Auto-Update: 2023-06-30T02:00:27.355272+00:00

This commit is contained in:
cad-safe-bot 2023-06-30 02:00:31 +00:00
parent fc88424e5b
commit 3e6bc297d8
36 changed files with 55377 additions and 92 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-26708", "id": "CVE-2020-26708",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T21:15:09.197", "published": "2023-06-29T21:15:09.197",
"lastModified": "2023-06-29T21:15:09.197", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-26709", "id": "CVE-2020-26709",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T21:15:09.247", "published": "2023-06-29T21:15:09.247",
"lastModified": "2023-06-29T21:15:09.247", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-26710", "id": "CVE-2020-26710",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T21:15:09.300", "published": "2023-06-29T21:15:09.300",
"lastModified": "2023-06-29T21:15:09.300", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-4149", "id": "CVE-2022-4149",
"sourceIdentifier": "psirt@netskope.com", "sourceIdentifier": "psirt@netskope.com",
"published": "2023-06-15T07:15:08.710", "published": "2023-06-15T07:15:08.710",
"lastModified": "2023-06-15T12:39:17.910", "lastModified": "2023-06-30T00:08:31.660",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
},
{ {
"source": "psirt@netskope.com", "source": "psirt@netskope.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
},
{ {
"source": "psirt@netskope.com", "source": "psirt@netskope.com",
"type": "Secondary", "type": "Secondary",
@ -46,10 +76,43 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*",
"versionEndExcluding": "100",
"matchCriteriaId": "8BC73823-6707-4519-8F29-67193DD1F8D4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures/netskope-security-advisory-nskpsa-2023-002", "url": "https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures/netskope-security-advisory-nskpsa-2023-002",
"source": "psirt@netskope.com" "source": "psirt@netskope.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-44719", "id": "CVE-2022-44719",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T20:15:09.727", "published": "2023-06-29T20:15:09.727",
"lastModified": "2023-06-29T20:15:09.727", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-44720", "id": "CVE-2022-44720",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T20:15:09.780", "published": "2023-06-29T20:15:09.780",
"lastModified": "2023-06-29T20:15:09.780", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2270", "id": "CVE-2023-2270",
"sourceIdentifier": "psirt@netskope.com", "sourceIdentifier": "psirt@netskope.com",
"published": "2023-06-15T05:15:09.773", "published": "2023-06-15T05:15:09.773",
"lastModified": "2023-06-15T12:39:17.910", "lastModified": "2023-06-30T00:08:10.847",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{ {
"source": "psirt@netskope.com", "source": "psirt@netskope.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{ {
"source": "psirt@netskope.com", "source": "psirt@netskope.com",
"type": "Secondary", "type": "Secondary",
@ -46,10 +76,43 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*",
"versionEndExcluding": "100",
"matchCriteriaId": "8BC73823-6707-4519-8F29-67193DD1F8D4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures/netskope-security-advisory-nskpsa-2023-001", "url": "https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures/netskope-security-advisory-nskpsa-2023-001",
"source": "psirt@netskope.com" "source": "psirt@netskope.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25433", "id": "CVE-2023-25433",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T20:15:09.830", "published": "2023-06-29T20:15:09.830",
"lastModified": "2023-06-29T20:15:09.830", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26966", "id": "CVE-2023-26966",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T20:15:09.873", "published": "2023-06-29T20:15:09.873",
"lastModified": "2023-06-29T20:15:09.873", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2686", "id": "CVE-2023-2686",
"sourceIdentifier": "product-security@silabs.com", "sourceIdentifier": "product-security@silabs.com",
"published": "2023-06-15T19:15:11.737", "published": "2023-06-15T19:15:11.737",
"lastModified": "2023-06-15T20:46:39.603", "lastModified": "2023-06-30T00:09:12.553",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "product-security@silabs.com", "source": "product-security@silabs.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
},
{ {
"source": "product-security@silabs.com", "source": "product-security@silabs.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:silabs:gecko_software_development_kit:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.2.3",
