From 6c17d12152d8f09b75e5e78da2b117a0cd55b6ec Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 4 Jul 2023 06:00:31 +0000 Subject: [PATCH] Auto-Update: 2023-07-04T06:00:28.199860+00:00 --- CVE-2023/CVE-2023-216xx/CVE-2023-21624.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21629.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21631.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21633.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21635.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21637.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21638.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21639.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21640.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21641.json | 43 +++++++++++++++ CVE-2023/CVE-2023-216xx/CVE-2023-21672.json | 43 +++++++++++++++ CVE-2023/CVE-2023-223xx/CVE-2023-22386.json | 43 +++++++++++++++ CVE-2023/CVE-2023-223xx/CVE-2023-22387.json | 43 +++++++++++++++ CVE-2023/CVE-2023-226xx/CVE-2023-22667.json | 43 +++++++++++++++ CVE-2023/CVE-2023-248xx/CVE-2023-24851.json | 43 +++++++++++++++ CVE-2023/CVE-2023-248xx/CVE-2023-24854.json | 43 +++++++++++++++ CVE-2023/CVE-2023-285xx/CVE-2023-28541.json | 43 +++++++++++++++ CVE-2023/CVE-2023-285xx/CVE-2023-28542.json | 43 +++++++++++++++ CVE-2023/CVE-2023-324xx/CVE-2023-32439.json | 6 +- CVE-2023/CVE-2023-34xx/CVE-2023-3420.json | 6 +- CVE-2023/CVE-2023-34xx/CVE-2023-3421.json | 6 +- CVE-2023/CVE-2023-34xx/CVE-2023-3422.json | 6 +- CVE-2023/CVE-2023-361xx/CVE-2023-36191.json | 6 +- CVE-2023/CVE-2023-366xx/CVE-2023-36664.json | 8 ++- README.md | 61 ++++++++++----------- 25 files changed, 834 insertions(+), 39 deletions(-) create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21624.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21629.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21631.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21633.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21635.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21637.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21638.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21639.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21640.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21641.json create mode 100644 CVE-2023/CVE-2023-216xx/CVE-2023-21672.json create mode 100644 CVE-2023/CVE-2023-223xx/CVE-2023-22386.json create mode 100644 CVE-2023/CVE-2023-223xx/CVE-2023-22387.json create mode 100644 CVE-2023/CVE-2023-226xx/CVE-2023-22667.json create mode 100644 CVE-2023/CVE-2023-248xx/CVE-2023-24851.json create mode 100644 CVE-2023/CVE-2023-248xx/CVE-2023-24854.json create mode 100644 CVE-2023/CVE-2023-285xx/CVE-2023-28541.json create mode 100644 CVE-2023/CVE-2023-285xx/CVE-2023-28542.json diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21624.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21624.json new file mode 100644 index 00000000000..be0e9e068ae --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21624.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21624", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:09.893", + "lastModified": "2023-07-04T05:15:09.893", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Information disclosure in DSP Services while loading dynamic module." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21629.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21629.json new file mode 100644 index 00000000000..4d2efe5841a --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21629.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21629", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.040", + "lastModified": "2023-07-04T05:15:10.040", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in Modem due to double free while parsing the PKCS15 sim files." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21631.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21631.json new file mode 100644 index 00000000000..5092ad88147 --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21631.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21631", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.110", + "lastModified": "2023-07-04T05:15:10.110", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21633.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21633.json new file mode 100644 index 00000000000..1f802811ef0 --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21633.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21633", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.173", + "lastModified": "2023-07-04T05:15:10.173", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21635.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21635.json new file mode 100644 index 00000000000..73ff2779030 --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21635.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21635", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.230", + "lastModified": "2023-07-04T05:15:10.230", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in Data Network Stack & Connectivity when sim gets detected on telephony." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21637.