Auto-Update: 2023-05-01T21:55:24.255673+00:00

This commit is contained in:
René Helmke 2023-05-01 23:55:27 +02:00
parent 49c960c8ee
commit 5b1e9ed7c5
32 changed files with 343 additions and 89 deletions

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2022-35898",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T20:15:14.463",
"lastModified": "2023-05-01T20:15:14.463",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "OpenText BizManager before 16.6.0.1 does not perform proper validation during the change-password operation. This allows any authenticated user to change the password of any other user, including the Administrator account."
}
],
"metrics": {},
"references": [
{
"url": "https://businessnetwork.opentext.com/b2b-gateway/",
"source": "cve@mitre.org"
},
{
"url": "https://hackandpwn.com/disclosures/CVE-2022-35898.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45801",
"sourceIdentifier": "security@apache.org",
"published": "2023-05-01T15:15:08.790",
"lastModified": "2023-05-01T15:15:08.790",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:36.203",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-45802",
"sourceIdentifier": "security@apache.org",
"published": "2023-05-01T15:15:08.943",
"lastModified": "2023-05-01T15:15:08.943",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:36.203",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-4568",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2023-05-01T15:15:09.160",
"lastModified": "2023-05-01T15:15:09.160",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-46365",
"sourceIdentifier": "security@apache.org",
"published": "2023-05-01T15:15:09.013",
"lastModified": "2023-05-01T15:15:09.013",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48186",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2023-05-01T15:15:09.083",
"lastModified": "2023-05-01T15:15:09.083",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0683",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2023-05-01T15:15:09.223",
"lastModified": "2023-05-01T15:15:09.223",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0896",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2023-05-01T14:15:09.397",
"lastModified": "2023-05-01T14:15:09.397",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:36.203",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-2197",
"sourceIdentifier": "security@hashicorp.com",
"published": "2023-05-01T20:15:14.597",
"lastModified": "2023-05-01T20:15:14.597",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "HashiCorp Vault Enterprise 1.13.0 up to 1.13.1 is vulnerable to a padding oracle attack when using an HSM in conjunction with the\u00a0CKM_AES_CBC_PAD or\u00a0CKM_AES_CBC encryption mechanisms.\u00a0An attacker with privileges to modify storage and restart Vault may be able to intercept or modify cipher text in order to derive Vault\u2019s root key. Fixed in 1.13.2"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@hashicorp.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-326"
}
]
}
],
"references": [
{
"url": "https://discuss.hashicorp.com/t/hcsec-2023-14-vault-enterprise-vulnerable-to-padding-oracle-attacks-when-using-a-cbc-based-encryption-mechanism-with-a-hsm/53322",
"source": "security@hashicorp.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22503",
"sourceIdentifier": "security@atlassian.com",
"published": "2023-05-01T17:15:08.993",
"lastModified": "2023-05-01T17:15:08.993",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22919",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-05-01T17:15:09.050",
"lastModified": "2023-05-01T17:15:09.050",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22921",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-05-01T17:15:09.110",
"lastModified": "2023-05-01T17:15:09.110",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22922",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-05-01T17:15:09.163",
"lastModified": "2023-05-01T17:15:09.163",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22923",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-05-01T17:15:09.220",
"lastModified": "2023-05-01T17:15:09.220",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22924",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-05-01T17:15:09.273",
"lastModified": "2023-05-01T17:15:09.273",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2451",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-01T16:15:11.640",
"lastModified": "2023-05-01T16:15:11.640",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25492",
"sourceIdentifier": "psirt@lenovo.com",
"published": "2023-05-01T15:15:09.290",
"lastModified": "2023-05-01T15:15:09.290",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28092",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-05-01T15:15:09.357",
"lastModified": "2023-05-01T15:15:09.357",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,19 +2,75 @@
"id": "CVE-2023-28122",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-04-19T20:15:12.143",
