diff --git a/CVE-2022/CVE-2022-206xx/CVE-2022-20696.json b/CVE-2022/CVE-2022-206xx/CVE-2022-20696.json index 8ba9a7a3827..b0eddc3cc7f 100644 --- a/CVE-2022/CVE-2022-206xx/CVE-2022-20696.json +++ b/CVE-2022/CVE-2022-206xx/CVE-2022-20696.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20696", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-09-08T13:15:08.867", - "lastModified": "2022-09-13T22:11:43.527", + "lastModified": "2023-07-21T19:27:16.450", "vulnStatus": "Analyzed", "descriptions": [ { @@ -67,7 +67,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-209xx/CVE-2022-20919.json b/CVE-2022/CVE-2022-209xx/CVE-2022-20919.json index 3de4c28bc6d..5f2b05d5e97 100644 --- a/CVE-2022/CVE-2022-209xx/CVE-2022-20919.json +++ b/CVE-2022/CVE-2022-209xx/CVE-2022-20919.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20919", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-09-30T19:15:13.417", - "lastModified": "2023-05-22T18:57:24.750", + "lastModified": "2023-07-21T19:26:00.707", "vulnStatus": "Analyzed", "descriptions": [ { @@ -67,7 +67,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-755" } ] }, diff --git a/CVE-2022/CVE-2022-21xx/CVE-2022-2155.json b/CVE-2022/CVE-2022-21xx/CVE-2022-2155.json index b90dc8d0d86..0a7360c806c 100644 --- a/CVE-2022/CVE-2022-21xx/CVE-2022-2155.json +++ b/CVE-2022/CVE-2022-21xx/CVE-2022-2155.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2155", "sourceIdentifier": "cybersecurity@hitachienergy.com", "published": "2023-01-12T15:15:09.797", - "lastModified": "2023-01-20T17:55:47.670", + "lastModified": "2023-07-21T19:23:26.143", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,7 +61,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-22xx/CVE-2022-2277.json b/CVE-2022/CVE-2022-22xx/CVE-2022-2277.json index 0021f651e89..00954d8a65d 100644 --- a/CVE-2022/CVE-2022-22xx/CVE-2022-2277.json +++ b/CVE-2022/CVE-2022-22xx/CVE-2022-2277.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2277", "sourceIdentifier": "cybersecurity@hitachienergy.com", "published": "2022-09-14T18:15:10.230", - "lastModified": "2022-10-05T13:45:56.650", + "lastModified": "2023-07-21T19:26:59.967", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-1284" } ] }, diff --git a/CVE-2022/CVE-2022-235xx/CVE-2022-23527.json b/CVE-2022/CVE-2022-235xx/CVE-2022-23527.json index 9093d51cecb..97af3b72ad7 100644 --- a/CVE-2022/CVE-2022-235xx/CVE-2022-23527.json +++ b/CVE-2022/CVE-2022-235xx/CVE-2022-23527.json @@ -2,8 +2,8 @@ "id": "CVE-2022-23527", "sourceIdentifier": "security-advisories@github.com", "published": "2022-12-14T18:15:20.850", - "lastModified": "2023-07-19T01:15:09.647", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:25:39.177", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -56,7 +56,7 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -64,6 +64,16 @@ "value": "CWE-601" } ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] } ], "configurations": [ @@ -82,6 +92,21 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] } ], "references": [ @@ -89,20 +114,22 @@ "url": "https://github.com/zmartzone/mod_auth_openidc/blob/v2.4.12.1/auth_openidc.conf#L975-L984", "source": "security-advisories@github.com", "tags": [ - "Exploit", - "Third Party Advisory" + "Product" ] }, { "url": "https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-q6f2-285m-gr53", "source": "security-advisories@github.com", "tags": [ - "Third Party Advisory" + "Vendor Advisory" ] }, { "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00020.html", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-256xx/CVE-2022-25636.json b/CVE-2022/CVE-2022-256xx/CVE-2022-25636.json index dc8d2b1a2f2..32f2f337a4a 100644 --- a/CVE-2022/CVE-2022-256xx/CVE-2022-25636.json +++ b/CVE-2022/CVE-2022-256xx/CVE-2022-25636.json @@ -2,7 +2,7 @@ "id": "CVE-2022-25636", "sourceIdentifier": "cve@mitre.org", "published": "2022-02-24T15:15:31.993", - "lastModified": "2023-02-24T15:29:20.460", + "lastModified": "2023-07-21T18:43:44.233", "vulnStatus": "Analyzed", "descriptions": [ { @@ -86,8 +86,29 @@ "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.4", - "versionEndIncluding": "5.6.10", - "matchCriteriaId": "A2818558-29B9-49F9-84F8-45B0F05B724B" + "versionEndExcluding": "5.4.182", + "matchCriteriaId": "F3EC14C1-75C4-4ECD-94D3-EB9151F1007E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.103", + "matchCriteriaId": "1A95B717-3110-4D4F-B8FC-373919BB514D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.26", + "matchCriteriaId": "9AB342AE-A62E-4947-A6EA-511453062B2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "5.16.12", + "matchCriteriaId": "C76BAB21-7F23-4AD8-A25F-CA7B262A2698" } ] } diff --git a/CVE-2022/CVE-2022-316xx/CVE-2022-31628.json b/CVE-2022/CVE-2022-316xx/CVE-2022-31628.json index 27920f77608..96820c72429 100644 --- a/CVE-2022/CVE-2022-316xx/CVE-2022-31628.json +++ b/CVE-2022/CVE-2022-316xx/CVE-2022-31628.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31628", "sourceIdentifier": "security@php.net", "published": "2022-09-28T23:15:09.497", - "lastModified": "2023-01-12T19:52:47.757", + "lastModified": "2023-07-21T19:26:04.130", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-674" + "value": "CWE-835" } ] }, diff --git a/CVE-2022/CVE-2022-31xx/CVE-2022-3147.json b/CVE-2022/CVE-2022-31xx/CVE-2022-3147.json index 45217969c04..bfbaa334e3b 100644 --- a/CVE-2022/CVE-2022-31xx/CVE-2022-3147.json +++ b/CVE-2022/CVE-2022-31xx/CVE-2022-3147.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3147", "sourceIdentifier": "responsibledisclosure@mattermost.com", "published": "2022-09-09T15:15:15.010", - "lastModified": "2022-09-14T19:16:27.073", + "lastModified": "2023-07-21T19:27:10.613", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-770" } ] }, diff --git a/CVE-2022/CVE-2022-31xx/CVE-2022-3186.json b/CVE-2022/CVE-2022-31xx/CVE-2022-3186.json index 3d345e25c8c..4b0053a11b4 100644 --- a/CVE-2022/CVE-2022-31xx/CVE-2022-3186.json +++ b/CVE-2022/CVE-2022-31xx/CVE-2022-3186.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3186", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-12-21T23:15:09.697", - "lastModified": "2022-12-28T18:59:13.437", + "lastModified": "2023-07-21T19:25:24.157", "vulnStatus": "Analyzed", "descriptions": [ { @@ -56,8 +56,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32218.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32218.json index 794c8307963..dad0341bf93 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32218.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32218.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32218", "sourceIdentifier": "support@hackerone.com", "published": "2022-09-23T19:15:11.670", - "lastModified": "2022-09-27T14:22:00.233", + "lastModified": "2023-07-21T19:26:51.133", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-203" } ] }, diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32220.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32220.json index 69895ef54f1..7355176bc30 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32220.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32220.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32220", "sourceIdentifier": "support@hackerone.com", "published": "2022-09-23T19:15:11.773", - "lastModified": "2022-09-27T14:16:51.440", + "lastModified": "2023-07-21T19:26:19.830", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-862" } ] }, diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32227.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32227.json index 4fcc529e902..791295ff223 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32227.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32227.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32227", "sourceIdentifier": "support@hackerone.com", "published": "2022-09-23T19:15:11.877", - "lastModified": "2022-09-27T14:20:16.190", + "lastModified": "2023-07-21T19:26:17.500", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-732" + "value": "CWE-319" } ] }, diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32228.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32228.json index d963ef8e8f0..d51b4864ef2 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32228.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32228.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32228", "sourceIdentifier": "support@hackerone.com", "published": "2022-09-23T19:15:11.933", - "lastModified": "2022-09-27T14:20:05.360", + "lastModified": "2023-07-21T19:26:14.047", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32229.