diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25137.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25137.json index 61dbbec6e7f..2b007a9d68e 100644 --- a/CVE-2019/CVE-2019-251xx/CVE-2019-25137.json +++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25137.json @@ -2,8 +2,8 @@ "id": "CVE-2019-25137", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T07:15:08.623", - "lastModified": "2023-05-18T07:15:08.623", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4418.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4418.json index 723a67ee8bb..1f33a328103 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4418.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4418.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4418", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T10:15:09.767", - "lastModified": "2023-05-18T10:15:09.767", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45450.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45450.json index 72d8ccd0aff..90f381f64f6 100644 --- a/CVE-2022/CVE-2022-454xx/CVE-2022-45450.json +++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45450.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45450", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T10:15:09.413", - "lastModified": "2023-05-18T10:15:09.413", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45452.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45452.json index d7dfee1e310..09792d4b253 100644 --- a/CVE-2022/CVE-2022-454xx/CVE-2022-45452.json +++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45452.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45452", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T10:15:09.487", - "lastModified": "2023-05-18T10:15:09.487", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45453.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45453.json index 846c0f95508..1ed4f8bf942 100644 --- a/CVE-2022/CVE-2022-454xx/CVE-2022-45453.json +++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45453.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45453", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T10:15:09.547", - "lastModified": "2023-05-18T10:15:09.547", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45457.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45457.json index 0eb41a77817..635a67cfac5 100644 --- a/CVE-2022/CVE-2022-454xx/CVE-2022-45457.json +++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45457.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45457", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T10:15:09.603", - "lastModified": "2023-05-18T10:15:09.603", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45458.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45458.json index d2055d3861a..5f645717285 100644 --- a/CVE-2022/CVE-2022-454xx/CVE-2022-45458.json +++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45458.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45458", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T10:15:09.657", - "lastModified": "2023-05-18T10:15:09.657", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45459.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45459.json index 61ea7166ba1..4aed87f526f 100644 --- a/CVE-2022/CVE-2022-454xx/CVE-2022-45459.json +++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45459.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45459", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T10:15:09.710", - "lastModified": "2023-05-18T10:15:09.710", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-471xx/CVE-2022-47157.json b/CVE-2022/CVE-2022-471xx/CVE-2022-47157.json index 4c2b79cb9a6..7a29ea98ccd 100644 --- a/CVE-2022/CVE-2022-471xx/CVE-2022-47157.json +++ b/CVE-2022/CVE-2022-471xx/CVE-2022-47157.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47157", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T11:15:09.150", - "lastModified": "2023-05-18T11:15:09.150", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4870.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4870.json index 7437a926201..d561fe36274 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4870.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4870.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4870", "sourceIdentifier": "security@octopus.com", "published": "2023-05-18T00:15:09.103", - "lastModified": "2023-05-18T00:15:09.103", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1859.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1859.json index aeed9004f1b..7a89e95ec7c 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1859.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1859.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1859", "sourceIdentifier": "secalert@redhat.com", "published": "2023-05-17T23:15:09.100", - "lastModified": "2023-05-17T23:15:09.100", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1972.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1972.json index cedfab2886b..c7f3e7cd30d 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1972.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1972.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1972", "sourceIdentifier": "secalert@redhat.com", "published": "2023-05-17T22:15:10.827", - "lastModified": "2023-05-17T22:15:10.827", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20003.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20003.json index 65f9bcc0e37..8b873d9fd07 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20003.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20003.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20003", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:09.477", - "lastModified": "2023-05-18T03:15:09.477", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20024.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20024.json index ab6d13ddd1d..9796be32e6c 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20024.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20024.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20024", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:09.590", - "lastModified": "2023-05-18T04:15:09.827", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20077.