"lastModified": "2023-04-20T13:15:13.917",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-05-01T20:25:55.953",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A local privilege escalation (LPE) vulnerability in UI Desktop for Windows (Version 0.59.1.71 and earlier) allows a malicious actor with local access to a Windows device running said application to submit arbitrary commands as SYSTEM.This vulnerability is fixed in Version 0.62.3 and later."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ui:desktop:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "0.62.3.0",
"matchCriteriaId": "3FA2EBE5-1998-49C5-BB38-7886DB115E47"
}
]
}
]
}
],
"references": [
{
"url": "https://community.ui.com/releases/Security-Advisory-Bulletin-029-029/a47c68f2-1f3a-47c3-b577-eb70599644e4",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-28123",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-04-19T20:15:12.193",
"lastModified": "2023-04-20T13:15:13.917",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-05-01T20:25:37.530",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A permission misconfiguration in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow an user to hijack VPN credentials while UID VPN is starting.This vulnerability is fixed in Version 0.62.3 and later."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
},
{
"source": "support@hackerone.com",
"type": "Secondary",
@ -23,10 +56,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ui:desktop:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "0.62.3.0",
"matchCriteriaId": "3FA2EBE5-1998-49C5-BB38-7886DB115E47"
}
]
}
]
}
],
"references": [
{
"url": "https://community.ui.com/releases/Security-Advisory-Bulletin-029-029/a47c68f2-1f3a-47c3-b577-eb70599644e4",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-28124",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-04-19T20:15:12.247",
"lastModified": "2023-04-20T13:15:13.917",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-05-01T20:26:12.633",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper usage of symmetric encryption in UI Desktop for Windows (Version 0.59.1.71 and earlier) could allow users with access to UI Desktop configuration files to decrypt their content.This vulnerability is fixed in Version 0.62.3 and later."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-326"
}
]
},
{
"source": "support@hackerone.com",
"type": "Secondary",
@ -23,10 +56,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ui:desktop:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "0.62.3.0",
"matchCriteriaId": "3FA2EBE5-1998-49C5-BB38-7886DB115E47"
}
]
}
]
}
],
"references": [
{
"url": "https://community.ui.com/releases/Security-Advisory-Bulletin-029-029/a47c68f2-1f3a-47c3-b577-eb70599644e4",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29635",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T16:15:11.240",
"lastModified": "2023-05-01T16:15:11.240",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29636",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T16:15:11.377",
"lastModified": "2023-05-01T16:15:11.377",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29637",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T16:15:11.433",
"lastModified": "2023-05-01T16:15:11.433",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29638",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T16:15:11.483",
"lastModified": "2023-05-01T16:15:11.483",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29639",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T16:15:11.523",
"lastModified": "2023-05-01T16:15:11.523",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29641",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T16:15:11.560",
"lastModified": "2023-05-01T16:15:11.560",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29643",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T16:15:11.600",
"lastModified": "2023-05-01T16:15:11.600",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:26.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30061",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T14:15:09.550",
"lastModified": "2023-05-01T14:15:09.550",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:36.203",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30063",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-01T14:15:09.593",
"lastModified": "2023-05-01T14:15:09.593",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:36.203",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30859",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-05-01T14:15:09.637",
"lastModified": "2023-05-01T14:15:09.637",
"vulnStatus": "Received",
"lastModified": "2023-05-01T20:07:36.203",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-05-01T20:00:24.483543+00:00
2023-05-01T21:55:24.255673+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-05-01T19:55:01.860000+00:00
2023-05-01T20:26:12.633000+00:00
```
### Last Data Feed Release
@ -29,39 +29,50 @@ Download and Changelog: [Click](releases/latest)
