mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-05-12T08:00:24.619237+00:00
This commit is contained in:
parent
188ae7eab8
commit
80805e9c86
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2573",
|
||||
"sourceIdentifier": "office@cyberdanube.com",
|
||||
"published": "2023-05-08T13:15:09.710",
|
||||
"lastModified": "2023-05-11T12:15:09.147",
|
||||
"lastModified": "2023-05-12T06:15:08.807",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -47,6 +47,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/May/4",
|
||||
"source": "office@cyberdanube.com"
|
||||
},
|
||||
{
|
||||
"url": "https://cyberdanube.com/en/multiple-vulnerabilities-in-advantech-eki-15xx-series/",
|
||||
"source": "office@cyberdanube.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2574",
|
||||
"sourceIdentifier": "office@cyberdanube.com",
|
||||
"published": "2023-05-08T13:15:09.790",
|
||||
"lastModified": "2023-05-11T12:15:09.267",
|
||||
"lastModified": "2023-05-12T06:15:09.497",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -47,6 +47,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/May/4",
|
||||
"source": "office@cyberdanube.com"
|
||||
},
|
||||
{
|
||||
"url": "https://cyberdanube.com/en/multiple-vulnerabilities-in-advantech-eki-15xx-series/",
|
||||
"source": "office@cyberdanube.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2575",
|
||||
"sourceIdentifier": "office@cyberdanube.com",
|
||||
"published": "2023-05-08T13:15:09.847",
|
||||
"lastModified": "2023-05-11T12:15:09.357",
|
||||
"lastModified": "2023-05-12T06:15:09.793",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -47,6 +47,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/May/4",
|
||||
"source": "office@cyberdanube.com"
|
||||
},
|
||||
{
|
||||
"url": "https://cyberdanube.com/en/multiple-vulnerabilities-in-advantech-eki-15xx-series/",
|
||||
"source": "office@cyberdanube.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2616",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-05-10T05:15:11.877",
|
||||
"lastModified": "2023-05-10T13:06:16.563",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-12T06:38:11.657",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
@ -46,14 +68,40 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.5.21",
|
||||
"matchCriteriaId": "72C537D6-67BA-4562-B853-F99E6C14315C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pimcore/pimcore/commit/07a2c95be524c7e20105cef58c5767d4ebb06091",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/564cb512-2bcc-4458-8c20-88110ab45801",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
84
CVE-2023/CVE-2023-26xx/CVE-2023-2667.json
Normal file
84