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20077.json index 36f5a70a2c0..299f1290b85 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20077.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20077.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20077", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:09.667", - "lastModified": "2023-05-18T04:15:09.917", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20087.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20087.json index 8143c464bc9..1ad85024aec 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20087.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20087.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20087", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:09.750", - "lastModified": "2023-05-18T04:15:10.007", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20106.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20106.json index a4d05366b82..ec7a7cf9e69 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20106.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20106.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20106", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:09.820", - "lastModified": "2023-05-18T04:15:10.090", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20110.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20110.json index b40bbf77da6..4093a7596a9 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20110.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20110.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20110", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:09.900", - "lastModified": "2023-05-18T03:15:09.900", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20156.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20156.json index 3b2ef59e556..9a840e50d6e 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20156.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20156.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20156", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:09.973", - "lastModified": "2023-05-18T03:15:09.973", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20157.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20157.json index de76550cad9..5b1d1ca8dd6 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20157.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20157.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20157", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.047", - "lastModified": "2023-05-18T03:15:10.047", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20158.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20158.json index d44f5e7f567..6ca6e325b94 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20158.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20158.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20158", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.123", - "lastModified": "2023-05-18T03:15:10.123", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20159.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20159.json index 54873415678..79ff6c35446 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20159.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20159.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20159", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.190", - "lastModified": "2023-05-18T03:15:10.190", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20160.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20160.json index 9ca1f8014ae..f9cb9f46c7c 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20160.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20160.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20160", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.267", - "lastModified": "2023-05-18T03:15:10.267", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20161.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20161.json index ebc45b637a6..cb28faac1b3 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20161.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20161.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20161", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.337", - "lastModified": "2023-05-18T03:15:10.337", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20162.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20162.json index e3577e50f88..ba5e29d9f9b 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20162.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20162.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20162", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.413", - "lastModified": "2023-05-18T03:15:10.413", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20163.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20163.json index 2a4704dd0a7..a0d0f912152 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20163.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20163.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20163", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.480", - "lastModified": "2023-05-18T03:15:10.480", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20164.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20164.json index 0b6ad94b771..d0248903200 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20164.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20164.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20164", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.547", - "lastModified": "2023-05-18T03:15:10.547", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20166.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20166.json index eec2657ef1d..68100f3dc50 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20166.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20166.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20166", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.617", - "lastModified": "2023-05-18T03:15:10.617", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20167.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20167.json index 1891a505d22..7c9e1b4251a 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20167.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20167.