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21637.json new file mode 100644 index 00000000000..773846e914d --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21637.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21637", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.287", + "lastModified": "2023-07-04T05:15:10.287", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in Linux while calling system configuration APIs." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21638.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21638.json new file mode 100644 index 00000000000..25b3f566547 --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21638.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21638", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.343", + "lastModified": "2023-07-04T05:15:10.343", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in Video while calling APIs with different instance ID than the one received in initialization." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21639.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21639.json new file mode 100644 index 00000000000..13c978476c3 --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21639.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21639", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.397", + "lastModified": "2023-07-04T05:15:10.397", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21640.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21640.json new file mode 100644 index 00000000000..2e0b355b7bd --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21640.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21640", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.450", + "lastModified": "2023-07-04T05:15:10.450", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in Linux when the file upload API is called with parameters having large buffer." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21641.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21641.json new file mode 100644 index 00000000000..2d0659f5232 --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21641.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21641", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.513", + "lastModified": "2023-07-04T05:15:10.513", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An app with non-privileged access can change global system brightness and cause undesired system behavior." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.7 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21672.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21672.json new file mode 100644 index 00000000000..03a16bd3892 --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21672.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21672", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.570", + "lastModified": "2023-07-04T05:15:10.570", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22386.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22386.json new file mode 100644 index 00000000000..06795e6579d --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22386.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22386", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.627", + "lastModified": "2023-07-04T05:15:10.627", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22387.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22387.json new file mode 100644 index 00000000000..a009701fdbe --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22387.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22387", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.683", + "lastModified": "2023-07-04T05:15:10.683", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-226xx/CVE-2023-22667.json b/CVE-2023/CVE-2023-226xx/CVE-2023-22667.json new file mode 100644 index 00000000000..d740e919fd9 --- /dev/null +++ b/CVE-2023/CVE-2023-226xx/CVE-2023-22667.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22667", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.740", + "lastModified": "2023-07-04T05:15:10.740", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in Audio while allocating the ion buffer during the music playback." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24851.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24851.json new file mode 100644 index 00000000000..57d4b5caf67 --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24851.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24851", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.797", + "lastModified": "2023-07-04T05:15:10.797", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in WLAN HOST while parsing QMI response message from firmware." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24854.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24854.json new file mode 100644 index 00000000000..10482ecf770 --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24854.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24854", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.850", + "lastModified": "2023-07-04T05:15:10.850", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28541.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28541.json new file mode 100644 index 00000000000..e785414064f --- /dev/null +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28541.