CVE-2023/CVE-2023-26xx/CVE-2023-2667.json
Normal file
@ -0,0 +1,84 @@
|
||||
{
|
||||
"id": "CVE-2023-2667",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-12T07:15:08.627",
|
||||
"lastModified": "2023-05-12T07:15:08.627",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-228883."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.228883",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.228883",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
84
CVE-2023/CVE-2023-26xx/CVE-2023-2668.json
Normal file
84
CVE-2023/CVE-2023-26xx/CVE-2023-2668.json
Normal file
@ -0,0 +1,84 @@
|
||||
{
|
||||
"id": "CVE-2023-2668",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-12T07:15:08.733",
|
||||
"lastModified": "2023-05-12T07:15:08.733",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this issue is the function manager_category of the file admin/?page=categories/manage_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-228884."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.228884",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.228884",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
155
README.md
155
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-05-12T06:00:24.191678+00:00
|
||||
2023-05-12T08:00:24.619237+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-05-12T05:15:18.390000+00:00
|
||||
2023-05-12T07:15:08.733000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,158 +29,25 @@ Download and Changelog: [Click](releases/latest)
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
215098
|
||||
215100
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `116`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2018-15630](CVE-2018/CVE-2018-156xx/CVE-2018-15630.json) (`2023-05-12T05:15:10.053`)
|
||||
* [CVE-2018-15636](CVE-2018/CVE-2018-156xx/CVE-2018-15636.json) (`2023-05-12T05:15:10.580`)
|
||||
* [CVE-2018-15637](CVE-2018/CVE-2018-156xx/CVE-2018-15637.json) (`2023-05-12T05:15:10.633`)
|
||||
* [CVE-2018-15639](CVE-2018/CVE-2018-156xx/CVE-2018-15639.json) (`2023-05-12T05:15:10.683`)
|
||||
* [CVE-2018-15642](CVE-2018/CVE-2018-156xx/CVE-2018-15642.json) (`2023-05-12T05:15:10.730`)
|
||||
* [CVE-2018-15643](CVE-2018/CVE-2018-156xx/CVE-2018-15643.json) (`2023-05-12T05:15:10.770`)
|
||||
* [CVE-2018-15644](CVE-2018/CVE-2018-156xx/CVE-2018-15644.json) (`2023-05-12T05:15:10.807`)
|
||||
* [CVE-2018-15646](CVE-2018/CVE-2018-156xx/CVE-2018-15646.json) (`2023-05-12T05:15:10.850`)
|
||||
* [CVE-2018-15647](CVE-2018/CVE-2018-156xx/CVE-2018-15647.json) (`2023-05-12T05:15:10.890`)
|
||||
* [CVE-2018-15648](CVE-2018/CVE-2018-156xx/CVE-2018-15648.json) (`2023-05-12T05:15:10.937`)
|
||||
