Auto-Update: 2023-11-23T00:55:52.627521+00:00

This commit is contained in:
cad-safe-bot 2023-11-23 00:55:56 +00:00
parent 6f7539fca9
commit 79b0ae6b24
34 changed files with 1291 additions and 56 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2016-20018",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-19T09:15:09.290",
"lastModified": "2022-12-23T20:33:27.063",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-23T00:15:07.650",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -74,6 +74,10 @@
"Third Party Advisory"
]
},
{
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-20018",
"source": "cve@mitre.org"
},
{
"url": "https://www.ghostccamm.com/blog/knex_sqli/",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-16140",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-09T12:15:10.820",
"lastModified": "2019-09-09T18:46:29.350",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-22T23:15:07.937",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -93,6 +93,10 @@
}
],
"references": [
{
"url": "https://github.com/sagebind/isahc/issues/2",
"source": "cve@mitre.org"
},
{
"url": "https://rustsec.org/advisories/RUSTSEC-2019-0016.html",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-23833",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-03T02:15:07.623",
"lastModified": "2023-11-07T03:44:20.260",
"lastModified": "2023-11-22T23:15:08.060",
"vulnStatus": "Modified",
"descriptions": [
{
@ -152,6 +152,18 @@
"Third Party Advisory"
]
},
{
"url": "https://github.com/django/django/commit/c477b761804984c932704554ad35f78a2e230c6a",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/django/django/commit/d16133568ef9c9b42cb7a08bdf9ff3feec2e5468",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/django/django/commit/f9c7d48fdd6f198a6494a9202f90242f176e4fc9",
"source": "cve@mitre.org"
},
{
"url": "https://groups.google.com/forum/#%21forum/django-announce",
"source": "cve@mitre.org"

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-23978",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:07.800",
"lastModified": "2023-11-23T00:15:07.800",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in SwitchWP WP Client Reports plugin <=\u00a01.0.16 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-client-reports/wordpress-wp-client-reports-plugin-1-0-16-subscriber-sensitive-data-exposure?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-30581",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-11-23T00:15:07.980",
"lastModified": "2023-11-23T00:15:07.980",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The use of __proto__ in process.mainModule.__proto__.require() can bypass the policy mechanism and require modules outside of the policy.json definition. This vulnerability affects all users using the experimental policy mechanism in all active release lines: v16, v18 and, v20.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js"
}
],
"metrics": {},
"references": [
{
"url": "https://nodejs.org/en/blog/vulnerability/june-2023-security-releases",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-38043",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-11-15T00:15:07.940",
"lastModified": "2023-11-22T15:07:58.860",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-23T00:15:08.033",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "When a specific component is loaded a local attacker and is able to send a specially crafted request to this component, the attacker could gain elevated privileges on the affected system."
"value": "A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full compromise of the system."
},
{
"lang": "es",
@ -114,6 +114,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://northwave-cybersecurity.com/vulnerability-notice/arbitrary-kernel-function-call-in-ivanti-secure-access-client",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-38543",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-11-15T00:15:08.090",
"lastModified": "2023-11-22T15:07:51.870",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-23T00:15:08.107",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "When a specific component is loaded a local attacker and is able to send a specially crafted request to this component, the attacker could gain elevated privileges on the affected system."
"value": "A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine."
