mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-11-14T05:00:17.701463+00:00
This commit is contained in:
parent
5cb4527cc4
commit
22ceeb60b7
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2020-5902",
|
"id": "CVE-2020-5902",
|
||||||
"sourceIdentifier": "f5sirt@f5.com",
|
"sourceIdentifier": "f5sirt@f5.com",
|
||||||
"published": "2020-07-01T15:15:15.360",
|
"published": "2020-07-01T15:15:15.360",
|
||||||
"lastModified": "2022-07-12T17:42:04.277",
|
"lastModified": "2023-11-14T03:15:07.810",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cisaExploitAdd": "2021-11-03",
|
"cisaExploitAdd": "2021-11-03",
|
||||||
"cisaActionDue": "2022-05-03",
|
"cisaActionDue": "2022-05-03",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
"cisaVulnerabilityName": "F5 BIG-IP Traffic Management User Interface Remote Code Execution Vulnerability",
|
"cisaVulnerabilityName": "F5 BIG-IP Traffic Management User Interface (TMUI) Remote Code Execution Vulnerability",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -720,6 +720,10 @@
|
|||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175671/F5-BIG-IP-TMUI-Directory-Traversal-File-Upload-Code-Execution.html",
|
||||||
|
"source": "f5sirt@f5.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://badpackets.net/over-3000-f5-big-ip-endpoints-vulnerable-to-cve-2020-5902/",
|
"url": "https://badpackets.net/over-3000-f5-big-ip-endpoints-vulnerable-to-cve-2020-5902/",
|
||||||
"source": "f5sirt@f5.com",
|
"source": "f5sirt@f5.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-23758",
|
"id": "CVE-2021-23758",
|
||||||
"sourceIdentifier": "report@snyk.io",
|
"sourceIdentifier": "report@snyk.io",
|
||||||
"published": "2021-12-03T20:15:07.557",
|
"published": "2021-12-03T20:15:07.557",
|
||||||
"lastModified": "2021-12-06T20:06:30.233",
|
"lastModified": "2023-11-14T03:15:07.973",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -114,6 +114,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175677/AjaxPro-Deserialization-Remote-Code-Execution.html",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/michaelschwarz/Ajax.NET-Professional/commit/b0e63be5f0bb20dfce507cb8a1a9568f6e73de57",
|
"url": "https://github.com/michaelschwarz/Ajax.NET-Professional/commit/b0e63be5f0bb20dfce507cb8a1a9568f6e73de57",
|
||||||
"source": "report@snyk.io",
|
"source": "report@snyk.io",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-20198",
|
"id": "CVE-2023-20198",
|
||||||
"sourceIdentifier": "ykramarz@cisco.com",
|
"sourceIdentifier": "ykramarz@cisco.com",
|
||||||
"published": "2023-10-16T16:15:10.023",
|
"published": "2023-10-16T16:15:10.023",
|
||||||
"lastModified": "2023-11-07T19:15:08.687",
|
"lastModified": "2023-11-14T03:15:08.127",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cisaExploitAdd": "2023-10-16",
|
"cisaExploitAdd": "2023-10-16",
|
||||||
"cisaActionDue": "2023-10-20",
|
"cisaActionDue": "2023-10-20",
|
||||||
@ -93,6 +93,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175674/Cisco-IOX-XE-Unauthenticated-Remote-Code-Execution.html",
|
||||||
|
"source": "ykramarz@cisco.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z",
|
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z",
|
||||||
"source": "ykramarz@cisco.com",
|
"source": "ykramarz@cisco.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-20273",
|
"id": "CVE-2023-20273",
|
||||||
"sourceIdentifier": "ykramarz@cisco.com",
|
"sourceIdentifier": "ykramarz@cisco.com",
|
||||||
"published": "2023-10-25T18:17:23.017",
|
"published": "2023-10-25T18:17:23.017",
|
||||||
"lastModified": "2023-11-07T19:15:09.640",
|
"lastModified": "2023-11-14T03:15:08.267",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cisaExploitAdd": "2023-10-23",
|
"cisaExploitAdd": "2023-10-23",
|
||||||
"cisaActionDue": "2023-10-27",
|
"cisaActionDue": "2023-10-27",
|
||||||
@ -747,6 +747,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175674/Cisco-IOX-XE-Unauthenticated-Remote-Code-Execution.html",
|
||||||
|
"source": "ykramarz@cisco.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z",
