From 84ea2c231fd656219f3ef9796d94125f78827ffa Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Mon, 24 Jul 2023 14:00:39 +0000 Subject: [PATCH] Auto-Update: 2023-07-24T14:00:35.425141+00:00 --- CVE-2021/CVE-2021-353xx/CVE-2021-35391.json | 4 +- CVE-2021/CVE-2021-369xx/CVE-2021-36908.json | 13 +++-- CVE-2021/CVE-2021-391xx/CVE-2021-39191.json | 38 +++++++++----- CVE-2021/CVE-2021-415xx/CVE-2021-41571.json | 4 +- CVE-2022/CVE-2022-08xx/CVE-2022-0819.json | 4 +- CVE-2022/CVE-2022-08xx/CVE-2022-0821.json | 4 +- CVE-2022/CVE-2022-08xx/CVE-2022-0828.json | 14 +++++- CVE-2022/CVE-2022-08xx/CVE-2022-0837.json | 8 +-- CVE-2022/CVE-2022-08xx/CVE-2022-0862.json | 14 +++++- CVE-2022/CVE-2022-12xx/CVE-2022-1210.json | 4 +- CVE-2022/CVE-2022-12xx/CVE-2022-1223.json | 14 +++++- CVE-2022/CVE-2022-12xx/CVE-2022-1243.json | 14 +++++- CVE-2022/CVE-2022-12xx/CVE-2022-1248.json | 4 +- CVE-2022/CVE-2022-12xx/CVE-2022-1252.json | 4 +- CVE-2022/CVE-2022-12xx/CVE-2022-1279.json | 4 +- CVE-2022/CVE-2022-13xx/CVE-2022-1318.json | 14 +++++- CVE-2022/CVE-2022-13xx/CVE-2022-1349.json | 14 +++++- CVE-2022/CVE-2022-14xx/CVE-2022-1412.json | 14 +++++- CVE-2022/CVE-2022-15xx/CVE-2022-1548.json | 4 +- CVE-2022/CVE-2022-15xx/CVE-2022-1551.json | 14 +++++- CVE-2022/CVE-2022-16xx/CVE-2022-1650.json | 4 +- CVE-2022/CVE-2022-17xx/CVE-2022-1708.json | 4 +- CVE-2022/CVE-2022-17xx/CVE-2022-1715.json | 4 +- CVE-2022/CVE-2022-17xx/CVE-2022-1740.json | 14 +++++- CVE-2022/CVE-2022-17xx/CVE-2022-1746.json | 4 +- CVE-2022/CVE-2022-18xx/CVE-2022-1801.json | 4 +- CVE-2022/CVE-2022-18xx/CVE-2022-1893.json | 4 +- CVE-2022/CVE-2022-19xx/CVE-2022-1929.json | 4 +- CVE-2022/CVE-2022-19xx/CVE-2022-1930.json | 4 +- CVE-2022/CVE-2022-200xx/CVE-2022-20001.json | 14 +++++- CVE-2022/CVE-2022-206xx/CVE-2022-20625.json | 4 +- CVE-2022/CVE-2022-206xx/CVE-2022-20680.json | 4 +- CVE-2022/CVE-2022-206xx/CVE-2022-20693.json | 4 +- CVE-2022/CVE-2022-206xx/CVE-2022-20698.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20713.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20718.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20719.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20720.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20723.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20725.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20726.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20733.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20744.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20762.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20777.json | 4 +- CVE-2022/CVE-2022-207xx/CVE-2022-20799.json | 4 +- CVE-2022/CVE-2022-208xx/CVE-2022-20801.json | 4 +- CVE-2022/CVE-2022-208xx/CVE-2022-20805.json | 4 +- CVE-2022/CVE-2022-208xx/CVE-2022-20825.json | 4 +- CVE-2022/CVE-2022-208xx/CVE-2022-20859.json | 4 +- CVE-2022/CVE-2022-20xx/CVE-2022-2048.json | 5 +- CVE-2022/CVE-2022-20xx/CVE-2022-2054.json | 4 +- CVE-2022/CVE-2022-20xx/CVE-2022-2083.json | 8 +-- CVE-2022/CVE-2022-211xx/CVE-2022-21182.json | 4 +- CVE-2022/CVE-2022-211xx/CVE-2022-21196.json | 8 ++- CVE-2022/CVE-2022-212xx/CVE-2022-21217.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21646.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21656.json | 14 +++++- CVE-2022/CVE-2022-216xx/CVE-2022-21670.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21671.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21673.json | 8 +-- CVE-2022/CVE-2022-216xx/CVE-2022-21678.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21680.json | 24 ++++----- CVE-2022/CVE-2022-216xx/CVE-2022-21681.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21684.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21689.json | 4 +- CVE-2022/CVE-2022-216xx/CVE-2022-21698.json | 10 ++-- CVE-2022/CVE-2022-217xx/CVE-2022-21705.json | 14 +++++- CVE-2022/CVE-2022-217xx/CVE-2022-21706.json | 4 +- CVE-2022/CVE-2022-217xx/CVE-2022-21707.json | 4 +- CVE-2022/CVE-2022-217xx/CVE-2022-21708.json | 4 +- CVE-2022/CVE-2022-217xx/CVE-2022-21713.json | 4 +- CVE-2022/CVE-2022-217xx/CVE-2022-21716.json | 14 +++++- CVE-2022/CVE-2022-217xx/CVE-2022-21718.json | 14 +++++- CVE-2022/CVE-2022-217xx/CVE-2022-21721.json | 4 +- CVE-2022/CVE-2022-217xx/CVE-2022-21796.json | 4 +- CVE-2022/CVE-2022-218xx/CVE-2022-21800.json | 4 +- CVE-2022/CVE-2022-218xx/CVE-2022-21817.json | 4 +- CVE-2022/CVE-2022-218xx/CVE-2022-21820.json | 8 ++- CVE-2022/CVE-2022-219xx/CVE-2022-21933.json | 4 +- CVE-2022/CVE-2022-219xx/CVE-2022-21951.json | 14 +++++- CVE-2022/CVE-2022-219xx/CVE-2022-21952.json | 18 ++++++- CVE-2022/CVE-2022-21xx/CVE-2022-2108.json | 14 +++++- CVE-2022/CVE-2022-21xx/CVE-2022-2141.json | 14 +++++- CVE-2022/CVE-2022-21xx/CVE-2022-2143.json | 4 +- CVE-2022/CVE-2022-21xx/CVE-2022-2175.json | 21 ++++++-- CVE-2022/CVE-2022-221xx/CVE-2022-22155.json | 14 +++++- CVE-2022/CVE-2022-222xx/CVE-2022-22271.json | 4 +- CVE-2022/CVE-2022-222xx/CVE-2022-22279.json | 4 +- CVE-2022/CVE-2022-225xx/CVE-2022-22528.json | 10 ++-- CVE-2022/CVE-2022-225xx/CVE-2022-22537.json | 14 +++++- CVE-2022/CVE-2022-225xx/CVE-2022-22557.json | 4 +- CVE-2022/CVE-2022-225xx/CVE-2022-22576.json | 4 +- CVE-2022/CVE-2022-229xx/CVE-2022-22947.json | 4 +- CVE-2022/CVE-2022-22xx/CVE-2022-2234.json | 14 +++++- CVE-2022/CVE-2022-22xx/CVE-2022-2276.json | 18 ++++++- CVE-2022/CVE-2022-236xx/CVE-2022-23640.json | 4 +- CVE-2022/CVE-2022-236xx/CVE-2022-23654.json | 4 +- CVE-2022/CVE-2022-310xx/CVE-2022-31042.json | 14 +++++- CVE-2022/CVE-2022-310xx/CVE-2022-31043.json | 10 ++-- CVE-2022/CVE-2022-310xx/CVE-2022-31047.json | 14 +++++- CVE-2022/CVE-2022-310xx/CVE-2022-31075.json | 14 +++++- CVE-2022/CVE-2022-310xx/CVE-2022-31080.json | 14 +++++- CVE-2022/CVE-2022-310xx/CVE-2022-31087.json | 14 +++++- CVE-2022/CVE-2022-310xx/CVE-2022-31090.json | 21 ++++++-- CVE-2022/CVE-2022-310xx/CVE-2022-31095.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31110.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31112.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31129.json | 10 ++-- CVE-2022/CVE-2022-311xx/CVE-2022-31139.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31147.json | 4 +- CVE-2022/CVE-2022-311xx/CVE-2022-31156.json | 4 +- CVE-2022/CVE-2022-311xx/CVE-2022-31157.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31158.json | 4 +- CVE-2022/CVE-2022-311xx/CVE-2022-31162.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31173.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31176.json | 14 +++++- CVE-2022/CVE-2022-311xx/CVE-2022-31177.json | 4 +- CVE-2022/CVE-2022-311xx/CVE-2022-31180.json | 4 +- CVE-2022/CVE-2022-311xx/CVE-2022-31190.json | 14 +++++- CVE-2022/CVE-2022-312xx/CVE-2022-31216.json | 4 +- CVE-2022/CVE-2022-312xx/CVE-2022-31217.json | 4 +- CVE-2022/CVE-2022-312xx/CVE-2022-31218.json | 4 +- CVE-2022/CVE-2022-312xx/CVE-2022-31219.json | 4 +- CVE-2022/CVE-2022-312xx/CVE-2022-31257.json | 4 +- CVE-2022/CVE-2022-315xx/CVE-2022-31595.json | 14 +++++- CVE-2022/CVE-2022-316xx/CVE-2022-31609.json | 4 +- CVE-2022/CVE-2022-317xx/CVE-2022-31781.json | 4 +- CVE-2022/CVE-2022-322xx/CVE-2022-32222.json | 11 ++-- CVE-2022/CVE-2022-322xx/CVE-2022-32255.json | 4 +- CVE-2022/CVE-2022-322xx/CVE-2022-32259.json | 4 +- CVE-2022/CVE-2022-331xx/CVE-2022-33198.json | 4 +- CVE-2022/CVE-2022-373xx/CVE-2022-37331.json | 4 +- CVE-2022/CVE-2022-417xx/CVE-2022-41793.json | 4 +- CVE-2022/CVE-2022-428xx/CVE-2022-42885.json | 4 +- CVE-2022/CVE-2022-434xx/CVE-2022-43467.json | 4 +- CVE-2022/CVE-2022-436xx/CVE-2022-43607.json | 4 +- CVE-2022/CVE-2022-444xx/CVE-2022-44451.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46280.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46289.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46290.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46291.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46292.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46293.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46294.json | 4 +- CVE-2022/CVE-2022-462xx/CVE-2022-46295.json | 4 +- CVE-2023/CVE-2023-23xx/CVE-2023-2309.json | 4 +- CVE-2023/CVE-2023-24xx/CVE-2023-2430.json | 4 +- CVE-2023/CVE-2023-258xx/CVE-2023-25840.json | 4 +- CVE-2023/CVE-2023-258xx/CVE-2023-25841.json | 4 +- CVE-2023/CVE-2023-259xx/CVE-2023-25929.json | 4 +- CVE-2023/CVE-2023-263xx/CVE-2023-26301.json | 4 +- CVE-2023/CVE-2023-27xx/CVE-2023-2761.json | 4 +- CVE-2023/CVE-2023-281xx/CVE-2023-28133.json | 4 +- CVE-2023/CVE-2023-285xx/CVE-2023-28530.json | 4 +- CVE-2023/CVE-2023-31xx/CVE-2023-3102.json | 4 +- CVE-2023/CVE-2023-32xx/CVE-2023-3247.json | 4 +- CVE-2023/CVE-2023-32xx/CVE-2023-3248.json | 4 +- CVE-2023/CVE-2023-33xx/CVE-2023-3344.json | 4 +- CVE-2023/CVE-2023-34xx/CVE-2023-3417.json | 4 +- CVE-2023/CVE-2023-34xx/CVE-2023-3484.json | 4 +- CVE-2023/CVE-2023-350xx/CVE-2023-35077.json | 4 +- CVE-2023/CVE-2023-353xx/CVE-2023-35392.json | 4 +- CVE-2023/CVE-2023-363xx/CVE-2023-36339.json | 4 +- CVE-2023/CVE-2023-36xx/CVE-2023-3603.json | 4 +- CVE-2023/CVE-2023-36xx/CVE-2023-3609.json | 4 +- CVE-2023/CVE-2023-36xx/CVE-2023-3610.json | 4 +- CVE-2023/CVE-2023-36xx/CVE-2023-3611.json | 4 +- CVE-2023/CVE-2023-377xx/CVE-2023-37742.json | 4 +- CVE-2023/CVE-2023-379xx/CVE-2023-37901.json | 4 +- CVE-2023/CVE-2023-379xx/CVE-2023-37903.json | 4 +- CVE-2023/CVE-2023-379xx/CVE-2023-37905.json | 4 +- CVE-2023/CVE-2023-379xx/CVE-2023-37915.json | 4 +- CVE-2023/CVE-2023-379xx/CVE-2023-37916.json | 4 +- CVE-2023/CVE-2023-379xx/CVE-2023-37917.json | 4 +- CVE-2023/CVE-2023-379xx/CVE-2023-37918.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3776.json | 4 +- CVE-2023/CVE-2023-380xx/CVE-2023-38056.json | 4 +- CVE-2023/CVE-2023-380xx/CVE-2023-38057.json | 4 +- CVE-2023/CVE-2023-380xx/CVE-2023-38058.json | 4 +- CVE-2023/CVE-2023-380xx/CVE-2023-38060.json | 4 +- CVE-2023/CVE-2023-381xx/CVE-2023-38173.json | 4 +- CVE-2023/CVE-2023-381xx/CVE-2023-38187.json | 4 +- CVE-2023/CVE-2023-381xx/CVE-2023-38195.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38633.json | 4 +- CVE-2023/CVE-2023-386xx/CVE-2023-38646.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3819.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3820.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3821.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3822.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3826.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3827.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3828.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3829.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3830.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3831.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3832.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3833.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3834.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3835.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3836.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3837.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3838.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3839.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3840.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3841.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3842.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3843.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3844.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3845.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3846.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3847.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3848.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3849.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3850.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3852.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3853.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3854.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3855.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3856.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3857.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3858.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3859.json | 4 +- CVE-2023/CVE-2023-38xx/CVE-2023-3860.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3861.json | 8 ++- CVE-2023/CVE-2023-38xx/CVE-2023-3862.json | 8 ++- README.md | 56 +++++++++++---------- 227 files changed, 985 insertions(+), 526 deletions(-) diff --git a/CVE-2021/CVE-2021-353xx/CVE-2021-35391.json b/CVE-2021/CVE-2021-353xx/CVE-2021-35391.json index 710019d04ba..bd3b1d5ecbf 100644 --- a/CVE-2021/CVE-2021-353xx/CVE-2021-35391.json +++ b/CVE-2021/CVE-2021-353xx/CVE-2021-35391.json @@ -2,8 +2,8 @@ "id": "CVE-2021-35391", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-21T20:15:11.887", - "lastModified": "2023-07-21T20:15:11.887", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-369xx/CVE-2021-36908.json b/CVE-2021/CVE-2021-369xx/CVE-2021-36908.json index a4f6ec5d0f7..10274b3f521 100644 --- a/CVE-2021/CVE-2021-369xx/CVE-2021-36908.json +++ b/CVE-2021/CVE-2021-369xx/CVE-2021-36908.json @@ -2,8 +2,8 @@ "id": "CVE-2021-36908", "sourceIdentifier": "audit@patchstack.com", "published": "2021-11-18T15:15:09.627", - "lastModified": "2023-07-18T13:15:11.430", - "vulnStatus": "Modified", + "lastModified": "2023-07-24T13:54:38.207", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -115,8 +115,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:webfactoryltd:wp_reset_pro:*:*:*:*:*:wordpress:*:*", - "versionEndIncluding": "5.98", - "matchCriteriaId": "BCA16D9F-5249-40C5-82D4-BCF868332791" + "versionEndExcluding": "5.99", + "matchCriteriaId": "FFCA6A8B-D5B9-4770-9454-1832CCAD5762" } ] } @@ -126,7 +126,10 @@ "references": [ { "url": "https://patchstack.com/database/vulnerability/wp-reset/wordpress-wp-reset-pro-premium-plugin-5-98-cross-site-request-forgery-csrf-vulnerability-leading-to-database-reset?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/wp-reset-pro-critical-vulnerability-fixed/", diff --git a/CVE-2021/CVE-2021-391xx/CVE-2021-39191.json b/CVE-2021/CVE-2021-391xx/CVE-2021-39191.json index 668cd893ed7..1fb855d4336 100644 --- a/CVE-2021/CVE-2021-391xx/CVE-2021-39191.json +++ b/CVE-2021/CVE-2021-391xx/CVE-2021-39191.json @@ -2,8 +2,8 @@ "id": "CVE-2021-39191", "sourceIdentifier": "security-advisories@github.com", "published": "2021-09-03T14:15:07.210", - "lastModified": "2023-07-19T01:15:09.470", - "vulnStatus": "Modified", + "lastModified": "2023-07-24T13:54:40.380", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -141,6 +141,21 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] } ], "references": [ @@ -156,43 +171,42 @@ "url": "https://github.com/zmartzone/mod_auth_openidc/issues/672", "source": "security-advisories@github.com", "tags": [ - "Exploit", - "Third Party Advisory" + "Exploit" ] }, { "url": "https://github.com/zmartzone/mod_auth_openidc/releases/tag/v2.4.9.4", "source": "security-advisories@github.com", "tags": [ - "Release Notes", - "Third Party Advisory" + "Release Notes" ] }, { "url": "https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-2pgf-8h6h-gqg2", "source": "security-advisories@github.com", "tags": [ - "Third Party Advisory" + "Vendor Advisory" ] }, { "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00020.html", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/32RGPW5LZDLDTB7MKZIGAHPSLFOUNWR5/", "source": "security-advisories@github.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RHXO4O4G2UQS7X6OQJCVZKHZAQ7SAIFB/", "source": "security-advisories@github.com", "tags": [ - "Mailing List", - "Third Party Advisory" + "Mailing List" ] } ] diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41571.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41571.json index 8145746582f..51235971104 100644 --- a/CVE-2021/CVE-2021-415xx/CVE-2021-41571.json +++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41571.json @@ -2,8 +2,8 @@ "id": "CVE-2021-41571", "sourceIdentifier": "security@apache.org", "published": "2022-02-01T13:15:09.663", - "lastModified": "2023-07-18T12:15:11.687", - "vulnStatus": "Modified", + "lastModified": "2023-07-24T13:52:24.607", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0819.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0819.json index 053182f3c40..d5d544e894e 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0819.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0819.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0819", "sourceIdentifier": "security@huntr.dev", "published": "2022-03-02T16:15:07.913", - "lastModified": "2022-11-17T17:45:08.713", + "lastModified": "2023-07-24T13:47:54.897", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-94" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0821.