* [CVE-2018-15649](CVE-2018/CVE-2018-156xx/CVE-2018-15649.json) (`2023-05-12T05:15:10.977`)
|
||||
* [CVE-2018-15650](CVE-2018/CVE-2018-156xx/CVE-2018-15650.json) (`2023-05-12T05:15:11.017`)
|
||||
* [CVE-2018-15651](CVE-2018/CVE-2018-156xx/CVE-2018-15651.json) (`2023-05-12T05:15:11.057`)
|
||||
* [CVE-2018-15652](CVE-2018/CVE-2018-156xx/CVE-2018-15652.json) (`2023-05-12T05:15:11.093`)
|
||||
* [CVE-2018-15653](CVE-2018/CVE-2018-156xx/CVE-2018-15653.json) (`2023-05-12T05:15:11.137`)
|
||||
* [CVE-2018-15654](CVE-2018/CVE-2018-156xx/CVE-2018-15654.json) (`2023-05-12T05:15:11.177`)
|
||||
* [CVE-2019-11787](CVE-2019/CVE-2019-117xx/CVE-2019-11787.json) (`2023-05-12T05:15:11.573`)
|
||||
* [CVE-2019-11788](CVE-2019/CVE-2019-117xx/CVE-2019-11788.json) (`2023-05-12T05:15:11.613`)
|
||||
* [CVE-2019-11789](CVE-2019/CVE-2019-117xx/CVE-2019-11789.json) (`2023-05-12T05:15:11.690`)
|
||||
* [CVE-2019-11790](CVE-2019/CVE-2019-117xx/CVE-2019-11790.json) (`2023-05-12T05:15:11.790`)
|
||||
* [CVE-2019-11791](CVE-2019/CVE-2019-117xx/CVE-2019-11791.json) (`2023-05-12T05:15:11.843`)
|
||||
* [CVE-2019-11792](CVE-2019/CVE-2019-117xx/CVE-2019-11792.json) (`2023-05-12T05:15:11.897`)
|
||||
* [CVE-2019-11793](CVE-2019/CVE-2019-117xx/CVE-2019-11793.json) (`2023-05-12T05:15:11.970`)
|
||||
* [CVE-2019-11794](CVE-2019/CVE-2019-117xx/CVE-2019-11794.json) (`2023-05-12T05:15:12.053`)
|
||||
* [CVE-2019-11795](CVE-2019/CVE-2019-117xx/CVE-2019-11795.json) (`2023-05-12T05:15:12.100`)
|
||||
* [CVE-2019-11796](CVE-2019/CVE-2019-117xx/CVE-2019-11796.json) (`2023-05-12T05:15:12.147`)
|
||||
* [CVE-2019-11797](CVE-2019/CVE-2019-117xx/CVE-2019-11797.json) (`2023-05-12T05:15:12.190`)
|
||||
* [CVE-2019-11798](CVE-2019/CVE-2019-117xx/CVE-2019-11798.json) (`2023-05-12T05:15:12.230`)
|
||||
* [CVE-2019-11799](CVE-2019/CVE-2019-117xx/CVE-2019-11799.json) (`2023-05-12T05:15:12.297`)
|
||||
* [CVE-2019-11800](CVE-2019/CVE-2019-118xx/CVE-2019-11800.json) (`2023-05-12T05:15:12.427`)
|
||||
* [CVE-2019-11801](CVE-2019/CVE-2019-118xx/CVE-2019-11801.json) (`2023-05-12T05:15:12.473`)
|
||||
* [CVE-2019-11802](CVE-2019/CVE-2019-118xx/CVE-2019-11802.json) (`2023-05-12T05:15:12.523`)
|
||||
* [CVE-2019-11803](CVE-2019/CVE-2019-118xx/CVE-2019-11803.json) (`2023-05-12T05:15:12.573`)
|
||||
* [CVE-2019-11804](CVE-2019/CVE-2019-118xx/CVE-2019-11804.json) (`2023-05-12T05:15:12.680`)
|
||||
* [CVE-2019-6141](CVE-2019/CVE-2019-61xx/CVE-2019-6141.json) (`2023-05-12T05:15:12.807`)
|
||||
* [CVE-2019-6148](CVE-2019/CVE-2019-61xx/CVE-2019-6148.json) (`2023-05-12T05:15:12.913`)
|
||||
* [CVE-2020-29397](CVE-2020/CVE-2020-293xx/CVE-2020-29397.json) (`2023-05-12T05:15:13.047`)
|
||||
