Auto-Update: 2023-11-16T05:00:21.359057+00:00

This commit is contained in:
cad-safe-bot 2023-11-16 05:00:25 +00:00
parent e8ad4287cf
commit 48436003e5
18 changed files with 327 additions and 123 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-7332",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2020-11-12T10:15:13.623",
"lastModified": "2023-11-07T03:26:03.530",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:05:59.747",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 5.9
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10335",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-7339",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2020-12-10T00:15:16.950",
"lastModified": "2023-11-07T03:26:05.050",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:11:19.030",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.4
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-327"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10340",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-31830",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-06-03T11:15:08.660",
"lastModified": "2023-11-07T03:35:01.310",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:12:03.267",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 2.7
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10359",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-31848",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-11-01T20:15:07.517",
"lastModified": "2023-11-07T03:35:07.440",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:12:12.673",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -21,23 +21,23 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -124,7 +134,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10371",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4038",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-12-09T16:15:08.610",
"lastModified": "2023-11-07T03:40:07.093",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:06:23.680",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 2.7
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,10 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10375",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-43809",
"sourceIdentifier": "security-advisories@github.com",
"published": "2021-12-08T19:15:10.067",
"lastModified": "2023-10-27T12:57:25.907",
"lastModified": "2023-11-16T03:04:51.220",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -128,24 +128,21 @@
"url": "https://github.com/rubygems/rubygems/commit/0fad1ccfe9dd7a3c5b82c1496df3c2b4842870d3",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/rubygems/rubygems/commit/a4f2f8ac17e6ce81c689527a8b6f14381060d95f",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/rubygems/rubygems/pull/5142",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
@ -153,7 +150,7 @@
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Third Party Advisory"
"Vendor Advisory"
]
},
{
@ -161,8 +158,7 @@
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
"Mitigation"
]
}
]

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-0280",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2022-03-10T23:15:08.270",
"lastModified": "2023-11-07T03:41:11.520",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:13:04.950",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -21,23 +21,23 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
"baseScore": 7.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.2
"impactScore": 5.9
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-367"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -105,8 +115,9 @@
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
"criteria": "cpe:2.3:a:mcafee:total_protection:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.0.43",
"matchCriteriaId": "187BA86F-4DBE-4534-9021-515829C30CD3"
}
]
},
@ -116,9 +127,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mcafee:total_protection:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.0.43",
"matchCriteriaId": "187BA86F-4DBE-4534-9021-515829C30CD3"
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
@ -128,7 +138,10 @@
"references": [
{
"url": "https://service.mcafee.com/?articleId=TS103271&page=shell&shell=article-view",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-0858",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2022-03-23T15:15:08.450",
"lastModified": "2023-11-07T03:41:36.603",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:13:42.247",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -21,23 +21,23 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
"impactScore": 1.4
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -181,7 +191,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10379",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1254",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2022-04-20T13:15:07.507",
"lastModified": "2023-11-07T03:41:50.820",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:13:51.517",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 2.7
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -145,7 +155,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10381",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-1823",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2022-06-20T11:15:09.790",
"lastModified": "2023-11-07T03:42:13.233",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:14:05.957",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 5.9
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,10 @@
"references": [
{
"url": "https://service.mcafee.com/?articleId=TS103318&page=shell&shell=article-view",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3979",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-11-13T23:15:09.810",
"lastModified": "2023-11-07T03:52:03.530",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:10:24.327",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -59,7 +59,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -95,7 +95,7 @@
]
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
@ -128,24 +128,21 @@
"url": "https://github.com/NagVis/nagvis/commit/7574fd8a2903282c2e0d1feef5c4876763db21d5",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/NagVis/nagvis/releases/tag/nagvis-1.9.34",
"source": "cna@vuldb.com",
"tags": [
"Release Notes",
"Third Party Advisory"
"Release Notes"
]
},
{
"url": "https://vuldb.com/?ctiid.213557",
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
"Permissions Required"
]
},
{
@ -159,7 +156,7 @@
"url": "https://www.sonarsource.com/blog/checkmk-rce-chain-2/",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
"Exploit"
]
}
]

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41993",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-21T19:15:11.660",
"lastModified": "2023-10-23T18:17:09.767",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-16T03:15:07.190",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-09-25",
"cisaActionDue": "2023-10-16",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -225,6 +225,10 @@
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT213926",
"source": "product-security@apple.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5527",
"source": "product-security@apple.com",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-47263",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-16T03:15:07.290",
"lastModified": "2023-11-16T03:15:07.290",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Certain WithSecure products allow a Denial of Service (DoS) in the antivirus engine when scanning a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 15 and later."