},
{
"lang": "es",
@ -114,6 +114,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://northwave-cybersecurity.com/vulnerability-notice/denial-of-service-in-ivanti-secure-access-client-driver",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3961",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-03T13:15:08.723",
"lastModified": "2023-11-21T18:15:08.227",
"lastModified": "2023-11-22T23:15:08.170",
"vulnStatus": "Modified",
"descriptions": [
{
@ -175,6 +175,14 @@
"url": "https://access.redhat.com/errata/RHSA-2023:7408",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7464",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7467",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-3961",
"source": "secalert@redhat.com",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-40002",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:08.180",
"lastModified": "2023-11-23T00:15:08.180",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce plugin <=\u00a07.1.1 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-jetpack/wordpress-booster-for-woocommerce-plugin-7-1-2-authenticated-arbitrary-wordpress-option-disclosure-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-4091",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-03T08:15:08.197",
"lastModified": "2023-11-21T18:15:08.623",
"lastModified": "2023-11-22T23:15:10.707",
"vulnStatus": "Modified",
"descriptions": [
{
@ -175,6 +175,14 @@
"url": "https://access.redhat.com/errata/RHSA-2023:7408",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7464",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7467",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-4091",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-42669",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-06T07:15:09.137",
"lastModified": "2023-11-21T18:15:08.343",
"lastModified": "2023-11-22T23:15:08.293",
"vulnStatus": "Modified",
"descriptions": [
{
@ -186,6 +186,14 @@
"url": "https://access.redhat.com/errata/RHSA-2023:7408",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7464",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7467",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-42669",
"source": "secalert@redhat.com",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47668",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:08.367",
"lastModified": "2023-11-23T00:15:08.367",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in StellarWP Membership Plugin \u2013 Restrict Content plugin <=\u00a03.2.7 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/restrict-content/wordpress-restrict-content-plugin-3-2-7-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-47790",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:08.550",
"lastModified": "2023-11-23T00:15:08.550",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) leading to Cross-Site Scripting (XSS) vulnerability in Poporon Pz-LinkCard plugin <=\u00a02.4.8 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
},
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/pz-linkcard/wordpress-pz-linkcard-plugin-2-4-8-cross-site-request-forgery-csrf-to-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47809",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:08.403",
"lastModified": "2023-11-22T23:15:08.403",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themepoints Accordion plugin <=\u00a02.6 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/accordions-wp/wordpress-accordion-plugin-2-6-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47810",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:08.607",
"lastModified": "2023-11-22T23:15:08.607",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Asdqwe Dev Ajax Domain Checker plugin <=\u00a01.3.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ajax-domain-checker/wordpress-ajax-domain-checker-plugin-1-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47811",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:08.790",
"lastModified": "2023-11-22T23:15:08.790",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Suresh KUMAR Mukhiya Anywhere Flash Embed plugin <=\u00a01.0.5 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/anywhere-flash-embed/wordpress-anywhere-flash-embed-plugin-1-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47812",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:08.983",
"lastModified": "2023-11-22T23:15:08.983",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bamboo Mcr Bamboo Columns plugin <=\u00a01.6.1 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bamboo-columns/wordpress-bamboo-columns-plugin-1-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47813",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:09.160",
"lastModified": "2023-11-22T23:15:09.160",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in grandslambert Better RSS Widget plugin <=\u00a02.8.1 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/better-rss-widget/wordpress-better-rss-widget-plugin-2-8-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47814",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:09.337",
"lastModified": "2023-11-22T23:15:09.337",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Waterloo Plugins BMI Calculator Plugin plugin <=\u00a01.0.3 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bmi-calculator-shortcode/wordpress-bmi-calculator-plugin-plugin-1-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47815",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:09.520",
"lastModified": "2023-11-22T23:15:09.520",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Venutius BP Profile Shortcodes Extra plugin <=\u00a02.5.2 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bp-profile-shortcodes-extra/wordpress-bp-profile-shortcodes-extra-plugin-2-5-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47816",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:09.700",
"lastModified": "2023-11-22T23:15:09.700",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Charitable Donations & Fundraising Team Donation Forms by Charitable plugin <=\u00a01.7.0.13 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/charitable/wordpress-charitable-plugin-1-7-0-13-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47817",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:09.887",
"lastModified": "2023-11-22T23:15:09.887",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in mmrs151 Daily Prayer Time plugin <=\u00a02023.10.13 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/daily-prayer-time-for-mosques/wordpress-daily-prayer-time-plugin-2023-10-13-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47821",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:10.070",
"lastModified": "2023-11-22T23:15:10.070",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jannis Thuemmig Email Encoder plugin <=\u00a02.1.8 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/email-encoder-bundle/wordpress-email-encoder-bundle-plugin-2-1-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47829",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:10.253",
"lastModified": "2023-11-22T23:15:10.253",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Codez Quick Call Button plugin <=\u00a01.2.9 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/quick-call-button/wordpress-quick-call-button-plugin-1-2-9-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47831",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-22T23:15:10.440",
"lastModified": "2023-11-22T23:15:10.440",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in assorted[chips] DrawIt (draw.Io) plugin <=\u00a01.1.3 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/drawit/wordpress-drawit-draw-io-plugin-1-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47833",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:08.777",
"lastModified": "2023-11-23T00:15:08.777",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeroen Schmit Theater for WordPress plugin <=\u00a00.18.3 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/theatre/wordpress-theater-for-wordpress-plugin-0-18-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47834",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:08.953",
"lastModified": "2023-11-23T00:15:08.953",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ExpressTech Quiz And Survey Master plugin <=\u00a08.1.13 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/quiz-master-next/wordpress-quiz-and-survey-master-plugin-8-1-13-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47835",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:09.137",
"lastModified": "2023-11-23T00:15:09.137",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ARI Soft ARI Stream Quiz \u2013 WordPress Quizzes Builder plugin <=\u00a01.2.32 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ari-stream-quiz/wordpress-ari-stream-quiz-plugin-1-2-32-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-47839",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-23T00:15:09.320",
"lastModified": "2023-11-23T00:15:09.320",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress plugin <=\u00a03.3.26 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ecommerce-product-catalog/wordpress-ecommerce-product-catalog-plugin-for-wordpress-plugin-3-3-26-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2023-48105",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-22T23:15:10.617",
"lastModified": "2023-11-22T23:15:10.617",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c."
