From 3b734c385a3f55c32685ddbff26cd8ad8d609271 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 22 Aug 2023 22:00:38 +0000 Subject: [PATCH] Auto-Update: 2023-08-22T22:00:35.061947+00:00 --- CVE-2020/CVE-2020-182xx/CVE-2020-18232.json | 4 +- CVE-2020/CVE-2020-183xx/CVE-2020-18378.json | 4 +- CVE-2020/CVE-2020-183xx/CVE-2020-18382.json | 4 +- CVE-2020/CVE-2020-184xx/CVE-2020-18494.json | 4 +- CVE-2020/CVE-2020-186xx/CVE-2020-18651.json | 4 +- CVE-2020/CVE-2020-186xx/CVE-2020-18652.json | 4 +- CVE-2020/CVE-2020-187xx/CVE-2020-18768.json | 4 +- CVE-2020/CVE-2020-187xx/CVE-2020-18770.json | 4 +- CVE-2020/CVE-2020-187xx/CVE-2020-18780.json | 4 +- CVE-2020/CVE-2020-187xx/CVE-2020-18781.json | 4 +- CVE-2020/CVE-2020-188xx/CVE-2020-18831.json | 4 +- CVE-2020/CVE-2020-188xx/CVE-2020-18839.json | 4 +- CVE-2020/CVE-2020-191xx/CVE-2020-19185.json | 4 +- CVE-2020/CVE-2020-191xx/CVE-2020-19186.json | 4 +- CVE-2020/CVE-2020-191xx/CVE-2020-19187.json | 4 +- CVE-2020/CVE-2020-191xx/CVE-2020-19188.json | 4 +- CVE-2020/CVE-2020-191xx/CVE-2020-19189.json | 4 +- CVE-2020/CVE-2020-191xx/CVE-2020-19190.json | 4 +- CVE-2020/CVE-2020-197xx/CVE-2020-19724.json | 4 +- CVE-2020/CVE-2020-197xx/CVE-2020-19725.json | 4 +- CVE-2020/CVE-2020-197xx/CVE-2020-19726.json | 4 +- CVE-2020/CVE-2020-199xx/CVE-2020-19909.json | 4 +- CVE-2020/CVE-2020-201xx/CVE-2020-20145.json | 4 +- CVE-2020/CVE-2020-208xx/CVE-2020-20813.json | 4 +- CVE-2020/CVE-2020-210xx/CVE-2020-21047.json | 4 +- CVE-2020/CVE-2020-214xx/CVE-2020-21426.json | 4 +- CVE-2020/CVE-2020-214xx/CVE-2020-21427.json | 4 +- CVE-2020/CVE-2020-214xx/CVE-2020-21428.json | 4 +- CVE-2020/CVE-2020-214xx/CVE-2020-21469.json | 4 +- CVE-2020/CVE-2020-214xx/CVE-2020-21490.json | 4 +- CVE-2020/CVE-2020-215xx/CVE-2020-21528.json | 4 +- CVE-2020/CVE-2020-215xx/CVE-2020-21583.json | 4 +- CVE-2020/CVE-2020-216xx/CVE-2020-21679.json | 4 +- CVE-2020/CVE-2020-216xx/CVE-2020-21685.json | 4 +- CVE-2020/CVE-2020-216xx/CVE-2020-21686.json | 4 +- CVE-2020/CVE-2020-216xx/CVE-2020-21687.json | 4 +- CVE-2020/CVE-2020-216xx/CVE-2020-21699.json | 4 +- CVE-2020/CVE-2020-217xx/CVE-2020-21710.json | 4 +- CVE-2020/CVE-2020-217xx/CVE-2020-21722.json | 4 +- CVE-2020/CVE-2020-217xx/CVE-2020-21723.json | 4 +- CVE-2020/CVE-2020-217xx/CVE-2020-21724.json | 4 +- CVE-2020/CVE-2020-218xx/CVE-2020-21890.json | 4 +- CVE-2020/CVE-2020-218xx/CVE-2020-21896.json | 4 +- CVE-2020/CVE-2020-221xx/CVE-2020-22181.json | 4 +- CVE-2020/CVE-2020-222xx/CVE-2020-22217.json | 4 +- CVE-2020/CVE-2020-222xx/CVE-2020-22218.json | 4 +- CVE-2020/CVE-2020-222xx/CVE-2020-22219.json | 4 +- CVE-2020/CVE-2020-225xx/CVE-2020-22524.json | 4 +- CVE-2020/CVE-2020-225xx/CVE-2020-22570.json | 4 +- CVE-2020/CVE-2020-226xx/CVE-2020-22628.json | 4 +- CVE-2020/CVE-2020-229xx/CVE-2020-22916.json | 4 +- CVE-2020/CVE-2020-237xx/CVE-2020-23793.json | 4 +- CVE-2020/CVE-2020-238xx/CVE-2020-23804.json | 4 +- CVE-2020/CVE-2020-239xx/CVE-2020-23992.json | 4 +- CVE-2020/CVE-2020-242xx/CVE-2020-24292.json | 4 +- CVE-2020/CVE-2020-242xx/CVE-2020-24293.json | 4 +- CVE-2020/CVE-2020-242xx/CVE-2020-24294.json | 4 +- CVE-2020/CVE-2020-242xx/CVE-2020-24295.json | 4 +- CVE-2020/CVE-2020-258xx/CVE-2020-25887.json | 4 +- CVE-2020/CVE-2020-266xx/CVE-2020-26652.json | 4 +- CVE-2020/CVE-2020-266xx/CVE-2020-26683.json | 4 +- CVE-2020/CVE-2020-274xx/CVE-2020-27418.json | 4 +- CVE-2020/CVE-2020-353xx/CVE-2020-35342.json | 4 +- CVE-2020/CVE-2020-353xx/CVE-2020-35357.json | 4 +- CVE-2021/CVE-2021-293xx/CVE-2021-29390.json | 4 +- CVE-2021/CVE-2021-300xx/CVE-2021-30047.json | 4 +- CVE-2021/CVE-2021-322xx/CVE-2021-32292.json | 4 +- CVE-2021/CVE-2021-324xx/CVE-2021-32420.json | 4 +- CVE-2021/CVE-2021-324xx/CVE-2021-32421.json | 4 +- CVE-2021/CVE-2021-324xx/CVE-2021-32422.json | 4 +- CVE-2021/CVE-2021-333xx/CVE-2021-33388.json | 4 +- CVE-2021/CVE-2021-333xx/CVE-2021-33390.json | 4 +- CVE-2021/CVE-2021-341xx/CVE-2021-34193.json | 4 +- CVE-2021/CVE-2021-353xx/CVE-2021-35309.json | 4 +- CVE-2021/CVE-2021-402xx/CVE-2021-40211.json | 4 +- CVE-2021/CVE-2021-402xx/CVE-2021-40262.json | 4 +- CVE-2021/CVE-2021-402xx/CVE-2021-40263.json | 4 +- CVE-2021/CVE-2021-402xx/CVE-2021-40264.json | 4 +- CVE-2021/CVE-2021-402xx/CVE-2021-40265.json | 4 +- CVE-2021/CVE-2021-402xx/CVE-2021-40266.json | 4 +- CVE-2021/CVE-2021-431xx/CVE-2021-43171.json | 4 +- CVE-2021/CVE-2021-461xx/CVE-2021-46174.json | 4 +- CVE-2021/CVE-2021-461xx/CVE-2021-46179.json | 4 +- CVE-2021/CVE-2021-463xx/CVE-2021-46310.json | 4 +- CVE-2021/CVE-2021-463xx/CVE-2021-46312.json | 4 +- CVE-2022/CVE-2022-250xx/CVE-2022-25024.json | 4 +- CVE-2022/CVE-2022-265xx/CVE-2022-26592.json | 4 +- CVE-2022/CVE-2022-280xx/CVE-2022-28068.json | 4 +- CVE-2022/CVE-2022-280xx/CVE-2022-28069.json | 4 +- CVE-2022/CVE-2022-280xx/CVE-2022-28070.json | 4 +- CVE-2022/CVE-2022-280xx/CVE-2022-28071.json | 4 +- CVE-2022/CVE-2022-280xx/CVE-2022-28072.json | 4 +- CVE-2022/CVE-2022-280xx/CVE-2022-28073.json | 4 +- CVE-2022/CVE-2022-296xx/CVE-2022-29654.json | 4 +- CVE-2022/CVE-2022-340xx/CVE-2022-34038.json | 4 +- CVE-2022/CVE-2022-352xx/CVE-2022-35205.json | 4 +- CVE-2022/CVE-2022-352xx/CVE-2022-35206.json | 4 +- CVE-2022/CVE-2022-366xx/CVE-2022-36648.json | 4 +- CVE-2022/CVE-2022-370xx/CVE-2022-37050.json | 4 +- CVE-2022/CVE-2022-370xx/CVE-2022-37051.json | 4 +- CVE-2022/CVE-2022-370xx/CVE-2022-37052.json | 4 +- CVE-2022/CVE-2022-383xx/CVE-2022-38349.json | 4 +- CVE-2022/CVE-2022-400xx/CVE-2022-40090.json | 4 +- CVE-2022/CVE-2022-404xx/CVE-2022-40433.json | 4 +- CVE-2022/CVE-2022-414xx/CVE-2022-41444.json | 4 +- CVE-2022/CVE-2022-433xx/CVE-2022-43357.json | 4 +- CVE-2022/CVE-2022-433xx/CVE-2022-43358.json | 4 +- CVE-2022/CVE-2022-442xx/CVE-2022-44215.json | 4 +- CVE-2022/CVE-2022-447xx/CVE-2022-44729.json | 4 +- CVE-2022/CVE-2022-447xx/CVE-2022-44730.json | 4 +- CVE-2022/CVE-2022-448xx/CVE-2022-44840.json | 4 +- CVE-2022/CVE-2022-455xx/CVE-2022-45582.json | 4 +- CVE-2022/CVE-2022-456xx/CVE-2022-45611.json | 4 +- CVE-2022/CVE-2022-457xx/CVE-2022-45703.json | 4 +- CVE-2022/CVE-2022-470xx/CVE-2022-47007.json | 4 +- CVE-2022/CVE-2022-470xx/CVE-2022-47008.json | 4 +- CVE-2022/CVE-2022-470xx/CVE-2022-47010.json | 4 +- CVE-2022/CVE-2022-470xx/CVE-2022-47011.json | 4 +- CVE-2022/CVE-2022-470xx/CVE-2022-47022.json | 4 +- CVE-2022/CVE-2022-470xx/CVE-2022-47069.json | 4 +- CVE-2022/CVE-2022-476xx/CVE-2022-47673.json | 4 +- CVE-2022/CVE-2022-476xx/CVE-2022-47695.json | 4 +- CVE-2022/CVE-2022-476xx/CVE-2022-47696.json | 4 +- CVE-2022/CVE-2022-480xx/CVE-2022-48063.json | 4 +- CVE-2022/CVE-2022-480xx/CVE-2022-48064.json | 4 +- CVE-2022/CVE-2022-480xx/CVE-2022-48065.json | 4 +- CVE-2022/CVE-2022-481xx/CVE-2022-48174.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48522.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48538.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48541.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48545.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48547.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48554.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48560.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48564.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48565.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48566.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48570.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48571.json | 4 +- CVE-2023/CVE-2023-235xx/CVE-2023-23563.json | 4 +- CVE-2023/CVE-2023-235xx/CVE-2023-23564.json | 4 +- CVE-2023/CVE-2023-235xx/CVE-2023-23565.json | 4 +- CVE-2023/CVE-2023-245xx/CVE-2023-24514.json | 4 +- CVE-2023/CVE-2023-245xx/CVE-2023-24515.json | 4 +- CVE-2023/CVE-2023-245xx/CVE-2023-24516.json | 4 +- CVE-2023/CVE-2023-245xx/CVE-2023-24517.json | 4 +- CVE-2023/CVE-2023-300xx/CVE-2023-30078.json | 4 +- CVE-2023/CVE-2023-300xx/CVE-2023-30079.json | 4 +- CVE-2023/CVE-2023-338xx/CVE-2023-33850.json | 55 +++++++++++++ CVE-2023/CVE-2023-348xx/CVE-2023-34853.json | 4 +- CVE-2023/CVE-2023-362xx/CVE-2023-36281.json | 4 +- CVE-2023/CVE-2023-36xx/CVE-2023-3699.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37421.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37422.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37423.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37424.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37425.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37426.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37427.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37428.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37429.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37430.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37431.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37432.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37433.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37434.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37435.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37436.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37437.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37438.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37439.json | 4 +- CVE-2023/CVE-2023-374xx/CVE-2023-37440.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38665.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38666.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38667.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38668.json | 4 +- CVE-2023/CVE-2023-387xx/CVE-2023-38732.json | 4 +- CVE-2023/CVE-2023-389xx/CVE-2023-38996.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3823.json | 80 ++++++++++++++++++- CVE-2023/CVE-2023-391xx/CVE-2023-39141.json | 4 +- CVE-2023/CVE-2023-395xx/CVE-2023-39599.json | 4 +- CVE-2023/CVE-2023-402xx/CVE-2023-40260.json | 65 +++++++++++++++- CVE-2023/CVE-2023-42xx/CVE-2023-4212.json | 4 +- CVE-2023/CVE-2023-43xx/CVE-2023-4321.json | 56 +++++++++++++- CVE-2023/CVE-2023-43xx/CVE-2023-4322.json | 68 ++++++++++++++-- CVE-2023/CVE-2023-44xx/CVE-2023-4475.json | 4 +- README.md | 86 ++++++++------------- 187 files changed, 700 insertions(+), 434 deletions(-) create mode 100644 CVE-2023/CVE-2023-338xx/CVE-2023-33850.json diff --git a/CVE-2020/CVE-2020-182xx/CVE-2020-18232.json b/CVE-2020/CVE-2020-182xx/CVE-2020-18232.json index 1a1c68531ff..d534dbbce36 100644 --- a/CVE-2020/CVE-2020-182xx/CVE-2020-18232.json +++ b/CVE-2020/CVE-2020-182xx/CVE-2020-18232.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18232", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:54.903", - "lastModified": "2023-08-22T19:15:54.903", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-183xx/CVE-2020-18378.json b/CVE-2020/CVE-2020-183xx/CVE-2020-18378.json index e6389a558f8..3d3566f275c 100644 --- a/CVE-2020/CVE-2020-183xx/CVE-2020-18378.json +++ b/CVE-2020/CVE-2020-183xx/CVE-2020-18378.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18378", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.143", - "lastModified": "2023-08-22T19:15:55.143", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-183xx/CVE-2020-18382.json b/CVE-2020/CVE-2020-183xx/CVE-2020-18382.json index 2c95cff640b..c6be5e4c45e 100644 --- a/CVE-2020/CVE-2020-183xx/CVE-2020-18382.json +++ b/CVE-2020/CVE-2020-183xx/CVE-2020-18382.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18382", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.203", - "lastModified": "2023-08-22T19:15:55.203", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-184xx/CVE-2020-18494.json b/CVE-2020/CVE-2020-184xx/CVE-2020-18494.json index 486f85908df..ec7639e1ca4 100644 --- a/CVE-2020/CVE-2020-184xx/CVE-2020-18494.json +++ b/CVE-2020/CVE-2020-184xx/CVE-2020-18494.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18494", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.267", - "lastModified": "2023-08-22T19:15:55.267", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-186xx/CVE-2020-18651.json b/CVE-2020/CVE-2020-186xx/CVE-2020-18651.json index 0d5a865f8a5..a3e8e336c38 100644 --- a/CVE-2020/CVE-2020-186xx/CVE-2020-18651.json +++ b/CVE-2020/CVE-2020-186xx/CVE-2020-18651.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18651", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.360", - "lastModified": "2023-08-22T19:15:55.360", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-186xx/CVE-2020-18652.json b/CVE-2020/CVE-2020-186xx/CVE-2020-18652.json index 4c62c391848..8dff71cac8a 100644 --- a/CVE-2020/CVE-2020-186xx/CVE-2020-18652.json +++ b/CVE-2020/CVE-2020-186xx/CVE-2020-18652.