mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-07-18T23:55:38.964429+00:00
This commit is contained in:
parent
825c9b61ed
commit
8687bea4e7
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21830",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-01-18T00:15:12.873",
|
||||
"lastModified": "2023-04-27T17:49:17.293",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-07-18T22:15:09.557",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -146,6 +146,10 @@
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2023.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21949",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.357",
|
||||
"lastModified": "2023-07-18T21:15:11.357",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21950",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.453",
|
||||
"lastModified": "2023-07-18T21:15:11.453",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21961",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.523",
|
||||
"lastModified": "2023-07-18T21:15:11.523",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21971",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:16.700",
|
||||
"lastModified": "2023-04-27T15:15:12.133",
|
||||
"lastModified": "2023-07-18T22:15:09.730",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2023.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21974",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.597",
|
||||
"lastModified": "2023-07-18T21:15:11.597",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21975",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.667",
|
||||
"lastModified": "2023-07-18T21:15:11.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21983",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.740",
|
||||
"lastModified": "2023-07-18T21:15:11.740",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21994",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.813",
|
||||
"lastModified": "2023-07-18T21:15:11.813",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22004",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.930",
|
||||
"lastModified": "2023-07-18T21:15:11.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22005",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.997",
|
||||
"lastModified": "2023-07-18T21:15:11.997",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22006",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.067",
|
||||
"lastModified": "2023-07-18T21:15:12.067",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22007",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.147",
|
||||
"lastModified": "2023-07-18T21:15:12.147",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22008",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.213",
|
||||
"lastModified": "2023-07-18T21:15:12.213",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22009",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.283",
|
||||
"lastModified": "2023-07-18T21:15:12.283",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22010",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.350",
|
||||
"lastModified": "2023-07-18T21:15:12.350",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22011",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.427",
|
||||
"lastModified": "2023-07-18T21:15:12.427",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22012",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.500",
|
||||
"lastModified": "2023-07-18T21:15:12.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22013",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.573",
|
||||
"lastModified": "2023-07-18T21:15:12.573",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22014",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.640",
|
||||
"lastModified": "2023-07-18T21:15:12.640",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22016",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.710",
|
||||
"lastModified": "2023-07-18T21:15:12.710",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22017",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.780",
|
||||
"lastModified": "2023-07-18T21:15:12.780",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22018",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.853",
|
||||
"lastModified": "2023-07-18T21:15:12.853",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22020",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.930",
|
||||
"lastModified": "2023-07-18T21:15:12.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22021",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.003",
|
||||
"lastModified": "2023-07-18T21:15:13.003",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22022",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.077",
|
||||
"lastModified": "2023-07-18T21:15:13.077",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22023",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.150",
|
||||
