From 25dda91ca020f892527ffd375715027e7a229c0b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ren=C3=A9=20Helmke?= Date: Mon, 15 May 2023 18:00:27 +0200 Subject: [PATCH] Auto-Update: 2023-05-15T16:00:23.949400+00:00 --- CVE-2017/CVE-2017-67xx/CVE-2017-6744.json | 34 ++-- CVE-2021/CVE-2021-442xx/CVE-2021-44283.json | 77 ++++++-- CVE-2022/CVE-2022-245xx/CVE-2022-24584.json | 9 +- CVE-2022/CVE-2022-401xx/CVE-2022-40159.json | 4 +- CVE-2022/CVE-2022-401xx/CVE-2022-40160.json | 4 +- CVE-2022/CVE-2022-418xx/CVE-2022-41838.json | 28 ++- CVE-2022/CVE-2022-419xx/CVE-2022-41999.json | 32 ++- CVE-2022/CVE-2022-435xx/CVE-2022-43593.json | 28 ++- CVE-2022/CVE-2022-435xx/CVE-2022-43594.json | 28 ++- CVE-2022/CVE-2022-435xx/CVE-2022-43595.json | 28 ++- CVE-2022/CVE-2022-435xx/CVE-2022-43597.json | 28 ++- CVE-2022/CVE-2022-435xx/CVE-2022-43598.json | 40 +++- CVE-2022/CVE-2022-436xx/CVE-2022-43601.json | 28 ++- CVE-2022/CVE-2022-436xx/CVE-2022-43602.json | 28 ++- CVE-2022/CVE-2022-436xx/CVE-2022-43603.json | 28 ++- CVE-2022/CVE-2022-44xx/CVE-2022-4432.json | 12 +- CVE-2022/CVE-2022-44xx/CVE-2022-4433.json | 12 +- CVE-2022/CVE-2022-44xx/CVE-2022-4435.json | 12 +- CVE-2022/CVE-2022-45xx/CVE-2022-4537.json | 67 ++++++- CVE-2022/CVE-2022-479xx/CVE-2022-47937.json | 6 +- CVE-2023/CVE-2023-279xx/CVE-2023-27956.json | 123 +++++++++++- CVE-2023/CVE-2023-279xx/CVE-2023-27962.json | 89 ++++++++- CVE-2023/CVE-2023-279xx/CVE-2023-27963.json | 124 +++++++++++- CVE-2023/CVE-2023-279xx/CVE-2023-27965.json | 99 +++++++++- CVE-2023/CVE-2023-279xx/CVE-2023-27966.json | 65 +++++- CVE-2023/CVE-2023-279xx/CVE-2023-27969.json | 123 +++++++++++- CVE-2023/CVE-2023-279xx/CVE-2023-27977.json | 16 +- CVE-2023/CVE-2023-281xx/CVE-2023-28182.json | 125 +++++++++++- CVE-2023/CVE-2023-298xx/CVE-2023-29861.json | 24 +++ CVE-2023/CVE-2023-302xx/CVE-2023-30257.json | 81 +++++++- CVE-2023/CVE-2023-316xx/CVE-2023-31607.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31608.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31609.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31610.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31611.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31612.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31613.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31614.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31615.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31616.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31617.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31618.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31619.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31620.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31621.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31622.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31623.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31624.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31625.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31626.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31627.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31628.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31629.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31630.json | 20 ++ CVE-2023/CVE-2023-316xx/CVE-2023-31631.json | 20 ++ CVE-2023/CVE-2023-327xx/CVE-2023-32787.json | 28 +++ README.md | 206 ++++++-------------- 57 files changed, 1822 insertions(+), 314 deletions(-) create mode 100644 CVE-2023/CVE-2023-298xx/CVE-2023-29861.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31607.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31608.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31609.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31610.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31611.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31612.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31613.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31614.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31615.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31616.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31617.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31618.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31619.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31620.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31621.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31622.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31623.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31624.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31625.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31626.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31627.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31628.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31629.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31630.json create mode 100644 CVE-2023/CVE-2023-316xx/CVE-2023-31631.json create mode 100644 CVE-2023/CVE-2023-327xx/CVE-2023-32787.json diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6744.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6744.json index 10a317a0804..9ccfe95df00 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6744.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6744.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6744", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-07-17T21:29:00.510", - "lastModified": "2019-10-09T23:29:02.247", + "lastModified": "2023-05-15T14:15:09.057", "vulnStatus": "Modified", "cisaExploitAdd": "2022-03-03", "cisaActionDue": "2022-03-24", @@ -11,7 +11,7 @@ "descriptions": [ { "lang": "en", - "value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP: Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. Cisco Bug IDs: CSCve78027, CSCve60276." + "value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload. Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r There are workarounds that address these vulnerabilities." }, { "lang": "es", @@ -39,6 +39,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "ykramarz@cisco.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -77,16 +97,6 @@ "value": "CWE-119" } ] - }, - { - "source": "ykramarz@cisco.com", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-119" - } - ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-442xx/CVE-2021-44283.json b/CVE-2021/CVE-2021-442xx/CVE-2021-44283.json index 9744c4926bf..6b34542407b 100644 --- a/CVE-2021/CVE-2021-442xx/CVE-2021-44283.json +++ b/CVE-2021/CVE-2021-442xx/CVE-2021-44283.json @@ -2,31 +2,82 @@ "id": "CVE-2021-44283", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-09T03:15:09.197", - "lastModified": "2023-05-09T12:46:35.530", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:14:52.730", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A buffer overflow in the component /Enclave.cpp of Electronics and Telecommunications Research Institute ShieldStore commit 58d455617f99705f0ffd8a27616abdf77bdc1bdc allows attackers to cause an information leak via a crafted structure from an untrusted operating system." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:shieldstore_project:shieldstore:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B320E542-E645-45C6-B9CF-34EF80C8F9F1" + } + ] + } + ] + } + ], "references": [ - { - "url": "http://electronics.com", - "source": "cve@mitre.org" - }, - { - "url": "http://shieldstore.com", - "source": "cve@mitre.org" - }, { "url": "https://github.com/cocoppang/ShieldStore/blob/master/Enclave/Enclave.cpp", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/cocoppang/ShieldStore/issues/19", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json b/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json index 17a40352532..af00c2d80f2 100644 --- a/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json +++ b/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json @@ -2,8 +2,8 @@ "id": "CVE-2022-24584", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-11T18:15:23.973", - "lastModified": "2022-07-01T15:15:07.793", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:20:16.673", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -110,7 +110,10 @@ }, { "url": "https://pastebin.com/xAh8uV6J", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://upload.yubico.com/", diff --git a/CVE-2022/CVE-2022-401xx/CVE-2022-40159.json b/CVE-2022/CVE-2022-401xx/CVE-2022-40159.json index c16b4e01502..0936026d451 100644 --- a/CVE-2022/CVE-2022-401xx/CVE-2022-40159.json +++ b/CVE-2022/CVE-2022-401xx/CVE-2022-40159.json @@ -2,8 +2,8 @@ "id": "CVE-2022-40159", "sourceIdentifier": "cve-coordination@google.com", "published": "2022-10-06T18:16:49.693", - "lastModified": "2022-11-10T15:15:18.230", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:04:55.963", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-401xx/CVE-2022-40160.json b/CVE-2022/CVE-2022-401xx/CVE-2022-40160.json index 5c04de8b72d..1c1ed53ba4e 100644 --- a/CVE-2022/CVE-2022-401xx/CVE-2022-40160.json +++ b/CVE-2022/CVE-2022-401xx/CVE-2022-40160.json @@ -2,8 +2,8 @@ "id": "CVE-2022-40160", "sourceIdentifier": "cve-coordination@google.com", "published": "2022-10-06T18:16:50.730", - "lastModified": "2022-11-15T22:15:16.080", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:20:02.143", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-418xx/CVE-2022-41838.json b/CVE-2022/CVE-2022-418xx/CVE-2022-41838.json index 4f09b228edd..a5c76cff998 100644 --- a/CVE-2022/CVE-2022-418xx/CVE-2022-41838.json +++ b/CVE-2022/CVE-2022-418xx/CVE-2022-41838.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41838", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:15.690", - "lastModified": "2023-04-11T04:16:02.877", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:02:05.937", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -87,8 +87,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -106,7 +121,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-419xx/CVE-2022-41999.json b/CVE-2022/CVE-2022-419xx/CVE-2022-41999.json index 894a7eba419..ab281ec8a13 100644 --- a/CVE-2022/CVE-2022-419xx/CVE-2022-41999.json +++ b/CVE-2022/CVE-2022-419xx/CVE-2022-41999.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41999", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.023", - "lastModified": "2023-04-11T04:16:03.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T14:59:34.210", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -87,13 +87,28 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.3.19.0:*:*:*:*:*:*:*", - "matchCriteriaId": "D5E98B7C-5CC5-4347-9C2E-D626B3CB1E20" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.3.19.0:*:*:*:*:*:*:*", + "matchCriteriaId": "06112B1B-FC3F-425D-A78A-F7B7FD8AC1F9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -111,7 +126,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-435xx/CVE-2022-43593.json b/CVE-2022/CVE-2022-435xx/CVE-2022-43593.json index f7fb5e86d0a..ff80276a40a 100644 --- a/CVE-2022/CVE-2022-435xx/CVE-2022-43593.json +++ b/CVE-2022/CVE-2022-435xx/CVE-2022-43593.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43593", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.157", - "lastModified": "2023-04-11T04:16:04.257", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T14:58:12.593", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -77,8 +77,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -96,7 +111,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-435xx/CVE-2022-43594.json b/CVE-2022/CVE-2022-435xx/CVE-2022-43594.json index 9b4584b5993..5abe6cf5769 100644 --- a/CVE-2022/CVE-2022-435xx/CVE-2022-43594.json +++ b/CVE-2022/CVE-2022-435xx/CVE-2022-43594.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43594", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.227", - "lastModified": "2023-04-11T04:16:04.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:50:07.527", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -75,8 +75,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -94,7 +109,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-435xx/CVE-2022-43595.json b/CVE-2022/CVE-2022-435xx/CVE-2022-43595.json index aa3f7390865..ba4324f0999 100644 --- a/CVE-2022/CVE-2022-435xx/CVE-2022-43595.json +++ b/CVE-2022/CVE-2022-435xx/CVE-2022-43595.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43595", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.287", - "lastModified": "2023-04-11T04:16:04.577", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:49:50.117", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -75,8 +75,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -94,7 +109,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-435xx/CVE-2022-43597.json b/CVE-2022/CVE-2022-435xx/CVE-2022-43597.json index 7232de55167..348575e4a2a 100644 --- a/CVE-2022/CVE-2022-435xx/CVE-2022-43597.json +++ b/CVE-2022/CVE-2022-435xx/CVE-2022-43597.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43597", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.410", - "lastModified": "2023-04-11T04:16:04.797", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:42:56.643", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -77,8 +77,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -96,7 +111,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-435xx/CVE-2022-43598.json b/CVE-2022/CVE-2022-435xx/CVE-2022-43598.json index 2ca508c8f46..51658ba53c2 100644 --- a/CVE-2022/CVE-2022-435xx/CVE-2022-43598.json +++ b/CVE-2022/CVE-2022-435xx/CVE-2022-43598.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43598", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.470", - "lastModified": "2023-04-11T04:16:04.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:43:40.537", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -58,8 +58,18 @@ }, "weaknesses": [ { - "source": "talos-cna@cisco.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "talos-cna@cisco.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -77,8 +87,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -96,7 +121,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-436xx/CVE-2022-43601.json b/CVE-2022/CVE-2022-436xx/CVE-2022-43601.json index d21cff067b0..6367f7383b2 100644 --- a/CVE-2022/CVE-2022-436xx/CVE-2022-43601.json +++ b/CVE-2022/CVE-2022-436xx/CVE-2022-43601.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43601", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.753", - "lastModified": "2023-04-11T04:16:05.217", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:51:49.507", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -77,8 +77,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -96,7 +111,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-436xx/CVE-2022-43602.json b/CVE-2022/CVE-2022-436xx/CVE-2022-43602.json index bf5364c6afe..d437f9a6fd5 100644 --- a/CVE-2022/CVE-2022-436xx/CVE-2022-43602.json +++ b/CVE-2022/CVE-2022-436xx/CVE-2022-43602.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43602", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.813", - "lastModified": "2023-04-11T04:16:05.327", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:50:28.027", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -77,8 +77,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -96,7 +111,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-436xx/CVE-2022-43603.json b/CVE-2022/CVE-2022-436xx/CVE-2022-43603.json index 1fdb57e7b69..66e6cd30e3f 100644 --- a/CVE-2022/CVE-2022-436xx/CVE-2022-43603.json +++ b/CVE-2022/CVE-2022-436xx/CVE-2022-43603.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43603", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-12-22T22:15:16.877", - "lastModified": "2023-04-11T04:16:05.437", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T14:57:39.080", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -87,8 +87,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openimageio_project:openimageio:2.4.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CCF0E4D9-8D18-4CBD-9B01-7141F6FEC6B4" + "criteria": "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "68FA2862-ED3E-4743-AFB0-0D23977A805D" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" } ] } @@ -106,7 +121,10 @@ }, { "url": "https://www.debian.org/security/2023/dsa-5384", - "source": "talos-cna@cisco.com" + "source": "talos-cna@cisco.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4432.