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18652", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.423", - "lastModified": "2023-08-22T19:15:55.423", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-187xx/CVE-2020-18768.json b/CVE-2020/CVE-2020-187xx/CVE-2020-18768.json index b4bfce2c98c..3b40651e8ff 100644 --- a/CVE-2020/CVE-2020-187xx/CVE-2020-18768.json +++ b/CVE-2020/CVE-2020-187xx/CVE-2020-18768.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18768", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.480", - "lastModified": "2023-08-22T19:15:55.480", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json b/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json index b93c99fe2d9..fadda46cf01 100644 --- a/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json +++ b/CVE-2020/CVE-2020-187xx/CVE-2020-18770.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18770", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.550", - "lastModified": "2023-08-22T19:15:55.550", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-187xx/CVE-2020-18780.json b/CVE-2020/CVE-2020-187xx/CVE-2020-18780.json index 156aeaf1572..c7d8fcc77a2 100644 --- a/CVE-2020/CVE-2020-187xx/CVE-2020-18780.json +++ b/CVE-2020/CVE-2020-187xx/CVE-2020-18780.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18780", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:55.740", - "lastModified": "2023-08-22T19:15:55.740", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-187xx/CVE-2020-18781.json b/CVE-2020/CVE-2020-187xx/CVE-2020-18781.json index 0acb7ad3283..19ed670b4b1 100644 --- a/CVE-2020/CVE-2020-187xx/CVE-2020-18781.json +++ b/CVE-2020/CVE-2020-187xx/CVE-2020-18781.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18781", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:56.027", - "lastModified": "2023-08-22T19:15:56.027", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-188xx/CVE-2020-18831.json b/CVE-2020/CVE-2020-188xx/CVE-2020-18831.json index 8a8886352c9..e5127a64b4d 100644 --- a/CVE-2020/CVE-2020-188xx/CVE-2020-18831.json +++ b/CVE-2020/CVE-2020-188xx/CVE-2020-18831.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18831", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:56.220", - "lastModified": "2023-08-22T19:15:56.220", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-188xx/CVE-2020-18839.json b/CVE-2020/CVE-2020-188xx/CVE-2020-18839.json index b8104fb748f..2a25e2add5d 100644 --- a/CVE-2020/CVE-2020-188xx/CVE-2020-18839.json +++ b/CVE-2020/CVE-2020-188xx/CVE-2020-18839.json @@ -2,8 +2,8 @@ "id": "CVE-2020-18839", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:56.570", - "lastModified": "2023-08-22T19:15:56.570", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-191xx/CVE-2020-19185.json b/CVE-2020/CVE-2020-191xx/CVE-2020-19185.json index 45e504b104a..46220cc7cf2 100644 --- a/CVE-2020/CVE-2020-191xx/CVE-2020-19185.json +++ b/CVE-2020/CVE-2020-191xx/CVE-2020-19185.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19185", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:57.233", - "lastModified": "2023-08-22T19:15:57.233", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-191xx/CVE-2020-19186.json b/CVE-2020/CVE-2020-191xx/CVE-2020-19186.json index a105c1902e6..761c9d41eef 100644 --- a/CVE-2020/CVE-2020-191xx/CVE-2020-19186.json +++ b/CVE-2020/CVE-2020-191xx/CVE-2020-19186.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19186", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:58.247", - "lastModified": "2023-08-22T19:15:58.247", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-191xx/CVE-2020-19187.json b/CVE-2020/CVE-2020-191xx/CVE-2020-19187.json index e53a3f87965..6b2962e31a1 100644 --- a/CVE-2020/CVE-2020-191xx/CVE-2020-19187.json +++ b/CVE-2020/CVE-2020-191xx/CVE-2020-19187.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19187", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:15:59.317", - "lastModified": "2023-08-22T19:15:59.317", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-191xx/CVE-2020-19188.json b/CVE-2020/CVE-2020-191xx/CVE-2020-19188.json index 1e16dc478ca..322ba75d489 100644 --- a/CVE-2020/CVE-2020-191xx/CVE-2020-19188.json +++ b/CVE-2020/CVE-2020-191xx/CVE-2020-19188.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19188", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:00.380", - "lastModified": "2023-08-22T19:16:00.380", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-191xx/CVE-2020-19189.json b/CVE-2020/CVE-2020-191xx/CVE-2020-19189.json index 08691e5a3b0..a3a124b22e6 100644 --- a/CVE-2020/CVE-2020-191xx/CVE-2020-19189.json +++ b/CVE-2020/CVE-2020-191xx/CVE-2020-19189.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19189", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:01.020", - "lastModified": "2023-08-22T19:16:01.020", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-191xx/CVE-2020-19190.json b/CVE-2020/CVE-2020-191xx/CVE-2020-19190.json index 0be2f2d5a33..37fc274b392 100644 --- a/CVE-2020/CVE-2020-191xx/CVE-2020-19190.json +++ b/CVE-2020/CVE-2020-191xx/CVE-2020-19190.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19190", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:01.803", - "lastModified": "2023-08-22T19:16:01.803", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-197xx/CVE-2020-19724.json b/CVE-2020/CVE-2020-197xx/CVE-2020-19724.json index 17da5b9bd1c..61dfe1a0c8c 100644 --- a/CVE-2020/CVE-2020-197xx/CVE-2020-19724.json +++ b/CVE-2020/CVE-2020-197xx/CVE-2020-19724.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19724", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:03.767", - "lastModified": "2023-08-22T19:16:03.767", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-197xx/CVE-2020-19725.json b/CVE-2020/CVE-2020-197xx/CVE-2020-19725.json index d440bdeeb3a..b03e42f95e6 100644 --- a/CVE-2020/CVE-2020-197xx/CVE-2020-19725.json +++ b/CVE-2020/CVE-2020-197xx/CVE-2020-19725.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19725", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:04.567", - "lastModified": "2023-08-22T19:16:04.567", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json b/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json index cacb011701a..1ef2efd6dce 100644 --- a/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json +++ b/CVE-2020/CVE-2020-197xx/CVE-2020-19726.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19726", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:05.730", - "lastModified": "2023-08-22T19:16:05.730", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json b/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json index 4daf697631f..aa9e70f2965 100644 --- a/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json +++ b/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json @@ -2,8 +2,8 @@ "id": "CVE-2020-19909", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:06.480", - "lastModified": "2023-08-22T19:16:06.480", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-201xx/CVE-2020-20145.json b/CVE-2020/CVE-2020-201xx/CVE-2020-20145.json index 806e2b389e4..12836e9aca9 100644 --- a/CVE-2020/CVE-2020-201xx/CVE-2020-20145.json +++ b/CVE-2020/CVE-2020-201xx/CVE-2020-20145.json @@ -2,8 +2,8 @@ "id": "CVE-2020-20145", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:07.323", - "lastModified": "2023-08-22T19:16:07.323", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json b/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json index d513c351ecb..09f9e13de1d 100644 --- a/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json +++ b/CVE-2020/CVE-2020-208xx/CVE-2020-20813.json @@ -2,8 +2,8 @@ "id": "CVE-2020-20813", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:08.247", - "lastModified": "2023-08-22T19:16:08.247", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-210xx/CVE-2020-21047.json b/CVE-2020/CVE-2020-210xx/CVE-2020-21047.json index 6ce8ce9aacd..59042ebf84a 100644 --- a/CVE-2020/CVE-2020-210xx/CVE-2020-21047.json +++ b/CVE-2020/CVE-2020-210xx/CVE-2020-21047.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21047", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:09.657", - "lastModified": "2023-08-22T19:16:09.657", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21426.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21426.json index f7c8c89d6ab..fe5450d0dc9 100644 --- a/CVE-2020/CVE-2020-214xx/CVE-2020-21426.json +++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21426.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21426", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:10.540", - "lastModified": "2023-08-22T19:16:10.540", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21427.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21427.json index ac5cd94fc76..e786c502493 100644 --- a/CVE-2020/CVE-2020-214xx/CVE-2020-21427.json +++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21427.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21427", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:11.423", - "lastModified": "2023-08-22T19:16:11.423", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21428.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21428.json index 5c9c79edb86..1d4bda15b2e 100644 --- a/CVE-2020/CVE-2020-214xx/CVE-2020-21428.json +++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21428.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21428", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:12.293", - "lastModified": "2023-08-22T19:16:12.293", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json index 7910bdbd684..7019e0ce667 100644 --- a/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json +++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21469", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:13.257", - "lastModified": "2023-08-22T19:16:13.257", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21490.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21490.json index 25ae2f9353b..5ac62d1a30a 100644 --- a/CVE-2020/CVE-2020-214xx/CVE-2020-21490.json +++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21490.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21490", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:13.720", - "lastModified": "2023-08-22T19:16:13.720", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-215xx/CVE-2020-21528.json b/CVE-2020/CVE-2020-215xx/CVE-2020-21528.json index 26a7e4331d5..2f0e4230ca2 100644 --- a/CVE-2020/CVE-2020-215xx/CVE-2020-21528.json +++ b/CVE-2020/CVE-2020-215xx/CVE-2020-21528.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21528", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:13.803", - "lastModified": "2023-08-22T19:16:13.803", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json b/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json index 9a8126d521c..d168055272b 100644 --- a/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json +++ b/CVE-2020/CVE-2020-215xx/CVE-2020-21583.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21583", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:13.890", - "lastModified": "2023-08-22T19:16:13.890", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-216xx/CVE-2020-21679.json b/CVE-2020/CVE-2020-216xx/CVE-2020-21679.json index 7e0290e365a..ad6108f89ac 100644 --- a/CVE-2020/CVE-2020-216xx/CVE-2020-21679.json +++ b/CVE-2020/CVE-2020-216xx/CVE-2020-21679.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21679", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:13.990", - "lastModified": "2023-08-22T19:16:13.990", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-216xx/CVE-2020-21685.json b/CVE-2020/CVE-2020-216xx/CVE-2020-21685.json index bbe6d011ebe..589be3f9454 100644 --- a/CVE-2020/CVE-2020-216xx/CVE-2020-21685.json +++ b/CVE-2020/CVE-2020-216xx/CVE-2020-21685.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21685", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:14.087", - "lastModified": "2023-08-22T19:16:14.087", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json b/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json index 3098d089382..19a2c5e69f5 100644 --- a/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json +++ b/CVE-2020/CVE-2020-216xx/CVE-2020-21686.