Auto-Update: 2024-01-23T05:00:25.127051+00:00

This commit is contained in:
cad-safe-bot 2024-01-23 05:00:28 +00:00
parent adbc955b1e
commit 78846e69cb
7 changed files with 99 additions and 43 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48541",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:31.443",
"lastModified": "2023-08-25T20:43:51.253",
"vulnStatus": "Analyzed",
"lastModified": "2024-01-23T03:15:11.287",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -77,6 +77,10 @@
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LICYTADFJAFPZW3Y2MKNCJIUYODPAG4L/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26159",
"sourceIdentifier": "report@snyk.io",
"published": "2024-01-02T05:15:08.630",
"lastModified": "2024-01-09T18:20:54.677",
"vulnStatus": "Analyzed",
"lastModified": "2024-01-23T03:15:11.380",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -115,6 +115,10 @@
"Patch"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZ425BFKNBQ6AK7I5SAM56TWON5OF2XM/",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-6141137",
"source": "report@snyk.io",

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-39197",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-23T03:15:11.683",
"lastModified": "2024-01-23T03:15:11.683",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds read vulnerability was found in Netfilter Connection Tracking (conntrack) in the Linux kernel. This flaw allows a remote user to disclose sensitive information via the DCCP protocol."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-39197",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218342",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-42935",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:10.170",
"lastModified": "2024-01-23T01:15:10.170",
"lastModified": "2024-01-23T03:15:12.183",
"vulnStatus": "Received",
"descriptions": [
{
@ -15,6 +15,10 @@
{
"url": "https://support.apple.com/en-us/HT214058",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT213984",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5341",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-19T10:15:49.433",
"lastModified": "2023-12-01T18:01:53.950",
"vulnStatus": "Analyzed",
"lastModified": "2024-01-23T03:15:12.360",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -157,6 +157,10 @@
"tags": [
"Patch"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LICYTADFJAFPZW3Y2MKNCJIUYODPAG4L/",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22195",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-11T03:15:11.200",
"lastModified": "2024-01-16T23:58:58.103",
"vulnStatus": "Analyzed",
"lastModified": "2024-01-23T03:15:12.870",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -112,6 +112,10 @@
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XCWZD464AJJJUBOO7CMPXQ4ROBC6JX2/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-01-23T03:00:25.003080+00:00
2024-01-23T05:00:25.127051+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-01-23T02:00:01.253000+00:00
2024-01-23T03:15:12.870000+00:00
```
### Last Data Feed Release
@ -29,48 +29,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
236568
236569
```
### CVEs added in the last Commit
Recently added CVEs: `25`
Recently added CVEs: `1`
