CVE-2023/CVE-2023-285xx/CVE-2023-28522.json) (`2023-05-12T02:15:09.393`) +* [CVE-2023-29007](CVE-2023/CVE-2023-290xx/CVE-2023-29007.json) (`2023-05-12T05:15:18.117`) +* [CVE-2023-31039](CVE-2023/CVE-2023-310xx/CVE-2023-31039.json) (`2023-05-12T02:03:27.397`) ## Download and Usage