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20167", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.690", - "lastModified": "2023-05-18T03:15:10.690", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20171.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20171.json index 122ba005891..97a236c6769 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20171.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20171.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20171", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.763", - "lastModified": "2023-05-18T03:15:10.763", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20172.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20172.json index 68cc443a19c..fbe87cc800a 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20172.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20172.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20172", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.830", - "lastModified": "2023-05-18T03:15:10.830", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20173.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20173.json index 7ffcdb7de01..dd8788d34da 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20173.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20173.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20173", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.893", - "lastModified": "2023-05-18T03:15:10.893", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20174.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20174.json index 90c86e68aba..7ce4095fd47 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20174.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20174.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20174", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:10.957", - "lastModified": "2023-05-18T03:15:10.957", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20182.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20182.json index e75b13459e3..67c1f096784 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20182.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20182.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20182", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:11.023", - "lastModified": "2023-05-18T03:15:11.023", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20183.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20183.json index 046ab980d17..d83be40d32d 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20183.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20183.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20183", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:11.090", - "lastModified": "2023-05-18T03:15:11.090", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20184.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20184.json index 55a142e6003..01628f4ed1e 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20184.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20184.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20184", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:11.150", - "lastModified": "2023-05-18T03:15:11.150", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20189.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20189.json index b772bfa1bcf..d92ff00f3d6 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20189.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20189.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20189", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-05-18T03:15:11.207", - "lastModified": "2023-05-18T03:15:11.207", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2203.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2203.json index 4c57860ec8f..59c6aa818ca 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2203.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2203.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2203", "sourceIdentifier": "secalert@redhat.com", "published": "2023-05-17T22:15:10.943", - "lastModified": "2023-05-17T22:15:10.943", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2295.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2295.json index 97175186db3..68ef3f11d69 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2295.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2295.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2295", "sourceIdentifier": "secalert@redhat.com", "published": "2023-05-17T23:15:09.250", - "lastModified": "2023-05-17T23:15:09.250", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-236xx/CVE-2023-23667.json b/CVE-2023/CVE-2023-236xx/CVE-2023-23667.json index aa34eb31085..a9974a0d3f7 100644 --- a/CVE-2023/CVE-2023-236xx/CVE-2023-23667.json +++ b/CVE-2023/CVE-2023-236xx/CVE-2023-23667.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23667", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T11:15:09.223", - "lastModified": "2023-05-18T11:15:09.223", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-239xx/CVE-2023-23999.json b/CVE-2023/CVE-2023-239xx/CVE-2023-23999.json index f3b86552668..72d4bc278d3 100644 --- a/CVE-2023/CVE-2023-239xx/CVE-2023-23999.json +++ b/CVE-2023/CVE-2023-239xx/CVE-2023-23999.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23999", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T11:15:09.293", - "lastModified": "2023-05-18T11:15:09.293", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2319.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2319.json index 65fa0c0b0d3..e54e31ab578 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2319.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2319.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2319", "sourceIdentifier": "secalert@redhat.com", "published": "2023-05-17T23:15:09.313", - "lastModified": "2023-05-17T23:15:09.313", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24805.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24805.json index 041f8ba21cb..331ce86a66e 100644 --- a/CVE-2023/CVE-2023-248xx/CVE-2023-24805.json +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24805.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24805", "sourceIdentifier": "security-advisories@github.com", "published": "2023-05-17T18:15:09.177", - "lastModified": "2023-05-17T18:15:09.177", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2491.