Auto-Update: 2023-11-02T23:00:19.058978+00:00

This commit is contained in:
cad-safe-bot 2023-11-02 23:00:22 +00:00
parent 3e0dc91c5d
commit 70c75151cc
95 changed files with 973 additions and 225 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-10401",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-09-25T16:15:10.383",
"lastModified": "2023-10-25T18:16:20.997",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:06:38.500",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-10402",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-09-25T16:15:10.463",
"lastModified": "2023-10-25T18:16:21.070",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:06:42.280",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-10403",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-09-25T16:15:10.570",
"lastModified": "2023-10-25T18:16:21.150",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:06:46.090",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -110,7 +110,10 @@
},
{
"url": "https://jenkins.io/security/advisory/2019-09-25/#SECURITY-1537%20%281%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-10404",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-09-25T16:15:10.633",
"lastModified": "2023-10-25T18:16:21.237",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:30:17.540",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -110,7 +110,10 @@
},
{
"url": "https://jenkins.io/security/advisory/2019-09-25/#SECURITY-1537%20%282%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-10405",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-09-25T16:15:10.697",
"lastModified": "2023-10-25T18:16:21.313",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:30:24.780",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-10406",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-09-25T16:15:10.773",
"lastModified": "2023-10-25T18:16:21.383",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:30:28.613",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-16562",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-12-17T15:15:19.503",
"lastModified": "2023-10-25T18:16:27.513",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:30:32.413",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-16563",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-12-17T15:15:19.753",
"lastModified": "2023-10-25T18:16:27.587",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:25:39.790",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-16564",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2019-12-17T15:15:20.193",
"lastModified": "2023-10-25T18:16:27.647",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:25:44.440",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2096",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-01-15T16:15:14.853",
"lastModified": "2023-10-25T18:16:28.930",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:25:47.770",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2106",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-01-29T16:15:12.630",
"lastModified": "2023-10-25T18:16:29.660",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:26:47.237",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2137",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-03-09T16:15:12.890",
"lastModified": "2023-10-25T18:16:31.697",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:27:25.420",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2161",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-03-25T17:15:15.000",
"lastModified": "2023-10-25T18:16:33.197",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:11:34.960",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2162",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-03-25T17:15:15.093",
"lastModified": "2023-10-25T18:16:33.277",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:11:45.810",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2163",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-03-25T17:15:15.203",
"lastModified": "2023-10-25T18:16:33.337",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:11:55.893",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2169",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-03-25T17:15:15.763",
"lastModified": "2023-10-25T18:16:33.830",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:12:05.030",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2170",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-03-25T17:15:15.843",
"lastModified": "2023-10-25T18:16:33.903",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:12:11.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2173",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-04-07T13:15:13.633",
"lastModified": "2023-10-25T18:16:34.127",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:12:34.363",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -96,7 +96,10 @@
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2020/04/07/3",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List"
]
},
{
"url": "https://jenkins.io/security/advisory/2020-04-07/#SECURITY-1633",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2175",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-04-07T13:15:13.777",
"lastModified": "2023-10-25T18:16:34.283",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:42:00.827",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -96,7 +96,10 @@
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2020/04/07/3",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List"
]
},
{
"url": "https://jenkins.io/security/advisory/2020-04-07/#SECURITY-1801",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2176",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-04-07T13:15:13.853",
"lastModified": "2023-10-25T18:16:34.340",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:42:05.413",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -96,7 +96,10 @@
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2020/04/07/3",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List"
]
},
{
"url": "https://jenkins.io/security/advisory/2020-04-07/#SECURITY-1780",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2205",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-07-02T15:15:17.507",
"lastModified": "2023-10-25T18:16:36.263",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:42:10.480",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,12 +98,16 @@
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1728%20%281%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2206",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-07-02T15:15:17.600",
"lastModified": "2023-10-25T18:16:36.323",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:41:15.633",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,12 +98,16 @@
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1728%20%282%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2207",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-07-02T15:15:17.677",
"lastModified": "2023-10-25T18:16:36.383",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:41:21.070",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2217",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-07-02T15:15:18.600",