### Total Number of included CVEs
```plain
213868
213870
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `2`
* [CVE-2022-35898](CVE-2022/CVE-2022-358xx/CVE-2022-35898.json) (`2023-05-01T20:15:14.463`)
* [CVE-2023-2197](CVE-2023/CVE-2023-21xx/CVE-2023-2197.json) (`2023-05-01T20:15:14.597`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `29`
* [CVE-2021-33974](CVE-2021/CVE-2021-339xx/CVE-2021-33974.json) (`2023-05-01T19:18:49.340`)
* [CVE-2021-43819](CVE-2021/CVE-2021-438xx/CVE-2021-43819.json) (`2023-05-01T18:11:40.177`)
* [CVE-2022-37381](CVE-2022/CVE-2022-373xx/CVE-2022-37381.json) (`2023-05-01T18:39:45.913`)
* [CVE-2023-1585](CVE-2023/CVE-2023-15xx/CVE-2023-1585.json) (`2023-05-01T19:01:40.760`)
* [CVE-2023-1586](CVE-2023/CVE-2023-15xx/CVE-2023-1586.json) (`2023-05-01T19:01:05.173`)
* [CVE-2023-20862](CVE-2023/CVE-2023-208xx/CVE-2023-20862.json) (`2023-05-01T18:39:02.293`)
* [CVE-2023-20873](CVE-2023/CVE-2023-208xx/CVE-2023-20873.json) (`2023-05-01T18:51:25.810`)
* [CVE-2023-22621](CVE-2023/CVE-2023-226xx/CVE-2023-22621.json) (`2023-05-01T18:09:44.413`)
* [CVE-2023-22893](CVE-2023/CVE-2023-228xx/CVE-2023-22893.json) (`2023-05-01T18:10:06.367`)
* [CVE-2023-22894](CVE-2023/CVE-2023-228xx/CVE-2023-22894.json) (`2023-05-01T18:10:48.270`)
* [CVE-2023-25601](CVE-2023/CVE-2023-256xx/CVE-2023-25601.json) (`2023-05-01T18:56:14.413`)
* [CVE-2023-26360](CVE-2023/CVE-2023-263xx/CVE-2023-26360.json) (`2023-05-01T18:15:49.787`)
* [CVE-2023-27090](CVE-2023/CVE-2023-270xx/CVE-2023-27090.json) (`2023-05-01T18:44:26.323`)
* [CVE-2023-28984](CVE-2023/CVE-2023-289xx/CVE-2023-28984.json) (`2023-05-01T19:07:46.193`)
* [CVE-2023-30610](CVE-2023/CVE-2023-306xx/CVE-2023-30610.json) (`2023-05-01T18:11:59.833`)
* [CVE-2023-30611](CVE-2023/CVE-2023-306xx/CVE-2023-30611.json) (`2023-05-01T18:12:23.390`)
* [CVE-2023-30612](CVE-2023/CVE-2023-306xx/CVE-2023-30612.json) (`2023-05-01T18:14:30.173`)
* [CVE-2023-30614](CVE-2023/CVE-2023-306xx/CVE-2023-30614.json) (`2023-05-01T18:14:48.710`)
* [CVE-2023-30616](CVE-2023/CVE-2023-306xx/CVE-2023-30616.json) (`2023-05-01T18:46:24.547`)
* [CVE-2023-30797](CVE-2023/CVE-2023-307xx/CVE-2023-30797.json) (`2023-05-01T19:55:01.860`)
* [CVE-2022-4568](CVE-2022/CVE-2022-45xx/CVE-2022-4568.json) (`2023-05-01T20:07:26.670`)
* [CVE-2022-45801](CVE-2022/CVE-2022-458xx/CVE-2022-45801.json) (`2023-05-01T20:07:36.203`)
* [CVE-2022-45802](CVE-2022/CVE-2022-458xx/CVE-2022-45802.json) (`2023-05-01T20:07:36.203`)
* [CVE-2022-46365](CVE-2022/CVE-2022-463xx/CVE-2022-46365.json) (`2023-05-01T20:07:26.670`)
* [CVE-2022-48186](CVE-2022/CVE-2022-481xx/CVE-2022-48186.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-0683](CVE-2023/CVE-2023-06xx/CVE-2023-0683.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-0896](CVE-2023/CVE-2023-08xx/CVE-2023-0896.json) (`2023-05-01T20:07:36.203`)
* [CVE-2023-22503](CVE-2023/CVE-2023-225xx/CVE-2023-22503.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-22919](CVE-2023/CVE-2023-229xx/CVE-2023-22919.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-22921](CVE-2023/CVE-2023-229xx/CVE-2023-22921.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-22922](CVE-2023/CVE-2023-229xx/CVE-2023-22922.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-22923](CVE-2023/CVE-2023-229xx/CVE-2023-22923.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-22924](CVE-2023/CVE-2023-229xx/CVE-2023-22924.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-2451](CVE-2023/CVE-2023-24xx/CVE-2023-2451.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-25492](CVE-2023/CVE-2023-254xx/CVE-2023-25492.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-28092](CVE-2023/CVE-2023-280xx/CVE-2023-28092.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-28122](CVE-2023/CVE-2023-281xx/CVE-2023-28122.json) (`2023-05-01T20:25:55.953`)
* [CVE-2023-28123](CVE-2023/CVE-2023-281xx/CVE-2023-28123.json) (`2023-05-01T20:25:37.530`)
* [CVE-2023-28124](CVE-2023/CVE-2023-281xx/CVE-2023-28124.json) (`2023-05-01T20:26:12.633`)
* [CVE-2023-29635](CVE-2023/CVE-2023-296xx/CVE-2023-29635.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-29636](CVE-2023/CVE-2023-296xx/CVE-2023-29636.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-29637](CVE-2023/CVE-2023-296xx/CVE-2023-29637.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-29638](CVE-2023/CVE-2023-296xx/CVE-2023-29638.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-29639](CVE-2023/CVE-2023-296xx/CVE-2023-29639.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-29641](CVE-2023/CVE-2023-296xx/CVE-2023-29641.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-29643](CVE-2023/CVE-2023-296xx/CVE-2023-29643.json) (`2023-05-01T20:07:26.670`)
* [CVE-2023-30061](CVE-2023/CVE-2023-300xx/CVE-2023-30061.json) (`2023-05-01T20:07:36.203`)
* [CVE-2023-30063](CVE-2023/CVE-2023-300xx/CVE-2023-30063.json) (`2023-05-01T20:07:36.203`)
* [CVE-2023-30859](CVE-2023/CVE-2023-308xx/CVE-2023-30859.json) (`2023-05-01T20:07:36.203`)
## Download and Usage