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2491.json index db436591bb2..49108618e9d 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2491.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2491.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2491", "sourceIdentifier": "secalert@redhat.com", "published": "2023-05-17T22:15:10.997", - "lastModified": "2023-05-17T22:15:10.997", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-256xx/CVE-2023-25698.json b/CVE-2023/CVE-2023-256xx/CVE-2023-25698.json index 4bfed17ca0a..c052aa281f4 100644 --- a/CVE-2023/CVE-2023-256xx/CVE-2023-25698.json +++ b/CVE-2023/CVE-2023-256xx/CVE-2023-25698.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25698", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T11:15:09.357", - "lastModified": "2023-05-18T11:15:09.357", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-260xx/CVE-2023-26044.json b/CVE-2023/CVE-2023-260xx/CVE-2023-26044.json index 0d8e79132ad..cfcfe93bc2d 100644 --- a/CVE-2023/CVE-2023-260xx/CVE-2023-26044.json +++ b/CVE-2023/CVE-2023-260xx/CVE-2023-26044.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26044", "sourceIdentifier": "security-advisories@github.com", "published": "2023-05-17T18:15:09.247", - "lastModified": "2023-05-17T18:15:09.247", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-272xx/CVE-2023-27217.json b/CVE-2023/CVE-2023-272xx/CVE-2023-27217.json index a118283515b..9931357ab7f 100644 --- a/CVE-2023/CVE-2023-272xx/CVE-2023-27217.json +++ b/CVE-2023/CVE-2023-272xx/CVE-2023-27217.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27217", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T03:15:11.453", - "lastModified": "2023-05-18T03:15:11.453", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-272xx/CVE-2023-27233.json b/CVE-2023/CVE-2023-272xx/CVE-2023-27233.json index 43496a72dcb..5fa23f316f9 100644 --- a/CVE-2023/CVE-2023-272xx/CVE-2023-27233.json +++ b/CVE-2023/CVE-2023-272xx/CVE-2023-27233.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27233", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-17T20:15:09.933", - "lastModified": "2023-05-18T07:15:08.827", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-274xx/CVE-2023-27423.json b/CVE-2023/CVE-2023-274xx/CVE-2023-27423.json index 09800a4b3d7..22fbb0419ab 100644 --- a/CVE-2023/CVE-2023-274xx/CVE-2023-27423.json +++ b/CVE-2023/CVE-2023-274xx/CVE-2023-27423.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27423", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T11:15:09.427", - "lastModified": "2023-05-18T11:15:09.427", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-274xx/CVE-2023-27430.json b/CVE-2023/CVE-2023-274xx/CVE-2023-27430.json index 21f601d856f..c2be123c67d 100644 --- a/CVE-2023/CVE-2023-274xx/CVE-2023-27430.json +++ b/CVE-2023/CVE-2023-274xx/CVE-2023-27430.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27430", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T11:15:09.490", - "lastModified": "2023-05-18T11:15:09.490", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2731.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2731.json index c626676948e..50c721ae3bc 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2731.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2731.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2731", "sourceIdentifier": "secalert@redhat.com", "published": "2023-05-17T22:15:11.047", - "lastModified": "2023-05-17T22:15:11.047", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2757.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2757.json index 8f076783df0..e33fd395d1c 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2757.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2757.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2757", "sourceIdentifier": "security@wordfence.com", "published": "2023-05-18T03:15:11.513", - "lastModified": "2023-05-18T03:15:11.513", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json index 746267d4b90..1e447b852c8 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2765", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T17:15:17.363", - "lastModified": "2023-05-17T17:15:17.363", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json index 381655d1d36..2d98fc9072f 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2766", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T17:15:17.443", - "lastModified": "2023-05-17T17:15:17.443", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json index b5a1432238a..4b2a8228ec0 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2768", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T17:15:17.523", - "lastModified": "2023-05-17T17:15:17.523", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json index 70a4b4b10d3..445cc11cbcd 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2769", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T18:15:09.317", - "lastModified": "2023-05-17T18:15:09.317", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json index 62a17fc0cd9..775a39f82fa 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2770", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T18:15:09.377", - "lastModified": "2023-05-17T18:15:09.377", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json index ff27ccc8dc8..aaa7a6c9458 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2771", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T19:15:09.210", - "lastModified": "2023-05-17T19:15:09.210", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json index 7480d0e2059..ced6a21f1ec 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2772", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T19:15:09.277", - "lastModified": "2023-05-17T19:15:09.277", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json index 24e4787f9e4..d6f2332b64a 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2773", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T19:15:09.340", - "lastModified": "2023-05-17T19:15:09.340", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json index 5013d803f9a..07a8539ae4d 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2774", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T20:15:10.427", - "lastModified": "2023-05-17T20:15:10.427", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json index fab3fc99d9e..2706402449f 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2775", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T20:15:10.513", - "lastModified": "2023-05-17T20:15:10.513", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json index 1d05b2ebafc..b4bb62e68a3 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2776", "sourceIdentifier": "cna@vuldb.com", "published": "2023-05-17T20:15:10.597", - "lastModified": "2023-05-17T20:15:10.597", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2780.