"lastModified": "2023-10-25T18:16:36.967",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:41:34.180",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2229",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-08-12T14:15:13.110",
"lastModified": "2023-10-25T18:16:37.737",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:41:39.730",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2230",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-08-12T14:15:13.190",
"lastModified": "2023-10-25T18:16:37.813",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:39:07.867",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2231",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-08-12T14:15:13.267",
"lastModified": "2023-10-25T18:16:37.877",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:39:11.873",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2236",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-08-12T14:15:13.657",
"lastModified": "2023-10-25T18:16:38.227",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:40:21.913",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2238",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-01T14:15:12.550",
"lastModified": "2023-10-25T18:16:38.357",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:40:31.353",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2243",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-01T14:15:12.927",
"lastModified": "2023-10-25T18:16:38.670",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:40:44.237",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2244",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-01T14:15:12.987",
"lastModified": "2023-10-25T18:16:38.730",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:38:48.523",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2246",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-01T14:15:13.113",
"lastModified": "2023-10-25T18:16:38.850",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:33:24.990",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2248",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-01T14:15:13.223",
"lastModified": "2023-10-25T18:16:38.970",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:33:11.827",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2256",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.313",
"lastModified": "2023-10-25T18:16:39.487",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:37.567",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2257",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.377",
"lastModified": "2023-10-25T18:16:39.550",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:41.160",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2259",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.517",
"lastModified": "2023-10-25T18:16:39.667",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:44.907",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2262",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.703",
"lastModified": "2023-10-25T18:16:39.843",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:48.263",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2263",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.783",
"lastModified": "2023-10-25T18:16:39.900",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:51.197",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2264",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.847",
"lastModified": "2023-10-25T18:16:39.960",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:54.290",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2265",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.923",
"lastModified": "2023-10-25T18:16:40.017",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:58.550",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2266",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:13.987",
"lastModified": "2023-10-25T18:16:40.077",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:49:02.217",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2269",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:14.250",
"lastModified": "2023-10-25T18:16:40.257",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:43:01.317",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2270",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:14.330",
"lastModified": "2023-10-25T18:16:40.313",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:47:32.373",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2271",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-16T14:15:14.437",
"lastModified": "2023-10-25T18:16:40.367",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:47:35.757",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/16/3",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2283",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-09-23T14:15:13.353",
"lastModified": "2023-10-25T18:16:41.110",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:47:42.067",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/09/23/1",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2289",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-10-08T13:15:11.547",
"lastModified": "2023-10-25T18:16:41.560",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:47:45.473",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -63,6 +63,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
@ -86,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/10/08/5",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2290",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-10-08T13:15:11.610",
"lastModified": "2023-10-25T18:16:41.620",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:06.380",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -63,6 +63,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
@ -86,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/10/08/5",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2292",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-10-08T13:15:11.750",
"lastModified": "2023-10-25T18:16:41.747",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:48:09.623",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,7 @@
"url": "http://www.openwall.com/lists/oss-security/2020/10/08/5",
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2316",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-11-04T15:15:12.413",
"lastModified": "2023-10-25T18:16:43.417",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:10:16.147",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -63,6 +63,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-2317",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2020-11-04T15:15:12.490",
"lastModified": "2023-10-25T18:16:43.483",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:10:11.657",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2020-29297",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-20T19:15:13.183",
"lastModified": "2023-01-26T18:41:17.243",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-02T21:15:09.610",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Multiple SQL Injection vulnerabilies in tourist5 Online-food-ordering-system 1.0."