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28541", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.913", + "lastModified": "2023-07-04T05:15:10.913", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in Data Modem while processing DMA buffer release event about CFR data." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28542.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28542.json new file mode 100644 index 00000000000..accaff4c815 --- /dev/null +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28542.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28542", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-07-04T05:15:10.970", + "lastModified": "2023-07-04T05:15:10.970", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in WLAN HOST while fetching TX status information." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32439.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32439.json index e5b93cf4407..56f0283b6bc 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32439.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32439.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32439", "sourceIdentifier": "product-security@apple.com", "published": "2023-06-23T18:15:13.813", - "lastModified": "2023-07-01T06:15:10.707", + "lastModified": "2023-07-04T04:15:10.230", "vulnStatus": "Modified", "cisaExploitAdd": "2023-06-23", "cisaActionDue": "2023-07-14", @@ -109,6 +109,10 @@ "Mailing List" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4AUUAJFZSYUHC3F4ER7T6JICBCYEQVK/", + "source": "product-security@apple.com" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DF2RESDBALYFDF6OEJDUYFSN7XJADFRD/", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3420.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3420.json index 1d65c909758..010a6eaddea 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3420.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3420.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3420", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-26T21:15:09.557", - "lastModified": "2023-07-03T03:15:09.797", + "lastModified": "2023-07-04T04:15:11.653", "vulnStatus": "Modified", "descriptions": [ { @@ -104,6 +104,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5440", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3421.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3421.json index 5aa87f2c22a..883b3194de8 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3421.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3421.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3421", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-26T21:15:09.597", - "lastModified": "2023-07-03T03:15:09.883", + "lastModified": "2023-07-04T04:15:12.150", "vulnStatus": "Modified", "descriptions": [ { @@ -104,6 +104,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5440", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3422.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3422.json index 129cc8ceedc..913d227e36b 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3422.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3422.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3422", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-26T21:15:09.640", - "lastModified": "2023-07-03T03:15:10.110", + "lastModified": "2023-07-04T04:15:12.673", "vulnStatus": "Modified", "descriptions": [ { @@ -104,6 +104,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5440", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-361xx/CVE-2023-36191.json b/CVE-2023/CVE-2023-361xx/CVE-2023-36191.json index a3bb88ca183..0adb2438855 100644 --- a/CVE-2023/CVE-2023-361xx/CVE-2023-36191.json +++ b/CVE-2023/CVE-2023-361xx/CVE-2023-36191.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36191", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-23T02:15:09.597", - "lastModified": "2023-07-03T03:15:09.370", + "lastModified": "2023-07-04T04:15:10.787", "vulnStatus": "Modified", "descriptions": [ { @@ -68,6 +68,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KREKCQTJDVI2AEBG5ECZPSOQXIC2L5XL/", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBAHED5YFJPRGSEKNZIYHZBGSVHGEHOH/", + "source": "cve@mitre.org" + }, { "url": "https://www.sqlite.org/forum/forumpost/19f55ef73b", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36664.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36664.json index 764f29dd62c..2f540b251ec 100644 --- a/CVE-2023/CVE-2023-366xx/CVE-2023-36664.json +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36664.