Auto-Update: 2023-08-24T20:00:28.321313+00:00

This commit is contained in:
cad-safe-bot 2023-08-24 20:00:31 +00:00
parent 2d61c90fc5
commit 4fe276fd44
66 changed files with 1475 additions and 156 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-32256",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-18T14:15:11.610",
"lastModified": "2023-07-28T14:08:12.403",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:07.723",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -72,6 +72,10 @@
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0013/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-27879",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:12.037",
"lastModified": "2023-08-17T17:47:12.717",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:08.087",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -1992,6 +1992,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0001/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-29871",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:12.350",
"lastModified": "2023-08-22T16:15:51.420",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:09.560",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -3138,6 +3138,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0002/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-31693",
"sourceIdentifier": "security@vmware.com",
"published": "2023-06-07T14:15:09.727",
"lastModified": "2023-06-20T18:13:24.757",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:10.177",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -85,6 +85,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0009/",
"source": "security@vmware.com"
},
{
"url": "https://www.vmware.com/security/advisories/VMSA-2022-0029.html",
"source": "security@vmware.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36392",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:13.250",
"lastModified": "2023-08-21T14:34:05.403",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:10.287",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -1190,6 +1190,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0002/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-37343",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:13.597",
"lastModified": "2023-08-17T17:06:50.940",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:10.443",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -3153,6 +3153,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0001/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-38083",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:13.993",
"lastModified": "2023-08-17T17:49:11.157",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:11.283",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -6474,6 +6474,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0001/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-38102",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:14.070",
"lastModified": "2023-08-17T20:34:38.060",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:12.753",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -606,6 +606,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0002/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-43505",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:15.537",
"lastModified": "2023-08-17T20:21:02.463",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:12.977",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -27399,6 +27399,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0001/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-44611",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:15.807",
"lastModified": "2023-08-17T20:17:32.747",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:28.373",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -8121,6 +8121,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0001/",
"source": "secure@intel.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-46884",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-08-24T17:15:08.380",
"lastModified": "2023-08-24T17:15:08.380",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23908",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:18.510",
"lastModified": "2023-08-23T13:51:23.510",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:32.303",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -4510,6 +4510,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0003/",
"source": "secure@intel.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5474",
"source": "secure@intel.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2316",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-08-19T06:15:46.420",
"lastModified": "2023-08-20T00:48:59.350",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:56:26.503",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.0
},
{
"source": "info@starlabs.sg",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "info@starlabs.sg",
"type": "Secondary",
@ -46,14 +76,57 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:typora:typora:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.6.7",
"matchCriteriaId": "8A864E61-1493-40D3-9EFB-A8124F2FE28E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://starlabs.sg/advisories/23/23-2316/",
