Auto-Update: 2023-05-20 02:00:38.407581+00:00

This commit is contained in:
cad-safe-bot 2023-05-20 02:00:42 +00:00
parent 8b14c3982a
commit 18cb2d212d
15 changed files with 10204 additions and 83 deletions

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2443", "id": "CVE-2023-2443",
"sourceIdentifier": "PSIRT@rockwellautomation.com", "sourceIdentifier": "PSIRT@rockwellautomation.com",
"published": "2023-05-11T19:15:09.377", "published": "2023-05-11T19:15:09.377",
"lastModified": "2023-05-11T19:15:09.377", "lastModified": "2023-05-20T00:42:05.600",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "PSIRT@rockwellautomation.com", "source": "PSIRT@rockwellautomation.com",
"type": "Secondary", "type": "Secondary",
@ -34,10 +54,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-326"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "13.0",
"matchCriteriaId": "70760A96-4CF2-4C0C-868A-18BE5E3B7A29"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139442", "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139442",
"source": "PSIRT@rockwellautomation.com" "source": "PSIRT@rockwellautomation.com",
"tags": [
"Permissions Required",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2444", "id": "CVE-2023-2444",
"sourceIdentifier": "PSIRT@rockwellautomation.com", "sourceIdentifier": "PSIRT@rockwellautomation.com",
"published": "2023-05-11T19:15:09.437", "published": "2023-05-11T19:15:09.437",
"lastModified": "2023-05-11T19:15:09.437", "lastModified": "2023-05-20T00:41:38.177",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "PSIRT@rockwellautomation.com", "source": "PSIRT@rockwellautomation.com",
"type": "Secondary", "type": "Secondary",
@ -34,10 +54,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rockwellautomation:factorytalk_vantagepoint:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.40",
"matchCriteriaId": "2FA4CAEA-C5FC-459F-86A1-8CB3D39FCA15"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139443", "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139443",
"source": "PSIRT@rockwellautomation.com" "source": "PSIRT@rockwellautomation.com",
"tags": [
"Permissions Required",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,31 +2,99 @@
"id": "CVE-2023-25309", "id": "CVE-2023-25309",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T18:15:12.360", "published": "2023-05-11T18:15:12.360",
"lastModified": "2023-05-12T13:15:09.427", "lastModified": "2023-05-20T00:40:19.850",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Cross Site Scripting (XSS) Vulnerability in Fetlife rollout-ui version 0.5, allows attackers to execute arbitrary code via a crafted url to the delete a feature functionality." "value": "Cross Site Scripting (XSS) Vulnerability in Fetlife rollout-ui version 0.5, allows attackers to execute arbitrary code via a crafted url to the delete a feature functionality."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fetlife:rollout-ui:*:*:*:*:*:*:*:*",
"versionEndIncluding": "0.5",
"matchCriteriaId": "948D505F-AA4A-408A-8DF7-FDC959436C24"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "http://fetlife.com", "url": "http://fetlife.com",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "http://rollout-ui.com", "url": "http://rollout-ui.com",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://cxsecurity.com/issue/WLB-2023050012", "url": "https://cxsecurity.com/issue/WLB-2023050012",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
}, },
{ {
"url": "https://packetstormsecurity.com/files/172185/Rollout-UI-0.5-Cross-Site-Scripting.html", "url": "https://packetstormsecurity.com/files/172185/Rollout-UI-0.5-Cross-Site-Scripting.html",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2645", "id": "CVE-2023-2645",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T07:15:08.567", "published": "2023-05-11T07:15:08.567",
"lastModified": "2023-05-11T13:36:25.773", "lastModified": "2023-05-20T00:45:26.153",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -71,18 +93,57 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:usr:usr-g806_firmware:1.0.41:*:*:*:*:*:*:*",
"matchCriteriaId": "1FFC69D1-D85C-4008-9E09-2DEBDD6F474C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:usr:usr-g806:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C56BCFF2-3F02-4DB6-9DC1-575C7E6A7E77"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/wswokao/testrouter/blob/main/README.md", "url": "https://github.com/wswokao/testrouter/blob/main/README.md",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.228774", "url": "https://vuldb.com/?ctiid.228774",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.228774", "url": "https://vuldb.com/?id.228774",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2649", "id": "CVE-2023-2649",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T08:15:08.843", "published": "2023-05-11T08:15:08.843",
"lastModified": "2023-05-11T13:36:25.773", "lastModified": "2023-05-20T00:43:15.097",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -71,18 +93,57 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tenda:ac23_firmware:16.03.07.45_cn:*:*:*:*:*:*:*",
"matchCriteriaId": "FC6E7859-D418-487C-A318-8514A6EABD8D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tenda:ac23:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9B730D9E-D9B0-480B-9941-7C48C56BBE94"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/xinzhihen06/ac23tenda/blob/main/tendaAC23.md", "url": "https://github.com/xinzhihen06/ac23tenda/blob/main/tendaAC23.md",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.228778", "url": "https://vuldb.com/?ctiid.228778",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.228778", "url": "https://vuldb.com/?id.228778",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,27 +2,89 @@
"id": "CVE-2023-29863", "id": "CVE-2023-29863",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T13:15:13.670", "published": "2023-05-11T13:15:13.670",
"lastModified": "2023-05-11T13:36:16.323", "lastModified": "2023-05-20T00:43:02.517",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL files." "value": "Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL files."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:medisys:weblab:19.4.03:*:*:*:*:*:*:*",
"matchCriteriaId": "A5EE64CF-966E-4571-BADD-EEDB383E5EDA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "http://medical.com", "url": "http://medical.com",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Not Applicable"
]
}, },
{ {
"url": "http://weblab.com", "url": "http://weblab.com",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Not Applicable"
]
}, },
{ {
"url": "https://medium.com/@waadalbyalii5/sql-injection-in-wsdl-file-c66fa00042f5", "url": "https://medium.com/@waadalbyalii5/sql-injection-in-wsdl-file-c66fa00042f5",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,35 +2,102 @@
"id": "CVE-2023-30394", "id": "CVE-2023-30394",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T19:15:09.497", "published": "2023-05-11T19:15:09.497",
"lastModified": "2023-05-11T19:15:09.497", "lastModified": "2023-05-20T00:40:49.663",
"vulnStatus": "Received", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "MoveIT v1.1.11 was discovered to contain a cross-site scripting (XSS) vulenrability via the API authentication function." "value": "MoveIT v1.1.11 was discovered to contain a cross-site scripting (XSS) vulenrability via the API authentication function."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:moveit:moveit:1.1.11:*:*:*:*:*:*:*",
"matchCriteriaId": "F0C93357-64AF-4862-BCC6-7E3034A21F6A"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "http://moveit.com", "url": "http://moveit.com",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://github.com/M19O/Security-Advisories/tree/main/CVE-2023-30394", "url": "https://github.com/M19O/Security-Advisories/tree/main/CVE-2023-30394",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://github.com/ros-planning/moveit", "url": "https://github.com/ros-planning/moveit",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://i.ibb.co/R2JSPV5/2022-10-02-12-39-57-Window.png", "url": "https://i.ibb.co/R2JSPV5/2022-10-02-12-39-57-Window.png",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}, },
{ {
"url": "https://i.ibb.co/RyRSzpN/Response-Manipulation.png", "url": "https://i.ibb.co/RyRSzpN/Response-Manipulation.png",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Broken Link"
]
} }
] ]
} }

