Auto-Update: 2023-10-13T04:00:24.218673+00:00

This commit is contained in:
cad-safe-bot 2023-10-13 04:00:27 +00:00
parent ed5d02eb50
commit 7b10a3a3ec
46 changed files with 474 additions and 141 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-28181",
"sourceIdentifier": "psirt@nvidia.com",
"published": "2022-05-17T20:15:08.673",
"lastModified": "2023-10-03T15:15:36.267",
"vulnStatus": "Modified",
"lastModified": "2023-10-13T02:01:17.807",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
},
{
"source": "psirt@nvidia.com",
"type": "Secondary",
@ -164,7 +184,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202310-02",
"source": "psirt@nvidia.com"
"source": "psirt@nvidia.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-48064",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:30.937",
"lastModified": "2023-10-06T15:15:13.353",
"lastModified": "2023-10-13T03:15:09.493",
"vulnStatus": "Modified",
"descriptions": [
{
@ -69,6 +69,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3XKYUAIORNQ32IZUOZFURECZKEXOHX7Z/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/",
"source": "cve@mitre.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231006-0008/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-30534",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:08.240",
"lastModified": "2023-10-04T07:15:27.697",
"lastModified": "2023-10-13T03:15:09.580",
"vulnStatus": "Modified",
"descriptions": [
{
@ -93,6 +93,10 @@
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
},
{
"url": "https://www.fastly.com/blog/cve-2023-30534-insecure-deserialization-in-cacti-prior-to-1-2-25",
"source": "security-advisories@github.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31132",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:08.487",
"lastModified": "2023-09-08T18:04:28.737",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:09.677",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -104,6 +104,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39357",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:08.637",
"lastModified": "2023-09-08T18:05:06.540",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:09.780",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -95,6 +95,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39358",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:08.733",
"lastModified": "2023-09-08T18:05:19.777",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:09.863",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39359",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:46.143",
"lastModified": "2023-09-08T17:43:37.023",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:09.943",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -56,7 +56,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
@ -66,7 +66,7 @@
]
},
{
"source": "security-advisories@github.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -102,6 +102,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39360",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:46.800",
"lastModified": "2023-09-08T17:43:17.093",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.030",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -91,6 +91,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39361",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:46.880",
"lastModified": "2023-09-08T17:42:39.837",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.107",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -91,6 +91,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-39362",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:08.817",
"lastModified": "2023-10-10T17:15:12.470",
"lastModified": "2023-10-13T03:15:10.187",
"vulnStatus": "Modified",
"descriptions": [
{
@ -96,6 +96,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-39364",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:08.910",
"lastModified": "2023-09-11T15:10:59.710",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.277",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, users with console access can be redirected to an arbitrary website after a change password performed via a specifically crafted URL. The `auth_changepassword.php` file accepts `ref` as a URL parameter and reflects it in the form used to perform the change password. It's value is used to perform a redirect via `header` PHP function. A user can be tricked in performing the change password operation, e.g., via a phishing message, and then interacting with the malicious website where the redirection has been performed, e.g., downloading malwares, providing credentials, etc. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability."
},
{
"lang": "es",
"value": "Cacti es un framework de gesti\u00f3n de fallas y monitoreo operativo de c\u00f3digo abierto. En Cacti 1.2.24, los usuarios con acceso a la consola pueden ser redirigidos a un sitio web arbitrario despu\u00e9s de realizar un cambio de contrase\u00f1a a trav\u00e9s de una URL espec\u00edficamente manipulada. El archivo `auth_changepassword.php` acepta `ref` como par\u00e1metro de URL y lo refleja en el formulario utilizado para realizar el cambio de contrase\u00f1a. Su valor se utiliza para realizar una redirecci\u00f3n a trav\u00e9s de la funci\u00f3n PHP \"header\". Se puede enga\u00f1ar a un usuario para que realice la operaci\u00f3n de cambio de contrase\u00f1a, por ejemplo, mediante un mensaje de phishing, y luego interact\u00fae con el sitio web malicioso donde se realiz\u00f3 la redirecci\u00f3n, por ejemplo, descargando malware, proporcionando credenciales, etc. Este problema se ha solucionado en la versi\u00f3n 1.2.25. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad."
