Auto-Update: 2023-05-18 14:00:32.002606+00:00

This commit is contained in:
cad-safe-bot 2023-05-18 14:00:36 +00:00
parent 42cd65d64f
commit 2eaed1a99f
89 changed files with 669 additions and 208 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-25137",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T07:15:08.623",
"lastModified": "2023-05-18T07:15:08.623",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-4418",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T10:15:09.767",
"lastModified": "2023-05-18T10:15:09.767",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45450",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T10:15:09.413",
"lastModified": "2023-05-18T10:15:09.413",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45452",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T10:15:09.487",
"lastModified": "2023-05-18T10:15:09.487",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45453",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T10:15:09.547",
"lastModified": "2023-05-18T10:15:09.547",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45457",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T10:15:09.603",
"lastModified": "2023-05-18T10:15:09.603",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45458",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T10:15:09.657",
"lastModified": "2023-05-18T10:15:09.657",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45459",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T10:15:09.710",
"lastModified": "2023-05-18T10:15:09.710",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-47157",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T11:15:09.150",
"lastModified": "2023-05-18T11:15:09.150",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-4870",
"sourceIdentifier": "security@octopus.com",
"published": "2023-05-18T00:15:09.103",
"lastModified": "2023-05-18T00:15:09.103",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1859",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-17T23:15:09.100",
"lastModified": "2023-05-17T23:15:09.100",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1972",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-17T22:15:10.827",
"lastModified": "2023-05-17T22:15:10.827",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20003",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:09.477",
"lastModified": "2023-05-18T03:15:09.477",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20024",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:09.590",
"lastModified": "2023-05-18T04:15:09.827",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20077",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:09.667",
"lastModified": "2023-05-18T04:15:09.917",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20087",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:09.750",
"lastModified": "2023-05-18T04:15:10.007",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20106",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:09.820",
"lastModified": "2023-05-18T04:15:10.090",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20110",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:09.900",
"lastModified": "2023-05-18T03:15:09.900",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20156",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:09.973",
"lastModified": "2023-05-18T03:15:09.973",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20157",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.047",
"lastModified": "2023-05-18T03:15:10.047",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20158",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.123",
"lastModified": "2023-05-18T03:15:10.123",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20159",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.190",
"lastModified": "2023-05-18T03:15:10.190",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20160",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.267",
"lastModified": "2023-05-18T03:15:10.267",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20161",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.337",
"lastModified": "2023-05-18T03:15:10.337",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20162",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.413",
"lastModified": "2023-05-18T03:15:10.413",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20163",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.480",
"lastModified": "2023-05-18T03:15:10.480",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20164",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.547",
"lastModified": "2023-05-18T03:15:10.547",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20166",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.617",
"lastModified": "2023-05-18T03:15:10.617",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20167",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.690",
"lastModified": "2023-05-18T03:15:10.690",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20171",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.763",
"lastModified": "2023-05-18T03:15:10.763",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20172",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.830",
"lastModified": "2023-05-18T03:15:10.830",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20173",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.893",
"lastModified": "2023-05-18T03:15:10.893",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20174",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:10.957",
