diff --git a/CVE-2023/CVE-2023-255xx/CVE-2023-25543.json b/CVE-2023/CVE-2023-255xx/CVE-2023-25543.json new file mode 100644 index 00000000000..37309bb58cb --- /dev/null +++ b/CVE-2023/CVE-2023-255xx/CVE-2023-25543.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-25543", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T07:15:08.170", + "lastModified": "2024-02-06T07:15:08.170", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell Power Manager, versions prior to 3.14, contain an Improper Authorization vulnerability in DPM service. A low privileged malicious user could potentially exploit this vulnerability in order to elevate privileges on the system. \n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-280" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000209464/dsa-2023-075", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28049.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28049.json new file mode 100644 index 00000000000..6cbee7b0766 --- /dev/null +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28049.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-28049", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T07:15:09.167", + "lastModified": "2024-02-06T07:15:09.167", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell Command | Monitor, versions prior to 10.9, contain an arbitrary folder deletion vulnerability. A locally authenticated malicious user may exploit this vulnerability in order to perform a privileged arbitrary file delete.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-267" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000211748/dsa-2023-125-dell-command-monitor-dcm", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28063.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28063.json new file mode 100644 index 00000000000..d8c2e974e8a --- /dev/null +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28063.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-28063", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T08:15:46.863", + "lastModified": "2024-02-06T08:15:46.863", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell BIOS contains a Signed to Unsigned Conversion Error vulnerability. A local authenticated malicious user with admin privileges could potentially exploit this vulnerability, leading to denial of service.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-195" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000214780/dsa-2023-176-dell-client-bios-security-update-for-a-signed-to-unsigned-conversion-error-vulnerability", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32451.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32451.json new file mode 100644 index 00000000000..ad7ea4cf007 --- /dev/null +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32451.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-32451", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T08:15:48.843", + "lastModified": "2024-02-06T08:15:48.843", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell Display Manager application, version 2.1.1.17, contains a vulnerability that low privilege user can execute malicious code during installation and uninstallation\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-272" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000215216/dsa-2023-182-dell", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32454.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32454.json new file mode 100644 index 00000000000..7cfe4a58f8c --- /dev/null +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32454.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-32454", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T08:15:49.850", + "lastModified": "2024-02-06T08:15:49.850", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDUP framework version 4.9.4.36 and prior contains insecure operation on Windows junction/Mount point vulnerability. A local malicious standard user could exploit the vulnerability to create arbitrary files, leading to denial of service\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1386" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000216236/dsa-2023-192", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32474.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32474.json new file mode 100644 index 00000000000..93bd70b151f --- /dev/null +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32474.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-32474", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T08:15:50.647", + "lastModified": "2024-02-06T08:15:50.647", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell Display Manager application, version 2.1.1.17 and prior, contain an insecure operation on windows junction/mount point. A local malicious user could potentially exploit this vulnerability during installation leading to arbitrary folder or file deletion\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1386" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000215216/dsa-2023-182-dell", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32479.