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0821.json index 057d9bebfde..cd28af8d1b5 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0821.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0821.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0821", "sourceIdentifier": "security@huntr.dev", "published": "2022-03-11T00:15:08.187", - "lastModified": "2022-03-18T16:07:35.913", + "lastModified": "2023-07-24T13:47:30.117", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json index d74d3b2d994..5e06bbe9518 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0828.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0828", "sourceIdentifier": "contact@wpscan.com", "published": "2022-04-11T15:15:08.480", - "lastModified": "2022-04-15T18:36:53.917", + "lastModified": "2023-07-24T13:45:40.633", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,8 +65,18 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-338" + } + ] + }, + { + "source": "contact@wpscan.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0837.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0837.json index 23c46130452..85e5c8eabfd 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0837.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0837.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0837", "sourceIdentifier": "contact@wpscan.com", "published": "2022-04-04T16:15:09.797", - "lastModified": "2022-06-03T16:21:22.273", + "lastModified": "2023-07-24T13:46:04.643", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,17 +65,17 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-863" + "value": "CWE-862" } ] }, { - "source": "nvd@nist.gov", + "source": "contact@wpscan.com", "type": "Secondary", "description": [ { diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0862.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0862.json index 02f4432741d..c0bb4aa9632 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0862.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0862.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0862", "sourceIdentifier": "psirt@mcafee.com", "published": "2022-03-23T15:15:08.613", - "lastModified": "2022-03-29T01:12:22.833", + "lastModified": "2023-07-24T13:46:53.393", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "psirt@mcafee.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + }, + { + "source": "psirt@mcafee.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-12xx/CVE-2022-1210.json b/CVE-2022/CVE-2022-12xx/CVE-2022-1210.json index bfae3de01f2..2811a21c37c 100644 --- a/CVE-2022/CVE-2022-12xx/CVE-2022-1210.json +++ b/CVE-2022/CVE-2022-12xx/CVE-2022-1210.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1210", "sourceIdentifier": "cna@vuldb.com", "published": "2022-04-03T09:15:09.033", - "lastModified": "2022-11-16T19:46:56.350", + "lastModified": "2023-07-24T13:46:36.043", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-404" } ] }, diff --git a/CVE-2022/CVE-2022-12xx/CVE-2022-1223.json b/CVE-2022/CVE-2022-12xx/CVE-2022-1223.json index 58ecf3aaaa9..ab3e0395103 100644 --- a/CVE-2022/CVE-2022-12xx/CVE-2022-1223.json +++ b/CVE-2022/CVE-2022-12xx/CVE-2022-1223.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1223", "sourceIdentifier": "security@huntr.dev", "published": "2022-04-04T11:15:08.000", - "lastModified": "2022-04-11T16:22:19.380", + "lastModified": "2023-07-24T13:46:07.110", "vulnStatus": "Analyzed", "descriptions": [ { @@ -87,8 +87,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-12xx/CVE-2022-1243.json b/CVE-2022/CVE-2022-12xx/CVE-2022-1243.json index 24e3adcc3b8..2ce7df5d13e 100644 --- a/CVE-2022/CVE-2022-12xx/CVE-2022-1243.json +++ b/CVE-2022/CVE-2022-12xx/CVE-2022-1243.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1243", "sourceIdentifier": "security@huntr.dev", "published": "2022-04-05T15:15:08.097", - "lastModified": "2022-04-13T15:07:12.957", + "lastModified": "2023-07-24T13:46:01.397", "vulnStatus": "Analyzed", "descriptions": [ { @@ -87,8 +87,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-12xx/CVE-2022-1248.json b/CVE-2022/CVE-2022-12xx/CVE-2022-1248.json index 84c6c4d15ea..b61282ce02c 100644 --- a/CVE-2022/CVE-2022-12xx/CVE-2022-1248.json +++ b/CVE-2022/CVE-2022-12xx/CVE-2022-1248.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1248", "sourceIdentifier": "cna@vuldb.com", "published": "2022-04-06T03:15:06.650", - "lastModified": "2022-04-13T15:13:57.030", + "lastModified": "2023-07-24T13:45:57.227", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "CWE-306" } ] }, diff --git a/CVE-2022/CVE-2022-12xx/CVE-2022-1252.json b/CVE-2022/CVE-2022-12xx/CVE-2022-1252.json index 8358330d7d3..38596332025 100644 --- a/CVE-2022/CVE-2022-12xx/CVE-2022-1252.json +++ b/CVE-2022/CVE-2022-12xx/CVE-2022-1252.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1252", "sourceIdentifier": "security@huntr.dev", "published": "2022-04-11T11:15:07.943", - "lastModified": "2022-05-13T12:23:08.927", + "lastModified": "2023-07-24T13:45:49.057", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-326" + "value": "CWE-327" } ] }, diff --git a/CVE-2022/CVE-2022-12xx/CVE-2022-1279.json b/CVE-2022/CVE-2022-12xx/CVE-2022-1279.json index bbc4d39121a..e2e338a0b5f 100644 --- a/CVE-2022/CVE-2022-12xx/CVE-2022-1279.json +++ b/CVE-2022/CVE-2022-12xx/CVE-2022-1279.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1279", "sourceIdentifier": "vulnerability@ncsc.ch", "published": "2022-04-14T08:15:06.830", - "lastModified": "2022-04-22T18:17:07.553", + "lastModified": "2023-07-24T13:35:43.320", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-13xx/CVE-2022-1318.json b/CVE-2022/CVE-2022-13xx/CVE-2022-1318.json index c7d47d0e89d..1321d35a290 100644 --- a/CVE-2022/CVE-2022-13xx/CVE-2022-1318.json +++ b/CVE-2022/CVE-2022-13xx/CVE-2022-1318.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1318", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-04-20T16:15:08.420", - "lastModified": "2022-04-29T22:31:09.047", + "lastModified": "2023-07-24T13:35:02.713", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-13xx/CVE-2022-1349.json b/CVE-2022/CVE-2022-13xx/CVE-2022-1349.json index c517a080b40..cea764a9225 100644 --- a/CVE-2022/CVE-2022-13xx/CVE-2022-1349.json +++ b/CVE-2022/CVE-2022-13xx/CVE-2022-1349.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1349", "sourceIdentifier": "contact@wpscan.com", "published": "2022-05-16T15:15:09.257", - "lastModified": "2022-05-24T21:39:08.397", + "lastModified": "2023-07-24T13:33:14.440", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,8 +65,18 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "contact@wpscan.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-14xx/CVE-2022-1412.json b/CVE-2022/CVE-2022-14xx/CVE-2022-1412.json index 126ea700110..7dbb615c408 100644 --- a/CVE-2022/CVE-2022-14xx/CVE-2022-1412.json +++ b/CVE-2022/CVE-2022-14xx/CVE-2022-1412.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1412", "sourceIdentifier": "contact@wpscan.com", "published": "2022-06-13T13:15:10.890", - "lastModified": "2022-06-17T23:19:16.473", + "lastModified": "2023-07-24T13:30:52.937", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,8 +65,18 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + }, + { + "source": "contact@wpscan.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-15xx/CVE-2022-1548.json b/CVE-2022/CVE-2022-15xx/CVE-2022-1548.json index 4a2599d2ce0..692da891ca8 100644 --- a/CVE-2022/CVE-2022-15xx/CVE-2022-1548.json +++ b/CVE-2022/CVE-2022-15xx/CVE-2022-1548.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1548", "sourceIdentifier": "responsibledisclosure@mattermost.com", "published": "2022-05-03T21:15:08.773", - "lastModified": "2022-05-12T18:20:55.693", + "lastModified": "2023-07-24T13:34:43.253", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-noinfo" } ] }, diff --git a/CVE-2022/CVE-2022-15xx/CVE-2022-1551.json b/CVE-2022/CVE-2022-15xx/CVE-2022-1551.json index e7d60655de7..3ef90d3feda 100644 --- a/CVE-2022/CVE-2022-15xx/CVE-2022-1551.json +++ b/CVE-2022/CVE-2022-15xx/CVE-2022-1551.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1551", "sourceIdentifier": "contact@wpscan.com", "published": "2022-07-25T13:15:08.217", - "lastModified": "2022-07-29T16:40:22.727", + "lastModified": "2023-07-24T13:08:19.833", "vulnStatus": "Analyzed", "descriptions": [ { @@ -40,8 +40,18 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-425" + } + ] + }, + { + "source": "contact@wpscan.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-16xx/CVE-2022-1650.json b/CVE-2022/CVE-2022-16xx/CVE-2022-1650.json index 5c97d8378c2..63284f14dfd 100644 --- a/CVE-2022/CVE-2022-16xx/CVE-2022-1650.json +++ b/CVE-2022/CVE-2022-16xx/CVE-2022-1650.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1650", "sourceIdentifier": "security@huntr.dev", "published": "2022-05-12T11:15:07.290", - "lastModified": "2022-12-13T01:59:30.683", + "lastModified": "2023-07-24T13:33:37.407", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-212" } ] }, diff --git a/CVE-2022/CVE-2022-17xx/CVE-2022-1708.json b/CVE-2022/CVE-2022-17xx/CVE-2022-1708.json index 42099329548..cb26911238d 100644 --- a/CVE-2022/CVE-2022-17xx/CVE-2022-1708.json +++ b/CVE-2022/CVE-2022-17xx/CVE-2022-1708.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1708", "sourceIdentifier": "secalert@redhat.com", "published": "2022-06-07T18:15:11.640", - "lastModified": "2022-06-14T15:44:06.573", + "lastModified": "2023-07-24T13:31:12.153", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-770" } ] }, diff --git a/CVE-2022/CVE-2022-17xx/CVE-2022-1715.json b/CVE-2022/CVE-2022-17xx/CVE-2022-1715.json index d9021a25904..131e8fb85e8 100644 --- a/CVE-2022/CVE-2022-17xx/CVE-2022-1715.json +++ b/CVE-2022/CVE-2022-17xx/CVE-2022-1715.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1715", "sourceIdentifier": "security@huntr.dev", "published": "2022-05-13T17:15:07.657", - "lastModified": "2022-05-26T15:19:00.120", + "lastModified": "2023-07-24T13:33:17.313", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-522" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-17xx/CVE-2022-1740.json b/CVE-2022/CVE-2022-17xx/CVE-2022-1740.json index 62587907b97..d8bbf6fabde 100644 --- a/CVE-2022/CVE-2022-17xx/CVE-2022-1740.json +++ b/CVE-2022/CVE-2022-17xx/CVE-2022-1740.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1740", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-06-24T15:15:09.727", - "lastModified": "2022-07-06T02:28:09.010", + "lastModified": "2023-07-24T13:17:13.900", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,8 +65,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-17xx/CVE-2022-1746.json b/CVE-2022/CVE-2022-17xx/CVE-2022-1746.json index 2afa170f5e4..62eedd3f114 100644 --- a/CVE-2022/CVE-2022-17xx/CVE-2022-1746.json +++ b/CVE-2022/CVE-2022-17xx/CVE-2022-1746.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1746", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-06-24T15:15:10.037", - "lastModified": "2022-07-06T01:42:03.447", + "lastModified": "2023-07-24T13:17:11.420", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "CWE-863" } ] }, diff --git a/CVE-2022/CVE-2022-18xx/CVE-2022-1801.json b/CVE-2022/CVE-2022-18xx/CVE-2022-1801.json index 620caf76218..9dfdaab5c20 100644 --- a/CVE-2022/CVE-2022-18xx/CVE-2022-1801.json +++ b/CVE-2022/CVE-2022-18xx/CVE-2022-1801.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1801", "sourceIdentifier": "contact@wpscan.com", "published": "2022-06-20T11:15:09.683", - "lastModified": "2022-06-28T18:28:10.443", + "lastModified": "2023-07-24T13:29:54.223", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "CWE-287" } ] }, diff --git a/CVE-2022/CVE-2022-18xx/CVE-2022-1893.json b/CVE-2022/CVE-2022-18xx/CVE-2022-1893.json index e1ac3c78ed4..0700354cbad 100644 --- a/CVE-2022/CVE-2022-18xx/CVE-2022-1893.json +++ b/CVE-2022/CVE-2022-18xx/CVE-2022-1893.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1893", "sourceIdentifier": "security@huntr.dev", "published": "2022-05-31T22:15:08.710", - "lastModified": "2022-06-14T19:10:07.140", + "lastModified": "2023-07-24T13:31:23.123", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-212" } ] }, diff --git a/CVE-2022/CVE-2022-19xx/CVE-2022-1929.json b/CVE-2022/CVE-2022-19xx/CVE-2022-1929.json index f036089c21e..b84fc552e2b 100644 --- a/CVE-2022/CVE-2022-19xx/CVE-2022-1929.json +++ b/CVE-2022/CVE-2022-19xx/CVE-2022-1929.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1929", "sourceIdentifier": "reefs@jfrog.com", "published": "2022-06-02T14:15:33.973", - "lastModified": "2022-06-11T00:50:30.403", + "lastModified": "2023-07-24T13:31:19.313", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-697" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-19xx/CVE-2022-1930.json b/CVE-2022/CVE-2022-19xx/CVE-2022-1930.json index 478ddc5a34e..b48ebd3f3dd 100644 --- a/CVE-2022/CVE-2022-19xx/CVE-2022-1930.json +++ b/CVE-2022/CVE-2022-19xx/CVE-2022-1930.json @@ -2,7 +2,7 @@ "id": "CVE-2022-1930", "sourceIdentifier": "reefs@jfrog.com", "published": "2022-08-22T19:15:09.273", - "lastModified": "2022-08-25T16:12:34.153", + "lastModified": "2023-07-24T13:07:24.117", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-697" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-200xx/CVE-2022-20001.json b/CVE-2022/CVE-2022-200xx/CVE-2022-20001.json index fcf42142cee..20b4ade14c7 100644 --- a/CVE-2022/CVE-2022-200xx/CVE-2022-20001.json +++ b/CVE-2022/CVE-2022-200xx/CVE-2022-20001.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20001", "sourceIdentifier": "security-advisories@github.com", "published": "2022-03-14T19:15:11.997", - "lastModified": "2022-10-29T02:44:48.043", + "lastModified": "2023-07-24T13:47:22.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-206xx/CVE-2022-20625.json b/CVE-2022/CVE-2022-206xx/CVE-2022-20625.json index d62e07581db..082b6149413 100644 --- a/CVE-2022/CVE-2022-206xx/CVE-2022-20625.json +++ b/CVE-2022/CVE-2022-206xx/CVE-2022-20625.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20625", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-02-23T18:15:18.637", - "lastModified": "2023-04-20T15:27:48.130", + "lastModified": "2023-07-24T13:49:55.930", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-noinfo" } ] }, diff --git a/CVE-2022/CVE-2022-206xx/CVE-2022-20680.json b/CVE-2022/CVE-2022-206xx/CVE-2022-20680.json index bca5ae202b2..49b3940daa6 100644 --- a/CVE-2022/CVE-2022-206xx/CVE-2022-20680.json +++ b/CVE-2022/CVE-2022-206xx/CVE-2022-20680.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20680", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-02-10T18:15:08.927", - "lastModified": "2022-02-17T20:38:58.103", + "lastModified": "2023-07-24T13:50:44.580", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-206xx/CVE-2022-20693.json b/CVE-2022/CVE-2022-206xx/CVE-2022-20693.json index e9112776afc..6ae012bd98b 100644 --- a/CVE-2022/CVE-2022-206xx/CVE-2022-20693.json +++ b/CVE-2022/CVE-2022-206xx/CVE-2022-20693.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20693", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-15T15:15:12.823", - "lastModified": "2022-04-25T18:42:41.493", + "lastModified": "2023-07-24T13:35:39.390", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-74" + "value": "CWE-78" } ] }, diff --git a/CVE-2022/CVE-2022-206xx/CVE-2022-20698.json b/CVE-2022/CVE-2022-206xx/CVE-2022-20698.json index 4ed0e8e7326..8310bf4b2a6 100644 --- a/CVE-2022/CVE-2022-206xx/CVE-2022-20698.json +++ b/CVE-2022/CVE-2022-206xx/CVE-2022-20698.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20698", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-01-14T06:15:09.570", - "lastModified": "2022-01-21T13:57:37.183", + "lastModified": "2023-07-24T13:54:16.420", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-125" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20713.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20713.json index 2bf4b6aa496..50df3bf40ab 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20713.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20713.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20713", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-08-10T17:15:08.423", - "lastModified": "2022-08-12T20:23:34.997", + "lastModified": "2023-07-24T13:07:34.460", "vulnStatus": "Analyzed", "descriptions": [ { @@ -67,7 +67,7 @@ "description": [ { "lang": "en", - "value": "CWE-444" + "value": "CWE-79" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20718.