"source": "info@starlabs.sg"
"source": "info@starlabs.sg",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://support.typora.io/What's-New-1.6/",
"source": "info@starlabs.sg"
"source": "info@starlabs.sg",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2023-31412",
"sourceIdentifier": "psirt@sick.de",
"published": "2023-08-24T19:15:33.977",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The LMS5xx uses weak hash generation methods, resulting in the creation of insecure hashs. If an attacker manages to retrieve the hash, it could lead to collision attacks and the potential retrieval of the password."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.json",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.pdf",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32250",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-07-10T16:15:52.413",
"lastModified": "2023-07-17T17:42:29.193",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:35.270",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0004/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-698/",
"source": "secalert@redhat.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32254",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-07-10T16:15:52.470",
"lastModified": "2023-07-17T17:55:37.987",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:35.700",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0004/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-702/",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3268",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-16T19:15:14.707",
"lastModified": "2023-08-19T18:16:47.147",
"lastModified": "2023-08-24T19:15:40.330",
"vulnStatus": "Modified",
"descriptions": [
{
@ -97,6 +97,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0006/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33201",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-05T03:15:09.197",
"lastModified": "2023-08-02T14:15:10.470",
"lastModified": "2023-08-24T19:15:38.933",
"vulnStatus": "Modified",
"descriptions": [
{
@ -89,6 +89,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00000.html",
"source": "cve@mitre.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0008/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3338",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-30T22:15:10.270",
"lastModified": "2023-08-19T18:16:47.707",
"lastModified": "2023-08-24T19:15:40.833",
"vulnStatus": "Modified",
"descriptions": [
{
@ -114,6 +114,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0005/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34040",
"sourceIdentifier": "security@vmware.com",
"published": "2023-08-24T13:15:07.453",
"lastModified": "2023-08-24T13:15:07.453",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34971",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"published": "2023-08-24T17:15:08.597",
"lastModified": "2023-08-24T17:15:08.597",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34972",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"published": "2023-08-24T17:15:08.693",
"lastModified": "2023-08-24T17:15:08.693",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34973",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"published": "2023-08-24T17:15:08.780",
"lastModified": "2023-08-24T17:15:08.780",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35001",
"sourceIdentifier": "security@ubuntu.com",
"published": "2023-07-05T19:15:10.147",
"lastModified": "2023-08-02T17:15:11.260",
"lastModified": "2023-08-24T19:15:39.257",
"vulnStatus": "Modified",
"descriptions": [
{
@ -170,6 +170,10 @@
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0007/",
"source": "security@ubuntu.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5453",
"source": "security@ubuntu.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35391",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-08-08T19:15:09.940",
"lastModified": "2023-08-11T15:11:06.947",
"lastModified": "2023-08-24T19:26:38.597",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -77,20 +77,22 @@
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0.0",
"versionEndIncluding": "6.0.21",
"matchCriteriaId": "4DAD563A-F016-4824-B767-44D420EB60C2"
"versionEndExcluding": "6.0.21",
"matchCriteriaId": "AA257401-7276-4427-8692-7B5A6495F182"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndIncluding": "7.0.10",
"matchCriteriaId": "A2D1BB38-DFDA-4192-8E83-0DD11F29E9A0"
"versionEndExcluding": "7.0.10",
"matchCriteriaId": "C2239C44-5436-4968-959B-C686E0FAECD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:asp.net_core:2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "19C3047E-C222-4636-B1B3-722F2C65BC99"
"criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.1",
"versionEndExcluding": "2.1.40",
"matchCriteriaId": "65CCEE15-3742-40B0-9241-1779929F529F"
},
{
"vulnerable": true,

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3618",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-07-12T15:15:09.060",
"lastModified": "2023-08-16T17:02:36.613",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:41.303",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -132,6 +132,10 @@
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0012/",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,23 +2,93 @@