* [CVE-2023-40528](CVE-2023/CVE-2023-405xx/CVE-2023-40528.json) (`2024-01-23T01:15:09.620`)
* [CVE-2023-42881](CVE-2023/CVE-2023-428xx/CVE-2023-42881.json) (`2024-01-23T01:15:09.840`)
* [CVE-2023-42887](CVE-2023/CVE-2023-428xx/CVE-2023-42887.json) (`2024-01-23T01:15:09.910`)
* [CVE-2023-42888](CVE-2023/CVE-2023-428xx/CVE-2023-42888.json) (`2024-01-23T01:15:09.980`)
* [CVE-2023-42915](CVE-2023/CVE-2023-429xx/CVE-2023-42915.json) (`2024-01-23T01:15:10.123`)
* [CVE-2023-42935](CVE-2023/CVE-2023-429xx/CVE-2023-42935.json) (`2024-01-23T01:15:10.170`)
* [CVE-2023-42937](CVE-2023/CVE-2023-429xx/CVE-2023-42937.json) (`2024-01-23T01:15:10.217`)
* [CVE-2024-23203](CVE-2024/CVE-2024-232xx/CVE-2024-23203.json) (`2024-01-23T01:15:10.740`)
* [CVE-2024-23204](CVE-2024/CVE-2024-232xx/CVE-2024-23204.json) (`2024-01-23T01:15:10.787`)
* [CVE-2024-23206](CVE-2024/CVE-2024-232xx/CVE-2024-23206.json) (`2024-01-23T01:15:10.840`)
* [CVE-2024-23207](CVE-2024/CVE-2024-232xx/CVE-2024-23207.json) (`2024-01-23T01:15:10.887`)
* [CVE-2024-23208](CVE-2024/CVE-2024-232xx/CVE-2024-23208.json) (`2024-01-23T01:15:10.930`)
* [CVE-2024-23209](CVE-2024/CVE-2024-232xx/CVE-2024-23209.json) (`2024-01-23T01:15:10.977`)
* [CVE-2024-23210](CVE-2024/CVE-2024-232xx/CVE-2024-23210.json) (`2024-01-23T01:15:11.033`)
* [CVE-2024-23211](CVE-2024/CVE-2024-232xx/CVE-2024-23211.json) (`2024-01-23T01:15:11.087`)
* [CVE-2024-23212](CVE-2024/CVE-2024-232xx/CVE-2024-23212.json) (`2024-01-23T01:15:11.133`)
* [CVE-2024-23213](CVE-2024/CVE-2024-232xx/CVE-2024-23213.json) (`2024-01-23T01:15:11.183`)
* [CVE-2024-23214](CVE-2024/CVE-2024-232xx/CVE-2024-23214.json) (`2024-01-23T01:15:11.230`)
* [CVE-2024-23215](CVE-2024/CVE-2024-232xx/CVE-2024-23215.json) (`2024-01-23T01:15:11.300`)
* [CVE-2024-23217](CVE-2024/CVE-2024-232xx/CVE-2024-23217.json) (`2024-01-23T01:15:11.360`)
* [CVE-2024-23218](CVE-2024/CVE-2024-232xx/CVE-2024-23218.json) (`2024-01-23T01:15:11.403`)
* [CVE-2024-23219](CVE-2024/CVE-2024-232xx/CVE-2024-23219.json) (`2024-01-23T01:15:11.450`)
* [CVE-2024-23222](CVE-2024/CVE-2024-232xx/CVE-2024-23222.json) (`2024-01-23T01:15:11.500`)
* [CVE-2024-23223](CVE-2024/CVE-2024-232xx/CVE-2024-23223.json) (`2024-01-23T01:15:11.557`)
* [CVE-2024-23224](CVE-2024/CVE-2024-232xx/CVE-2024-23224.json) (`2024-01-23T01:15:11.600`)
* [CVE-2023-39197](CVE-2023/CVE-2023-391xx/CVE-2023-39197.json) (`2024-01-23T03:15:11.683`)
### CVEs modified in the last Commit
Recently modified CVEs: `4`
Recently modified CVEs: `5`
* [CVE-2018-10624](CVE-2018/CVE-2018-106xx/CVE-2018-10624.json) (`2024-01-23T01:15:08.943`)
* [CVE-2020-14498](CVE-2020/CVE-2020-144xx/CVE-2020-14498.json) (`2024-01-23T01:15:09.117`)
* [CVE-2023-41993](CVE-2023/CVE-2023-419xx/CVE-2023-41993.json) (`2024-01-23T01:15:09.703`)
* [CVE-2023-34048](CVE-2023/CVE-2023-340xx/CVE-2023-34048.json) (`2024-01-23T02:00:01.253`)
* [CVE-2022-48541](CVE-2022/CVE-2022-485xx/CVE-2022-48541.json) (`2024-01-23T03:15:11.287`)
* [CVE-2023-26159](CVE-2023/CVE-2023-261xx/CVE-2023-26159.json) (`2024-01-23T03:15:11.380`)
* [CVE-2023-42935](CVE-2023/CVE-2023-429xx/CVE-2023-42935.json) (`2024-01-23T03:15:12.183`)
* [CVE-2023-5341](CVE-2023/CVE-2023-53xx/CVE-2023-5341.json) (`2024-01-23T03:15:12.360`)
* [CVE-2024-22195](CVE-2024/CVE-2024-221xx/CVE-2024-22195.json) (`2024-01-23T03:15:12.870`)
## Download and Usage