|
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z",
|
||||||
"source": "ykramarz@cisco.com",
|
"source": "ykramarz@cisco.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-26035",
|
"id": "CVE-2023-26035",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-02-25T02:15:13.550",
|
"published": "2023-02-25T02:15:13.550",
|
||||||
"lastModified": "2023-03-07T17:00:20.410",
|
"lastModified": "2023-11-14T03:15:08.390",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -102,6 +102,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175675/ZoneMinder-Snapshots-Command-Injection.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-72rg-h4vf-29gr",
|
"url": "https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-72rg-h4vf-29gr",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-30258",
|
"id": "CVE-2023-30258",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-23T12:15:09.473",
|
"published": "2023-06-23T12:15:09.473",
|
||||||
"lastModified": "2023-07-05T15:51:17.353",
|
"lastModified": "2023-11-14T03:15:08.533",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,6 +66,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175672/MagnusBilling-Remote-Command-Execution.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://eldstal.se/advisories/230327-magnusbilling.html",
|
"url": "https://eldstal.se/advisories/230327-magnusbilling.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
20
CVE-2023/CVE-2023-317xx/CVE-2023-31754.json
Normal file
20
CVE-2023/CVE-2023-317xx/CVE-2023-31754.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-31754",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-14T04:15:07.697",
|
||||||
|
"lastModified": "2023-11-14T04:15:07.697",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Optimizely CMS UI before v12.16.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Admin panel."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://labs.withsecure.com/advisories/optimizely-admin-panel-dom-xss",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-32741",
|
"id": "CVE-2023-32741",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-04T00:15:08.573",
|
"published": "2023-11-04T00:15:08.573",
|
||||||
"lastModified": "2023-11-09T20:11:34.543",
|
"lastModified": "2023-11-14T03:15:08.623",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -79,6 +79,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175654/WordPress-Contact-Form-To-Any-API-1.1.2-SQL-Injection.html",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/contact-form-to-any-api/wordpress-contact-form-to-any-api-plugin-1-1-2-sql-injection-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/contact-form-to-any-api/wordpress-contact-form-to-any-api-plugin-1-1-2-sql-injection-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-32832",
|
"id": "CVE-2023-32832",
|
||||||
"sourceIdentifier": "security@mediatek.com",
|
"sourceIdentifier": "security@mediatek.com",
|
||||||
"published": "2023-11-06T04:15:07.797",
|
"published": "2023-11-06T04:15:07.797",
|
||||||
"lastModified": "2023-11-13T18:51:14.127",
|
"lastModified": "2023-11-14T03:15:08.717",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -125,6 +125,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175662/Android-mtk_jpeg-Driver-Race-Condition-Privilege-Escalation.html",
|
||||||
|
"source": "security@mediatek.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://corp.mediatek.com/product-security-bulletin/November-2023",
|
"url": "https://corp.mediatek.com/product-security-bulletin/November-2023",
|
||||||
"source": "security@mediatek.com",
|
"source": "security@mediatek.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-32837",
|
"id": "CVE-2023-32837",
|
||||||
"sourceIdentifier": "security@mediatek.com",
|
"sourceIdentifier": "security@mediatek.com",
|
||||||
"published": "2023-11-06T04:15:07.973",
|
"published": "2023-11-06T04:15:07.973",
|
||||||
"lastModified": "2023-11-13T18:48:58.033",
|
"lastModified": "2023-11-14T03:15:08.797",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -105,6 +105,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175665/mtk-jpeg-Driver-Out-Of-Bounds-Read-Write.html",