"lastModified": "2023-07-18T21:15:13.150",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22027",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.220",
|
||||
"lastModified": "2023-07-18T21:15:13.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22031",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.297",
|
||||
"lastModified": "2023-07-18T21:15:13.297",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22033",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.373",
|
||||
"lastModified": "2023-07-18T21:15:13.373",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22034",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.443",
|
||||
"lastModified": "2023-07-18T21:15:13.443",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22035",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.517",
|
||||
"lastModified": "2023-07-18T21:15:13.517",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22036",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.587",
|
||||
"lastModified": "2023-07-18T21:15:13.587",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22037",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.667",
|
||||
"lastModified": "2023-07-18T21:15:13.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22038",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.737",
|
||||
"lastModified": "2023-07-18T21:15:13.737",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22039",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.813",
|
||||
"lastModified": "2023-07-18T21:15:13.813",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22040",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.890",
|
||||
"lastModified": "2023-07-18T21:15:13.890",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22041",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.963",
|
||||
"lastModified": "2023-07-18T21:15:13.963",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22042",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.040",
|
||||
"lastModified": "2023-07-18T21:15:14.040",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22043",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.113",
|
||||
"lastModified": "2023-07-18T21:15:14.113",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22044",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.190",
|
||||
"lastModified": "2023-07-18T21:15:14.190",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22045",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.267",
|
||||
"lastModified": "2023-07-18T21:15:14.267",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22046",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.343",
|
||||
"lastModified": "2023-07-18T21:15:14.343",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22047",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.417",
|
||||
"lastModified": "2023-07-18T21:15:14.417",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22048",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.493",
|
||||
"lastModified": "2023-07-18T21:15:14.493",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22049",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.567",
|
||||
"lastModified": "2023-07-18T21:15:14.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22050",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.647",
|
||||
"lastModified": "2023-07-18T21:15:14.647",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22051",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.767",
|
||||
"lastModified": "2023-07-18T21:15:14.767",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22052",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.840",
|
||||
"lastModified": "2023-07-18T21:15:14.840",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22053",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.913",
|
||||
"lastModified": "2023-07-18T21:15:14.913",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22054",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.987",
|
||||
"lastModified": "2023-07-18T21:15:14.987",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22055",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.060",
|
||||
"lastModified": "2023-07-18T21:15:15.060",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22056",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.130",
|
||||
"lastModified": "2023-07-18T21:15:15.130",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22057",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.207",
|
||||
"lastModified": "2023-07-18T21:15:15.207",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22058",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.277",
|
||||
"lastModified": "2023-07-18T21:15:15.277",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22060",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.350",
|
||||
"lastModified": "2023-07-18T21:15:15.350",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22061",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.427",
