Auto-Update: 2023-05-14T02:00:23.323861+00:00

This commit is contained in:
René Helmke 2023-05-14 04:00:26 +02:00
parent 56a1134262
commit 2687dd8fd2
5 changed files with 32 additions and 16 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-27813",
"sourceIdentifier": "secalert@redhat.com",
"published": "2020-12-02T01:15:12.780",
"lastModified": "2021-02-25T14:44:27.273",
"vulnStatus": "Analyzed",
"lastModified": "2023-05-14T01:15:08.623",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -65,7 +65,7 @@
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
@ -79,7 +79,7 @@
]
},
{
"source": "nvd@nist.gov",
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
@ -149,6 +149,10 @@
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00012.html",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0386",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-03-22T21:15:18.090",
"lastModified": "2023-04-20T09:15:08.490",
"lastModified": "2023-05-14T00:15:45.703",
"vulnStatus": "Modified",
"descriptions": [
{
@ -111,6 +111,10 @@
{
"url": "https://security.netapp.com/advisory/ntap-20230420-0004/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5402",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31436",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-28T02:15:09.007",
"lastModified": "2023-05-05T17:24:37.710",
"vulnStatus": "Analyzed",
"lastModified": "2023-05-14T00:15:46.540",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -80,6 +80,10 @@
"Patch"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5402",
"source": "cve@mitre.org"
},
{
"url": "https://www.spinics.net/lists/stable-commits/msg294885.html",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32233",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-08T20:15:20.267",
"lastModified": "2023-05-09T23:15:10.027",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-05-14T00:15:46.770",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -28,6 +28,10 @@
"url": "https://news.ycombinator.com/item?id=35879660",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5402",
"source": "cve@mitre.org"
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"source": "cve@mitre.org"

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-05-13T04:00:23.990451+00:00
2023-05-14T02:00:23.323861+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-05-13T02:20:41.660000+00:00
2023-05-14T01:15:08.623000+00:00
```
### Last Data Feed Release
@ -23,7 +23,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](releases/latest)
```plain
2023-05-13T00:00:20.955953+00:00
2023-05-14T00:00:20.992858+00:00
```
### Total Number of included CVEs
@ -42,10 +42,10 @@ Recently added CVEs: `0`
Recently modified CVEs: `4`
* [CVE-2023-27932](CVE-2023/CVE-2023-279xx/CVE-2023-27932.json) (`2023-05-13T02:08:00.747`)
* [CVE-2023-27933](CVE-2023/CVE-2023-279xx/CVE-2023-27933.json) (`2023-05-13T02:12:33.147`)
* [CVE-2023-27951](CVE-2023/CVE-2023-279xx/CVE-2023-27951.json) (`2023-05-13T02:20:41.660`)
* [CVE-2023-27952](CVE-2023/CVE-2023-279xx/CVE-2023-27952.json) (`2023-05-13T02:17:29.327`)
* [CVE-2020-27813](CVE-2020/CVE-2020-278xx/CVE-2020-27813.json) (`2023-05-14T01:15:08.623`)
* [CVE-2023-0386](CVE-2023/CVE-2023-03xx/CVE-2023-0386.json) (`2023-05-14T00:15:45.703`)
* [CVE-2023-31436](CVE-2023/CVE-2023-314xx/CVE-2023-31436.json) (`2023-05-14T00:15:46.540`)
* [CVE-2023-32233](CVE-2023/CVE-2023-322xx/CVE-2023-32233.json) (`2023-05-14T00:15:46.770`)
## Download and Usage