|
||||||
|
"source": "security@mediatek.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://corp.mediatek.com/product-security-bulletin/November-2023",
|
"url": "https://corp.mediatek.com/product-security-bulletin/November-2023",
|
||||||
"source": "security@mediatek.com",
|
"source": "security@mediatek.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-36576",
|
"id": "CVE-2023-36576",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-10-10T18:15:13.823",
|
"published": "2023-10-10T18:15:13.823",
|
||||||
"lastModified": "2023-10-13T15:18:36.740",
|
"lastModified": "2023-11-14T03:15:08.873",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -114,6 +114,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175659/Windows-Kernel-Containerized-Registry-Escape.html",
|
||||||
|
"source": "secure@microsoft.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36576",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36576",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3725",
|
"id": "CVE-2023-3725",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-10-06T21:15:10.853",
|
"published": "2023-10-06T21:15:10.853",
|
||||||
"lastModified": "2023-11-12T17:15:30.030",
|
"lastModified": "2023-11-14T03:15:08.980",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -103,6 +103,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
20
CVE-2023/CVE-2023-423xx/CVE-2023-42325.json
Normal file
20
CVE-2023/CVE-2023-423xx/CVE-2023-42325.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-42325",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-14T04:15:07.753",
|
||||||
|
"lastModified": "2023-11-14T04:15:07.753",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted url to the status_logs_filter_dynamic.php page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://docs.netgate.com/downloads/pfSense-SA-23_09.webgui.asc",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2023/CVE-2023-423xx/CVE-2023-42327.json
Normal file
20
CVE-2023/CVE-2023-423xx/CVE-2023-42327.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-42327",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-14T04:15:07.800",
|
||||||
|
"lastModified": "2023-11-14T04:15:07.800",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted URL to the getserviceproviders.php page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://docs.netgate.com/downloads/pfSense-SA-23_08.webgui.asc",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4257",
|
"id": "CVE-2023-4257",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-10-13T22:15:10.453",
|
"published": "2023-10-13T22:15:10.453",
|
||||||
"lastModified": "2023-11-12T17:15:30.170",
|
"lastModified": "2023-11-14T03:15:09.867",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -103,6 +103,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4259",
|
"id": "CVE-2023-4259",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-09-26T00:15:11.397",
|
"published": "2023-09-26T00:15:11.397",
|
||||||
"lastModified": "2023-11-12T17:15:30.270",
|
"lastModified": "2023-11-14T03:15:09.983",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -103,6 +103,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4260",
|
"id": "CVE-2023-4260",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-09-27T15:19:40.037",
|
"published": "2023-09-27T15:19:40.037",
|
||||||
"lastModified": "2023-11-12T17:15:30.387",
|
"lastModified": "2023-11-14T03:15:10.120",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -107,6 +107,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4262",
|
"id": "CVE-2023-4262",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-09-27T15:19:40.137",
|
"published": "2023-09-27T15:19:40.137",
|
||||||
"lastModified": "2023-11-12T17:15:30.490",
|
"lastModified": "2023-11-14T03:15:10.237",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -99,6 +99,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4263",
|
"id": "CVE-2023-4263",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-10-13T21:15:51.777",