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36664", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-25T22:15:21.463", - "lastModified": "2023-06-26T13:02:36.297", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-07-04T04:15:11.237", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -23,6 +23,10 @@ { "url": "https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=505eab7782b429017eb434b2b95120855f2b0e3c", "source": "cve@mitre.org" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5446", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/README.md b/README.md index f35aea112b1..ef37ad1cfa6 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-04T04:00:26.483847+00:00 +2023-07-04T06:00:28.199860+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-04T03:15:09.137000+00:00 +2023-07-04T05:15:10.970000+00:00 ``` ### Last Data Feed Release @@ -29,46 +29,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -219118 +219136 ``` ### CVEs added in the last Commit -Recently added CVEs: `24` +Recently added CVEs: `18` -* [CVE-2022-32666](CVE-2022/CVE-2022-326xx/CVE-2022-32666.json) (`2023-07-04T02:15:09.480`) -* [CVE-2023-20689](CVE-2023/CVE-2023-206xx/CVE-2023-20689.json) (`2023-07-04T02:15:09.570`) -* [CVE-2023-20690](CVE-2023/CVE-2023-206xx/CVE-2023-20690.json) (`2023-07-04T02:15:09.620`) -* [CVE-2023-20691](CVE-2023/CVE-2023-206xx/CVE-2023-20691.json) (`2023-07-04T02:15:09.670`) -* [CVE-2023-20692](CVE-2023/CVE-2023-206xx/CVE-2023-20692.json) (`2023-07-04T02:15:09.717`) -* [CVE-2023-20693](CVE-2023/CVE-2023-206xx/CVE-2023-20693.json) (`2023-07-04T02:15:09.760`) -* [CVE-2023-20748](CVE-2023/CVE-2023-207xx/CVE-2023-20748.json) (`2023-07-04T02:15:09.803`) -* [CVE-2023-20753](CVE-2023/CVE-2023-207xx/CVE-2023-20753.json) (`2023-07-04T02:15:09.847`) -* [CVE-2023-20754](CVE-2023/CVE-2023-207xx/CVE-2023-20754.json) (`2023-07-04T02:15:09.893`) -* [CVE-2023-20755](CVE-2023/CVE-2023-207xx/CVE-2023-20755.json) (`2023-07-04T02:15:09.940`) -* [CVE-2023-20756](CVE-2023/CVE-2023-207xx/CVE-2023-20756.json) (`2023-07-04T02:15:09.983`) -* [CVE-2023-20757](CVE-2023/CVE-2023-207xx/CVE-2023-20757.json) (`2023-07-04T02:15:10.030`) -* [CVE-2023-20758](CVE-2023/CVE-2023-207xx/CVE-2023-20758.json) (`2023-07-04T02:15:10.077`) -* [CVE-2023-20759](CVE-2023/CVE-2023-207xx/CVE-2023-20759.json) (`2023-07-04T02:15:10.127`) -* [CVE-2023-20760](CVE-2023/CVE-2023-207xx/CVE-2023-20760.json) (`2023-07-04T02:15:10.180`) -* [CVE-2023-20761](CVE-2023/CVE-2023-207xx/CVE-2023-20761.json) (`2023-07-04T02:15:10.233`) -* [CVE-2023-20766](CVE-2023/CVE-2023-207xx/CVE-2023-20766.json) (`2023-07-04T02:15:10.287`) -* [CVE-2023-20767](CVE-2023/CVE-2023-207xx/CVE-2023-20767.json) (`2023-07-04T02:15:10.340`) -* [CVE-2023-20768](CVE-2023/CVE-2023-207xx/CVE-2023-20768.json) (`2023-07-04T02:15:10.383`) -* [CVE-2023-20771](CVE-2023/CVE-2023-207xx/CVE-2023-20771.json) (`2023-07-04T02:15:10.423`) -* [CVE-2023-20772](CVE-2023/CVE-2023-207xx/CVE-2023-20772.json) (`2023-07-04T02:15:10.467`) -* [CVE-2023-20773](CVE-2023/CVE-2023-207xx/CVE-2023-20773.json) (`2023-07-04T02:15:10.510`) -* [CVE-2023-20774](CVE-2023/CVE-2023-207xx/CVE-2023-20774.json) (`2023-07-04T02:15:10.550`) -* [CVE-2023-20775](CVE-2023/CVE-2023-207xx/CVE-2023-20775.json) (`2023-07-04T02:15:10.590`) +* [CVE-2023-21624](CVE-2023/CVE-2023-216xx/CVE-2023-21624.json) (`2023-07-04T05:15:09.893`) +* [CVE-2023-21629](CVE-2023/CVE-2023-216xx/CVE-2023-21629.json) (`2023-07-04T05:15:10.040`) +* [CVE-2023-21631](CVE-2023/CVE-2023-216xx/CVE-2023-21631.json) (`2023-07-04T05:15:10.110`) +* [CVE-2023-21633](CVE-2023/CVE-2023-216xx/CVE-2023-21633.json) (`2023-07-04T05:15:10.173`) +* [CVE-2023-21635](CVE-2023/CVE-2023-216xx/CVE-2023-21635.json) (`2023-07-04T05:15:10.230`) +* [CVE-2023-21637](CVE-2023/CVE-2023-216xx/CVE-2023-21637.json) (`2023-07-04T05:15:10.287`) +* [CVE-2023-21638](CVE-2023/CVE-2023-216xx/CVE-2023-21638.json) (`2023-07-04T05:15:10.343`) +* [CVE-2023-21639](CVE-2023/CVE-2023-216xx/CVE-2023-21639.json) (`2023-07-04T05:15:10.397`) +* [CVE-2023-21640](CVE-2023/CVE-2023-216xx/CVE-2023-21640.json) (`2023-07-04T05:15:10.450`) +* [CVE-2023-21641](CVE-2023/CVE-2023-216xx/CVE-2023-21641.json) (`2023-07-04T05:15:10.513`) +* [CVE-2023-21672](CVE-2023/CVE-2023-216xx/CVE-2023-21672.json) (`2023-07-04T05:15:10.570`) +* [CVE-2023-22386](CVE-2023/CVE-2023-223xx/CVE-2023-22386.json) (`2023-07-04T05:15:10.627`) +* [CVE-2023-22387](CVE-2023/CVE-2023-223xx/CVE-2023-22387.json) (`2023-07-04T05:15:10.683`) +* [CVE-2023-22667](CVE-2023/CVE-2023-226xx/CVE-2023-22667.json) (`2023-07-04T05:15:10.740`) +* [CVE-2023-24851](CVE-2023/CVE-2023-248xx/CVE-2023-24851.json) (`2023-07-04T05:15:10.797`) +* [CVE-2023-24854](CVE-2023/CVE-2023-248xx/CVE-2023-24854.json) (`2023-07-04T05:15:10.850`) +* [CVE-2023-28541](CVE-2023/CVE-2023-285xx/CVE-2023-28541.json) (`2023-07-04T05:15:10.913`) +* [CVE-2023-28542](CVE-2023/CVE-2023-285xx/CVE-2023-28542.json) (`2023-07-04T05:15:10.970`) ### CVEs modified in the last Commit -Recently modified CVEs: `3` +Recently modified CVEs: `6` -* [CVE-2022-37865](CVE-2022/CVE-2022-378xx/CVE-2022-37865.json) (`2023-07-04T03:15:08.960`) -* [CVE-2022-37866](CVE-2022/CVE-2022-378xx/CVE-2022-37866.json) (`2023-07-04T03:15:09.060`) -* [CVE-2022-41717](CVE-2022/CVE-2022-417xx/CVE-2022-41717.json) (`2023-07-04T03:15:09.137`) +* [CVE-2023-32439](CVE-2023/CVE-2023-324xx/CVE-2023-32439.json) (`2023-07-04T04:15:10.230`) +* [CVE-2023-36191](CVE-2023/CVE-2023-361xx/CVE-2023-36191.json) (`2023-07-04T04:15:10.787`) +* [CVE-2023-36664](CVE-2023/CVE-2023-366xx/CVE-2023-36664.json) (`2023-07-04T04:15:11.237`) +* [CVE-2023-3420](CVE-2023/CVE-2023-34xx/CVE-2023-3420.json) (`2023-07-04T04:15:11.653`) +* [CVE-2023-3421](CVE-2023/CVE-2023-34xx/CVE-2023-3421.json) (`2023-07-04T04:15:12.150`) +* [CVE-2023-3422](CVE-2023/CVE-2023-34xx/CVE-2023-3422.json) (`2023-07-04T04:15:12.673`) ## Download and Usage