From 207e978398eebaf7491a025b3baf1f80ebfef980 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 13 Dec 2023 05:00:27 +0000 Subject: [PATCH] Auto-Update: 2023-12-13T05:00:23.783027+00:00 --- CVE-2023/CVE-2023-428xx/CVE-2023-42883.json | 10 +++- CVE-2023/CVE-2023-428xx/CVE-2023-42884.json | 6 +- CVE-2023/CVE-2023-428xx/CVE-2023-42890.json | 10 +++- CVE-2023/CVE-2023-428xx/CVE-2023-42898.json | 10 +++- CVE-2023/CVE-2023-428xx/CVE-2023-42899.json | 10 +++- CVE-2023/CVE-2023-429xx/CVE-2023-42914.json | 10 +++- CVE-2023/CVE-2023-429xx/CVE-2023-42916.json | 10 +++- CVE-2023/CVE-2023-429xx/CVE-2023-42917.json | 10 +++- CVE-2023/CVE-2023-429xx/CVE-2023-42919.json | 6 +- CVE-2023/CVE-2023-429xx/CVE-2023-42927.json | 6 +- CVE-2023/CVE-2023-458xx/CVE-2023-45801.json | 55 ++++++++++++++++++ CVE-2023/CVE-2023-492xx/CVE-2023-49287.json | 8 ++- CVE-2023/CVE-2023-53xx/CVE-2023-5379.json | 6 +- CVE-2023/CVE-2023-61xx/CVE-2023-6185.json | 10 +++- CVE-2023/CVE-2023-61xx/CVE-2023-6186.json | 10 +++- CVE-2023/CVE-2023-62xx/CVE-2023-6269.json | 8 ++- README.md | 62 +++++++-------------- 17 files changed, 189 insertions(+), 58 deletions(-) create mode 100644 CVE-2023/CVE-2023-458xx/CVE-2023-45801.json diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42883.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42883.json index 88dca96919c..5a24ff7bf90 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42883.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42883.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42883", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:11.330", - "lastModified": "2023-12-13T01:15:08.247", + "lastModified": "2023-12-13T03:15:47.387", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/6", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42884.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42884.json index ad36d0e84c5..c7acac0a0ea 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42884.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42884.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42884", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:11.380", - "lastModified": "2023-12-13T01:15:08.303", + "lastModified": "2023-12-13T03:15:47.467", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -20,6 +20,10 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/10", "source": "product-security@apple.com" }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/7", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42890.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42890.json index 5af26faa994..85c1ead9a66 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42890.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42890.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42890", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:11.480", - "lastModified": "2023-12-13T01:15:08.417", + "lastModified": "2023-12-13T03:15:47.530", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/6", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42898.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42898.json index 7c3dd58d60c..d103257a776 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42898.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42898.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42898", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:11.680", - "lastModified": "2023-12-13T01:15:08.650", + "lastModified": "2023-12-13T03:15:47.587", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -16,6 +16,14 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/7", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-428xx/CVE-2023-42899.json b/CVE-2023/CVE-2023-428xx/CVE-2023-42899.json index 4c129f6ded2..ffa88363d8e 100644 --- a/CVE-2023/CVE-2023-428xx/CVE-2023-42899.json +++ b/CVE-2023/CVE-2023-428xx/CVE-2023-42899.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42899", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:11.733", - "lastModified": "2023-12-13T01:15:08.710", + "lastModified": "2023-12-13T03:15:47.640", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -24,6 +24,14 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/11", "source": "product-security@apple.com" }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/7", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42914.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42914.json index ed126e7f9cb..db6302082f4 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42914.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42914.