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21686", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:14.327", - "lastModified": "2023-08-22T19:16:14.327", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-216xx/CVE-2020-21687.json b/CVE-2020/CVE-2020-216xx/CVE-2020-21687.json index f9768e69506..33607b26585 100644 --- a/CVE-2020/CVE-2020-216xx/CVE-2020-21687.json +++ b/CVE-2020/CVE-2020-216xx/CVE-2020-21687.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21687", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:15.000", - "lastModified": "2023-08-22T19:16:15.000", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-216xx/CVE-2020-21699.json b/CVE-2020/CVE-2020-216xx/CVE-2020-21699.json index 631a0b2a849..45b38df82cb 100644 --- a/CVE-2020/CVE-2020-216xx/CVE-2020-21699.json +++ b/CVE-2020/CVE-2020-216xx/CVE-2020-21699.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21699", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:15.847", - "lastModified": "2023-08-22T19:16:15.847", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-217xx/CVE-2020-21710.json b/CVE-2020/CVE-2020-217xx/CVE-2020-21710.json index 918264666aa..be5021aec94 100644 --- a/CVE-2020/CVE-2020-217xx/CVE-2020-21710.json +++ b/CVE-2020/CVE-2020-217xx/CVE-2020-21710.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21710", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:16.127", - "lastModified": "2023-08-22T19:16:16.127", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-217xx/CVE-2020-21722.json b/CVE-2020/CVE-2020-217xx/CVE-2020-21722.json index c81a956b5bb..d21630a155d 100644 --- a/CVE-2020/CVE-2020-217xx/CVE-2020-21722.json +++ b/CVE-2020/CVE-2020-217xx/CVE-2020-21722.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21722", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:17.080", - "lastModified": "2023-08-22T19:16:17.080", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-217xx/CVE-2020-21723.json b/CVE-2020/CVE-2020-217xx/CVE-2020-21723.json index 2a2058c01da..737a712e95a 100644 --- a/CVE-2020/CVE-2020-217xx/CVE-2020-21723.json +++ b/CVE-2020/CVE-2020-217xx/CVE-2020-21723.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21723", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:18.233", - "lastModified": "2023-08-22T19:16:18.233", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-217xx/CVE-2020-21724.json b/CVE-2020/CVE-2020-217xx/CVE-2020-21724.json index ca0910ab246..1c4685d4ae7 100644 --- a/CVE-2020/CVE-2020-217xx/CVE-2020-21724.json +++ b/CVE-2020/CVE-2020-217xx/CVE-2020-21724.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21724", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:18.657", - "lastModified": "2023-08-22T19:16:18.657", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-218xx/CVE-2020-21890.json b/CVE-2020/CVE-2020-218xx/CVE-2020-21890.json index 05862c27719..a894a1855cf 100644 --- a/CVE-2020/CVE-2020-218xx/CVE-2020-21890.json +++ b/CVE-2020/CVE-2020-218xx/CVE-2020-21890.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21890", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:18.730", - "lastModified": "2023-08-22T19:16:18.730", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-218xx/CVE-2020-21896.json b/CVE-2020/CVE-2020-218xx/CVE-2020-21896.json index 5f328711ef5..12016598293 100644 --- a/CVE-2020/CVE-2020-218xx/CVE-2020-21896.json +++ b/CVE-2020/CVE-2020-218xx/CVE-2020-21896.json @@ -2,8 +2,8 @@ "id": "CVE-2020-21896", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:18.793", - "lastModified": "2023-08-22T19:16:18.793", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-221xx/CVE-2020-22181.json b/CVE-2020/CVE-2020-221xx/CVE-2020-22181.json index dc969a15df9..72b8fdd0d3c 100644 --- a/CVE-2020/CVE-2020-221xx/CVE-2020-22181.json +++ b/CVE-2020/CVE-2020-221xx/CVE-2020-22181.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22181", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:18.910", - "lastModified": "2023-08-22T19:16:18.910", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-222xx/CVE-2020-22217.json b/CVE-2020/CVE-2020-222xx/CVE-2020-22217.json index 6ca8cde801f..0bf129c85a7 100644 --- a/CVE-2020/CVE-2020-222xx/CVE-2020-22217.json +++ b/CVE-2020/CVE-2020-222xx/CVE-2020-22217.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22217", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.050", - "lastModified": "2023-08-22T19:16:19.050", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-222xx/CVE-2020-22218.json b/CVE-2020/CVE-2020-222xx/CVE-2020-22218.json index 2ce886c4b0a..e53c1889b1e 100644 --- a/CVE-2020/CVE-2020-222xx/CVE-2020-22218.json +++ b/CVE-2020/CVE-2020-222xx/CVE-2020-22218.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22218", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.120", - "lastModified": "2023-08-22T19:16:19.120", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-222xx/CVE-2020-22219.json b/CVE-2020/CVE-2020-222xx/CVE-2020-22219.json index a9d90f8a1fa..13065e57b0b 100644 --- a/CVE-2020/CVE-2020-222xx/CVE-2020-22219.json +++ b/CVE-2020/CVE-2020-222xx/CVE-2020-22219.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22219", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.190", - "lastModified": "2023-08-22T19:16:19.190", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-225xx/CVE-2020-22524.json b/CVE-2020/CVE-2020-225xx/CVE-2020-22524.json index 5f1e9474152..8313eae240c 100644 --- a/CVE-2020/CVE-2020-225xx/CVE-2020-22524.json +++ b/CVE-2020/CVE-2020-225xx/CVE-2020-22524.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22524", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.243", - "lastModified": "2023-08-22T19:16:19.243", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-225xx/CVE-2020-22570.json b/CVE-2020/CVE-2020-225xx/CVE-2020-22570.json index b0180db2c3f..f9135614270 100644 --- a/CVE-2020/CVE-2020-225xx/CVE-2020-22570.json +++ b/CVE-2020/CVE-2020-225xx/CVE-2020-22570.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22570", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.297", - "lastModified": "2023-08-22T19:16:19.297", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-226xx/CVE-2020-22628.json b/CVE-2020/CVE-2020-226xx/CVE-2020-22628.json index 3915e366d24..54450974d3b 100644 --- a/CVE-2020/CVE-2020-226xx/CVE-2020-22628.json +++ b/CVE-2020/CVE-2020-226xx/CVE-2020-22628.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22628", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.353", - "lastModified": "2023-08-22T19:16:19.353", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json b/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json index 299adcb6857..5538f4bb747 100644 --- a/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json +++ b/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22916", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.407", - "lastModified": "2023-08-22T19:16:19.407", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-237xx/CVE-2020-23793.json b/CVE-2020/CVE-2020-237xx/CVE-2020-23793.json index b99b79d4991..8d52537280b 100644 --- a/CVE-2020/CVE-2020-237xx/CVE-2020-23793.json +++ b/CVE-2020/CVE-2020-237xx/CVE-2020-23793.json @@ -2,8 +2,8 @@ "id": "CVE-2020-23793", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.463", - "lastModified": "2023-08-22T19:16:19.463", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-238xx/CVE-2020-23804.json b/CVE-2020/CVE-2020-238xx/CVE-2020-23804.json index b755a55ee0f..3bb750c7e65 100644 --- a/CVE-2020/CVE-2020-238xx/CVE-2020-23804.json +++ b/CVE-2020/CVE-2020-238xx/CVE-2020-23804.json @@ -2,8 +2,8 @@ "id": "CVE-2020-23804", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.520", - "lastModified": "2023-08-22T19:16:19.520", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-239xx/CVE-2020-23992.json b/CVE-2020/CVE-2020-239xx/CVE-2020-23992.json index a6a2010f08d..43ed7a38fd0 100644 --- a/CVE-2020/CVE-2020-239xx/CVE-2020-23992.json +++ b/CVE-2020/CVE-2020-239xx/CVE-2020-23992.json @@ -2,8 +2,8 @@ "id": "CVE-2020-23992", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.580", - "lastModified": "2023-08-22T19:16:19.580", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-242xx/CVE-2020-24292.json b/CVE-2020/CVE-2020-242xx/CVE-2020-24292.json index a2f7bbbbe7d..c7aed94df97 100644 --- a/CVE-2020/CVE-2020-242xx/CVE-2020-24292.json +++ b/CVE-2020/CVE-2020-242xx/CVE-2020-24292.json @@ -2,8 +2,8 @@ "id": "CVE-2020-24292", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.647", - "lastModified": "2023-08-22T19:16:19.647", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-242xx/CVE-2020-24293.json b/CVE-2020/CVE-2020-242xx/CVE-2020-24293.json index cf25e2745d4..fd7445a6324 100644 --- a/CVE-2020/CVE-2020-242xx/CVE-2020-24293.json +++ b/CVE-2020/CVE-2020-242xx/CVE-2020-24293.json @@ -2,8 +2,8 @@ "id": "CVE-2020-24293", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.703", - "lastModified": "2023-08-22T19:16:19.703", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-242xx/CVE-2020-24294.json b/CVE-2020/CVE-2020-242xx/CVE-2020-24294.json index 8a46c00618d..a53f0dfdc59 100644 --- a/CVE-2020/CVE-2020-242xx/CVE-2020-24294.json +++ b/CVE-2020/CVE-2020-242xx/CVE-2020-24294.json @@ -2,8 +2,8 @@ "id": "CVE-2020-24294", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.760", - "lastModified": "2023-08-22T19:16:19.760", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-242xx/CVE-2020-24295.json b/CVE-2020/CVE-2020-242xx/CVE-2020-24295.json index 02706840ba1..65fa35035f1 100644 --- a/CVE-2020/CVE-2020-242xx/CVE-2020-24295.json +++ b/CVE-2020/CVE-2020-242xx/CVE-2020-24295.json @@ -2,8 +2,8 @@ "id": "CVE-2020-24295", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.827", - "lastModified": "2023-08-22T19:16:19.827", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-258xx/CVE-2020-25887.json b/CVE-2020/CVE-2020-258xx/CVE-2020-25887.json index 3391efbe296..62f2671fcd4 100644 --- a/CVE-2020/CVE-2020-258xx/CVE-2020-25887.json +++ b/CVE-2020/CVE-2020-258xx/CVE-2020-25887.json @@ -2,8 +2,8 @@ "id": "CVE-2020-25887", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.887", - "lastModified": "2023-08-22T19:16:19.887", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-266xx/CVE-2020-26652.json b/CVE-2020/CVE-2020-266xx/CVE-2020-26652.json index b751d0038e4..e26cd105016 100644 --- a/CVE-2020/CVE-2020-266xx/CVE-2020-26652.json +++ b/CVE-2020/CVE-2020-266xx/CVE-2020-26652.json @@ -2,8 +2,8 @@ "id": "CVE-2020-26652", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.943", - "lastModified": "2023-08-22T19:16:19.943", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-266xx/CVE-2020-26683.json b/CVE-2020/CVE-2020-266xx/CVE-2020-26683.json index 8e3341c20bc..33f81d70dc4 100644 --- a/CVE-2020/CVE-2020-266xx/CVE-2020-26683.json +++ b/CVE-2020/CVE-2020-266xx/CVE-2020-26683.json @@ -2,8 +2,8 @@ "id": "CVE-2020-26683", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:19.997", - "lastModified": "2023-08-22T19:16:19.997", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-274xx/CVE-2020-27418.json b/CVE-2020/CVE-2020-274xx/CVE-2020-27418.json index a1622a4adde..d0d13a7110d 100644 --- a/CVE-2020/CVE-2020-274xx/CVE-2020-27418.json +++ b/CVE-2020/CVE-2020-274xx/CVE-2020-27418.json @@ -2,8 +2,8 @@ "id": "CVE-2020-27418", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.047", - "lastModified": "2023-08-22T19:16:20.047", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-353xx/CVE-2020-35342.json b/CVE-2020/CVE-2020-353xx/CVE-2020-35342.json index 77ef9aaa351..aebe4b77f5b 100644 --- a/CVE-2020/CVE-2020-353xx/CVE-2020-35342.json +++ b/CVE-2020/CVE-2020-353xx/CVE-2020-35342.json @@ -2,8 +2,8 @@ "id": "CVE-2020-35342", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.107", - "lastModified": "2023-08-22T19:16:20.107", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-353xx/CVE-2020-35357.json b/CVE-2020/CVE-2020-353xx/CVE-2020-35357.json index 5043d758041..d0c59ea68b8 100644 --- a/CVE-2020/CVE-2020-353xx/CVE-2020-35357.json +++ b/CVE-2020/CVE-2020-353xx/CVE-2020-35357.json @@ -2,8 +2,8 @@ "id": "CVE-2020-35357", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.167", - "lastModified": "2023-08-22T19:16:20.167", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-293xx/CVE-2021-29390.json b/CVE-2021/CVE-2021-293xx/CVE-2021-29390.json index 83e342d71af..c3b90df65fc 100644 --- a/CVE-2021/CVE-2021-293xx/CVE-2021-29390.json +++ b/CVE-2021/CVE-2021-293xx/CVE-2021-29390.json @@ -2,8 +2,8 @@ "id": "CVE-2021-29390", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.237", - "lastModified": "2023-08-22T19:16:20.237", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-300xx/CVE-2021-30047.json b/CVE-2021/CVE-2021-300xx/CVE-2021-30047.json index 460b43c6e64..6ec0c8136bc 100644 --- a/CVE-2021/CVE-2021-300xx/CVE-2021-30047.json +++ b/CVE-2021/CVE-2021-300xx/CVE-2021-30047.json @@ -2,8 +2,8 @@ "id": "CVE-2021-30047", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.290", - "lastModified": "2023-08-22T19:16:20.290", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-322xx/CVE-2021-32292.json b/CVE-2021/CVE-2021-322xx/CVE-2021-32292.json index eebbd2a32ca..2bb888a01b5 100644 --- a/CVE-2021/CVE-2021-322xx/CVE-2021-32292.json +++ b/CVE-2021/CVE-2021-322xx/CVE-2021-32292.