"id": "CVE-2023-38132",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-18T10:15:11.370",
"lastModified": "2023-08-18T12:43:51.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:19:28.707",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "LAN-W451NGR all versions provided by LOGITEC CORPORATION contains an improper access control vulnerability, which allows an unauthenticated attacker to log in to telnet service."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:lan-w451ngr_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4F5057AD-2357-4321-88BF-1B7A62D12951"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:lan-w451ngr:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11894D3C-4E0A-4AC1-8E32-66D9F7CA869B"
}
]
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU91630351/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.elecom.co.jp/news/security/20230810-01/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38325",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-14T20:15:09.157",
"lastModified": "2023-08-22T19:16:38.993",
"lastModified": "2023-08-24T19:15:39.637",
"vulnStatus": "Modified",
"descriptions": [
{
@ -101,6 +101,10 @@
"tags": [
"Release Notes"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0010/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38427",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-18T00:15:09.530",
"lastModified": "2023-07-27T16:09:38.703",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:39.773",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -82,6 +82,10 @@
"tags": [
"Patch"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0011/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38431",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-18T00:15:09.707",
"lastModified": "2023-07-27T16:01:52.870",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-24T19:15:39.913",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -78,6 +78,10 @@
"tags": [
"Patch"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230824-0011/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,23 +2,93 @@
"id": "CVE-2023-38576",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-18T10:15:11.427",
"lastModified": "2023-08-18T12:43:51.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:26:00.547",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Hidden functionality vulnerability in LAN-WH300N/RE all versions provided by LOGITEC CORPORATION allows an authenticated user to execute arbitrary OS commands on a certain management console."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:lan-wh300n\\/re_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A390ECFE-A202-4D3E-821C-F20F53A0AC04"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:lan-wh300n\\/re:-:*:*:*:*:*:*:*",
"matchCriteriaId": "37E180DC-F324-4A49-88BC-72BF7A756FED"
}
]
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU91630351/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.elecom.co.jp/news/security/20230810-01/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38898",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T17:15:12.187",
"lastModified": "2023-08-24T07:15:11.413",
"vulnStatus": "Modified",
"lastModified": "2023-08-24T18:46:44.610",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,20 +17,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
"impactScore": 1.4
}
]
},

View File

@ -2,23 +2,255 @@
"id": "CVE-2023-39445",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-18T10:15:12.037",
"lastModified": "2023-08-18T12:43:51.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:30:33.000",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Hidden functionality vulnerability in LAN-WH300N/RE all versions provided by LOGITEC CORPORATION allows an unauthenticated attacker to execute arbitrary code by sending a specially crafted file to the product's certain management console."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-1467ghbk-a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BC533672-D149-4A6B-A60F-E5888A4D0866"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-1467ghbk-a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9EE63634-3DBE-4B5F-B871-F076238BC4C1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-1467ghbk-s_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F19CD96A-4C04-4BFA-9E4D-8FC5E9E5E234"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-1467ghbk-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "376A8656-1F77-4F34-B644-5DB95CEE1FD8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-1900ghbk-a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B6924154-8795-4E5D-8DA3-6EB49EEA2EC0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-1900ghbk-a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EEA205-6C7C-4AB3-BAEF-30249B176DE8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-1900ghbk-s_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A0420E3E-E12A-471E-8EE1-67E2BC70D3CA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-1900ghbk-s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "20D26F24-2789-4111-983D-F3CF358E5B19"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-600ghbk-a