}
],
"metrics": {},
"references": [
{
"url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-47263",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-47264",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-16T03:15:07.347",
"lastModified": "2023-11-16T03:15:07.347",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Certain WithSecure products have a buffer over-read whereby processing certain fuzz file types may cause a denial of service (DoS). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 15 and later."
}
],
"metrics": {},
"references": [
{
"url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-47264",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-47470",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-16T03:15:07.400",
"lastModified": "2023-11-16T03:15:07.400",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Buffer Overflow vulnerability in Ffmpeg before github commit 4565747056a11356210ed8edcecb920105e40b60 allows a remote attacker to achieve an out-of-array write, execute arbitrary code, and cause a denial of service (DoS) via the ref_pic_list_struct function in libavcodec/evc_ps.c"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/FFmpeg/FFmpeg/commit/4565747056a11356210ed8edcecb920105e40b60",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/goldds96/Report/tree/main/FFmpeg",
"source": "cve@mitre.org"
},
{
"url": "https://patchwork.ffmpeg.org/project/ffmpeg/patch/20230915131147.5945-2-michael%40niedermayer.cc/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-47471",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-16T04:15:06.857",
"lastModified": "2023-11-16T04:15:06.857",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Buffer Overflow vulnerability in strukturag libde265 v1.10.12 allows a local attacker to cause a denial of service via the slice_segment_header function in the slice.cc component."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/strukturag/libde265/commit/e36b4a1b0bafa53df47514c419d5be3e8916ebc7",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/strukturag/libde265/issues/426",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T02:15:10.743",
"lastModified": "2023-11-07T04:23:32.873",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T03:06:57.570",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -59,7 +59,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -95,7 +95,7 @@
]
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
@ -155,7 +155,7 @@
"url": "https://vuldb.com/?ctiid.240248",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
"Permissions Required"
]
},
{

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-11-16T03:00:19.341906+00:00
2023-11-16T05:00:21.359057+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-11-16T02:51:05.737000+00:00
2023-11-16T04:15:06.857000+00:00
```
### Last Data Feed Release
@ -29,44 +29,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
230881
230885
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `4`
* [CVE-2023-47263](CVE-2023/CVE-2023-472xx/CVE-2023-47263.json) (`2023-11-16T03:15:07.290`)
* [CVE-2023-47264](CVE-2023/CVE-2023-472xx/CVE-2023-47264.json) (`2023-11-16T03:15:07.347`)
* [CVE-2023-47470](CVE-2023/CVE-2023-474xx/CVE-2023-47470.json) (`2023-11-16T03:15:07.400`)
* [CVE-2023-47471](CVE-2023/CVE-2023-474xx/CVE-2023-47471.json) (`2023-11-16T04:15:06.857`)
### CVEs modified in the last Commit
Recently modified CVEs: `83`
Recently modified CVEs: `13`
