Auto-Update: 2024-01-25T11:00:24.904519+00:00

This commit is contained in:
cad-safe-bot 2024-01-25 11:00:28 +00:00
parent 049409fe08
commit 1c3e5adffc
7 changed files with 32 additions and 28 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39417",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-11T13:15:09.870",
"lastModified": "2024-01-22T21:15:08.997",
"lastModified": "2024-01-25T09:15:07.503",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
@ -248,6 +248,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:0332",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0337",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-39417",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5868",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-10T18:15:07.163",
"lastModified": "2024-01-22T21:15:09.567",
"lastModified": "2024-01-25T09:15:07.850",
"vulnStatus": "Modified",
"descriptions": [
{
@ -442,6 +442,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:0332",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0337",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5868",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5869",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-10T18:15:07.410",
"lastModified": "2024-01-22T21:15:09.780",
"lastModified": "2024-01-25T09:15:08.087",
"vulnStatus": "Modified",
"descriptions": [
{
@ -518,6 +518,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:0332",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0337",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5869",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5870",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-10T18:15:07.643",
"lastModified": "2024-01-22T21:15:10.027",
"lastModified": "2024-01-25T09:15:08.373",
"vulnStatus": "Modified",
"descriptions": [
{
@ -442,6 +442,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:0332",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0337",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5870",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23897",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2024-01-24T18:15:09.370",
"lastModified": "2024-01-24T18:45:30.823",
"lastModified": "2024-01-25T10:15:08.073",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -12,10 +12,6 @@
],
"metrics": {},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/01/24/6",
"source": "jenkinsci-cert@googlegroups.com"
},
{
"url": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314",
"source": "jenkinsci-cert@googlegroups.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23898",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2024-01-24T18:15:09.420",
"lastModified": "2024-01-24T18:45:30.823",
"lastModified": "2024-01-25T10:15:08.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -12,10 +12,6 @@
],
"metrics": {},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/01/24/6",
"source": "jenkinsci-cert@googlegroups.com"
},
{
"url": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3315",
"source": "jenkinsci-cert@googlegroups.com"

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-01-25T09:00:26.358213+00:00
2024-01-25T11:00:24.904519+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-01-25T08:15:10.027000+00:00
2024-01-25T10:15:08.140000+00:00
```
### Last Data Feed Release
@ -34,24 +34,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `0`
* [CVE-2023-33757](CVE-2023/CVE-2023-337xx/CVE-2023-33757.json) (`2024-01-25T08:15:08.420`)
* [CVE-2023-33758](CVE-2023/CVE-2023-337xx/CVE-2023-33758.json) (`2024-01-25T08:15:08.573`)
* [CVE-2023-33759](CVE-2023/CVE-2023-337xx/CVE-2023-33759.json) (`2024-01-25T08:15:08.637`)
* [CVE-2023-33760](CVE-2023/CVE-2023-337xx/CVE-2023-33760.json) (`2024-01-25T08:15:08.707`)
* [CVE-2024-22099](CVE-2024/CVE-2024-220xx/CVE-2024-22099.json) (`2024-01-25T07:15:08.697`)
* [CVE-2024-23307](CVE-2024/CVE-2024-233xx/CVE-2024-23307.json) (`2024-01-25T07:15:09.940`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `6`
* [CVE-2023-39191](CVE-2023/CVE-2023-391xx/CVE-2023-39191.json) (`2024-01-25T08:15:08.770`)
* [CVE-2023-3812](CVE-2023/CVE-2023-38xx/CVE-2023-3812.json) (`2024-01-25T08:15:09.043`)
* [CVE-2023-42753](CVE-2023/CVE-2023-427xx/CVE-2023-42753.json) (`2024-01-25T08:15:09.633`)
* [CVE-2023-5178](CVE-2023/CVE-2023-51xx/CVE-2023-5178.json) (`2024-01-25T08:15:10.027`)
* [CVE-2023-39417](CVE-2023/CVE-2023-394xx/CVE-2023-39417.json) (`2024-01-25T09:15:07.503`)
* [CVE-2023-5868](CVE-2023/CVE-2023-58xx/CVE-2023-5868.json) (`2024-01-25T09:15:07.850`)
* [CVE-2023-5869](CVE-2023/CVE-2023-58xx/CVE-2023-5869.json) (`2024-01-25T09:15:08.087`)
* [CVE-2023-5870](CVE-2023/CVE-2023-58xx/CVE-2023-5870.json) (`2024-01-25T09:15:08.373`)
* [CVE-2024-23897](CVE-2024/CVE-2024-238xx/CVE-2024-23897.json) (`2024-01-25T10:15:08.073`)
* [CVE-2024-23898](CVE-2024/CVE-2024-238xx/CVE-2024-23898.json) (`2024-01-25T10:15:08.140`)
## Download and Usage