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32292", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.350", - "lastModified": "2023-08-22T19:16:20.350", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-324xx/CVE-2021-32420.json b/CVE-2021/CVE-2021-324xx/CVE-2021-32420.json index 2b9242528aa..c37b7d899c3 100644 --- a/CVE-2021/CVE-2021-324xx/CVE-2021-32420.json +++ b/CVE-2021/CVE-2021-324xx/CVE-2021-32420.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32420", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.407", - "lastModified": "2023-08-22T19:16:20.407", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-324xx/CVE-2021-32421.json b/CVE-2021/CVE-2021-324xx/CVE-2021-32421.json index b4fb5e3f4f5..9f01df1c8ae 100644 --- a/CVE-2021/CVE-2021-324xx/CVE-2021-32421.json +++ b/CVE-2021/CVE-2021-324xx/CVE-2021-32421.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32421", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.460", - "lastModified": "2023-08-22T19:16:20.460", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-324xx/CVE-2021-32422.json b/CVE-2021/CVE-2021-324xx/CVE-2021-32422.json index adc100b1067..e918c1b1e3b 100644 --- a/CVE-2021/CVE-2021-324xx/CVE-2021-32422.json +++ b/CVE-2021/CVE-2021-324xx/CVE-2021-32422.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32422", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.510", - "lastModified": "2023-08-22T19:16:20.510", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-333xx/CVE-2021-33388.json b/CVE-2021/CVE-2021-333xx/CVE-2021-33388.json index 29b912caa43..77c98ae4467 100644 --- a/CVE-2021/CVE-2021-333xx/CVE-2021-33388.json +++ b/CVE-2021/CVE-2021-333xx/CVE-2021-33388.json @@ -2,8 +2,8 @@ "id": "CVE-2021-33388", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.567", - "lastModified": "2023-08-22T19:16:20.567", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-333xx/CVE-2021-33390.json b/CVE-2021/CVE-2021-333xx/CVE-2021-33390.json index 6147437c8ce..0f7cecde2d5 100644 --- a/CVE-2021/CVE-2021-333xx/CVE-2021-33390.json +++ b/CVE-2021/CVE-2021-333xx/CVE-2021-33390.json @@ -2,8 +2,8 @@ "id": "CVE-2021-33390", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.617", - "lastModified": "2023-08-22T19:16:20.617", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-341xx/CVE-2021-34193.json b/CVE-2021/CVE-2021-341xx/CVE-2021-34193.json index d24d230e09c..5c45cb2e0fa 100644 --- a/CVE-2021/CVE-2021-341xx/CVE-2021-34193.json +++ b/CVE-2021/CVE-2021-341xx/CVE-2021-34193.json @@ -2,8 +2,8 @@ "id": "CVE-2021-34193", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:20.913", - "lastModified": "2023-08-22T19:16:20.913", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-353xx/CVE-2021-35309.json b/CVE-2021/CVE-2021-353xx/CVE-2021-35309.json index be25f4cebb9..7454f928741 100644 --- a/CVE-2021/CVE-2021-353xx/CVE-2021-35309.json +++ b/CVE-2021/CVE-2021-353xx/CVE-2021-35309.json @@ -2,8 +2,8 @@ "id": "CVE-2021-35309", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.367", - "lastModified": "2023-08-22T19:16:21.367", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-402xx/CVE-2021-40211.json b/CVE-2021/CVE-2021-402xx/CVE-2021-40211.json index 51753db9530..cb61a9f07b8 100644 --- a/CVE-2021/CVE-2021-402xx/CVE-2021-40211.json +++ b/CVE-2021/CVE-2021-402xx/CVE-2021-40211.json @@ -2,8 +2,8 @@ "id": "CVE-2021-40211", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.427", - "lastModified": "2023-08-22T19:16:21.427", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-402xx/CVE-2021-40262.json b/CVE-2021/CVE-2021-402xx/CVE-2021-40262.json index b9eefde62d6..00abe383f34 100644 --- a/CVE-2021/CVE-2021-402xx/CVE-2021-40262.json +++ b/CVE-2021/CVE-2021-402xx/CVE-2021-40262.json @@ -2,8 +2,8 @@ "id": "CVE-2021-40262", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.487", - "lastModified": "2023-08-22T19:16:21.487", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-402xx/CVE-2021-40263.json b/CVE-2021/CVE-2021-402xx/CVE-2021-40263.json index 6682b695ee2..beb904288e9 100644 --- a/CVE-2021/CVE-2021-402xx/CVE-2021-40263.json +++ b/CVE-2021/CVE-2021-402xx/CVE-2021-40263.json @@ -2,8 +2,8 @@ "id": "CVE-2021-40263", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.540", - "lastModified": "2023-08-22T19:16:21.540", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-402xx/CVE-2021-40264.json b/CVE-2021/CVE-2021-402xx/CVE-2021-40264.json index a7a6496d067..e62a2c88e38 100644 --- a/CVE-2021/CVE-2021-402xx/CVE-2021-40264.json +++ b/CVE-2021/CVE-2021-402xx/CVE-2021-40264.json @@ -2,8 +2,8 @@ "id": "CVE-2021-40264", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.597", - "lastModified": "2023-08-22T19:16:21.597", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-402xx/CVE-2021-40265.json b/CVE-2021/CVE-2021-402xx/CVE-2021-40265.json index 09e22f5efea..fdfa601fdc8 100644 --- a/CVE-2021/CVE-2021-402xx/CVE-2021-40265.json +++ b/CVE-2021/CVE-2021-402xx/CVE-2021-40265.json @@ -2,8 +2,8 @@ "id": "CVE-2021-40265", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.650", - "lastModified": "2023-08-22T19:16:21.650", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-402xx/CVE-2021-40266.json b/CVE-2021/CVE-2021-402xx/CVE-2021-40266.json index 07d8740229a..3d41c8fb69d 100644 --- a/CVE-2021/CVE-2021-402xx/CVE-2021-40266.json +++ b/CVE-2021/CVE-2021-402xx/CVE-2021-40266.json @@ -2,8 +2,8 @@ "id": "CVE-2021-40266", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.707", - "lastModified": "2023-08-22T19:16:21.707", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-431xx/CVE-2021-43171.json b/CVE-2021/CVE-2021-431xx/CVE-2021-43171.json index 95ec44bddd8..6a84e7ab558 100644 --- a/CVE-2021/CVE-2021-431xx/CVE-2021-43171.json +++ b/CVE-2021/CVE-2021-431xx/CVE-2021-43171.json @@ -2,8 +2,8 @@ "id": "CVE-2021-43171", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.760", - "lastModified": "2023-08-22T19:16:21.760", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-461xx/CVE-2021-46174.json b/CVE-2021/CVE-2021-461xx/CVE-2021-46174.json index 79addf09c31..a75c0571996 100644 --- a/CVE-2021/CVE-2021-461xx/CVE-2021-46174.json +++ b/CVE-2021/CVE-2021-461xx/CVE-2021-46174.json @@ -2,8 +2,8 @@ "id": "CVE-2021-46174", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.820", - "lastModified": "2023-08-22T19:16:21.820", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-461xx/CVE-2021-46179.json b/CVE-2021/CVE-2021-461xx/CVE-2021-46179.json index 3e8bef73c54..95d83e3d535 100644 --- a/CVE-2021/CVE-2021-461xx/CVE-2021-46179.json +++ b/CVE-2021/CVE-2021-461xx/CVE-2021-46179.json @@ -2,8 +2,8 @@ "id": "CVE-2021-46179", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.883", - "lastModified": "2023-08-22T19:16:21.883", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-463xx/CVE-2021-46310.json b/CVE-2021/CVE-2021-463xx/CVE-2021-46310.json index fe7be5a5262..f8823977296 100644 --- a/CVE-2021/CVE-2021-463xx/CVE-2021-46310.json +++ b/CVE-2021/CVE-2021-463xx/CVE-2021-46310.json @@ -2,8 +2,8 @@ "id": "CVE-2021-46310", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.940", - "lastModified": "2023-08-22T19:16:21.940", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-463xx/CVE-2021-46312.json b/CVE-2021/CVE-2021-463xx/CVE-2021-46312.json index f018f3a4622..cc432b17880 100644 --- a/CVE-2021/CVE-2021-463xx/CVE-2021-46312.json +++ b/CVE-2021/CVE-2021-463xx/CVE-2021-46312.json @@ -2,8 +2,8 @@ "id": "CVE-2021-46312", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:21.993", - "lastModified": "2023-08-22T19:16:21.993", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-250xx/CVE-2022-25024.json b/CVE-2022/CVE-2022-250xx/CVE-2022-25024.json index 4116624ceff..e5d324a9408 100644 --- a/CVE-2022/CVE-2022-250xx/CVE-2022-25024.json +++ b/CVE-2022/CVE-2022-250xx/CVE-2022-25024.json @@ -2,8 +2,8 @@ "id": "CVE-2022-25024", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.173", - "lastModified": "2023-08-22T19:16:22.173", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-265xx/CVE-2022-26592.json b/CVE-2022/CVE-2022-265xx/CVE-2022-26592.json index 9871d08ef1e..094eb8fc6af 100644 --- a/CVE-2022/CVE-2022-265xx/CVE-2022-26592.json +++ b/CVE-2022/CVE-2022-265xx/CVE-2022-26592.json @@ -2,8 +2,8 @@ "id": "CVE-2022-26592", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.240", - "lastModified": "2023-08-22T19:16:22.240", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-280xx/CVE-2022-28068.json b/CVE-2022/CVE-2022-280xx/CVE-2022-28068.json index af9751f1fa2..0334fdbd438 100644 --- a/CVE-2022/CVE-2022-280xx/CVE-2022-28068.json +++ b/CVE-2022/CVE-2022-280xx/CVE-2022-28068.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28068", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.423", - "lastModified": "2023-08-22T19:16:22.423", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-280xx/CVE-2022-28069.json b/CVE-2022/CVE-2022-280xx/CVE-2022-28069.json index 3335f3c5e3d..3a4e5b2077f 100644 --- a/CVE-2022/CVE-2022-280xx/CVE-2022-28069.json +++ b/CVE-2022/CVE-2022-280xx/CVE-2022-28069.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28069", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.513", - "lastModified": "2023-08-22T19:16:22.513", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-280xx/CVE-2022-28070.json b/CVE-2022/CVE-2022-280xx/CVE-2022-28070.json index ed7a1c46a98..775c11cf08d 100644 --- a/CVE-2022/CVE-2022-280xx/CVE-2022-28070.json +++ b/CVE-2022/CVE-2022-280xx/CVE-2022-28070.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28070", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.583", - "lastModified": "2023-08-22T19:16:22.583", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-280xx/CVE-2022-28071.json b/CVE-2022/CVE-2022-280xx/CVE-2022-28071.json index 636d82e2539..b4d9d428338 100644 --- a/CVE-2022/CVE-2022-280xx/CVE-2022-28071.json +++ b/CVE-2022/CVE-2022-280xx/CVE-2022-28071.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28071", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.667", - "lastModified": "2023-08-22T19:16:22.667", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-280xx/CVE-2022-28072.json b/CVE-2022/CVE-2022-280xx/CVE-2022-28072.json index 55de80cf15f..abfbd7f70d2 100644 --- a/CVE-2022/CVE-2022-280xx/CVE-2022-28072.json +++ b/CVE-2022/CVE-2022-280xx/CVE-2022-28072.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28072", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.740", - "lastModified": "2023-08-22T19:16:22.740", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-280xx/CVE-2022-28073.json b/CVE-2022/CVE-2022-280xx/CVE-2022-28073.json index 3bdee226d1e..0ecf652de6d 100644 --- a/CVE-2022/CVE-2022-280xx/CVE-2022-28073.json +++ b/CVE-2022/CVE-2022-280xx/CVE-2022-28073.