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20718.json index c547007d306..6458988885b 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20718.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20718.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20718", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-15T15:15:13.163", - "lastModified": "2022-04-27T03:40:53.133", + "lastModified": "2023-07-24T13:35:35.910", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-74" + "value": "CWE-78" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20719.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20719.json index 958824c2cdc..7f186565cf9 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20719.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20719.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20719", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-15T15:15:13.213", - "lastModified": "2022-04-27T03:37:25.207", + "lastModified": "2023-07-24T13:35:31.817", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-74" + "value": "CWE-22" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20720.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20720.json index 3dbca1aa024..cc1017ce9ca 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20720.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20720.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20720", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-15T15:15:13.263", - "lastModified": "2022-04-26T16:57:30.187", + "lastModified": "2023-07-24T13:35:27.497", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-22" + "value": "CWE-59" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20723.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20723.json index 3c5ec55a241..968f9a5f721 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20723.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20723.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20723", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-15T15:15:13.410", - "lastModified": "2022-04-22T21:15:50.677", + "lastModified": "2023-07-24T13:35:23.147", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-22" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20725.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20725.json index ca80cef0d5e..71014a1d563 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20725.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20725.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20725", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-15T15:15:13.510", - "lastModified": "2022-05-16T14:58:26.647", + "lastModified": "2023-07-24T13:35:16.827", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-22" + "value": "CWE-79" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20726.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20726.json index 88ef7424079..030d29bf6d0 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20726.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20726.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20726", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-15T15:15:13.560", - "lastModified": "2022-04-22T20:55:45.670", + "lastModified": "2023-07-24T13:35:06.257", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-755" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20733.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20733.json index 11bb96208b2..be8a584899a 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20733.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20733.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20733", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-06-15T18:15:08.773", - "lastModified": "2022-06-24T19:51:40.717", + "lastModified": "2023-07-24T13:30:28.323", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20744.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20744.json index ad112e49546..bda421b064f 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20744.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20744.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20744", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-05-03T04:15:09.437", - "lastModified": "2022-05-09T16:59:06.187", + "lastModified": "2023-07-24T13:34:52.837", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20762.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20762.json index 27794838141..b5164a60cf7 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20762.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20762.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20762", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-06T19:15:08.273", - "lastModified": "2022-04-14T15:12:05.977", + "lastModified": "2023-07-24T13:45:54.233", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20777.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20777.json index 0ac15646c9a..4929b55d04e 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20777.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20777.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20777", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-05-04T17:15:08.497", - "lastModified": "2022-05-11T18:22:30.903", + "lastModified": "2023-07-24T13:34:09.507", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20799.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20799.json index 164d5e33e05..bcce0c73d59 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20799.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20799.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20799", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-05-04T17:15:08.857", - "lastModified": "2022-05-11T19:57:44.643", + "lastModified": "2023-07-24T13:33:47.383", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-77" + "value": "CWE-78" } ] }, diff --git a/CVE-2022/CVE-2022-208xx/CVE-2022-20801.json b/CVE-2022/CVE-2022-208xx/CVE-2022-20801.json index eb3e52e0ac2..c0036b13d8b 100644 --- a/CVE-2022/CVE-2022-208xx/CVE-2022-20801.json +++ b/CVE-2022/CVE-2022-208xx/CVE-2022-20801.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20801", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-05-04T17:15:08.913", - "lastModified": "2022-05-11T19:57:56.820", + "lastModified": "2023-07-24T13:33:43.653", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-77" + "value": "CWE-78" } ] }, diff --git a/CVE-2022/CVE-2022-208xx/CVE-2022-20805.json b/CVE-2022/CVE-2022-208xx/CVE-2022-20805.json index 341833b671c..968baf5c5d8 100644 --- a/CVE-2022/CVE-2022-208xx/CVE-2022-20805.json +++ b/CVE-2022/CVE-2022-208xx/CVE-2022-20805.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20805", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-21T19:15:08.847", - "lastModified": "2022-05-04T18:08:07.120", + "lastModified": "2023-07-24T13:34:58.113", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-327" } ] }, diff --git a/CVE-2022/CVE-2022-208xx/CVE-2022-20825.json b/CVE-2022/CVE-2022-208xx/CVE-2022-20825.json index db9b98f334d..b82943d4abd 100644 --- a/CVE-2022/CVE-2022-208xx/CVE-2022-20825.json +++ b/CVE-2022/CVE-2022-208xx/CVE-2022-20825.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20825", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-06-15T18:15:09.173", - "lastModified": "2022-06-24T19:49:53.077", + "lastModified": "2023-07-24T13:30:17.930", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-787" } ] }, diff --git a/CVE-2022/CVE-2022-208xx/CVE-2022-20859.json b/CVE-2022/CVE-2022-208xx/CVE-2022-20859.json index 88cea1d93c0..e95054d0276 100644 --- a/CVE-2022/CVE-2022-208xx/CVE-2022-20859.json +++ b/CVE-2022/CVE-2022-208xx/CVE-2022-20859.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20859", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-07-06T21:15:11.797", - "lastModified": "2022-07-14T17:05:12.880", + "lastModified": "2023-07-24T13:16:55.860", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-20xx/CVE-2022-2048.json b/CVE-2022/CVE-2022-20xx/CVE-2022-2048.json index c0e478b4fa0..0980f76afc0 100644 --- a/CVE-2022/CVE-2022-20xx/CVE-2022-2048.json +++ b/CVE-2022/CVE-2022-20xx/CVE-2022-2048.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2048", "sourceIdentifier": "emo@eclipse.org", "published": "2022-07-07T21:15:10.150", - "lastModified": "2022-10-25T19:30:06.627", + "lastModified": "2023-07-24T13:16:52.523", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "NVD-CWE-Other" } ] }, @@ -223,6 +223,7 @@ "url": "http://www.openwall.com/lists/oss-security/2022/09/09/2", "source": "emo@eclipse.org", "tags": [ + "Mailing List", "Third Party Advisory" ] }, diff --git a/CVE-2022/CVE-2022-20xx/CVE-2022-2054.json b/CVE-2022/CVE-2022-20xx/CVE-2022-2054.json index 7597034e939..e5e10b83af9 100644 --- a/CVE-2022/CVE-2022-20xx/CVE-2022-2054.json +++ b/CVE-2022/CVE-2022-20xx/CVE-2022-2054.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2054", "sourceIdentifier": "security@huntr.dev", "published": "2022-06-12T14:15:08.527", - "lastModified": "2022-06-21T15:21:11.567", + "lastModified": "2023-07-24T13:30:57.907", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-77" + "value": "CWE-94" } ] }, diff --git a/CVE-2022/CVE-2022-20xx/CVE-2022-2083.json b/CVE-2022/CVE-2022-20xx/CVE-2022-2083.json index d7416dd77fa..ae0ef82b496 100644 --- a/CVE-2022/CVE-2022-20xx/CVE-2022-2083.json +++ b/CVE-2022/CVE-2022-20xx/CVE-2022-2083.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2083", "sourceIdentifier": "contact@wpscan.com", "published": "2022-09-05T13:15:08.167", - "lastModified": "2022-10-01T02:18:27.307", + "lastModified": "2023-07-24T13:07:02.373", "vulnStatus": "Analyzed", "descriptions": [ { @@ -40,17 +40,17 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-326" + "value": "CWE-319" } ] }, { - "source": "nvd@nist.gov", + "source": "contact@wpscan.com", "type": "Secondary", "description": [ { diff --git a/CVE-2022/CVE-2022-211xx/CVE-2022-21182.json b/CVE-2022/CVE-2022-211xx/CVE-2022-21182.json index 68f15b5eb86..42ee7fe977e 100644 --- a/CVE-2022/CVE-2022-211xx/CVE-2022-21182.json +++ b/CVE-2022/CVE-2022-211xx/CVE-2022-21182.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21182", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-05-12T17:15:09.973", - "lastModified": "2022-05-23T18:50:19.083", + "lastModified": "2023-07-24T13:33:33.073", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-211xx/CVE-2022-21196.json b/CVE-2022/CVE-2022-211xx/CVE-2022-21196.json index b01999e9e7f..0267fced3e5 100644 --- a/CVE-2022/CVE-2022-211xx/CVE-2022-21196.json +++ b/CVE-2022/CVE-2022-211xx/CVE-2022-21196.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21196", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-02-18T18:15:12.527", - "lastModified": "2022-02-26T04:53:08.260", + "lastModified": "2023-07-24T13:50:31.670", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,11 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "CWE-287" + }, + { + "lang": "en", + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-212xx/CVE-2022-21217.json b/CVE-2022/CVE-2022-212xx/CVE-2022-21217.json index a39bd417895..4ac68cdaacf 100644 --- a/CVE-2022/CVE-2022-212xx/CVE-2022-21217.json +++ b/CVE-2022/CVE-2022-212xx/CVE-2022-21217.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21217", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-01-28T20:15:12.370", - "lastModified": "2022-07-01T19:14:58.000", + "lastModified": "2023-07-24T13:52:41.540", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-908" + "value": "CWE-787" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21646.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21646.json index 717aa26334b..213306bc7fd 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21646.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21646.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21646", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-11T22:15:07.727", - "lastModified": "2022-01-21T15:17:29.077", + "lastModified": "2023-07-24T13:54:27.417", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21656.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21656.json index ccada4998a5..1a5d3ef6b0f 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21656.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21656.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21656", "sourceIdentifier": "security-advisories@github.com", "published": "2022-02-22T23:15:11.223", - "lastModified": "2022-03-02T14:56:19.793", + "lastModified": "2023-07-24T13:50:04.853", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21670.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21670.json index 66aec19c6f4..a2802d2375e 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21670.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21670.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21670", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-10T21:15:07.967", - "lastModified": "2022-01-18T20:18:01.537", + "lastModified": "2023-07-24T13:54:33.010", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21671.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21671.json index edb3b611106..c112cc90015 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21671.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21671.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21671", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-11T15:15:08.640", - "lastModified": "2022-01-24T20:15:33.047", + "lastModified": "2023-07-24T13:54:29.900", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-200" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21673.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21673.json index a85315b5e08..e602e6c39f2 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21673.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21673.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21673", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-18T22:15:07.873", - "lastModified": "2022-05-14T03:16:54.227", + "lastModified": "2023-07-24T13:54:00.147", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,17 +85,17 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-200" + "value": "NVD-CWE-Other" } ] }, { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Secondary", "description": [ { diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21678.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21678.json index a579f7092f5..2230c5b9c0c 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21678.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21678.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21678", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-13T18:15:08.233", - "lastModified": "2022-01-21T02:51:20.240", + "lastModified": "2023-07-24T13:54:24.070", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-863" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21680.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21680.json index 5e50c6a303d..2fcce305c8f 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21680.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21680.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21680", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-14T17:15:13.210", - "lastModified": "2022-11-16T03:27:10.050", + "lastModified": "2023-07-24T13:54:07.860", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -97,16 +107,6 @@ "value": "CWE-400" } ] - }, - { - "source": "nvd@nist.gov", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21681.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21681.json index cce89f8d158..c61d2af548f 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21681.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21681.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21681", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-14T17:15:13.270", - "lastModified": "2022-11-16T03:28:50.657", + "lastModified": "2023-07-24T13:54:04.670", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21684.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21684.json index 1c8e31ab3ea..e055a5e2427 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21684.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21684.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21684", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-13T21:15:08.747", - "lastModified": "2022-01-24T19:11:16.497", + "lastModified": "2023-07-24T13:54:21.043", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "CWE-287" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21689.