}
],
"metrics": {},
"references": [
{
"url": "http://bytecode.com",
"source": "cve@mitre.org"
},
{
"url": "http://wasm-micro-runtime.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/bytecodealliance/wasm-micro-runtime/issues/2726",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/bytecodealliance/wasm-micro-runtime/pull/2734/commits/4785d91b16dd49c09a96835de2d9c7b077543fa4",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-48107",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-22T23:15:10.663",
"lastModified": "2023-11-22T23:15:10.663",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_has_slash function in the mz_os.c file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/zlib-ng/minizip-ng/issues/739",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48706",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-22T22:15:08.673",
"lastModified": "2023-11-22T22:15:08.673",
"lastModified": "2023-11-23T00:15:09.520",
"vulnStatus": "Received",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2023/11/22/3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf",
"source": "security-advisories@github.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5824",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-03T08:15:08.270",
"lastModified": "2023-11-13T18:25:38.467",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-22T23:15:10.807",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -129,6 +129,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:7465",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5824",
"source": "secalert@redhat.com",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-11-22T23:02:11.121759+00:00
2023-11-23T00:55:52.627521+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-11-22T22:41:48.373000+00:00
2023-11-23T00:15:09.520000+00:00
```
### Last Data Feed Release
@ -29,53 +29,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
231396
231419
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `23`
* [CVE-2023-47766](CVE-2023/CVE-2023-477xx/CVE-2023-47766.json) (`2023-11-22T22:15:07.580`)
* [CVE-2023-47767](CVE-2023/CVE-2023-477xx/CVE-2023-47767.json) (`2023-11-22T22:15:07.760`)
* [CVE-2023-47768](CVE-2023/CVE-2023-477xx/CVE-2023-47768.json) (`2023-11-22T22:15:07.940`)
* [CVE-2023-47773](CVE-2023/CVE-2023-477xx/CVE-2023-47773.json) (`2023-11-22T22:15:08.133`)
* [CVE-2023-47786](CVE-2023/CVE-2023-477xx/CVE-2023-47786.json) (`2023-11-22T22:15:08.313`)
* [CVE-2023-47808](CVE-2023/CVE-2023-478xx/CVE-2023-47808.json) (`2023-11-22T22:15:08.493`)
* [CVE-2023-48706](CVE-2023/CVE-2023-487xx/CVE-2023-48706.json) (`2023-11-22T22:15:08.673`)
* [CVE-2023-49102](CVE-2023/CVE-2023-491xx/CVE-2023-49102.json) (`2023-11-22T22:15:08.867`)