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28073", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.843", - "lastModified": "2023-08-22T19:16:22.843", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-296xx/CVE-2022-29654.json b/CVE-2022/CVE-2022-296xx/CVE-2022-29654.json index a2be33b2af2..8c211aa715b 100644 --- a/CVE-2022/CVE-2022-296xx/CVE-2022-29654.json +++ b/CVE-2022/CVE-2022-296xx/CVE-2022-29654.json @@ -2,8 +2,8 @@ "id": "CVE-2022-29654", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:22.940", - "lastModified": "2023-08-22T19:16:22.940", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json b/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json index ec78021d663..c4798aede87 100644 --- a/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json +++ b/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json @@ -2,8 +2,8 @@ "id": "CVE-2022-34038", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.000", - "lastModified": "2023-08-22T19:16:23.000", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-352xx/CVE-2022-35205.json b/CVE-2022/CVE-2022-352xx/CVE-2022-35205.json index 4153f29ce20..560b7db97e1 100644 --- a/CVE-2022/CVE-2022-352xx/CVE-2022-35205.json +++ b/CVE-2022/CVE-2022-352xx/CVE-2022-35205.json @@ -2,8 +2,8 @@ "id": "CVE-2022-35205", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.060", - "lastModified": "2023-08-22T19:16:23.060", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-352xx/CVE-2022-35206.json b/CVE-2022/CVE-2022-352xx/CVE-2022-35206.json index 162a5fddd5d..b8272a83003 100644 --- a/CVE-2022/CVE-2022-352xx/CVE-2022-35206.json +++ b/CVE-2022/CVE-2022-352xx/CVE-2022-35206.json @@ -2,8 +2,8 @@ "id": "CVE-2022-35206", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.113", - "lastModified": "2023-08-22T19:16:23.113", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json b/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json index 2b1f9f20c43..e2ede6babf8 100644 --- a/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json +++ b/CVE-2022/CVE-2022-366xx/CVE-2022-36648.json @@ -2,8 +2,8 @@ "id": "CVE-2022-36648", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.293", - "lastModified": "2023-08-22T19:16:23.293", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-370xx/CVE-2022-37050.json b/CVE-2022/CVE-2022-370xx/CVE-2022-37050.json index 8cff5bed79e..9be57c4fafc 100644 --- a/CVE-2022/CVE-2022-370xx/CVE-2022-37050.json +++ b/CVE-2022/CVE-2022-370xx/CVE-2022-37050.json @@ -2,8 +2,8 @@ "id": "CVE-2022-37050", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.657", - "lastModified": "2023-08-22T19:16:23.657", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-370xx/CVE-2022-37051.json b/CVE-2022/CVE-2022-370xx/CVE-2022-37051.json index 94050818965..a4268567eec 100644 --- a/CVE-2022/CVE-2022-370xx/CVE-2022-37051.json +++ b/CVE-2022/CVE-2022-370xx/CVE-2022-37051.json @@ -2,8 +2,8 @@ "id": "CVE-2022-37051", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.733", - "lastModified": "2023-08-22T19:16:23.733", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-370xx/CVE-2022-37052.json b/CVE-2022/CVE-2022-370xx/CVE-2022-37052.json index 26d2b774cee..7559e0662c0 100644 --- a/CVE-2022/CVE-2022-370xx/CVE-2022-37052.json +++ b/CVE-2022/CVE-2022-370xx/CVE-2022-37052.json @@ -2,8 +2,8 @@ "id": "CVE-2022-37052", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.800", - "lastModified": "2023-08-22T19:16:23.800", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-383xx/CVE-2022-38349.json b/CVE-2022/CVE-2022-383xx/CVE-2022-38349.json index 76088b9f26d..ca5a49e3090 100644 --- a/CVE-2022/CVE-2022-383xx/CVE-2022-38349.json +++ b/CVE-2022/CVE-2022-383xx/CVE-2022-38349.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38349", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.880", - "lastModified": "2023-08-22T19:16:23.880", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-400xx/CVE-2022-40090.json b/CVE-2022/CVE-2022-400xx/CVE-2022-40090.json index 4ec1a904749..ca8e067f87b 100644 --- a/CVE-2022/CVE-2022-400xx/CVE-2022-40090.json +++ b/CVE-2022/CVE-2022-400xx/CVE-2022-40090.json @@ -2,8 +2,8 @@ "id": "CVE-2022-40090", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:23.943", - "lastModified": "2023-08-22T19:16:23.943", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-404xx/CVE-2022-40433.json b/CVE-2022/CVE-2022-404xx/CVE-2022-40433.json index cc0e009064a..63c1d0fadc1 100644 --- a/CVE-2022/CVE-2022-404xx/CVE-2022-40433.json +++ b/CVE-2022/CVE-2022-404xx/CVE-2022-40433.json @@ -2,8 +2,8 @@ "id": "CVE-2022-40433", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:24.010", - "lastModified": "2023-08-22T19:16:24.010", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-414xx/CVE-2022-41444.json b/CVE-2022/CVE-2022-414xx/CVE-2022-41444.json index a66aacc62fd..6190dbe67c4 100644 --- a/CVE-2022/CVE-2022-414xx/CVE-2022-41444.json +++ b/CVE-2022/CVE-2022-414xx/CVE-2022-41444.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41444", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:28.320", - "lastModified": "2023-08-22T19:16:28.320", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43357.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43357.json index 0e1e102eb33..8c1eeb26160 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43357.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43357.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43357", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:29.527", - "lastModified": "2023-08-22T19:16:29.527", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43358.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43358.json index 2f46cba4e4f..20fde48c211 100644 --- a/CVE-2022/CVE-2022-433xx/CVE-2022-43358.json +++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43358.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43358", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:29.603", - "lastModified": "2023-08-22T19:16:29.603", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-442xx/CVE-2022-44215.json b/CVE-2022/CVE-2022-442xx/CVE-2022-44215.json index f92993f884e..131eb07d8a7 100644 --- a/CVE-2022/CVE-2022-442xx/CVE-2022-44215.json +++ b/CVE-2022/CVE-2022-442xx/CVE-2022-44215.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44215", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:29.777", - "lastModified": "2023-08-22T19:16:29.777", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json b/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json index 0872108eced..ae7dc14d2d8 100644 --- a/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json +++ b/CVE-2022/CVE-2022-447xx/CVE-2022-44729.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44729", "sourceIdentifier": "security@apache.org", "published": "2023-08-22T19:16:29.833", - "lastModified": "2023-08-22T19:16:29.833", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json b/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json index 6d3fe500ee4..ee96e65e53c 100644 --- a/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json +++ b/CVE-2022/CVE-2022-447xx/CVE-2022-44730.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44730", "sourceIdentifier": "security@apache.org", "published": "2023-08-22T19:16:29.930", - "lastModified": "2023-08-22T19:16:29.930", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-448xx/CVE-2022-44840.json b/CVE-2022/CVE-2022-448xx/CVE-2022-44840.json index b0324bfce8c..ad9da02e61b 100644 --- a/CVE-2022/CVE-2022-448xx/CVE-2022-44840.json +++ b/CVE-2022/CVE-2022-448xx/CVE-2022-44840.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44840", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.010", - "lastModified": "2023-08-22T19:16:30.010", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45582.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45582.json index 4abcb75dd2c..93970d3bda2 100644 --- a/CVE-2022/CVE-2022-455xx/CVE-2022-45582.json +++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45582.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45582", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.107", - "lastModified": "2023-08-22T19:16:30.107", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45611.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45611.json index 47da64cd218..95c83187f09 100644 --- a/CVE-2022/CVE-2022-456xx/CVE-2022-45611.json +++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45611.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45611", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.167", - "lastModified": "2023-08-22T19:16:30.167", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-457xx/CVE-2022-45703.json b/CVE-2022/CVE-2022-457xx/CVE-2022-45703.json index 8db7ca278c4..a72059de304 100644 --- a/CVE-2022/CVE-2022-457xx/CVE-2022-45703.json +++ b/CVE-2022/CVE-2022-457xx/CVE-2022-45703.json @@ -2,8 +2,8 @@ "id": "CVE-2022-45703", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.220", - "lastModified": "2023-08-22T19:16:30.220", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47007.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47007.json index 25cb0361854..297b405d90c 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47007.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47007.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47007", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.293", - "lastModified": "2023-08-22T19:16:30.293", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47008.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47008.json index 069fe7877ad..0640b559d1d 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47008.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47008.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47008", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.350", - "lastModified": "2023-08-22T19:16:30.350", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47010.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47010.json index 18d87f0b97f..420c4645e51 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47010.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47010.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47010", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.410", - "lastModified": "2023-08-22T19:16:30.410", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47011.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47011.json index 11b3b0b6e17..8bb8bccbd14 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47011.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47011.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47011", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.490", - "lastModified": "2023-08-22T19:16:30.490", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47022.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47022.json index 4ce6d0d03a7..9a9b1cd3bf0 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47022.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47022.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47022", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.547", - "lastModified": "2023-08-22T19:16:30.547", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47069.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47069.json index 8134b4d2461..1840ddc0275 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47069.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47069.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47069", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.617", - "lastModified": "2023-08-22T19:16:30.617", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-476xx/CVE-2022-47673.json b/CVE-2022/CVE-2022-476xx/CVE-2022-47673.json index 37765615a8f..e74787e6d36 100644 --- a/CVE-2022/CVE-2022-476xx/CVE-2022-47673.json +++ b/CVE-2022/CVE-2022-476xx/CVE-2022-47673.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47673", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.687", - "lastModified": "2023-08-22T19:16:30.687", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-476xx/CVE-2022-47695.json b/CVE-2022/CVE-2022-476xx/CVE-2022-47695.json index 2c4d2c8a92e..cf635e859b2 100644 --- a/CVE-2022/CVE-2022-476xx/CVE-2022-47695.json +++ b/CVE-2022/CVE-2022-476xx/CVE-2022-47695.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47695", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.743", - "lastModified": "2023-08-22T19:16:30.743", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-476xx/CVE-2022-47696.json b/CVE-2022/CVE-2022-476xx/CVE-2022-47696.json index f6ad4d6393e..5c2b2f82d51 100644 --- a/CVE-2022/CVE-2022-476xx/CVE-2022-47696.json +++ b/CVE-2022/CVE-2022-476xx/CVE-2022-47696.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47696", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.803", - "lastModified": "2023-08-22T19:16:30.803", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-480xx/CVE-2022-48063.json b/CVE-2022/CVE-2022-480xx/CVE-2022-48063.json index 33458a6e448..8f03733f66a 100644 --- a/CVE-2022/CVE-2022-480xx/CVE-2022-48063.json +++ b/CVE-2022/CVE-2022-480xx/CVE-2022-48063.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48063", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.867", - "lastModified": "2023-08-22T19:16:30.867", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-480xx/CVE-2022-48064.json b/CVE-2022/CVE-2022-480xx/CVE-2022-48064.json index c2622a649c6..37cf8098425 100644 --- a/CVE-2022/CVE-2022-480xx/CVE-2022-48064.json +++ b/CVE-2022/CVE-2022-480xx/CVE-2022-48064.