}
],
"metrics": {
@ -91,6 +95,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39365",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:09.017",
"lastModified": "2023-09-09T03:43:45.650",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.363",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -56,7 +56,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
@ -66,7 +66,7 @@
]
},
{
"source": "security-advisories@github.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -102,6 +102,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39366",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:46.963",
"lastModified": "2023-09-08T17:42:03.790",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.447",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -93,6 +93,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39510",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:47.047",
"lastModified": "2023-09-08T17:41:56.187",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.543",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-39511",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-06T18:15:08.627",
"lastModified": "2023-09-11T18:06:25.667",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.623",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the _cacti_'s database. These data will be viewed by administrative _cacti_ accounts and execute JavaScript code in the victim's browser at view-time. The script under `reports_admin.php` displays reporting information about graphs, devices, data sources etc. _CENSUS_ found that an adversary that is able to configure a malicious device name, related to a graph attached to a report, can deploy a stored XSS attack against any super user who has privileges of viewing the `reports_admin.php` page, such as administrative accounts. A user that possesses the _General Administration>Sites/Devices/Data_ permissions can configure the device names in _cacti_. This configuration occurs through `http://<HOST>/cacti/host.php`, while the rendered malicious payload is exhibited at `http://<HOST>/cacti/reports_admin.php` when the a graph with the maliciously altered device name is linked to the report. This issue has been addressed in version 1.2.25. Users are advised to upgrade. Users unable to upgrade should manually filter HTML output.\n"
},
{
"lang": "es",
"value": "Cacti es un framework de gesti\u00f3n de fallas y monitoreo operativo de c\u00f3digo abierto. Las versiones afectadas est\u00e1n sujetas a una vulnerabilidad de Cross-Site-Scripting (XSS) almacenada que permite a un usuario autenticado envenenar los datos almacenados en la base de datos de _cacti_. Estos datos ser\u00e1n vistos por cuentas administrativas de _cacti_ y ejecutar\u00e1n c\u00f3digo JavaScript en el navegador de la v\u00edctima en el momento de la visualizaci\u00f3n. El script bajo `reports_admin.php` muestra informaci\u00f3n de informes sobre gr\u00e1ficos, dispositivos, fuentes de datos, etc. _CENSUS_ descubri\u00f3 que un adversario que puede configurar un nombre de dispositivo malicioso, relacionado con un gr\u00e1fico adjunto a un informe, puede implementar un ataque XSS almacenado contra cualquier superusuario que tenga privilegios de ver la p\u00e1gina `reports_admin.php`, como cuentas administrativas. Un usuario que posee los permisos _General Administration&gt;Sites/Devices/Data_ permissions puede configurar los nombres de los dispositivos en _cacti_. Esta configuraci\u00f3n ocurre a trav\u00e9s de `http:///cacti/host.php`, mientras que el payload manipulado representado se exhibe en `http:///cacti/reports_admin.php` cuando se muestra un gr\u00e1fico con el contenido malicioso. El nombre del dispositivo modificado est\u00e1 vinculado al informe. Este problema se solucion\u00f3 en la versi\u00f3n 1.2.25. Se recomienda a los usuarios que actualicen. Los usuarios que no puedan actualizar deben filtrar manualmente la salida HTML."
}
],
"metrics": {
@ -92,6 +96,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39512",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:47.127",
"lastModified": "2023-09-08T17:41:42.197",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.727",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39513",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:47.213",
"lastModified": "2023-09-08T17:40:59.247",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.807",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39514",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:47.297",
"lastModified": "2023-09-08T17:39:49.373",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.890",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39515",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T21:15:47.387",
"lastModified": "2023-09-08T17:38:45.107",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:10.977",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39516",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-05T22:15:09.180",
"lastModified": "2023-09-08T18:05:42.607",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T03:15:11.057",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39928",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2023-10-06T16:15:13.223",
"lastModified": "2023-10-10T19:37:06.347",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:09.530",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -111,6 +111,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5527",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40442",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-12T00:15:09.203",
"lastModified": "2023-09-21T19:15:10.193",
"vulnStatus": "Modified",
"lastModified": "2023-10-13T02:04:25.183",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -11,7 +11,7 @@
},
{
"lang": "es",
"value": "Se solucion\u00f3 un problema de privacidad mejorando la redacci\u00f3n de datos privados para las entradas de registro. Este problema se solucion\u00f3 en iOS 15.7.8 y iPadOS 15.7.8, macOS Big Sur 11.7.9, macOS Monterey 12.6.8. Es posible que una aplicaci\u00f3n pueda leer informaci\u00f3n confidencial de ubicaci\u00f3n."