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2780.json index f9314d1509b..86d7303c15a 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2780.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2780.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2780", "sourceIdentifier": "security@huntr.dev", "published": "2023-05-17T21:15:09.470", - "lastModified": "2023-05-17T21:15:09.470", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2782.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2782.json index 1d69b347dd5..31be571bd39 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2782.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2782.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2782", "sourceIdentifier": "security@acronis.com", "published": "2023-05-18T11:15:09.563", - "lastModified": "2023-05-18T11:15:09.563", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json new file mode 100644 index 00000000000..2c03e6d08b6 --- /dev/null +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2023-2789", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-05-18T13:15:09.507", + "lastModified": "2023-05-18T13:15:09.507", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-229373 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P", + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL", + "baseScore": 2.7 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 5.1, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-404" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.229373", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.229373", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json new file mode 100644 index 00000000000..fffcf1cf200 --- /dev/null +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2023-2790", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-05-18T13:15:09.603", + "lastModified": "2023-05-18T13:15:09.603", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic has been found in TOTOLINK N200RE 9.3.5u.6255_B20211224. Affected is an unknown function of the file /squashfs-root/etc_ro/custom.conf of the component Telnet Service. The manipulation leads to password in configuration file. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. VDB-229374 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:M/C:P/I:N/A:N", + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 1.4 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 2.5, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-260" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1RITXRvKele5aW42YFk0JeQHCq2B63lUj/view?usp=share_link", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.229374", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.229374", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-283xx/CVE-2023-28369.json b/CVE-2023/CVE-2023-283xx/CVE-2023-28369.json index f31cc356ed8..3f0fc4a503c 100644 --- a/CVE-2023/CVE-2023-283xx/CVE-2023-28369.json +++ b/CVE-2023/CVE-2023-283xx/CVE-2023-28369.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28369", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-05-18T09:15:09.483", - "lastModified": "2023-05-18T09:15:09.483", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29837.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29837.json index 8c8a703b73c..8d14a9efa26 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29837.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29837.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29837", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-17T20:15:10.280", - "lastModified": "2023-05-17T20:15:10.280", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29857.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29857.json index d29012073df..661a024324c 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29857.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29857.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29857", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T02:15:10.907", - "lastModified": "2023-05-18T02:15:10.907", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-299xx/CVE-2023-29985.json b/CVE-2023/CVE-2023-299xx/CVE-2023-29985.json index 4c7953af8b5..163f7a4a7db 100644 --- a/CVE-2023/CVE-2023-299xx/CVE-2023-29985.json +++ b/CVE-2023/CVE-2023-299xx/CVE-2023-29985.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29985", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T01:15:09.117", - "lastModified": "2023-05-18T01:15:09.117", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30124.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30124.json index 704e91aa279..59057f0b07d 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30124.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30124.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30124", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T01:15:09.163", - "lastModified": "2023-05-18T01:15:09.163", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30191.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30191.json index 878c7d6bace..7c1445fe474 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30191.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30191.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30191", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-17T20:15:10.680", - "lastModified": "2023-05-17T20:15:10.680", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-303xx/CVE-2023-30354.json b/CVE-2023/CVE-2023-303xx/CVE-2023-30354.json index f351a3ded01..7be7b5591d6 100644 --- a/CVE-2023/CVE-2023-303xx/CVE-2023-30354.json +++ b/CVE-2023/CVE-2023-303xx/CVE-2023-30354.