"lastModified": "2023-05-18T03:15:10.957",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20182",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:11.023",
"lastModified": "2023-05-18T03:15:11.023",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20183",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:11.090",
"lastModified": "2023-05-18T03:15:11.090",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20184",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:11.150",
"lastModified": "2023-05-18T03:15:11.150",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20189",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-05-18T03:15:11.207",
"lastModified": "2023-05-18T03:15:11.207",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2203",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-17T22:15:10.943",
"lastModified": "2023-05-17T22:15:10.943",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2295",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-17T23:15:09.250",
"lastModified": "2023-05-17T23:15:09.250",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23667",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T11:15:09.223",
"lastModified": "2023-05-18T11:15:09.223",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23999",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T11:15:09.293",
"lastModified": "2023-05-18T11:15:09.293",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2319",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-17T23:15:09.313",
"lastModified": "2023-05-17T23:15:09.313",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24805",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-05-17T18:15:09.177",
"lastModified": "2023-05-17T18:15:09.177",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2491",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-17T22:15:10.997",
"lastModified": "2023-05-17T22:15:10.997",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25698",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T11:15:09.357",
"lastModified": "2023-05-18T11:15:09.357",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26044",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-05-17T18:15:09.247",
"lastModified": "2023-05-17T18:15:09.247",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27217",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T03:15:11.453",
"lastModified": "2023-05-18T03:15:11.453",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27233",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-17T20:15:09.933",
"lastModified": "2023-05-18T07:15:08.827",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27423",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T11:15:09.427",
"lastModified": "2023-05-18T11:15:09.427",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27430",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T11:15:09.490",
"lastModified": "2023-05-18T11:15:09.490",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2731",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-17T22:15:11.047",
"lastModified": "2023-05-17T22:15:11.047",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2757",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-05-18T03:15:11.513",
"lastModified": "2023-05-18T03:15:11.513",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2765",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T17:15:17.363",
"lastModified": "2023-05-17T17:15:17.363",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2766",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T17:15:17.443",
"lastModified": "2023-05-17T17:15:17.443",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2768",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T17:15:17.523",
"lastModified": "2023-05-17T17:15:17.523",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2769",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T18:15:09.317",
"lastModified": "2023-05-17T18:15:09.317",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2770",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T18:15:09.377",
"lastModified": "2023-05-17T18:15:09.377",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2771",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T19:15:09.210",
"lastModified": "2023-05-17T19:15:09.210",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2772",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T19:15:09.277",
"lastModified": "2023-05-17T19:15:09.277",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2773",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T19:15:09.340",
"lastModified": "2023-05-17T19:15:09.340",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2774",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T20:15:10.427",
"lastModified": "2023-05-17T20:15:10.427",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2775",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T20:15:10.513",
"lastModified": "2023-05-17T20:15:10.513",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2776",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T20:15:10.597",
"lastModified": "2023-05-17T20:15:10.597",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2780",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-05-17T21:15:09.470",
"lastModified": "2023-05-17T21:15:09.470",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2782",
"sourceIdentifier": "security@acronis.com",
"published": "2023-05-18T11:15:09.563",