"value": "Multiple SQL Injection vulnerabilities in tourist5 Online-food-ordering-system 1.0."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21603",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2021-01-13T16:15:13.460",
"lastModified": "2023-10-25T18:16:44.693",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:10:01.387",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21608",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2021-01-13T16:15:13.837",
"lastModified": "2023-10-25T18:16:45.210",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:04:14.407",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21610",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2021-01-13T16:15:14.007",
"lastModified": "2023-10-25T18:16:45.387",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:04:07.153",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21611",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2021-01-13T16:15:14.087",
"lastModified": "2023-10-25T18:16:45.470",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:04:03.917",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21616",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2021-02-24T16:15:14.663",
"lastModified": "2023-10-25T18:16:46.033",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:00:26.357",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21618",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2021-02-24T16:15:14.897",
"lastModified": "2023-10-25T18:16:46.270",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:00:16.503",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-21619",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2021-02-24T16:15:14.983",
"lastModified": "2023-10-25T18:16:46.350",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:00:12.080",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -104,7 +104,10 @@
},
{
"url": "https://www.jenkins.io/security/advisory/2021-02-24/#SECURITY-2188%20%281%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-29046",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-04-12T20:15:09.567",
"lastModified": "2023-10-25T18:17:02.350",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:00:06.127",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-30956",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-05-17T15:15:09.687",
"lastModified": "2023-10-25T18:17:03.517",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T22:00:01.620",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-30960",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-05-17T15:15:10.203",
"lastModified": "2023-10-25T18:17:03.760",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:59:52.287",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-30961",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-05-17T15:15:10.293",
"lastModified": "2023-10-25T18:17:03.820",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:59:45.917",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-30962",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-05-17T15:15:10.417",
"lastModified": "2023-10-25T18:17:03.880",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:59:41.800",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36898",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:09.667",
"lastModified": "2023-10-25T18:17:13.000",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:06:50.327",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36899",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:09.723",
"lastModified": "2023-10-25T18:17:13.057",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:05:45.437",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36900",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:09.777",
"lastModified": "2023-10-25T18:17:13.123",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:05:53.617",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"operator": "AND",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36901",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:09.827",
"lastModified": "2023-10-25T18:17:13.223",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:06:17.390",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -45,7 +45,7 @@
"description": [
{
"lang": "en",
"value": "CWE-668"
"value": "CWE-522"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36902",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:09.873",
"lastModified": "2023-10-25T18:17:13.317",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:06:20.710",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36903",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:09.923",
"lastModified": "2023-10-25T18:17:13.377",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:06:24.167",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
@ -67,7 +79,10 @@
},
{
"url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-2665%20%281%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36905",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:10.023",
"lastModified": "2023-10-25T18:17:13.497",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:04:02.133",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36906",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:10.073",
"lastModified": "2023-10-25T18:17:13.557",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:04:15.330",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
@ -67,7 +79,10 @@
},
{
"url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1375%20%281%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36907",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:10.123",
"lastModified": "2023-10-25T18:17:13.617",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:04:18.850",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
@ -67,7 +79,10 @@
},
{
"url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1375%20%281%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36908",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:10.173",
"lastModified": "2023-10-25T18:17:13.677",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:04:44.127",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
@ -67,7 +79,10 @@
},
{
"url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1375%20%282%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-36909",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-07-27T15:15:10.227",
"lastModified": "2023-10-25T18:17:13.733",
"vulnStatus": "Modified",
"lastModified": "2023-11-02T21:04:48.220",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,6 +38,18 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
@ -67,7 +79,10 @@
},
{
"url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1375%20%282%29",
"source": "jenkinsci-cert@googlegroups.com"
"source": "jenkinsci-cert@googlegroups.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-31579",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.640",
"lastModified": "2023-11-02T22:15:08.640",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Dromara Lamp-Cloud before v3.8.1 was discovered to use a hardcoded cryptographic key when creating and verifying a Json Web Token. This vulnerability allows attackers to authenticate to the application via a crafted JWT token."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/dromara/lamp-cloud/issues/183",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/xubowenW/JWTissues/blob/main/lamp%20issue.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39042",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.700",
