Auto-Update: 2023-08-21T14:00:29.661992+00:00

This commit is contained in:
cad-safe-bot 2023-08-21 14:00:33 +00:00
parent 5477cdafa2
commit 4324bdf8d1
54 changed files with 419 additions and 128 deletions

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2020-28715",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T12:15:07.913",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in kdmserver service in LeEco LeTV X43 version V2401RCN02C080080B04121S, allows attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS)."
}
],
"metrics": {},
"references": [
{
"url": "http://leeco.com",
"source": "cve@mitre.org"
},
{
"url": "https://www.cnvd.org.cn/flaw/show/2602948",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-24989",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-20T18:15:09.523",
"lastModified": "2023-08-20T18:15:09.523",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-46751",
"sourceIdentifier": "security@apache.org",
"published": "2023-08-21T07:15:33.740",
"lastModified": "2023-08-21T07:15:33.740",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,19 +2,79 @@
"id": "CVE-2023-21235",
"sourceIdentifier": "security@android.com",
"published": "2023-08-14T22:15:12.537",
"lastModified": "2023-08-15T12:29:16.237",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-21T13:37:06.693",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In onCreate of LockSettingsActivity.java, there is a possible way set a new lockscreen PIN without entering the existing PIN due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://source.android.com/security/bulletin/wear/2023-08-01",
"source": "security@android.com"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
"matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
"matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D"
}
]
}
]
}
],
"references": [
{
"url": "https://source.android.com/security/bulletin/wear/2023-08-01",
"source": "security@android.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3481",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-08-21T11:15:07.360",
"lastModified": "2023-08-21T11:15:07.360",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36674",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-20T18:15:09.930",
"lastModified": "2023-08-20T18:15:09.930",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37250",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-20T08:15:09.013",
"lastModified": "2023-08-20T08:15:09.013",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37369",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-20T07:15:08.963",
"lastModified": "2023-08-20T07:15:08.963",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38857",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T17:15:11.420",
"lastModified": "2023-08-19T00:46:29.767",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-08-21T13:48:29.323",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,19 +17,19 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2023-38899",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T12:15:08.483",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in berkaygediz O_Blog v.1.0 allows a local attacker to escalate privileges via the secure_file_priv component."
}
],
"metrics": {},
"references": [
{
"url": "http://o.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/berkaygediz/O_Blog",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/berkaygediz/O_Blog/issues",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/berkaygediz/O_Blog/issues/2",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38910",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T19:15:13.023",
"lastModified": "2023-08-18T20:11:33.760",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-21T12:15:08.657",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -13,7 +13,7 @@
"metrics": {},
"references": [
{
"url": "https://github.com/desencrypt/CVE/tree/main/CVE-2023-",
"url": "https://github.com/desencrypt/CVE/blob/main/CVE-2023-38910/Readme.md",
"source": "cve@mitre.org"
}
]

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38911",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T19:15:13.113",
"lastModified": "2023-08-18T20:11:33.760",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-21T12:15:09.120",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -13,11 +13,7 @@
"metrics": {},
"references": [
{
"url": "https://github.com/desencrypt/CVE/blob/main/CVE-2023-1/Readme.md",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/desencrypt/CVE/tree/main/CVE-2023-1",
"url": "https://github.com/desencrypt/CVE/blob/main/CVE-2023-38911/Readme.md",
"source": "cve@mitre.org"
}
]

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39543",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-21T09:15:09.433",
"lastModified": "2023-08-21T09:15:09.433",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39617",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T02:15:09.303",
"lastModified": "2023-08-21T02:15:09.303",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39618",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T02:15:09.630",
"lastModified": "2023-08-21T02:15:09.630",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39745",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T03:15:11.487",
"lastModified": "2023-08-21T03:15:11.487",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39747",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T03:15:11.560",
"lastModified": "2023-08-21T03:15:11.560",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39748",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T03:15:11.623",