|
"published": "2023-10-13T21:15:51.777",
|
||||||
"lastModified": "2023-11-12T17:15:30.587",
|
"lastModified": "2023-11-14T03:15:10.343",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -103,6 +103,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4264",
|
"id": "CVE-2023-4264",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-09-27T15:19:40.230",
|
"published": "2023-09-27T15:19:40.230",
|
||||||
"lastModified": "2023-11-12T17:15:30.680",
|
"lastModified": "2023-11-14T03:15:10.447",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -107,6 +107,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4265",
|
"id": "CVE-2023-4265",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-08-12T23:15:08.567",
|
"published": "2023-08-12T23:15:08.567",
|
||||||
"lastModified": "2023-11-12T17:15:30.773",
|
"lastModified": "2023-11-14T03:15:10.553",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -95,6 +95,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43907",
|
"id": "CVE-2023-43907",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-01T01:15:24.947",
|
"published": "2023-10-01T01:15:24.947",
|
||||||
"lastModified": "2023-10-03T20:57:20.290",
|
"lastModified": "2023-11-14T03:15:09.117",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -83,6 +83,18 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IBHVG5LDE2K3FZSIK4XFXOUXSE7NZ5JH/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RCG5CMDT37WCZGAWQNOIPVP4VHGCPUU3/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VAB22JXDE7O27DYARZXC7PFUETM5OOT5/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://sourceforge.net/projects/optipng/files/OptiPNG/optipng-0.7.7/optipng-0.7.7.tar.gz/download?use_mirror=udomain&download=",
|
"url": "https://sourceforge.net/projects/optipng/files/OptiPNG/optipng-0.7.7/optipng-0.7.7.tar.gz/download?use_mirror=udomain&download=",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4322",
|
"id": "CVE-2023-4322",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2023-08-14T16:15:09.497",
|
"published": "2023-08-14T16:15:09.497",
|
||||||
"lastModified": "2023-08-22T20:41:23.167",
|
"lastModified": "2023-11-14T03:15:10.667",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -112,6 +112,14 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/64KUV6OGEVQ75QOV35PUVVDOJTKSJHYN/",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SOZ6XCADVAPAIHMVSV3FUAN742BHXF55/",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
20
CVE-2023/CVE-2023-455xx/CVE-2023-45558.json
Normal file
20
CVE-2023/CVE-2023-455xx/CVE-2023-45558.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-45558",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-14T03:15:09.210",
|
||||||
|
"lastModified": "2023-11-14T03:15:09.210",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in Golden v.13.6.1 allows attackers to send crafted notifications via leakage of the channel access token."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-45558.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2023/CVE-2023-455xx/CVE-2023-45560.json
Normal file
20
CVE-2023/CVE-2023-455xx/CVE-2023-45560.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-45560",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-14T03:15:09.263",
|
||||||
|
"lastModified": "2023-11-14T03:15:09.263",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in Yasukawa memberscard v.13.6.1 allows attackers to send crafted notifications via leakage of the channel access token."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-45560.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46380",
|
"id": "CVE-2023-46380",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-04T23:15:07.910",
|
"published": "2023-11-04T23:15:07.910",
|
||||||
"lastModified": "2023-11-06T13:00:43.923",
|
"lastModified": "2023-11-14T03:15:09.310",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,10 @@
|
|||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175646/LOYTEC-Electronics-Insecure-Transit-Insecure-Permissions-Unauthenticated-Access.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://seclists.org/fulldisclosure/2023/Nov/0",