"value": "Se solucion\u00f3 un problema de privacidad mejorando la redacci\u00f3n de datos privados para las entradas de logs. Este problema se solucion\u00f3 en macOS Big Sur 11.7.9, iOS 15.7.8 y iPadOS 15.7.8, macOS Monterey 12.6.8. Es posible que una aplicaci\u00f3n pueda leer informaci\u00f3n sensible de ubicaci\u00f3n."
}
],
"metrics": {
@ -21,11 +21,11 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41074",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-27T15:19:26.570",
"lastModified": "2023-10-12T02:40:54.100",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:09.640",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -186,6 +186,10 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5527",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41993",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-09-21T19:15:11.660",
"lastModified": "2023-10-12T02:42:54.773",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:09.717",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-09-25",
"cisaActionDue": "2023-10-16",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -182,6 +182,10 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5527",
"source": "product-security@apple.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-42752",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-13T02:15:09.797",
"lastModified": "2023-10-13T02:15:09.797",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating `skb_shared_info` in the userspace, which is exploitable in systems without SMAP protection since `skb_shared_info` contains references to function pointers."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-42752",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239828",
"source": "secalert@redhat.com"
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=915d975b2ffa",
"source": "secalert@redhat.com"
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c3b704d4a4a2",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43326",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-25T22:15:10.943",
"lastModified": "2023-09-27T15:19:33.927",
"vulnStatus": "Modified",
"lastModified": "2023-10-13T02:06:33.760",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -11,7 +11,7 @@
},
{
"lang": "es",
"value": "Se descubri\u00f3 que mooSocial v3.1.8 contiene una vulnerabilidad de cross-site scripting (XSS) a trav\u00e9s de la funci\u00f3n de cambio de correo electr\u00f3nico."
"value": "Existe una vulnerabilidad de Cross-Site Scripting (XSS) reflejada en m\u00faltiples URL de mooSocial v3.1.8 que permite a los atacantes robar las cookies de sesi\u00f3n del usuario y hacerse pasar por su cuenta a trav\u00e9s de una URL manipulada."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43641",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-10-09T22:15:12.707",
"lastModified": "2023-10-12T04:15:13.200",
"lastModified": "2023-10-13T03:15:11.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -79,6 +79,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQOMFDBXGM3DOICCXKCUS76OTKTSPMN/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XUS4HTNGGGUIFLYSKTODCRIOXLX5HGV3/",
"source": "security-advisories@github.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5524",
"source": "security-advisories@github.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43804",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-10-04T17:15:10.163",
"lastModified": "2023-10-11T03:15:10.047",
"vulnStatus": "Modified",
"lastModified": "2023-10-13T03:15:11.230",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -154,6 +154,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAGZXYJ7H2G3SB47M453VQVNAWKAEJJ/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-4562",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2023-10-13T02:15:09.917",