|
||||
"lastModified": "2023-07-18T21:15:15.427",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22062",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.507",
|
||||
"lastModified": "2023-07-18T21:15:15.507",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22505",
|
||||
"sourceIdentifier": "security@atlassian.com",
|
||||
"published": "2023-07-18T21:15:15.583",
|
||||
"lastModified": "2023-07-18T21:15:15.583",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
43
CVE-2023/CVE-2023-225xx/CVE-2023-22508.json
Normal file
43
CVE-2023/CVE-2023-225xx/CVE-2023-22508.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-22508",
|
||||
"sourceIdentifier": "security@atlassian.com",
|
||||
"published": "2023-07-18T23:15:09.297",
|
||||
"lastModified": "2023-07-18T23:15:09.297",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This High severity RCE (Remote Code Execution) vulnerability known as CVE-2023-22508 was introduced in version 7.19.8 of Confluence Data Center & Server.\n\nThis RCE (Remote Code Execution) vulnerability, with a CVSS Score of 8.5, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and no user interaction.\n\nAtlassian recommends that you upgrade your instance to latest version. If you're unable to upgrade to latest, upgrade to this fixed version: 8.2.0. See the release notes ([https://confluence.atlassian.com/doc/confluence-release-notes-327.html|https://confluence.atlassian.com/doc/confluence-release-notes-327.html]). You can download the latest version of Data Center & Server from the download center ([https://www.atlassian.com/software/confluence/download-archives|https://www.atlassian.com/software/confluence/download-archives]).\n\nThis vulnerability was discovered by a private user and reported via our Bug Bounty program."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@atlassian.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jira.atlassian.com/browse/CONFSERVER-88221",
|
||||
"source": "security@atlassian.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28023",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2023-07-18T20:15:09.593",
|
||||
"lastModified": "2023-07-18T20:15:09.593",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2913",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2023-07-18T20:15:09.667",
|
||||
"lastModified": "2023-07-18T20:15:09.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,19 +2,161 @@
|
||||
"id": "CVE-2023-33895",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.327",
|
||||
"lastModified": "2023-07-12T12:46:30.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-18T22:34:23.683",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8004:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF95513A-2FFC-43D3-82B1-D616665C2C74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,161 @@
|
||||
"id": "CVE-2023-33896",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.383",
|
||||
"lastModified": "2023-07-12T12:46:30.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-18T23:12:48.283",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8005:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77FFDA8B-485E-44F1-8E3F-184FC1B6C41D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,161 @@
|
||||
"id": "CVE-2023-33897",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.447",
|
||||
"lastModified": "2023-07-12T12:46:30.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-18T23:13:00.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8006:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDD62B99-522F-458C-862A-B6409A70273C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,161 @@
|
||||
"id": "CVE-2023-33898",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.487",
|
||||
"lastModified": "2023-07-12T12:46:30.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-18T23:13:41.843",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,161 @@
|
||||
"id": "CVE-2023-33900",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.567",
|
||||
"lastModified": "2023-07-12T12:46:30.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-18T23:53:22.387",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,156 @@
|
||||
"id": "CVE-2023-33901",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.603",
|
||||
"lastModified": "2023-07-12T12:46:30.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-18T23:53:43.680",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,156 @@
|
||||
"id": "CVE-2023-33902",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.643",
|
||||
"lastModified": "2023-07-12T12:46:30.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-18T22:36:36.170",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-35xx/CVE-2023-3527.json
Normal file
55
CVE-2023/CVE-2023-35xx/CVE-2023-3527.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-3527",
|
||||
"sourceIdentifier": "securityalerts@avaya.com",
|
||||
