diff --git a/CVE-2022/CVE-2022-327xx/CVE-2022-32755.json b/CVE-2022/CVE-2022-327xx/CVE-2022-32755.json index 97f36a432d4..e615b80ba8b 100644 --- a/CVE-2022/CVE-2022-327xx/CVE-2022-32755.json +++ b/CVE-2022/CVE-2022-327xx/CVE-2022-32755.json @@ -2,8 +2,8 @@ "id": "CVE-2022-32755", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-10-14T15:15:09.643", - "lastModified": "2023-10-14T15:15:09.643", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33161.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33161.json index 704a9aae9a2..10760752f0a 100644 --- a/CVE-2022/CVE-2022-331xx/CVE-2022-33161.json +++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33161.json @@ -2,8 +2,8 @@ "id": "CVE-2022-33161", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-10-14T15:15:09.723", - "lastModified": "2023-10-14T15:15:09.723", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33165.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33165.json index 76178a9a412..1eb4cbab64b 100644 --- a/CVE-2022/CVE-2022-331xx/CVE-2022-33165.json +++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33165.json @@ -2,8 +2,8 @@ "id": "CVE-2022-33165", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-10-14T15:15:09.797", - "lastModified": "2023-10-14T15:15:09.797", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-437xx/CVE-2022-43740.json b/CVE-2022/CVE-2022-437xx/CVE-2022-43740.json new file mode 100644 index 00000000000..452922b510e --- /dev/null +++ b/CVE-2022/CVE-2022-437xx/CVE-2022-43740.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2022-43740", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-10-14T16:15:10.503", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Verify Access OIDC Provider could allow a remote user to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 238921." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/238921", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7028513", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-438xx/CVE-2022-43868.json b/CVE-2022/CVE-2022-438xx/CVE-2022-43868.json new file mode 100644 index 00000000000..3f01b6dee37 --- /dev/null +++ b/CVE-2022/CVE-2022-438xx/CVE-2022-43868.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2022-43868", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-10-14T16:15:10.580", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Verify Access OIDC Provider could disclose directory information that could aid attackers in further attacks against the system. IBM X-Force ID: 239445." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/239445", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7028513", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1259.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1259.json index 33a477dc45f..8418219f889 100644 --- a/CVE-2023/CVE-2023-12xx/CVE-2023-1259.json +++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1259.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1259", "sourceIdentifier": "security@wordfence.com", "published": "2023-10-14T12:15:09.897", - "lastModified": "2023-10-14T12:15:09.897", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-261xx/CVE-2023-26155.json b/CVE-2023/CVE-2023-261xx/CVE-2023-26155.json index e6ddcb351fe..df75240577a 100644 --- a/CVE-2023/CVE-2023-261xx/CVE-2023-26155.json +++ b/CVE-2023/CVE-2023-261xx/CVE-2023-26155.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26155", "sourceIdentifier": "report@snyk.io", "published": "2023-10-14T05:15:55.183", - "lastModified": "2023-10-14T05:15:55.183", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30148.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30148.json index 964c5f295f8..5b0b16fef4b 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30148.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30148.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30148", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-14T04:15:10.933", - "lastModified": "2023-10-14T04:15:10.933", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30154.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30154.json index b1b905c263b..fdd6e57ff03 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30154.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30154.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30154", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-14T04:15:11.393", - "lastModified": "2023-10-14T04:15:11.393", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-309xx/CVE-2023-30994.json b/CVE-2023/CVE-2023-309xx/CVE-2023-30994.json new file mode 100644 index 00000000000..b48b6842a80 --- /dev/null +++ b/CVE-2023/CVE-2023-309xx/CVE-2023-30994.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-30994", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-10-14T17:15:09.623", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254138", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7049133", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35024.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35024.json new file mode 100644 index 00000000000..c4c425a96e8 --- /dev/null +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35024.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-35024", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-10-14T16:15:10.670", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 258349." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/258349", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7047198", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40367.