"lastModified": "2023-10-13T02:15:09.917",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Authentication vulnerability in Mitsubishi Electric Corporation MELSEC-F Series main modules allows a remote unauthenticated attacker to obtain sequence programs from the product or write malicious sequence programs or improper data in the product without authentication by sending illegitimate messages.\n\n\n\n\n\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/vu/JVNVU90509290/",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
},
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-13",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
},
{
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-012_en.pdf",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5218",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.443",
"lastModified": "2023-10-12T17:48:12.617",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.000",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5344",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-02T20:15:10.327",
"lastModified": "2023-10-07T04:15:10.747",
"lastModified": "2023-10-13T03:15:11.393",
"vulnStatus": "Modified",
"descriptions": [
{
@ -110,6 +110,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4W665GQBN6S6ZDMYWVF4X7KMFI7AQKJL/",
"source": "security@huntr.dev"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZOXBUJLJ5VSPN3YXWN7XZA4JDYKNE7GZ/",
"source": "security@huntr.dev"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5473",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.503",
"lastModified": "2023-10-12T17:48:36.180",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.060",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5474",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.557",
"lastModified": "2023-10-12T17:48:55.820",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.257",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5475",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.603",
"lastModified": "2023-10-12T17:49:18.290",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.317",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5476",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.650",
"lastModified": "2023-10-12T15:50:51.520",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.383",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5477",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.700",
"lastModified": "2023-10-12T15:50:34.707",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.440",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5478",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.747",
"lastModified": "2023-10-12T15:50:09.673",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5479",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.797",
"lastModified": "2023-10-12T15:49:54.053",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.580",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5481",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.850",
"lastModified": "2023-10-12T15:49:34.023",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.677",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5483",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.897",
"lastModified": "2023-10-12T15:49:19.497",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.777",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -80,6 +80,10 @@
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5484",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.950",
"lastModified": "2023-10-12T15:49:06.953",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.833",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5485",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:11.007",
"lastModified": "2023-10-12T15:48:50.690",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.890",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5486",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:11.060",
"lastModified": "2023-10-12T15:48:22.557",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:10.947",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5487",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:11.110",