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32479.json new file mode 100644 index 00000000000..45f184825fa --- /dev/null +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32479.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-32479", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T08:15:51.383", + "lastModified": "2024-02-06T08:15:51.383", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by replacing binaries in installed directory and taking reverse shell of the system leading to Privilege Escalation.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000215881/dsa-2023-260", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json b/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json index 5eb15c310b6..1e0f6f1844e 100644 --- a/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json +++ b/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json @@ -2,12 +2,12 @@ "id": "CVE-2023-36260", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T09:15:47.440", - "lastModified": "2024-02-05T20:02:07.223", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-06T07:15:09.673", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "An issue discovered in Craft CMS version 4.6.1. allows remote attackers to cause a denial of service (DoS) via crafted string to Feed-Me Name and Feed-Me URL fields due to saving a feed using an Asset element type with no volume selected." + "value": "An issue was discovered in the Feed Me plugin 4.6.1 for Craft CMS. It allows remote attackers to cause a denial of service (DoS) via crafted strings to Feed-Me Name and Feed-Me URL fields, due to saving a feed using an Asset element type with no volume selected. NOTE: this is not a report about code provided by the Craft CMS product; it is only a report about the Feed Me plugin. NOTE: a third-party report states that commit b5d6ede51848349bd91bc95fec288b6793f15e28 has \"nothing to do with security.\"" }, { "lang": "es", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "https://github.com/craftcms/feed-me/commit/b5d6ede51848349bd91bc95fec288b6793f15e28", + "source": "cve@mitre.org" + }, { "url": "https://github.com/craftcms/feed-me/commit/b5d6ede51848349bd91bc95fec288b6793f15e28%29", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-522xx/CVE-2023-52239.json b/CVE-2023/CVE-2023-522xx/CVE-2023-52239.json new file mode 100644 index 00000000000..3e5ee24ecc7 --- /dev/null +++ b/CVE-2023/CVE-2023-522xx/CVE-2023-52239.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-52239", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-02-06T07:15:10.530", + "lastModified": "2024-02-06T07:15:10.530", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The XML parser in Magic xpi Integration Platform 4.13.4 allows XXE attacks, e.g., via onItemImport." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://ds-security.com/post/xml_external_entity_injection_magic_xpi/", + "source": "cve@mitre.org" + }, + { + "url": "https://www2.magicsoftware.com/ver/docs/Downloads/Magicxpi/4.14/Windows/ReleaseNotes4.14.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1143.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1143.json index 120c3317823..6b438841a60 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1143.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1143.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1143", "sourceIdentifier": "dl_cve@linecorp.com", "published": "2024-02-02T06:15:45.360", - "lastModified": "2024-02-06T06:16:03.363", + "lastModified": "2024-02-06T07:15:10.813", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -40,7 +40,7 @@ }, "references": [ { - "url": "https://github.com/line/centraldogma/commit/8edcf913b88101aff70008156b0881850e005783", + "url": "https://github.com/line/centraldogma/security/advisories/GHSA-34q3-p352-c7q8", "source": "dl_cve@linecorp.com" } ] diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22365.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22365.json new file mode 100644 index 00000000000..ecde4615fcc --- /dev/null +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22365.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-22365", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-02-06T08:15:52.203", + "lastModified": "2024-02-06T08:15:52.203", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/01/18/3", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/linux-pam/linux-pam", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22433.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22433.json new file mode 100644 index 00000000000..3bb6bf3429d --- /dev/null +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22433.