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48064", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:30.937", - "lastModified": "2023-08-22T19:16:30.937", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-480xx/CVE-2022-48065.json b/CVE-2022/CVE-2022-480xx/CVE-2022-48065.json index 98c988c30db..d48ec690d82 100644 --- a/CVE-2022/CVE-2022-480xx/CVE-2022-48065.json +++ b/CVE-2022/CVE-2022-480xx/CVE-2022-48065.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48065", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.013", - "lastModified": "2023-08-22T19:16:31.013", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48174.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48174.json index cb815a3e5ff..645a2258811 100644 --- a/CVE-2022/CVE-2022-481xx/CVE-2022-48174.json +++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48174.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48174", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.080", - "lastModified": "2023-08-22T19:16:31.080", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48522.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48522.json index 1931f03fc13..4b824209fe7 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48522.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48522.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48522", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.153", - "lastModified": "2023-08-22T19:16:31.153", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48538.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48538.json index 835c1c0a994..7a67a9480dc 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48538.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48538.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48538", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.230", - "lastModified": "2023-08-22T19:16:31.230", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48541.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48541.json index 3c6a0d60768..dcc838596ae 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48541.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48541.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48541", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.443", - "lastModified": "2023-08-22T19:16:31.443", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48545.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48545.json index f8f3e49a9ca..e48010bfef2 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48545.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48545.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48545", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.553", - "lastModified": "2023-08-22T19:16:31.553", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48547.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48547.json index 59ce35f3441..3221ec42215 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48547.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48547.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48547", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.647", - "lastModified": "2023-08-22T19:16:31.647", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48554.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48554.json index db47bcb4b40..437c9187cce 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48554.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48554.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48554", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.757", - "lastModified": "2023-08-22T19:16:31.757", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48560.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48560.json index 370f011657f..882877e2968 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48560.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48560.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48560", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.827", - "lastModified": "2023-08-22T19:16:31.827", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48564.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48564.json index d9b7fac7d51..f9c97da1a4a 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48564.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48564.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48564", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:31.927", - "lastModified": "2023-08-22T19:16:31.927", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48565.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48565.json index 1be9d6ad2c7..7577bb1708b 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48565.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48565.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48565", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:32.007", - "lastModified": "2023-08-22T19:16:32.007", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48566.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48566.json index 96af0f69342..25ccd759564 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48566.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48566.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48566", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:32.087", - "lastModified": "2023-08-22T19:16:32.087", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48570.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48570.json index 1f5a0e07483..d29bc379e60 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48570.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48570.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48570", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:32.157", - "lastModified": "2023-08-22T19:16:32.157", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48571.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48571.json index fadfe34982c..135f50ac056 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48571.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48571.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48571", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:32.233", - "lastModified": "2023-08-22T19:16:32.233", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-235xx/CVE-2023-23563.json b/CVE-2023/CVE-2023-235xx/CVE-2023-23563.json index 427e14b93c9..018d7e7236b 100644 --- a/CVE-2023/CVE-2023-235xx/CVE-2023-23563.json +++ b/CVE-2023/CVE-2023-235xx/CVE-2023-23563.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23563", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:32.563", - "lastModified": "2023-08-22T19:16:32.563", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-235xx/CVE-2023-23564.json b/CVE-2023/CVE-2023-235xx/CVE-2023-23564.json index d48331cee4c..8099d1f1fed 100644 --- a/CVE-2023/CVE-2023-235xx/CVE-2023-23564.json +++ b/CVE-2023/CVE-2023-235xx/CVE-2023-23564.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23564", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:32.647", - "lastModified": "2023-08-22T19:16:32.647", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-235xx/CVE-2023-23565.json b/CVE-2023/CVE-2023-235xx/CVE-2023-23565.json index 739ef9a7cf1..1f8920d42cd 100644 --- a/CVE-2023/CVE-2023-235xx/CVE-2023-23565.json +++ b/CVE-2023/CVE-2023-235xx/CVE-2023-23565.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23565", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:32.720", - "lastModified": "2023-08-22T19:16:32.720", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24514.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24514.json index de673d63d2d..aa2c6823595 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24514.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24514.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24514", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-08-22T19:16:34.393", - "lastModified": "2023-08-22T19:16:34.393", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24515.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24515.json index e9ecdb8ebca..db216f023c1 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24515.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24515.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24515", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-08-22T19:16:34.480", - "lastModified": "2023-08-22T19:16:34.480", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24516.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24516.json index 55d9f8d9d56..8ba268c992d 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24516.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24516.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24516", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-08-22T19:16:34.557", - "lastModified": "2023-08-22T19:16:34.557", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24517.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24517.json index ed71f9c4f11..1a9bce9d8a5 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24517.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24517.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24517", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2023-08-22T19:16:34.693", - "lastModified": "2023-08-22T19:16:34.693", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30078.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30078.json index 7a387b96fa9..efa4df1b9c4 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30078.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30078.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30078", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:36.097", - "lastModified": "2023-08-22T19:16:36.097", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-300xx/CVE-2023-30079.json b/CVE-2023/CVE-2023-300xx/CVE-2023-30079.json index abe562b2e82..74739b8bd0a 100644 --- a/CVE-2023/CVE-2023-300xx/CVE-2023-30079.json +++ b/CVE-2023/CVE-2023-300xx/CVE-2023-30079.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30079", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:36.190", - "lastModified": "2023-08-22T19:16:36.190", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33850.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33850.json new file mode 100644 index 00000000000..26e5201d8ac --- /dev/null +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33850.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-33850", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-08-22T21:15:07.837", + "lastModified": "2023-08-22T21:15:07.837", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nIBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 257132.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/257132", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7010369", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7022413", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7022414", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-348xx/CVE-2023-34853.json b/CVE-2023/CVE-2023-348xx/CVE-2023-34853.json index 23eba3eef56..9dae55d9921 100644 --- a/CVE-2023/CVE-2023-348xx/CVE-2023-34853.json +++ b/CVE-2023/CVE-2023-348xx/CVE-2023-34853.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34853", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:36.370", - "lastModified": "2023-08-22T19:16:36.370", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-362xx/CVE-2023-36281.json b/CVE-2023/CVE-2023-362xx/CVE-2023-36281.json index 6051cd838ae..995fb179771 100644 --- a/CVE-2023/CVE-2023-362xx/CVE-2023-36281.json +++ b/CVE-2023/CVE-2023-362xx/CVE-2023-36281.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36281", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:36.457", - "lastModified": "2023-08-22T19:16:36.457", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3699.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3699.json index 76378a098ff..4a6a8f35d3f 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3699.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3699.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3699", "sourceIdentifier": "security@asustor.com", "published": "2023-08-22T19:16:39.707", - "lastModified": "2023-08-22T19:16:39.707", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37421.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37421.json index 44063667ee6..b94c6bf667b 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37421.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37421.