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "59693326-E999-4115-BB4D-67C6B6A6FC4F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-600ghbk-a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "62FEEDBD-C39E-46C4-87E7-B59967845A42"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-733febk2-a_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3ADFE2B7-2D1A-42A1-9BB5-BEB940464D53"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-733febk2-a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2468934-2A7D-4DD7-8145-7F3E86F12BB1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-f1167acf2_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7236FA68-7625-427E-AD31-995EE0CAD0F9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-f1167acf2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A01DD657-E35F-434C-B9D1-6EFA4C69A0CF"
}
]
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU91630351/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.elecom.co.jp/news/security/20230810-01/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-39834",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:07.540",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "PbootCMS below v3.2.0 was discovered to contain a command injection vulnerability via create_function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Pbootcms/Pbootcms/issues/8",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-39971",
"sourceIdentifier": "security@joomla.org",
"published": "2023-08-17T21:15:09.357",
"lastModified": "2023-08-18T12:43:51.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:03:07.323",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation vulnerability in AcyMailing Enterprise component for Joomla allows XSS. This issue affects AcyMailing Enterprise component for Joomla: 6.7.0-8.6.3.\n\n"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "security@joomla.org",
"type": "Secondary",
@ -23,14 +56,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:acymailing:acymailing:*:*:*:*:enterprise:joomla\\!:*:*",
"versionStartIncluding": "6.7.0",
"versionEndExcluding": "8.7.0",
"matchCriteriaId": "8B4D61C7-1AAD-43DA-890F-EC999F056C6E"
}
]
}
]
}
],
"references": [
{
"url": "https://extensions.joomla.org/extension/acymailing-starter/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Product"
]
},
{
"url": "https://www.acymailing.com/acymailing-release-security-%F0%9F%94%90-news-updates/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-39972",
"sourceIdentifier": "security@joomla.org",
"published": "2023-08-17T21:15:09.437",
"lastModified": "2023-08-18T12:43:51.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:05:21.913",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Access Control vulnerability in AcyMailing Enterprise component for Joomla. It allows unauthorized users to create new mailing lists."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@joomla.org",
"type": "Secondary",
@ -23,14 +56,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:acymailing:acymailing:*:*:*:*:enterprise:joomla\\!:*:*",
"versionStartIncluding": "6.7.0",
"versionEndExcluding": "8.7.0",
"matchCriteriaId": "8B4D61C7-1AAD-43DA-890F-EC999F056C6E"
}
]
}
]
}
],
"references": [
{
"url": "https://extensions.joomla.org/extension/acymailing-starter/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Product"
]
},
{
"url": "https://www.acymailing.com/acymailing-release-security-%F0%9F%94%90-news-updates/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-39973",
"sourceIdentifier": "security@joomla.org",
"published": "2023-08-17T21:15:09.503",
"lastModified": "2023-08-18T12:43:51.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:06:57.563",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Access Control vulnerability in AcyMailing Enterprise component for Joomla. It allows the unauthorized removal of attachments from campaigns."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@joomla.org",
"type": "Secondary",
@ -23,14 +56,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:acymailing:acymailing:*:*:*:*:enterprise:joomla\\!:*:*",
"versionStartIncluding": "6.7.0",
"versionEndExcluding": "8.7.0",
"matchCriteriaId": "8B4D61C7-1AAD-43DA-890F-EC999F056C6E"
}
]
}
]
}
],
"references": [
{
"url": "https://extensions.joomla.org/extension/acymailing-starter/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Product"
]
},
{
"url": "https://www.acymailing.com/acymailing-release-security-%F0%9F%94%90-news-updates/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-39974",
"sourceIdentifier": "security@joomla.org",
"published": "2023-08-17T21:15:09.587",
"lastModified": "2023-08-18T12:43:51.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:08:24.413",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information vulnerability in AcyMailing Enterprise component for Joomla. It allows unauthorized actors to get the number of subscribers in a specific list."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-668"
}
]
},
{
"source": "security@joomla.org",
"type": "Secondary",
@ -23,14 +56,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:acymailing:acymailing:*:*:*:*:enterprise:joomla\\!:*:*",
"versionStartIncluding": "6.7.0",
"versionEndExcluding": "8.7.0",
