diff --git a/CVE-2017/CVE-2017-186xx/CVE-2017-18640.json b/CVE-2017/CVE-2017-186xx/CVE-2017-18640.json index eb94587c7f4..a345efba668 100644 --- a/CVE-2017/CVE-2017-186xx/CVE-2017-18640.json +++ b/CVE-2017/CVE-2017-186xx/CVE-2017-18640.json @@ -2,8 +2,8 @@ "id": "CVE-2017-18640", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-12T03:15:10.850", - "lastModified": "2023-02-28T15:12:33.777", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:09.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -614,6 +614,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-28", + "source": "cve@mitre.org" + }, { "url": "https://www.oracle.com/security-alerts/cpuApr2021.html", "source": "cve@mitre.org", diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36694.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36694.json new file mode 100644 index 00000000000..81bb330888d --- /dev/null +++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36694.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2020-36694", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-21T23:15:08.960", + "lastModified": "2023-05-21T23:15:08.960", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10", + "source": "cve@mitre.org" + }, + { + "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12", + "source": "cve@mitre.org" + }, + { + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c", + "source": "cve@mitre.org" + }, + { + "url": "https://syzkaller.appspot.com/bug?id=0c4fd9c6aa04ec116d01e915d3b186f71a212cb2", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-218xx/CVE-2021-21898.json b/CVE-2021/CVE-2021-218xx/CVE-2021-21898.json index 1ae33aa050f..2d67bcff2b4 100644 --- a/CVE-2021/CVE-2021-218xx/CVE-2021-21898.json +++ b/CVE-2021/CVE-2021-218xx/CVE-2021-21898.json @@ -2,8 +2,8 @@ "id": "CVE-2021-21898", "sourceIdentifier": "talos-cna@cisco.com", "published": "2021-11-19T20:15:17.747", - "lastModified": "2022-08-31T19:21:12.810", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:10.163", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,22 +87,22 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "talos-cna@cisco.com", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-787" + "value": "CWE-119" } ] }, { - "source": "talos-cna@cisco.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-119" + "value": "CWE-787" } ] } @@ -193,6 +193,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-26", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1349", "source": "talos-cna@cisco.com", diff --git a/CVE-2021/CVE-2021-218xx/CVE-2021-21899.json b/CVE-2021/CVE-2021-218xx/CVE-2021-21899.json index f696b2462e3..31a46a3858b 100644 --- a/CVE-2021/CVE-2021-218xx/CVE-2021-21899.json +++ b/CVE-2021/CVE-2021-218xx/CVE-2021-21899.json @@ -2,8 +2,8 @@ "id": "CVE-2021-21899", "sourceIdentifier": "talos-cna@cisco.com", "published": "2021-11-19T19:15:08.080", - "lastModified": "2022-08-31T19:19:34.800", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:10.407", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,22 +87,22 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "talos-cna@cisco.com", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-787" + "value": "CWE-119" } ] }, { - "source": "talos-cna@cisco.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-119" + "value": "CWE-787" } ] } @@ -193,6 +193,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-26", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1350", "source": "talos-cna@cisco.com", diff --git a/CVE-2021/CVE-2021-219xx/CVE-2021-21900.json b/CVE-2021/CVE-2021-219xx/CVE-2021-21900.json index 6a1b4996bcf..58db5e1f450 100644 --- a/CVE-2021/CVE-2021-219xx/CVE-2021-21900.json +++ b/CVE-2021/CVE-2021-219xx/CVE-2021-21900.json @@ -2,8 +2,8 @@ "id": "CVE-2021-21900", "sourceIdentifier": "talos-cna@cisco.com", "published": "2021-11-19T19:15:08.137", - "lastModified": "2022-08-31T19:19:07.617", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:10.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,7 +87,7 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "talos-cna@cisco.com", "type": "Primary", "description": [ { @@ -97,7 +97,7 @@ ] }, { - "source": "talos-cna@cisco.