|
"url": "https://seclists.org/fulldisclosure/2023/Nov/0",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46381",
|
"id": "CVE-2023-46381",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-04T23:15:07.957",
|
"published": "2023-11-04T23:15:07.957",
|
||||||
"lastModified": "2023-11-06T13:00:43.923",
|
"lastModified": "2023-11-14T03:15:09.367",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,10 @@
|
|||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175646/LOYTEC-Electronics-Insecure-Transit-Insecure-Permissions-Unauthenticated-Access.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://seclists.org/fulldisclosure/2023/Nov/0",
|
"url": "https://seclists.org/fulldisclosure/2023/Nov/0",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46382",
|
"id": "CVE-2023-46382",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-04T23:15:08.003",
|
"published": "2023-11-04T23:15:08.003",
|
||||||
"lastModified": "2023-11-06T13:00:43.923",
|
"lastModified": "2023-11-14T03:15:09.420",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,10 @@
|
|||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175646/LOYTEC-Electronics-Insecure-Transit-Insecure-Permissions-Unauthenticated-Access.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://seclists.org/fulldisclosure/2023/Nov/0",
|
"url": "https://seclists.org/fulldisclosure/2023/Nov/0",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
20
CVE-2023/CVE-2023-464xx/CVE-2023-46445.json
Normal file
20
CVE-2023/CVE-2023-464xx/CVE-2023-46445.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-46445",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-14T03:15:09.470",
|
||||||
|
"lastModified": "2023-11-14T03:15:09.470",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the extension info message (RFC 8308) via a man-in-the-middle attack."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ronf/asyncssh/security/advisories/GHSA-cfc2-wr2v-gxm5",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2023/CVE-2023-464xx/CVE-2023-46446.json
Normal file
20
CVE-2023/CVE-2023-464xx/CVE-2023-46446.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-46446",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-14T03:15:09.573",
|
||||||
|
"lastModified": "2023-11-14T03:15:09.573",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ronf/asyncssh/security/advisories/GHSA-c35q-ffpf-5qpm",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-46604",
|
"id": "CVE-2023-46604",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2023-10-27T15:15:14.017",
|
"published": "2023-10-27T15:15:14.017",
|
||||||
"lastModified": "2023-11-11T09:15:26.583",
|
"lastModified": "2023-11-14T03:15:09.620",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cisaExploitAdd": "2023-11-02",
|
"cisaExploitAdd": "2023-11-02",
|
||||||
"cisaActionDue": "2023-11-23",
|
"cisaActionDue": "2023-11-23",
|
||||||
@ -151,6 +151,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html",
|
||||||
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt",
|
"url": "https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt",
|
||||||
"source": "security@apache.org",
|
"source": "security@apache.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46747",
|
"id": "CVE-2023-46747",
|
||||||
"sourceIdentifier": "f5sirt@f5.com",
|
"sourceIdentifier": "f5sirt@f5.com",
|
||||||
"published": "2023-10-26T21:15:08.097",
|
"published": "2023-10-26T21:15:08.097",
|
||||||
"lastModified": "2023-11-07T15:44:54.957",
|
"lastModified": "2023-11-14T03:15:09.730",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cisaExploitAdd": "2023-10-31",
|
"cisaExploitAdd": "2023-10-31",
|
||||||
"cisaActionDue": "2023-11-21",
|
"cisaActionDue": "2023-11-21",
|
||||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
@ -957,6 +957,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175673/F5-BIG-IP-TMUI-AJP-Smuggling-Remote-Command-Execution.html",
|
||||||
|
"source": "f5sirt@f5.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://my.f5.com/manage/s/article/K000137353",