"matchCriteriaId": "8B4D61C7-1AAD-43DA-890F-EC999F056C6E"
}
]
}
]
}
],
"references": [
{
"url": "https://extensions.joomla.org/extension/acymailing-starter/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Product"
]
},
{
"url": "https://www.acymailing.com/acymailing-release-security-%F0%9F%94%90-news-updates/",
"source": "security@joomla.org"
"source": "security@joomla.org",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40175",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-08-18T22:15:11.653",
"lastModified": "2023-08-20T00:48:59.350",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-24T18:48:29.013",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -46,14 +66,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*",
"versionEndExcluding": "5.6.7",
"matchCriteriaId": "2C1EAED4-2740-4325-B155-DA1EAB8C2FD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:puma:puma:*:*:*:*:*:ruby:*:*",
"versionStartIncluding": "6.0.0",
"versionEndExcluding": "6.3.1",
"matchCriteriaId": "3FEE1A57-B890-43B7-98FB-3ACFD1F2818E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/puma/puma/commit/690155e7d644b80eeef0a6094f9826ee41f1080a",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/puma/puma/security/advisories/GHSA-68xg-gqqm-vgj8",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40371",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-24T14:15:10.803",
"lastModified": "2023-08-24T14:15:10.803",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40706",
"sourceIdentifier": "ot-cert@dragos.com",
"published": "2023-08-24T17:15:08.863",
"lastModified": "2023-08-24T17:15:08.863",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40707",
"sourceIdentifier": "ot-cert@dragos.com",
"published": "2023-08-24T17:15:08.967",
"lastModified": "2023-08-24T17:15:08.967",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40708",
"sourceIdentifier": "ot-cert@dragos.com",
"published": "2023-08-24T17:15:09.067",
"lastModified": "2023-08-24T17:15:09.067",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40709",
"sourceIdentifier": "ot-cert@dragos.com",
"published": "2023-08-24T17:15:09.160",
"lastModified": "2023-08-24T17:15:09.160",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40710",
"sourceIdentifier": "ot-cert@dragos.com",
"published": "2023-08-24T17:15:09.253",
"lastModified": "2023-08-24T17:15:09.253",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40874",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T15:15:07.480",
"lastModified": "2023-08-24T15:15:07.480",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40875",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T15:15:07.580",
"lastModified": "2023-08-24T15:15:07.580",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40876",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T15:15:07.637",
"lastModified": "2023-08-24T15:15:07.637",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40877",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T15:15:07.690",
"lastModified": "2023-08-24T15:15:07.690",
"vulnStatus": "Received",
"lastModified": "2023-08-24T19:56:03.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40891",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:07.643",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter firewallEn at /goform/SetFirewallCfg."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/formSetFirewallCfg/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40892",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:07.707",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter schedStartTime and schedEndTime at /goform/openSchedWifi."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/setSchedEWifi/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40893",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:07.767",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter time at /goform/PowerSaveSet."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/setSmartPowerManagement/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40894",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:07.827",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list at /goform/SetStaticRouteCfg."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/fromSetStaticRouteCfg/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40895",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:07.887",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list at /goform/SetVirtualServerCfg."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/formSetVirtualSer/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40896",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:07.943",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list and bindnum at /goform/SetIpMacBind."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/SetIpMacBind/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40897",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:08.000",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter mac at /goform/GetParentControlInfo."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/GetParentControlInfo/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40898",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:08.057",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter timeZone at /goform/SetSysTimeCfg."