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2023-05-19T23:55:26.526309+00:00 2023-05-20T02:00:38.407581+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2023-05-19T22:38:39.093000+00:00 2023-05-20T00:45:26.153000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -23,7 +23,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain ```plain
2023-05-19T00:00:13.556684+00:00 2023-05-20T00:00:13.563248+00:00
``` ```
### Total Number of included CVEs ### Total Number of included CVEs
@ -34,16 +34,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `1` Recently added CVEs: `0`
* [CVE-2023-28623](CVE-2023/CVE-2023-286xx/CVE-2023-28623.json) (`2023-05-19T22:15:09.217`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `1` Recently modified CVEs: `14`
* [CVE-2021-34076](CVE-2021/CVE-2021-340xx/CVE-2021-34076.json) (`2023-05-19T22:38:39.093`) * [CVE-2023-25309](CVE-2023/CVE-2023-253xx/CVE-2023-25309.json) (`2023-05-20T00:40:19.850`)
* [CVE-2023-30394](CVE-2023/CVE-2023-303xx/CVE-2023-30394.json) (`2023-05-20T00:40:49.663`)
* [CVE-2023-2444](CVE-2023/CVE-2023-24xx/CVE-2023-2444.json) (`2023-05-20T00:41:38.177`)
* [CVE-2023-2443](CVE-2023/CVE-2023-24xx/CVE-2023-2443.json) (`2023-05-20T00:42:05.600`)
* [CVE-2023-29863](CVE-2023/CVE-2023-298xx/CVE-2023-29863.json) (`2023-05-20T00:43:02.517`)
* [CVE-2023-2649](CVE-2023/CVE-2023-26xx/CVE-2023-2649.json) (`2023-05-20T00:43:15.097`)
* [CVE-2023-0856](CVE-2023/CVE-2023-08xx/CVE-2023-0856.json) (`2023-05-20T00:43:54.587`)
* [CVE-2023-0855](CVE-2023/CVE-2023-08xx/CVE-2023-0855.json) (`2023-05-20T00:44:02.830`)
* [CVE-2023-0854](CVE-2023/CVE-2023-08xx/CVE-2023-0854.json) (`2023-05-20T00:44:15.457`)
* [CVE-2023-0853](CVE-2023/CVE-2023-08xx/CVE-2023-0853.json) (`2023-05-20T00:44:22.347`)
* [CVE-2023-0852](CVE-2023/CVE-2023-08xx/CVE-2023-0852.json) (`2023-05-20T00:44:33.487`)
* [CVE-2023-0851](CVE-2023/CVE-2023-08xx/CVE-2023-0851.json) (`2023-05-20T00:44:41.463`)
* [CVE-2023-25771](CVE-2023/CVE-2023-257xx/CVE-2023-25771.json) (`2023-05-20T00:45:18.610`)
* [CVE-2023-2645](CVE-2023/CVE-2023-26xx/CVE-2023-2645.json) (`2023-05-20T00:45:26.153`)
## Download and Usage ## Download and Usage