"lastModified": "2023-08-21T03:15:11.623",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39749",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T03:15:11.683",
"lastModified": "2023-08-21T03:15:11.683",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39750",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T03:15:11.747",
"lastModified": "2023-08-21T03:15:11.747",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39751",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T03:15:11.803",
"lastModified": "2023-08-21T03:15:11.803",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39784",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T01:15:08.927",
"lastModified": "2023-08-21T01:15:08.927",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39785",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T01:15:09.273",
"lastModified": "2023-08-21T01:15:09.273",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39786",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T01:15:09.357",
"lastModified": "2023-08-21T01:15:09.357",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39807",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T01:15:09.417",
"lastModified": "2023-08-21T01:15:09.417",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39808",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T01:15:09.477",
"lastModified": "2023-08-21T01:15:09.477",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39809",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T01:15:09.550",
"lastModified": "2023-08-21T01:15:09.550",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39939",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-21T09:15:10.280",
"lastModified": "2023-08-21T09:15:10.280",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40068",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-21T09:15:10.430",
"lastModified": "2023-08-21T09:15:10.430",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40711",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-20T01:15:08.920",
"lastModified": "2023-08-20T01:15:08.920",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-40735",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-21T12:15:09.410",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in BUTTERFLY BUTTON PROJECT - BUTTERFLY BUTTON (Architecture) allows loss of plausible deniability, confidentiality.This issue affects BUTTERFLY BUTTON: As of 2023-08-21.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "http://butterfly.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/TheButterflyButton",
"source": "cve@mitre.org"
},
{
"url": "https://www.vulsec.org/advisories",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,31 +2,123 @@
"id": "CVE-2023-4349",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-08-15T18:15:10.950",
"lastModified": "2023-08-20T03:15:14.887",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-08-21T13:50:03.827",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html",
"source": "chrome-cve-admin@google.com"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
{
"url": "https://crbug.com/1458303",
"source": "chrome-cve-admin@google.com"
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OCFEK63FUHFXZH5MSG6TNQOXMQWM4M5S/",
"source": "chrome-cve-admin@google.com"
},
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"url": "https://www.debian.org/security/2023/dsa-5479",
"source": "chrome-cve-admin@google.com"
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"versionEndExcluding": "116.0.5845.96",
"matchCriteriaId": "40820217-BB18-474A-8520-109C1635D656"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html",
"source": "chrome-cve-admin@google.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://crbug.com/1458303",
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OCFEK63FUHFXZH5MSG6TNQOXMQWM4M5S/",
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5479",
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4434",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-08-20T01:15:10.050",
"lastModified": "2023-08-20T01:15:10.050",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4435",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-08-20T01:15:10.773",
"lastModified": "2023-08-20T01:15:10.773",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4436",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T22:15:10.273",
"lastModified": "2023-08-20T22:15:10.273",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4437",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T22:15:11.027",
"lastModified": "2023-08-20T22:15:11.027",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4438",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T23:15:09.493",
"lastModified": "2023-08-20T23:15:09.493",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4439",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T23:15:10.440",
"lastModified": "2023-08-20T23:15:10.440",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4440",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T23:15:10.693",
"lastModified": "2023-08-20T23:15:10.693",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4441",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T00:15:09.457",
"lastModified": "2023-08-21T00:15:09.457",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4442",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T00:15:09.860",
"lastModified": "2023-08-21T00:15:09.860",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4443",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.013",
