diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47082.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47082.json index 4171f19325f..ace48b8f09e 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47082.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47082.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47082", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.120", - "lastModified": "2024-03-04T18:15:07.120", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47083.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47083.json index ad64b7ccf3c..161dd909a6c 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47083.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47083.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47083", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.193", - "lastModified": "2024-03-04T18:15:07.193", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47084.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47084.json index b8b8c65efc1..eeefcbf754b 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47084.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47084.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47084", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.253", - "lastModified": "2024-03-04T18:15:07.253", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47085.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47085.json index 1ced3937dbe..feaa22f8da9 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47085.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47085.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47085", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.317", - "lastModified": "2024-03-04T18:15:07.317", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47086.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47086.json index 43fcb8e4494..47ce433babd 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47086.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47086.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47086", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.393", - "lastModified": "2024-03-04T18:15:07.393", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47087.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47087.json index 9cd1f1b5226..4d359e40151 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47087.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47087.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47087", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.457", - "lastModified": "2024-03-04T18:15:07.457", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47088.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47088.json index 8ba35a91a6b..54731ce6285 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47088.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47088.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47088", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.510", - "lastModified": "2024-03-04T18:15:07.510", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47089.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47089.json index 4c2d57023e3..d1a6d65f504 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47089.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47089.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47089", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.560", - "lastModified": "2024-03-04T18:15:07.560", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47090.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47090.json index 714120db005..95b7a90e2b5 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47090.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47090.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47090", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.610", - "lastModified": "2024-03-04T18:15:07.610", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47091.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47091.json index 9752d1d69e2..dc937066bcd 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47091.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47091.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47091", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.670", - "lastModified": "2024-03-04T18:15:07.670", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47092.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47092.json index ca1dc4ff40e..3261fe9d7e7 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47092.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47092.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47092", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.723", - "lastModified": "2024-03-04T18:15:07.723", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47093.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47093.json index 018cd0b3dfa..dd5c4c25af8 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47093.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47093.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47093", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.787", - "lastModified": "2024-03-04T18:15:07.787", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47094.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47094.json index b3e4b1b7c3c..c88354e6503 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47094.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47094.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47094", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.837", - "lastModified": "2024-03-04T18:15:07.837", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47095.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47095.json index be711945acf..9b4745ca08f 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47095.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47095.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47095", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.907", - "lastModified": "2024-03-04T18:15:07.907", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47096.