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30354", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-10T16:15:12.017", - "lastModified": "2023-05-17T20:32:25.230", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-05-18T12:55:54.787", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,8 +17,8 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "PHYSICAL", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", @@ -26,10 +26,10 @@ "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", - "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseScore": 9.8, + "baseSeverity": "CRITICAL" }, - "exploitabilityScore": 0.9, + "exploitabilityScore": 3.9, "impactScore": 5.9 } ] diff --git a/CVE-2023/CVE-2023-304xx/CVE-2023-30487.json b/CVE-2023/CVE-2023-304xx/CVE-2023-30487.json index b47b6512292..fdb42f3344f 100644 --- a/CVE-2023/CVE-2023-304xx/CVE-2023-30487.json +++ b/CVE-2023/CVE-2023-304xx/CVE-2023-30487.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30487", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T09:15:10.333", - "lastModified": "2023-05-18T09:15:10.333", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30780.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30780.json index 8cbea25f479..3443b60eff7 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30780.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30780.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30780", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T11:15:09.633", - "lastModified": "2023-05-18T11:15:09.633", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-308xx/CVE-2023-30868.json b/CVE-2023/CVE-2023-308xx/CVE-2023-30868.json index 63af262c989..53da0c7531d 100644 --- a/CVE-2023/CVE-2023-308xx/CVE-2023-30868.json +++ b/CVE-2023/CVE-2023-308xx/CVE-2023-30868.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30868", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T09:15:10.437", - "lastModified": "2023-05-18T09:15:10.437", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-311xx/CVE-2023-31135.json b/CVE-2023/CVE-2023-311xx/CVE-2023-31135.json index 8a871e2c15f..2d2116487c9 100644 --- a/CVE-2023/CVE-2023-311xx/CVE-2023-31135.json +++ b/CVE-2023/CVE-2023-311xx/CVE-2023-31135.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31135", "sourceIdentifier": "security-advisories@github.com", "published": "2023-05-17T18:15:09.437", - "lastModified": "2023-05-17T18:15:09.437", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-312xx/CVE-2023-31233.json b/CVE-2023/CVE-2023-312xx/CVE-2023-31233.json index ab66ecca9da..986a6ce95d6 100644 --- a/CVE-2023/CVE-2023-312xx/CVE-2023-31233.json +++ b/CVE-2023/CVE-2023-312xx/CVE-2023-31233.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31233", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T10:15:09.837", - "lastModified": "2023-05-18T10:15:09.837", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-315xx/CVE-2023-31528.json b/CVE-2023/CVE-2023-315xx/CVE-2023-31528.json index 7f6612357c1..cfb629cda60 100644 --- a/CVE-2023/CVE-2023-315xx/CVE-2023-31528.json +++ b/CVE-2023/CVE-2023-315xx/CVE-2023-31528.json @@ -2,19 +2,87 @@ "id": "CVE-2023-31528", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-11T22:15:11.573", - "lastModified": "2023-05-11T22:15:11.573", - "vulnStatus": "Received", + "lastModified": "2023-05-18T13:27:34.690", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the staticroute_list parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI2", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-315xx/CVE-2023-31529.json b/CVE-2023/CVE-2023-315xx/CVE-2023-31529.json index 661eb0c1561..94373f8c481 100644 --- a/CVE-2023/CVE-2023-315xx/CVE-2023-31529.json +++ b/CVE-2023/CVE-2023-315xx/CVE-2023-31529.json @@ -2,19 +2,87 @@ "id": "CVE-2023-31529", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-11T22:15:11.630", - "lastModified": "2023-05-11T22:15:11.630", - "vulnStatus": "Received", + "lastModified": "2023-05-18T13:27:17.197", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the system_time_timezone parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-315xx/CVE-2023-31530.json b/CVE-2023/CVE-2023-315xx/CVE-2023-31530.json index af1904745e0..e2618c7baf5 100644 --- a/CVE-2023/CVE-2023-315xx/CVE-2023-31530.json +++ b/CVE-2023/CVE-2023-315xx/CVE-2023-31530.json @@ -2,19 +2,87 @@ "id": "CVE-2023-31530", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-11T22:15:11.687", - "lastModified": "2023-05-11T22:15:11.687", - "vulnStatus": "Received", + "lastModified": "2023-05-18T13:26:52.670", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the smartqos_priority_devices parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI4", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-315xx/CVE-2023-31531.json b/CVE-2023/CVE-2023-315xx/CVE-2023-31531.json index 9499e29f4ba..69bb1b00618 100644 --- a/CVE-2023/CVE-2023-315xx/CVE-2023-31531.json +++ b/CVE-2023/CVE-2023-315xx/CVE-2023-31531.json @@ -2,19 +2,87 @@ "id": "CVE-2023-31531", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-11T22:15:11.740", - "lastModified": "2023-05-11T22:15:11.740", - "vulnStatus": "Received", + "lastModified": "2023-05-18T13:26:13.030", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the tomography_ping_number parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:motorola:cx2l_firmware:1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB9B4E80-5736-4ADB-A361-61913626B12C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:motorola:cx2l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD9BFD1D-DBCB-4E7E-9224-5246C0BF9210" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI3", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-317xx/CVE-2023-31729.json b/CVE-2023/CVE-2023-317xx/CVE-2023-31729.json index f5eb2684c05..dc7eb297e96 100644 --- a/CVE-2023/CVE-2023-317xx/CVE-2023-31729.json +++ b/CVE-2023/CVE-2023-317xx/CVE-2023-31729.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31729", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T02:15:12.380", - "lastModified": "2023-05-18T02:15:12.380", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32515.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32515.json index 7e99a762700..03974bf8ef7 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32515.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32515.