"published": "2023-07-18T22:15:09.847",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A CSV injection vulnerability was found in the\u00a0Avaya Call Management System (CMS) Supervisor web application which allows a user with administrative privileges to input crafted data which, when exported to a CSV file, may attempt arbitrary command execution on the system used to open the file by a spreadsheet software \n\nsuch as Microsoft Excel.\n\n\u00a0\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securityalerts@avaya.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.3
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securityalerts@avaya.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1236"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.avaya.com/css/public/documents/101086364",
|
||||
"source": "securityalerts@avaya.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37139",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-18T20:15:09.737",
|
||||
"lastModified": "2023-07-18T20:15:09.737",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37140",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-18T20:15:09.790",
|
||||
"lastModified": "2023-07-18T20:15:09.790",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37141",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-18T20:15:09.843",
|
||||
"lastModified": "2023-07-18T20:15:09.843",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37142",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-18T20:15:09.890",
|
||||
"lastModified": "2023-07-18T20:15:09.890",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37143",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-18T20:15:09.947",
|
||||
"lastModified": "2023-07-18T20:15:09.947",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37897",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-07-18T21:15:15.663",
|
||||
"lastModified": "2023-07-18T21:15:15.663",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-18T22:17:55.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
85
README.md
85
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-07-18T22:00:34.909373+00:00
|
||||
2023-07-18T23:55:38.964429+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-07-18T21:33:31.100000+00:00
|
||||
2023-07-18T23:53:43.680000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,67 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
220641
|
||||
220643
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `65`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2023-22039](CVE-2023/CVE-2023-220xx/CVE-2023-22039.json) (`2023-07-18T21:15:13.813`)
|
||||
* [CVE-2023-22040](CVE-2023/CVE-2023-220xx/CVE-2023-22040.json) (`2023-07-18T21:15:13.890`)
|
||||
* [CVE-2023-22041](CVE-2023/CVE-2023-220xx/CVE-2023-22041.json) (`2023-07-18T21:15:13.963`)
|
||||
* [CVE-2023-22042](CVE-2023/CVE-2023-220xx/CVE-2023-22042.json) (`2023-07-18T21:15:14.040`)
|
||||
* [CVE-2023-22043](CVE-2023/CVE-2023-220xx/CVE-2023-22043.json) (`2023-07-18T21:15:14.113`)
|
||||
* [CVE-2023-22044](CVE-2023/CVE-2023-220xx/CVE-2023-22044.json) (`2023-07-18T21:15:14.190`)
|
||||
* [CVE-2023-22045](CVE-2023/CVE-2023-220xx/CVE-2023-22045.json) (`2023-07-18T21:15:14.267`)
|
||||
* [CVE-2023-22046](CVE-2023/CVE-2023-220xx/CVE-2023-22046.json) (`2023-07-18T21:15:14.343`)
|
||||
* [CVE-2023-22047](CVE-2023/CVE-2023-220xx/CVE-2023-22047.json) (`2023-07-18T21:15:14.417`)
|
||||
* [CVE-2023-22048](CVE-2023/CVE-2023-220xx/CVE-2023-22048.json) (`2023-07-18T21:15:14.493`)
|
||||
* [CVE-2023-22049](CVE-2023/CVE-2023-220xx/CVE-2023-22049.json) (`2023-07-18T21:15:14.567`)
|
||||
* [CVE-2023-22050](CVE-2023/CVE-2023-220xx/CVE-2023-22050.json) (`2023-07-18T21:15:14.647`)
|
||||
* [CVE-2023-22051](CVE-2023/CVE-2023-220xx/CVE-2023-22051.json) (`2023-07-18T21:15:14.767`)
|
||||
* [CVE-2023-22052](CVE-2023/CVE-2023-220xx/CVE-2023-22052.json) (`2023-07-18T21:15:14.840`)
|
||||
* [CVE-2023-22053](CVE-2023/CVE-2023-220xx/CVE-2023-22053.json) (`2023-07-18T21:15:14.913`)
|
||||
* [CVE-2023-22054](CVE-2023/CVE-2023-220xx/CVE-2023-22054.json) (`2023-07-18T21:15:14.987`)
|
||||
* [CVE-2023-22055](CVE-2023/CVE-2023-220xx/CVE-2023-22055.json) (`2023-07-18T21:15:15.060`)
|
||||
* [CVE-2023-22056](CVE-2023/CVE-2023-220xx/CVE-2023-22056.json) (`2023-07-18T21:15:15.130`)
|
||||
* [CVE-2023-22057](CVE-2023/CVE-2023-220xx/CVE-2023-22057.json) (`2023-07-18T21:15:15.207`)
|
||||
* [CVE-2023-22058](CVE-2023/CVE-2023-220xx/CVE-2023-22058.json) (`2023-07-18T21:15:15.277`)
|
||||
* [CVE-2023-22060](CVE-2023/CVE-2023-220xx/CVE-2023-22060.json) (`2023-07-18T21:15:15.350`)
|
||||
* [CVE-2023-22061](CVE-2023/CVE-2023-220xx/CVE-2023-22061.json) (`2023-07-18T21:15:15.427`)
|
||||
* [CVE-2023-22062](CVE-2023/CVE-2023-220xx/CVE-2023-22062.json) (`2023-07-18T21:15:15.507`)
|
||||
* [CVE-2023-22505](CVE-2023/CVE-2023-225xx/CVE-2023-22505.json) (`2023-07-18T21:15:15.583`)
|
||||
* [CVE-2023-37897](CVE-2023/CVE-2023-378xx/CVE-2023-37897.json) (`2023-07-18T21:15:15.663`)
|
||||
* [CVE-2023-3527](CVE-2023/CVE-2023-35xx/CVE-2023-3527.json) (`2023-07-18T22:15:09.847`)