"lastModified": "2023-10-12T15:47:43.260",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-13T02:15:11.007",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2023-5557",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-13T02:15:11.077",
"lastModified": "2023-10-13T02:15:11.077",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.3
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5557",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243096",
"source": "secalert@redhat.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-10-13T02:00:24.970284+00:00
2023-10-13T04:00:24.218673+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-10-13T01:59:32.977000+00:00
2023-10-13T03:15:11.393000+00:00
```
### Last Data Feed Release
@ -29,66 +29,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
227721
227724
```
### CVEs added in the last Commit
Recently added CVEs: `22`
Recently added CVEs: `3`
* [CVE-2023-44176](CVE-2023/CVE-2023-441xx/CVE-2023-44176.json) (`2023-10-13T00:15:11.587`)
* [CVE-2023-44177](CVE-2023/CVE-2023-441xx/CVE-2023-44177.json) (`2023-10-13T00:15:11.680`)
* [CVE-2023-44178](CVE-2023/CVE-2023-441xx/CVE-2023-44178.json) (`2023-10-13T00:15:11.760`)
* [CVE-2023-44181](CVE-2023/CVE-2023-441xx/CVE-2023-44181.json) (`2023-10-13T00:15:11.837`)
* [CVE-2023-44182](CVE-2023/CVE-2023-441xx/CVE-2023-44182.json) (`2023-10-13T00:15:11.900`)
* [CVE-2023-44183](CVE-2023/CVE-2023-441xx/CVE-2023-44183.json) (`2023-10-13T00:15:11.983`)
* [CVE-2023-44184](CVE-2023/CVE-2023-441xx/CVE-2023-44184.json) (`2023-10-13T00:15:12.067`)
* [CVE-2023-44185](CVE-2023/CVE-2023-441xx/CVE-2023-44185.json) (`2023-10-13T00:15:12.147`)
* [CVE-2023-44191](CVE-2023/CVE-2023-441xx/CVE-2023-44191.json) (`2023-10-13T00:15:12.220`)
* [CVE-2023-44192](CVE-2023/CVE-2023-441xx/CVE-2023-44192.json) (`2023-10-13T00:15:12.297`)
* [CVE-2023-44193](CVE-2023/CVE-2023-441xx/CVE-2023-44193.json) (`2023-10-13T00:15:12.377`)
* [CVE-2023-44194](CVE-2023/CVE-2023-441xx/CVE-2023-44194.json) (`2023-10-13T00:15:12.450`)
* [CVE-2023-44195](CVE-2023/CVE-2023-441xx/CVE-2023-44195.json) (`2023-10-13T00:15:12.530`)
* [CVE-2023-44196](CVE-2023/CVE-2023-441xx/CVE-2023-44196.json) (`2023-10-13T00:15:12.610`)
* [CVE-2023-44197](CVE-2023/CVE-2023-441xx/CVE-2023-44197.json) (`2023-10-13T00:15:12.687`)
* [CVE-2023-44198](CVE-2023/CVE-2023-441xx/CVE-2023-44198.json) (`2023-10-13T00:15:12.760`)
* [CVE-2023-44199](CVE-2023/CVE-2023-441xx/CVE-2023-44199.json) (`2023-10-13T00:15:12.837`)
* [CVE-2023-44201](CVE-2023/CVE-2023-442xx/CVE-2023-44201.json) (`2023-10-13T00:15:12.910`)
* [CVE-2023-44203](CVE-2023/CVE-2023-442xx/CVE-2023-44203.json) (`2023-10-13T00:15:12.987`)
* [CVE-2023-44204](CVE-2023/CVE-2023-442xx/CVE-2023-44204.json) (`2023-10-13T00:15:13.070`)
* [CVE-2023-5563](CVE-2023/CVE-2023-55xx/CVE-2023-5563.json) (`2023-10-13T00:15:13.247`)
* [CVE-2023-5564](CVE-2023/CVE-2023-55xx/CVE-2023-5564.json) (`2023-10-13T01:15:56.093`)
* [CVE-2023-42752](CVE-2023/CVE-2023-427xx/CVE-2023-42752.json) (`2023-10-13T02:15:09.797`)
* [CVE-2023-4562](CVE-2023/CVE-2023-45xx/CVE-2023-4562.json) (`2023-10-13T02:15:09.917`)
* [CVE-2023-5557](CVE-2023/CVE-2023-55xx/CVE-2023-5557.json) (`2023-10-13T02:15:11.077`)
### CVEs modified in the last Commit
Recently modified CVEs: `35`
Recently modified CVEs: `42`
* [CVE-2022-21813](CVE-2022/CVE-2022-218xx/CVE-2022-21813.json) (`2023-10-13T01:51:06.850`)
* [CVE-2022-21814](CVE-2022/CVE-2022-218xx/CVE-2022-21814.json) (`2023-10-13T01:51:57.353`)
* [CVE-2023-44487](CVE-2023/CVE-2023-444xx/CVE-2023-44487.json) (`2023-10-13T00:15:13.153`)
* [CVE-2023-3180](CVE-2023/CVE-2023-31xx/CVE-2023-3180.json) (`2023-10-13T00:59:53.243`)
* [CVE-2023-21235](CVE-2023/CVE-2023-212xx/CVE-2023-21235.json) (`2023-10-13T01:00:32.633`)
* [CVE-2023-4355](CVE-2023/CVE-2023-43xx/CVE-2023-4355.json) (`2023-10-13T01:01:41.827`)