"lastModified": "2023-11-02T22:15:08.700",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in Gyouza-newhushimi v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39042.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1660693321-VmNyyXqO",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39047",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.750",
"lastModified": "2023-11-02T22:15:08.750",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in shouzu sweets oz v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39047.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1657207159-oGgKdNNW",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39048",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.797",
"lastModified": "2023-11-02T22:15:08.797",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in Tokudaya.honten v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39048.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1660822133-g5YonEZK",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39050",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.840",
"lastModified": "2023-11-02T22:15:08.840",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in Daiky-value.Fukueten v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39050.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1657264266-MPKmV0nq",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39051",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.887",
"lastModified": "2023-11-02T22:15:08.887",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in VISION MEAT WORKS Track Diner 10/10mbl v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39051.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1660679085-jy2OO7WE",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39053",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.933",
"lastModified": "2023-11-02T22:15:08.933",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in Hattoriya v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39053.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1657507029-eDjDJQ68",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39054",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:08.980",
"lastModified": "2023-11-02T22:15:08.980",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in Tokudaya.ekimae_mc v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39054.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1660822001-2aM5Rl7Q",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39057",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:09.023",
"lastModified": "2023-11-02T22:15:09.023",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An information leak in hirochanKAKIwaiting v13.6.1 allows attackers to obtain the channel access token and send crafted messages."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/syz913/CVE-reports/blob/main/CVE-2023-39057.md",
"source": "cve@mitre.org"
},
{
"url": "https://liff.line.me/1657563463-WZNjNErk",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39283",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:09.070",
"lastModified": "2023-11-02T22:15:09.070",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An SMM memory corruption vulnerability in the SMM driver (SMRAM write) in CsmInt10HookSmm in Insyde InsydeH2O with kernel 5.0 through 5.5 allows attackers to send arbitrary data to SMM which could lead to privilege escalation."
}
],
"metrics": {},
"references": [
{
"url": "https://www.insyde.com/security-pledge",
"source": "cve@mitre.org"
},
{
"url": "https://www.insyde.com/security-pledge/SA-2023055",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39284",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T21:15:09.747",
"lastModified": "2023-11-02T21:15:09.747",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in IhisiServicesSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. There are arbitrary calls to SetVariable with unsanitized arguments in the SMI handler."
}
],
"metrics": {},
"references": [
{
"url": "https://www.insyde.com/security-pledge",
"source": "cve@mitre.org"
},
{
"url": "https://www.insyde.com/security-pledge/SA-2023056",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-42299",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:09.113",
"lastModified": "2023-11-02T22:15:09.113",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Buffer Overflow vulnerability in OpenImageIO oiio v.2.4.12.0 allows a remote attacker to execute arbitrary code and cause a denial of service via the read_subimage_data function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/OpenImageIO/oiio/issues/3840",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42456",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-21T16:15:09.980",
"lastModified": "2023-09-26T14:18:33.340",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-02T21:15:09.803",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -59,19 +59,9 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"type": "Primary",
"description": [
{
"lang": "en",
@ -82,6 +72,16 @@
"value": "CWE-23"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
@ -103,6 +103,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2023/11/02/1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/memorysafety/sudo-rs/commit/bfdbda22968e3de43fa8246cab1681cfd5d5493d",
"source": "security-advisories@github.com",

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-43194",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:09.160",
"lastModified": "2023-11-02T22:15:09.160",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Submitty before v22.06.00 is vulnerable to Incorrect Access Control. An attacker can delete any post in the forum by modifying request parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://fuchai.net/cve/CVE-2023-43194",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Submitty/Submitty/pull/8032",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,16 +2,24 @@
"id": "CVE-2023-45897",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-28T21:15:07.577",
"lastModified": "2023-10-29T01:44:12.570",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-02T21:15:09.913",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set."
},
{
"lang": "es",
"value": "exfatprogs anteriores a 1.2.2 permiten el acceso a la memoria fuera de los l\u00edmites, como en read_file_dentry_set."
}
],
"metrics": {},
"references": [
{
"url": "https://dfir.ru/2023/11/01/cve-2023-45897-a-vulnerability-in-the-linux-exfat-userspace-tools/",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/exfatprogs/exfatprogs/commit/22d0e43e8d24119cbfc6efafabb0dec6517a86c4",
"source": "cve@mitre.org"

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-46352",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:09.203",
"lastModified": "2023-11-02T22:15:09.203",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the module \"Pixel Plus: Events + CAPI + Pixel Catalog for Facebook Module\" (facebookconversiontrackingplus) up to version 2.4.9 from Smart Modules for PrestaShop, a guest can download personal information without restriction. Due to a lack of permissions control, a guest can access exports from the module which can lead to a leak of personal information from ps_customer table such as name / surname / email."