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4432.json index 8d7b43242ea..c682d4a0f28 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4432.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4432.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4432", "sourceIdentifier": "psirt@lenovo.com", "published": "2023-01-05T18:15:09.060", - "lastModified": "2023-01-11T22:00:12.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:02:23.727", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -86,9 +86,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:lenovo:thinkpas_x13s_firmware:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13s_firmware:*:*:*:*:*:*:*:*", "versionEndExcluding": "1.47", - "matchCriteriaId": "3F4EF946-7EE3-4406-B2CF-F2BE5E9406EC" + "matchCriteriaId": "14208A4E-FC5E-4694-9750-77973FDB2F02" } ] }, @@ -98,8 +98,8 @@ "cpeMatch": [ { "vulnerable": false, - "criteria": "cpe:2.3:h:lenovo:thinkpas_x13s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "90E77581-02EB-4376-AC67-037BCA530A03" + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AF90EC4-5223-473E-B94A-A29393DBA591" } ] } diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4433.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4433.json index b7883397792..440a2826c13 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4433.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4433.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4433", "sourceIdentifier": "psirt@lenovo.com", "published": "2023-01-05T18:15:09.157", - "lastModified": "2023-01-11T22:00:30.063", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:02:33.183", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -86,9 +86,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:lenovo:thinkpas_x13s_firmware:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13s_firmware:*:*:*:*:*:*:*:*", "versionEndExcluding": "1.47", - "matchCriteriaId": "3F4EF946-7EE3-4406-B2CF-F2BE5E9406EC" + "matchCriteriaId": "14208A4E-FC5E-4694-9750-77973FDB2F02" } ] }, @@ -98,8 +98,8 @@ "cpeMatch": [ { "vulnerable": false, - "criteria": "cpe:2.3:h:lenovo:thinkpas_x13s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "90E77581-02EB-4376-AC67-037BCA530A03" + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AF90EC4-5223-473E-B94A-A29393DBA591" } ] } diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4435.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4435.json index 57303721510..5fb58a98e6e 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4435.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4435.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4435", "sourceIdentifier": "psirt@lenovo.com", "published": "2023-01-05T18:15:09.323", - "lastModified": "2023-01-11T21:30:04.693", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:02:39.973", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -86,9 +86,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:lenovo:thinkpas_x13s_firmware:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:lenovo:thinkpad_x13s_firmware:*:*:*:*:*:*:*:*", "versionEndExcluding": "1.47", - "matchCriteriaId": "3F4EF946-7EE3-4406-B2CF-F2BE5E9406EC" + "matchCriteriaId": "14208A4E-FC5E-4694-9750-77973FDB2F02" } ] }, @@ -98,8 +98,8 @@ "cpeMatch": [ { "vulnerable": false, - "criteria": "cpe:2.3:h:lenovo:thinkpas_x13s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "90E77581-02EB-4376-AC67-037BCA530A03" + "criteria": "cpe:2.3:h:lenovo:thinkpad_x13s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AF90EC4-5223-473E-B94A-A29393DBA591" } ] } diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4537.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4537.json index fe0127f5f61..f182b032406 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4537.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4537.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4537", "sourceIdentifier": "security@wordfence.com", "published": "2023-05-09T03:15:09.267", - "lastModified": "2023-05-09T12:46:35.530", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:11:29.693", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-345" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -46,18 +76,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpplugins:hide_my_wp_ghost:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "5.0.18", + "matchCriteriaId": "49D787EA-9201-4B93-9578-E47EC518F60A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/hide-my-wp/tags/5.0.18/models/Brute.php#L131", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/hide-my-wp/trunk/models/Brute.php#L132", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4cf89f94-587a-4fed-a6e4-3876b7dbc9ba?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-479xx/CVE-2022-47937.json b/CVE-2022/CVE-2022-479xx/CVE-2022-47937.json index 0e17d4b2108..1ca33b3e034 100644 --- a/CVE-2022/CVE-2022-479xx/CVE-2022-47937.json +++ b/CVE-2022/CVE-2022-479xx/CVE-2022-47937.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47937", "sourceIdentifier": "security@apache.org", "published": "2023-05-15T10:15:10.457", - "lastModified": "2023-05-15T12:54:34.183", + "lastModified": "2023-05-15T15:15:11.373", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -24,6 +24,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/05/15/2", + "source": "security@apache.org" + }, { "url": "https://github.com/apache/sling-org-apache-sling-commons-johnzon", "source": "security@apache.org" diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27956.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27956.json index 0ecaae85539..15d4d92b139 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27956.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27956.json @@ -2,35 +2,142 @@ "id": "CVE-2023-27956", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:18.383", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:52:32.857", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, watchOS 9.4, tvOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. Processing a maliciously crafted image may result in disclosure of process memory" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "909D85BE-B03C-469D-B7A0-B15B6366EDAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "D54C540A-5D01-4710-BBF9-EDD8BBAEE16E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "C75E4307-6CF3-4835-8E5F-96BF060658C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "E33C3BC5-6CFC-4B58-8642-80A9FE00DB24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.4", + "matchCriteriaId": "B55C90FB-21A2-4066-9FFD-04ABA57E68F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.4", + "matchCriteriaId": "B5DA93B3-CA76-4932-84EE-40445A6505EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213673", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213674", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213676", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213678", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27962.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27962.json index 30e34aa7c0a..eca039816d6 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27962.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27962.json @@ -2,27 +2,104 @@ "id": "CVE-2023-27962", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:18.717", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T14:26:19.397", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to modify protected parts of the file system" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.0", + "versionEndExcluding": "11.7.5", + "matchCriteriaId": "408DDE09-2478-4109-B4DA-AEEA7B3BE51A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.6.4", + "matchCriteriaId": "3C93428C-C9B4-464F-8A4A-0CE8D7BB2BAA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213675", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213677", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27963.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27963.json index 45cbf47e018..37b9a266056 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27963.