"matchCriteriaId": "C7EC6A52-0650-4F11-942C-EDB918E0DD4D"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://community.silabs.com/sfc/servlet.shepherd/document/download/0698Y00000U2sFvQAJ?operationContext=S1", "url": "https://community.silabs.com/sfc/servlet.shepherd/document/download/0698Y00000U2sFvQAJ?operationContext=S1",
"source": "product-security@silabs.com" "source": "product-security@silabs.com",
"tags": [
"Permissions Required"
]
}, },
{ {
"url": "https://github.com/SiliconLabs/gecko_sdk/releases", "url": "https://github.com/SiliconLabs/gecko_sdk/releases",
"source": "product-security@silabs.com" "source": "product-security@silabs.com",
"tags": [
"Release Notes"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2747", "id": "CVE-2023-2747",
"sourceIdentifier": "product-security@silabs.com", "sourceIdentifier": "product-security@silabs.com",
"published": "2023-06-15T20:15:09.323", "published": "2023-06-15T20:15:09.323",
"lastModified": "2023-06-15T20:46:39.603", "lastModified": "2023-06-30T00:09:44.927",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{ {
"source": "product-security@silabs.com", "source": "product-security@silabs.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-908"
}
]
},
{ {
"source": "product-security@silabs.com", "source": "product-security@silabs.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,39 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:silabs:gecko_software_development_kit:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.2.1",
"matchCriteriaId": "EF6CF6C2-B81D-4253-B0F5-695D357C5201"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://community.silabs.com/sfc/servlet.shepherd/document/download/0698Y00000U2sFvQAJ?operationContext=S1", "url": "https://community.silabs.com/sfc/servlet.shepherd/document/download/0698Y00000U2sFvQAJ?operationContext=S1",
"source": "product-security@silabs.com" "source": "product-security@silabs.com",
"tags": [
"Permissions Required"
]
}, },
{ {
"url": "https://github.com/SiliconLabs/gecko_sdk", "url": "https://github.com/SiliconLabs/gecko_sdk",
"source": "product-security@silabs.com" "source": "product-security@silabs.com",
"tags": [
"Product"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28809", "id": "CVE-2023-28809",
"sourceIdentifier": "hsrc@hikvision.com", "sourceIdentifier": "hsrc@hikvision.com",
"published": "2023-06-15T19:15:10.537", "published": "2023-06-15T19:15:10.537",
"lastModified": "2023-06-15T20:46:39.603", "lastModified": "2023-06-30T00:08:59.093",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
},
{ {
"source": "hsrc@hikvision.com", "source": "hsrc@hikvision.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-384"
}
]
},
{ {
"source": "hsrc@hikvision.com", "source": "hsrc@hikvision.com",
"type": "Secondary", "type": "Secondary",
@ -46,10 +76,717 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320efwx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4AB2BA1B-B272-4B4E-BB2C-3EE2D267CA81"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320efwx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7140EB24-E7B5-4F86-9A5C-0D88D1DA90C7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320efx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BCAA72A5-4E87-4ADD-B9BC-1A873A861938"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320efx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "21D67B36-A2A7-42E2-A7FB-6BBF3A973E37"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320ewx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "679EECBE-B875-4D58-98CE-335E9EAF8B25"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320ewx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D4694AEF-26C6-4B03-BCCB-3683CF788085"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320ex_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A885F112-F486-4293-A1A7-B69FEB8F1E4F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B4C45E6F-34DD-4B08-A87F-D9E7D9775ED1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320mfwx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0711E27-DE19-4639-BF8E-A48FC5A5472D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320mfwx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC9B3F47-00F9-4C77-AFAF-25D6154E4C15"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320mfx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5EB0FE7-3884-4088-A0E2-CF04A5D8C6C0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320mfx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7C842855-FD06-412E-9B88-EDC8B419E87F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320mwx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "35741C9C-4CE7-4196-988F-C623FFD98279"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320mwx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "541C2F9D-E8D1-4928-B3DE-902B51B33A56"