"lastModified": "2023-08-21T01:15:10.013",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4444",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.117",
"lastModified": "2023-08-21T01:15:10.117",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4445",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.210",
"lastModified": "2023-08-21T01:15:10.210",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4446",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.320",
"lastModified": "2023-08-21T01:15:10.320",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4447",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T02:15:10.120",
"lastModified": "2023-08-21T02:15:10.120",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:13.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4448",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T02:15:10.227",
"lastModified": "2023-08-21T02:15:10.227",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4449",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T02:15:10.370",
"lastModified": "2023-08-21T02:15:10.370",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4450",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T03:15:13.760",
"lastModified": "2023-08-21T03:15:13.760",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4451",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-08-20T15:15:29.760",
"lastModified": "2023-08-20T15:15:29.760",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:18.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4453",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-08-21T10:15:09.567",
"lastModified": "2023-08-21T10:15:09.567",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4454",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-08-21T10:15:09.943",
"lastModified": "2023-08-21T10:15:09.943",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4455",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-08-21T10:15:10.037",
"lastModified": "2023-08-21T10:15:10.037",
"vulnStatus": "Received",
"lastModified": "2023-08-21T12:47:08.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-21T12:00:32.059045+00:00
2023-08-21T14:00:29.661992+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-21T11:15:07.360000+00:00
2023-08-21T13:50:03.827000+00:00
```
### Last Data Feed Release
@ -29,23 +29,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
223054
223057
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `3`
* [CVE-2023-4453](CVE-2023/CVE-2023-44xx/CVE-2023-4453.json) (`2023-08-21T10:15:09.567`)
* [CVE-2023-4454](CVE-2023/CVE-2023-44xx/CVE-2023-4454.json) (`2023-08-21T10:15:09.943`)
* [CVE-2023-4455](CVE-2023/CVE-2023-44xx/CVE-2023-4455.json) (`2023-08-21T10:15:10.037`)
* [CVE-2023-3481](CVE-2023/CVE-2023-34xx/CVE-2023-3481.json) (`2023-08-21T11:15:07.360`)
* [CVE-2020-28715](CVE-2020/CVE-2020-287xx/CVE-2020-28715.json) (`2023-08-21T12:15:07.913`)
* [CVE-2023-38899](CVE-2023/CVE-2023-388xx/CVE-2023-38899.json) (`2023-08-21T12:15:08.483`)
* [CVE-2023-40735](CVE-2023/CVE-2023-407xx/CVE-2023-40735.json) (`2023-08-21T12:15:09.410`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `50`
* [CVE-2023-4441](CVE-2023/CVE-2023-44xx/CVE-2023-4441.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-4442](CVE-2023/CVE-2023-44xx/CVE-2023-4442.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39784](CVE-2023/CVE-2023-397xx/CVE-2023-39784.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39785](CVE-2023/CVE-2023-397xx/CVE-2023-39785.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39786](CVE-2023/CVE-2023-397xx/CVE-2023-39786.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39807](CVE-2023/CVE-2023-398xx/CVE-2023-39807.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39808](CVE-2023/CVE-2023-398xx/CVE-2023-39808.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39809](CVE-2023/CVE-2023-398xx/CVE-2023-39809.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-4443](CVE-2023/CVE-2023-44xx/CVE-2023-4443.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-4444](CVE-2023/CVE-2023-44xx/CVE-2023-4444.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-4445](CVE-2023/CVE-2023-44xx/CVE-2023-4445.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-4446](CVE-2023/CVE-2023-44xx/CVE-2023-4446.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39617](CVE-2023/CVE-2023-396xx/CVE-2023-39617.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-39618](CVE-2023/CVE-2023-396xx/CVE-2023-39618.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-4447](CVE-2023/CVE-2023-44xx/CVE-2023-4447.json) (`2023-08-21T12:47:13.573`)
* [CVE-2023-40711](CVE-2023/CVE-2023-407xx/CVE-2023-40711.json) (`2023-08-21T12:47:18.157`)
* [CVE-2023-4434](CVE-2023/CVE-2023-44xx/CVE-2023-4434.json) (`2023-08-21T12:47:18.157`)
* [CVE-2023-4435](CVE-2023/CVE-2023-44xx/CVE-2023-4435.json) (`2023-08-21T12:47:18.157`)
* [CVE-2023-37369](CVE-2023/CVE-2023-373xx/CVE-2023-37369.json) (`2023-08-21T12:47:18.157`)
* [CVE-2023-37250](CVE-2023/CVE-2023-372xx/CVE-2023-37250.json) (`2023-08-21T12:47:18.157`)
* [CVE-2023-4451](CVE-2023/CVE-2023-44xx/CVE-2023-4451.json) (`2023-08-21T12:47:18.157`)
* [CVE-2023-36674](CVE-2023/CVE-2023-366xx/CVE-2023-36674.json) (`2023-08-21T12:47:18.157`)
* [CVE-2023-21235](CVE-2023/CVE-2023-212xx/CVE-2023-21235.json) (`2023-08-21T13:37:06.693`)
* [CVE-2023-38857](CVE-2023/CVE-2023-388xx/CVE-2023-38857.json) (`2023-08-21T13:48:29.323`)
* [CVE-2023-4349](CVE-2023/CVE-2023-43xx/CVE-2023-4349.json) (`2023-08-21T13:50:03.827`)
## Download and Usage