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21689.json index 9b111ff7399..8b3fb5f42ec 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21689.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21689.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21689", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-18T22:15:07.987", - "lastModified": "2022-01-25T20:25:16.837", + "lastModified": "2023-07-24T13:53:19.737", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-216xx/CVE-2022-21698.json b/CVE-2022/CVE-2022-216xx/CVE-2022-21698.json index 7b559236c7f..5cd2253d884 100644 --- a/CVE-2022/CVE-2022-216xx/CVE-2022-21698.json +++ b/CVE-2022/CVE-2022-216xx/CVE-2022-21698.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21698", "sourceIdentifier": "security-advisories@github.com", "published": "2022-02-15T16:15:08.527", - "lastModified": "2022-12-09T16:46:25.540", + "lastModified": "2023-07-24T13:50:40.087", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,22 +85,22 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-770" } ] }, { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-772" + "value": "CWE-400" } ] } diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21705.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21705.json index dc0b68aa782..1ef26b5bc51 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21705.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21705.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21705", "sourceIdentifier": "security-advisories@github.com", "published": "2022-02-23T19:15:08.583", - "lastModified": "2022-03-02T15:54:20.563", + "lastModified": "2023-07-24T13:37:25.253", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21706.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21706.json index 22c895067d5..18da5147f0e 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21706.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21706.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21706", "sourceIdentifier": "security-advisories@github.com", "published": "2022-02-26T00:15:08.260", - "lastModified": "2022-03-08T15:11:47.580", + "lastModified": "2023-07-24T13:47:59.653", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21707.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21707.json index f3f91267f4b..6d044477203 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21707.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21707.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21707", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-21T23:15:08.397", - "lastModified": "2022-01-28T15:08:42.267", + "lastModified": "2023-07-24T13:52:57.540", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "CWE-862" } ] }, diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21708.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21708.json index 9a69840c7e7..68a1e116984 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21708.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21708.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21708", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-21T23:15:08.457", - "lastModified": "2022-01-28T14:10:28.677", + "lastModified": "2023-07-24T13:52:44.550", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-674" } ] }, diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21713.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21713.json index 13c699d31a4..0c9dd9f322d 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21713.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21713.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21713", "sourceIdentifier": "security-advisories@github.com", "published": "2022-02-08T21:15:20.223", - "lastModified": "2022-09-10T02:41:28.827", + "lastModified": "2023-07-24T13:50:55.723", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "CWE-639" } ] }, diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21716.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21716.json index 5ccac21a964..57fb073e44e 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21716.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21716.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21716", "sourceIdentifier": "security-advisories@github.com", "published": "2022-03-03T21:15:07.747", - "lastModified": "2023-01-13T19:47:19.643", + "lastModified": "2023-07-24T13:47:38.983", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21718.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21718.json index 72f59c7da30..0851863bb7c 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21718.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21718.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21718", "sourceIdentifier": "security-advisories@github.com", "published": "2022-03-22T17:15:07.810", - "lastModified": "2022-04-01T14:13:34.957", + "lastModified": "2023-07-24T13:46:59.967", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21721.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21721.json index f714281a249..db177d05e74 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21721.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21721.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21721", "sourceIdentifier": "security-advisories@github.com", "published": "2022-01-28T22:15:16.360", - "lastModified": "2022-02-04T15:08:19.180", + "lastModified": "2023-07-24T13:52:30.060", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "NVD-CWE-noinfo" } ] } diff --git a/CVE-2022/CVE-2022-217xx/CVE-2022-21796.json b/CVE-2022/CVE-2022-217xx/CVE-2022-21796.json index ed7ff3ac8ee..00697543b1a 100644 --- a/CVE-2022/CVE-2022-217xx/CVE-2022-21796.json +++ b/CVE-2022/CVE-2022-217xx/CVE-2022-21796.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21796", "sourceIdentifier": "talos-cna@cisco.com", "published": "2022-01-28T20:15:12.463", - "lastModified": "2022-07-01T19:16:20.467", + "lastModified": "2023-07-24T13:52:34.440", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,7 +92,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-787" } ] }, diff --git a/CVE-2022/CVE-2022-218xx/CVE-2022-21800.json b/CVE-2022/CVE-2022-218xx/CVE-2022-21800.json index b4bd6b1a9e0..66c19d5bd34 100644 --- a/CVE-2022/CVE-2022-218xx/CVE-2022-21800.json +++ b/CVE-2022/CVE-2022-218xx/CVE-2022-21800.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21800", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-02-18T18:15:12.800", - "lastModified": "2022-02-26T04:53:46.237", + "lastModified": "2023-07-24T13:50:23.057", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-327" + "value": "CWE-326" } ] }, diff --git a/CVE-2022/CVE-2022-218xx/CVE-2022-21817.json b/CVE-2022/CVE-2022-218xx/CVE-2022-21817.json index e0514213462..c4462d82a45 100644 --- a/CVE-2022/CVE-2022-218xx/CVE-2022-21817.json +++ b/CVE-2022/CVE-2022-218xx/CVE-2022-21817.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21817", "sourceIdentifier": "psirt@nvidia.com", "published": "2022-02-02T13:15:08.340", - "lastModified": "2023-07-03T20:34:54.417", + "lastModified": "2023-07-24T13:52:04.670", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-426" + "value": "NVD-CWE-noinfo" } ] } diff --git a/CVE-2022/CVE-2022-218xx/CVE-2022-21820.json b/CVE-2022/CVE-2022-218xx/CVE-2022-21820.json index 2604195dfd3..d3059b8c740 100644 --- a/CVE-2022/CVE-2022-218xx/CVE-2022-21820.json +++ b/CVE-2022/CVE-2022-218xx/CVE-2022-21820.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21820", "sourceIdentifier": "psirt@nvidia.com", "published": "2022-03-24T17:15:08.230", - "lastModified": "2022-10-19T17:53:06.877", + "lastModified": "2023-07-24T13:46:40.093", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,11 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-755" + }, + { + "lang": "en", + "value": "CWE-787" } ] }, diff --git a/CVE-2022/CVE-2022-219xx/CVE-2022-21933.json b/CVE-2022/CVE-2022-219xx/CVE-2022-21933.json index c57fbb8fae7..877339dd643 100644 --- a/CVE-2022/CVE-2022-219xx/CVE-2022-21933.json +++ b/CVE-2022/CVE-2022-219xx/CVE-2022-21933.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21933", "sourceIdentifier": "twcert@cert.org.tw", "published": "2022-01-21T09:15:06.820", - "lastModified": "2022-01-27T16:30:01.507", + "lastModified": "2023-07-24T13:53:02.023", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-787" } ] }, diff --git a/CVE-2022/CVE-2022-219xx/CVE-2022-21951.json b/CVE-2022/CVE-2022-219xx/CVE-2022-21951.json index a9e8df336a7..cc458410b99 100644 --- a/CVE-2022/CVE-2022-219xx/CVE-2022-21951.json +++ b/CVE-2022/CVE-2022-219xx/CVE-2022-21951.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21951", "sourceIdentifier": "meissner@suse.de", "published": "2022-05-25T09:15:08.167", - "lastModified": "2022-06-09T16:33:44.393", + "lastModified": "2023-07-24T13:33:09.283", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "meissner@suse.de", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] + }, + { + "source": "meissner@suse.de", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-219xx/CVE-2022-21952.json b/CVE-2022/CVE-2022-219xx/CVE-2022-21952.json index 1dda0d055df..4727e7a76a6 100644 --- a/CVE-2022/CVE-2022-219xx/CVE-2022-21952.json +++ b/CVE-2022/CVE-2022-219xx/CVE-2022-21952.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21952", "sourceIdentifier": "meissner@suse.de", "published": "2022-06-22T10:15:07.917", - "lastModified": "2023-04-14T18:45:14.603", + "lastModified": "2023-07-24T13:17:19.780", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,22 @@ }, "weaknesses": [ { - "source": "meissner@suse.de", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + }, + { + "lang": "en", + "value": "CWE-770" + } + ] + }, + { + "source": "meissner@suse.de", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-21xx/CVE-2022-2108.json b/CVE-2022/CVE-2022-21xx/CVE-2022-2108.json index 846583144cc..431b299f33f 100644 --- a/CVE-2022/CVE-2022-21xx/CVE-2022-2108.json +++ b/CVE-2022/CVE-2022-21xx/CVE-2022-2108.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2108", "sourceIdentifier": "security@wordfence.com", "published": "2022-07-18T17:15:08.947", - "lastModified": "2022-07-25T17:01:38.533", + "lastModified": "2023-07-24T13:08:38.660", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-21xx/CVE-2022-2141.json b/CVE-2022/CVE-2022-21xx/CVE-2022-2141.json index 05df3396787..23f50c8fc3f 100644 --- a/CVE-2022/CVE-2022-21xx/CVE-2022-2141.json +++ b/CVE-2022/CVE-2022-21xx/CVE-2022-2141.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2141", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-07-20T16:15:08.967", - "lastModified": "2022-07-27T21:46:26.793", + "lastModified": "2023-07-24T13:08:35.563", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-21xx/CVE-2022-2143.json b/CVE-2022/CVE-2022-21xx/CVE-2022-2143.json index 07fd89afcf2..8bbfef687dd 100644 --- a/CVE-2022/CVE-2022-21xx/CVE-2022-2143.json +++ b/CVE-2022/CVE-2022-21xx/CVE-2022-2143.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2143", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-07-22T15:15:08.463", - "lastModified": "2022-10-26T19:06:19.067", + "lastModified": "2023-07-24T13:08:23.047", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-77" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-21xx/CVE-2022-2175.json b/CVE-2022/CVE-2022-21xx/CVE-2022-2175.json index 6719205a5c2..6cb93c8634c 100644 --- a/CVE-2022/CVE-2022-21xx/CVE-2022-2175.json +++ b/CVE-2022/CVE-2022-21xx/CVE-2022-2175.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2175", "sourceIdentifier": "security@huntr.dev", "published": "2022-06-23T13:15:07.737", - "lastModified": "2023-05-03T12:15:44.657", - "vulnStatus": "Modified", + "lastModified": "2023-07-24T13:17:16.137", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -87,8 +87,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -178,7 +188,10 @@ }, { "url": "https://security.gentoo.org/glsa/202305-16", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-221xx/CVE-2022-22155.json b/CVE-2022/CVE-2022-221xx/CVE-2022-22155.json index 3b01f40663f..be8321c8c17 100644 --- a/CVE-2022/CVE-2022-221xx/CVE-2022-22155.json +++ b/CVE-2022/CVE-2022-221xx/CVE-2022-22155.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22155", "sourceIdentifier": "sirt@juniper.net", "published": "2022-01-19T01:15:08.323", - "lastModified": "2022-01-26T16:04:01.847", + "lastModified": "2023-07-24T13:53:07.257", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "sirt@juniper.net", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + } + ] + }, + { + "source": "sirt@juniper.net", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-222xx/CVE-2022-22271.json b/CVE-2022/CVE-2022-222xx/CVE-2022-22271.json index 6cbf2969a8d..f396fae1de3 100644 --- a/CVE-2022/CVE-2022-222xx/CVE-2022-22271.json +++ b/CVE-2022/CVE-2022-222xx/CVE-2022-22271.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22271", "sourceIdentifier": "mobile.security@samsung.com", "published": "2022-01-10T14:12:41.720", - "lastModified": "2022-01-15T02:26:53.257", + "lastModified": "2023-07-24T13:54:36.217", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-125" } ] }, diff --git a/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json b/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json index fef1f50ef82..6280c90aa4a 100644 --- a/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json +++ b/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22279", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2022-04-13T06:15:07.177", - "lastModified": "2022-04-21T15:23:59.937", + "lastModified": "2023-07-24T13:44:37.107", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "CWE-22" } ] }, diff --git a/CVE-2022/CVE-2022-225xx/CVE-2022-22528.json b/CVE-2022/CVE-2022-225xx/CVE-2022-22528.json index 3c13ff69489..aa166a5d7e6 100644 --- a/CVE-2022/CVE-2022-225xx/CVE-2022-22528.json +++ b/CVE-2022/CVE-2022-225xx/CVE-2022-22528.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22528", "sourceIdentifier": "cna@sap.com", "published": "2022-02-09T23:15:18.377", - "lastModified": "2022-10-27T01:09:13.513", + "lastModified": "2023-07-24T13:50:51.920", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,22 +65,22 @@ }, "weaknesses": [ { - "source": "cna@sap.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-427" } ] }, { - "source": "nvd@nist.gov", + "source": "cna@sap.com", "type": "Secondary", "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-200" } ] } diff --git a/CVE-2022/CVE-2022-225xx/CVE-2022-22537.json b/CVE-2022/CVE-2022-225xx/CVE-2022-22537.json index 8f1a4776c19..f9f85f23ebb 100644 --- a/CVE-2022/CVE-2022-225xx/CVE-2022-22537.json +++ b/CVE-2022/CVE-2022-225xx/CVE-2022-22537.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22537", "sourceIdentifier": "cna@sap.com", "published": "2022-02-09T23:15:18.667", - "lastModified": "2022-10-26T13:57:25.023", + "lastModified": "2023-07-24T13:50:48.463", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,8 +65,18 @@ }, "weaknesses": [ { - "source": "cna@sap.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "cna@sap.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-225xx/CVE-2022-22557.json b/CVE-2022/CVE-2022-225xx/CVE-2022-22557.json index 2d2983800ea..75b85e180d3 100644 --- a/CVE-2022/CVE-2022-225xx/CVE-2022-22557.json +++ b/CVE-2022/CVE-2022-225xx/CVE-2022-22557.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22557", "sourceIdentifier": "security_alert@emc.com", "published": "2022-06-02T21:15:07.557", - "lastModified": "2022-06-13T16:21:05.670", + "lastModified": "2023-07-24T13:31:16.280", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "CWE-522" } ] }, diff --git a/CVE-2022/CVE-2022-225xx/CVE-2022-22576.json b/CVE-2022/CVE-2022-225xx/CVE-2022-22576.json index 3f19f7d33d4..80fe53fc045 100644 --- a/CVE-2022/CVE-2022-225xx/CVE-2022-22576.json +++ b/CVE-2022/CVE-2022-225xx/CVE-2022-22576.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22576", "sourceIdentifier": "support@hackerone.com", "published": "2022-05-26T17:15:09.077", - "lastModified": "2023-01-05T18:10:32.043", + "lastModified": "2023-07-24T13:31:27.107", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "CWE-306" } ] }, diff --git a/CVE-2022/CVE-2022-229xx/CVE-2022-22947.json b/CVE-2022/CVE-2022-229xx/CVE-2022-22947.json index 59dea7d492c..edd376c5d47 100644 --- a/CVE-2022/CVE-2022-229xx/CVE-2022-22947.json +++ b/CVE-2022/CVE-2022-229xx/CVE-2022-22947.json @@ -2,7 +2,7 @@ "id": "CVE-2022-22947", "sourceIdentifier": "security@vmware.com", "published": "2022-03-03T22:15:08.673", - "lastModified": "2022-10-28T20:41:20.513", + "lastModified": "2023-07-24T13:47:34.933", "vulnStatus": "Analyzed", "cisaExploitAdd": "2022-05-16", "cisaActionDue": "2022-06-06", @@ -74,7 +74,7 @@ "description": [ { "lang": "en", - "value": "CWE-94" + "value": "CWE-917" } ] }, diff --git a/CVE-2022/CVE-2022-22xx/CVE-2022-2234.json b/CVE-2022/CVE-2022-22xx/CVE-2022-2234.json index 5faac00c9cd..3eda8255f7c 100644 --- a/CVE-2022/CVE-2022-22xx/CVE-2022-2234.json +++ b/CVE-2022/CVE-2022-22xx/CVE-2022-2234.