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t320mx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0BF3ED7E-3041-4F50-8265-A9F75BC6FC52"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t320mx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "39668BE9-C9D5-4747-A7EA-EC3C9ADC64B0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t341am_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "85524CE8-644F-4E8B-B61F-EBD4188F356B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t341am:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6F12C75F-FEA4-478D-968A-9B864C49CBFE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t341amf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "19543853-5D0A-437A-8CDF-236D862D7F9E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t341amf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "85E8A304-F67E-4C0E-995B-719E9AFD2791"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t341cm_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5A853DC4-2BE1-4709-BCCA-AE0420DC8414"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t341cm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "624D45FC-FC44-4A02-AE3F-23AD132290B4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t343ewx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1F8B098D-7B32-42A3-ABA0-6148AF132750"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t343ewx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D98F2425-FCB9-40DE-BCE0-3CA9BA6067BF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t343ex_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "644FF6D6-CD32-44D1-A629-6FE0FC2F2025"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t343ex:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C4EB3496-4191-4092-961C-5F68D7A99EF6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t343mwx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "140AD49A-F965-493A-8EA6-7F10EDD049E6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t343mwx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7416B8F5-2918-4418-8A5C-860C5A236BCA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t343mx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D9CF5F7-31FD-4247-A05F-2425B00F551F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t343mx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D4D8C07-AB2F-4E97-B3E9-C97EFAD3F017"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5CE328C4-08C2-436B-A95E-E03A0D96662F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B322AE4-4BE3-46EE-BFFD-730274270D52"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3B0D6A71-EA45-4A29-A98F-3B7F46AFCED6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4902A1D4-7DF1-4718-BF06-DD6E7EE43E8E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671mf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB663C89-06C3-49F9-8316-A9F3883A8488"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671mf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BFBF47B3-0575-47C7-81E6-43E52411EA4D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671t_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "55E53965-E177-44B0-AB95-80323745741D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671t:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2ABB7E6B-3B39-4D18-A900-FB9818087085"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671tm_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A95CBFF1-3E92-4080-9B57-185EFEB3D6A2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671tm:-:*:*:*:*:*:*:*",
"matchCriteriaId": "050D18D3-868E-47DE-8ACF-55C0278F36DD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671tm-3xf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D62D9A96-8A4A-488B-87CB-4A88531F483B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671tm-3xf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C7844556-1139-4E47-83BF-74E245AB64DC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671tmf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8680383B-7404-4C52-878B-4017C5505298"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671tmf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F9D7580-7608-466A-9EC2-49891138C31C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671tmfw_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5E59B90D-F25D-4A59-A0EA-17ED42C99500"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671tmfw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4FAC44FD-D7D4-4499-BD3C-6FA15D0C058F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t671tmw_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0B3FC30B-562F-432F-B804-62362E5E2F6F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t671tmw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE3C9724-1422-