* [CVE-2023-47347](CVE-2023/CVE-2023-473xx/CVE-2023-47347.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-47444](CVE-2023/CVE-2023-474xx/CVE-2023-47444.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48365](CVE-2023/CVE-2023-483xx/CVE-2023-48365.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48197](CVE-2023/CVE-2023-481xx/CVE-2023-48197.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48198](CVE-2023/CVE-2023-481xx/CVE-2023-48198.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48199](CVE-2023/CVE-2023-481xx/CVE-2023-48199.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48200](CVE-2023/CVE-2023-482xx/CVE-2023-48200.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-4689](CVE-2023/CVE-2023-46xx/CVE-2023-4689.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-4690](CVE-2023/CVE-2023-46xx/CVE-2023-4690.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-4723](CVE-2023/CVE-2023-47xx/CVE-2023-4723.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-5381](CVE-2023/CVE-2023-53xx/CVE-2023-5381.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48204](CVE-2023/CVE-2023-482xx/CVE-2023-48204.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-5346](CVE-2023/CVE-2023-53xx/CVE-2023-5346.json) (`2023-11-16T01:45:40.253`)
* [CVE-2023-37536](CVE-2023/CVE-2023-375xx/CVE-2023-37536.json) (`2023-11-16T01:50:48.467`)
* [CVE-2023-39193](CVE-2023/CVE-2023-391xx/CVE-2023-39193.json) (`2023-11-16T01:52:36.863`)
* [CVE-2023-5475](CVE-2023/CVE-2023-54xx/CVE-2023-5475.json) (`2023-11-16T02:06:32.557`)
* [CVE-2023-5218](CVE-2023/CVE-2023-52xx/CVE-2023-5218.json) (`2023-11-16T02:08:37.280`)
* [CVE-2023-5484](CVE-2023/CVE-2023-54xx/CVE-2023-5484.json) (`2023-11-16T02:09:38.077`)
* [CVE-2023-38545](CVE-2023/CVE-2023-385xx/CVE-2023-38545.json) (`2023-11-16T02:15:26.113`)
* [CVE-2023-46747](CVE-2023/CVE-2023-467xx/CVE-2023-46747.json) (`2023-11-16T02:15:26.577`)
* [CVE-2023-46748](CVE-2023/CVE-2023-467xx/CVE-2023-46748.json) (`2023-11-16T02:15:26.963`)
* [CVE-2023-46849](CVE-2023/CVE-2023-468xx/CVE-2023-46849.json) (`2023-11-16T02:15:27.083`)
* [CVE-2023-46850](CVE-2023/CVE-2023-468xx/CVE-2023-46850.json) (`2023-11-16T02:15:27.190`)
* [CVE-2023-5487](CVE-2023/CVE-2023-54xx/CVE-2023-5487.json) (`2023-11-16T02:17:34.593`)
* [CVE-2023-45348](CVE-2023/CVE-2023-453xx/CVE-2023-45348.json) (`2023-11-16T02:22:46.000`)
* [CVE-2020-7332](CVE-2020/CVE-2020-73xx/CVE-2020-7332.json) (`2023-11-16T03:05:59.747`)
* [CVE-2020-7339](CVE-2020/CVE-2020-73xx/CVE-2020-7339.json) (`2023-11-16T03:11:19.030`)
* [CVE-2021-43809](CVE-2021/CVE-2021-438xx/CVE-2021-43809.json) (`2023-11-16T03:04:51.220`)
* [CVE-2021-4038](CVE-2021/CVE-2021-40xx/CVE-2021-4038.json) (`2023-11-16T03:06:23.680`)
* [CVE-2021-31830](CVE-2021/CVE-2021-318xx/CVE-2021-31830.json) (`2023-11-16T03:12:03.267`)
* [CVE-2021-31848](CVE-2021/CVE-2021-318xx/CVE-2021-31848.json) (`2023-11-16T03:12:12.673`)
* [CVE-2022-3979](CVE-2022/CVE-2022-39xx/CVE-2022-3979.json) (`2023-11-16T03:10:24.327`)
* [CVE-2022-0280](CVE-2022/CVE-2022-02xx/CVE-2022-0280.json) (`2023-11-16T03:13:04.950`)
* [CVE-2022-0858](CVE-2022/CVE-2022-08xx/CVE-2022-0858.json) (`2023-11-16T03:13:42.247`)
* [CVE-2022-1254](CVE-2022/CVE-2022-12xx/CVE-2022-1254.json) (`2023-11-16T03:13:51.517`)
* [CVE-2022-1823](CVE-2022/CVE-2022-18xx/CVE-2022-1823.json) (`2023-11-16T03:14:05.957`)
* [CVE-2023-5152](CVE-2023/CVE-2023-51xx/CVE-2023-5152.json) (`2023-11-16T03:06:57.570`)
* [CVE-2023-41993](CVE-2023/CVE-2023-419xx/CVE-2023-41993.json) (`2023-11-16T03:15:07.190`)
## Download and Usage