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2234", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2022-08-24T16:15:11.797", - "lastModified": "2022-08-30T18:58:54.843", + "lastModified": "2023-07-24T13:07:21.177", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-22xx/CVE-2022-2276.json b/CVE-2022/CVE-2022-22xx/CVE-2022-2276.json index f73dc52c8f8..d2f2d119b0b 100644 --- a/CVE-2022/CVE-2022-22xx/CVE-2022-2276.json +++ b/CVE-2022/CVE-2022-22xx/CVE-2022-2276.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2276", "sourceIdentifier": "contact@wpscan.com", "published": "2022-08-22T15:15:14.447", - "lastModified": "2022-08-25T02:44:09.297", + "lastModified": "2023-07-24T13:07:28.517", "vulnStatus": "Analyzed", "descriptions": [ { @@ -40,7 +40,7 @@ }, "weaknesses": [ { - "source": "contact@wpscan.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -52,6 +52,20 @@ "value": "CWE-862" } ] + }, + { + "source": "contact@wpscan.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + }, + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-236xx/CVE-2022-23640.json b/CVE-2022/CVE-2022-236xx/CVE-2022-23640.json index e4f5f7647f9..d3cacfdc412 100644 --- a/CVE-2022/CVE-2022-236xx/CVE-2022-23640.json +++ b/CVE-2022/CVE-2022-236xx/CVE-2022-23640.json @@ -2,7 +2,7 @@ "id": "CVE-2022-23640", "sourceIdentifier": "security-advisories@github.com", "published": "2022-03-02T20:15:07.837", - "lastModified": "2022-03-09T18:01:23.530", + "lastModified": "2023-07-24T13:47:50.390", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-611" + "value": "CWE-776" } ] }, diff --git a/CVE-2022/CVE-2022-236xx/CVE-2022-23654.json b/CVE-2022/CVE-2022-236xx/CVE-2022-23654.json index beb23827d02..1e311d4d837 100644 --- a/CVE-2022/CVE-2022-236xx/CVE-2022-23654.json +++ b/CVE-2022/CVE-2022-236xx/CVE-2022-23654.json @@ -2,7 +2,7 @@ "id": "CVE-2022-23654", "sourceIdentifier": "security-advisories@github.com", "published": "2022-02-22T20:15:07.817", - "lastModified": "2022-03-01T20:41:04.087", + "lastModified": "2023-07-24T13:50:15.770", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-287" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31042.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31042.json index 57d91bc7ffa..041d88a0c79 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31042.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31042.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31042", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-10T00:15:07.690", - "lastModified": "2022-12-03T02:30:31.280", + "lastModified": "2023-07-24T13:31:07.153", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-212" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31043.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31043.json index 924885281bb..303e82c278a 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31043.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31043.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31043", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-10T00:15:07.757", - "lastModified": "2022-12-03T02:27:45.177", + "lastModified": "2023-07-24T13:31:03.867", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,22 +85,22 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-212" } ] }, { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-863" + "value": "CWE-200" } ] } diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31047.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31047.json index e2269bb3863..175a8fed4d2 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31047.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31047.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31047", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-14T21:15:16.050", - "lastModified": "2022-06-23T19:57:34.097", + "lastModified": "2023-07-24T13:30:37.220", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31075.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31075.json index 52978d89595..3d5767b1fe0 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31075.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31075.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31075", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-11T21:15:08.203", - "lastModified": "2022-07-16T13:41:23.480", + "lastModified": "2023-07-24T13:16:47.707", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31080.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31080.json index 83970713494..3bdc760b4f6 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31080.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31080.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31080", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-11T21:15:08.383", - "lastModified": "2022-07-16T13:47:26.387", + "lastModified": "2023-07-24T13:16:44.550", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31087.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31087.json index e1c3eaccb1c..482fa32999a 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31087.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31087.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31087", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-27T21:15:08.337", - "lastModified": "2022-07-07T14:37:13.660", + "lastModified": "2023-07-24T13:17:08.953", "vulnStatus": "Analyzed", "descriptions": [ { @@ -87,8 +87,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json index 6b51af2bc9c..e3eea79fac6 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31090.json @@ -2,8 +2,8 @@ "id": "CVE-2022-31090", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-27T22:15:08.873", - "lastModified": "2023-05-21T22:15:12.610", - "vulnStatus": "Modified", + "lastModified": "2023-07-24T13:17:06.393", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-212" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -154,7 +164,10 @@ }, { "url": "https://security.gentoo.org/glsa/202305-24", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.debian.org/security/2022/dsa-5246", diff --git a/CVE-2022/CVE-2022-310xx/CVE-2022-31095.json b/CVE-2022/CVE-2022-310xx/CVE-2022-31095.json index 84e83088a23..4539d2649da 100644 --- a/CVE-2022/CVE-2022-310xx/CVE-2022-31095.json +++ b/CVE-2022/CVE-2022-310xx/CVE-2022-31095.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31095", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-21T19:15:08.080", - "lastModified": "2022-06-29T14:59:58.400", + "lastModified": "2023-07-24T13:17:24.233", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31110.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31110.json index 8cc87aeb3b8..10f48af99de 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31110.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31110.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31110", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-29T18:15:08.973", - "lastModified": "2022-07-13T18:59:48.517", + "lastModified": "2023-07-24T13:17:03.897", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31112.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31112.json index a302bea864d..90aeb9e3462 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31112.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31112.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31112", "sourceIdentifier": "security-advisories@github.com", "published": "2022-06-30T17:15:07.977", - "lastModified": "2022-07-11T17:16:10.613", + "lastModified": "2023-07-24T13:17:01.463", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-212" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31129.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31129.json index 82ba642d1c6..b008d1ce85c 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31129.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31129.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31129", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-06T18:15:19.570", - "lastModified": "2023-02-23T16:39:30.240", + "lastModified": "2023-07-24T13:16:58.553", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,22 +85,22 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-1333" } ] }, { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Secondary", "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-400" } ] } diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31139.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31139.json index 84c7c11b213..1293c4efcf8 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31139.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31139.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31139", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-11T19:15:07.890", - "lastModified": "2022-07-18T16:01:33.343", + "lastModified": "2023-07-24T13:16:49.990", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,8 +85,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31147.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31147.json index e8b18b75975..8c49e234a58 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31147.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31147.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31147", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-14T20:15:08.483", - "lastModified": "2022-07-21T01:24:32.797", + "lastModified": "2023-07-24T13:16:29.947", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31156.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31156.json index d43e712cbbc..6fd24c95e15 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31156.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31156.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31156", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-14T20:15:08.553", - "lastModified": "2022-07-20T18:23:25.407", + "lastModified": "2023-07-24T13:16:26.760", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-829" + "value": "CWE-347" } ] }, diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31157.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31157.json index cc6ac6007b5..c6efaaf20d5 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31157.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31157.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31157", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-15T18:15:08.910", - "lastModified": "2022-07-22T16:44:52.230", + "lastModified": "2023-07-24T13:08:45.583", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-330" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31158.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31158.json index 582a014d231..150af9c220d 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31158.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31158.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31158", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-15T18:15:08.973", - "lastModified": "2022-07-22T16:43:45.687", + "lastModified": "2023-07-24T13:08:42.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-327" + "value": "CWE-294" } ] }, diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31162.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31162.json index 5dce8581d60..a09c170dabc 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31162.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31162.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31162", "sourceIdentifier": "security-advisories@github.com", "published": "2022-07-22T04:15:14.187", - "lastModified": "2022-07-29T17:20:35.463", + "lastModified": "2023-07-24T13:08:26.503", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-212" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31173.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31173.json index 86f647dd53b..1bc1aa6df18 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31173.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31173.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31173", "sourceIdentifier": "security-advisories@github.com", "published": "2022-08-01T19:15:08.330", - "lastModified": "2022-08-08T15:24:52.727", + "lastModified": "2023-07-24T13:08:13.910", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-674" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31176.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31176.json index ac684fc3a88..cd2b0e7b86a 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31176.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31176.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31176", "sourceIdentifier": "security-advisories@github.com", "published": "2022-09-02T21:15:16.237", - "lastModified": "2023-02-03T23:32:07.167", + "lastModified": "2023-07-24T13:07:16.683", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31177.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31177.json index d1290e0a9b4..860e42fb0a2 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31177.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31177.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31177", "sourceIdentifier": "security-advisories@github.com", "published": "2022-08-01T19:15:08.390", - "lastModified": "2022-08-08T15:10:47.660", + "lastModified": "2023-07-24T13:08:08.307", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-916" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31180.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31180.json index c4b24473860..47acb40145e 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31180.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31180.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31180", "sourceIdentifier": "security-advisories@github.com", "published": "2022-08-01T20:15:08.237", - "lastModified": "2022-08-09T17:36:40.837", + "lastModified": "2023-07-24T13:07:55.837", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-74" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-311xx/CVE-2022-31190.json b/CVE-2022/CVE-2022-311xx/CVE-2022-31190.json index cbcf344cede..6e53d8bc305 100644 --- a/CVE-2022/CVE-2022-311xx/CVE-2022-31190.json +++ b/CVE-2022/CVE-2022-311xx/CVE-2022-31190.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31190", "sourceIdentifier": "security-advisories@github.com", "published": "2022-08-01T20:15:08.707", - "lastModified": "2022-08-08T16:52:23.683", + "lastModified": "2023-07-24T13:07:48.987", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-312xx/CVE-2022-31216.json b/CVE-2022/CVE-2022-312xx/CVE-2022-31216.json index e2d5f88b292..e4bf41c2961 100644 --- a/CVE-2022/CVE-2022-312xx/CVE-2022-31216.json +++ b/CVE-2022/CVE-2022-312xx/CVE-2022-31216.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31216", "sourceIdentifier": "cybersecurity@ch.abb.com", "published": "2022-06-15T19:15:11.367", - "lastModified": "2022-06-24T16:39:39.720", + "lastModified": "2023-07-24T13:30:12.417", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "CWE-59" } ] }, diff --git a/CVE-2022/CVE-2022-312xx/CVE-2022-31217.json b/CVE-2022/CVE-2022-312xx/CVE-2022-31217.json index da112d8b566..ebbc3fe5cb4 100644 --- a/CVE-2022/CVE-2022-312xx/CVE-2022-31217.json +++ b/CVE-2022/CVE-2022-312xx/CVE-2022-31217.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31217", "sourceIdentifier": "cybersecurity@ch.abb.com", "published": "2022-06-15T19:15:11.420", - "lastModified": "2022-06-24T20:33:37.430", + "lastModified": "2023-07-24T13:30:08.633", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "CWE-59" } ] }, diff --git a/CVE-2022/CVE-2022-312xx/CVE-2022-31218.json b/CVE-2022/CVE-2022-312xx/CVE-2022-31218.json index 9b7378fbfef..edeabea7fdb 100644 --- a/CVE-2022/CVE-2022-312xx/CVE-2022-31218.json +++ b/CVE-2022/CVE-2022-312xx/CVE-2022-31218.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31218", "sourceIdentifier": "cybersecurity@ch.abb.com", "published": "2022-06-15T19:15:11.477", - "lastModified": "2022-06-24T20:40:15.863", + "lastModified": "2023-07-24T13:30:03.547", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "CWE-59" } ] }, diff --git a/CVE-2022/CVE-2022-312xx/CVE-2022-31219.json b/CVE-2022/CVE-2022-312xx/CVE-2022-31219.json index 2812d717b55..2d0092a2833 100644 --- a/CVE-2022/CVE-2022-312xx/CVE-2022-31219.json +++ b/CVE-2022/CVE-2022-312xx/CVE-2022-31219.