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42914", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:12.413", - "lastModified": "2023-12-13T01:15:09.470", + "lastModified": "2023-12-13T03:15:47.710", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -24,6 +24,14 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/11", "source": "product-security@apple.com" }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/7", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json index 45d03101352..ced3ec1d3ad 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42916.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42916", "sourceIdentifier": "product-security@apple.com", "published": "2023-11-30T23:15:07.223", - "lastModified": "2023-12-13T01:15:09.577", + "lastModified": "2023-12-13T03:15:47.770", "vulnStatus": "Modified", "cisaExploitAdd": "2023-12-04", "cisaActionDue": "2023-12-25", @@ -92,6 +92,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/3", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json index d16f0827eb5..0f8a080f841 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42917.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42917", "sourceIdentifier": "product-security@apple.com", "published": "2023-11-30T23:15:07.280", - "lastModified": "2023-12-13T01:15:09.673", + "lastModified": "2023-12-13T03:15:47.857", "vulnStatus": "Modified", "cisaExploitAdd": "2023-12-04", "cisaActionDue": "2023-12-25", @@ -92,6 +92,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/3", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42919.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42919.json index cf9c642e297..ba29e4b011b 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42919.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42919.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42919", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:12.473", - "lastModified": "2023-12-13T01:15:09.787", + "lastModified": "2023-12-13T03:15:47.923", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -24,6 +24,10 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/11", "source": "product-security@apple.com" }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/7", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42927.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42927.json index 0a49eb36812..cf1eb148010 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42927.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42927.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42927", "sourceIdentifier": "product-security@apple.com", "published": "2023-12-12T01:15:12.730", - "lastModified": "2023-12-13T01:15:10.207", + "lastModified": "2023-12-13T03:15:47.990", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -16,6 +16,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Dec/7", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45801.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45801.json new file mode 100644 index 00000000000..bb7aea56a55 --- /dev/null +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45801.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-45801", + "sourceIdentifier": "vuln@krcert.or.kr", + "published": "2023-12-13T03:15:48.037", + "lastModified": "2023-12-13T03:15:48.037", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Authentication vulnerability in Nadatel DVR allows Information Elicitation.This issue affects DVR: from 3.0.0 before 9.9.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "vuln@krcert.or.kr", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "vuln@krcert.or.kr", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "http://www.nadatel.com/", + "source": "vuln@krcert.or.kr" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-492xx/CVE-2023-49287.json b/CVE-2023/CVE-2023-492xx/CVE-2023-49287.json index eb40d342096..3d3d6f4e6dd 100644 --- a/CVE-2023/CVE-2023-492xx/CVE-2023-49287.json +++ b/CVE-2023/CVE-2023-492xx/CVE-2023-49287.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49287", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-04T06:15:07.173", - "lastModified": "2023-12-07T17:44:42.283", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-13T03:15:48.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -112,6 +112,10 @@ "VDB Entry" ] }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/14", + "source": "security-advisories@github.com" + }, { "url": "http://www.openwall.com/lists/oss-security/2023/12/04/1", "source": "security-advisories@github.com", diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5379.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5379.json index 32944a9b105..90be92e0382 100644 --- a/CVE-2023/CVE-2023-53xx/CVE-2023-5379.json +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5379.