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37421", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:36.547", - "lastModified": "2023-08-22T19:16:36.547", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37422.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37422.json index b44ab64c79c..19bf52fe3ae 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37422.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37422.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37422", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:36.647", - "lastModified": "2023-08-22T19:16:36.647", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37423.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37423.json index 027aa4590b9..0a35aad3be3 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37423.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37423.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37423", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:36.757", - "lastModified": "2023-08-22T19:16:36.757", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37424.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37424.json index 2fa295e7f65..051a87b0c60 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37424.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37424.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37424", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:36.943", - "lastModified": "2023-08-22T19:16:36.943", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37425.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37425.json index b92cf5ff98f..915d899e3ad 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37425.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37425.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37425", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:37.097", - "lastModified": "2023-08-22T19:16:37.097", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37426.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37426.json index 393dffa8412..be4d81a661f 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37426.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37426.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37426", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:37.210", - "lastModified": "2023-08-22T19:16:37.210", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37427.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37427.json index 1aef8353aeb..e39ce061010 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37427.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37427.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37427", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:37.310", - "lastModified": "2023-08-22T19:16:37.310", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37428.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37428.json index 60a1ba983e5..f5b24d2f4ac 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37428.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37428.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37428", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:37.423", - "lastModified": "2023-08-22T19:16:37.423", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37429.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37429.json index 1338fb25bd0..3b5fd46cbef 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37429.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37429.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37429", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:37.580", - "lastModified": "2023-08-22T19:16:37.580", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37430.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37430.json index fdc766e643c..9a785d5c3de 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37430.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37430.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37430", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:37.737", - "lastModified": "2023-08-22T19:16:37.737", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37431.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37431.json index 09fb639d2ea..b3490af73ad 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37431.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37431.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37431", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:37.833", - "lastModified": "2023-08-22T19:16:37.833", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37432.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37432.json index 9b9d4599e0d..70f64e4ab2c 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37432.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37432.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37432", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.070", - "lastModified": "2023-08-22T19:16:38.070", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37433.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37433.json index 130e7bbaacd..d0e954160ba 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37433.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37433.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37433", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.253", - "lastModified": "2023-08-22T19:16:38.253", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37434.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37434.json index efb5058a945..1e128631c89 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37434.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37434.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37434", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.360", - "lastModified": "2023-08-22T19:16:38.360", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37435.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37435.json index a840472b9b6..0675f0efa10 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37435.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37435.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37435", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.450", - "lastModified": "2023-08-22T19:16:38.450", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37436.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37436.json index 8fa8c6e6650..a906d255b37 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37436.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37436.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37436", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.543", - "lastModified": "2023-08-22T19:16:38.543", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37437.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37437.json index fa19eeb4cbc..89340c1bcc7 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37437.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37437.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37437", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.640", - "lastModified": "2023-08-22T19:16:38.640", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37438.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37438.json index 31289463188..a0948cf9134 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37438.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37438.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37438", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.723", - "lastModified": "2023-08-22T19:16:38.723", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37439.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37439.json index 1677056c0a1..6b404747269 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37439.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37439.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37439", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.817", - "lastModified": "2023-08-22T19:16:38.817", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37440.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37440.json index 2822cd8fa9e..c037ebd9946 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37440.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37440.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37440", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-08-22T19:16:38.907", - "lastModified": "2023-08-22T19:16:38.907", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38665.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38665.json index 4ff367a30db..45058492d74 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38665.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38665.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38665", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.093", - "lastModified": "2023-08-22T19:16:39.093", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38666.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38666.json index 3450d842f5b..a5226decd77 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38666.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38666.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38666", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.170", - "lastModified": "2023-08-22T19:16:39.170", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38667.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38667.json index d798030a16f..3a289898843 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38667.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38667.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38667", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.240", - "lastModified": "2023-08-22T19:16:39.240", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38668.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38668.json index 812bd6f5db9..a829842fc71 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38668.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38668.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38668", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.303", - "lastModified": "2023-08-22T19:16:39.303", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-387xx/CVE-2023-38732.json b/CVE-2023/CVE-2023-387xx/CVE-2023-38732.json index a55469e98f9..d6c0a3c4def 100644 --- a/CVE-2023/CVE-2023-387xx/CVE-2023-38732.json +++ b/CVE-2023/CVE-2023-387xx/CVE-2023-38732.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38732", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-08-22T19:16:39.373", - "lastModified": "2023-08-22T19:16:39.373", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38996.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38996.json index 7c2d8fbe93e..f02b2e56638 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38996.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38996.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38996", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.483", - "lastModified": "2023-08-22T19:16:39.483", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json index 540b37a07f8..15b3bc6d21e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3823", "sourceIdentifier": "security@php.net", "published": "2023-08-11T06:15:09.283", - "lastModified": "2023-08-12T06:19:08.993", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-22T20:07:56.680", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security@php.net", "type": "Secondary", @@ -34,14 +54,66 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndExcluding": "8.0.30", + "matchCriteriaId": "C516377E-EAA8-4534-B0B8-4BF7A664DDFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.1.0", + "versionEndExcluding": "8.1.22", + "matchCriteriaId": "3DA6AD3E-CB35-4AF2-86E9-3BC831728058" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.2.0", + "versionEndExcluding": "8.2.8", + "matchCriteriaId": "32E9658B-C729-4A49-98BE-CD0F8E782667" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/php/php-src/security/advisories/GHSA-3qrf-m4j2-pcrr", - "source": "security@php.net" + "source": "security@php.net", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/", - "source": "security@php.net" + "source": "security@php.net", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-391xx/CVE-2023-39141.json b/CVE-2023/CVE-2023-391xx/CVE-2023-39141.json index ae9092569b8..d6827258ba3 100644 --- a/CVE-2023/CVE-2023-391xx/CVE-2023-39141.json +++ b/CVE-2023/CVE-2023-391xx/CVE-2023-39141.