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31219", "sourceIdentifier": "cybersecurity@ch.abb.com", "published": "2022-06-15T19:15:11.530", - "lastModified": "2022-06-24T20:46:43.030", + "lastModified": "2023-07-24T13:30:00.100", "vulnStatus": "Analyzed", "descriptions": [ { @@ -90,7 +90,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "CWE-59" } ] }, diff --git a/CVE-2022/CVE-2022-312xx/CVE-2022-31257.json b/CVE-2022/CVE-2022-312xx/CVE-2022-31257.json index 345a89ecfb0..47606a05288 100644 --- a/CVE-2022/CVE-2022-312xx/CVE-2022-31257.json +++ b/CVE-2022/CVE-2022-312xx/CVE-2022-31257.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31257", "sourceIdentifier": "productcert@siemens.com", "published": "2022-07-12T10:15:10.653", - "lastModified": "2022-07-19T18:54:02.083", + "lastModified": "2023-07-24T13:16:39.377", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-315xx/CVE-2022-31595.json b/CVE-2022/CVE-2022-315xx/CVE-2022-31595.json index ee73b6985cf..da96c599276 100644 --- a/CVE-2022/CVE-2022-315xx/CVE-2022-31595.json +++ b/CVE-2022/CVE-2022-315xx/CVE-2022-31595.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31595", "sourceIdentifier": "cna@sap.com", "published": "2022-06-14T19:15:07.807", - "lastModified": "2023-01-30T18:23:18.753", + "lastModified": "2023-07-24T13:30:41.917", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,8 +65,18 @@ }, "weaknesses": [ { - "source": "cna@sap.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + }, + { + "source": "cna@sap.com", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-316xx/CVE-2022-31609.json b/CVE-2022/CVE-2022-316xx/CVE-2022-31609.json index da6e8856443..957900fcf56 100644 --- a/CVE-2022/CVE-2022-316xx/CVE-2022-31609.json +++ b/CVE-2022/CVE-2022-316xx/CVE-2022-31609.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31609", "sourceIdentifier": "psirt@nvidia.com", "published": "2022-08-05T21:15:08.813", - "lastModified": "2022-08-10T19:39:02.067", + "lastModified": "2023-07-24T13:07:41.953", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-317xx/CVE-2022-31781.json b/CVE-2022/CVE-2022-317xx/CVE-2022-31781.json index 8b0237b13d5..2653ac13c9b 100644 --- a/CVE-2022/CVE-2022-317xx/CVE-2022-31781.json +++ b/CVE-2022/CVE-2022-317xx/CVE-2022-31781.json @@ -2,7 +2,7 @@ "id": "CVE-2022-31781", "sourceIdentifier": "security@apache.org", "published": "2022-07-13T08:15:07.213", - "lastModified": "2022-07-21T10:31:23.877", + "lastModified": "2023-07-24T13:16:36.337", "vulnStatus": "Analyzed", "descriptions": [ { @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-1333" } ] }, diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32222.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32222.json index 0242ce7a871..b483ee112c2 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32222.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32222.json @@ -2,8 +2,8 @@ "id": "CVE-2022-32222", "sourceIdentifier": "support@hackerone.com", "published": "2022-07-14T15:15:08.437", - "lastModified": "2023-02-23T20:15:12.270", - "vulnStatus": "Modified", + "lastModified": "2023-07-24T13:16:33.287", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-326" + "value": "CWE-427" } ] }, @@ -113,7 +113,10 @@ "references": [ { "url": "https://hackerone.com/reports/1695596", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32255.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32255.json index 5b0d227f9a9..f037a9b8dc2 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32255.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32255.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32255", "sourceIdentifier": "productcert@siemens.com", "published": "2022-06-14T10:15:20.920", - "lastModified": "2022-06-23T13:46:15.637", + "lastModified": "2023-07-24T13:30:49.807", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32259.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32259.json index 76e533f953e..d891301aa1e 100644 --- a/CVE-2022/CVE-2022-322xx/CVE-2022-32259.json +++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32259.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32259", "sourceIdentifier": "productcert@siemens.com", "published": "2022-06-14T10:15:21.090", - "lastModified": "2022-06-22T19:10:28.080", + "lastModified": "2023-07-24T13:30:45.863", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33198.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33198.json index 473a8598e91..efce63381e0 100644 --- a/CVE-2022/CVE-2022-331xx/CVE-2022-33198.json +++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33198.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33198", "sourceIdentifier": "audit@patchstack.com", "published": "2022-07-21T18:15:08.903", - "lastModified": "2022-07-26T15:13:53.777", + "lastModified": "2023-07-24T13:08:31.613", "vulnStatus": "Analyzed", "descriptions": [ { @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "CWE-863" + "value": "NVD-CWE-Other" } ] }, diff --git a/CVE-2022/CVE-2022-373xx/CVE-2022-37331.json b/CVE-2022/CVE-2022-373xx/CVE-2022-37331.json index 954cbbf89a5..1980e85357a 100644 --- a/CVE-2022/CVE-2022-373xx/CVE-2022-37331.json +++ b/CVE-2022/CVE-2022-373xx/CVE-2022-37331.json @@ -2,8 +2,8 @@ "id": "CVE-2022-37331", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.143", - "lastModified": "2023-07-22T18:15:09.867", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41793.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41793.json index 74fdef7cebd..d01c68651be 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41793.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41793.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41793", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.237", - "lastModified": "2023-07-22T17:15:09.263", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-428xx/CVE-2022-42885.json b/CVE-2022/CVE-2022-428xx/CVE-2022-42885.json index babba688276..c57685ee634 100644 --- a/CVE-2022/CVE-2022-428xx/CVE-2022-42885.json +++ b/CVE-2022/CVE-2022-428xx/CVE-2022-42885.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42885", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.327", - "lastModified": "2023-07-22T18:15:09.960", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-434xx/CVE-2022-43467.json b/CVE-2022/CVE-2022-434xx/CVE-2022-43467.json index a11f0dcf0b9..df2a7518f0c 100644 --- a/CVE-2022/CVE-2022-434xx/CVE-2022-43467.json +++ b/CVE-2022/CVE-2022-434xx/CVE-2022-43467.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43467", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.413", - "lastModified": "2023-07-22T18:15:10.047", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-436xx/CVE-2022-43607.json b/CVE-2022/CVE-2022-436xx/CVE-2022-43607.json index b64a7fe474b..90d1f1ca470 100644 --- a/CVE-2022/CVE-2022-436xx/CVE-2022-43607.json +++ b/CVE-2022/CVE-2022-436xx/CVE-2022-43607.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43607", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.497", - "lastModified": "2023-07-22T18:15:10.133", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-444xx/CVE-2022-44451.json b/CVE-2022/CVE-2022-444xx/CVE-2022-44451.json index 9bcdee7e31e..3459637c4ee 100644 --- a/CVE-2022/CVE-2022-444xx/CVE-2022-44451.json +++ b/CVE-2022/CVE-2022-444xx/CVE-2022-44451.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44451", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.577", - "lastModified": "2023-07-22T18:15:10.220", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46280.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46280.json index 4a53265d54d..8579e206e8d 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46280.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46280.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46280", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.660", - "lastModified": "2023-07-22T18:15:10.297", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46289.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46289.json index b9982f46e35..9cebfc64fd3 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46289.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46289.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46289", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.740", - "lastModified": "2023-07-22T18:15:10.383", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46290.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46290.json index e03d27a8038..910d7e856bd 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46290.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46290.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46290", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.830", - "lastModified": "2023-07-22T18:15:10.467", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46291.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46291.json index ba530680f77..dfaf2ceea39 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46291.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46291.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46291", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.917", - "lastModified": "2023-07-22T17:15:09.400", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46292.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46292.json index 6b62742cdbc..08c36547ed3 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46292.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46292.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46292", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:10.993", - "lastModified": "2023-07-22T17:15:09.533", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46293.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46293.json index 09ef048e772..0df92d7b9e6 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46293.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46293.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46293", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:11.077", - "lastModified": "2023-07-22T18:15:10.550", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46294.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46294.json index 749eb5b4c8f..41667b253a4 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46294.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46294.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46294", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:11.160", - "lastModified": "2023-07-22T18:15:10.630", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-462xx/CVE-2022-46295.json b/CVE-2022/CVE-2022-462xx/CVE-2022-46295.json index 5dc2b24b7b0..69098542186 100644 --- a/CVE-2022/CVE-2022-462xx/CVE-2022-46295.json +++ b/CVE-2022/CVE-2022-462xx/CVE-2022-46295.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46295", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-07-21T21:15:11.240", - "lastModified": "2023-07-22T18:15:10.710", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2309.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2309.json index 6b68f7d9925..3c5b94a36d7 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2309.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2309.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2309", "sourceIdentifier": "contact@wpscan.com", "published": "2023-07-24T11:15:09.653", - "lastModified": "2023-07-24T11:15:09.653", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2430.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2430.json index 81eca799dce..d10b65e4453 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2430.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2430.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2430", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-23T02:15:11.257", - "lastModified": "2023-07-23T02:15:11.257", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25840.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25840.json index c88b4edfe42..fcc6fc86be5 100644 --- a/CVE-2023/CVE-2023-258xx/CVE-2023-25840.json +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25840.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25840", "sourceIdentifier": "psirt@esri.com", "published": "2023-07-21T19:15:10.160", - "lastModified": "2023-07-21T19:15:10.160", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-258xx/CVE-2023-25841.json b/CVE-2023/CVE-2023-258xx/CVE-2023-25841.json index f54e043073b..05debfc8b14 100644 --- a/CVE-2023/CVE-2023-258xx/CVE-2023-25841.json +++ b/CVE-2023/CVE-2023-258xx/CVE-2023-25841.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25841", "sourceIdentifier": "psirt@esri.com", "published": "2023-07-21T19:15:10.260", - "lastModified": "2023-07-21T19:15:10.260", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-259xx/CVE-2023-25929.json b/CVE-2023/CVE-2023-259xx/CVE-2023-25929.json index 51c91f56a37..15f33d74593 100644 --- a/CVE-2023/CVE-2023-259xx/CVE-2023-25929.json +++ b/CVE-2023/CVE-2023-259xx/CVE-2023-25929.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25929", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-07-22T02:15:47.670", - "lastModified": "2023-07-22T02:15:47.670", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-263xx/CVE-2023-26301.json b/CVE-2023/CVE-2023-263xx/CVE-2023-26301.json index c8499bada8f..849c7cb95d0 100644 --- a/CVE-2023/CVE-2023-263xx/CVE-2023-26301.json +++ b/CVE-2023/CVE-2023-263xx/CVE-2023-26301.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26301", "sourceIdentifier": "hp-security-alert@hp.com", "published": "2023-07-21T17:15:10.090", - "lastModified": "2023-07-21T17:15:10.090", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2761.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2761.json index 46817c15363..401519d094c 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2761.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2761.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2761", "sourceIdentifier": "contact@wpscan.com", "published": "2023-07-24T11:15:09.733", - "lastModified": "2023-07-24T11:15:09.733", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28133.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28133.json index e86feb8f205..d520fdd8b05 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28133.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28133.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28133", "sourceIdentifier": "cve@checkpoint.com", "published": "2023-07-23T10:15:09.577", - "lastModified": "2023-07-23T12:15:09.877", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28530.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28530.json index e6d4fd048c8..46509f540d8 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28530.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28530.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28530", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-07-22T02:15:47.813", - "lastModified": "2023-07-22T02:15:47.813", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3102.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3102.json index 5d339a1cc88..66190a7f7d3 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3102.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3102.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3102", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-21T16:15:10.053", - "lastModified": "2023-07-21T16:15:10.053", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3247.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3247.json index f481a50b096..8d0cff5521b 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3247.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3247.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3247", "sourceIdentifier": "security@php.net", "published": "2023-07-22T05:15:37.460", - "lastModified": "2023-07-22T05:15:37.460", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3248.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3248.json index 9a6f6f4a8b2..98c9a5e7a1f 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3248.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3248.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3248", "sourceIdentifier": "contact@wpscan.com", "published": "2023-07-24T11:15:09.810", - "lastModified": "2023-07-24T11:15:09.810", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3344.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3344.json index e56102d8910..56999759046 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3344.