* [CVE-2020-29398](CVE-2020/CVE-2020-293xx/CVE-2020-29398.json) (`2023-05-12T05:15:13.087`)
|
||||
* [CVE-2020-29399](CVE-2020/CVE-2020-293xx/CVE-2020-29399.json) (`2023-05-12T05:15:13.130`)
|
||||
* [CVE-2020-29400](CVE-2020/CVE-2020-294xx/CVE-2020-29400.json) (`2023-05-12T05:15:13.170`)
|
||||
* [CVE-2020-29401](CVE-2020/CVE-2020-294xx/CVE-2020-29401.json) (`2023-05-12T05:15:13.213`)
|
||||
* [CVE-2020-29402](CVE-2020/CVE-2020-294xx/CVE-2020-29402.json) (`2023-05-12T05:15:13.263`)
|
||||
* [CVE-2020-29403](CVE-2020/CVE-2020-294xx/CVE-2020-29403.json) (`2023-05-12T05:15:13.317`)
|
||||
* [CVE-2020-29404](CVE-2020/CVE-2020-294xx/CVE-2020-29404.json) (`2023-05-12T05:15:13.417`)
|
||||
* [CVE-2020-29405](CVE-2020/CVE-2020-294xx/CVE-2020-29405.json) (`2023-05-12T05:15:13.480`)
|
||||
* [CVE-2020-29406](CVE-2020/CVE-2020-294xx/CVE-2020-29406.json) (`2023-05-12T05:15:13.527`)
|
||||
* [CVE-2020-29407](CVE-2020/CVE-2020-294xx/CVE-2020-29407.json) (`2023-05-12T05:15:13.580`)
|
||||
* [CVE-2020-29408](CVE-2020/CVE-2020-294xx/CVE-2020-29408.json) (`2023-05-12T05:15:13.630`)
|
||||
* [CVE-2020-29410](CVE-2020/CVE-2020-294xx/CVE-2020-29410.json) (`2023-05-12T05:15:13.667`)
|
||||
* [CVE-2020-6589](CVE-2020/CVE-2020-65xx/CVE-2020-6589.json) (`2023-05-12T05:15:13.707`)
|
||||
* [CVE-2020-6591](CVE-2020/CVE-2020-65xx/CVE-2020-6591.json) (`2023-05-12T05:15:13.743`)
|
||||
* [CVE-2020-6592](CVE-2020/CVE-2020-65xx/CVE-2020-6592.json) (`2023-05-12T05:15:13.777`)
|
||||
* [CVE-2020-6593](CVE-2020/CVE-2020-65xx/CVE-2020-6593.json) (`2023-05-12T05:15:13.817`)
|
||||
* [CVE-2020-6594](CVE-2020/CVE-2020-65xx/CVE-2020-6594.json) (`2023-05-12T05:15:13.853`)
|
||||
* [CVE-2020-6595](CVE-2020/CVE-2020-65xx/CVE-2020-6595.json) (`2023-05-12T05:15:13.890`)
|
||||
* [CVE-2020-6596](CVE-2020/CVE-2020-65xx/CVE-2020-6596.json) (`2023-05-12T05:15:13.933`)
|
||||
* [CVE-2020-6597](CVE-2020/CVE-2020-65xx/CVE-2020-6597.json) (`2023-05-12T05:15:13.973`)
|
||||
* [CVE-2020-6598](CVE-2020/CVE-2020-65xx/CVE-2020-6598.json) (`2023-05-12T05:15:14.007`)
|
||||
* [CVE-2020-6599](CVE-2020/CVE-2020-65xx/CVE-2020-6599.json) (`2023-05-12T05:15:14.043`)
|
||||
* [CVE-2020-6600](CVE-2020/CVE-2020-66xx/CVE-2020-6600.json) (`2023-05-12T05:15:14.080`)
|
||||
* [CVE-2020-6601](CVE-2020/CVE-2020-66xx/CVE-2020-6601.json) (`2023-05-12T05:15:14.127`)
|
||||
* [CVE-2020-6602](CVE-2020/CVE-2020-66xx/CVE-2020-6602.json) (`2023-05-12T05:15:14.163`)
|
||||
* [CVE-2020-6603](CVE-2020/CVE-2020-66xx/CVE-2020-6603.json) (`2023-05-12T05:15:14.203`)
|
||||
* [CVE-2020-6604](CVE-2020/CVE-2020-66xx/CVE-2020-6604.json) (`2023-05-12T05:15:14.240`)
|
||||
* [CVE-2020-6605](CVE-2020/CVE-2020-66xx/CVE-2020-6605.json) (`2023-05-12T05:15:14.280`)