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40367.json new file mode 100644 index 00000000000..133be0d9369 --- /dev/null +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40367.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-40367", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-10-14T17:15:09.703", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 263376." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/263376", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7049133", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-426xx/CVE-2023-42663.json b/CVE-2023/CVE-2023-426xx/CVE-2023-42663.json index be34e3d75ba..38a3e46ac90 100644 --- a/CVE-2023/CVE-2023-426xx/CVE-2023-42663.json +++ b/CVE-2023/CVE-2023-426xx/CVE-2023-42663.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42663", "sourceIdentifier": "security@apache.org", "published": "2023-10-14T10:15:09.940", - "lastModified": "2023-10-14T10:15:09.940", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-427xx/CVE-2023-42780.json b/CVE-2023/CVE-2023-427xx/CVE-2023-42780.json index 8ab5279450f..adef15d008b 100644 --- a/CVE-2023/CVE-2023-427xx/CVE-2023-42780.json +++ b/CVE-2023/CVE-2023-427xx/CVE-2023-42780.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42780", "sourceIdentifier": "security@apache.org", "published": "2023-10-14T10:15:10.303", - "lastModified": "2023-10-14T10:15:10.303", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-427xx/CVE-2023-42792.json b/CVE-2023/CVE-2023-427xx/CVE-2023-42792.json index 6adea80a7bf..3b2e668b0e3 100644 --- a/CVE-2023/CVE-2023-427xx/CVE-2023-42792.json +++ b/CVE-2023/CVE-2023-427xx/CVE-2023-42792.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42792", "sourceIdentifier": "security@apache.org", "published": "2023-10-14T10:15:10.377", - "lastModified": "2023-10-14T10:15:10.377", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4257.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4257.json index 062d8ea7651..e66ff5f392b 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4257.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4257.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4257", "sourceIdentifier": "vulnerabilities@zephyrproject.org", "published": "2023-10-13T22:15:10.453", - "lastModified": "2023-10-13T22:15:10.453", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-440xx/CVE-2023-44037.json b/CVE-2023/CVE-2023-440xx/CVE-2023-44037.json index 518d7c8b927..4bdc7cf87f3 100644 --- a/CVE-2023/CVE-2023-440xx/CVE-2023-44037.json +++ b/CVE-2023/CVE-2023-440xx/CVE-2023-44037.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44037", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-14T05:15:55.267", - "lastModified": "2023-10-14T05:15:55.267", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-451xx/CVE-2023-45176.json b/CVE-2023/CVE-2023-451xx/CVE-2023-45176.json new file mode 100644 index 00000000000..17367fdd7da --- /dev/null +++ b/CVE-2023/CVE-2023-451xx/CVE-2023-45176.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-45176", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2023-10-14T16:15:10.747", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM App Connect Enterprise 11.0.0.1 through 11.0.0.23, 12.0.1.0 through 12.0.10.0 and IBM Integration Bus 10.1 through 10.1.0.1 are vulnerable to a denial of service for integration nodes on Windows. IBM X-Force ID: 247998." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/267998", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7051448", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-453xx/CVE-2023-45348.json b/CVE-2023/CVE-2023-453xx/CVE-2023-45348.json index 748752a9380..f07debd0211 100644 --- a/CVE-2023/CVE-2023-453xx/CVE-2023-45348.json +++ b/CVE-2023/CVE-2023-453xx/CVE-2023-45348.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45348", "sourceIdentifier": "security@apache.org", "published": "2023-10-14T10:15:10.473", - "lastModified": "2023-10-14T10:15:10.473", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-456xx/CVE-2023-45674.json b/CVE-2023/CVE-2023-456xx/CVE-2023-45674.json index cf93863ed27..907d0dc0011 100644 --- a/CVE-2023/CVE-2023-456xx/CVE-2023-45674.json +++ b/CVE-2023/CVE-2023-456xx/CVE-2023-45674.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45674", "sourceIdentifier": "security-advisories@github.com", "published": "2023-10-14T00:15:10.143", - "lastModified": "2023-10-14T00:15:10.143", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45852.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45852.json index 764c984204f..86cdf4d3b70 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45852.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45852.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45852", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-14T02:15:09.270", - "lastModified": "2023-10-14T02:15:09.270", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45853.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45853.json index 4163969df80..cb931b9643f 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45853.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45853.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45853", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-14T02:15:09.323", - "lastModified": "2023-10-14T02:15:09.323", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45855.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45855.json index e7a7c2cf86b..290e1e6dfb3 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45855.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45855.