* [CVE-2023-49146](CVE-2023/CVE-2023-491xx/CVE-2023-49146.json) (`2023-11-22T22:15:08.913`)
* [CVE-2023-47809](CVE-2023/CVE-2023-478xx/CVE-2023-47809.json) (`2023-11-22T23:15:08.403`)
* [CVE-2023-47810](CVE-2023/CVE-2023-478xx/CVE-2023-47810.json) (`2023-11-22T23:15:08.607`)
* [CVE-2023-47811](CVE-2023/CVE-2023-478xx/CVE-2023-47811.json) (`2023-11-22T23:15:08.790`)
* [CVE-2023-47812](CVE-2023/CVE-2023-478xx/CVE-2023-47812.json) (`2023-11-22T23:15:08.983`)
* [CVE-2023-47813](CVE-2023/CVE-2023-478xx/CVE-2023-47813.json) (`2023-11-22T23:15:09.160`)
* [CVE-2023-47814](CVE-2023/CVE-2023-478xx/CVE-2023-47814.json) (`2023-11-22T23:15:09.337`)
* [CVE-2023-47815](CVE-2023/CVE-2023-478xx/CVE-2023-47815.json) (`2023-11-22T23:15:09.520`)
* [CVE-2023-47816](CVE-2023/CVE-2023-478xx/CVE-2023-47816.json) (`2023-11-22T23:15:09.700`)
* [CVE-2023-47817](CVE-2023/CVE-2023-478xx/CVE-2023-47817.json) (`2023-11-22T23:15:09.887`)
* [CVE-2023-47821](CVE-2023/CVE-2023-478xx/CVE-2023-47821.json) (`2023-11-22T23:15:10.070`)
* [CVE-2023-47829](CVE-2023/CVE-2023-478xx/CVE-2023-47829.json) (`2023-11-22T23:15:10.253`)
* [CVE-2023-47831](CVE-2023/CVE-2023-478xx/CVE-2023-47831.json) (`2023-11-22T23:15:10.440`)
* [CVE-2023-48105](CVE-2023/CVE-2023-481xx/CVE-2023-48105.json) (`2023-11-22T23:15:10.617`)
* [CVE-2023-48107](CVE-2023/CVE-2023-481xx/CVE-2023-48107.json) (`2023-11-22T23:15:10.663`)
* [CVE-2023-23978](CVE-2023/CVE-2023-239xx/CVE-2023-23978.json) (`2023-11-23T00:15:07.800`)
* [CVE-2023-30581](CVE-2023/CVE-2023-305xx/CVE-2023-30581.json) (`2023-11-23T00:15:07.980`)
* [CVE-2023-40002](CVE-2023/CVE-2023-400xx/CVE-2023-40002.json) (`2023-11-23T00:15:08.180`)
* [CVE-2023-47668](CVE-2023/CVE-2023-476xx/CVE-2023-47668.json) (`2023-11-23T00:15:08.367`)
* [CVE-2023-47790](CVE-2023/CVE-2023-477xx/CVE-2023-47790.json) (`2023-11-23T00:15:08.550`)
* [CVE-2023-47833](CVE-2023/CVE-2023-478xx/CVE-2023-47833.json) (`2023-11-23T00:15:08.777`)
* [CVE-2023-47834](CVE-2023/CVE-2023-478xx/CVE-2023-47834.json) (`2023-11-23T00:15:08.953`)
* [CVE-2023-47835](CVE-2023/CVE-2023-478xx/CVE-2023-47835.json) (`2023-11-23T00:15:09.137`)
* [CVE-2023-47839](CVE-2023/CVE-2023-478xx/CVE-2023-47839.json) (`2023-11-23T00:15:09.320`)
### CVEs modified in the last Commit
Recently modified CVEs: `99`
Recently modified CVEs: `10`
* [CVE-2022-27199](CVE-2022/CVE-2022-271xx/CVE-2022-27199.json) (`2023-11-22T21:33:04.283`)
* [CVE-2023-1009](CVE-2023/CVE-2023-10xx/CVE-2023-1009.json) (`2023-11-22T21:15:07.590`)
* [CVE-2023-1162](CVE-2023/CVE-2023-11xx/CVE-2023-1162.json) (`2023-11-22T21:15:07.870`)
* [CVE-2023-1163](CVE-2023/CVE-2023-11xx/CVE-2023-1163.json) (`2023-11-22T21:15:08.110`)
* [CVE-2023-44355](CVE-2023/CVE-2023-443xx/CVE-2023-44355.json) (`2023-11-22T21:54:26.607`)