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47096.json index 57e70fa59fb..db87fc6fcfb 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47096.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47096.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47096", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:07.960", - "lastModified": "2024-03-04T18:15:07.960", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47097.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47097.json index 2a10157e531..dffa298b6a9 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47097.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47097.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47097", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:08.017", - "lastModified": "2024-03-04T18:15:08.017", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47098.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47098.json index 4d5fdba9dad..be97caa4a6a 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47098.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47098.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47098", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:08.090", - "lastModified": "2024-03-04T18:15:08.090", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-470xx/CVE-2021-47099.json b/CVE-2021/CVE-2021-470xx/CVE-2021-47099.json index 9b7e6b22ce1..eb98e3880e4 100644 --- a/CVE-2021/CVE-2021-470xx/CVE-2021-47099.json +++ b/CVE-2021/CVE-2021-470xx/CVE-2021-47099.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47099", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:08.153", - "lastModified": "2024-03-04T18:15:08.153", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47100.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47100.json index 21871207c55..1d2016961c7 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47100.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47100.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47100", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:08.267", - "lastModified": "2024-03-04T18:15:08.267", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47101.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47101.json index 5f723c542c7..4ce63aed2a2 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47101.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47101.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47101", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:08.450", - "lastModified": "2024-03-04T18:15:08.450", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47102.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47102.json index 17da4ffeb1f..9d015db8ee6 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47102.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47102.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47102", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:08.600", - "lastModified": "2024-03-04T18:15:08.600", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47103.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47103.json index 29abf4e4ba1..7ae29f3e8c8 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47103.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47103.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47103", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T18:15:08.667", - "lastModified": "2024-03-04T18:15:08.667", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47104.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47104.json index 2a07575c9e2..b50fde89954 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47104.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47104.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47104", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T19:15:18.643", - "lastModified": "2024-03-04T19:15:18.643", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47105.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47105.json index 6020280fa6f..6a8bb5ca484 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47105.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47105.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47105", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T19:15:18.707", - "lastModified": "2024-03-04T19:15:18.707", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47106.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47106.json index 24b42bb6d70..5e78934ee4c 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47106.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47106.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47106", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T19:15:18.750", - "lastModified": "2024-03-04T19:15:18.750", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47107.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47107.json index 583aa41ee2e..fc23887d2a1 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47107.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47107.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47107", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T19:15:18.793", - "lastModified": "2024-03-04T19:15:18.793", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47108.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47108.json index 871ac87e89b..bdd52c6eba4 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47108.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47108.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47108", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-04T19:15:18.837", - "lastModified": "2024-03-04T19:15:18.837", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-438xx/CVE-2022-43890.json b/CVE-2022/CVE-2022-438xx/CVE-2022-43890.json index 5f083dc9b7e..d843e80b19e 100644 --- a/CVE-2022/CVE-2022-438xx/CVE-2022-43890.json +++ b/CVE-2022/CVE-2022-438xx/CVE-2022-43890.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43890", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-03-04T16:15:48.890", - "lastModified": "2024-03-04T16:15:48.890", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48629.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48629.json index a2f7ac21ddb..d608fad49dd 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48629.