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/SetSysTimeCfg/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40899",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:08.113",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at /goform/setMacFilterCfg."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/formSetMacFilterCfg/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40900",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:08.173",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list at /goform/SetNetControlList."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac8/formSetQosBand/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40901",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:08.227",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at url /goform/setMacFilterCfg."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac10/fromSetStaticRouteCfg/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40902",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:08.280",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter list and bindnum at /goform/SetIpMacBind."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac10/SetIpMacBind/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-40904",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-24T18:15:08.337",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at /goform/setMacFilterCfg."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/peris-navince/founded-0-days/blob/main/ac10/formSetMacFilterCfg/1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2023-4418",
"sourceIdentifier": "psirt@sick.de",
"published": "2023-08-24T19:15:42.890",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A remote unprivileged attacker can sent multiple packages to the LMS5xx to disrupt its availability through a TCP SYN-based denial-of-service (DDoS) attack. \nBy exploiting this vulnerability, an attacker can flood the targeted LMS5xx with a high volume of TCP SYN requests, overwhelming its resources and causing it to become unresponsive or unavailable for legitimate users."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.json",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.pdf",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2023-4419",
"sourceIdentifier": "psirt@sick.de",
"published": "2023-08-24T19:15:43.077",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The LMS5xx uses hard-coded credentials, which potentially allow low-skilled\nunauthorized remote attackers to reconfigure settings and /or disrupt the functionality of the device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.json",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.pdf",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2023-4420",
"sourceIdentifier": "psirt@sick.de",
"published": "2023-08-24T19:15:43.183",
"lastModified": "2023-08-24T19:55:57.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A remote unprivileged attacker can intercept the communication via e.g. Man-In-The-Middle, due to the absence of Transport Layer Security (TLS) in the SICK LMS5xx. This lack of encryption in the communication channel can lead to the unauthorized disclosure of sensitive information. The attacker can exploit this weakness to eavesdrop on the communication between the LMS5xx and the Client, and potentially manipulate the data being transmitted."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@sick.de",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.json",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0007.pdf",
"source": "psirt@sick.de"
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-24T18:00:42.288842+00:00
2023-08-24T20:00:28.321313+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-24T17:55:55.570000+00:00
2023-08-24T19:56:03.667000+00:00
```
### Last Data Feed Release
@ -29,45 +29,62 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
223375
223393
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `18`
* [CVE-2022-46884](CVE-2022/CVE-2022-468xx/CVE-2022-46884.json) (`2023-08-24T17:15:08.380`)
* [CVE-2023-34971](CVE-2023/CVE-2023-349xx/CVE-2023-34971.json) (`2023-08-24T17:15:08.597`)
* [CVE-2023-34972](CVE-2023/CVE-2023-349xx/CVE-2023-34972.json) (`2023-08-24T17:15:08.693`)
* [CVE-2023-34973](CVE-2023/CVE-2023-349xx/CVE-2023-34973.json) (`2023-08-24T17:15:08.780`)
* [CVE-2023-40706](CVE-2023/CVE-2023-407xx/CVE-2023-40706.json) (`2023-08-24T17:15:08.863`)
* [CVE-2023-40707](CVE-2023/CVE-2023-407xx/CVE-2023-40707.json) (`2023-08-24T17:15:08.967`)
* [CVE-2023-40708](CVE-2023/CVE-2023-407xx/CVE-2023-40708.json) (`2023-08-24T17:15:09.067`)
* [CVE-2023-40709](CVE-2023/CVE-2023-407xx/CVE-2023-40709.json) (`2023-08-24T17:15:09.160`)
* [CVE-2023-40710](CVE-2023/CVE-2023-407xx/CVE-2023-40710.json) (`2023-08-24T17:15:09.253`)
* [CVE-2023-39834](CVE-2023/CVE-2023-398xx/CVE-2023-39834.json) (`2023-08-24T18:15:07.540`)
* [CVE-2023-40891](CVE-2023/CVE-2023-408xx/CVE-2023-40891.json) (`2023-08-24T18:15:07.643`)
* [CVE-2023-40892](CVE-2023/CVE-2023-408xx/CVE-2023-40892.json) (`2023-08-24T18:15:07.707`)
* [CVE-2023-40893](CVE-2023/CVE-2023-408xx/CVE-2023-40893.json) (`2023-08-24T18:15:07.767`)