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32229.json index 4dd03f978a0..00a15dea456 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32229.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32229.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32229", "sourceIdentifier": "support@hackerone.com", "published": "2022-09-23T19:15:11.987", - "lastModified": "2022-09-27T14:32:37.677", + "lastModified": "2023-07-21T19:26:10.893", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-32xx/CVE-2022-3206.json b/CVE-2022/CVE-2022-32xx/CVE-2022-3206.json index dc2b4279afb..025b2b1d3dd 100644 --- a/CVE-2022/CVE-2022-32xx/CVE-2022-3206.json +++ b/CVE-2022/CVE-2022-32xx/CVE-2022-3206.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3206", "sourceIdentifier": "contact@wpscan.com", "published": "2022-10-17T12:15:10.530", - "lastModified": "2022-10-20T15:03:24.600", + "lastModified": "2023-07-21T19:25:57.163", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,11 @@ "description": [ { "lang": "en", - "value": "CWE-326" + "value": "CWE-319" + }, + { + "lang": "en", + "value": "CWE-522" } ] }, diff --git a/CVE-2022/CVE-2022-32xx/CVE-2022-3225.json b/CVE-2022/CVE-2022-32xx/CVE-2022-3225.json index 0fc296fc153..500b722ba64 100644 --- a/CVE-2022/CVE-2022-32xx/CVE-2022-3225.json +++ b/CVE-2022/CVE-2022-32xx/CVE-2022-3225.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3225", "sourceIdentifier": "security@huntr.dev", "published": "2022-09-16T17:15:13.290", - "lastModified": "2022-09-19T13:42:17.980", + "lastModified": "2023-07-21T19:26:56.847", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,8 +62,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-913" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-333xx/CVE-2022-33323.json b/CVE-2022/CVE-2022-333xx/CVE-2022-33323.json index 9d7658d1a40..e4335ac533b 100644 --- a/CVE-2022/CVE-2022-333xx/CVE-2022-33323.json +++ b/CVE-2022/CVE-2022-333xx/CVE-2022-33323.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33323", "sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "published": "2023-02-02T06:15:08.393", - "lastModified": "2023-02-10T16:43:09.370", + "lastModified": "2023-07-21T19:22:23.673", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,7 +61,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-337xx/CVE-2022-33720.json b/CVE-2022/CVE-2022-337xx/CVE-2022-33720.json index 10703fa0387..47994cecfe6 100644 --- a/CVE-2022/CVE-2022-337xx/CVE-2022-33720.json +++ b/CVE-2022/CVE-2022-337xx/CVE-2022-33720.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33720", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-08-05T16:15:13.440", - "lastModified": "2022-08-12T06:56:02.783", + "lastModified": "2023-07-21T18:07:00.413", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-287" } ] }, diff --git a/CVE-2022/CVE-2022-337xx/CVE-2022-33733.json b/CVE-2022/CVE-2022-337xx/CVE-2022-33733.json index e0414f2038d..f5cec32f224 100644 --- a/CVE-2022/CVE-2022-337xx/CVE-2022-33733.json +++ b/CVE-2022/CVE-2022-337xx/CVE-2022-33733.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33733", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-08-05T16:15:14.217", - "lastModified": "2022-09-20T20:46:25.747", + "lastModified": "2023-07-21T18:06:42.897", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-862" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-337xx/CVE-2022-33734.json b/CVE-2022/CVE-2022-337xx/CVE-2022-33734.json index d763c1955af..e19efffb84f 100644 --- a/CVE-2022/CVE-2022-337xx/CVE-2022-33734.json +++ b/CVE-2022/CVE-2022-337xx/CVE-2022-33734.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33734", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-08-05T16:15:14.293", - "lastModified": "2022-09-20T20:46:40.430", + "lastModified": "2023-07-21T18:14:37.817", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-862" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-342xx/CVE-2022-34259.json b/CVE-2022/CVE-2022-342xx/CVE-2022-34259.json index 3c57b7a759f..041279cf88f 100644 --- a/CVE-2022/CVE-2022-342xx/CVE-2022-34259.json +++ b/CVE-2022/CVE-2022-342xx/CVE-2022-34259.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34259", "sourceIdentifier": "psirt@adobe.com", "published": "2022-08-16T21:15:10.340", - "lastModified": "2022-08-18T18:45:07.210", + "lastModified": "2023-07-21T18:19:00.103", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-343xx/CVE-2022-34376.json b/CVE-2022/CVE-2022-343xx/CVE-2022-34376.json index 31e721afdce..d8258016863 100644 --- a/CVE-2022/CVE-2022-343xx/CVE-2022-34376.json +++ b/CVE-2022/CVE-2022-343xx/CVE-2022-34376.json @@ -2,8 +2,8 @@ "id": "CVE-2022-34376", "sourceIdentifier": "security_alert@emc.com", "published": "2023-02-10T20:15:53.083", - "lastModified": "2023-03-16T13:15:09.077", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T18:49:09.443", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -61,7 +61,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-119" } ] }, diff --git a/CVE-2022/CVE-2022-343xx/CVE-2022-34397.json b/CVE-2022/CVE-2022-343xx/CVE-2022-34397.json index 4968e4ccb40..24f93476aad 100644 --- a/CVE-2022/CVE-2022-343xx/CVE-2022-34397.json +++ b/CVE-2022/CVE-2022-343xx/CVE-2022-34397.json @@ -2,8 +2,8 @@ "id": "CVE-2022-34397", "sourceIdentifier": "security_alert@emc.com", "published": "2023-02-13T10:15:13.470", - "lastModified": "2023-05-31T06:15:09.527", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:05:05.893", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -56,17 +56,17 @@ }, "weaknesses": [ { - "source": "security_alert@emc.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, { - "source": "nvd@nist.gov", + "source": "security_alert@emc.com", "type": "Secondary", "description": [ { diff --git a/CVE-2022/CVE-2022-344xx/CVE-2022-34402.json b/CVE-2022/CVE-2022-344xx/CVE-2022-34402.json index a67dd5a8d4d..2059d410f1d 100644 --- a/CVE-2022/CVE-2022-344xx/CVE-2022-34402.json +++ b/CVE-2022/CVE-2022-344xx/CVE-2022-34402.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34402", "sourceIdentifier": "security_alert@emc.com", "published": "2022-10-10T21:15:11.067", - "lastModified": "2022-10-12T18:17:56.917", + "lastModified": "2023-07-21T18:19:17.850", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-697" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-344xx/CVE-2022-34405.json b/CVE-2022/CVE-2022-344xx/CVE-2022-34405.json index 7f6fb9183e4..a14c9a95726 100644 --- a/CVE-2022/CVE-2022-344xx/CVE-2022-34405.json +++ b/CVE-2022/CVE-2022-344xx/CVE-2022-34405.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34405", "sourceIdentifier": "security_alert@emc.com", "published": "2023-01-26T21:15:42.883", - "lastModified": "2023-02-03T18:20:56.527", + "lastModified": "2023-07-21T18:49:03.330", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,7 +61,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-344xx/CVE-2022-34428.json b/CVE-2022/CVE-2022-344xx/CVE-2022-34428.json index 14c09ce8e67..2ab1298c90a 100644 --- a/CVE-2022/CVE-2022-344xx/CVE-2022-34428.json +++ b/CVE-2022/CVE-2022-344xx/CVE-2022-34428.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34428", "sourceIdentifier": "security_alert@emc.com", "published": "2022-09-30T20:15:09.440", - "lastModified": "2022-10-05T15:31:02.843", + "lastModified": "2023-07-21T18:19:04.860", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-344xx/CVE-2022-34445.json b/CVE-2022/CVE-2022-344xx/CVE-2022-34445.json index 3ee4ab4a41e..6aad8294ac1 100644 --- a/CVE-2022/CVE-2022-344xx/CVE-2022-34445.json +++ b/CVE-2022/CVE-2022-344xx/CVE-2022-34445.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34445", "sourceIdentifier": "security_alert@emc.com", "published": "2023-02-11T01:23:24.697", - "lastModified": "2023-02-21T17:23:49.987", + "lastModified": "2023-07-21T18:49:59.590", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,7 +61,7 @@ "description": [ { "lang": "en", - "value": "CWE-326" + "value": "CWE-522" } ] }, diff --git a/CVE-2022/CVE-2022-344xx/CVE-2022-34446.json b/CVE-2022/CVE-2022-344xx/CVE-2022-34446.json index 7be619a15ff..f977229755a 100644 --- a/CVE-2022/CVE-2022-344xx/CVE-2022-34446.json +++ b/CVE-2022/CVE-2022-344xx/CVE-2022-34446.