|
||||
* [CVE-2023-22508](CVE-2023/CVE-2023-225xx/CVE-2023-22508.json) (`2023-07-18T23:15:09.297`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `23`
|
||||
Recently modified CVEs: `74`
|
||||
|
||||
* [CVE-2020-20118](CVE-2020/CVE-2020-201xx/CVE-2020-20118.json) (`2023-07-18T20:10:19.703`)
|
||||
* [CVE-2020-36752](CVE-2020/CVE-2020-367xx/CVE-2020-36752.json) (`2023-07-18T20:52:40.827`)
|
||||
* [CVE-2021-4416](CVE-2021/CVE-2021-44xx/CVE-2021-4416.json) (`2023-07-18T20:54:06.227`)
|
||||
* [CVE-2021-4415](CVE-2021/CVE-2021-44xx/CVE-2021-4415.json) (`2023-07-18T20:57:53.603`)
|
||||
* [CVE-2021-4417](CVE-2021/CVE-2021-44xx/CVE-2021-4417.json) (`2023-07-18T21:08:31.730`)
|
||||
* [CVE-2023-37596](CVE-2023/CVE-2023-375xx/CVE-2023-37596.json) (`2023-07-18T20:07:15.167`)
|
||||
* [CVE-2023-3617](CVE-2023/CVE-2023-36xx/CVE-2023-3617.json) (`2023-07-18T20:15:20.627`)
|
||||
* [CVE-2023-3619](CVE-2023/CVE-2023-36xx/CVE-2023-3619.json) (`2023-07-18T20:19:24.227`)
|
||||
* [CVE-2023-31818](CVE-2023/CVE-2023-318xx/CVE-2023-31818.json) (`2023-07-18T20:26:43.347`)
|
||||
* [CVE-2023-26861](CVE-2023/CVE-2023-268xx/CVE-2023-26861.json) (`2023-07-18T20:27:34.150`)
|
||||
* [CVE-2023-30226](CVE-2023/CVE-2023-302xx/CVE-2023-30226.json) (`2023-07-18T20:32:10.273`)
|
||||
* [CVE-2023-2517](CVE-2023/CVE-2023-25xx/CVE-2023-2517.json) (`2023-07-18T20:52:15.120`)
|
||||
* [CVE-2023-28001](CVE-2023/CVE-2023-280xx/CVE-2023-28001.json) (`2023-07-18T20:59:51.463`)
|
||||
* [CVE-2023-24881](CVE-2023/CVE-2023-248xx/CVE-2023-24881.json) (`2023-07-18T21:01:47.537`)
|
||||
* [CVE-2023-2072](CVE-2023/CVE-2023-20xx/CVE-2023-2072.json) (`2023-07-18T21:02:57.793`)
|
||||
* [CVE-2023-34116](CVE-2023/CVE-2023-341xx/CVE-2023-34116.json) (`2023-07-18T21:08:43.267`)
|
||||
* [CVE-2023-3080](CVE-2023/CVE-2023-30xx/CVE-2023-3080.json) (`2023-07-18T21:09:42.380`)
|
||||
* [CVE-2023-3122](CVE-2023/CVE-2023-31xx/CVE-2023-3122.json) (`2023-07-18T21:09:58.450`)
|
||||
* [CVE-2023-33165](CVE-2023/CVE-2023-331xx/CVE-2023-33165.json) (`2023-07-18T21:18:23.723`)
|
||||
* [CVE-2023-34117](CVE-2023/CVE-2023-341xx/CVE-2023-34117.json) (`2023-07-18T21:21:35.803`)
|
||||
* [CVE-2023-33166](CVE-2023/CVE-2023-331xx/CVE-2023-33166.json) (`2023-07-18T21:26:30.353`)
|
||||
* [CVE-2023-33172](CVE-2023/CVE-2023-331xx/CVE-2023-33172.json) (`2023-07-18T21:31:24.887`)
|
||||
* [CVE-2023-33171](CVE-2023/CVE-2023-331xx/CVE-2023-33171.json) (`2023-07-18T21:33:31.100`)
|
||||
* [CVE-2023-22046](CVE-2023/CVE-2023-220xx/CVE-2023-22046.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22047](CVE-2023/CVE-2023-220xx/CVE-2023-22047.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22048](CVE-2023/CVE-2023-220xx/CVE-2023-22048.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22049](CVE-2023/CVE-2023-220xx/CVE-2023-22049.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22050](CVE-2023/CVE-2023-220xx/CVE-2023-22050.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22051](CVE-2023/CVE-2023-220xx/CVE-2023-22051.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22052](CVE-2023/CVE-2023-220xx/CVE-2023-22052.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22053](CVE-2023/CVE-2023-220xx/CVE-2023-22053.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22054](CVE-2023/CVE-2023-220xx/CVE-2023-22054.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22055](CVE-2023/CVE-2023-220xx/CVE-2023-22055.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22056](CVE-2023/CVE-2023-220xx/CVE-2023-22056.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22057](CVE-2023/CVE-2023-220xx/CVE-2023-22057.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22058](CVE-2023/CVE-2023-220xx/CVE-2023-22058.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22060](CVE-2023/CVE-2023-220xx/CVE-2023-22060.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22061](CVE-2023/CVE-2023-220xx/CVE-2023-22061.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22062](CVE-2023/CVE-2023-220xx/CVE-2023-22062.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-22505](CVE-2023/CVE-2023-225xx/CVE-2023-22505.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-37897](CVE-2023/CVE-2023-378xx/CVE-2023-37897.json) (`2023-07-18T22:17:55.173`)
|
||||
* [CVE-2023-33895](CVE-2023/CVE-2023-338xx/CVE-2023-33895.json) (`2023-07-18T22:34:23.683`)
|
||||
* [CVE-2023-33902](CVE-2023/CVE-2023-339xx/CVE-2023-33902.json) (`2023-07-18T22:36:36.170`)
|
||||
* [CVE-2023-33896](CVE-2023/CVE-2023-338xx/CVE-2023-33896.json) (`2023-07-18T23:12:48.283`)
|
||||
* [CVE-2023-33897](CVE-2023/CVE-2023-338xx/CVE-2023-33897.json) (`2023-07-18T23:13:00.650`)
|
||||
* [CVE-2023-33898](CVE-2023/CVE-2023-338xx/CVE-2023-33898.json) (`2023-07-18T23:13:41.843`)
|
||||
* [CVE-2023-33900](CVE-2023/CVE-2023-339xx/CVE-2023-33900.json) (`2023-07-18T23:53:22.387`)
|
||||
* [CVE-2023-33901](CVE-2023/CVE-2023-339xx/CVE-2023-33901.json) (`2023-07-18T23:53:43.680`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user