* [CVE-2023-40809](CVE-2023/CVE-2023-408xx/CVE-2023-40809.json) (`2023-11-22T21:54:41.127`)
* [CVE-2023-40810](CVE-2023/CVE-2023-408xx/CVE-2023-40810.json) (`2023-11-22T21:56:03.477`)
* [CVE-2023-40812](CVE-2023/CVE-2023-408xx/CVE-2023-40812.json) (`2023-11-22T22:36:21.817`)
* [CVE-2023-40814](CVE-2023/CVE-2023-408xx/CVE-2023-40814.json) (`2023-11-22T22:36:28.383`)
* [CVE-2023-40815](CVE-2023/CVE-2023-408xx/CVE-2023-40815.json) (`2023-11-22T22:36:34.407`)
* [CVE-2023-40816](CVE-2023/CVE-2023-408xx/CVE-2023-40816.json) (`2023-11-22T22:36:42.793`)
* [CVE-2023-40817](CVE-2023/CVE-2023-408xx/CVE-2023-40817.json) (`2023-11-22T22:36:51.057`)
* [CVE-2023-48224](CVE-2023/CVE-2023-482xx/CVE-2023-48224.json) (`2023-11-22T22:37:14.157`)
* [CVE-2023-47637](CVE-2023/CVE-2023-476xx/CVE-2023-47637.json) (`2023-11-22T22:37:36.737`)
* [CVE-2023-47636](CVE-2023/CVE-2023-476xx/CVE-2023-47636.json) (`2023-11-22T22:37:57.443`)
* [CVE-2023-46672](CVE-2023/CVE-2023-466xx/CVE-2023-46672.json) (`2023-11-22T22:38:12.900`)
* [CVE-2023-5245](CVE-2023/CVE-2023-52xx/CVE-2023-5245.json) (`2023-11-22T22:39:07.763`)
* [CVE-2023-5676](CVE-2023/CVE-2023-56xx/CVE-2023-5676.json) (`2023-11-22T22:39:25.137`)
* [CVE-2023-48219](CVE-2023/CVE-2023-482xx/CVE-2023-48219.json) (`2023-11-22T22:39:35.170`)
* [CVE-2023-5720](CVE-2023/CVE-2023-57xx/CVE-2023-5720.json) (`2023-11-22T22:39:50.083`)
* [CVE-2023-22818](CVE-2023/CVE-2023-228xx/CVE-2023-22818.json) (`2023-11-22T22:40:03.517`)
* [CVE-2023-30954](CVE-2023/CVE-2023-309xx/CVE-2023-30954.json) (`2023-11-22T22:40:38.480`)
* [CVE-2023-47627](CVE-2023/CVE-2023-476xx/CVE-2023-47627.json) (`2023-11-22T22:40:55.880`)
* [CVE-2023-47641](CVE-2023/CVE-2023-476xx/CVE-2023-47641.json) (`2023-11-22T22:41:24.427`)
* [CVE-2023-40813](CVE-2023/CVE-2023-408xx/CVE-2023-40813.json) (`2023-11-22T22:41:48.373`)
* [CVE-2016-20018](CVE-2016/CVE-2016-200xx/CVE-2016-20018.json) (`2023-11-23T00:15:07.650`)
* [CVE-2019-16140](CVE-2019/CVE-2019-161xx/CVE-2019-16140.json) (`2023-11-22T23:15:07.937`)
* [CVE-2022-23833](CVE-2022/CVE-2022-238xx/CVE-2022-23833.json) (`2023-11-22T23:15:08.060`)
* [CVE-2023-3961](CVE-2023/CVE-2023-39xx/CVE-2023-3961.json) (`2023-11-22T23:15:08.170`)
* [CVE-2023-42669](CVE-2023/CVE-2023-426xx/CVE-2023-42669.json) (`2023-11-22T23:15:08.293`)
* [CVE-2023-4091](CVE-2023/CVE-2023-40xx/CVE-2023-4091.json) (`2023-11-22T23:15:10.707`)
* [CVE-2023-5824](CVE-2023/CVE-2023-58xx/CVE-2023-5824.json) (`2023-11-22T23:15:10.807`)
* [CVE-2023-38043](CVE-2023/CVE-2023-380xx/CVE-2023-38043.json) (`2023-11-23T00:15:08.033`)
* [CVE-2023-38543](CVE-2023/CVE-2023-385xx/CVE-2023-38543.json) (`2023-11-23T00:15:08.107`)
* [CVE-2023-48706](CVE-2023/CVE-2023-487xx/CVE-2023-48706.json) (`2023-11-23T00:15:09.520`)
## Download and Usage