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34446", "sourceIdentifier": "security_alert@emc.com", "published": "2023-02-11T01:23:24.780", - "lastModified": "2023-02-21T17:23:28.877", + "lastModified": "2023-07-21T18:59:24.443", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,7 +61,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-344xx/CVE-2022-34457.json b/CVE-2022/CVE-2022-344xx/CVE-2022-34457.json index da12567969c..2f881c9803d 100644 --- a/CVE-2022/CVE-2022-344xx/CVE-2022-34457.json +++ b/CVE-2022/CVE-2022-344xx/CVE-2022-34457.json @@ -2,7 +2,7 @@ "id": "CVE-2022-34457", "sourceIdentifier": "security_alert@emc.com", "published": "2023-01-18T12:15:10.587", - "lastModified": "2023-01-26T16:11:25.123", + "lastModified": "2023-07-21T18:48:55.503", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,7 +61,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "CWE-732" } ] }, diff --git a/CVE-2022/CVE-2022-34xx/CVE-2022-3423.json b/CVE-2022/CVE-2022-34xx/CVE-2022-3423.json index 65b83c652e6..f2e9e1a1cd2 100644 --- a/CVE-2022/CVE-2022-34xx/CVE-2022-3423.json +++ b/CVE-2022/CVE-2022-34xx/CVE-2022-3423.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3423", "sourceIdentifier": "security@huntr.dev", "published": "2022-10-07T11:15:10.523", - "lastModified": "2022-10-07T20:40:34.797", + "lastModified": "2023-07-21T18:19:14.460", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,8 +62,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-34xx/CVE-2022-3433.json b/CVE-2022/CVE-2022-34xx/CVE-2022-3433.json index 978de34efe7..56b83077f2f 100644 --- a/CVE-2022/CVE-2022-34xx/CVE-2022-3433.json +++ b/CVE-2022/CVE-2022-34xx/CVE-2022-3433.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3433", "sourceIdentifier": "secalert@redhat.com", "published": "2022-10-10T22:15:10.410", - "lastModified": "2022-10-11T18:58:17.820", + "lastModified": "2023-07-21T18:19:21.437", "vulnStatus": "Analyzed", "descriptions": [ { @@ -40,8 +40,18 @@ }, "weaknesses": [ { - "source": "secalert@redhat.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-326" + } + ] + }, + { + "source": "secalert@redhat.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-34xx/CVE-2022-3451.json b/CVE-2022/CVE-2022-34xx/CVE-2022-3451.json index b694ffa0355..4e184c12acd 100644 --- a/CVE-2022/CVE-2022-34xx/CVE-2022-3451.json +++ b/CVE-2022/CVE-2022-34xx/CVE-2022-3451.json @@ -2,7 +2,7 @@ "id": "CVE-2022-3451", "sourceIdentifier": "contact@wpscan.com", "published": "2022-11-07T10:15:11.710", - "lastModified": "2022-11-09T20:06:46.830", + "lastModified": "2023-07-21T18:21:11.063", "vulnStatus": "Analyzed", "descriptions": [ { @@ -36,7 +36,7 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -48,6 +48,20 @@ "value": "CWE-862" } ] + }, + { + "source": "contact@wpscan.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + }, + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-360xx/CVE-2022-36078.json b/CVE-2022/CVE-2022-360xx/CVE-2022-36078.json index d0314701a34..d6328117bbe 100644 --- a/CVE-2022/CVE-2022-360xx/CVE-2022-36078.json +++ b/CVE-2022/CVE-2022-360xx/CVE-2022-36078.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36078", "sourceIdentifier": "security-advisories@github.com", "published": "2022-09-02T13:15:08.930", - "lastModified": "2022-09-09T03:41:24.653", + "lastModified": "2023-07-21T19:21:45.620", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-1284" } ] }, diff --git a/CVE-2022/CVE-2022-360xx/CVE-2022-36083.json b/CVE-2022/CVE-2022-360xx/CVE-2022-36083.json index c5f86276929..760f69f5053 100644 --- a/CVE-2022/CVE-2022-360xx/CVE-2022-36083.json +++ b/CVE-2022/CVE-2022-360xx/CVE-2022-36083.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36083", "sourceIdentifier": "security-advisories@github.com", "published": "2022-09-07T22:15:08.657", - "lastModified": "2022-09-13T15:47:01.203", + "lastModified": "2023-07-21T19:49:41.477", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-834" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-360xx/CVE-2022-36086.json b/CVE-2022/CVE-2022-360xx/CVE-2022-36086.json index 701796bc473..80de8c7bed4 100644 --- a/CVE-2022/CVE-2022-360xx/CVE-2022-36086.json +++ b/CVE-2022/CVE-2022-360xx/CVE-2022-36086.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36086", "sourceIdentifier": "security-advisories@github.com", "published": "2022-09-07T23:15:14.097", - "lastModified": "2022-09-12T18:20:52.413", + "lastModified": "2023-07-21T19:23:18.197", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1284" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-360xx/CVE-2022-36091.json b/CVE-2022/CVE-2022-360xx/CVE-2022-36091.json index badd49ce721..5bc85926465 100644 --- a/CVE-2022/CVE-2022-360xx/CVE-2022-36091.json +++ b/CVE-2022/CVE-2022-360xx/CVE-2022-36091.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36091", "sourceIdentifier": "security-advisories@github.com", "published": "2022-09-08T16:15:08.767", - "lastModified": "2022-09-13T17:59:05.427", + "lastModified": "2023-07-21T19:53:55.677", "vulnStatus": "Analyzed", "descriptions": [ { @@ -66,10 +66,6 @@ { "lang": "en", "value": "CWE-862" - }, - { - "lang": "en", - "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-361xx/CVE-2022-36101.json b/CVE-2022/CVE-2022-361xx/CVE-2022-36101.json index 221f53ecae8..a12ae8474c7 100644 --- a/CVE-2022/CVE-2022-361xx/CVE-2022-36101.json +++ b/CVE-2022/CVE-2022-361xx/CVE-2022-36101.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36101", "sourceIdentifier": "security-advisories@github.com", "published": "2022-09-12T20:15:12.803", - "lastModified": "2022-09-15T18:32:23.620", + "lastModified": "2023-07-21T19:57:11.157", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-312" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-361xx/CVE-2022-36109.json b/CVE-2022/CVE-2022-361xx/CVE-2022-36109.json index 8d8b8d2ac14..2f175b359f4 100644 --- a/CVE-2022/CVE-2022-361xx/CVE-2022-36109.json +++ b/CVE-2022/CVE-2022-361xx/CVE-2022-36109.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36109", "sourceIdentifier": "security-advisories@github.com", "published": "2022-09-09T18:15:10.540", - "lastModified": "2022-10-01T02:15:52.683", + "lastModified": "2023-07-21T19:56:36.077", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-363xx/CVE-2022-36387.json b/CVE-2022/CVE-2022-363xx/CVE-2022-36387.json index b2304c950dd..4189d3e07b3 100644 --- a/CVE-2022/CVE-2022-363xx/CVE-2022-36387.json +++ b/CVE-2022/CVE-2022-363xx/CVE-2022-36387.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36387", "sourceIdentifier": "audit@patchstack.com", "published": "2022-09-06T23:15:08.677", - "lastModified": "2022-09-09T02:40:21.207", + "lastModified": "2023-07-21T19:50:24.803", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-364xx/CVE-2022-36425.json b/CVE-2022/CVE-2022-364xx/CVE-2022-36425.json index 18c9e3acb11..4ea45caa5bc 100644 --- a/CVE-2022/CVE-2022-364xx/CVE-2022-36425.json +++ b/CVE-2022/CVE-2022-364xx/CVE-2022-36425.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36425", "sourceIdentifier": "audit@patchstack.com", "published": "2022-09-06T18:15:15.873", - "lastModified": "2022-09-09T02:34:08.870", + "lastModified": "2023-07-21T19:21:51.390", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-364xx/CVE-2022-36427.json b/CVE-2022/CVE-2022-364xx/CVE-2022-36427.json index c5678de46cf..a097162fd6f 100644 --- a/CVE-2022/CVE-2022-364xx/CVE-2022-36427.json +++ b/CVE-2022/CVE-2022-364xx/CVE-2022-36427.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36427", "sourceIdentifier": "audit@patchstack.com", "published": "2022-09-06T23:15:08.757", - "lastModified": "2022-09-09T02:41:33.277", + "lastModified": "2023-07-21T19:50:14.710", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-862" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-367xx/CVE-2022-36793.json b/CVE-2022/CVE-2022-367xx/CVE-2022-36793.json index 13a073af642..08d57694894 100644 --- a/CVE-2022/CVE-2022-367xx/CVE-2022-36793.json +++ b/CVE-2022/CVE-2022-367xx/CVE-2022-36793.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36793", "sourceIdentifier": "audit@patchstack.com", "published": "2022-09-09T15:15:10.833", - "lastModified": "2022-09-10T03:51:57.877", + "lastModified": "2023-07-21T19:53:45.880", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-noinfo" } ] }, diff --git a/CVE-2022/CVE-2022-368xx/CVE-2022-36829.json b/CVE-2022/CVE-2022-368xx/CVE-2022-36829.json index c85eeafe887..e04c030e2fa 100644 --- a/CVE-2022/CVE-2022-368xx/CVE-2022-36829.json +++ b/CVE-2022/CVE-2022-368xx/CVE-2022-36829.