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48629.json @@ -2,12 +2,12 @@ "id": "CVE-2022-48629", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-05T12:15:45.707", - "lastModified": "2024-03-05T12:15:45.707", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qcom-rng - ensure buffer for generate is completely filled\n\nThe generate function in struct rng_alg expects that the destination\nbuffer is completely filled if the function returns 0. qcom_rng_read()\ncan run into a situation where the buffer is partially filled with\nrandomness and the remaining part of the buffer is zeroed since\nqcom_rng_generate() doesn't check the return value. This issue can\nbe reproduced by running the following from libkcapi:\n\n kcapi-rng -b 9000000 > OUTFILE\n\nThe generated OUTFILE will have three huge sections that contain all\nzeros, and this is caused by the code where the test\n'val & PRNG_STATUS_DATA_AVAIL' fails.\n\nLet's fix this issue by ensuring that qcom_rng_read() always returns\nwith a full buffer if the function returns success. Let's also have\nqcom_rng_generate() return the correct value.\n\nHere's some statistics from the ent project\n(https://www.fourmilab.ch/random/) that shows information about the\nquality of the generated numbers:\n\n $ ent -c qcom-random-before\n Value Char Occurrences Fraction\n 0 606748 0.067416\n 1 33104 0.003678\n 2 33001 0.003667\n ...\n 253 \ufffd 32883 0.003654\n 254 \ufffd 33035 0.003671\n 255 \ufffd 33239 0.003693\n\n Total: 9000000 1.000000\n\n Entropy = 7.811590 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 2 percent.\n\n Chi square distribution for 9000000 samples is 9329962.81, and\n randomly would exceed this value less than 0.01 percent of the\n times.\n\n Arithmetic mean value of data bytes is 119.3731 (127.5 = random).\n Monte Carlo value for Pi is 3.197293333 (error 1.77 percent).\n Serial correlation coefficient is 0.159130 (totally uncorrelated =\n 0.0).\n\nWithout this patch, the results of the chi-square test is 0.01%, and\nthe numbers are certainly not random according to ent's project page.\nThe results improve with this patch:\n\n $ ent -c qcom-random-after\n Value Char Occurrences Fraction\n 0 35432 0.003937\n 1 35127 0.003903\n 2 35424 0.003936\n ...\n 253 \ufffd 35201 0.003911\n 254 \ufffd 34835 0.003871\n 255 \ufffd 35368 0.003930\n\n Total: 9000000 1.000000\n\n Entropy = 7.999979 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 0 percent.\n\n Chi square distribution for 9000000 samples is 258.77, and randomly\n would exceed this value 42.24 percent of the times.\n\n Arithmetic mean value of data bytes is 127.5006 (127.5 = random).\n Monte Carlo value for Pi is 3.141277333 (error 0.01 percent).\n Serial correlation coefficient is 0.000468 (totally uncorrelated =\n 0.0).\n\nThis change was tested on a Nexus 5 phone (msm8974 SoC)." + "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qcom-rng - ensure buffer for generate is completely filled\n\nThe generate function in struct rng_alg expects that the destination\nbuffer is completely filled if the function returns 0. qcom_rng_read()\ncan run into a situation where the buffer is partially filled with\nrandomness and the remaining part of the buffer is zeroed since\nqcom_rng_generate() doesn't check the return value. This issue can\nbe reproduced by running the following from libkcapi:\n\n kcapi-rng -b 9000000 > OUTFILE\n\nThe generated OUTFILE will have three huge sections that contain all\nzeros, and this is caused by the code where the test\n'val & PRNG_STATUS_DATA_AVAIL' fails.\n\nLet's fix this issue by ensuring that qcom_rng_read() always returns\nwith a full buffer if the function returns success. Let's also have\nqcom_rng_generate() return the correct value.\n\nHere's some statistics from the ent project\n(https://www.fourmilab.ch/random/) that shows information about the\nquality of the generated numbers:\n\n $ ent -c qcom-random-before\n Value Char Occurrences Fraction\n 0 606748 0.067416\n 1 33104 0.003678\n 2 33001 0.003667\n ...\n 253 ? 32883 0.003654\n 254 ? 33035 0.003671\n 255 ? 33239 0.003693\n\n Total: 9000000 1.000000\n\n Entropy = 7.811590 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 2 percent.\n\n Chi square distribution for 9000000 samples is 9329962.81, and\n randomly would exceed this value less than 0.01 percent of the\n times.\n\n Arithmetic mean value of data bytes is 119.3731 (127.5 = random).\n Monte Carlo value for Pi is 3.197293333 (error 1.77 percent).\n Serial correlation coefficient is 0.159130 (totally uncorrelated =\n 0.0).\n\nWithout this patch, the results of the chi-square test is 0.01%, and\nthe numbers are certainly not random according to ent's project page.\nThe results improve with this patch:\n\n $ ent -c qcom-random-after\n Value Char Occurrences Fraction\n 0 35432 0.003937\n 1 35127 0.003903\n 2 35424 0.003936\n ...\n 253 ? 35201 0.003911\n 254 ? 34835 0.003871\n 255 ? 35368 0.003930\n\n Total: 9000000 1.000000\n\n Entropy = 7.999979 bits per byte.\n\n Optimum compression would reduce the size\n of this 9000000 byte file by 0 percent.\n\n Chi square distribution for 9000000 samples is 258.77, and randomly\n would exceed this value 42.24 percent of the times.\n\n Arithmetic mean value of data bytes is 127.5006 (127.5 = random).\n Monte Carlo value for Pi is 3.141277333 (error 0.01 percent).\n Serial correlation coefficient is 0.000468 (totally uncorrelated =\n 0.0).\n\nThis change was tested on a Nexus 5 phone (msm8974 SoC)." } ], "metrics": {}, diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48630.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48630.json index 4d120d6ef3f..8c5f3369916 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48630.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48630.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48630", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-05T12:15:45.780", - "lastModified": "2024-03-05T12:15:45.780", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json index 1375828489a..244c7518139 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32331", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-03-04T19:15:18.893", - "lastModified": "2024-03-04T19:15:18.893", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38360.