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27963.json @@ -2,35 +2,143 @@ "id": "CVE-2023-27963", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:18.773", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:55:00.540", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, watchOS 9.4, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. A shortcut may be able to use sensitive data with certain actions without prompting the user" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "909D85BE-B03C-469D-B7A0-B15B6366EDAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "D54C540A-5D01-4710-BBF9-EDD8BBAEE16E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "C75E4307-6CF3-4835-8E5F-96BF060658C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "E33C3BC5-6CFC-4B58-8642-80A9FE00DB24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.6.4", + "matchCriteriaId": "3C93428C-C9B4-464F-8A4A-0CE8D7BB2BAA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.4", + "matchCriteriaId": "B5DA93B3-CA76-4932-84EE-40445A6505EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213673", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213676", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213677", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213678", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27965.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27965.json index 9c16acdf8c9..081072c656b 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27965.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27965.json @@ -2,23 +2,112 @@ "id": "CVE-2023-27965", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:18.833", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:48:24.220", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Studio Display Firmware Update 16.4. An app may be able to execute arbitrary code with kernel privileges" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:studio_display_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.4", + "matchCriteriaId": "A07DFADF-533B-42F8-95A3-7CDDBE013363" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:apple:studio_display:-:*:*:*:*:*:*:*", + "matchCriteriaId": "666850EE-510A-4E77-B72C-21CBB1F38DF8" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213672", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27966.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27966.json index a5f468466aa..664be48c89b 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27966.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27966.json @@ -2,19 +2,76 @@ "id": "CVE-2023-27966", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:18.890", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:44:41.543", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may be able to break out of its sandbox" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27969.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27969.json index 6b283833c62..59085517185 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27969.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27969.json @@ -2,35 +2,142 @@ "id": "CVE-2023-27969", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:19.053", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:39:33.713", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, watchOS 9.4, tvOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. An app may be able to execute arbitrary code with kernel privileges" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "909D85BE-B03C-469D-B7A0-B15B6366EDAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "D54C540A-5D01-4710-BBF9-EDD8BBAEE16E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "C75E4307-6CF3-4835-8E5F-96BF060658C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "E33C3BC5-6CFC-4B58-8642-80A9FE00DB24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.4", + "matchCriteriaId": "B55C90FB-21A2-4066-9FFD-04ABA57E68F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.4", + "matchCriteriaId": "B5DA93B3-CA76-4932-84EE-40445A6505EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213673", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213674", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213676", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213678", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27977.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27977.json index 007d838587a..4e3895b272e 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27977.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27977.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27977", "sourceIdentifier": "cybersecurity@se.com", "published": "2023-03-21T12:15:10.647", - "lastModified": "2023-03-28T14:57:52.297", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-15T15:01:28.517", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,20 +17,20 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" }, "exploitabilityScore": 3.9, - "impactScore": 3.6 + "impactScore": 1.4 }, { "source": "cybersecurity@se.com", diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28182.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28182.json index 6267e82f0b3..329fe682694 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28182.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28182.json @@ -2,35 +2,144 @@ "id": "CVE-2023-28182", "sourceIdentifier": "product-security@apple.com", "published": "2023-05-08T20:15:19.330", - "lastModified": "2023-05-09T12:47:05.663", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T15:43:22.657", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved authentication. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. A user in a privileged network position may be able to spoof a VPN server that is configured with EAP-only authentication on a device" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "909D85BE-B03C-469D-B7A0-B15B6366EDAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "D54C540A-5D01-4710-BBF9-EDD8BBAEE16E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "15.7.4", + "matchCriteriaId": "C75E4307-6CF3-4835-8E5F-96BF060658C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.4", + "matchCriteriaId": "E33C3BC5-6CFC-4B58-8642-80A9FE00DB24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.0", + "versionEndExcluding": "11.7.5", + "matchCriteriaId": "408DDE09-2478-4109-B4DA-AEEA7B3BE51A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "12.6.4", + "matchCriteriaId": "3C93428C-C9B4-464F-8A4A-0CE8D7BB2BAA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213673", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213675", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213676", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213677", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29861.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29861.json new file mode 100644 index 00000000000..24606f83208 --- /dev/null +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29861.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-29861", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.513", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue found in FLIR-DVTEL version not specified allows a remote attacker to execute arbitrary code via a crafted request to the management page of the device." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Duke1410/CVE/blob/main/CVE-2023-29861", + "source": "cve@mitre.org" + }, + { + "url": "https://woolly-espadrille-ed5.notion.site/The-FLIR-DVTEL-camera-device-has-a-logic-flaw-vulnerability-363a2158e372440b80a2be739271c6f3", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-302xx/CVE-2023-30257.json b/CVE-2023/CVE-2023-302xx/CVE-2023-30257.json index e37f3dcaa21..b4a2866635c 100644 --- a/CVE-2023/CVE-2023-302xx/CVE-2023-30257.json +++ b/CVE-2023/CVE-2023-302xx/CVE-2023-30257.json @@ -2,23 +2,94 @@ "id": "CVE-2023-30257", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-08T01:15:08.920", - "lastModified": "2023-05-08T02:37:45.160", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-15T14:16:00.133", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A buffer overflow in the component /proc/ftxxxx-debug of FiiO M6 Build Number v1.0.4 allows attackers to escalate privileges to root." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fiio:m6_firmware:1.