}
],
"metrics": {},
"references": [
{
"url": "https://addons.prestashop.com/en/analytics-statistics/18739-pixel-plus-events-capi-pixel-catalog-for-facebook.html",
"source": "cve@mitre.org"
},
{
"url": "https://security.friendsofpresta.org/modules/2023/10/31/facebookconversiontrackingplus.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46858",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-29T01:15:41.087",
"lastModified": "2023-10-29T01:44:12.570",
"lastModified": "2023-11-02T21:15:09.987",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "** DISPUTED ** Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states \"Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not.\""
},
{
"lang": "es",
"value": "** EN DISPUTA ** Moodle 4.3 permite /grade/report/grader/index.php?searchvalue= XSS reflejado cuando se inicia sesi\u00f3n como profesor. NOTA: el enlace de preguntas frecuentes sobre seguridad de Moodle indica: \"Los profesores utilizan algunas formas de contenido enriquecido para mejorar sus cursos... los administradores y profesores pueden publicar contenido compatible con XSS, pero los estudiantes no\"."
}
],
"metrics": {},
@ -19,6 +23,10 @@
{
"url": "https://gist.github.com/Abid-Ahmad/12d2b4878eb731e8871b96b7d55125cd",
"source": "cve@mitre.org"
},
{
"url": "https://packetstormsecurity.com/files/175277/Moodle-4.3-Cross-Site-Scripting.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-46958",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-02T22:15:09.250",
"lastModified": "2023-11-02T22:15:09.250",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in lmxcms v.1.41 allows a remote attacker to execute arbitrary code via a crafted script to the admin.php file."
}
],
"metrics": {},
"references": [
{
"url": "http://lmxcms.com",
"source": "cve@mitre.org"
},
{
"url": "http://www.lmxcms.com/",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/durian5201314/6507d1057c62f4bf93e740a631617434",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-5929",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T21:15:10.040",
"lastModified": "2023-11-02T21:15:10.040",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/students/manage_academic.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-244329 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.2
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 5.1,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Simple%20Student%20Information%20System/Simple%20Student%20Information%20System%20-%20vuln%207.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.244329",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.244329",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-5930",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T21:15:10.113",