"lastModified": "2023-05-18T11:15:09.563",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2023-2789",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-18T13:15:09.507",
"lastModified": "2023-05-18T13:15:09.507",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-229373 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P",
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.7
},
"baseSeverity": "LOW",
"exploitabilityScore": 5.1,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.229373",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.229373",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-2790",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-18T13:15:09.603",
"lastModified": "2023-05-18T13:15:09.603",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in TOTOLINK N200RE 9.3.5u.6255_B20211224. Affected is an unknown function of the file /squashfs-root/etc_ro/custom.conf of the component Telnet Service. The manipulation leads to password in configuration file. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. VDB-229374 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:M/C:P/I:N/A:N",
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.4
},
"baseSeverity": "LOW",
"exploitabilityScore": 2.5,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-260"
}
]
}
],
"references": [
{
"url": "https://drive.google.com/file/d/1RITXRvKele5aW42YFk0JeQHCq2B63lUj/view?usp=share_link",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.229374",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.229374",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28369",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-05-18T09:15:09.483",
"lastModified": "2023-05-18T09:15:09.483",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29837",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-17T20:15:10.280",
"lastModified": "2023-05-17T20:15:10.280",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29857",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T02:15:10.907",
"lastModified": "2023-05-18T02:15:10.907",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29985",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T01:15:09.117",
"lastModified": "2023-05-18T01:15:09.117",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30124",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T01:15:09.163",
"lastModified": "2023-05-18T01:15:09.163",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30191",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-17T20:15:10.680",
"lastModified": "2023-05-17T20:15:10.680",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30354",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-10T16:15:12.017",
"lastModified": "2023-05-17T20:32:25.230",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-05-18T12:55:54.787",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,8 +17,8 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "PHYSICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
@ -26,10 +26,10 @@
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 0.9,
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30487",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T09:15:10.333",
"lastModified": "2023-05-18T09:15:10.333",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30780",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T11:15:09.633",
"lastModified": "2023-05-18T11:15:09.633",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30868",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T09:15:10.437",
"lastModified": "2023-05-18T09:15:10.437",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31135",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-05-17T18:15:09.437",
"lastModified": "2023-05-17T18:15:09.437",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31233",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T10:15:09.837",
"lastModified": "2023-05-18T10:15:09.837",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,19 +2,87 @@
"id": "CVE-2023-31528",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T22:15:11.573",
"lastModified": "2023-05-11T22:15:11.573",
"vulnStatus": "Received",
"lastModified": "2023-05-18T13:27:34.690",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the staticroute_list parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,19 +2,87 @@
"id": "CVE-2023-31529",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T22:15:11.630",
"lastModified": "2023-05-11T22:15:11.630",
"vulnStatus": "Received",
"lastModified": "2023-05-18T13:27:17.197",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the system_time_timezone parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI1",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,19 +2,87 @@
"id": "CVE-2023-31530",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T22:15:11.687",
"lastModified": "2023-05-11T22:15:11.687",
"vulnStatus": "Received",
"lastModified": "2023-05-18T13:26:52.670",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the smartqos_priority_devices parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI4",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,19 +2,87 @@
"id": "CVE-2023-31531",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T22:15:11.740",
"lastModified": "2023-05-11T22:15:11.740",
"vulnStatus": "Received",
"lastModified": "2023-05-18T13:26:13.030",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the tomography_ping_number parameter."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI3",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31729",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T02:15:12.380",