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38360.json index d4344cb2118..8b2ea53f22e 100644 --- a/CVE-2023/CVE-2023-383xx/CVE-2023-38360.json +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38360.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38360", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-03-04T18:15:08.743", - "lastModified": "2024-03-04T18:15:08.743", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38362.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38362.json index 75f947d6bb5..9c1557fc84b 100644 --- a/CVE-2023/CVE-2023-383xx/CVE-2023-38362.json +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38362.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38362", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-03-04T16:15:49.130", - "lastModified": "2024-03-04T16:15:49.130", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-418xx/CVE-2023-41827.json b/CVE-2023/CVE-2023-418xx/CVE-2023-41827.json index 9a2be4a510b..cacc2fc5477 100644 --- a/CVE-2023/CVE-2023-418xx/CVE-2023-41827.json +++ b/CVE-2023/CVE-2023-418xx/CVE-2023-41827.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41827", "sourceIdentifier": "psirt@lenovo.com", "published": "2024-03-04T22:15:46.330", - "lastModified": "2024-03-04T22:15:46.330", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-418xx/CVE-2023-41829.json b/CVE-2023/CVE-2023-418xx/CVE-2023-41829.json index 8e89ee1b1f1..7a0fd23e584 100644 --- a/CVE-2023/CVE-2023-418xx/CVE-2023-41829.json +++ b/CVE-2023/CVE-2023-418xx/CVE-2023-41829.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41829", "sourceIdentifier": "psirt@lenovo.com", "published": "2024-03-04T22:15:46.547", - "lastModified": "2024-03-04T22:15:46.547", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-424xx/CVE-2023-42419.json b/CVE-2023/CVE-2023-424xx/CVE-2023-42419.json index fb5846491e0..ae2ad36ed5e 100644 --- a/CVE-2023/CVE-2023-424xx/CVE-2023-42419.json +++ b/CVE-2023/CVE-2023-424xx/CVE-2023-42419.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42419", "sourceIdentifier": "info@cybellum.com", "published": "2024-03-05T06:15:52.820", - "lastModified": "2024-03-05T06:15:52.820", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45591.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45591.json index b3e200c9b37..3a1a6e7cc3b 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45591.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45591.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45591", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:45.833", - "lastModified": "2024-03-05T12:15:45.833", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45592.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45592.json index 6983cf576cc..123bd301907 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45592.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45592.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45592", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:46.037", - "lastModified": "2024-03-05T12:15:46.037", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45593.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45593.json index f89b33ddbd0..68f0d6f1bcb 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45593.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45593.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45593", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:46.213", - "lastModified": "2024-03-05T12:15:46.213", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45594.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45594.json index a74647f9c91..458053b5847 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45594.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45594.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45594", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:46.493", - "lastModified": "2024-03-05T12:15:46.493", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45595.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45595.json index 02aa4431333..a89ecc940e3 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45595.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45595.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45595", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:46.717", - "lastModified": "2024-03-05T12:15:46.717", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45596.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45596.json index 7b5121876aa..a9c6265d64f 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45596.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45596.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45596", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:46.913", - "lastModified": "2024-03-05T12:15:46.913", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45597.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45597.json index be3edabf70f..b428c412723 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45597.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45597.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45597", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:47.107", - "lastModified": "2024-03-05T12:15:47.107", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45598.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45598.json index d8b732ec188..a9fa51f3e2b 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45598.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45598.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45598", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:47.277", - "lastModified": "2024-03-05T12:15:47.277", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45599.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45599.json index 6cec4a7e574..a7a81a7df01 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45599.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45599.