"lastModified": "2023-11-02T21:15:10.113",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/students/manage_academic.php. The manipulation of the argument student_id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-244330 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/E1CHO/cve_hub/blob/main/Simple%20Student%20Information%20System/Simple%20Student%20Information%20System%20-%20vuln%208.pdf",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.244330",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.244330",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-11-02T21:00:19.350421+00:00
2023-11-02T23:00:19.058978+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-11-02T20:57:37.993000+00:00
2023-11-02T22:15:09.250000+00:00
```
### Last Data Feed Release
@ -29,60 +29,61 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
229655
229672
```
### CVEs added in the last Commit
Recently added CVEs: `16`
Recently added CVEs: `17`
* [CVE-2023-31016](CVE-2023/CVE-2023-310xx/CVE-2023-31016.json) (`2023-11-02T19:15:40.947`)
* [CVE-2023-31017](CVE-2023/CVE-2023-310xx/CVE-2023-31017.json) (`2023-11-02T19:15:41.033`)
* [CVE-2023-31018](CVE-2023/CVE-2023-310xx/CVE-2023-31018.json) (`2023-11-02T19:15:41.103`)
* [CVE-2023-31019](CVE-2023/CVE-2023-310xx/CVE-2023-31019.json) (`2023-11-02T19:15:41.180`)
* [CVE-2023-31020](CVE-2023/CVE-2023-310xx/CVE-2023-31020.json) (`2023-11-02T19:15:41.247`)
* [CVE-2023-31021](CVE-2023/CVE-2023-310xx/CVE-2023-31021.json) (`2023-11-02T19:15:41.313`)
* [CVE-2023-31022](CVE-2023/CVE-2023-310xx/CVE-2023-31022.json) (`2023-11-02T19:15:41.380`)
* [CVE-2023-31023](CVE-2023/CVE-2023-310xx/CVE-2023-31023.json) (`2023-11-02T19:15:41.453`)
* [CVE-2023-31026](CVE-2023/CVE-2023-310xx/CVE-2023-31026.json) (`2023-11-02T19:15:41.527`)
* [CVE-2023-31027](CVE-2023/CVE-2023-310xx/CVE-2023-31027.json) (`2023-11-02T19:15:41.597`)
* [CVE-2023-5923](CVE-2023/CVE-2023-59xx/CVE-2023-5923.json) (`2023-11-02T19:15:41.673`)
* [CVE-2023-5924](CVE-2023/CVE-2023-59xx/CVE-2023-5924.json) (`2023-11-02T19:15:41.747`)
* [CVE-2023-5925](CVE-2023/CVE-2023-59xx/CVE-2023-5925.json) (`2023-11-02T20:15:10.103`)
* [CVE-2023-5926](CVE-2023/CVE-2023-59xx/CVE-2023-5926.json) (`2023-11-02T20:15:10.183`)
* [CVE-2023-5927](CVE-2023/CVE-2023-59xx/CVE-2023-5927.json) (`2023-11-02T20:15:10.257`)
* [CVE-2023-5928](CVE-2023/CVE-2023-59xx/CVE-2023-5928.json) (`2023-11-02T20:15:10.337`)
* [CVE-2023-39284](CVE-2023/CVE-2023-392xx/CVE-2023-39284.json) (`2023-11-02T21:15:09.747`)
* [CVE-2023-5929](CVE-2023/CVE-2023-59xx/CVE-2023-5929.json) (`2023-11-02T21:15:10.040`)
* [CVE-2023-5930](CVE-2023/CVE-2023-59xx/CVE-2023-5930.json) (`2023-11-02T21:15:10.113`)
* [CVE-2023-31579](CVE-2023/CVE-2023-315xx/CVE-2023-31579.json) (`2023-11-02T22:15:08.640`)
* [CVE-2023-39042](CVE-2023/CVE-2023-390xx/CVE-2023-39042.json) (`2023-11-02T22:15:08.700`)
* [CVE-2023-39047](CVE-2023/CVE-2023-390xx/CVE-2023-39047.json) (`2023-11-02T22:15:08.750`)