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36829", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-08-05T16:15:14.703", - "lastModified": "2022-10-27T17:18:07.763", + "lastModified": "2023-07-21T19:18:27.643", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-368xx/CVE-2022-36830.json b/CVE-2022/CVE-2022-368xx/CVE-2022-36830.json index b177bdc0781..e395f5cf0ff 100644 --- a/CVE-2022/CVE-2022-368xx/CVE-2022-36830.json +++ b/CVE-2022/CVE-2022-368xx/CVE-2022-36830.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36830", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-08-05T16:15:14.780", - "lastModified": "2022-10-27T17:19:52.837", + "lastModified": "2023-07-21T19:18:32.940", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-368xx/CVE-2022-36856.json b/CVE-2022/CVE-2022-368xx/CVE-2022-36856.json index f5faf5e46ae..e7f6a629018 100644 --- a/CVE-2022/CVE-2022-368xx/CVE-2022-36856.json +++ b/CVE-2022/CVE-2022-368xx/CVE-2022-36856.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36856", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-09-09T15:15:11.893", - "lastModified": "2022-09-10T03:44:37.593", + "lastModified": "2023-07-21T19:53:14.037", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-862" } ] }, diff --git a/CVE-2022/CVE-2022-368xx/CVE-2022-36875.json b/CVE-2022/CVE-2022-368xx/CVE-2022-36875.json index 6d5ec7fe04a..e2b24c63908 100644 --- a/CVE-2022/CVE-2022-368xx/CVE-2022-36875.json +++ b/CVE-2022/CVE-2022-368xx/CVE-2022-36875.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36875", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-09-09T15:15:13.073", - "lastModified": "2022-09-21T20:26:15.103", + "lastModified": "2023-07-21T19:52:58.647", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-368xx/CVE-2022-36884.json b/CVE-2022/CVE-2022-368xx/CVE-2022-36884.json index 11019fd06d3..a7b2d19017c 100644 --- a/CVE-2022/CVE-2022-368xx/CVE-2022-36884.json +++ b/CVE-2022/CVE-2022-368xx/CVE-2022-36884.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36884", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2022-07-27T15:15:08.933", - "lastModified": "2022-08-03T19:13:36.757", + "lastModified": "2023-07-21T19:17:50.407", "vulnStatus": "Analyzed", "descriptions": [ { @@ -40,8 +40,18 @@ }, "weaknesses": [ { - "source": "jenkinsci-cert@googlegroups.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, + { + "source": "jenkinsci-cert@googlegroups.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-373xx/CVE-2022-37344.json b/CVE-2022/CVE-2022-373xx/CVE-2022-37344.json index be13243bb8e..dca87253272 100644 --- a/CVE-2022/CVE-2022-373xx/CVE-2022-37344.json +++ b/CVE-2022/CVE-2022-373xx/CVE-2022-37344.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37344", "sourceIdentifier": "audit@patchstack.com", "published": "2022-09-06T23:15:08.817", - "lastModified": "2022-09-09T02:53:45.417", + "lastModified": "2023-07-21T19:50:07.580", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-862" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-374xx/CVE-2022-37400.json b/CVE-2022/CVE-2022-374xx/CVE-2022-37400.json index 42e35c93b6f..883dc7607be 100644 --- a/CVE-2022/CVE-2022-374xx/CVE-2022-37400.json +++ b/CVE-2022/CVE-2022-374xx/CVE-2022-37400.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37400", "sourceIdentifier": "security@apache.org", "published": "2022-08-15T11:21:41.653", - "lastModified": "2022-08-16T17:06:43.697", + "lastModified": "2023-07-21T19:18:37.977", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-326" + "value": "CWE-330" } ] }, diff --git a/CVE-2022/CVE-2022-374xx/CVE-2022-37401.json b/CVE-2022/CVE-2022-374xx/CVE-2022-37401.json index 122496b4e47..0e72941eee6 100644 --- a/CVE-2022/CVE-2022-374xx/CVE-2022-37401.json +++ b/CVE-2022/CVE-2022-374xx/CVE-2022-37401.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37401", "sourceIdentifier": "security@apache.org", "published": "2022-08-15T11:21:42.117", - "lastModified": "2022-12-20T20:56:42.980", + "lastModified": "2023-07-21T19:18:45.120", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-326" + "value": "CWE-331" } ] }, diff --git a/CVE-2022/CVE-2022-374xx/CVE-2022-37435.json b/CVE-2022/CVE-2022-374xx/CVE-2022-37435.json index 4f40c7b5f16..1e793dd7cea 100644 --- a/CVE-2022/CVE-2022-374xx/CVE-2022-37435.json +++ b/CVE-2022/CVE-2022-374xx/CVE-2022-37435.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37435", "sourceIdentifier": "security@apache.org", "published": "2022-09-01T14:15:10.427", - "lastModified": "2022-09-09T14:18:53.993", + "lastModified": "2023-07-21T19:21:40.787", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "CWE-732" } ] }, diff --git a/CVE-2022/CVE-2022-374xx/CVE-2022-37438.json b/CVE-2022/CVE-2022-374xx/CVE-2022-37438.json index 6f69c96a968..b81ba88d9f6 100644 --- a/CVE-2022/CVE-2022-374xx/CVE-2022-37438.json +++ b/CVE-2022/CVE-2022-374xx/CVE-2022-37438.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37438", "sourceIdentifier": "prodsec@splunk.com", "published": "2022-08-16T21:15:13.587", - "lastModified": "2022-08-18T19:09:41.293", + "lastModified": "2023-07-21T19:20:46.370", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "NVD-CWE-noinfo" } ] }, diff --git a/CVE-2022/CVE-2022-380xx/CVE-2022-38058.json b/CVE-2022/CVE-2022-380xx/CVE-2022-38058.json index 3e71eadcd34..a0fee101727 100644 --- a/CVE-2022/CVE-2022-380xx/CVE-2022-38058.json +++ b/CVE-2022/CVE-2022-380xx/CVE-2022-38058.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38058", "sourceIdentifier": "audit@patchstack.com", "published": "2022-09-09T15:15:13.847", - "lastModified": "2022-09-10T03:38:18.527", + "lastModified": "2023-07-21T19:51:54.410", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-380xx/CVE-2022-38070.json b/CVE-2022/CVE-2022-380xx/CVE-2022-38070.json index 3a10ad555ed..504e0a1f8de 100644 --- a/CVE-2022/CVE-2022-380xx/CVE-2022-38070.json +++ b/CVE-2022/CVE-2022-380xx/CVE-2022-38070.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38070", "sourceIdentifier": "audit@patchstack.com", "published": "2022-09-09T15:15:14.197", - "lastModified": "2022-09-10T03:35:11.863", + "lastModified": "2023-07-21T19:51:49.577", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38665.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38665.json index e9eec902b4a..29d5dcdb5b3 100644 --- a/CVE-2022/CVE-2022-386xx/CVE-2022-38665.json +++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38665.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38665", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2022-08-23T17:15:15.363", - "lastModified": "2022-08-25T13:09:39.943", + "lastModified": "2023-07-21T19:21:35.923", "vulnStatus": "Analyzed", "descriptions": [ { @@ -40,8 +40,18 @@ }, "weaknesses": [ { - "source": "jenkinsci-cert@googlegroups.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + }, + { + "source": "jenkinsci-cert@googlegroups.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-39xx/CVE-2022-3923.json b/CVE-2022/CVE-2022-39xx/CVE-2022-3923.json index 842309b036f..b465b5a6a56 100644 --- a/CVE-2022/CVE-2022-39xx/CVE-2022-3923.json +++ b/CVE-2022/CVE-2022-39xx/CVE-2022-3923.json @@ -2,8 +2,8 @@ "id": "CVE-2022-3923", "sourceIdentifier": "contact@wpscan.com", "published": "2023-01-09T23:15:26.997", - "lastModified": "2023-07-19T08:15:09.837", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:24:28.050", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -66,8 +66,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:activecampaign:activecampaign_for_woocommerce:*:*:*:*:*:wordpress:*:*", - "versionEndIncluding": "1.9.6", - "matchCriteriaId": "F0653E45-3C33-4FAB-842F-105808A8AE21" + "versionEndExcluding": "1.9.8", + "matchCriteriaId": "3D5AB9E4-528D-445D-92E1-DD04FA958AAF" } ] } diff --git a/CVE-2022/CVE-2022-40xx/CVE-2022-4057.json b/CVE-2022/CVE-2022-40xx/CVE-2022-4057.json index 4a3cb7b3d12..e019a7b0eab 100644 --- a/CVE-2022/CVE-2022-40xx/CVE-2022-4057.json +++ b/CVE-2022/CVE-2022-40xx/CVE-2022-4057.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4057", "sourceIdentifier": "contact@wpscan.com", "published": "2023-01-02T22:15:15.890", - "lastModified": "2023-07-19T08:15:10.010", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:24:34.520", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-412xx/CVE-2022-41222.json b/CVE-2022/CVE-2022-412xx/CVE-2022-41222.json index 718fa158587..0c320b2469e 100644 --- a/CVE-2022/CVE-2022-412xx/CVE-2022-41222.json +++ b/CVE-2022/CVE-2022-412xx/CVE-2022-41222.