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8CF930D2-2A54-4F02-893B-F34C3E853547" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fiio:m6:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AF4D5BC-BD62-4F29-B5D6-3F7F58891A58" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/stigward/PoCs-and-Exploits/tree/main/fiio_LPE_0day", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://stigward.github.io/posts/fiio-m6-exploit/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31607.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31607.json new file mode 100644 index 00000000000..87ae56ba177 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31607.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31607", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.573", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the __libc_malloc component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1120", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31608.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31608.json new file mode 100644 index 00000000000..495b3ee85f8 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31608.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31608", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.623", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the artm_div_int component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1123", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31609.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31609.json new file mode 100644 index 00000000000..95c03c43ae4 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31609.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31609", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.673", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1126", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31610.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31610.json new file mode 100644 index 00000000000..58a1c1537a4 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31610.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31610", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.720", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the _IO_default_xsputn component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1118", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31611.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31611.json new file mode 100644 index 00000000000..57f90aedaec --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31611.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31611", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.770", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the __libc_longjmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1119", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31612.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31612.json new file mode 100644 index 00000000000..53ad4fdbecd --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31612.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31612", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.813", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the dfe_qexp_list component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1125", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31613.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31613.json new file mode 100644 index 00000000000..9a0017fba80 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31613.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31613", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.867", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the __nss_database_lookup component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1121", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31614.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31614.json new file mode 100644 index 00000000000..02b311d1881 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31614.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31614", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.913", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the mp_box_deserialize_string function in openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1117", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31615.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31615.json new file mode 100644 index 00000000000..a135bb7915d --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31615.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31615", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:11.963", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the chash_array component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1124", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31616.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31616.json new file mode 100644 index 00000000000..829afa9552d --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31616.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31616", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.010", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the bif_mod component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1122", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31617.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31617.json new file mode 100644 index 00000000000..4499cd5dbee --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31617.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31617", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.057", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the dk_set_delete component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1127", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31618.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31618.json new file mode 100644 index 00000000000..994b4fd9723 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31618.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31618", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.110", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the sqlc_union_dt_wrap component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1136", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31619.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31619.json new file mode 100644 index 00000000000..c8797e9066d --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31619.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31619", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.170", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the sch_name_to_object component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1133", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31620.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31620.json new file mode 100644 index 00000000000..2ad6d445104 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31620.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31620", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.237", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the dv_compare component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1128", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31621.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31621.json new file mode 100644 index 00000000000..abfd865be36 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31621.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31621", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.300", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the kc_var_col component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1130", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31622.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31622.json new file mode 100644 index 00000000000..c3ba1e6199f --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31622.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31622", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.347", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the sqlc_make_policy_trig component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1135", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31623.