* [CVE-2023-39048](CVE-2023/CVE-2023-390xx/CVE-2023-39048.json) (`2023-11-02T22:15:08.797`)
* [CVE-2023-39050](CVE-2023/CVE-2023-390xx/CVE-2023-39050.json) (`2023-11-02T22:15:08.840`)
* [CVE-2023-39051](CVE-2023/CVE-2023-390xx/CVE-2023-39051.json) (`2023-11-02T22:15:08.887`)
* [CVE-2023-39053](CVE-2023/CVE-2023-390xx/CVE-2023-39053.json) (`2023-11-02T22:15:08.933`)
* [CVE-2023-39054](CVE-2023/CVE-2023-390xx/CVE-2023-39054.json) (`2023-11-02T22:15:08.980`)
* [CVE-2023-39057](CVE-2023/CVE-2023-390xx/CVE-2023-39057.json) (`2023-11-02T22:15:09.023`)
* [CVE-2023-39283](CVE-2023/CVE-2023-392xx/CVE-2023-39283.json) (`2023-11-02T22:15:09.070`)
* [CVE-2023-42299](CVE-2023/CVE-2023-422xx/CVE-2023-42299.json) (`2023-11-02T22:15:09.113`)
* [CVE-2023-43194](CVE-2023/CVE-2023-431xx/CVE-2023-43194.json) (`2023-11-02T22:15:09.160`)
* [CVE-2023-46352](CVE-2023/CVE-2023-463xx/CVE-2023-46352.json) (`2023-11-02T22:15:09.203`)
* [CVE-2023-46958](CVE-2023/CVE-2023-469xx/CVE-2023-46958.json) (`2023-11-02T22:15:09.250`)
### CVEs modified in the last Commit
Recently modified CVEs: `34`
Recently modified CVEs: `77`
* [CVE-2022-36921](CVE-2022/CVE-2022-369xx/CVE-2022-36921.json) (`2023-11-02T20:52:20.690`)
* [CVE-2022-36922](CVE-2022/CVE-2022-369xx/CVE-2022-36922.json) (`2023-11-02T20:52:24.460`)
* [CVE-2022-38663](CVE-2022/CVE-2022-386xx/CVE-2022-38663.json) (`2023-11-02T20:52:29.600`)
* [CVE-2022-38664](CVE-2022/CVE-2022-386xx/CVE-2022-38664.json) (`2023-11-02T20:52:32.417`)
* [CVE-2022-38665](CVE-2022/CVE-2022-386xx/CVE-2022-38665.json) (`2023-11-02T20:53:03.907`)
* [CVE-2022-38666](CVE-2022/CVE-2022-386xx/CVE-2022-38666.json) (`2023-11-02T20:53:11.360`)
* [CVE-2022-36904](CVE-2022/CVE-2022-369xx/CVE-2022-36904.json) (`2023-11-02T20:57:37.993`)
* [CVE-2023-5746](CVE-2023/CVE-2023-57xx/CVE-2023-5746.json) (`2023-11-02T19:01:11.237`)
* [CVE-2023-40401](CVE-2023/CVE-2023-404xx/CVE-2023-40401.json) (`2023-11-02T19:43:45.520`)
* [CVE-2023-5726](CVE-2023/CVE-2023-57xx/CVE-2023-5726.json) (`2023-11-02T19:57:30.190`)
* [CVE-2023-5727](CVE-2023/CVE-2023-57xx/CVE-2023-5727.json) (`2023-11-02T20:09:22.683`)
* [CVE-2023-5728](CVE-2023/CVE-2023-57xx/CVE-2023-5728.json) (`2023-11-02T20:12:56.233`)
* [CVE-2023-5724](CVE-2023/CVE-2023-57xx/CVE-2023-5724.json) (`2023-11-02T20:17:36.167`)
* [CVE-2023-5725](CVE-2023/CVE-2023-57xx/CVE-2023-5725.json) (`2023-11-02T20:28:43.127`)
* [CVE-2023-21395](CVE-2023/CVE-2023-213xx/CVE-2023-21395.json) (`2023-11-02T20:37:40.020`)
* [CVE-2023-21394](CVE-2023/CVE-2023-213xx/CVE-2023-21394.json) (`2023-11-02T20:38:00.393`)
* [CVE-2023-21371](CVE-2023/CVE-2023-213xx/CVE-2023-21371.json) (`2023-11-02T20:38:18.707`)
* [CVE-2023-21370](CVE-2023/CVE-2023-213xx/CVE-2023-21370.json) (`2023-11-02T20:38:36.647`)
* [CVE-2023-21369](CVE-2023/CVE-2023-213xx/CVE-2023-21369.json) (`2023-11-02T20:38:51.333`)