"lastModified": "2023-05-18T02:15:12.380",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32515",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-18T10:15:09.913",
"lastModified": "2023-05-18T10:15:09.913",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32767",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-17T20:15:10.757",
"lastModified": "2023-05-17T20:15:10.757",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33203",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T08:15:08.723",
"lastModified": "2023-05-18T08:15:08.723",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33204",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-18T08:15:08.773",
"lastModified": "2023-05-18T08:15:08.773",
"vulnStatus": "Received",
"lastModified": "2023-05-18T12:53:07.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-05-18T12:00:27.258543+00:00
2023-05-18T14:00:32.002606+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-05-18T11:15:09.633000+00:00
2023-05-18T13:27:34.690000+00:00
```
### Last Data Feed Release
@ -29,37 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
215612
215614
```
### CVEs added in the last Commit
Recently added CVEs: `17`
Recently added CVEs: `2`
* [CVE-2022-45450](CVE-2022/CVE-2022-454xx/CVE-2022-45450.json) (`2023-05-18T10:15:09.413`)
* [CVE-2022-45452](CVE-2022/CVE-2022-454xx/CVE-2022-45452.json) (`2023-05-18T10:15:09.487`)
* [CVE-2022-45453](CVE-2022/CVE-2022-454xx/CVE-2022-45453.json) (`2023-05-18T10:15:09.547`)
* [CVE-2022-45457](CVE-2022/CVE-2022-454xx/CVE-2022-45457.json) (`2023-05-18T10:15:09.603`)
* [CVE-2022-45458](CVE-2022/CVE-2022-454xx/CVE-2022-45458.json) (`2023-05-18T10:15:09.657`)
* [CVE-2022-45459](CVE-2022/CVE-2022-454xx/CVE-2022-45459.json) (`2023-05-18T10:15:09.710`)
* [CVE-2022-4418](CVE-2022/CVE-2022-44xx/CVE-2022-4418.json) (`2023-05-18T10:15:09.767`)
* [CVE-2022-47157](CVE-2022/CVE-2022-471xx/CVE-2022-47157.json) (`2023-05-18T11:15:09.150`)
* [CVE-2023-31233](CVE-2023/CVE-2023-312xx/CVE-2023-31233.json) (`2023-05-18T10:15:09.837`)
* [CVE-2023-32515](CVE-2023/CVE-2023-325xx/CVE-2023-32515.json) (`2023-05-18T10:15:09.913`)
* [CVE-2023-23667](CVE-2023/CVE-2023-236xx/CVE-2023-23667.json) (`2023-05-18T11:15:09.223`)
* [CVE-2023-23999](CVE-2023/CVE-2023-239xx/CVE-2023-23999.json) (`2023-05-18T11:15:09.293`)
* [CVE-2023-25698](CVE-2023/CVE-2023-256xx/CVE-2023-25698.json) (`2023-05-18T11:15:09.357`)
* [CVE-2023-27423](CVE-2023/CVE-2023-274xx/CVE-2023-27423.json) (`2023-05-18T11:15:09.427`)
* [CVE-2023-27430](CVE-2023/CVE-2023-274xx/CVE-2023-27430.json) (`2023-05-18T11:15:09.490`)
* [CVE-2023-2782](CVE-2023/CVE-2023-27xx/CVE-2023-2782.json) (`2023-05-18T11:15:09.563`)
* [CVE-2023-30780](CVE-2023/CVE-2023-307xx/CVE-2023-30780.json) (`2023-05-18T11:15:09.633`)
* [CVE-2023-2789](CVE-2023/CVE-2023-27xx/CVE-2023-2789.json) (`2023-05-18T13:15:09.507`)
* [CVE-2023-2790](CVE-2023/CVE-2023-27xx/CVE-2023-2790.json) (`2023-05-18T13:15:09.603`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `86`
* [CVE-2021-24705](CVE-2021/CVE-2021-247xx/CVE-2021-24705.json) (`2023-05-18T11:15:09.023`)
* [CVE-2023-20182](CVE-2023/CVE-2023-201xx/CVE-2023-20182.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-20183](CVE-2023/CVE-2023-201xx/CVE-2023-20183.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-20184](CVE-2023/CVE-2023-201xx/CVE-2023-20184.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-20189](CVE-2023/CVE-2023-201xx/CVE-2023-20189.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-27217](CVE-2023/CVE-2023-272xx/CVE-2023-27217.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-2757](CVE-2023/CVE-2023-27xx/CVE-2023-2757.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-33203](CVE-2023/CVE-2023-332xx/CVE-2023-33203.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-33204](CVE-2023/CVE-2023-332xx/CVE-2023-33204.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-28369](CVE-2023/CVE-2023-283xx/CVE-2023-28369.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-30487](CVE-2023/CVE-2023-304xx/CVE-2023-30487.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-30868](CVE-2023/CVE-2023-308xx/CVE-2023-30868.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-31233](CVE-2023/CVE-2023-312xx/CVE-2023-31233.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-32515](CVE-2023/CVE-2023-325xx/CVE-2023-32515.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-23667](CVE-2023/CVE-2023-236xx/CVE-2023-23667.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-23999](CVE-2023/CVE-2023-239xx/CVE-2023-23999.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-25698](CVE-2023/CVE-2023-256xx/CVE-2023-25698.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-27423](CVE-2023/CVE-2023-274xx/CVE-2023-27423.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-27430](CVE-2023/CVE-2023-274xx/CVE-2023-27430.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-2782](CVE-2023/CVE-2023-27xx/CVE-2023-2782.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-30780](CVE-2023/CVE-2023-307xx/CVE-2023-30780.json) (`2023-05-18T12:53:07.890`)
* [CVE-2023-30354](CVE-2023/CVE-2023-303xx/CVE-2023-30354.json) (`2023-05-18T12:55:54.787`)
* [CVE-2023-31531](CVE-2023/CVE-2023-315xx/CVE-2023-31531.json) (`2023-05-18T13:26:13.030`)
* [CVE-2023-31530](CVE-2023/CVE-2023-315xx/CVE-2023-31530.json) (`2023-05-18T13:26:52.670`)
* [CVE-2023-31529](CVE-2023/CVE-2023-315xx/CVE-2023-31529.json) (`2023-05-18T13:27:17.197`)
* [CVE-2023-31528](CVE-2023/CVE-2023-315xx/CVE-2023-31528.json) (`2023-05-18T13:27:34.690`)
## Download and Usage