|
"url": "https://my.f5.com/manage/s/article/K000137353",
|
||||||
"source": "f5sirt@f5.com",
|
"source": "f5sirt@f5.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5139",
|
"id": "CVE-2023-5139",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-10-26T05:15:26.217",
|
"published": "2023-10-26T05:15:26.217",
|
||||||
"lastModified": "2023-11-12T17:15:30.870",
|
"lastModified": "2023-11-14T03:15:10.780",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -99,6 +99,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5184",
|
"id": "CVE-2023-5184",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-09-27T18:15:11.997",
|
"published": "2023-09-27T18:15:11.997",
|
||||||
"lastModified": "2023-11-12T17:15:30.973",
|
"lastModified": "2023-11-14T03:15:10.893",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -107,6 +107,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5480",
|
"id": "CVE-2023-5480",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:09.930",
|
"published": "2023-11-01T18:15:09.930",
|
||||||
"lastModified": "2023-11-08T20:36:31.260",
|
"lastModified": "2023-11-14T03:15:11.000",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5482",
|
"id": "CVE-2023-5482",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:09.973",
|
"published": "2023-11-01T18:15:09.973",
|
||||||
"lastModified": "2023-11-08T20:35:15.857",
|
"lastModified": "2023-11-14T03:15:11.093",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5686",
|
"id": "CVE-2023-5686",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2023-10-20T17:15:08.747",
|
"published": "2023-10-20T17:15:08.747",
|
||||||
"lastModified": "2023-10-27T18:52:07.290",
|
"lastModified": "2023-11-14T03:15:11.160",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -116,6 +116,14 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/64KUV6OGEVQ75QOV35PUVVDOJTKSJHYN/",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SOZ6XCADVAPAIHMVSV3FUAN742BHXF55/",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5753",
|
"id": "CVE-2023-5753",
|
||||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
"published": "2023-10-25T18:17:44.950",
|
"published": "2023-10-25T18:17:44.950",
|
||||||
"lastModified": "2023-11-12T17:15:31.083",
|
"lastModified": "2023-11-14T03:15:11.257",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -103,6 +103,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/175657/Zephyr-RTOS-3.x.0-Buffer-Overflows.html",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Nov/1",
|
||||||
"source": "vulnerabilities@zephyrproject.org"
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5849",
|
"id": "CVE-2023-5849",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.107",
|
"published": "2023-11-01T18:15:10.107",
|
||||||
"lastModified": "2023-11-08T20:37:10.247",
|
"lastModified": "2023-11-14T03:15:11.357",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5850",
|
"id": "CVE-2023-5850",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.160",
|
"published": "2023-11-01T18:15:10.160",
|
||||||
"lastModified": "2023-11-08T20:40:09.197",
|
"lastModified": "2023-11-14T03:15:11.433",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -110,6 +110,10 @@
|
|||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -117,6 +121,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5851",
|
"id": "CVE-2023-5851",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.207",
|
"published": "2023-11-01T18:15:10.207",
|
||||||
"lastModified": "2023-11-08T20:26:04.193",
|
"lastModified": "2023-11-14T03:15:11.493",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5852",
|
"id": "CVE-2023-5852",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.253",
|
"published": "2023-11-01T18:15:10.253",
|
||||||
"lastModified": "2023-11-08T20:32:39.500",
|
"lastModified": "2023-11-14T03:15:11.560",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5853",
|
"id": "CVE-2023-5853",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.300",
|
"published": "2023-11-01T18:15:10.300",
|
||||||