|
||||
* [CVE-2020-6606](CVE-2020/CVE-2020-66xx/CVE-2020-6606.json) (`2023-05-12T05:15:14.327`)
|
||||
* [CVE-2020-6607](CVE-2020/CVE-2020-66xx/CVE-2020-6607.json) (`2023-05-12T05:15:14.367`)
|
||||
* [CVE-2020-6608](CVE-2020/CVE-2020-66xx/CVE-2020-6608.json) (`2023-05-12T05:15:14.407`)
|
||||
* [CVE-2021-26673](CVE-2021/CVE-2021-266xx/CVE-2021-26673.json) (`2023-05-12T05:15:14.450`)
|
||||
* [CVE-2021-26674](CVE-2021/CVE-2021-266xx/CVE-2021-26674.json) (`2023-05-12T05:15:14.493`)
|
||||
* [CVE-2022-0094](CVE-2022/CVE-2022-00xx/CVE-2022-0094.json) (`2023-05-12T05:15:14.540`)
|
||||
* [CVE-2022-0095](CVE-2022/CVE-2022-00xx/CVE-2022-0095.json) (`2023-05-12T05:15:14.580`)
|
||||
* [CVE-2022-23162](CVE-2022/CVE-2022-231xx/CVE-2022-23162.json) (`2023-05-12T05:15:14.617`)
|
||||
* [CVE-2022-23164](CVE-2022/CVE-2022-231xx/CVE-2022-23164.json) (`2023-05-12T05:15:14.653`)
|
||||
* [CVE-2022-2331](CVE-2022/CVE-2022-23xx/CVE-2022-2331.json) (`2023-05-12T05:15:15.270`)
|
||||
* [CVE-2022-24425](CVE-2022/CVE-2022-244xx/CVE-2022-24425.json) (`2023-05-12T05:15:14.690`)
|
||||
* [CVE-2022-24427](CVE-2022/CVE-2022-244xx/CVE-2022-24427.json) (`2023-05-12T05:15:14.727`)
|
||||
* [CVE-2022-24940](CVE-2022/CVE-2022-249xx/CVE-2022-24940.json) (`2023-05-12T05:15:14.770`)
|
||||
* [CVE-2022-24941](CVE-2022/CVE-2022-249xx/CVE-2022-24941.json) (`2023-05-12T05:15:14.813`)
|
||||
* [CVE-2022-24943](CVE-2022/CVE-2022-249xx/CVE-2022-24943.json) (`2023-05-12T05:15:14.853`)
|
||||
* [CVE-2022-24944](CVE-2022/CVE-2022-249xx/CVE-2022-24944.json) (`2023-05-12T05:15:14.893`)
|
||||
* [CVE-2022-26853](CVE-2022/CVE-2022-268xx/CVE-2022-26853.json) (`2023-05-12T05:15:14.943`)
|
||||
* [CVE-2022-29086](CVE-2022/CVE-2022-290xx/CVE-2022-29086.json) (`2023-05-12T05:15:14.993`)
|
||||
* [CVE-2022-29087](CVE-2022/CVE-2022-290xx/CVE-2022-29087.json) (`2023-05-12T05:15:15.040`)
|
||||
* [CVE-2022-29088](CVE-2022/CVE-2022-290xx/CVE-2022-29088.json) (`2023-05-12T05:15:15.083`)
|
||||
* [CVE-2022-29099](CVE-2022/CVE-2022-290xx/CVE-2022-29099.json) (`2023-05-12T05:15:15.133`)
|
||||
* [CVE-2022-29100](CVE-2022/CVE-2022-291xx/CVE-2022-29100.json) (`2023-05-12T05:15:15.187`)
|
||||
* [CVE-2022-29101](CVE-2022/CVE-2022-291xx/CVE-2022-29101.json) (`2023-05-12T05:15:15.230`)
|
||||
* [CVE-2022-31227](CVE-2022/CVE-2022-312xx/CVE-2022-31227.json) (`2023-05-12T05:15:15.313`)
|
||||
* [CVE-2022-31242](CVE-2022/CVE-2022-312xx/CVE-2022-31242.json) (`2023-05-12T05:15:15.357`)
|
||||
* [CVE-2022-32479](CVE-2022/CVE-2022-324xx/CVE-2022-32479.json) (`2023-05-12T05:15:15.397`)
|
||||
* [CVE-2022-32494](CVE-2022/CVE-2022-324xx/CVE-2022-32494.json) (`2023-05-12T05:15:15.437`)
|
||||