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3344.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3344", "sourceIdentifier": "contact@wpscan.com", "published": "2023-07-24T11:15:09.883", - "lastModified": "2023-07-24T11:15:09.883", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3417.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3417.json index bb2e5989dec..ad0a181ae57 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3417.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3417.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3417", "sourceIdentifier": "security@mozilla.org", "published": "2023-07-24T11:15:09.953", - "lastModified": "2023-07-24T11:15:09.953", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3484.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3484.json index ae7469fd783..2af8c745b09 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3484.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3484.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3484", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-21T14:15:10.010", - "lastModified": "2023-07-21T14:15:10.010", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35077.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35077.json index 239466970bc..be3d3c17b40 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35077.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35077.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35077", "sourceIdentifier": "support@hackerone.com", "published": "2023-07-21T21:15:11.337", - "lastModified": "2023-07-21T21:15:11.337", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35392.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35392.json index 9cbc10d94dc..b1f6e864567 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35392.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35392.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35392", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-21T18:15:10.247", - "lastModified": "2023-07-21T18:15:10.247", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36339.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36339.json index 829a05edeff..7e9313d33af 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36339.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36339.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36339", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-21T20:15:15.887", - "lastModified": "2023-07-21T20:15:15.887", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3603.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3603.json index 1bd5bc3a470..01667d01f12 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3603.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3603.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3603", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-21T20:15:16.587", - "lastModified": "2023-07-21T20:15:16.587", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3609.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3609.json index dc7d824cec1..3fdad13b4d3 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3609.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3609.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3609", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-07-21T21:15:11.743", - "lastModified": "2023-07-21T21:15:11.743", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3610.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3610.json index 56b2cd85d1c..48c63a55f86 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3610.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3610.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3610", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-07-21T21:15:11.820", - "lastModified": "2023-07-21T21:15:11.820", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3611.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3611.json index ef350eadcb2..24fd2d0b2f0 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3611.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3611.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3611", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-07-21T21:15:11.897", - "lastModified": "2023-07-21T21:15:11.897", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-377xx/CVE-2023-37742.json b/CVE-2023/CVE-2023-377xx/CVE-2023-37742.json index 065ea40cabf..796015372ef 100644 --- a/CVE-2023/CVE-2023-377xx/CVE-2023-37742.json +++ b/CVE-2023/CVE-2023-377xx/CVE-2023-37742.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37742", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-21T16:15:09.987", - "lastModified": "2023-07-21T16:15:09.987", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37901.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37901.json index 201cb33e620..b5f50f1ab57 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37901.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37901.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37901", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-21T19:15:10.360", - "lastModified": "2023-07-21T19:15:10.360", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37903.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37903.json index 9fa49d4627b..e087bdbacca 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37903.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37903.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37903", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-21T20:15:16.057", - "lastModified": "2023-07-21T20:15:16.057", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37905.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37905.json index 47e92b3da2a..c4945739254 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37905.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37905.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37905", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-21T20:15:16.297", - "lastModified": "2023-07-21T20:15:16.297", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37915.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37915.json index fdae0553632..5d4785fb305 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37915.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37915.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37915", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-21T21:15:11.400", - "lastModified": "2023-07-21T21:15:11.400", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37916.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37916.json index d6d3e03f68c..cd5b6fa3643 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37916.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37916.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37916", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-21T21:15:11.487", - "lastModified": "2023-07-21T21:15:11.487", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37917.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37917.json index 3632ab9ab85..5fd5464f5e1 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37917.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37917.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37917", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-21T21:15:11.570", - "lastModified": "2023-07-21T21:15:11.570", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37918.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37918.json index b8fc00ef0d7..d43bf3a2fa5 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37918.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37918.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37918", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-21T21:15:11.657", - "lastModified": "2023-07-21T21:15:11.657", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3776.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3776.json index 31eb5fae9a6..7440d974768 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3776.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3776.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3776", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-07-21T21:15:11.973", - "lastModified": "2023-07-21T21:15:11.973", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38056.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38056.json index b7b8651a4c8..b599ad5baad 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38056.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38056.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38056", "sourceIdentifier": "security@otrs.com", "published": "2023-07-24T09:15:09.403", - "lastModified": "2023-07-24T09:15:09.403", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38057.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38057.json index 91190706da8..c1e86e03d82 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38057.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38057.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38057", "sourceIdentifier": "security@otrs.com", "published": "2023-07-24T09:15:09.927", - "lastModified": "2023-07-24T09:15:09.927", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38058.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38058.json index afc11cf252a..9742d9a41a4 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38058.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38058.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38058", "sourceIdentifier": "security@otrs.com", "published": "2023-07-24T09:15:10.003", - "lastModified": "2023-07-24T09:15:10.003", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38060.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38060.json index f6bc770b1be..68a275c2caf 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38060.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38060.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38060", "sourceIdentifier": "security@otrs.com", "published": "2023-07-24T09:15:10.073", - "lastModified": "2023-07-24T09:15:10.073", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38173.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38173.json index 161ce77df2c..8f8b3c95a23 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38173.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38173.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38173", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-21T18:15:10.347", - "lastModified": "2023-07-21T18:15:10.347", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38187.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38187.json index afc985c927e..ba731927aee 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38187.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38187.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38187", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-21T18:15:10.420", - "lastModified": "2023-07-21T18:15:10.420", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38195.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38195.json index ae949ba186c..e32058a54c4 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38195.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38195.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38195", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-22T17:15:09.687", - "lastModified": "2023-07-22T17:15:09.687", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json index 00c8e17e24b..0b9fa20c812 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38633", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-22T17:15:09.810", - "lastModified": "2023-07-22T17:15:09.810", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38646.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38646.json index adecba756c4..4771b45121e 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38646.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38646.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38646", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-21T15:15:10.003", - "lastModified": "2023-07-22T15:15:09.357", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3819.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3819.json index 64ad4f0fffb..6ed2fded8ed 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3819.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3819.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3819", "sourceIdentifier": "security@huntr.dev", "published": "2023-07-21T15:15:10.070", - "lastModified": "2023-07-21T15:15:10.070", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3820.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3820.json index ef027eb0d42..8597a94654f 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3820.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3820.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3820", "sourceIdentifier": "security@huntr.dev", "published": "2023-07-21T15:15:10.160", - "lastModified": "2023-07-21T15:15:10.160", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3821.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3821.json index 52652cd146e..e2e503370da 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3821.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3821.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3821", "sourceIdentifier": "security@huntr.dev", "published": "2023-07-21T15:15:10.243", - "lastModified": "2023-07-21T15:15:10.243", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3822.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3822.json index 1d93be86fac..268b2ac238b 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3822.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3822.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3822", "sourceIdentifier": "security@huntr.dev", "published": "2023-07-21T15:15:10.327", - "lastModified": "2023-07-21T15:15:10.327", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json index 88879e495a8..1fa949f7a1a 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3826", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T07:15:09.180", - "lastModified": "2023-07-22T07:15:09.180", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json index 6954eb6c511..dbcf4f0acfd 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3827", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T09:15:09.520", - "lastModified": "2023-07-22T09:15:09.520", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json index 04c0d7de2c7..2fb924b3255 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3828", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T11:15:09.347", - "lastModified": "2023-07-22T11:15:09.347", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json index 70276272c5d..bb63251169e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3829", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T12:15:09.477", - "lastModified": "2023-07-22T12:15:09.477", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json index b2ab72ef444..0545e280ecb 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3830", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T15:15:09.517", - "lastModified": "2023-07-22T15:15:09.517", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json index 321a782de70..735e42bba69 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3831", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T15:15:09.597", - "lastModified": "2023-07-22T15:15:09.597", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json index 9e5b3cd466d..b5d313feffe 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3832", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T16:15:09.420", - "lastModified": "2023-07-22T16:15:09.420", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json index 3400a5b843a..c410c4a4cf5 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3833", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T16:15:09.507", - "lastModified": "2023-07-22T16:15:09.507", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json index e4924829c25..67fc54f4f62 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3834", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T17:15:09.887", - "lastModified": "2023-07-22T17:15:09.887", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json index d556da99aec..6cb81392f7d 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3835", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T18:15:10.807", - "lastModified": "2023-07-22T18:15:10.807", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json index 53d59427467..1ab4b17fc7e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3836", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T18:15:10.887", - "lastModified": "2023-07-22T18:15:10.887", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json index 8e5bfcc6d4c..a2c1644f586 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3837", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-22T21:15:09.577", - "lastModified": "2023-07-22T21:15:09.577", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json index 7ca398d067d..0f632a5c08f 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3838", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T02:15:11.360", - "lastModified": "2023-07-23T02:15:11.360", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json index d0e5387aea3..c91647b936c 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3839", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T02:15:11.460", - "lastModified": "2023-07-23T02:15:11.460", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json index 7385591cb74..8e1d721fbe4 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3840", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T03:15:09.923", - "lastModified": "2023-07-23T03:15:09.923", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json index 2619b40e03a..c58ab00803f 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3841", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T03:15:10.010", - "lastModified": "2023-07-23T03:15:10.010", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in NxFilter 4.3.2.5 and classified as problematic. This vulnerability affects unknown code of the file user.jsp. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The identifier of this vulnerability is VDB-235192. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en NxFilter v4.3.2.5 y se ha clasificado como problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo \"user.jsp\". La manipulaci\u00f3n conduce a Cross-Site Request Forgery. El ataque puede iniciarse de forma remota. El identificador de esta vulnerabilidad es VDB-235192. NOTA: Se contact\u00f3 con el proveedor con antelaci\u00f3n acerca de esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera. " } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json index 41e6eaa7db4..8124357f4e6 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3842", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T04:15:09.947", - "lastModified": "2023-07-23T04:15:09.947", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json index 441d2a7e49a..d16aacf7c25 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3843", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T05:15:08.837", - "lastModified": "2023-07-23T05:15:08.837", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json index 9b1761a2a72..358c2b079a4 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3844", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T06:15:09.637", - "lastModified": "2023-07-23T06:15:09.637", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json index 9174e3936f6..00fd2c06867 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3845", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T06:15:09.837", - "lastModified": "2023-07-23T06:15:09.837", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json index 0f4ec0c1bf1..63d98011825 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3846", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T07:15:09.247", - "lastModified": "2023-07-23T07:15:09.247", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json index d92153a0d54..ffa37c689e2 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3847", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T08:15:09.243", - "lastModified": "2023-07-23T08:15:09.243", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json index cebcf98771d..48e0c5a323d 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3848", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T08:15:09.323", - "lastModified": "2023-07-23T08:15:09.323", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json index d58a06fb27f..9dac3818f92 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3849", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T09:15:09.713", - "lastModified": "2023-07-23T09:15:09.713", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in mooSocial mooDating 1.2. Affected is an unknown function of the file /find-a-match of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-235200. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad, clasificada como problem\u00e1tica, en mooSocial mooDating v1.2. Se ve afectada una funci\u00f3n desconocida del archivo \"/find-a-match\" del componente URL Handler. La manipulaci\u00f3n conduce a Cross-Site Scripting (XSS). Es posible lanzar el ataque de forma remota. El identificador de esta vulnerabilidad es VDB-235200. NOTA: Se ha intentado ponerse en contacto con el proveedor a tiempo sobre la divulgaci\u00f3n pero la direcci\u00f3n de correo oficial no funcionaba correctamente. " } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json index 912ce46f815..c2644f6cba3 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3850", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T10:15:09.657", - "lastModified": "2023-07-23T10:15:09.657", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json index 3c8cc69ca93..e44009d2c8b 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3852", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T22:15:09.477", - "lastModified": "2023-07-23T22:15:09.477", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json index f1ecb68894c..060f74dbb7e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3853", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T23:15:09.243", - "lastModified": "2023-07-23T23:15:09.243", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json index 5d34cdf2ac8..bcc9298ff4b 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3854", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-23T23:15:09.330", - "lastModified": "2023-07-23T23:15:09.330", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json index ebc8e040963..f8e7782b0c9 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3855", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T00:15:09.430", - "lastModified": "2023-07-24T00:15:09.430", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json index 0139e32bc65..bd57c805270 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3856", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T01:15:08.877", - "lastModified": "2023-07-24T01:15:08.877", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json index 1894fa58445..cdea8d012cb 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3857", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T01:15:08.967", - "lastModified": "2023-07-24T01:15:08.967", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json index c95c9e290ea..f44afbd9d90 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3858", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T02:15:09.130", - "lastModified": "2023-07-24T02:15:09.130", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in phpscriptpoint Car Listing 1.6 and classified as problematic. This vulnerability affects unknown code of the file /search.php. The manipulation of the argument country/state/city leads to cross site scripting. The attack can be initiated remotely. VDB-235210 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Phpscriptpoint Car Listing v1.6 y se ha clasificado como problem\u00e1tica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo \"search.php\". La manipulaci\u00f3n del argumento \"country/state/city\" conduce a Cross-Site Scripting (XSS). El ataque puede iniciarse de forma remota. VDB-235210 es el identificador asignado a esta vulnerabilidad. NOTA: Se contact\u00f3 con el proveedor con antelaci\u00f3n acerca de esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera. " } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json index 0abe044455c..3e43c4e4074 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3859", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T02:15:09.220", - "lastModified": "2023-07-24T02:15:09.220", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json index 9cf77b91609..455fa0135a4 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3860", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T03:15:09.033", - "lastModified": "2023-07-24T03:15:09.033", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in phpscriptpoint Insurance 1.2. It has been classified as problematic. Affected is an unknown function of the file /page.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-235212. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Phpscriptpoint Insurance v1.2. Se ha clasificado como problem\u00e1tica. Se ve afectada una funci\u00f3n desconocida del archivo \"/page.php\". La manipulaci\u00f3n conduce a Cross-Site Scripting (XSS). Es posible lanzar el ataque de forma remota. El identificador de esta vulnerabilidad es VDB-235212. NOTA: Se contact\u00f3 con el proveedor con antelaci\u00f3n acerca de esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera. " } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json index c667150184d..7abac8a9830 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3861", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T03:15:09.120", - "lastModified": "2023-07-24T03:15:09.120", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in phpscriptpoint Insurance 1.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /search.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-235213 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Phpscriptpoint Insurance v1.2. Se ha declarado como problem\u00e1tica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo \"/search.php\". La manipulaci\u00f3n conduce a Cross-Site Scripting (XSS). El ataque puede lanzarse de forma remota. Se ha asignado a esta vulnerabilidad el identificador VDB-235213. NOTA: Se contact\u00f3 con el proveedor con antelaci\u00f3n acerca de esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera. " } ], "metrics": { diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json index 6b7fe0a70da..e18ac8b7b0e 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json @@ -2,12 +2,16 @@ "id": "CVE-2023-3862", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-24T04:15:09.670", - "lastModified": "2023-07-24T04:15:09.670", - "vulnStatus": "Received", + "lastModified": "2023-07-24T13:09:06.887", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Travelmate Travelable Trek Management Solution 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Box Handler. The manipulation of the argument comment leads to cross site scripting. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. VDB-235214 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Travelmate Travelable Trek Management Solution v1.0. Se ha clasificado como problem\u00e1tica. Este problema afecta a una funcionalidad desconocida del componente \"Comment Box Handler\". La manipulaci\u00f3n del argumento \"comment\" conduce a Cross-Site Scripting (XSS). El ataque puede ser lanzado remotamente. La complejidad de un ataque es bastante alta. Se sabe que la explotaci\u00f3n es dif\u00edcil. VDB-235214 es el identificador asignado a esta vulnerabilidad. NOTA: Se contact\u00f3 con el proveedor con antelaci\u00f3n acerca de esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera. " } ], "metrics": { diff --git a/README.md b/README.md index 04730e2eb4a..59141c19fb8 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-24T12:00:26.684210+00:00 +2023-07-24T14:00:35.425141+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-24T11:15:10.013000+00:00 +2023-07-24T13:54:40.380000+00:00 ``` ### Last Data Feed Release @@ -34,37 +34,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `0` -* [CVE-2023-2309](CVE-2023/CVE-2023-23xx/CVE-2023-2309.json) (`2023-07-24T11:15:09.653`) -* [CVE-2023-2761](CVE-2023/CVE-2023-27xx/CVE-2023-2761.json) (`2023-07-24T11:15:09.733`) -* [CVE-2023-3248](CVE-2023/CVE-2023-32xx/CVE-2023-3248.json) (`2023-07-24T11:15:09.810`) -* [CVE-2023-3344](CVE-2023/CVE-2023-33xx/CVE-2023-3344.json) (`2023-07-24T11:15:09.883`) -* [CVE-2023-3417](CVE-2023/CVE-2023-34xx/CVE-2023-3417.json) (`2023-07-24T11:15:09.953`) ### CVEs modified in the last Commit -Recently modified CVEs: `18` +Recently modified CVEs: `226` -* [CVE-2022-0140](CVE-2022/CVE-2022-01xx/CVE-2022-0140.json) (`2023-07-24T10:15:09.763`) -* [CVE-2022-0164](CVE-2022/CVE-2022-01xx/CVE-2022-0164.json) (`2023-07-24T10:15:09.897`) -* [CVE-2022-0214](CVE-2022/CVE-2022-02xx/CVE-2022-0214.json) (`2023-07-24T10:15:10.017`) -* [CVE-2022-0229](CVE-2022/CVE-2022-02xx/CVE-2022-0229.json) (`2023-07-24T10:15:10.123`) -* [CVE-2022-0287](CVE-2022/CVE-2022-02xx/CVE-2022-0287.json) (`2023-07-24T10:15:10.227`) -* [CVE-2022-0345](CVE-2022/CVE-2022-03xx/CVE-2022-0345.json) (`2023-07-24T10:15:10.333`) -* [CVE-2022-0363](CVE-2022/CVE-2022-03xx/CVE-2022-0363.json) (`2023-07-24T10:15:10.433`) -* [CVE-2022-0377](CVE-2022/CVE-2022-03xx/CVE-2022-0377.json) (`2023-07-24T10:15:10.527`) -* [CVE-2022-0398](CVE-2022/CVE-2022-03xx/CVE-2022-0398.json) (`2023-07-24T10:15:10.623`) -* [CVE-2022-0404](CVE-2022/CVE-2022-04xx/CVE-2022-0404.json) (`2023-07-24T10:15:10.713`) -* [CVE-2022-0444](CVE-2022/CVE-2022-04xx/CVE-2022-0444.json) (`2023-07-24T10:15:10.813`) -* [CVE-2022-0885](CVE-2022/CVE-2022-08xx/CVE-2022-0885.json) (`2023-07-24T10:15:10.920`) -* [CVE-2022-2834](CVE-2022/CVE-2022-28xx/CVE-2022-2834.json) (`2023-07-24T10:15:11.043`) -* [CVE-2022-2891](CVE-2022/CVE-2022-28xx/CVE-2022-2891.json) (`2023-07-24T10:15:11.147`) -* [CVE-2022-3082](CVE-2022/CVE-2022-30xx/CVE-2022-3082.json) (`2023-07-24T11:15:09.327`) -* [CVE-2022-3206](CVE-2022/CVE-2022-32xx/CVE-2022-3206.json) (`2023-07-24T11:15:09.427`) -* [CVE-2022-3907](CVE-2022/CVE-2022-39xx/CVE-2022-3907.json) (`2023-07-24T11:15:09.543`) -* [CVE-2023-3600](CVE-2023/CVE-2023-36xx/CVE-2023-3600.json) (`2023-07-24T11:15:10.013`) +* [CVE-2023-3847](CVE-2023/CVE-2023-38xx/CVE-2023-3847.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3848](CVE-2023/CVE-2023-38xx/CVE-2023-3848.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3849](CVE-2023/CVE-2023-38xx/CVE-2023-3849.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-28133](CVE-2023/CVE-2023-281xx/CVE-2023-28133.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3850](CVE-2023/CVE-2023-38xx/CVE-2023-3850.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3852](CVE-2023/CVE-2023-38xx/CVE-2023-3852.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3853](CVE-2023/CVE-2023-38xx/CVE-2023-3853.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3854](CVE-2023/CVE-2023-38xx/CVE-2023-3854.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3855](CVE-2023/CVE-2023-38xx/CVE-2023-3855.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3856](CVE-2023/CVE-2023-38xx/CVE-2023-3856.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3857](CVE-2023/CVE-2023-38xx/CVE-2023-3857.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3858](CVE-2023/CVE-2023-38xx/CVE-2023-3858.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3859](CVE-2023/CVE-2023-38xx/CVE-2023-3859.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3860](CVE-2023/CVE-2023-38xx/CVE-2023-3860.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3861](CVE-2023/CVE-2023-38xx/CVE-2023-3861.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3862](CVE-2023/CVE-2023-38xx/CVE-2023-3862.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-38056](CVE-2023/CVE-2023-380xx/CVE-2023-38056.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-38057](CVE-2023/CVE-2023-380xx/CVE-2023-38057.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-38058](CVE-2023/CVE-2023-380xx/CVE-2023-38058.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-38060](CVE-2023/CVE-2023-380xx/CVE-2023-38060.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-2309](CVE-2023/CVE-2023-23xx/CVE-2023-2309.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-2761](CVE-2023/CVE-2023-27xx/CVE-2023-2761.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3248](CVE-2023/CVE-2023-32xx/CVE-2023-3248.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3344](CVE-2023/CVE-2023-33xx/CVE-2023-3344.json) (`2023-07-24T13:09:06.887`) +* [CVE-2023-3417](CVE-2023/CVE-2023-34xx/CVE-2023-3417.json) (`2023-07-24T13:09:06.887`) ## Download and Usage