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32515", "sourceIdentifier": "audit@patchstack.com", "published": "2023-05-18T10:15:09.913", - "lastModified": "2023-05-18T10:15:09.913", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32767.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32767.json index f01fdbf9182..06c0df36768 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32767.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32767.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32767", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-17T20:15:10.757", - "lastModified": "2023-05-17T20:15:10.757", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33203.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33203.json index ce8fe23a2f1..dc256009066 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33203.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33203.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33203", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T08:15:08.723", - "lastModified": "2023-05-18T08:15:08.723", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json index c40becfabb4..6332357bde8 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33204.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33204", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-18T08:15:08.773", - "lastModified": "2023-05-18T08:15:08.773", - "vulnStatus": "Received", + "lastModified": "2023-05-18T12:53:07.890", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 5d0757e0233..a08ba61c2a3 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-05-18T12:00:27.258543+00:00 +2023-05-18T14:00:32.002606+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-05-18T11:15:09.633000+00:00 +2023-05-18T13:27:34.690000+00:00 ``` ### Last Data Feed Release @@ -29,37 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -215612 +215614 ``` ### CVEs added in the last Commit -Recently added CVEs: `17` +Recently added CVEs: `2` -* [CVE-2022-45450](CVE-2022/CVE-2022-454xx/CVE-2022-45450.json) (`2023-05-18T10:15:09.413`) -* [CVE-2022-45452](CVE-2022/CVE-2022-454xx/CVE-2022-45452.json) (`2023-05-18T10:15:09.487`) -* [CVE-2022-45453](CVE-2022/CVE-2022-454xx/CVE-2022-45453.json) (`2023-05-18T10:15:09.547`) -* [CVE-2022-45457](CVE-2022/CVE-2022-454xx/CVE-2022-45457.json) (`2023-05-18T10:15:09.603`) -* [CVE-2022-45458](CVE-2022/CVE-2022-454xx/CVE-2022-45458.json) (`2023-05-18T10:15:09.657`) -* [CVE-2022-45459](CVE-2022/CVE-2022-454xx/CVE-2022-45459.json) (`2023-05-18T10:15:09.710`) -* [CVE-2022-4418](CVE-2022/CVE-2022-44xx/CVE-2022-4418.json) (`2023-05-18T10:15:09.767`) -* [CVE-2022-47157](CVE-2022/CVE-2022-471xx/CVE-2022-47157.json) (`2023-05-18T11:15:09.150`) -* [CVE-2023-31233](CVE-2023/CVE-2023-312xx/CVE-2023-31233.json) (`2023-05-18T10:15:09.837`) -* [CVE-2023-32515](CVE-2023/CVE-2023-325xx/CVE-2023-32515.json) (`2023-05-18T10:15:09.913`) -* [CVE-2023-23667](CVE-2023/CVE-2023-236xx/CVE-2023-23667.json) (`2023-05-18T11:15:09.223`) -* [CVE-2023-23999](CVE-2023/CVE-2023-239xx/CVE-2023-23999.json) (`2023-05-18T11:15:09.293`) -* [CVE-2023-25698](CVE-2023/CVE-2023-256xx/CVE-2023-25698.json) (`2023-05-18T11:15:09.357`) -* [CVE-2023-27423](CVE-2023/CVE-2023-274xx/CVE-2023-27423.json) (`2023-05-18T11:15:09.427`) -* [CVE-2023-27430](CVE-2023/CVE-2023-274xx/CVE-2023-27430.json) (`2023-05-18T11:15:09.490`) -* [CVE-2023-2782](CVE-2023/CVE-2023-27xx/CVE-2023-2782.json) (`2023-05-18T11:15:09.563`) -* [CVE-2023-30780](CVE-2023/CVE-2023-307xx/CVE-2023-30780.json) (`2023-05-18T11:15:09.633`) +* [CVE-2023-2789](CVE-2023/CVE-2023-27xx/CVE-2023-2789.json) (`2023-05-18T13:15:09.507`) +* [CVE-2023-2790](CVE-2023/CVE-2023-27xx/CVE-2023-2790.json) (`2023-05-18T13:15:09.603`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `86` -* [CVE-2021-24705](CVE-2021/CVE-2021-247xx/CVE-2021-24705.json) (`2023-05-18T11:15:09.023`) +* [CVE-2023-20182](CVE-2023/CVE-2023-201xx/CVE-2023-20182.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-20183](CVE-2023/CVE-2023-201xx/CVE-2023-20183.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-20184](CVE-2023/CVE-2023-201xx/CVE-2023-20184.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-20189](CVE-2023/CVE-2023-201xx/CVE-2023-20189.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-27217](CVE-2023/CVE-2023-272xx/CVE-2023-27217.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-2757](CVE-2023/CVE-2023-27xx/CVE-2023-2757.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-33203](CVE-2023/CVE-2023-332xx/CVE-2023-33203.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-33204](CVE-2023/CVE-2023-332xx/CVE-2023-33204.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-28369](CVE-2023/CVE-2023-283xx/CVE-2023-28369.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-30487](CVE-2023/CVE-2023-304xx/CVE-2023-30487.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-30868](CVE-2023/CVE-2023-308xx/CVE-2023-30868.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-31233](CVE-2023/CVE-2023-312xx/CVE-2023-31233.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-32515](CVE-2023/CVE-2023-325xx/CVE-2023-32515.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-23667](CVE-2023/CVE-2023-236xx/CVE-2023-23667.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-23999](CVE-2023/CVE-2023-239xx/CVE-2023-23999.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-25698](CVE-2023/CVE-2023-256xx/CVE-2023-25698.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-27423](CVE-2023/CVE-2023-274xx/CVE-2023-27423.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-27430](CVE-2023/CVE-2023-274xx/CVE-2023-27430.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-2782](CVE-2023/CVE-2023-27xx/CVE-2023-2782.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-30780](CVE-2023/CVE-2023-307xx/CVE-2023-30780.json) (`2023-05-18T12:53:07.890`) +* [CVE-2023-30354](CVE-2023/CVE-2023-303xx/CVE-2023-30354.json) (`2023-05-18T12:55:54.787`) +* [CVE-2023-31531](CVE-2023/CVE-2023-315xx/CVE-2023-31531.json) (`2023-05-18T13:26:13.030`) +* [CVE-2023-31530](CVE-2023/CVE-2023-315xx/CVE-2023-31530.json) (`2023-05-18T13:26:52.670`) +* [CVE-2023-31529](CVE-2023/CVE-2023-315xx/CVE-2023-31529.json) (`2023-05-18T13:27:17.197`) +* [CVE-2023-31528](CVE-2023/CVE-2023-315xx/CVE-2023-31528.json) (`2023-05-18T13:27:34.690`) ## Download and Usage