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41222", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-21T08:15:09.047", - "lastModified": "2023-02-15T20:15:11.303", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T18:46:04.070", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -60,8 +60,30 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0", + "versionEndExcluding": "5.4.211", + "matchCriteriaId": "4A11C747-E62B-4C31-9CF5-61DFDE2E7028" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.137", + "matchCriteriaId": "C2BF720F-C5EE-4DE2-9BDF-CE4CFBC767F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.12.18", + "matchCriteriaId": "79D13C82-E06F-4A70-A3D1-C09494FBC94D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.13", "versionEndExcluding": "5.13.3", - "matchCriteriaId": "DD89F539-A702-48B0-BFD3-7AC4E4A0A41C" + "matchCriteriaId": "853187F6-707A-487B-95C0-621B5211B43C" } ] } @@ -81,6 +103,66 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*", + "matchCriteriaId": "27227B35-932A-4035-B39F-6A455753C0D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*", + "matchCriteriaId": "489D20B9-166F-423D-8C48-A23D3026E33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*", + "matchCriteriaId": "A4AD592C-222D-4C6F-B176-8145A1A5AFEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*", + "matchCriteriaId": "8603654B-A8A9-4DEB-B0DD-C82E1C885749" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*", + "matchCriteriaId": "C855C933-F271-45E6-8E85-8D7CF2EF1BE6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", + "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", + "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*", + "matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE" + } + ] + } + ] } ], "references": [ @@ -94,7 +176,11 @@ }, { "url": "http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2347", @@ -133,7 +219,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230214-0008/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4734.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4734.json index efe550344a7..c697c1374b3 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4734.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4734.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4734", "sourceIdentifier": "security@huntr.dev", "published": "2022-12-27T15:15:12.767", - "lastModified": "2023-07-18T16:15:11.283", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:24:53.017", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4811.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4811.json index 4acc1239167..1f8b8c5917e 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4811.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4811.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4811", "sourceIdentifier": "security@huntr.dev", "published": "2022-12-28T14:15:11.363", - "lastModified": "2023-07-18T16:15:11.463", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:24:45.970", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-00xx/CVE-2023-0003.json b/CVE-2023/CVE-2023-00xx/CVE-2023-0003.json index 87c99d059a3..ff4fe44c580 100644 --- a/CVE-2023/CVE-2023-00xx/CVE-2023-0003.json +++ b/CVE-2023/CVE-2023-00xx/CVE-2023-0003.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0003", "sourceIdentifier": "psirt@paloaltonetworks.com", "published": "2023-02-08T18:15:11.777", - "lastModified": "2023-07-21T04:15:10.533", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-07-21T19:21:55.237", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -133,24 +133,56 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] } ], "references": [ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HMEELCREWMRT6NS7HWXLA6XFLLMO36HE/", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UEJWL67XR67JAGEL2ZK22NA3BRKNMZNY/", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEEQIN5242K5NBE2CZ4DYTNA5B4YTYE5/", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKFMKD4MJZIKFQJAAJ4VZ2FHIJ764A76/", - "source": "psirt@paloaltonetworks.com" + "source": "psirt@paloaltonetworks.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://security.paloaltonetworks.com/CVE-2023-0003", diff --git a/CVE-2023/CVE-2023-00xx/CVE-2023-0045.json b/CVE-2023/CVE-2023-00xx/CVE-2023-0045.json index 60e61da3b67..7febde311e9 100644 --- a/CVE-2023/CVE-2023-00xx/CVE-2023-0045.json +++ b/CVE-2023/CVE-2023-00xx/CVE-2023-0045.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0045", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-04-25T23:15:09.013", - "lastModified": "2023-07-18T08:15:09.580", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:21:28.513", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -78,6 +78,7 @@ ], "configurations": [ { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -94,6 +95,7 @@ ] }, { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -107,6 +109,157 @@ ] } ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", + "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F" + } + ] + } + ] } ], "references": [ @@ -136,7 +289,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230714-0001/", - "source": "cve-coordination@google.com" + "source": "cve-coordination@google.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-218xx/CVE-2023-21830.json b/CVE-2023/CVE-2023-218xx/CVE-2023-21830.json index 2bcf6ecf414..527200c3173 100644 --- a/CVE-2023/CVE-2023-218xx/CVE-2023-21830.json +++ b/CVE-2023/CVE-2023-218xx/CVE-2023-21830.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21830", "sourceIdentifier": "secalert_us@oracle.com", "published": "2023-01-18T00:15:12.873", - "lastModified": "2023-07-18T22:15:09.557", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:22:27.383", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -53,6 +53,20 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5.0", + "versionEndIncluding": "5.5.17", + "matchCriteriaId": "1C7BE2A1-09FD-4563-AAC9-A2BFAA75BAFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_unified_assurance:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.0", + "versionEndIncluding": "6.0.2", + "matchCriteriaId": "E5A19344-4B2C-4F7F-8600-1D10DC9C46FA" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:oracle:graalvm:20.3.8:*:*:*:enterprise:*:*:*", @@ -149,7 +163,11 @@ }, { "url": "https://www.oracle.com/security-alerts/cpujul2023.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-219xx/CVE-2023-21971.json b/CVE-2023/CVE-2023-219xx/CVE-2023-21971.json index a96067cd91d..72135e6926c 100644 --- a/CVE-2023/CVE-2023-219xx/CVE-2023-21971.json +++ b/CVE-2023/CVE-2023-219xx/CVE-2023-21971.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21971", "sourceIdentifier": "secalert_us@oracle.com", "published": "2023-04-18T20:15:16.700", - "lastModified": "2023-07-18T22:15:09.730", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:21:47.270", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -53,6 +53,26 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E9DB5119-7398-455A-953C-A7DBB87AF49C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "6A5150F8-FE57-469D-83C8-24CB1ADD7EFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4E600AE9-0882-4D70-A96C-E57306841671" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "31060E2C-09EE-47CC-A695-742A8CB9623B" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*", @@ -63,27 +83,73 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", + "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", + "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", + "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94" + } + ] + } + ] } ], "references": [ { "url": "https://security.netapp.com/advisory/ntap-20230427-0007/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20230427-0010/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpuapr2023.html", "source": "secalert_us@oracle.com", "tags": [ + "Patch", "Vendor Advisory" ] }, { "url": "https://www.oracle.com/security-alerts/cpujul2023.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json index ef1de817553..c82d52f8a55 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24568", "sourceIdentifier": "security_alert@emc.com", "published": "2023-05-30T16:15:09.533", - "lastModified": "2023-07-20T11:15:10.710", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:21:11.667", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-251xx/CVE-2023-25136.json b/CVE-2023/CVE-2023-251xx/CVE-2023-25136.json index ca213b80853..81fec5802bc 100644 --- a/CVE-2023/CVE-2023-251xx/CVE-2023-25136.json +++ b/CVE-2023/CVE-2023-251xx/CVE-2023-25136.