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { @@ -194,6 +194,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-26", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1351", "source": "talos-cna@cisco.com", diff --git a/CVE-2021/CVE-2021-353xx/CVE-2021-35368.json b/CVE-2021/CVE-2021-353xx/CVE-2021-35368.json index 9298b2735ca..f053f174952 100644 --- a/CVE-2021/CVE-2021-353xx/CVE-2021-35368.json +++ b/CVE-2021/CVE-2021-353xx/CVE-2021-35368.json @@ -2,8 +2,8 @@ "id": "CVE-2021-35368", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-05T18:15:09.317", - "lastModified": "2023-02-16T19:25:32.830", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:10.607", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -199,6 +199,10 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-25", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-417xx/CVE-2021-41798.json b/CVE-2021/CVE-2021-417xx/CVE-2021-41798.json index 1895cc04566..5512af98dd8 100644 --- a/CVE-2021/CVE-2021-417xx/CVE-2021-41798.json +++ b/CVE-2021/CVE-2021-417xx/CVE-2021-41798.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41798", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-11T08:15:06.647", - "lastModified": "2021-11-26T20:56:03.023", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:10.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -151,6 +151,10 @@ "Patch", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-417xx/CVE-2021-41799.json b/CVE-2021/CVE-2021-417xx/CVE-2021-41799.json index 198821def72..05218273df3 100644 --- a/CVE-2021/CVE-2021-417xx/CVE-2021-41799.json +++ b/CVE-2021/CVE-2021-417xx/CVE-2021-41799.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41799", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-11T08:15:06.767", - "lastModified": "2021-11-26T20:55:54.990", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:10.857", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -157,6 +157,10 @@ "tags": [ "Permissions Required" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41800.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41800.json index 5ad4aa35ba0..47e5662c769 100644 --- a/CVE-2021/CVE-2021-418xx/CVE-2021-41800.json +++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41800.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41800", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-11T08:15:06.813", - "lastModified": "2021-11-28T23:29:02.137", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:10.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -165,6 +165,10 @@ "tags": [ "Permissions Required" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-448xx/CVE-2021-44854.json b/CVE-2021/CVE-2021-448xx/CVE-2021-44854.json index a1dd944f810..0e3f027e21c 100644 --- a/CVE-2021/CVE-2021-448xx/CVE-2021-44854.json +++ b/CVE-2021/CVE-2021-448xx/CVE-2021-44854.json @@ -2,8 +2,8 @@ "id": "CVE-2021-44854", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-26T05:15:10.667", - "lastModified": "2023-01-04T02:04:30.093", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -99,6 +99,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-448xx/CVE-2021-44855.json b/CVE-2021/CVE-2021-448xx/CVE-2021-44855.json index 9886a3cb78b..3047e31ea3b 100644 --- a/CVE-2021/CVE-2021-448xx/CVE-2021-44855.json +++ b/CVE-2021/CVE-2021-448xx/CVE-2021-44855.json @@ -2,8 +2,8 @@ "id": "CVE-2021-44855", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-26T05:15:10.740", - "lastModified": "2023-01-04T02:04:51.773", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.207", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -100,6 +100,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-448xx/CVE-2021-44856.json b/CVE-2021/CVE-2021-448xx/CVE-2021-44856.json index 335677160ef..68ab951aa6c 100644 --- a/CVE-2021/CVE-2021-448xx/CVE-2021-44856.json +++ b/CVE-2021/CVE-2021-448xx/CVE-2021-44856.json @@ -2,8 +2,8 @@ "id": "CVE-2021-44856", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-26T06:15:10.737", - "lastModified": "2023-01-05T04:50:16.693", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.303", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -100,6 +100,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-448xx/CVE-2021-44857.json b/CVE-2021/CVE-2021-448xx/CVE-2021-44857.json index 3f8b77fcaee..006d11678bd 100644 --- a/CVE-2021/CVE-2021-448xx/CVE-2021-44857.json +++ b/CVE-2021/CVE-2021-448xx/CVE-2021-44857.json @@ -2,8 +2,8 @@ "id": "CVE-2021-44857", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-17T04:15:39.137", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.393", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -115,6 +115,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" + }, { "url": "https://www.mediawiki.org/wiki/2021-12_security_release/FAQ", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-448xx/CVE-2021-44858.json b/CVE-2021/CVE-2021-448xx/CVE-2021-44858.json index 33822165745..84e009f4ff5 100644 --- a/CVE-2021/CVE-2021-448xx/CVE-2021-44858.json +++ b/CVE-2021/CVE-2021-448xx/CVE-2021-44858.json @@ -2,8 +2,8 @@ "id": "CVE-2021-44858", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-20T09:15:06.770", - "lastModified": "2021-12-29T18:18:38.500", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -116,6 +116,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" + }, { "url": "https://www.mediawiki.org/wiki/2021-12_security_release/FAQ", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45038.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45038.json index 9d8a0e2903b..49f2562ffd9 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45038.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45038.json @@ -2,8 +2,8 @@ "id": "CVE-2021-45038", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-17T04:15:39.197", - "lastModified": "2021-12-21T17:49:06.707", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -115,6 +115,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" + }, { "url": "https://www.mediawiki.org/wiki/2021-12_security_release/FAQ", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-453xx/CVE-2021-45341.json b/CVE-2021/CVE-2021-453xx/CVE-2021-45341.json index 2e7dbedf9a5..c0f8b93a3f5 100644 --- a/CVE-2021/CVE-2021-453xx/CVE-2021-45341.json +++ b/CVE-2021/CVE-2021-453xx/CVE-2021-45341.json @@ -2,8 +2,8 @@ "id": "CVE-2021-45341", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-25T12:15:07.693", - "lastModified": "2022-11-03T20:41:21.383", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.663", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -174,6 +174,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-26", + "source": "cve@mitre.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5077", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-453xx/CVE-2021-45342.json b/CVE-2021/CVE-2021-453xx/CVE-2021-45342.json index cfdb7d972bf..ee1f31dc77b 100644 --- a/CVE-2021/CVE-2021-453xx/CVE-2021-45342.json +++ b/CVE-2021/CVE-2021-453xx/CVE-2021-45342.json @@ -2,8 +2,8 @@ "id": "CVE-2021-45342", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-25T13:15:07.830", - "lastModified": "2022-11-07T18:43:26.717", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.757", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -179,6 +179,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-26", + "source": "cve@mitre.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5077", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-453xx/CVE-2021-45343.json b/CVE-2021/CVE-2021-453xx/CVE-2021-45343.json index dbbb0c5c021..c261a8a527d 100644 --- a/CVE-2021/CVE-2021-453xx/CVE-2021-45343.json +++ b/CVE-2021/CVE-2021-453xx/CVE-2021-45343.json @@ -2,8 +2,8 @@ "id": "CVE-2021-45343", "sourceIdentifier": "cve@mitre.org", "published": "2022-01-25T13:15:07.873", - "lastModified": "2022-11-07T18:53:27.517", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.830", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -159,6 +159,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-26", + "source": "cve@mitre.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5077", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-282xx/CVE-2022-28202.json b/CVE-2022/CVE-2022-282xx/CVE-2022-28202.json index 16ddcab7e1e..4b5fa19e57c 100644 --- a/CVE-2022/CVE-2022-282xx/CVE-2022-28202.json +++ b/CVE-2022/CVE-2022-282xx/CVE-2022-28202.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28202", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-30T06:15:06.980", - "lastModified": "2022-10-28T19:01:45.723", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.903", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -163,6 +163,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5246", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-282xx/CVE-2022-28205.json b/CVE-2022/CVE-2022-282xx/CVE-2022-28205.json index 837cbf6e093..fad1f239567 100644 --- a/CVE-2022/CVE-2022-282xx/CVE-2022-28205.json +++ b/CVE-2022/CVE-2022-282xx/CVE-2022-28205.