45A2-BFA4-D0132D090CCD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t804af_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0A641FCD-EB20-4B0E-A536-AD29ABA9FF6D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t804af:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF2888DD-2FBC-453F-ADED-2134D526EB7A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:hikvision:ds-k1t804amf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "47C3FB28-D6FE-4455-A71C-C8BD082D092B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:hikvision:ds-k1t804amf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "81F0BEA6-D675-4B8D-AEE3-44A63C7107D5"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-access-control-intercom/", "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-access-control-intercom/",
"source": "hsrc@hikvision.com" "source": "hsrc@hikvision.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30946", "id": "CVE-2023-30946",
"sourceIdentifier": "cve-coordination@palantir.com", "sourceIdentifier": "cve-coordination@palantir.com",
"published": "2023-06-29T19:15:08.837", "published": "2023-06-29T19:15:08.837",
"lastModified": "2023-06-29T19:15:08.837", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30955", "id": "CVE-2023-30955",
"sourceIdentifier": "cve-coordination@palantir.com", "sourceIdentifier": "cve-coordination@palantir.com",
"published": "2023-06-29T19:15:08.913", "published": "2023-06-29T19:15:08.913",
"lastModified": "2023-06-29T19:15:08.913", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33190", "id": "CVE-2023-33190",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-29T19:15:08.977", "published": "2023-06-29T19:15:08.977",
"lastModified": "2023-06-29T19:15:08.977", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34641", "id": "CVE-2023-34641",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-19T05:15:09.630", "published": "2023-06-19T05:15:09.630",
"lastModified": "2023-06-27T12:50:42.143", "lastModified": "2023-06-30T01:15:08.693",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -65,6 +65,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://github.com/huntergregal/CVE/tree/main/CVE-2023-34641",
"source": "cve@mitre.org"
},
{ {
"url": "https://github.com/huntergregal/CVE/tree/main/TBD-KIOWARE-001", "url": "https://github.com/huntergregal/CVE/tree/main/TBD-KIOWARE-001",
"source": "cve@mitre.org", "source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3464", "id": "CVE-2023-3464",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-29T21:15:09.977", "published": "2023-06-29T21:15:09.977",
"lastModified": "2023-06-29T21:15:09.977", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3465", "id": "CVE-2023-3465",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-29T21:15:10.047", "published": "2023-06-29T21:15:10.047",
"lastModified": "2023-06-29T21:15:10.047", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-3469",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-06-30T01:15:08.880",
"lastModified": "2023-06-30T01:15:08.880",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta.2."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/thorsten/phpmyfaq/commit/04a0183c25dd425f4c2bfb5f75b7650b932ae278",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.dev/bounties/3565cfc9-82c4-4db8-9b8f-494dd81b56ca",
"source": "security@huntr.dev"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35938", "id": "CVE-2023-35938",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-29T20:15:09.923", "published": "2023-06-29T20:15:09.923",
"lastModified": "2023-06-29T20:15:09.923", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-36143",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-30T01:15:08.767",
"lastModified": "2023-06-30T01:15:08.767",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Maxprint Maxlink 1200G v3.4.11E has an OS command injection vulnerability in the \"Diagnostic tool\" functionality of the device."
}
],
"metrics": {},
"references": [
{
"url": "http://maxlink.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/leonardobg/CVE-2023-36143",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-36146",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-30T01:15:08.823",
"lastModified": "2023-06-30T01:15:08.823",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A Stored Cross-Site Scripting (XSS) vulnerability was found in Multilaser RE 170 using firmware 2.2.6733."
}
],
"metrics": {},
"references": [
{
"url": "http://multilaser.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/leonardobg/CVE-2023-36146/#readme",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36468", "id": "CVE-2023-36468",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-29T21:15:09.703", "published": "2023-06-29T21:15:09.703",