* [CVE-2023-32707](CVE-2023/CVE-2023-327xx/CVE-2023-32707.json) (`2023-10-13T01:05:56.517`)
* [CVE-2023-40589](CVE-2023/CVE-2023-405xx/CVE-2023-40589.json) (`2023-10-13T01:08:04.113`)
* [CVE-2023-43256](CVE-2023/CVE-2023-432xx/CVE-2023-43256.json) (`2023-10-13T01:11:37.700`)
* [CVE-2023-4427](CVE-2023/CVE-2023-44xx/CVE-2023-4427.json) (`2023-10-13T01:12:47.790`)
* [CVE-2023-4431](CVE-2023/CVE-2023-44xx/CVE-2023-4431.json) (`2023-10-13T01:13:53.427`)
* [CVE-2023-38355](CVE-2023/CVE-2023-383xx/CVE-2023-38355.json) (`2023-10-13T01:14:34.023`)
* [CVE-2023-38353](CVE-2023/CVE-2023-383xx/CVE-2023-38353.json) (`2023-10-13T01:15:16.980`)
* [CVE-2023-38354](CVE-2023/CVE-2023-383xx/CVE-2023-38354.json) (`2023-10-13T01:15:44.263`)
* [CVE-2023-5054](CVE-2023/CVE-2023-50xx/CVE-2023-5054.json) (`2023-10-13T01:15:55.887`)
* [CVE-2023-5157](CVE-2023/CVE-2023-51xx/CVE-2023-5157.json) (`2023-10-13T01:15:55.990`)
* [CVE-2023-4813](CVE-2023/CVE-2023-48xx/CVE-2023-4813.json) (`2023-10-13T01:18:50.727`)
* [CVE-2023-42331](CVE-2023/CVE-2023-423xx/CVE-2023-42331.json) (`2023-10-13T01:19:51.037`)
* [CVE-2023-40044](CVE-2023/CVE-2023-400xx/CVE-2023-40044.json) (`2023-10-13T01:22:24.903`)
* [CVE-2023-4853](CVE-2023/CVE-2023-48xx/CVE-2023-4853.json) (`2023-10-13T01:23:33.670`)
* [CVE-2023-4540](CVE-2023/CVE-2023-45xx/CVE-2023-4540.json) (`2023-10-13T01:30:13.930`)
* [CVE-2023-4987](CVE-2023/CVE-2023-49xx/CVE-2023-4987.json) (`2023-10-13T01:31:08.460`)
* [CVE-2023-4916](CVE-2023/CVE-2023-49xx/CVE-2023-4916.json) (`2023-10-13T01:47:21.747`)
* [CVE-2023-38139](CVE-2023/CVE-2023-381xx/CVE-2023-38139.json) (`2023-10-13T01:55:32.067`)
* [CVE-2023-40167](CVE-2023/CVE-2023-401xx/CVE-2023-40167.json) (`2023-10-13T01:59:32.977`)
* [CVE-2023-5484](CVE-2023/CVE-2023-54xx/CVE-2023-5484.json) (`2023-10-13T02:15:10.833`)
* [CVE-2023-5485](CVE-2023/CVE-2023-54xx/CVE-2023-5485.json) (`2023-10-13T02:15:10.890`)
* [CVE-2023-5486](CVE-2023/CVE-2023-54xx/CVE-2023-5486.json) (`2023-10-13T02:15:10.947`)
* [CVE-2023-5487](CVE-2023/CVE-2023-54xx/CVE-2023-5487.json) (`2023-10-13T02:15:11.007`)
* [CVE-2023-30534](CVE-2023/CVE-2023-305xx/CVE-2023-30534.json) (`2023-10-13T03:15:09.580`)
* [CVE-2023-31132](CVE-2023/CVE-2023-311xx/CVE-2023-31132.json) (`2023-10-13T03:15:09.677`)
* [CVE-2023-39357](CVE-2023/CVE-2023-393xx/CVE-2023-39357.json) (`2023-10-13T03:15:09.780`)
* [CVE-2023-39358](CVE-2023/CVE-2023-393xx/CVE-2023-39358.json) (`2023-10-13T03:15:09.863`)
* [CVE-2023-39359](CVE-2023/CVE-2023-393xx/CVE-2023-39359.json) (`2023-10-13T03:15:09.943`)
* [CVE-2023-39360](CVE-2023/CVE-2023-393xx/CVE-2023-39360.json) (`2023-10-13T03:15:10.030`)
* [CVE-2023-39361](CVE-2023/CVE-2023-393xx/CVE-2023-39361.json) (`2023-10-13T03:15:10.107`)
* [CVE-2023-39362](CVE-2023/CVE-2023-393xx/CVE-2023-39362.json) (`2023-10-13T03:15:10.187`)
* [CVE-2023-39364](CVE-2023/CVE-2023-393xx/CVE-2023-39364.json) (`2023-10-13T03:15:10.277`)
* [CVE-2023-39365](CVE-2023/CVE-2023-393xx/CVE-2023-39365.json) (`2023-10-13T03:15:10.363`)
* [CVE-2023-39366](CVE-2023/CVE-2023-393xx/CVE-2023-39366.json) (`2023-10-13T03:15:10.447`)
* [CVE-2023-39510](CVE-2023/CVE-2023-395xx/CVE-2023-39510.json) (`2023-10-13T03:15:10.543`)
* [CVE-2023-39511](CVE-2023/CVE-2023-395xx/CVE-2023-39511.json) (`2023-10-13T03:15:10.623`)
* [CVE-2023-39512](CVE-2023/CVE-2023-395xx/CVE-2023-39512.json) (`2023-10-13T03:15:10.727`)
* [CVE-2023-39513](CVE-2023/CVE-2023-395xx/CVE-2023-39513.json) (`2023-10-13T03:15:10.807`)
* [CVE-2023-39514](CVE-2023/CVE-2023-395xx/CVE-2023-39514.json) (`2023-10-13T03:15:10.890`)
* [CVE-2023-39515](CVE-2023/CVE-2023-395xx/CVE-2023-39515.json) (`2023-10-13T03:15:10.977`)
* [CVE-2023-39516](CVE-2023/CVE-2023-395xx/CVE-2023-39516.json) (`2023-10-13T03:15:11.057`)
* [CVE-2023-43641](CVE-2023/CVE-2023-436xx/CVE-2023-43641.json) (`2023-10-13T03:15:11.140`)
* [CVE-2023-43804](CVE-2023/CVE-2023-438xx/CVE-2023-43804.json) (`2023-10-13T03:15:11.230`)
* [CVE-2023-5344](CVE-2023/CVE-2023-53xx/CVE-2023-5344.json) (`2023-10-13T03:15:11.393`)
## Download and Usage