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28205", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-30T07:15:07.390", - "lastModified": "2022-04-05T18:50:41.513", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:11.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -111,6 +111,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-282xx/CVE-2022-28206.json b/CVE-2022/CVE-2022-282xx/CVE-2022-28206.json index b57d9e0a008..99b1946aada 100644 --- a/CVE-2022/CVE-2022-282xx/CVE-2022-28206.json +++ b/CVE-2022/CVE-2022-282xx/CVE-2022-28206.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28206", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-30T07:15:07.447", - "lastModified": "2022-04-05T18:51:17.380", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:12.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -110,6 +110,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-282xx/CVE-2022-28209.json b/CVE-2022/CVE-2022-282xx/CVE-2022-28209.json index 9db6eb1cd5a..7d940e6e8fd 100644 --- a/CVE-2022/CVE-2022-282xx/CVE-2022-28209.json +++ b/CVE-2022/CVE-2022-282xx/CVE-2022-28209.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28209", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-30T07:15:07.493", - "lastModified": "2022-04-05T21:15:46.400", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:12.540", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -110,6 +110,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json index 3a9e45cdbac..6b51af2bc9c 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json @@ -2,8 +2,8 @@ "id": "CVE-2022-31090", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-27T22:15:08.873", - "lastModified": "2022-10-24T16:45:06.540", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:12.610", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -152,6 +152,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "security-advisories@github.com" + }, { "url": "https://www.debian.org/security/2022/dsa-5246", "source": "security-advisories@github.com", diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31091.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31091.json index 880614a9f2f..18fb3b5ad64 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31091.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31091.json @@ -2,8 +2,8 @@ "id": "CVE-2022-31091", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-27T22:15:08.933", - "lastModified": "2022-12-03T02:29:40.770", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.003", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -85,22 +85,22 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Primary", "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-200" } ] }, { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-200" + "value": "NVD-CWE-noinfo" } ] } @@ -162,6 +162,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "security-advisories@github.com" + }, { "url": "https://www.debian.org/security/2022/dsa-5246", "source": "security-advisories@github.com", diff --git a/CVE-2022/CVE-2022-349xx/CVE-2022-34911.json b/CVE-2022/CVE-2022-349xx/CVE-2022-34911.json index 3db983f45de..751b6e0d9d5 100644 --- a/CVE-2022/CVE-2022-349xx/CVE-2022-34911.json +++ b/CVE-2022/CVE-2022-349xx/CVE-2022-34911.json @@ -2,8 +2,8 @@ "id": "CVE-2022-34911", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-02T20:15:08.373", - "lastModified": "2022-10-27T14:04:13.867", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.097", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -168,6 +168,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5246", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-349xx/CVE-2022-34912.json b/CVE-2022/CVE-2022-349xx/CVE-2022-34912.json index bd85f1bd776..bec36c22237 100644 --- a/CVE-2022/CVE-2022-349xx/CVE-2022-34912.json +++ b/CVE-2022/CVE-2022-349xx/CVE-2022-34912.json @@ -2,8 +2,8 @@ "id": "CVE-2022-34912", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-02T20:15:08.417", - "lastModified": "2022-10-27T14:09:02.590", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.197", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -161,6 +161,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5246", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-387xx/CVE-2022-38749.json b/CVE-2022/CVE-2022-387xx/CVE-2022-38749.json index 55362e7bda3..cc8f9cc4ad9 100644 --- a/CVE-2022/CVE-2022-387xx/CVE-2022-38749.json +++ b/CVE-2022/CVE-2022-387xx/CVE-2022-38749.