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45855", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-14T05:15:55.313", - "lastModified": "2023-10-14T05:15:55.313", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:33.483", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45856.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45856.json index afd6f474b07..db49f8a0c88 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45856.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45856.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45856", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-14T05:15:55.360", - "lastModified": "2023-10-14T05:15:55.360", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json index 757b5228237..43551d51bba 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5578", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T11:15:45.800", - "lastModified": "2023-10-14T11:15:45.800", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json index 24068b0e103..7137f087865 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5579", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T12:15:10.277", - "lastModified": "2023-10-14T12:15:10.277", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json index 3060bcaba96..ffe3a8692a7 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5580", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T12:15:10.353", - "lastModified": "2023-10-14T12:15:10.353", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json index 9f56a0642fd..25dc971b063 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5581", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T13:15:09.743", - "lastModified": "2023-10-14T13:15:09.743", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json index 38aab22906a..2e2e85ef954 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5582", "sourceIdentifier": "cna@vuldb.com", "published": "2023-10-14T14:15:10.963", - "lastModified": "2023-10-14T14:15:10.963", - "vulnStatus": "Received", + "lastModified": "2023-10-14T17:32:28.813", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 6109decbcc5..309a54355b8 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-10-14T16:00:23.921974+00:00 +2023-10-14T18:00:24.634365+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-10-14T15:15:09.797000+00:00 +2023-10-14T17:32:33.483000+00:00 ``` ### Last Data Feed Release @@ -29,23 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -227805 +227811 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `6` -* [CVE-2022-32755](CVE-2022/CVE-2022-327xx/CVE-2022-32755.json) (`2023-10-14T15:15:09.643`) -* [CVE-2022-33161](CVE-2022/CVE-2022-331xx/CVE-2022-33161.json) (`2023-10-14T15:15:09.723`) -* [CVE-2022-33165](CVE-2022/CVE-2022-331xx/CVE-2022-33165.json) (`2023-10-14T15:15:09.797`) -* [CVE-2023-5582](CVE-2023/CVE-2023-55xx/CVE-2023-5582.json) (`2023-10-14T14:15:10.963`) +* [CVE-2022-43740](CVE-2022/CVE-2022-437xx/CVE-2022-43740.json) (`2023-10-14T16:15:10.503`) +* [CVE-2022-43868](CVE-2022/CVE-2022-438xx/CVE-2022-43868.json) (`2023-10-14T16:15:10.580`) +* [CVE-2023-35024](CVE-2023/CVE-2023-350xx/CVE-2023-35024.json) (`2023-10-14T16:15:10.670`) +* [CVE-2023-45176](CVE-2023/CVE-2023-451xx/CVE-2023-45176.json) (`2023-10-14T16:15:10.747`) +* [CVE-2023-30994](CVE-2023/CVE-2023-309xx/CVE-2023-30994.json) (`2023-10-14T17:15:09.623`) +* [CVE-2023-40367](CVE-2023/CVE-2023-403xx/CVE-2023-40367.json) (`2023-10-14T17:15:09.703`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `23` +* [CVE-2022-32755](CVE-2022/CVE-2022-327xx/CVE-2022-32755.json) (`2023-10-14T17:32:28.813`) +* [CVE-2022-33161](CVE-2022/CVE-2022-331xx/CVE-2022-33161.json) (`2023-10-14T17:32:28.813`) +* [CVE-2022-33165](CVE-2022/CVE-2022-331xx/CVE-2022-33165.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-45856](CVE-2023/CVE-2023-458xx/CVE-2023-45856.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-42663](CVE-2023/CVE-2023-426xx/CVE-2023-42663.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-42780](CVE-2023/CVE-2023-427xx/CVE-2023-42780.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-42792](CVE-2023/CVE-2023-427xx/CVE-2023-42792.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-45348](CVE-2023/CVE-2023-453xx/CVE-2023-45348.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-5578](CVE-2023/CVE-2023-55xx/CVE-2023-5578.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-1259](CVE-2023/CVE-2023-12xx/CVE-2023-1259.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-5579](CVE-2023/CVE-2023-55xx/CVE-2023-5579.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-5580](CVE-2023/CVE-2023-55xx/CVE-2023-5580.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-5581](CVE-2023/CVE-2023-55xx/CVE-2023-5581.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-5582](CVE-2023/CVE-2023-55xx/CVE-2023-5582.json) (`2023-10-14T17:32:28.813`) +* [CVE-2023-4257](CVE-2023/CVE-2023-42xx/CVE-2023-4257.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-45674](CVE-2023/CVE-2023-456xx/CVE-2023-45674.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-45852](CVE-2023/CVE-2023-458xx/CVE-2023-45852.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-45853](CVE-2023/CVE-2023-458xx/CVE-2023-45853.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-30148](CVE-2023/CVE-2023-301xx/CVE-2023-30148.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-30154](CVE-2023/CVE-2023-301xx/CVE-2023-30154.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-26155](CVE-2023/CVE-2023-261xx/CVE-2023-26155.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-44037](CVE-2023/CVE-2023-440xx/CVE-2023-44037.json) (`2023-10-14T17:32:33.483`) +* [CVE-2023-45855](CVE-2023/CVE-2023-458xx/CVE-2023-45855.json) (`2023-10-14T17:32:33.483`) ## Download and Usage