* [CVE-2023-40894](CVE-2023/CVE-2023-408xx/CVE-2023-40894.json) (`2023-08-24T18:15:07.827`)
* [CVE-2023-40895](CVE-2023/CVE-2023-408xx/CVE-2023-40895.json) (`2023-08-24T18:15:07.887`)
* [CVE-2023-40896](CVE-2023/CVE-2023-408xx/CVE-2023-40896.json) (`2023-08-24T18:15:07.943`)
* [CVE-2023-40897](CVE-2023/CVE-2023-408xx/CVE-2023-40897.json) (`2023-08-24T18:15:08.000`)
* [CVE-2023-40898](CVE-2023/CVE-2023-408xx/CVE-2023-40898.json) (`2023-08-24T18:15:08.057`)
* [CVE-2023-40899](CVE-2023/CVE-2023-408xx/CVE-2023-40899.json) (`2023-08-24T18:15:08.113`)
* [CVE-2023-40900](CVE-2023/CVE-2023-409xx/CVE-2023-40900.json) (`2023-08-24T18:15:08.173`)
* [CVE-2023-40901](CVE-2023/CVE-2023-409xx/CVE-2023-40901.json) (`2023-08-24T18:15:08.227`)
* [CVE-2023-40902](CVE-2023/CVE-2023-409xx/CVE-2023-40902.json) (`2023-08-24T18:15:08.280`)
* [CVE-2023-40904](CVE-2023/CVE-2023-409xx/CVE-2023-40904.json) (`2023-08-24T18:15:08.337`)
* [CVE-2023-31412](CVE-2023/CVE-2023-314xx/CVE-2023-31412.json) (`2023-08-24T19:15:33.977`)
* [CVE-2023-4418](CVE-2023/CVE-2023-44xx/CVE-2023-4418.json) (`2023-08-24T19:15:42.890`)
* [CVE-2023-4419](CVE-2023/CVE-2023-44xx/CVE-2023-4419.json) (`2023-08-24T19:15:43.077`)
* [CVE-2023-4420](CVE-2023/CVE-2023-44xx/CVE-2023-4420.json) (`2023-08-24T19:15:43.183`)
### CVEs modified in the last Commit
Recently modified CVEs: `17`
Recently modified CVEs: `47`
* [CVE-2023-27471](CVE-2023/CVE-2023-274xx/CVE-2023-27471.json) (`2023-08-24T16:14:42.057`)
* [CVE-2023-26115](CVE-2023/CVE-2023-261xx/CVE-2023-26115.json) (`2023-08-24T16:15:07.820`)
* [CVE-2023-39250](CVE-2023/CVE-2023-392xx/CVE-2023-39250.json) (`2023-08-24T16:17:22.983`)
* [CVE-2023-25647](CVE-2023/CVE-2023-256xx/CVE-2023-25647.json) (`2023-08-24T16:20:12.140`)
* [CVE-2023-39784](CVE-2023/CVE-2023-397xx/CVE-2023-39784.json) (`2023-08-24T16:34:52.037`)
* [CVE-2023-39785](CVE-2023/CVE-2023-397xx/CVE-2023-39785.json) (`2023-08-24T16:36:05.373`)
* [CVE-2023-39786](CVE-2023/CVE-2023-397xx/CVE-2023-39786.json) (`2023-08-24T16:36:15.620`)
* [CVE-2023-4392](CVE-2023/CVE-2023-43xx/CVE-2023-4392.json) (`2023-08-24T16:53:11.053`)
* [CVE-2023-40272](CVE-2023/CVE-2023-402xx/CVE-2023-40272.json) (`2023-08-24T17:00:07.203`)
* [CVE-2023-34419](CVE-2023/CVE-2023-344xx/CVE-2023-34419.json) (`2023-08-24T17:08:12.103`)
* [CVE-2023-37914](CVE-2023/CVE-2023-379xx/CVE-2023-37914.json) (`2023-08-24T17:14:24.473`)
* [CVE-2023-34960](CVE-2023/CVE-2023-349xx/CVE-2023-34960.json) (`2023-08-24T17:15:08.500`)
* [CVE-2023-35991](CVE-2023/CVE-2023-359xx/CVE-2023-35991.json) (`2023-08-24T17:17:32.180`)
* [CVE-2023-4028](CVE-2023/CVE-2023-40xx/CVE-2023-4028.json) (`2023-08-24T17:53:34.333`)
* [CVE-2023-39807](CVE-2023/CVE-2023-398xx/CVE-2023-39807.json) (`2023-08-24T17:53:53.093`)
* [CVE-2023-39808](CVE-2023/CVE-2023-398xx/CVE-2023-39808.json) (`2023-08-24T17:55:38.830`)
* [CVE-2023-39809](CVE-2023/CVE-2023-398xx/CVE-2023-39809.json) (`2023-08-24T17:55:55.570`)
* [CVE-2023-32250](CVE-2023/CVE-2023-322xx/CVE-2023-32250.json) (`2023-08-24T19:15:35.270`)
* [CVE-2023-32254](CVE-2023/CVE-2023-322xx/CVE-2023-32254.json) (`2023-08-24T19:15:35.700`)
* [CVE-2023-33201](CVE-2023/CVE-2023-332xx/CVE-2023-33201.json) (`2023-08-24T19:15:38.933`)
* [CVE-2023-35001](CVE-2023/CVE-2023-350xx/CVE-2023-35001.json) (`2023-08-24T19:15:39.257`)
* [CVE-2023-38325](CVE-2023/CVE-2023-383xx/CVE-2023-38325.json) (`2023-08-24T19:15:39.637`)
* [CVE-2023-38427](CVE-2023/CVE-2023-384xx/CVE-2023-38427.json) (`2023-08-24T19:15:39.773`)
* [CVE-2023-38431](CVE-2023/CVE-2023-384xx/CVE-2023-38431.json) (`2023-08-24T19:15:39.913`)
* [CVE-2023-3268](CVE-2023/CVE-2023-32xx/CVE-2023-3268.json) (`2023-08-24T19:15:40.330`)
* [CVE-2023-3338](CVE-2023/CVE-2023-33xx/CVE-2023-3338.json) (`2023-08-24T19:15:40.833`)
* [CVE-2023-3618](CVE-2023/CVE-2023-36xx/CVE-2023-3618.json) (`2023-08-24T19:15:41.303`)
* [CVE-2023-35391](CVE-2023/CVE-2023-353xx/CVE-2023-35391.json) (`2023-08-24T19:26:38.597`)
* [CVE-2023-40709](CVE-2023/CVE-2023-407xx/CVE-2023-40709.json) (`2023-08-24T19:55:57.347`)
* [CVE-2023-40710](CVE-2023/CVE-2023-407xx/CVE-2023-40710.json) (`2023-08-24T19:55:57.347`)
* [CVE-2023-34040](CVE-2023/CVE-2023-340xx/CVE-2023-34040.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40371](CVE-2023/CVE-2023-403xx/CVE-2023-40371.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40874](CVE-2023/CVE-2023-408xx/CVE-2023-40874.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40875](CVE-2023/CVE-2023-408xx/CVE-2023-40875.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40876](CVE-2023/CVE-2023-408xx/CVE-2023-40876.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40877](CVE-2023/CVE-2023-408xx/CVE-2023-40877.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-34971](CVE-2023/CVE-2023-349xx/CVE-2023-34971.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-34972](CVE-2023/CVE-2023-349xx/CVE-2023-34972.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-34973](CVE-2023/CVE-2023-349xx/CVE-2023-34973.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40706](CVE-2023/CVE-2023-407xx/CVE-2023-40706.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40707](CVE-2023/CVE-2023-407xx/CVE-2023-40707.json) (`2023-08-24T19:56:03.667`)
* [CVE-2023-40708](CVE-2023/CVE-2023-407xx/CVE-2023-40708.json) (`2023-08-24T19:56:03.667`)
## Download and Usage