"lastModified": "2023-06-29T21:15:09.703", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36469", "id": "CVE-2023-36469",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-29T21:15:09.773", "published": "2023-06-29T21:15:09.773",
"lastModified": "2023-06-29T21:15:09.773", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36470", "id": "CVE-2023-36470",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-29T21:15:09.843", "published": "2023-06-29T21:15:09.843",
"lastModified": "2023-06-29T21:15:09.843", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36471", "id": "CVE-2023-36471",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-29T20:15:10.003", "published": "2023-06-29T20:15:10.003",
"lastModified": "2023-06-29T20:15:10.003", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36484", "id": "CVE-2023-36484",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T19:15:09.053", "published": "2023-06-29T19:15:09.053",
"lastModified": "2023-06-29T19:15:09.053", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36607", "id": "CVE-2023-36607",
"sourceIdentifier": "ics-cert@hq.dhs.gov", "sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-06-29T21:15:09.917", "published": "2023-06-29T21:15:09.917",
"lastModified": "2023-06-29T21:15:09.917", "lastModified": "2023-06-29T23:57:54.363",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2023-06-29T23:55:25.674192+00:00 2023-06-30T02:00:27.355272+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2023-06-29T23:15:08.987000+00:00 2023-06-30T01:15:08.880000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -23,26 +23,53 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain ```plain
2023-06-29T00:00:13.528693+00:00 2023-06-30T00:00:13.562668+00:00
``` ```
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
218915 218918
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `0` Recently added CVEs: `3`
* [CVE-2023-36143](CVE-2023/CVE-2023-361xx/CVE-2023-36143.json) (`2023-06-30T01:15:08.767`)
* [CVE-2023-36146](CVE-2023/CVE-2023-361xx/CVE-2023-36146.json) (`2023-06-30T01:15:08.823`)
* [CVE-2023-3469](CVE-2023/CVE-2023-34xx/CVE-2023-3469.json) (`2023-06-30T01:15:08.880`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `1` Recently modified CVEs: `32`
* [CVE-2022-3821](CVE-2022/CVE-2022-38xx/CVE-2022-3821.json) (`2023-06-29T23:15:08.987`) * [CVE-2022-31642](CVE-2022/CVE-2022-316xx/CVE-2022-31642.json) (`2023-06-30T00:06:38.553`)
* [CVE-2022-31644](CVE-2022/CVE-2022-316xx/CVE-2022-31644.json) (`2023-06-30T00:07:03.547`)
* [CVE-2022-31645](CVE-2022/CVE-2022-316xx/CVE-2022-31645.json) (`2023-06-30T00:07:19.013`)
* [CVE-2022-31646](CVE-2022/CVE-2022-316xx/CVE-2022-31646.json) (`2023-06-30T00:07:28.433`)
* [CVE-2022-4149](CVE-2022/CVE-2022-41xx/CVE-2022-4149.json) (`2023-06-30T00:08:31.660`)
* [CVE-2023-30946](CVE-2023/CVE-2023-309xx/CVE-2023-30946.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-30955](CVE-2023/CVE-2023-309xx/CVE-2023-30955.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-33190](CVE-2023/CVE-2023-331xx/CVE-2023-33190.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-36484](CVE-2023/CVE-2023-364xx/CVE-2023-36484.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-25433](CVE-2023/CVE-2023-254xx/CVE-2023-25433.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-26966](CVE-2023/CVE-2023-269xx/CVE-2023-26966.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-35938](CVE-2023/CVE-2023-359xx/CVE-2023-35938.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-36471](CVE-2023/CVE-2023-364xx/CVE-2023-36471.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-36468](CVE-2023/CVE-2023-364xx/CVE-2023-36468.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-36469](CVE-2023/CVE-2023-364xx/CVE-2023-36469.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-36470](CVE-2023/CVE-2023-364xx/CVE-2023-36470.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-36607](CVE-2023/CVE-2023-366xx/CVE-2023-36607.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-3464](CVE-2023/CVE-2023-34xx/CVE-2023-3464.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-3465](CVE-2023/CVE-2023-34xx/CVE-2023-3465.json) (`2023-06-29T23:57:54.363`)
* [CVE-2023-1707](CVE-2023/CVE-2023-17xx/CVE-2023-1707.json) (`2023-06-30T00:03:45.170`)
* [CVE-2023-2270](CVE-2023/CVE-2023-22xx/CVE-2023-2270.json) (`2023-06-30T00:08:10.847`)
* [CVE-2023-28809](CVE-2023/CVE-2023-288xx/CVE-2023-28809.json) (`2023-06-30T00:08:59.093`)
* [CVE-2023-2686](CVE-2023/CVE-2023-26xx/CVE-2023-2686.json) (`2023-06-30T00:09:12.553`)
* [CVE-2023-2747](CVE-2023/CVE-2023-27xx/CVE-2023-2747.json) (`2023-06-30T00:09:44.927`)
* [CVE-2023-34641](CVE-2023/CVE-2023-346xx/CVE-2023-34641.json) (`2023-06-30T01:15:08.693`)
## Download and Usage ## Download and Usage