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38749", "sourceIdentifier": "cve-coordination@google.com", "published": "2022-09-05T10:15:09.673", - "lastModified": "2022-10-06T12:52:25.080", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.300", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-28", + "source": "cve-coordination@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-387xx/CVE-2022-38750.json b/CVE-2022/CVE-2022-387xx/CVE-2022-38750.json index 2c100811327..ecc59dd2228 100644 --- a/CVE-2022/CVE-2022-387xx/CVE-2022-38750.json +++ b/CVE-2022/CVE-2022-387xx/CVE-2022-38750.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38750", "sourceIdentifier": "cve-coordination@google.com", "published": "2022-09-05T10:15:09.733", - "lastModified": "2022-10-06T12:51:48.897", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.420", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -140,6 +140,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-28", + "source": "cve-coordination@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-387xx/CVE-2022-38751.json b/CVE-2022/CVE-2022-387xx/CVE-2022-38751.json index 943ab5c8409..c0bfa5bab32 100644 --- a/CVE-2022/CVE-2022-387xx/CVE-2022-38751.json +++ b/CVE-2022/CVE-2022-387xx/CVE-2022-38751.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38751", "sourceIdentifier": "cve-coordination@google.com", "published": "2022-09-05T10:15:09.793", - "lastModified": "2022-10-06T12:46:58.797", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.510", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-28", + "source": "cve-coordination@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-387xx/CVE-2022-38752.json b/CVE-2022/CVE-2022-387xx/CVE-2022-38752.json index a7c8e1a891a..2c5135d79f8 100644 --- a/CVE-2022/CVE-2022-387xx/CVE-2022-38752.json +++ b/CVE-2022/CVE-2022-387xx/CVE-2022-38752.json @@ -2,8 +2,8 @@ "id": "CVE-2022-38752", "sourceIdentifier": "cve-coordination@google.com", "published": "2022-09-05T10:15:09.847", - "lastModified": "2022-09-27T18:16:05.457", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.583", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -112,6 +112,10 @@ "tags": [ "Permissions Required" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-28", + "source": "cve-coordination@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-399xx/CVE-2022-39955.json b/CVE-2022/CVE-2022-399xx/CVE-2022-39955.json index 8aabc830f45..f5eb7a45a14 100644 --- a/CVE-2022/CVE-2022-399xx/CVE-2022-39955.json +++ b/CVE-2022/CVE-2022-399xx/CVE-2022-39955.json @@ -2,8 +2,8 @@ "id": "CVE-2022-39955", "sourceIdentifier": "vulnerability@ncsc.ch", "published": "2022-09-20T07:15:12.153", - "lastModified": "2023-02-16T19:20:36.153", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.737", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -186,6 +186,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-25", + "source": "vulnerability@ncsc.ch" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-399xx/CVE-2022-39956.json b/CVE-2022/CVE-2022-399xx/CVE-2022-39956.json index 283f50f3c81..c90e8161d3d 100644 --- a/CVE-2022/CVE-2022-399xx/CVE-2022-39956.json +++ b/CVE-2022/CVE-2022-399xx/CVE-2022-39956.json @@ -2,8 +2,8 @@ "id": "CVE-2022-39956", "sourceIdentifier": "vulnerability@ncsc.ch", "published": "2022-09-20T07:15:12.293", - "lastModified": "2023-02-16T19:20:44.517", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:13.937", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -186,6 +186,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-25", + "source": "vulnerability@ncsc.ch" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-399xx/CVE-2022-39957.json b/CVE-2022/CVE-2022-399xx/CVE-2022-39957.json index 20b5a25cef6..69b8ff0ccd5 100644 --- a/CVE-2022/CVE-2022-399xx/CVE-2022-39957.json +++ b/CVE-2022/CVE-2022-399xx/CVE-2022-39957.json @@ -2,8 +2,8 @@ "id": "CVE-2022-39957", "sourceIdentifier": "vulnerability@ncsc.ch", "published": "2022-09-20T07:15:12.353", - "lastModified": "2023-02-16T19:20:32.660", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:14.133", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -186,6 +186,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-25", + "source": "vulnerability@ncsc.ch" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-399xx/CVE-2022-39958.json b/CVE-2022/CVE-2022-399xx/CVE-2022-39958.json index 3a9e8871cbd..6f0f17bef36 100644 --- a/CVE-2022/CVE-2022-399xx/CVE-2022-39958.json +++ b/CVE-2022/CVE-2022-399xx/CVE-2022-39958.json @@ -2,8 +2,8 @@ "id": "CVE-2022-39958", "sourceIdentifier": "vulnerability@ncsc.ch", "published": "2022-09-20T07:15:12.417", - "lastModified": "2023-02-16T19:20:30.583", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:14.350", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -186,6 +186,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-25", + "source": "vulnerability@ncsc.ch" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-404xx/CVE-2022-40468.json b/CVE-2022/CVE-2022-404xx/CVE-2022-40468.json index 10609d7e27e..c55296df536 100644 --- a/CVE-2022/CVE-2022-404xx/CVE-2022-40468.json +++ b/CVE-2022/CVE-2022-404xx/CVE-2022-40468.json @@ -2,7 +2,7 @@ "id": "CVE-2022-40468", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-19T17:15:14.700", - "lastModified": "2022-10-12T00:15:10.167", + "lastModified": "2023-05-21T22:15:14.443", "vulnStatus": "Modified", "descriptions": [ { @@ -95,6 +95,10 @@ { "url": "https://github.com/tinyproxy/tinyproxy/issues/457#issuecomment-1264176815", "source": "cve@mitre.org" + }, + { + "url": "https://security.gentoo.org/glsa/202305-27", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41765.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41765.json index a11e3f1e52b..20a74a9da59 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41765.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41765.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41765", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-26T06:15:11.007", - "lastModified": "2023-01-05T04:45:52.723", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:14.523", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41767.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41767.json index d7d611a7fac..b48cb92dce1 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41767.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41767.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41767", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-26T06:15:11.057", - "lastModified": "2023-01-05T04:49:43.517", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:14.603", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-479xx/CVE-2022-47927.json b/CVE-2022/CVE-2022-479xx/CVE-2022-47927.json index a61d8ebfe2f..9d61dd2904e 100644 --- a/CVE-2022/CVE-2022-479xx/CVE-2022-47927.json +++ b/CVE-2022/CVE-2022-479xx/CVE-2022-47927.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47927", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-12T06:15:08.167", - "lastModified": "2023-01-30T15:18:42.507", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-21T22:15:14.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -129,6 +129,10 @@ "Patch", "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202305-24", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33252.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33252.json new file mode 100644 index 00000000000..559e3fa8945 --- /dev/null +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33252.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-33252", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-21T22:15:14.940", + "lastModified": "2023-05-21T22:15:14.940", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "iden3 snarkjs through 0.6.11 allows double spending because there is no validation that the publicSignals length is less than the field modulus." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/iden3/snarkjs/commits/master/src/groth16_verify.js", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/iden3/snarkjs/tags", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33254.