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5379", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-12T22:15:22.410", - "lastModified": "2023-12-13T01:50:36.127", + "lastModified": "2023-12-13T04:15:06.867", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -47,6 +47,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:4509", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5379", "source": "secalert@redhat.com" diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6185.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6185.json index cf3777cae81..d8df7947185 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6185.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6185.json @@ -2,12 +2,16 @@ "id": "CVE-2023-6185", "sourceIdentifier": "security@documentfoundation.org", "published": "2023-12-11T12:15:07.037", - "lastModified": "2023-12-12T02:15:09.190", + "lastModified": "2023-12-13T03:15:48.383", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins.\n\nIn affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to run arbitrary gstreamer plugins depending on what plugins are installed on the target system.\n\n" + }, + { + "lang": "es", + "value": "Vulnerabilidad de validaci\u00f3n de entrada incorrecta en la integraci\u00f3n GStreamer de The Document Foundation LibreOffice permite a un atacante ejecutar complementos GStreamer arbitrarios. En las versiones afectadas, el nombre de archivo del v\u00eddeo incrustado no se escapa lo suficiente cuando se pasa a GStreamer, lo que permite a un atacante ejecutar complementos arbitrarios de gstreamer dependiendo de qu\u00e9 complementos est\u00e9n instalados en el sistema de destino." } ], "metrics": { @@ -35,6 +39,10 @@ ] }, "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/", + "source": "security@documentfoundation.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5574", "source": "security@documentfoundation.org" diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6186.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6186.json index b3d9e3637a5..291e5731095 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6186.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6186.json @@ -2,12 +2,16 @@ "id": "CVE-2023-6186", "sourceIdentifier": "security@documentfoundation.org", "published": "2023-12-11T12:15:07.713", - "lastModified": "2023-12-12T02:15:09.270", + "lastModified": "2023-12-13T03:15:48.470", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning.\n\nIn affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the user.\n\n\n" + }, + { + "lang": "es", + "value": "La validaci\u00f3n insuficiente de permisos en las macros de The Document Foundation LibreOffice permite a un atacante ejecutar macros integradas sin previo aviso. En las versiones afectadas, LibreOffice admite hiperv\u00ednculos con macros o destinos de comandos integrados similares que se pueden ejecutar cuando se activan sin advertir al usuario." } ], "metrics": { @@ -35,6 +39,10 @@ ] }, "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/", + "source": "security@documentfoundation.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5574", "source": "security@documentfoundation.org" diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6269.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6269.json index bf4e4ecf143..d6440bf5021 100644 --- a/CVE-2023/CVE-2023-62xx/CVE-2023-6269.json +++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6269.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6269", "sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf", "published": "2023-12-05T08:15:08.020", - "lastModified": "2023-12-11T15:31:20.927", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-13T03:15:48.543", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -114,6 +114,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/16", + "source": "551230f0-3615-47bd-b7cc-93e92e730bbf" + }, { "url": "https://networks.unify.com/security/advisories/OBSO-2310-01.pdf", "source": "551230f0-3615-47bd-b7cc-93e92e730bbf", diff --git a/README.md b/README.md index dbb8160bacc..3d1c6f7ae49 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-12-13T03:00:19.419670+00:00 +2023-12-13T05:00:23.783027+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-12-13T02:16:14.417000+00:00 +2023-12-13T04:15:06.867000+00:00 ``` ### Last Data Feed Release @@ -29,55 +29,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -232937 +232938 ``` ### CVEs added in the last Commit -Recently added CVEs: `11` +Recently added CVEs: `1` -* [CVE-2023-42483](CVE-2023/CVE-2023-424xx/CVE-2023-42483.json) (`2023-12-13T01:15:07.870`) -* [CVE-2023-43122](CVE-2023/CVE-2023-431xx/CVE-2023-43122.json) (`2023-12-13T01:15:10.350`) -* [CVE-2023-45864](CVE-2023/CVE-2023-458xx/CVE-2023-45864.json) (`2023-12-13T01:15:10.677`) -* [CVE-2023-45800](CVE-2023/CVE-2023-458xx/CVE-2023-45800.json) (`2023-12-13T02:15:07.323`) -* [CVE-2023-47573](CVE-2023/CVE-2023-475xx/CVE-2023-47573.json) (`2023-12-13T02:15:07.553`) -* [CVE-2023-47574](CVE-2023/CVE-2023-475xx/CVE-2023-47574.json) (`2023-12-13T02:15:07.600`) -* [CVE-2023-47575](CVE-2023/CVE-2023-475xx/CVE-2023-47575.json) (`2023-12-13T02:15:07.643`) -* [CVE-2023-47576](CVE-2023/CVE-2023-475xx/CVE-2023-47576.json) (`2023-12-13T02:15:07.693`) -* [CVE-2023-47577](CVE-2023/CVE-2023-475xx/CVE-2023-47577.json) (`2023-12-13T02:15:07.753`) -* [CVE-2023-47578](CVE-2023/CVE-2023-475xx/CVE-2023-47578.json) (`2023-12-13T02:15:07.800`) -* [CVE-2023-47579](CVE-2023/CVE-2023-475xx/CVE-2023-47579.json) (`2023-12-13T02:15:07.850`) +* [CVE-2023-45801](CVE-2023/CVE-2023-458xx/CVE-2023-45801.json) (`2023-12-13T03:15:48.037`) ### CVEs modified in the last Commit -Recently modified CVEs: `58` +Recently modified CVEs: `15` -* [CVE-2023-42917](CVE-2023/CVE-2023-429xx/CVE-2023-42917.json) (`2023-12-13T01:15:09.673`) -* [CVE-2023-42919](CVE-2023/CVE-2023-429xx/CVE-2023-42919.json) (`2023-12-13T01:15:09.787`) -* [CVE-2023-42922](CVE-2023/CVE-2023-429xx/CVE-2023-42922.json) (`2023-12-13T01:15:09.910`) -* [CVE-2023-42923](CVE-2023/CVE-2023-429xx/CVE-2023-42923.json) (`2023-12-13T01:15:10.010`) -* [CVE-2023-42924](CVE-2023/CVE-2023-429xx/CVE-2023-42924.json) (`2023-12-13T01:15:10.077`) -* [CVE-2023-42926](CVE-2023/CVE-2023-429xx/CVE-2023-42926.json) (`2023-12-13T01:15:10.140`) -* [CVE-2023-42927](CVE-2023/CVE-2023-429xx/CVE-2023-42927.json) (`2023-12-13T01:15:10.207`) -* [CVE-2023-42932](CVE-2023/CVE-2023-429xx/CVE-2023-42932.json) (`2023-12-13T01:15:10.277`) -* [CVE-2023-45866](CVE-2023/CVE-2023-458xx/CVE-2023-45866.json) (`2023-12-13T01:15:11.003`) -* [CVE-2023-5344](CVE-2023/CVE-2023-53xx/CVE-2023-5344.json) (`2023-12-13T01:15:11.123`) -* [CVE-2023-48225](CVE-2023/CVE-2023-482xx/CVE-2023-48225.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-50251](CVE-2023/CVE-2023-502xx/CVE-2023-50251.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-50252](CVE-2023/CVE-2023-502xx/CVE-2023-50252.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-5379](CVE-2023/CVE-2023-53xx/CVE-2023-5379.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-5764](CVE-2023/CVE-2023-57xx/CVE-2023-5764.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-6710](CVE-2023/CVE-2023-67xx/CVE-2023-6710.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-3517](CVE-2023/CVE-2023-35xx/CVE-2023-3517.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-50263](CVE-2023/CVE-2023-502xx/CVE-2023-50263.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-6753](CVE-2023/CVE-2023-67xx/CVE-2023-6753.json) (`2023-12-13T01:50:36.127`) -* [CVE-2023-6653](CVE-2023/CVE-2023-66xx/CVE-2023-6653.json) (`2023-12-13T02:14:50.063`) -* [CVE-2023-6652](CVE-2023/CVE-2023-66xx/CVE-2023-6652.json) (`2023-12-13T02:15:11.147`) -* [CVE-2023-6651](CVE-2023/CVE-2023-66xx/CVE-2023-6651.json) (`2023-12-13T02:15:23.383`) -* [CVE-2023-6650](CVE-2023/CVE-2023-66xx/CVE-2023-6650.json) (`2023-12-13T02:15:42.593`) -* [CVE-2023-6649](CVE-2023/CVE-2023-66xx/CVE-2023-6649.json) (`2023-12-13T02:15:56.150`) -* [CVE-2023-6648](CVE-2023/CVE-2023-66xx/CVE-2023-6648.json) (`2023-12-13T02:16:14.417`) +* [CVE-2023-42883](CVE-2023/CVE-2023-428xx/CVE-2023-42883.json) (`2023-12-13T03:15:47.387`) +* [CVE-2023-42884](CVE-2023/CVE-2023-428xx/CVE-2023-42884.json) (`2023-12-13T03:15:47.467`) +* [CVE-2023-42890](CVE-2023/CVE-2023-428xx/CVE-2023-42890.json) (`2023-12-13T03:15:47.530`) +* [CVE-2023-42898](CVE-2023/CVE-2023-428xx/CVE-2023-42898.json) (`2023-12-13T03:15:47.587`) +* [CVE-2023-42899](CVE-2023/CVE-2023-428xx/CVE-2023-42899.json) (`2023-12-13T03:15:47.640`) +* [CVE-2023-42914](CVE-2023/CVE-2023-429xx/CVE-2023-42914.json) (`2023-12-13T03:15:47.710`) +* [CVE-2023-42916](CVE-2023/CVE-2023-429xx/CVE-2023-42916.json) (`2023-12-13T03:15:47.770`) +* [CVE-2023-42917](CVE-2023/CVE-2023-429xx/CVE-2023-42917.json) (`2023-12-13T03:15:47.857`) +* [CVE-2023-42919](CVE-2023/CVE-2023-429xx/CVE-2023-42919.json) (`2023-12-13T03:15:47.923`) +* [CVE-2023-42927](CVE-2023/CVE-2023-429xx/CVE-2023-42927.json) (`2023-12-13T03:15:47.990`) +* [CVE-2023-49287](CVE-2023/CVE-2023-492xx/CVE-2023-49287.json) (`2023-12-13T03:15:48.270`) +* [CVE-2023-6185](CVE-2023/CVE-2023-61xx/CVE-2023-6185.json) (`2023-12-13T03:15:48.383`) +* [CVE-2023-6186](CVE-2023/CVE-2023-61xx/CVE-2023-6186.json) (`2023-12-13T03:15:48.470`) +* [CVE-2023-6269](CVE-2023/CVE-2023-62xx/CVE-2023-6269.json) (`2023-12-13T03:15:48.543`) +* [CVE-2023-5379](CVE-2023/CVE-2023-53xx/CVE-2023-5379.json) (`2023-12-13T04:15:06.867`) ## Download and Usage