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25136", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-03T06:15:09.350", - "lastModified": "2023-07-20T04:15:10.917", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:21:59.867", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -52,6 +52,7 @@ ], "configurations": [ { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -65,6 +66,124 @@ ] } ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1236B66D-EB11-4324-929F-E2B86683C3C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "281DFC67-46BB-4FC2-BE03-3C65C9311F65" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ECF32BB1-9A58-4821-AE49-5D5C8200631F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F21DE67F-CDFD-4D36-9967-633CD0240C6F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:c250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1AB1EC2-2560-494A-A51B-6F20CE318FEB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:c250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58DE2B52-4E49-4CD0-9310-00291B0352C7" + } + ] + } + ] } ], "references": [ @@ -110,7 +229,11 @@ }, { "url": "http://www.openwall.com/lists/oss-security/2023/03/09/2", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://bugzilla.mindrot.org/show_bug.cgi?id=3522", @@ -147,11 +270,17 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JGAUIXJ3TEKCRKVWFQ6GDAGQFTIIGQQP/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7LKQDFZWKYHQ65TBSH2X2HJQ4V2THS3/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://news.ycombinator.com/item?id=34711565", @@ -163,11 +292,17 @@ }, { "url": "https://security.gentoo.org/glsa/202307-01", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20230309-0003/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.openwall.com/lists/oss-security/2023/02/02/2", diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25840.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25840.json new file mode 100644 index 00000000000..c88b4edfe42 --- /dev/null +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25840.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-25840", + "sourceIdentifier": "psirt@esri.com", + "published": "2023-07-21T19:15:10.160", + "lastModified": "2023-07-21T19:15:10.160", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nThere is a Cross-site Scripting vulnerability\u00a0in ArcGIS Server in versions 10.8.1 \u2013 11.1 that may allow a remote, authenticated attacker to create a crafted link which onmouseover wont execute but could potentially render an image in the victims browser. \u00a0The privileges required to execute this attack are high.\n\n\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.7, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/announcements/arcgis-server-security-2023-update-1-patch-available/", + "source": "psirt@esri.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25841.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25841.json new file mode 100644 index 00000000000..f54e043073b --- /dev/null +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25841.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-25841", + "sourceIdentifier": "psirt@esri.com", + "published": "2023-07-21T19:15:10.260", + "lastModified": "2023-07-21T19:15:10.260", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nThere is a stored Cross-site Scripting vulnerability in Esri ArcGIS Server versions 10.8.1 \u2013 11.0 on Windows and Linux platforms that may allow a remote, unauthenticated attacker to create crafted content which when clicked could potentially execute arbitrary JavaScript code in the victim\u2019s browser.\n\nMitigation: Disable anonymous access to ArcGIS Feature services with edit capabilities.\n\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/announcements/arcgis-server-security-2023-update-1-patch-available/", + "source": "psirt@esri.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28531.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28531.json index 65404681f2a..2e7ea4273c8 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28531.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28531.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28531", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-17T04:15:14.553", - "lastModified": "2023-07-20T04:15:11.060", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:21:51.437", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -93,7 +93,10 @@ "references": [ { "url": "https://security.gentoo.org/glsa/202307-01", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20230413-0008/", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2828.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2828.json index 22f20526169..fa2add5d809 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2828.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2828.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2828", "sourceIdentifier": "security-officer@isc.org", "published": "2023-06-21T17:15:47.703", - "lastModified": "2023-07-19T12:15:09.810", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:19:52.887", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -100,6 +100,11 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", @@ -306,7 +311,11 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00021.html", - "source": "security-officer@isc.org" + "source": "security-officer@isc.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/", diff --git a/CVE-2023/CVE-2023-305xx/CVE-2023-30589.json b/CVE-2023/CVE-2023-305xx/CVE-2023-30589.json index c874a0c283d..d359f01360f 100644 --- a/CVE-2023/CVE-2023-305xx/CVE-2023-30589.json +++ b/CVE-2023/CVE-2023-305xx/CVE-2023-30589.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30589", "sourceIdentifier": "support@hackerone.com", "published": "2023-07-01T00:15:10.293", - "lastModified": "2023-07-21T04:15:13.880", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-07-21T19:18:50.520", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -76,6 +76,26 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] } ], "references": [ @@ -90,19 +110,31 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HMEELCREWMRT6NS7HWXLA6XFLLMO36HE/", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UEJWL67XR67JAGEL2ZK22NA3BRKNMZNY/", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEEQIN5242K5NBE2CZ4DYTNA5B4YTYE5/", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKFMKD4MJZIKFQJAAJ4VZ2FHIJ764A76/", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3076.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3076.json index b719be85f19..b445a6cfc5d 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3076.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3076.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3076", "sourceIdentifier": "contact@wpscan.com", "published": "2023-07-10T16:15:54.857", - "lastModified": "2023-07-19T08:15:10.313", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T18:10:40.790", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3128.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3128.json index 0190956d5e3..2c6694b2542 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3128.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3128.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3128", "sourceIdentifier": "security@grafana.com", "published": "2023-06-22T21:15:09.573", - "lastModified": "2023-07-18T08:15:10.410", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:19:27.410", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -161,7 +161,10 @@ "references": [ { "url": "https://github.com/grafana/bugbounty/security/advisories/GHSA-gxh2-6vvc-rrgp", - "source": "security@grafana.com" + "source": "security@grafana.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://grafana.com/security/security-advisories/cve-2023-3128/", @@ -172,7 +175,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230714-0004/", - "source": "security@grafana.com" + "source": "security@grafana.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32315.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32315.json index 08665cc1749..c415dbdc952 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32315.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32315.