* [CVE-2023-21367](CVE-2023/CVE-2023-213xx/CVE-2023-21367.json) (`2023-11-02T20:39:14.803`)
* [CVE-2023-21368](CVE-2023/CVE-2023-213xx/CVE-2023-21368.json) (`2023-11-02T20:39:30.460`)
* [CVE-2023-21366](CVE-2023/CVE-2023-213xx/CVE-2023-21366.json) (`2023-11-02T20:39:50.183`)
* [CVE-2023-21365](CVE-2023/CVE-2023-213xx/CVE-2023-21365.json) (`2023-11-02T20:40:11.590`)
* [CVE-2023-21364](CVE-2023/CVE-2023-213xx/CVE-2023-21364.json) (`2023-11-02T20:40:26.690`)
* [CVE-2023-5633](CVE-2023/CVE-2023-56xx/CVE-2023-5633.json) (`2023-11-02T20:48:33.403`)
* [CVE-2021-21618](CVE-2021/CVE-2021-216xx/CVE-2021-21618.json) (`2023-11-02T22:00:16.503`)
* [CVE-2021-21616](CVE-2021/CVE-2021-216xx/CVE-2021-21616.json) (`2023-11-02T22:00:26.357`)
* [CVE-2021-21611](CVE-2021/CVE-2021-216xx/CVE-2021-21611.json) (`2023-11-02T22:04:03.917`)
* [CVE-2021-21610](CVE-2021/CVE-2021-216xx/CVE-2021-21610.json) (`2023-11-02T22:04:07.153`)
* [CVE-2021-21608](CVE-2021/CVE-2021-216xx/CVE-2021-21608.json) (`2023-11-02T22:04:14.407`)
* [CVE-2021-21603](CVE-2021/CVE-2021-216xx/CVE-2021-21603.json) (`2023-11-02T22:10:01.387`)
* [CVE-2022-36905](CVE-2022/CVE-2022-369xx/CVE-2022-36905.json) (`2023-11-02T21:04:02.133`)
* [CVE-2022-36906](CVE-2022/CVE-2022-369xx/CVE-2022-36906.json) (`2023-11-02T21:04:15.330`)
* [CVE-2022-36907](CVE-2022/CVE-2022-369xx/CVE-2022-36907.json) (`2023-11-02T21:04:18.850`)
* [CVE-2022-36908](CVE-2022/CVE-2022-369xx/CVE-2022-36908.json) (`2023-11-02T21:04:44.127`)
* [CVE-2022-36909](CVE-2022/CVE-2022-369xx/CVE-2022-36909.json) (`2023-11-02T21:04:48.220`)
* [CVE-2022-36899](CVE-2022/CVE-2022-368xx/CVE-2022-36899.json) (`2023-11-02T21:05:45.437`)
* [CVE-2022-36900](CVE-2022/CVE-2022-369xx/CVE-2022-36900.json) (`2023-11-02T21:05:53.617`)
* [CVE-2022-36901](CVE-2022/CVE-2022-369xx/CVE-2022-36901.json) (`2023-11-02T21:06:17.390`)
* [CVE-2022-36902](CVE-2022/CVE-2022-369xx/CVE-2022-36902.json) (`2023-11-02T21:06:20.710`)
* [CVE-2022-36903](CVE-2022/CVE-2022-369xx/CVE-2022-36903.json) (`2023-11-02T21:06:24.167`)
* [CVE-2022-36898](CVE-2022/CVE-2022-368xx/CVE-2022-36898.json) (`2023-11-02T21:06:50.327`)
* [CVE-2022-30962](CVE-2022/CVE-2022-309xx/CVE-2022-30962.json) (`2023-11-02T21:59:41.800`)
* [CVE-2022-30961](CVE-2022/CVE-2022-309xx/CVE-2022-30961.json) (`2023-11-02T21:59:45.917`)
* [CVE-2022-30960](CVE-2022/CVE-2022-309xx/CVE-2022-30960.json) (`2023-11-02T21:59:52.287`)
* [CVE-2022-30956](CVE-2022/CVE-2022-309xx/CVE-2022-30956.json) (`2023-11-02T22:00:01.620`)
* [CVE-2022-29046](CVE-2022/CVE-2022-290xx/CVE-2022-29046.json) (`2023-11-02T22:00:06.127`)
* [CVE-2023-42456](CVE-2023/CVE-2023-424xx/CVE-2023-42456.json) (`2023-11-02T21:15:09.803`)
* [CVE-2023-45897](CVE-2023/CVE-2023-458xx/CVE-2023-45897.json) (`2023-11-02T21:15:09.913`)
* [CVE-2023-46858](CVE-2023/CVE-2023-468xx/CVE-2023-46858.json) (`2023-11-02T21:15:09.987`)
## Download and Usage