* [CVE-2022-32495](CVE-2022/CVE-2022-324xx/CVE-2022-32495.json) (`2023-05-12T05:15:15.473`)
|
||||
* [CVE-2022-32496](CVE-2022/CVE-2022-324xx/CVE-2022-32496.json) (`2023-05-12T05:15:15.513`)
|
||||
* [CVE-2022-32497](CVE-2022/CVE-2022-324xx/CVE-2022-32497.json) (`2023-05-12T05:15:15.553`)
|
||||
* [CVE-2022-33933](CVE-2022/CVE-2022-339xx/CVE-2022-33933.json) (`2023-05-12T05:15:15.590`)
|
||||
* [CVE-2022-34395](CVE-2022/CVE-2022-343xx/CVE-2022-34395.json) (`2023-05-12T05:15:15.630`)
|
||||
* [CVE-2022-34461](CVE-2022/CVE-2022-344xx/CVE-2022-34461.json) (`2023-05-12T05:15:15.673`)
|
||||
* [CVE-2022-37303](CVE-2022/CVE-2022-373xx/CVE-2022-37303.json) (`2023-05-12T05:15:15.713`)
|
||||
* [CVE-2022-37304](CVE-2022/CVE-2022-373xx/CVE-2022-37304.json) (`2023-05-12T05:15:15.753`)
|
||||
* [CVE-2022-46681](CVE-2022/CVE-2022-466xx/CVE-2022-46681.json) (`2023-05-12T05:15:16.030`)
|
||||
* [CVE-2022-46753](CVE-2022/CVE-2022-467xx/CVE-2022-46753.json) (`2023-05-12T05:15:16.080`)
|
||||
* [CVE-2022-46787](CVE-2022/CVE-2022-467xx/CVE-2022-46787.json) (`2023-05-12T05:15:16.150`)
|
||||
* [CVE-2022-46788](CVE-2022/CVE-2022-467xx/CVE-2022-46788.json) (`2023-05-12T05:15:16.200`)
|
||||
* [CVE-2022-46789](CVE-2022/CVE-2022-467xx/CVE-2022-46789.json) (`2023-05-12T05:15:16.253`)
|
||||
* [CVE-2022-46790](CVE-2022/CVE-2022-467xx/CVE-2022-46790.json) (`2023-05-12T05:15:16.300`)
|
||||
* [CVE-2022-46791](CVE-2022/CVE-2022-467xx/CVE-2022-46791.json) (`2023-05-12T05:15:16.337`)
|
||||
* [CVE-2022-48187](CVE-2022/CVE-2022-481xx/CVE-2022-48187.json) (`2023-05-12T05:15:16.373`)
|
||||
* [CVE-2022-4852](CVE-2022/CVE-2022-48xx/CVE-2022-4852.json) (`2023-05-12T05:15:16.410`)
|
||||
* [CVE-2022-4853](CVE-2022/CVE-2022-48xx/CVE-2022-4853.json) (`2023-05-12T05:15:16.453`)
|
||||
* [CVE-2023-0387](CVE-2023/CVE-2023-03xx/CVE-2023-0387.json) (`2023-05-12T05:15:16.490`)
|
||||
* [CVE-2023-2185](CVE-2023/CVE-2023-21xx/CVE-2023-2185.json) (`2023-05-12T05:15:18.210`)
|
||||
* [CVE-2023-2501](CVE-2023/CVE-2023-25xx/CVE-2023-2501.json) (`2023-05-12T05:15:18.260`)
|
||||
* [CVE-2023-2502](CVE-2023/CVE-2023-25xx/CVE-2023-2502.json) (`2023-05-12T05:15:18.303`)
|
||||
* [CVE-2023-2510](CVE-2023/CVE-2023-25xx/CVE-2023-2510.json) (`2023-05-12T05:15:18.347`)
|
||||
* [CVE-2023-2511](CVE-2023/CVE-2023-25xx/CVE-2023-2511.json) (`2023-05-12T05:15:18.390`)
|
||||
* [CVE-2023-2667](CVE-2023/CVE-2023-26xx/CVE-2023-2667.json) (`2023-05-12T07:15:08.627`)
|
||||
* [CVE-2023-2668](CVE-2023/CVE-2023-26xx/CVE-2023-2668.json) (`2023-05-12T07:15:08.733`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `23`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