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31623.json new file mode 100644 index 00000000000..89cb3d73774 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31623.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31623", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.390", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the mp_box_copy component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1131", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31624.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31624.json new file mode 100644 index 00000000000..402251e31f9 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31624.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31624", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.437", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the sinv_check_exp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1134", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31625.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31625.json new file mode 100644 index 00000000000..1fc6865c48a --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31625.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31625", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.487", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the psiginfo component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1132", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31626.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31626.json new file mode 100644 index 00000000000..67c7555a074 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31626.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31626", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.540", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the gpf_notice component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1129", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31627.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31627.json new file mode 100644 index 00000000000..1b999a6cf38 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31627.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31627", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.587", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the strhash component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1140", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31628.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31628.json new file mode 100644 index 00000000000..4e88f817bd8 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31628.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31628", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.633", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the stricmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1141", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31629.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31629.json new file mode 100644 index 00000000000..c00cb941c48 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31629.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31629", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.677", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the sqlo_union_scope component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1139", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31630.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31630.json new file mode 100644 index 00000000000..35c489d21b7 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31630.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31630", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.723", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the sqlo_query_spec component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1138", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31631.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31631.json new file mode 100644 index 00000000000..2530d73c713 --- /dev/null +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31631.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-31631", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.777", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An issue in the sqlo_preds_contradiction component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/openlink/virtuoso-opensource/issues/1137", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32787.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32787.json new file mode 100644 index 00000000000..326a466f0f8 --- /dev/null +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32787.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2023-32787", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-15T15:15:12.823", + "lastModified": "2023-05-15T15:20:32.293", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "The OPC UA Legacy Java Stack before 6f176f2 enables an attacker to block OPC UA server applications via uncontrolled resource consumption so that they can no longer serve client applications." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://files.opcfoundation.org/SecurityBulletins/OPC%20Foundation%20Security%20Bulletin%20CVE-2023-32787.pdf", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/OPCFoundation/UA-Java-Legacy", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/OPCFoundation/UA-Java-Legacy/commit/6f176f2b445a27c157f1a32f225accc9ce8873c0", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 70b08b48fb7..d3353cf64b7 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-05-15T14:00:24.537930+00:00 +2023-05-15T16:00:23.949400+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-05-15T13:50:46.030000+00:00 +2023-05-15T15:55:00.540000+00:00 ``` ### Last Data Feed Release @@ -29,159 +29,75 @@ Download and Changelog: [Click](releases/latest) ### Total Number of included CVEs ```plain -215257 +215284 ``` ### CVEs added in the last Commit -Recently added CVEs: `35` +Recently added CVEs: `27` -* [CVE-2022-4774](CVE-2022/CVE-2022-47xx/CVE-2022-4774.json) (`2023-05-15T13:15:09.623`) -* [CVE-2023-0233](CVE-2023/CVE-2023-02xx/CVE-2023-0233.json) (`2023-05-15T13:15:09.700`) -* [CVE-2023-0490](CVE-2023/CVE-2023-04xx/CVE-2023-0490.json) (`2023-05-15T13:15:09.753`) -* [CVE-2023-0520](CVE-2023/CVE-2023-05xx/CVE-2023-0520.json) (`2023-05-15T13:15:09.810`) -* [CVE-2023-0600](CVE-2023/CVE-2023-06xx/CVE-2023-0600.json) (`2023-05-15T13:15:09.867`) -* [CVE-2023-0644](CVE-2023/CVE-2023-06xx/CVE-2023-0644.json) (`2023-05-15T13:15:09.920`) -* [CVE-2023-0761](CVE-2023/CVE-2023-07xx/CVE-2023-0761.json) (`2023-05-15T13:15:09.987`) -* [CVE-2023-0762](CVE-2023/CVE-2023-07xx/CVE-2023-0762.json) (`2023-05-15T13:15:10.037`) -* [CVE-2023-0763](CVE-2023/CVE-2023-07xx/CVE-2023-0763.json) (`2023-05-15T13:15:10.087`) -* [CVE-2023-0812](CVE-2023/CVE-2023-08xx/CVE-2023-0812.json) (`2023-05-15T13:15:10.140`) -* [CVE-2023-0892](CVE-2023/CVE-2023-08xx/CVE-2023-0892.json) (`2023-05-15T13:15:10.190`) -* [CVE-2023-1019](CVE-2023/CVE-2023-10xx/CVE-2023-1019.json) (`2023-05-15T13:15:10.253`) -* [CVE-2023-1207](CVE-2023/CVE-2023-12xx/CVE-2023-1207.json) (`2023-05-15T13:15:10.303`) -* [CVE-2023-1549](CVE-2023/CVE-2023-15xx/CVE-2023-1549.json) (`2023-05-15T13:15:10.353`) -* [CVE-2023-1596](CVE-2023/CVE-2023-15xx/CVE-2023-1596.json) (`2023-05-15T13:15:10.410`) -* [CVE-2023-1835](CVE-2023/CVE-2023-18xx/CVE-2023-1835.json) (`2023-05-15T13:15:10.463`) -* [CVE-2023-1839](CVE-2023/CVE-2023-18xx/CVE-2023-1839.json) (`2023-05-15T13:15:10.537`) -* [CVE-2023-1890](CVE-2023/CVE-2023-18xx/CVE-2023-1890.json) (`2023-05-15T13:15:10.593`) -* [CVE-2023-1915](CVE-2023/CVE-2023-19xx/CVE-2023-1915.json) (`2023-05-15T13:15:10.650`) -* [CVE-2023-2009](CVE-2023/CVE-2023-20xx/CVE-2023-2009.json) (`2023-05-15T13:15:10.817`) -* [CVE-2023-2179](CVE-2023/CVE-2023-21xx/CVE-2023-2179.json) (`2023-05-15T13:15:10.870`) -* [CVE-2023-2180](CVE-2023/CVE-2023-21xx/CVE-2023-2180.json) (`2023-05-15T13:15:10.927`) -* [CVE-2023-22706](CVE-2023/CVE-2023-227xx/CVE-2023-22706.json) (`2023-05-15T12:15:09.357`) -* [CVE-2023-22717](CVE-2023/CVE-2023-227xx/CVE-2023-22717.json) (`2023-05-15T12:15:09.447`) -* [CVE-2023-23654](CVE-2023/CVE-2023-236xx/CVE-2023-23654.json) (`2023-05-15T12:15:09.537`) -* [CVE-2023-23674](CVE-2023/CVE-2023-236xx/CVE-2023-23674.json) (`2023-05-15T12:15:09.597`) -* [CVE-2023-23682](CVE-2023/CVE-2023-236xx/CVE-2023-23682.json) (`2023-05-15T13:15:10.707`) -* [CVE-2023-23683](CVE-2023/CVE-2023-236xx/CVE-2023-23683.json) (`2023-05-15T12:15:09.657`) -* [CVE-2023-23688](CVE-2023/CVE-2023-236xx/CVE-2023-23688.json) (`2023-05-15T12:15:09.717`) -* [CVE-2023-29862](CVE-2023/CVE-2023-298xx/CVE-2023-29862.json) (`2023-05-15T13:15:10.773`) -* [CVE-2023-31842](CVE-2023/CVE-2023-318xx/CVE-2023-31842.json) (`2023-05-15T13:15:11.003`) -* [CVE-2023-31843](CVE-2023/CVE-2023-318xx/CVE-2023-31843.json) (`2023-05-15T13:15:11.043`) -* [CVE-2023-31844](CVE-2023/CVE-2023-318xx/CVE-2023-31844.json) (`2023-05-15T13:15:11.087`) -* [CVE-2023-31845](CVE-2023/CVE-2023-318xx/CVE-2023-31845.json) (`2023-05-15T13:15:11.127`) -* [CVE-2023-31986](CVE-2023/CVE-2023-319xx/CVE-2023-31986.json) (`2023-05-15T12:15:09.787`) +* [CVE-2023-29861](CVE-2023/CVE-2023-298xx/CVE-2023-29861.json) (`2023-05-15T15:15:11.513`) +* [CVE-2023-31607](CVE-2023/CVE-2023-316xx/CVE-2023-31607.json) (`2023-05-15T15:15:11.573`) +* [CVE-2023-31608](CVE-2023/CVE-2023-316xx/CVE-2023-31608.json) (`2023-05-15T15:15:11.623`) +* [CVE-2023-31609](CVE-2023/CVE-2023-316xx/CVE-2023-31609.json) (`2023-05-15T15:15:11.673`) +* [CVE-2023-31610](CVE-2023/CVE-2023-316xx/CVE-2023-31610.json) (`2023-05-15T15:15:11.720`) +* [CVE-2023-31611](CVE-2023/CVE-2023-316xx/CVE-2023-31611.json) (`2023-05-15T15:15:11.770`) +* [CVE-2023-31612](CVE-2023/CVE-2023-316xx/CVE-2023-31612.json) (`2023-05-15T15:15:11.813`) +* [CVE-2023-31613](CVE-2023/CVE-2023-316xx/CVE-2023-31613.json) (`2023-05-15T15:15:11.867`) +* [CVE-2023-31614](CVE-2023/CVE-2023-316xx/CVE-2023-31614.json) (`2023-05-15T15:15:11.913`) +* [CVE-2023-31615](CVE-2023/CVE-2023-316xx/CVE-2023-31615.json) (`2023-05-15T15:15:11.963`) +* [CVE-2023-31616](CVE-2023/CVE-2023-316xx/CVE-2023-31616.json) (`2023-05-15T15:15:12.010`) +* [CVE-2023-31617](CVE-2023/CVE-2023-316xx/CVE-2023-31617.json) (`2023-05-15T15:15:12.057`) +* [CVE-2023-31618](CVE-2023/CVE-2023-316xx/CVE-2023-31618.json) (`2023-05-15T15:15:12.110`) +* [CVE-2023-31619](CVE-2023/CVE-2023-316xx/CVE-2023-31619.json) (`2023-05-15T15:15:12.170`) +* [CVE-2023-31620](CVE-2023/CVE-2023-316xx/CVE-2023-31620.json) (`2023-05-15T15:15:12.237`) +* [CVE-2023-31621](CVE-2023/CVE-2023-316xx/CVE-2023-31621.json) (`2023-05-15T15:15:12.300`) +* [CVE-2023-31622](CVE-2023/CVE-2023-316xx/CVE-2023-31622.json) (`2023-05-15T15:15:12.347`) +* [CVE-2023-31623](CVE-2023/CVE-2023-316xx/CVE-2023-31623.json) (`2023-05-15T15:15:12.390`) +* [CVE-2023-31624](CVE-2023/CVE-2023-316xx/CVE-2023-31624.json) (`2023-05-15T15:15:12.437`) +* [CVE-2023-31625](CVE-2023/CVE-2023-316xx/CVE-2023-31625.json) (`2023-05-15T15:15:12.487`) +* [CVE-2023-31626](CVE-2023/CVE-2023-316xx/CVE-2023-31626.json) (`2023-05-15T15:15:12.540`) +* [CVE-2023-31627](CVE-2023/CVE-2023-316xx/CVE-2023-31627.json) (`2023-05-15T15:15:12.587`) +* [CVE-2023-31628](CVE-2023/CVE-2023-316xx/CVE-2023-31628.json) (`2023-05-15T15:15:12.633`) +* [CVE-2023-31629](CVE-2023/CVE-2023-316xx/CVE-2023-31629.json) (`2023-05-15T15:15:12.677`) +* [CVE-2023-31630](CVE-2023/CVE-2023-316xx/CVE-2023-31630.json) (`2023-05-15T15:15:12.723`) +* [CVE-2023-31631](CVE-2023/CVE-2023-316xx/CVE-2023-31631.json) (`2023-05-15T15:15:12.777`) +* [CVE-2023-32787](CVE-2023/CVE-2023-327xx/CVE-2023-32787.json) (`2023-05-15T15:15:12.823`) ### CVEs modified in the last Commit -Recently modified CVEs: `105` +Recently modified CVEs: `29` -* [CVE-2022-22508](CVE-2022/CVE-2022-225xx/CVE-2022-22508.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-4048](CVE-2022/CVE-2022-40xx/CVE-2022-4048.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-44433](CVE-2022/CVE-2022-444xx/CVE-2022-44433.json) (`2023-05-15T13:07:44.470`) -* [CVE-2022-47340](CVE-2022/CVE-2022-473xx/CVE-2022-47340.json) (`2023-05-15T13:21:37.840`) -* [CVE-2022-47378](CVE-2022/CVE-2022-473xx/CVE-2022-47378.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47379](CVE-2022/CVE-2022-473xx/CVE-2022-47379.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47380](CVE-2022/CVE-2022-473xx/CVE-2022-47380.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47381](CVE-2022/CVE-2022-473xx/CVE-2022-47381.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47382](CVE-2022/CVE-2022-473xx/CVE-2022-47382.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47383](CVE-2022/CVE-2022-473xx/CVE-2022-47383.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47384](CVE-2022/CVE-2022-473xx/CVE-2022-47384.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47385](CVE-2022/CVE-2022-473xx/CVE-2022-47385.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47386](CVE-2022/CVE-2022-473xx/CVE-2022-47386.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47387](CVE-2022/CVE-2022-473xx/CVE-2022-47387.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47388](CVE-2022/CVE-2022-473xx/CVE-2022-47388.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47389](CVE-2022/CVE-2022-473xx/CVE-2022-47389.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47390](CVE-2022/CVE-2022-473xx/CVE-2022-47390.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47391](CVE-2022/CVE-2022-473xx/CVE-2022-47391.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-47392](CVE-2022/CVE-2022-473xx/CVE-2022-47392.json) (`2023-05-15T12:54:28.597`) -* [CVE-2022-47393](CVE-2022/CVE-2022-473xx/CVE-2022-47393.json) (`2023-05-15T12:54:28.597`) -* [CVE-2022-47469](CVE-2022/CVE-2022-474xx/CVE-2022-47469.json) (`2023-05-15T13:21:28.370`) -* [CVE-2022-47470](CVE-2022/CVE-2022-474xx/CVE-2022-47470.json) (`2023-05-15T13:21:12.327`) -* [CVE-2022-47485](CVE-2022/CVE-2022-474xx/CVE-2022-47485.json) (`2023-05-15T13:20:54.150`) -* [CVE-2022-47486](CVE-2022/CVE-2022-474xx/CVE-2022-47486.json) (`2023-05-15T13:08:38.190`) -* [CVE-2022-47487](CVE-2022/CVE-2022-474xx/CVE-2022-47487.json) (`2023-05-15T13:08:12.093`) -* [CVE-2022-47488](CVE-2022/CVE-2022-474xx/CVE-2022-47488.json) (`2023-05-15T13:07:13.570`) -* [CVE-2022-47489](CVE-2022/CVE-2022-474xx/CVE-2022-47489.json) (`2023-05-15T13:31:34.873`) -* [CVE-2022-47491](CVE-2022/CVE-2022-474xx/CVE-2022-47491.json) (`2023-05-15T13:31:05.507`) -* [CVE-2022-47494](CVE-2022/CVE-2022-474xx/CVE-2022-47494.json) (`2023-05-15T13:30:29.777`) -* [CVE-2022-47495](CVE-2022/CVE-2022-474xx/CVE-2022-47495.json) (`2023-05-15T13:30:13.337`) -* [CVE-2022-47496](CVE-2022/CVE-2022-474xx/CVE-2022-47496.json) (`2023-05-15T13:30:05.157`) -* [CVE-2022-47497](CVE-2022/CVE-2022-474xx/CVE-2022-47497.json) (`2023-05-15T13:29:54.213`) -* [CVE-2022-47498](CVE-2022/CVE-2022-474xx/CVE-2022-47498.json) (`2023-05-15T13:29:43.377`) -* [CVE-2022-47499](CVE-2022/CVE-2022-474xx/CVE-2022-47499.json) (`2023-05-15T13:29:24.850`) -* [CVE-2022-47937](CVE-2022/CVE-2022-479xx/CVE-2022-47937.json) (`2023-05-15T12:54:34.183`) -* [CVE-2022-48020](CVE-2022/CVE-2022-480xx/CVE-2022-48020.json) (`2023-05-15T12:54:45.023`) -* [CVE-2022-48385](CVE-2022/CVE-2022-483xx/CVE-2022-48385.json) (`2023-05-15T13:32:32.247`) -* [CVE-2022-48386](CVE-2022/CVE-2022-483xx/CVE-2022-48386.json) (`2023-05-15T13:32:22.440`) -* [CVE-2022-48387](CVE-2022/CVE-2022-483xx/CVE-2022-48387.json) (`2023-05-15T13:32:14.387`) -* [CVE-2022-48388](CVE-2022/CVE-2022-483xx/CVE-2022-48388.json) (`2023-05-15T13:32:06.990`) -* [CVE-2022-48389](CVE-2022/CVE-2022-483xx/CVE-2022-48389.json) (`2023-05-15T13:31:51.460`) -* [CVE-2023-1096](CVE-2023/CVE-2023-10xx/CVE-2023-1096.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-1698](CVE-2023/CVE-2023-16xx/CVE-2023-1698.json) (`2023-05-15T12:54:34.183`) -* [CVE-2023-20877](CVE-2023/CVE-2023-208xx/CVE-2023-20877.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-20878](CVE-2023/CVE-2023-208xx/CVE-2023-20878.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-20879](CVE-2023/CVE-2023-208xx/CVE-2023-20879.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-2088](CVE-2023/CVE-2023-20xx/CVE-2023-2088.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-20880](CVE-2023/CVE-2023-208xx/CVE-2023-20880.