"lastModified": "2023-11-08T20:24:29.763",
|
"lastModified": "2023-11-14T03:15:11.630",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5854",
|
"id": "CVE-2023-5854",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.343",
|
"published": "2023-11-01T18:15:10.343",
|
||||||
"lastModified": "2023-11-08T20:25:00.897",
|
"lastModified": "2023-11-14T03:15:11.693",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5855",
|
"id": "CVE-2023-5855",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.387",
|
"published": "2023-11-01T18:15:10.387",
|
||||||
"lastModified": "2023-11-08T20:23:09.507",
|
"lastModified": "2023-11-14T03:15:11.833",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5856",
|
"id": "CVE-2023-5856",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.433",
|
"published": "2023-11-01T18:15:10.433",
|
||||||
"lastModified": "2023-11-08T20:22:24.560",
|
"lastModified": "2023-11-14T03:15:11.907",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5857",
|
"id": "CVE-2023-5857",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.477",
|
"published": "2023-11-01T18:15:10.477",
|
||||||
"lastModified": "2023-11-08T19:49:02.230",
|
"lastModified": "2023-11-14T03:15:11.987",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5858",
|
"id": "CVE-2023-5858",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.517",
|
"published": "2023-11-01T18:15:10.517",
|
||||||
"lastModified": "2023-11-08T19:50:07.920",
|
"lastModified": "2023-11-14T03:15:12.060",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5859",
|
"id": "CVE-2023-5859",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.563",
|
"published": "2023-11-01T18:15:10.563",
|
||||||
"lastModified": "2023-11-08T20:05:41.180",
|
"lastModified": "2023-11-14T03:15:12.153",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
@ -116,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5546",
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5996",
|
"id": "CVE-2023-5996",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-08T20:15:07.637",
|
"published": "2023-11-08T20:15:07.637",
|
||||||
"lastModified": "2023-11-09T14:15:08.273",
|
"lastModified": "2023-11-14T03:15:12.240",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
"value": "Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El use after free en WebAudio en Google Chrome anterior a 119.0.6045.123 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -20,6 +24,14 @@
|
|||||||
"url": "https://crbug.com/1497859",
|
"url": "https://crbug.com/1497859",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5551",
|
"url": "https://www.debian.org/security/2023/dsa-5551",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
59
CVE-2023/CVE-2023-60xx/CVE-2023-6006.json
Normal file
59
CVE-2023/CVE-2023-60xx/CVE-2023-6006.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-6006",
|
||||||
|
"sourceIdentifier": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
|
||||||
|
"published": "2023-11-14T04:15:07.850",
|
||||||
|
"lastModified": "2023-11-14T04:15:07.850",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "This vulnerability allows local attackers to escalate privileges on affected installations of PaperCut NG. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\nThe specific flaw exists within the pc-pdl-to-image process. The process loads an executable from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-269"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.papercut.com/kb/Main/CommonSecurityQuestions/",
|
||||||
|
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.papercut.com/kb/Main/Security-Bulletin-November-2023/",
|
||||||
|
"source": "eb41dac7-0af8-4f84-9f6d-0272772514f4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
48
README.md
48
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-11-14T03:00:17.892881+00:00
|
2023-11-14T05:00:17.701463+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-11-14T01:15:08.350000+00:00
|
2023-11-14T04:15:07.850000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,24 +29,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