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33254.json new file mode 100644 index 00000000000..9a71df71bdc --- /dev/null +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33254.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-33254", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-21T22:15:15.067", + "lastModified": "2023-05-21T22:15:15.067", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "There is an LDAP bind credentials exposure on KACE Systems Deployment and Remote Site appliances 9.0.146. The captured credentials may provide a higher privilege level on the Active Directory domain. To exploit this, an authenticated attacker edits the user-authentication settings to specify an attacker-controlled LDAP server, clicks the Test Settings button, and captures the cleartext credentials." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.stevencampbell.info/KACE-LDAP-Bind-Credential-Exposure/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 550e079b74e..b89dc392e4c 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-05-21T22:00:27.056165+00:00 +2023-05-21T23:55:27.607743+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-05-21T21:15:08.790000+00:00 +2023-05-21T23:15:08.960000+00:00 ``` ### Last Data Feed Release @@ -29,22 +29,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -215701 +215704 ``` ### CVEs added in the last Commit Recently added CVEs: `3` -* [CVE-2021-46888](CVE-2021/CVE-2021-468xx/CVE-2021-46888.json) (`2023-05-21T20:15:09.240`) -* [CVE-2023-33250](CVE-2023/CVE-2023-332xx/CVE-2023-33250.json) (`2023-05-21T21:15:08.737`) -* [CVE-2023-33251](CVE-2023/CVE-2023-332xx/CVE-2023-33251.json) (`2023-05-21T21:15:08.790`) +* [CVE-2020-36694](CVE-2020/CVE-2020-366xx/CVE-2020-36694.json) (`2023-05-21T23:15:08.960`) +* [CVE-2023-33252](CVE-2023/CVE-2023-332xx/CVE-2023-33252.json) (`2023-05-21T22:15:14.940`) +* [CVE-2023-33254](CVE-2023/CVE-2023-332xx/CVE-2023-33254.json) (`2023-05-21T22:15:15.067`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `37` +* [CVE-2021-44858](CVE-2021/CVE-2021-448xx/CVE-2021-44858.json) (`2023-05-21T22:15:11.500`) +* [CVE-2021-45038](CVE-2021/CVE-2021-450xx/CVE-2021-45038.json) (`2023-05-21T22:15:11.587`) +* [CVE-2021-45341](CVE-2021/CVE-2021-453xx/CVE-2021-45341.json) (`2023-05-21T22:15:11.663`) +* [CVE-2021-45342](CVE-2021/CVE-2021-453xx/CVE-2021-45342.json) (`2023-05-21T22:15:11.757`) +* [CVE-2021-45343](CVE-2021/CVE-2021-453xx/CVE-2021-45343.json) (`2023-05-21T22:15:11.830`) +* [CVE-2022-28202](CVE-2022/CVE-2022-282xx/CVE-2022-28202.json) (`2023-05-21T22:15:11.903`) +* [CVE-2022-28205](CVE-2022/CVE-2022-282xx/CVE-2022-28205.json) (`2023-05-21T22:15:11.997`) +* [CVE-2022-28206](CVE-2022/CVE-2022-282xx/CVE-2022-28206.json) (`2023-05-21T22:15:12.467`) +* [CVE-2022-28209](CVE-2022/CVE-2022-282xx/CVE-2022-28209.json) (`2023-05-21T22:15:12.540`) +* [CVE-2022-31090](CVE-2022/CVE-2022-310xx/CVE-2022-31090.json) (`2023-05-21T22:15:12.610`) +* [CVE-2022-31091](CVE-2022/CVE-2022-310xx/CVE-2022-31091.json) (`2023-05-21T22:15:13.003`) +* [CVE-2022-34911](CVE-2022/CVE-2022-349xx/CVE-2022-34911.json) (`2023-05-21T22:15:13.097`) +* [CVE-2022-34912](CVE-2022/CVE-2022-349xx/CVE-2022-34912.json) (`2023-05-21T22:15:13.197`) +* [CVE-2022-38749](CVE-2022/CVE-2022-387xx/CVE-2022-38749.json) (`2023-05-21T22:15:13.300`) +* [CVE-2022-38750](CVE-2022/CVE-2022-387xx/CVE-2022-38750.json) (`2023-05-21T22:15:13.420`) +* [CVE-2022-38751](CVE-2022/CVE-2022-387xx/CVE-2022-38751.json) (`2023-05-21T22:15:13.510`) +* [CVE-2022-38752](CVE-2022/CVE-2022-387xx/CVE-2022-38752.json) (`2023-05-21T22:15:13.583`) +* [CVE-2022-39955](CVE-2022/CVE-2022-399xx/CVE-2022-39955.json) (`2023-05-21T22:15:13.737`) +* [CVE-2022-39956](CVE-2022/CVE-2022-399xx/CVE-2022-39956.json) (`2023-05-21T22:15:13.937`) +* [CVE-2022-39957](CVE-2022/CVE-2022-399xx/CVE-2022-39957.json) (`2023-05-21T22:15:14.133`) +* [CVE-2022-39958](CVE-2022/CVE-2022-399xx/CVE-2022-39958.json) (`2023-05-21T22:15:14.350`) +* [CVE-2022-40468](CVE-2022/CVE-2022-404xx/CVE-2022-40468.json) (`2023-05-21T22:15:14.443`) +* [CVE-2022-41765](CVE-2022/CVE-2022-417xx/CVE-2022-41765.json) (`2023-05-21T22:15:14.523`) +* [CVE-2022-41767](CVE-2022/CVE-2022-417xx/CVE-2022-41767.json) (`2023-05-21T22:15:14.603`) +* [CVE-2022-47927](CVE-2022/CVE-2022-479xx/CVE-2022-47927.json) (`2023-05-21T22:15:14.720`) ## Download and Usage