* [CVE-2019-0160](CVE-2019/CVE-2019-01xx/CVE-2019-0160.json) (`2023-05-12T05:15:11.227`)
|
||||
* [CVE-2022-39161](CVE-2022/CVE-2022-391xx/CVE-2022-39161.json) (`2023-05-12T05:15:15.793`)
|
||||
* [CVE-2022-43866](CVE-2022/CVE-2022-438xx/CVE-2022-43866.json) (`2023-05-12T05:15:15.937`)
|
||||
* [CVE-2023-1548](CVE-2023/CVE-2023-15xx/CVE-2023-1548.json) (`2023-05-12T05:15:16.530`)
|
||||
* [CVE-2023-23525](CVE-2023/CVE-2023-235xx/CVE-2023-23525.json) (`2023-05-12T05:15:16.660`)
|
||||
* [CVE-2023-23536](CVE-2023/CVE-2023-235xx/CVE-2023-23536.json) (`2023-05-12T05:15:16.730`)
|
||||
* [CVE-2023-25619](CVE-2023/CVE-2023-256xx/CVE-2023-25619.json) (`2023-05-12T05:15:16.807`)
|
||||
* [CVE-2023-25620](CVE-2023/CVE-2023-256xx/CVE-2023-25620.json) (`2023-05-12T05:15:16.990`)
|
||||
* [CVE-2023-25652](CVE-2023/CVE-2023-256xx/CVE-2023-25652.json) (`2023-05-12T05:15:17.097`)
|
||||
* [CVE-2023-25815](CVE-2023/CVE-2023-258xx/CVE-2023-25815.json) (`2023-05-12T05:15:17.220`)
|
||||
* [CVE-2023-25930](CVE-2023/CVE-2023-259xx/CVE-2023-25930.json) (`2023-05-12T05:15:17.407`)
|
||||
* [CVE-2023-26286](CVE-2023/CVE-2023-262xx/CVE-2023-26286.json) (`2023-05-12T05:15:17.507`)
|
||||
* [CVE-2023-27556](CVE-2023/CVE-2023-275xx/CVE-2023-27556.json) (`2023-05-12T05:15:17.580`)
|
||||
* [CVE-2023-27559](CVE-2023/CVE-2023-275xx/CVE-2023-27559.json) (`2023-05-12T05:15:17.673`)
|
||||
* [CVE-2023-27870](CVE-2023/CVE-2023-278xx/CVE-2023-27870.json) (`2023-05-12T05:15:17.760`)
|
||||
* [CVE-2023-27941](CVE-2023/CVE-2023-279xx/CVE-2023-27941.json) (`2023-05-12T05:15:17.837`)
|
||||
* [CVE-2023-27942](CVE-2023/CVE-2023-279xx/CVE-2023-27942.json) (`2023-05-12T05:15:17.893`)
|
||||
* [CVE-2023-27976](CVE-2023/CVE-2023-279xx/CVE-2023-27976.json) (`2023-05-12T05:15:17.957`)
|
||||
* [CVE-2023-28189](CVE-2023/CVE-2023-281xx/CVE-2023-28189.json) (`2023-05-12T05:15:18.037`)
|
||||
* [CVE-2023-28520](CVE-2023/CVE-2023-285xx/CVE-2023-28520.json) (`2023-05-12T02:15:09.233`)
|
||||
* [CVE-2023-28522](CVE-2023/CVE-2023-285xx/CVE-2023-28522.json) (`2023-05-12T02:15:09.393`)
|
||||
* [CVE-2023-29007](CVE-2023/CVE-2023-290xx/CVE-2023-29007.json) (`2023-05-12T05:15:18.117`)
|
||||
* [CVE-2023-31039](CVE-2023/CVE-2023-310xx/CVE-2023-31039.json) (`2023-05-12T02:03:27.397`)
|
||||
* [CVE-2023-2573](CVE-2023/CVE-2023-25xx/CVE-2023-2573.json) (`2023-05-12T06:15:08.807`)
|
||||
* [CVE-2023-2574](CVE-2023/CVE-2023-25xx/CVE-2023-2574.json) (`2023-05-12T06:15:09.497`)
|
||||
* [CVE-2023-2575](CVE-2023/CVE-2023-25xx/CVE-2023-2575.json) (`2023-05-12T06:15:09.793`)
|
||||
* [CVE-2023-2616](CVE-2023/CVE-2023-26xx/CVE-2023-2616.json) (`2023-05-12T06:38:11.657`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user