230486
|
230494
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `5`
|
Recently added CVEs: `8`
|
||||||
|
|
||||||
* [CVE-2023-31403](CVE-2023/CVE-2023-314xx/CVE-2023-31403.json) (`2023-11-14T01:15:07.413`)
|
* [CVE-2023-45558](CVE-2023/CVE-2023-455xx/CVE-2023-45558.json) (`2023-11-14T03:15:09.210`)
|
||||||
* [CVE-2023-41366](CVE-2023/CVE-2023-413xx/CVE-2023-41366.json) (`2023-11-14T01:15:07.637`)
|
* [CVE-2023-45560](CVE-2023/CVE-2023-455xx/CVE-2023-45560.json) (`2023-11-14T03:15:09.263`)
|
||||||
* [CVE-2023-42480](CVE-2023/CVE-2023-424xx/CVE-2023-42480.json) (`2023-11-14T01:15:07.907`)
|
* [CVE-2023-46445](CVE-2023/CVE-2023-464xx/CVE-2023-46445.json) (`2023-11-14T03:15:09.470`)
|
||||||
* [CVE-2023-47628](CVE-2023/CVE-2023-476xx/CVE-2023-47628.json) (`2023-11-14T01:15:08.137`)
|
* [CVE-2023-46446](CVE-2023/CVE-2023-464xx/CVE-2023-46446.json) (`2023-11-14T03:15:09.573`)
|
||||||
* [CVE-2023-47629](CVE-2023/CVE-2023-476xx/CVE-2023-47629.json) (`2023-11-14T01:15:08.350`)
|
* [CVE-2023-31754](CVE-2023/CVE-2023-317xx/CVE-2023-31754.json) (`2023-11-14T04:15:07.697`)
|
||||||
|
* [CVE-2023-42325](CVE-2023/CVE-2023-423xx/CVE-2023-42325.json) (`2023-11-14T04:15:07.753`)
|
||||||
|
* [CVE-2023-42327](CVE-2023/CVE-2023-423xx/CVE-2023-42327.json) (`2023-11-14T04:15:07.800`)
|
||||||
|
* [CVE-2023-6006](CVE-2023/CVE-2023-60xx/CVE-2023-6006.json) (`2023-11-14T04:15:07.850`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `43`
|
||||||
|
|
||||||
|
* [CVE-2023-4259](CVE-2023/CVE-2023-42xx/CVE-2023-4259.json) (`2023-11-14T03:15:09.983`)
|
||||||
|
* [CVE-2023-4260](CVE-2023/CVE-2023-42xx/CVE-2023-4260.json) (`2023-11-14T03:15:10.120`)
|
||||||
|
* [CVE-2023-4262](CVE-2023/CVE-2023-42xx/CVE-2023-4262.json) (`2023-11-14T03:15:10.237`)
|
||||||
|
* [CVE-2023-4263](CVE-2023/CVE-2023-42xx/CVE-2023-4263.json) (`2023-11-14T03:15:10.343`)
|
||||||
|
* [CVE-2023-4264](CVE-2023/CVE-2023-42xx/CVE-2023-4264.json) (`2023-11-14T03:15:10.447`)
|
||||||
|
* [CVE-2023-4265](CVE-2023/CVE-2023-42xx/CVE-2023-4265.json) (`2023-11-14T03:15:10.553`)
|
||||||
|
* [CVE-2023-4322](CVE-2023/CVE-2023-43xx/CVE-2023-4322.json) (`2023-11-14T03:15:10.667`)
|
||||||
|
* [CVE-2023-5139](CVE-2023/CVE-2023-51xx/CVE-2023-5139.json) (`2023-11-14T03:15:10.780`)
|
||||||
|
* [CVE-2023-5184](CVE-2023/CVE-2023-51xx/CVE-2023-5184.json) (`2023-11-14T03:15:10.893`)
|
||||||
|
* [CVE-2023-5480](CVE-2023/CVE-2023-54xx/CVE-2023-5480.json) (`2023-11-14T03:15:11.000`)
|
||||||
|
* [CVE-2023-5482](CVE-2023/CVE-2023-54xx/CVE-2023-5482.json) (`2023-11-14T03:15:11.093`)
|
||||||
|
* [CVE-2023-5686](CVE-2023/CVE-2023-56xx/CVE-2023-5686.json) (`2023-11-14T03:15:11.160`)
|
||||||
|
* [CVE-2023-5753](CVE-2023/CVE-2023-57xx/CVE-2023-5753.json) (`2023-11-14T03:15:11.257`)
|
||||||
|
* [CVE-2023-5849](CVE-2023/CVE-2023-58xx/CVE-2023-5849.json) (`2023-11-14T03:15:11.357`)
|
||||||
|
* [CVE-2023-5850](CVE-2023/CVE-2023-58xx/CVE-2023-5850.json) (`2023-11-14T03:15:11.433`)
|
||||||
|
* [CVE-2023-5851](CVE-2023/CVE-2023-58xx/CVE-2023-5851.json) (`2023-11-14T03:15:11.493`)
|
||||||
|
* [CVE-2023-5852](CVE-2023/CVE-2023-58xx/CVE-2023-5852.json) (`2023-11-14T03:15:11.560`)
|
||||||
|
* [CVE-2023-5853](CVE-2023/CVE-2023-58xx/CVE-2023-5853.json) (`2023-11-14T03:15:11.630`)
|
||||||
|
* [CVE-2023-5854](CVE-2023/CVE-2023-58xx/CVE-2023-5854.json) (`2023-11-14T03:15:11.693`)
|
||||||
|
* [CVE-2023-5855](CVE-2023/CVE-2023-58xx/CVE-2023-5855.json) (`2023-11-14T03:15:11.833`)
|
||||||
|
* [CVE-2023-5856](CVE-2023/CVE-2023-58xx/CVE-2023-5856.json) (`2023-11-14T03:15:11.907`)
|
||||||
|
* [CVE-2023-5857](CVE-2023/CVE-2023-58xx/CVE-2023-5857.json) (`2023-11-14T03:15:11.987`)
|
||||||
|
* [CVE-2023-5858](CVE-2023/CVE-2023-58xx/CVE-2023-5858.json) (`2023-11-14T03:15:12.060`)
|
||||||
|
* [CVE-2023-5859](CVE-2023/CVE-2023-58xx/CVE-2023-5859.json) (`2023-11-14T03:15:12.153`)
|
||||||
|
* [CVE-2023-5996](CVE-2023/CVE-2023-59xx/CVE-2023-5996.json) (`2023-11-14T03:15:12.240`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
Loading…
x
Reference in New Issue
Block a user