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-22433", + "sourceIdentifier": "security_alert@emc.com", + "published": "2024-02-06T07:15:11.337", + "lastModified": "2024-02-06T07:15:11.337", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell Data Protection Search 19.2.0 and above contain an exposed password opportunity in plain text when using LdapSettings.get_ldap_info in DP Search. A remote unauthorized unauthenticated attacker could potentially exploit this vulnerability leading to a loss of Confidentiality, Integrity, Protection, and remote takeover of the system. This is a high-severity vulnerability as it allows an attacker to take complete control of DP Search to affect downstream protected devices.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.3 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-538" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000221720/dsa-2024-063-security-update-for-dell-data-protection-search-multiple-security-vulnerabilities", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index a50e88bdc9a..b48f99c5268 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-02-06T07:00:24.296973+00:00 +2024-02-06T09:00:23.653777+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-02-06T06:16:03.363000+00:00 +2024-02-06T08:15:52.203000+00:00 ``` ### Last Data Feed Release @@ -29,47 +29,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -237743 +237753 ``` ### CVEs added in the last Commit -Recently added CVEs: `27` +Recently added CVEs: `10` -* [CVE-2023-33057](CVE-2023/CVE-2023-330xx/CVE-2023-33057.json) (`2024-02-06T06:15:59.217`) -* [CVE-2023-33058](CVE-2023/CVE-2023-330xx/CVE-2023-33058.json) (`2024-02-06T06:15:59.393`) -* [CVE-2023-33060](CVE-2023/CVE-2023-330xx/CVE-2023-33060.json) (`2024-02-06T06:15:59.613`) -* [CVE-2023-33064](CVE-2023/CVE-2023-330xx/CVE-2023-33064.json) (`2024-02-06T06:15:59.780`) -* [CVE-2023-33065](CVE-2023/CVE-2023-330xx/CVE-2023-33065.json) (`2024-02-06T06:15:59.940`) -* [CVE-2023-33067](CVE-2023/CVE-2023-330xx/CVE-2023-33067.json) (`2024-02-06T06:16:00.117`) -* [CVE-2023-33068](CVE-2023/CVE-2023-330xx/CVE-2023-33068.json) (`2024-02-06T06:16:00.283`) -* [CVE-2023-33069](CVE-2023/CVE-2023-330xx/CVE-2023-33069.json) (`2024-02-06T06:16:00.447`) -* [CVE-2023-33072](CVE-2023/CVE-2023-330xx/CVE-2023-33072.json) (`2024-02-06T06:16:00.610`) -* [CVE-2023-33076](CVE-2023/CVE-2023-330xx/CVE-2023-33076.json) (`2024-02-06T06:16:00.783`) -* [CVE-2023-33077](CVE-2023/CVE-2023-330xx/CVE-2023-33077.json) (`2024-02-06T06:16:00.953`) -* [CVE-2023-43513](CVE-2023/CVE-2023-435xx/CVE-2023-43513.json) (`2024-02-06T06:16:01.127`) -* [CVE-2023-43516](CVE-2023/CVE-2023-435xx/CVE-2023-43516.json) (`2024-02-06T06:16:01.307`) -* [CVE-2023-43517](CVE-2023/CVE-2023-435xx/CVE-2023-43517.json) (`2024-02-06T06:16:01.467`) -* [CVE-2023-43518](CVE-2023/CVE-2023-435xx/CVE-2023-43518.json) (`2024-02-06T06:16:01.630`) -* [CVE-2023-43519](CVE-2023/CVE-2023-435xx/CVE-2023-43519.json) (`2024-02-06T06:16:01.813`) -* [CVE-2023-43520](CVE-2023/CVE-2023-435xx/CVE-2023-43520.json) (`2024-02-06T06:16:01.980`) -* [CVE-2023-43522](CVE-2023/CVE-2023-435xx/CVE-2023-43522.json) (`2024-02-06T06:16:02.150`) -* [CVE-2023-43523](CVE-2023/CVE-2023-435xx/CVE-2023-43523.json) (`2024-02-06T06:16:02.330`) -* [CVE-2023-43532](CVE-2023/CVE-2023-435xx/CVE-2023-43532.json) (`2024-02-06T06:16:02.500`) -* [CVE-2023-43533](CVE-2023/CVE-2023-435xx/CVE-2023-43533.json) (`2024-02-06T06:16:02.670`) -* [CVE-2023-43534](CVE-2023/CVE-2023-435xx/CVE-2023-43534.json) (`2024-02-06T06:16:02.850`) -* [CVE-2023-43535](CVE-2023/CVE-2023-435xx/CVE-2023-43535.json) (`2024-02-06T06:16:03.013`) -* [CVE-2023-43536](CVE-2023/CVE-2023-435xx/CVE-2023-43536.json) (`2024-02-06T06:16:03.177`) -* [CVE-2024-23304](CVE-2024/CVE-2024-233xx/CVE-2024-23304.json) (`2024-02-06T05:15:10.630`) +* [CVE-2023-25543](CVE-2023/CVE-2023-255xx/CVE-2023-25543.json) (`2024-02-06T07:15:08.170`) +* [CVE-2023-28049](CVE-2023/CVE-2023-280xx/CVE-2023-28049.json) (`2024-02-06T07:15:09.167`) +* [CVE-2023-52239](CVE-2023/CVE-2023-522xx/CVE-2023-52239.json) (`2024-02-06T07:15:10.530`) +* [CVE-2023-28063](CVE-2023/CVE-2023-280xx/CVE-2023-28063.json) (`2024-02-06T08:15:46.863`) +* [CVE-2023-32451](CVE-2023/CVE-2023-324xx/CVE-2023-32451.json) (`2024-02-06T08:15:48.843`) +* [CVE-2023-32454](CVE-2023/CVE-2023-324xx/CVE-2023-32454.json) (`2024-02-06T08:15:49.850`) +* [CVE-2023-32474](CVE-2023/CVE-2023-324xx/CVE-2023-32474.json) (`2024-02-06T08:15:50.647`) +* [CVE-2023-32479](CVE-2023/CVE-2023-324xx/CVE-2023-32479.json) (`2024-02-06T08:15:51.383`) +* [CVE-2024-22433](CVE-2024/CVE-2024-224xx/CVE-2024-22433.json) (`2024-02-06T07:15:11.337`) +* [CVE-2024-22365](CVE-2024/CVE-2024-223xx/CVE-2024-22365.json) (`2024-02-06T08:15:52.203`) ### CVEs modified in the last Commit -Recently modified CVEs: `3` +Recently modified CVEs: `2` -* [CVE-2023-6679](CVE-2023/CVE-2023-66xx/CVE-2023-6679.json) (`2024-02-06T05:15:10.020`) -* [CVE-2024-23849](CVE-2024/CVE-2024-238xx/CVE-2024-23849.json) (`2024-02-06T05:15:10.690`) -* [CVE-2024-1143](CVE-2024/CVE-2024-11xx/CVE-2024-1143.json) (`2024-02-06T06:16:03.363`) +* [CVE-2023-36260](CVE-2023/CVE-2023-362xx/CVE-2023-36260.json) (`2024-02-06T07:15:09.673`) +* [CVE-2024-1143](CVE-2024/CVE-2024-11xx/CVE-2024-1143.json) (`2024-02-06T07:15:10.813`) ## Download and Usage