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32315", "sourceIdentifier": "security-advisories@github.com", "published": "2023-05-26T23:15:16.643", - "lastModified": "2023-07-19T18:15:11.090", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:21:20.933", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -105,7 +105,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/igniterealtime/Openfire/security/advisories/GHSA-gw42-f939-fhvm", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32623.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32623.json index d5a4c5ec013..03506e045e2 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32623.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32623.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32623", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-06-28T05:15:10.733", - "lastModified": "2023-07-19T03:15:10.200", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:19:23.793", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -56,8 +56,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:2inc:snow_monkey_forms:*:*:*:*:*:wordpress:*:*", - "versionEndIncluding": "5.1.0", - "matchCriteriaId": "595008AC-1156-4A84-80FE-F19CAE5A12A7" + "versionEndExcluding": "5.1.2", + "matchCriteriaId": "33B416CD-430C-4EFB-90BA-347EADA77019" } ] } @@ -74,7 +74,10 @@ }, { "url": "https://snow-monkey.2inc.org/2023/07/14/snow-monkey-forms-v5-1-2/", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json index b39c71d8524..1c36449fd63 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33204", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T08:15:08.773", - "lastModified": "2023-07-20T07:15:09.343", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:21:24.567", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -62,6 +62,41 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] } ], "references": [ @@ -75,15 +110,25 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00026.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7UUEKMNDMC6RZTI4O367ZD2YKCOX5THX/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NUBFX3UNOSM7KFUIB3J32ASYT5ZRXJQV/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33253.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33253.json index 9d5ee781f61..0fd9ecd5768 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33253.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33253.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33253", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-12T13:15:10.187", - "lastModified": "2023-07-19T17:15:22.167", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:20:45.330", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -83,7 +83,10 @@ }, { "url": "https://labcollector.com/changelog-labcollector/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3326.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3326.json index f5fc1a358a8..e50b8b50ded 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3326.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3326.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3326", "sourceIdentifier": "secteam@freebsd.org", "published": "2023-06-22T17:15:44.833", - "lastModified": "2023-07-18T08:15:10.613", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:19:32.733", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -177,7 +177,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230714-0005/", - "source": "secteam@freebsd.org" + "source": "secteam@freebsd.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34981.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34981.json index 4a544f76d99..e4384873b83 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34981.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34981.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34981", "sourceIdentifier": "security@apache.org", "published": "2023-06-21T11:15:09.410", - "lastModified": "2023-07-18T08:15:10.020", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:20:13.337", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -89,7 +89,10 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230714-0003/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35392.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35392.json new file mode 100644 index 00000000000..9cbc10d94dc --- /dev/null +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35392.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-35392", + "sourceIdentifier": "secure@microsoft.com", + "published": "2023-07-21T18:15:10.247", + "lastModified": "2023-07-21T18:15:10.247", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35392", + "source": "secure@microsoft.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json index 3e5d73d52c7..46ddafe8995 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35788.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35788", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-16T21:15:09.340", - "lastModified": "2023-07-18T08:15:10.113", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:20:17.497", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -48,6 +48,7 @@ ], "configurations": [ { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -62,6 +63,157 @@ ] } ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F" + } + ] + } + ] } ], "references": [ @@ -90,11 +242,17 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20230714-0002/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.debian.org/security/2023/dsa-5448", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1", diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35887.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35887.json index 7b223f7cf14..3941bca2a1b 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35887.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35887.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35887", "sourceIdentifier": "security@apache.org", "published": "2023-07-10T16:15:53.050", - "lastModified": "2023-07-19T08:15:10.200", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:23:22.143", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36053.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36053.json index 4d198df6066..ee687bdb0c3 100644 --- a/CVE-2023/CVE-2023-360xx/CVE-2023-36053.json +++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36053.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36053", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-03T13:15:09.737", - "lastModified": "2023-07-19T14:15:10.500", - "vulnStatus": "Modified", + "lastModified": "2023-07-21T19:18:38.493", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -77,6 +77,21 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] } ], "references": [ @@ -96,7 +111,10 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00022.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://www.djangoproject.com/weblog/2023/jul/03/security-releases/", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json index 7c5c1aec79b..0640c0b499b 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3621", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-11T16:15:12.210", - "lastModified": "2023-07-11T16:16:52.790", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-21T19:07:44.703", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -71,18 +93,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibos:ibos:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "1F678D76-48AA-4940-833F-5567D196DB7D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/jack-521/cve/blob/main/ibos%20oa.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.233574", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.233574", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37901.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37901.json new file mode 100644 index 00000000000..201cb33e620 --- /dev/null +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37901.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2023-37901", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-07-21T19:15:10.360", + "lastModified": "2023-07-21T19:15:10.