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-2181](CVE-2023/CVE-2023-21xx/CVE-2023-2181.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-22318](CVE-2023/CVE-2023-223xx/CVE-2023-22318.json) (`2023-05-15T12:54:34.183`) -* [CVE-2023-22684](CVE-2023/CVE-2023-226xx/CVE-2023-22684.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-22685](CVE-2023/CVE-2023-226xx/CVE-2023-22685.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-22690](CVE-2023/CVE-2023-226xx/CVE-2023-22690.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-22703](CVE-2023/CVE-2023-227xx/CVE-2023-22703.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-23445](CVE-2023/CVE-2023-234xx/CVE-2023-23445.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-23446](CVE-2023/CVE-2023-234xx/CVE-2023-23446.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-23447](CVE-2023/CVE-2023-234xx/CVE-2023-23447.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-23448](CVE-2023/CVE-2023-234xx/CVE-2023-23448.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-23449](CVE-2023/CVE-2023-234xx/CVE-2023-23449.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-23450](CVE-2023/CVE-2023-234xx/CVE-2023-23450.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-23810](CVE-2023/CVE-2023-238xx/CVE-2023-23810.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-23867](CVE-2023/CVE-2023-238xx/CVE-2023-23867.json) (`2023-05-15T12:54:48.827`) -* [CVE-2023-2457](CVE-2023/CVE-2023-24xx/CVE-2023-2457.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-2458](CVE-2023/CVE-2023-24xx/CVE-2023-2458.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-25005](CVE-2023/CVE-2023-250xx/CVE-2023-25005.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-25006](CVE-2023/CVE-2023-250xx/CVE-2023-25006.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-25007](CVE-2023/CVE-2023-250xx/CVE-2023-25007.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-25008](CVE-2023/CVE-2023-250xx/CVE-2023-25008.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-25009](CVE-2023/CVE-2023-250xx/CVE-2023-25009.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-25428](CVE-2023/CVE-2023-254xx/CVE-2023-25428.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-25460](CVE-2023/CVE-2023-254xx/CVE-2023-25460.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-25927](CVE-2023/CVE-2023-259xx/CVE-2023-25927.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-25958](CVE-2023/CVE-2023-259xx/CVE-2023-25958.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-2689](CVE-2023/CVE-2023-26xx/CVE-2023-2689.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2690](CVE-2023/CVE-2023-26xx/CVE-2023-2690.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2691](CVE-2023/CVE-2023-26xx/CVE-2023-2691.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2692](CVE-2023/CVE-2023-26xx/CVE-2023-2692.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2693](CVE-2023/CVE-2023-26xx/CVE-2023-2693.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2694](CVE-2023/CVE-2023-26xx/CVE-2023-2694.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2695](CVE-2023/CVE-2023-26xx/CVE-2023-2695.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2696](CVE-2023/CVE-2023-26xx/CVE-2023-2696.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2697](CVE-2023/CVE-2023-26xx/CVE-2023-2697.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2698](CVE-2023/CVE-2023-26xx/CVE-2023-2698.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-2699](CVE-2023/CVE-2023-26xx/CVE-2023-2699.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-27863](CVE-2023/CVE-2023-278xx/CVE-2023-27863.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-27960](CVE-2023/CVE-2023-279xx/CVE-2023-27960.json) (`2023-05-15T13:50:46.030`) -* [CVE-2023-27970](CVE-2023/CVE-2023-279xx/CVE-2023-27970.json) (`2023-05-15T13:39:36.273`) -* [CVE-2023-28178](CVE-2023/CVE-2023-281xx/CVE-2023-28178.json) (`2023-05-15T13:32:31.600`) -* [CVE-2023-28194](CVE-2023/CVE-2023-281xx/CVE-2023-28194.json) (`2023-05-15T13:25:07.497`) -* [CVE-2023-28201](CVE-2023/CVE-2023-282xx/CVE-2023-28201.json) (`2023-05-15T13:24:38.233`) -* [CVE-2023-28414](CVE-2023/CVE-2023-284xx/CVE-2023-28414.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-29242](CVE-2023/CVE-2023-292xx/CVE-2023-29242.json) (`2023-05-15T12:54:48.827`) -* [CVE-2023-30247](CVE-2023/CVE-2023-302xx/CVE-2023-30247.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-30763](CVE-2023/CVE-2023-307xx/CVE-2023-30763.json) (`2023-05-15T12:54:48.827`) -* [CVE-2023-30768](CVE-2023/CVE-2023-307xx/CVE-2023-30768.json) (`2023-05-15T12:54:48.827`) -* [CVE-2023-31197](CVE-2023/CVE-2023-311xx/CVE-2023-31197.json) (`2023-05-15T12:54:48.827`) -* [CVE-2023-31199](CVE-2023/CVE-2023-311xx/CVE-2023-31199.json) (`2023-05-15T12:54:48.827`) -* [CVE-2023-31408](CVE-2023/CVE-2023-314xx/CVE-2023-31408.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-31409](CVE-2023/CVE-2023-314xx/CVE-2023-31409.json) (`2023-05-15T12:54:28.597`) -* [CVE-2023-31983](CVE-2023/CVE-2023-319xx/CVE-2023-31983.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-32303](CVE-2023/CVE-2023-323xx/CVE-2023-32303.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-32305](CVE-2023/CVE-2023-323xx/CVE-2023-32305.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-32306](CVE-2023/CVE-2023-323xx/CVE-2023-32306.json) (`2023-05-15T12:54:45.023`) -* [CVE-2023-32758](CVE-2023/CVE-2023-327xx/CVE-2023-32758.json) (`2023-05-15T12:54:39.287`) -* [CVE-2023-32784](CVE-2023/CVE-2023-327xx/CVE-2023-32784.json) (`2023-05-15T12:54:34.183`) +* [CVE-2017-6744](CVE-2017/CVE-2017-67xx/CVE-2017-6744.json) (`2023-05-15T14:15:09.057`) +* [CVE-2021-44283](CVE-2021/CVE-2021-442xx/CVE-2021-44283.json) (`2023-05-15T15:14:52.730`) +* [CVE-2022-24584](CVE-2022/CVE-2022-245xx/CVE-2022-24584.json) (`2023-05-15T15:20:16.673`) +* [CVE-2022-40159](CVE-2022/CVE-2022-401xx/CVE-2022-40159.json) (`2023-05-15T15:04:55.963`) +* [CVE-2022-40160](CVE-2022/CVE-2022-401xx/CVE-2022-40160.json) (`2023-05-15T15:20:02.143`) +* [CVE-2022-41838](CVE-2022/CVE-2022-418xx/CVE-2022-41838.json) (`2023-05-15T15:02:05.937`) +* [CVE-2022-41999](CVE-2022/CVE-2022-419xx/CVE-2022-41999.json) (`2023-05-15T14:59:34.210`) +* [CVE-2022-43593](CVE-2022/CVE-2022-435xx/CVE-2022-43593.json) (`2023-05-15T14:58:12.593`) +* [CVE-2022-43594](CVE-2022/CVE-2022-435xx/CVE-2022-43594.json) (`2023-05-15T15:50:07.527`) +* [CVE-2022-43595](CVE-2022/CVE-2022-435xx/CVE-2022-43595.json) (`2023-05-15T15:49:50.117`) +* [CVE-2022-43597](CVE-2022/CVE-2022-435xx/CVE-2022-43597.json) (`2023-05-15T15:42:56.643`) +* [CVE-2022-43598](CVE-2022/CVE-2022-435xx/CVE-2022-43598.json) (`2023-05-15T15:43:40.537`) +* [CVE-2022-43601](CVE-2022/CVE-2022-436xx/CVE-2022-43601.json) (`2023-05-15T15:51:49.507`) +* [CVE-2022-43602](CVE-2022/CVE-2022-436xx/CVE-2022-43602.json) (`2023-05-15T15:50:28.027`) +* [CVE-2022-43603](CVE-2022/CVE-2022-436xx/CVE-2022-43603.json) (`2023-05-15T14:57:39.080`) +* [CVE-2022-4432](CVE-2022/CVE-2022-44xx/CVE-2022-4432.json) (`2023-05-15T15:02:23.727`) +* [CVE-2022-4433](CVE-2022/CVE-2022-44xx/CVE-2022-4433.json) (`2023-05-15T15:02:33.183`) +* [CVE-2022-4435](CVE-2022/CVE-2022-44xx/CVE-2022-4435.json) (`2023-05-15T15:02:39.973`) +* [CVE-2022-4537](CVE-2022/CVE-2022-45xx/CVE-2022-4537.json) (`2023-05-15T15:11:29.693`) +* [CVE-2022-47937](CVE-2022/CVE-2022-479xx/CVE-2022-47937.json) (`2023-05-15T15:15:11.373`) +* [CVE-2023-27956](CVE-2023/CVE-2023-279xx/CVE-2023-27956.json) (`2023-05-15T15:52:32.857`) +* [CVE-2023-27962](CVE-2023/CVE-2023-279xx/CVE-2023-27962.json) (`2023-05-15T14:26:19.397`) +* [CVE-2023-27963](CVE-2023/CVE-2023-279xx/CVE-2023-27963.json) (`2023-05-15T15:55:00.540`) +* [CVE-2023-27965](CVE-2023/CVE-2023-279xx/CVE-2023-27965.json) (`2023-05-15T15:48:24.220`) +* [CVE-2023-27966](CVE-2023/CVE-2023-279xx/CVE-2023-27966.json) (`2023-05-15T15:44:41.543`) +* [CVE-2023-27969](CVE-2023/CVE-2023-279xx/CVE-2023-27969.json) (`2023-05-15T15:39:33.713`) +* [CVE-2023-27977](CVE-2023/CVE-2023-279xx/CVE-2023-27977.json) (`2023-05-15T15:01:28.517`) +* [CVE-2023-28182](CVE-2023/CVE-2023-281xx/CVE-2023-28182.json) (`2023-05-15T15:43:22.657`) +* [CVE-2023-30257](CVE-2023/CVE-2023-302xx/CVE-2023-30257.json) (`2023-05-15T14:16:00.133`) ## Download and Usage