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39141", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.563", - "lastModified": "2023-08-22T19:16:39.563", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json index bdc68bfe997..6eb37df63b4 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39599.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39599", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-22T19:16:39.633", - "lastModified": "2023-08-22T19:16:39.633", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40260.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40260.json index 546195351dd..a57b74c0cd3 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40260.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40260.json @@ -2,19 +2,76 @@ "id": "CVE-2023-40260", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-11T06:15:10.787", - "lastModified": "2023-08-11T12:58:22.393", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-22T20:38:44.287", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "EmpowerID before 7.205.0.1 allows an attacker to bypass an MFA (multi factor authentication) requirement if the first factor (username and password) is known, because the first factor is sufficient to change an account's email address, and the product would then send MFA codes to the new email address (which may be attacker-controlled). NOTE: this is different from CVE-2023-4177, which claims to be about \"some unknown processing of the component Multi-Factor Authentication Code Handler\" and thus cannot be correlated with other vulnerability information." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:empowerid:empowerid:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.205.0.1", + "matchCriteriaId": "65844B44-B3A0-43C0-9627-7FBECC672C45" + } + ] + } + ] + } + ], "references": [ { "url": "https://seclists.org/fulldisclosure/2023/Aug/3", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4212.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4212.json index 57aa24f1d8a..2016ffd9190 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4212.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4212.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4212", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-08-22T19:16:41.587", - "lastModified": "2023-08-22T19:16:41.587", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4321.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4321.json index 6913dde6c2f..c8bcdedb41d 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4321.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4321.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4321", "sourceIdentifier": "security@huntr.dev", "published": "2023-08-14T11:15:09.443", - "lastModified": "2023-08-14T13:06:15.630", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-22T20:43:55.613", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -46,14 +68,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.4.3", + "matchCriteriaId": "FFFD4A1E-8DC2-4AA9-A307-91C94B296D02" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/cockpit-hq/cockpit/commit/34ab31ee9362da51b9709e178469dbffd7717249", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.dev/bounties/fce38751-bfd6-484c-b6e1-935e0aa8ffdc", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json index 9bbd9f635fa..507cb347b0e 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4322", "sourceIdentifier": "security@huntr.dev", "published": "2023-08-14T16:15:09.497", - "lastModified": "2023-08-14T17:27:48.160", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-22T20:41:23.167", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -36,8 +58,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -46,14 +78,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*", + "versionEndIncluding": "5.8.8", + "matchCriteriaId": "457C1F54-03FF-4118-B729-8656B691B0E3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/radareorg/radare2/commit/ba919adb74ac368bf76b150a00347ded78b572dd", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.dev/bounties/06e2484c-d6f1-4497-af67-26549be9fffd", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4475.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4475.json index 69ef78d302b..5247f710110 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4475.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4475.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4475", "sourceIdentifier": "security@asustor.com", "published": "2023-08-22T19:16:41.753", - "lastModified": "2023-08-22T19:16:41.753", - "vulnStatus": "Received", + "lastModified": "2023-08-22T20:10:36.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 75eb5cfad8e..0504ba2a486 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-08-22T20:00:38.701005+00:00 +2023-08-22T22:00:35.061947+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-08-22T19:23:29.690000+00:00 +2023-08-22T21:15:07.837000+00:00 ``` ### Last Data Feed Release @@ -29,69 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -223271 +223272 ``` ### CVEs added in the last Commit -Recently added CVEs: `182` +Recently added CVEs: `1` -* [CVE-2023-37427](CVE-2023/CVE-2023-374xx/CVE-2023-37427.json) (`2023-08-22T19:16:37.310`) -* [CVE-2023-37428](CVE-2023/CVE-2023-374xx/CVE-2023-37428.json) (`2023-08-22T19:16:37.423`) -* [CVE-2023-37429](CVE-2023/CVE-2023-374xx/CVE-2023-37429.json) (`2023-08-22T19:16:37.580`) -* [CVE-2023-37430](CVE-2023/CVE-2023-374xx/CVE-2023-37430.json) (`2023-08-22T19:16:37.737`) -* [CVE-2023-37431](CVE-2023/CVE-2023-374xx/CVE-2023-37431.json) (`2023-08-22T19:16:37.833`) -* [CVE-2023-37432](CVE-2023/CVE-2023-374xx/CVE-2023-37432.json) (`2023-08-22T19:16:38.070`) -* [CVE-2023-37433](CVE-2023/CVE-2023-374xx/CVE-2023-37433.json) (`2023-08-22T19:16:38.253`) -* [CVE-2023-37434](CVE-2023/CVE-2023-374xx/CVE-2023-37434.json) (`2023-08-22T19:16:38.360`) -* [CVE-2023-37435](CVE-2023/CVE-2023-374xx/CVE-2023-37435.json) (`2023-08-22T19:16:38.450`) -* [CVE-2023-37436](CVE-2023/CVE-2023-374xx/CVE-2023-37436.json) (`2023-08-22T19:16:38.543`) -* [CVE-2023-37437](CVE-2023/CVE-2023-374xx/CVE-2023-37437.json) (`2023-08-22T19:16:38.640`) -* [CVE-2023-37438](CVE-2023/CVE-2023-374xx/CVE-2023-37438.json) (`2023-08-22T19:16:38.723`) -* [CVE-2023-37439](CVE-2023/CVE-2023-374xx/CVE-2023-37439.json) (`2023-08-22T19:16:38.817`) -* [CVE-2023-37440](CVE-2023/CVE-2023-374xx/CVE-2023-37440.json) (`2023-08-22T19:16:38.907`) -* [CVE-2023-38665](CVE-2023/CVE-2023-386xx/CVE-2023-38665.json) (`2023-08-22T19:16:39.093`) -* [CVE-2023-38666](CVE-2023/CVE-2023-386xx/CVE-2023-38666.json) (`2023-08-22T19:16:39.170`) -* [CVE-2023-38667](CVE-2023/CVE-2023-386xx/CVE-2023-38667.json) (`2023-08-22T19:16:39.240`) -* [CVE-2023-38668](CVE-2023/CVE-2023-386xx/CVE-2023-38668.json) (`2023-08-22T19:16:39.303`) -* [CVE-2023-38732](CVE-2023/CVE-2023-387xx/CVE-2023-38732.json) (`2023-08-22T19:16:39.373`) -* [CVE-2023-38996](CVE-2023/CVE-2023-389xx/CVE-2023-38996.json) (`2023-08-22T19:16:39.483`) -* [CVE-2023-39141](CVE-2023/CVE-2023-391xx/CVE-2023-39141.json) (`2023-08-22T19:16:39.563`) -* [CVE-2023-39599](CVE-2023/CVE-2023-395xx/CVE-2023-39599.json) (`2023-08-22T19:16:39.633`) -* [CVE-2023-3699](CVE-2023/CVE-2023-36xx/CVE-2023-3699.json) (`2023-08-22T19:16:39.707`) -* [CVE-2023-4212](CVE-2023/CVE-2023-42xx/CVE-2023-4212.json) (`2023-08-22T19:16:41.587`) -* [CVE-2023-4475](CVE-2023/CVE-2023-44xx/CVE-2023-4475.json) (`2023-08-22T19:16:41.753`) +* [CVE-2023-33850](CVE-2023/CVE-2023-338xx/CVE-2023-33850.json) (`2023-08-22T21:15:07.837`) ### CVEs modified in the last Commit -Recently modified CVEs: `57` +Recently modified CVEs: `185` -* [CVE-2023-32487](CVE-2023/CVE-2023-324xx/CVE-2023-32487.json) (`2023-08-22T18:52:14.657`) -* [CVE-2023-32488](CVE-2023/CVE-2023-324xx/CVE-2023-32488.json) (`2023-08-22T18:52:30.857`) -* [CVE-2023-40359](CVE-2023/CVE-2023-403xx/CVE-2023-40359.json) (`2023-08-22T18:53:55.847`) -* [CVE-2023-32491](CVE-2023/CVE-2023-324xx/CVE-2023-32491.json) (`2023-08-22T18:54:18.617`) -* [CVE-2023-40339](CVE-2023/CVE-2023-403xx/CVE-2023-40339.json) (`2023-08-22T18:55:53.897`) -* [CVE-2023-40340](CVE-2023/CVE-2023-403xx/CVE-2023-40340.json) (`2023-08-22T18:56:54.967`) -* [CVE-2023-34214](CVE-2023/CVE-2023-342xx/CVE-2023-34214.json) (`2023-08-22T19:05:01.607`) -* [CVE-2023-33237](CVE-2023/CVE-2023-332xx/CVE-2023-33237.json) (`2023-08-22T19:10:04.453`) -* [CVE-2023-33238](CVE-2023/CVE-2023-332xx/CVE-2023-33238.json) (`2023-08-22T19:10:24.183`) -* [CVE-2023-0871](CVE-2023/CVE-2023-08xx/CVE-2023-0871.json) (`2023-08-22T19:16:32.307`) -* [CVE-2023-20197](CVE-2023/CVE-2023-201xx/CVE-2023-20197.json) (`2023-08-22T19:16:32.447`) -* [CVE-2023-23908](CVE-2023/CVE-2023-239xx/CVE-2023-23908.json) (`2023-08-22T19:16:32.830`) -* [CVE-2023-25718](CVE-2023/CVE-2023-257xx/CVE-2023-25718.json) (`2023-08-22T19:16:34.823`) -* [CVE-2023-29450](CVE-2023/CVE-2023-294xx/CVE-2023-29450.json) (`2023-08-22T19:16:34.983`) -* [CVE-2023-29451](CVE-2023/CVE-2023-294xx/CVE-2023-29451.json) (`2023-08-22T19:16:35.183`) -* [CVE-2023-29454](CVE-2023/CVE-2023-294xx/CVE-2023-29454.json) (`2023-08-22T19:16:35.460`) -* [CVE-2023-29455](CVE-2023/CVE-2023-294xx/CVE-2023-29455.json) (`2023-08-22T19:16:35.670`) -* [CVE-2023-29456](CVE-2023/CVE-2023-294xx/CVE-2023-29456.json) (`2023-08-22T19:16:35.827`) -* [CVE-2023-29457](CVE-2023/CVE-2023-294xx/CVE-2023-29457.json) (`2023-08-22T19:16:35.957`) -* [CVE-2023-31452](CVE-2023/CVE-2023-314xx/CVE-2023-31452.json) (`2023-08-22T19:16:36.270`) -* [CVE-2023-38325](CVE-2023/CVE-2023-383xx/CVE-2023-38325.json) (`2023-08-22T19:16:38.993`) -* [CVE-2023-40267](CVE-2023/CVE-2023-402xx/CVE-2023-40267.json) (`2023-08-22T19:16:39.800`) -* [CVE-2023-40735](CVE-2023/CVE-2023-407xx/CVE-2023-40735.json) (`2023-08-22T19:16:39.883`) -* [CVE-2023-4417](CVE-2023/CVE-2023-44xx/CVE-2023-4417.json) (`2023-08-22T19:16:41.680`) -* [CVE-2023-38861](CVE-2023/CVE-2023-388xx/CVE-2023-38861.json) (`2023-08-22T19:23:29.690`) +* [CVE-2023-37430](CVE-2023/CVE-2023-374xx/CVE-2023-37430.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37431](CVE-2023/CVE-2023-374xx/CVE-2023-37431.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37432](CVE-2023/CVE-2023-374xx/CVE-2023-37432.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37433](CVE-2023/CVE-2023-374xx/CVE-2023-37433.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37434](CVE-2023/CVE-2023-374xx/CVE-2023-37434.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37435](CVE-2023/CVE-2023-374xx/CVE-2023-37435.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37436](CVE-2023/CVE-2023-374xx/CVE-2023-37436.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37437](CVE-2023/CVE-2023-374xx/CVE-2023-37437.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37438](CVE-2023/CVE-2023-374xx/CVE-2023-37438.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37439](CVE-2023/CVE-2023-374xx/CVE-2023-37439.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-37440](CVE-2023/CVE-2023-374xx/CVE-2023-37440.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-38665](CVE-2023/CVE-2023-386xx/CVE-2023-38665.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-38666](CVE-2023/CVE-2023-386xx/CVE-2023-38666.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-38667](CVE-2023/CVE-2023-386xx/CVE-2023-38667.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-38668](CVE-2023/CVE-2023-386xx/CVE-2023-38668.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-38732](CVE-2023/CVE-2023-387xx/CVE-2023-38732.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-38996](CVE-2023/CVE-2023-389xx/CVE-2023-38996.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-39141](CVE-2023/CVE-2023-391xx/CVE-2023-39141.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-39599](CVE-2023/CVE-2023-395xx/CVE-2023-39599.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-3699](CVE-2023/CVE-2023-36xx/CVE-2023-3699.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-4212](CVE-2023/CVE-2023-42xx/CVE-2023-4212.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-4475](CVE-2023/CVE-2023-44xx/CVE-2023-4475.json) (`2023-08-22T20:10:36.537`) +* [CVE-2023-40260](CVE-2023/CVE-2023-402xx/CVE-2023-40260.json) (`2023-08-22T20:38:44.287`) +* [CVE-2023-4322](CVE-2023/CVE-2023-43xx/CVE-2023-4322.json) (`2023-08-22T20:41:23.167`) +* [CVE-2023-4321](CVE-2023/CVE-2023-43xx/CVE-2023-4321.json) (`2023-08-22T20:43:55.613`) ## Download and Usage