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Indico is an open source a general-purpose, web based event management tool. There is a Cross-Site-Scripting vulnerability in confirmation prompts commonly used when deleting content from Indico. Exploitation requires someone with at least submission privileges (such as a speaker) and then someone else to attempt to delete this content. Considering that event organizers may want to delete suspicious-looking content when spotting it, there is a non-negligible risk of such an attack to succeed. The risk of this could be further increased when combined with some some social engineering pointing the victim towards this content. Users need to update to Indico 3.2.6 as soon as possible. See the docs for instructions on how to update. Users who cannot upgrade should only let trustworthy users manage categories, create events or upload materials (\"submission\" privileges on a contribution/event). This should already be the case in a properly-configured setup when it comes to category/event management. Note that a conference doing a Call for Abstracts actively invites external speakers (who the organizers may not know and thus cannot fully trust) to submit content, hence the need to update to a a fixed version ASAP in particular when using such workflows." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://docs.getindico.io/en/stable/installation/upgrade/", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/indico/indico/commit/2ee636d318653fb1ab193803dafbfe3e371d4130", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/indico/indico/releases/tag/v3.2.6", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/indico/indico/security/advisories/GHSA-fmqq-25x9-c6hm", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38173.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38173.json new file mode 100644 index 00000000000..161ce77df2c --- /dev/null +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38173.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-38173", + "sourceIdentifier": "secure@microsoft.com", + "published": "2023-07-21T18:15:10.347", + "lastModified": "2023-07-21T18:15:10.347", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Microsoft Edge for Android Spoofing Vulnerability" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38173", + "source": "secure@microsoft.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38187.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38187.json new file mode 100644 index 00000000000..afc985c927e --- /dev/null +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38187.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-38187", + "sourceIdentifier": "secure@microsoft.com", + "published": "2023-07-21T18:15:10.420", + "lastModified": "2023-07-21T18:15:10.420", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38187", + "source": "secure@microsoft.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 3aacbc0d517..7bef5b3152b 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-21T18:00:40.742452+00:00 +2023-07-21T20:00:32.841018+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-21T17:47:56.977000+00:00 +2023-07-21T19:57:11.157000+00:00 ``` ### Last Data Feed Release @@ -29,47 +29,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -220810 +220816 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `6` -* [CVE-2023-37742](CVE-2023/CVE-2023-377xx/CVE-2023-37742.json) (`2023-07-21T16:15:09.987`) -* [CVE-2023-3102](CVE-2023/CVE-2023-31xx/CVE-2023-3102.json) (`2023-07-21T16:15:10.053`) -* [CVE-2023-26301](CVE-2023/CVE-2023-263xx/CVE-2023-26301.json) (`2023-07-21T17:15:10.090`) +* [CVE-2023-35392](CVE-2023/CVE-2023-353xx/CVE-2023-35392.json) (`2023-07-21T18:15:10.247`) +* [CVE-2023-38173](CVE-2023/CVE-2023-381xx/CVE-2023-38173.json) (`2023-07-21T18:15:10.347`) +* [CVE-2023-38187](CVE-2023/CVE-2023-381xx/CVE-2023-38187.json) (`2023-07-21T18:15:10.420`) +* [CVE-2023-25840](CVE-2023/CVE-2023-258xx/CVE-2023-25840.json) (`2023-07-21T19:15:10.160`) +* [CVE-2023-25841](CVE-2023/CVE-2023-258xx/CVE-2023-25841.json) (`2023-07-21T19:15:10.260`) +* [CVE-2023-37901](CVE-2023/CVE-2023-379xx/CVE-2023-37901.json) (`2023-07-21T19:15:10.360`) ### CVEs modified in the last Commit -Recently modified CVEs: `117` +Recently modified CVEs: `81` -* [CVE-2022-0565](CVE-2022/CVE-2022-05xx/CVE-2022-0565.json) (`2023-07-21T17:13:11.000`) -* [CVE-2022-0553](CVE-2022/CVE-2022-05xx/CVE-2022-0553.json) (`2023-07-21T17:13:15.200`) -* [CVE-2022-0764](CVE-2022/CVE-2022-07xx/CVE-2022-0764.json) (`2023-07-21T17:13:18.700`) -* [CVE-2022-0762](CVE-2022/CVE-2022-07xx/CVE-2022-0762.json) (`2023-07-21T17:13:24.800`) -* [CVE-2022-0950](CVE-2022/CVE-2022-09xx/CVE-2022-0950.json) (`2023-07-21T17:13:28.527`) -* [CVE-2022-0895](CVE-2022/CVE-2022-08xx/CVE-2022-0895.json) (`2023-07-21T17:13:37.620`) -* [CVE-2022-0885](CVE-2022/CVE-2022-08xx/CVE-2022-0885.json) (`2023-07-21T17:13:41.570`) -* [CVE-2022-0882](CVE-2022/CVE-2022-08xx/CVE-2022-0882.json) (`2023-07-21T17:13:47.270`) -* [CVE-2022-34180](CVE-2022/CVE-2022-341xx/CVE-2022-34180.json) (`2023-07-21T17:18:09.007`) -* [CVE-2022-33737](CVE-2022/CVE-2022-337xx/CVE-2022-33737.json) (`2023-07-21T17:29:16.087`) -* [CVE-2022-33736](CVE-2022/CVE-2022-337xx/CVE-2022-33736.json) (`2023-07-21T17:29:27.417`) -* [CVE-2022-33701](CVE-2022/CVE-2022-337xx/CVE-2022-33701.json) (`2023-07-21T17:47:31.997`) -* [CVE-2022-33705](CVE-2022/CVE-2022-337xx/CVE-2022-33705.json) (`2023-07-21T17:47:37.937`) -* [CVE-2022-33706](CVE-2022/CVE-2022-337xx/CVE-2022-33706.json) (`2023-07-21T17:47:45.783`) -* [CVE-2022-33891](CVE-2022/CVE-2022-338xx/CVE-2022-33891.json) (`2023-07-21T17:47:52.123`) -* [CVE-2022-34487](CVE-2022/CVE-2022-344xx/CVE-2022-34487.json) (`2023-07-21T17:47:56.977`) -* [CVE-2023-36163](CVE-2023/CVE-2023-361xx/CVE-2023-36163.json) (`2023-07-21T16:19:33.323`) -* [CVE-2023-34135](CVE-2023/CVE-2023-341xx/CVE-2023-34135.json) (`2023-07-21T16:36:33.507`) -* [CVE-2023-20210](CVE-2023/CVE-2023-202xx/CVE-2023-20210.json) (`2023-07-21T16:39:25.657`) -* [CVE-2023-20207](CVE-2023/CVE-2023-202xx/CVE-2023-20207.json) (`2023-07-21T16:45:13.690`) -* [CVE-2023-38334](CVE-2023/CVE-2023-383xx/CVE-2023-38334.json) (`2023-07-21T17:15:10.207`) -* [CVE-2023-38335](CVE-2023/CVE-2023-383xx/CVE-2023-38335.json) (`2023-07-21T17:15:10.293`) -* [CVE-2023-34089](CVE-2023/CVE-2023-340xx/CVE-2023-34089.json) (`2023-07-21T17:16:36.897`) -* [CVE-2023-33148](CVE-2023/CVE-2023-331xx/CVE-2023-33148.json) (`2023-07-21T17:16:45.287`) -* [CVE-2023-32693](CVE-2023/CVE-2023-326xx/CVE-2023-32693.json) (`2023-07-21T17:16:49.797`) +* [CVE-2022-36793](CVE-2022/CVE-2022-367xx/CVE-2022-36793.json) (`2023-07-21T19:53:45.880`) +* [CVE-2022-36091](CVE-2022/CVE-2022-360xx/CVE-2022-36091.json) (`2023-07-21T19:53:55.677`) +* [CVE-2022-36109](CVE-2022/CVE-2022-361xx/CVE-2022-36109.json) (`2023-07-21T19:56:36.077`) +* [CVE-2022-36101](CVE-2022/CVE-2022-361xx/CVE-2022-36101.json) (`2023-07-21T19:57:11.157`) +* [CVE-2023-3076](CVE-2023/CVE-2023-30xx/CVE-2023-3076.json) (`2023-07-21T18:10:40.790`) +* [CVE-2023-3621](CVE-2023/CVE-2023-36xx/CVE-2023-3621.json) (`2023-07-21T19:07:44.703`) +* [CVE-2023-36053](CVE-2023/CVE-2023-360xx/CVE-2023-36053.json) (`2023-07-21T19:18:38.493`) +* [CVE-2023-30589](CVE-2023/CVE-2023-305xx/CVE-2023-30589.json) (`2023-07-21T19:18:50.520`) +* [CVE-2023-32623](CVE-2023/CVE-2023-326xx/CVE-2023-32623.json) (`2023-07-21T19:19:23.793`) +* [CVE-2023-3128](CVE-2023/CVE-2023-31xx/CVE-2023-3128.json) (`2023-07-21T19:19:27.410`) +* [CVE-2023-3326](CVE-2023/CVE-2023-33xx/CVE-2023-3326.json) (`2023-07-21T19:19:32.733`) +* [CVE-2023-2828](CVE-2023/CVE-2023-28xx/CVE-2023-2828.json) (`2023-07-21T19:19:52.887`) +* [CVE-2023-34981](CVE-2023/CVE-2023-349xx/CVE-2023-34981.json) (`2023-07-21T19:20:13.337`) +* [CVE-2023-35788](CVE-2023/CVE-2023-357xx/CVE-2023-35788.json) (`2023-07-21T19:20:17.497`) +* [CVE-2023-33253](CVE-2023/CVE-2023-332xx/CVE-2023-33253.json) (`2023-07-21T19:20:45.330`) +* [CVE-2023-24568](CVE-2023/CVE-2023-245xx/CVE-2023-24568.json) (`2023-07-21T19:21:11.667`) +* [CVE-2023-32315](CVE-2023/CVE-2023-323xx/CVE-2023-32315.json) (`2023-07-21T19:21:20.933`) +* [CVE-2023-33204](CVE-2023/CVE-2023-332xx/CVE-2023-33204.json) (`2023-07-21T19:21:24.567`) +* [CVE-2023-0045](CVE-2023/CVE-2023-00xx/CVE-2023-0045.json) (`2023-07-21T19:21:28.513`) +* [CVE-2023-21971](CVE-2023/CVE-2023-219xx/CVE-2023-21971.json) (`2023-07-21T19:21:47.270`) +* [CVE-2023-28531](CVE-2023/CVE-2023-285xx/CVE-2023-28531.json) (`2023-07-21T19:21:51.437`) +* [CVE-2023-0003](CVE-2023/CVE-2023-00xx/CVE-2023-0003.json) (`2023-07-21T19:21:55.237`) +* [CVE-2023-25136](CVE-2023/CVE-2023-251xx/CVE-2023-25136.json) (`2023-07-21T19:21:59.867`) +* [CVE-2023-21830](CVE-2023/CVE-2023-218xx/CVE-2023-21830.json) (`2023-07-21T19:22:27.383`) +* [CVE-2023-35887](CVE-2023/CVE-2023-358xx/CVE-2023-35887.json) (`2023-07-21T19:23:22.143`) ## Download and Usage