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45599", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:47.433", - "lastModified": "2024-03-05T12:15:47.433", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-456xx/CVE-2023-45600.json b/CVE-2023/CVE-2023-456xx/CVE-2023-45600.json index 0ca7191e005..5e19bea56e9 100644 --- a/CVE-2023/CVE-2023-456xx/CVE-2023-45600.json +++ b/CVE-2023/CVE-2023-456xx/CVE-2023-45600.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45600", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:47.613", - "lastModified": "2024-03-05T12:15:47.613", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49546.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49546.json index cc265a2e8e8..4c8f06cef52 100644 --- a/CVE-2023/CVE-2023-495xx/CVE-2023-49546.json +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49546.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49546", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.077", - "lastModified": "2024-03-05T00:15:52.077", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49547.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49547.json index b92a4fd73bb..bcc1ffb3e79 100644 --- a/CVE-2023/CVE-2023-495xx/CVE-2023-49547.json +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49547.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49547", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.150", - "lastModified": "2024-03-05T00:15:52.150", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49548.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49548.json index 60657ca2e27..231e15241d1 100644 --- a/CVE-2023/CVE-2023-495xx/CVE-2023-49548.json +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49548.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49548", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.203", - "lastModified": "2024-03-05T00:15:52.203", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-499xx/CVE-2023-49968.json b/CVE-2023/CVE-2023-499xx/CVE-2023-49968.json index dcc63480a6b..8b94370f3b5 100644 --- a/CVE-2023/CVE-2023-499xx/CVE-2023-49968.json +++ b/CVE-2023/CVE-2023-499xx/CVE-2023-49968.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49968", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.253", - "lastModified": "2024-03-05T00:15:52.253", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-499xx/CVE-2023-49969.json b/CVE-2023/CVE-2023-499xx/CVE-2023-49969.json index a2dbeaa13d3..f0af76c179d 100644 --- a/CVE-2023/CVE-2023-499xx/CVE-2023-49969.json +++ b/CVE-2023/CVE-2023-499xx/CVE-2023-49969.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49969", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.303", - "lastModified": "2024-03-05T00:15:52.303", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-499xx/CVE-2023-49970.json b/CVE-2023/CVE-2023-499xx/CVE-2023-49970.json index 4a490770d24..a33608a6c4a 100644 --- a/CVE-2023/CVE-2023-499xx/CVE-2023-49970.json +++ b/CVE-2023/CVE-2023-499xx/CVE-2023-49970.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49970", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.350", - "lastModified": "2024-03-05T00:15:52.350", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-524xx/CVE-2023-52432.json b/CVE-2023/CVE-2023-524xx/CVE-2023-52432.json index fc6c065d058..d33ea1abd33 100644 --- a/CVE-2023/CVE-2023-524xx/CVE-2023-52432.json +++ b/CVE-2023/CVE-2023-524xx/CVE-2023-52432.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52432", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:08.070", - "lastModified": "2024-03-05T05:15:08.070", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5451.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5451.json index 6bf573e97f5..a710458cf15 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5451.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5451.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5451", "sourceIdentifier": "psirt@forcepoint.com", "published": "2024-03-04T16:15:49.490", - "lastModified": "2024-03-04T16:15:49.490", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5456.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5456.json index 1376f602e60..3782bb14d73 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5456.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5456.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5456", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T11:15:07.657", - "lastModified": "2024-03-05T11:15:07.657", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5457.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5457.json index 82d22e8af19..934353bdefa 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5457.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5457.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5457", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-03-05T12:15:47.793", - "lastModified": "2024-03-05T12:15:47.793", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6068.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6068.json index 0f2b5f722c2..f4cdb507cad 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6068.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6068.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6068", "sourceIdentifier": "psirt@arista.com", "published": "2024-03-04T20:15:50.267", - "lastModified": "2024-03-04T20:15:50.267", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7103.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7103.json new file mode 100644 index 00000000000..4201409b290 --- /dev/null +++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7103.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-7103", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-03-05T13:15:06.940", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Authentication Bypass by Primary Weakness vulnerability in ZKSoftware Biometric Security Solutions UFace 5 allows Authentication Bypass.This issue affects UFace 5: through 12022024.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-305" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-0173", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0698.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0698.json index 0d13a06d1ff..ddf9cac2c2c 100644 --- a/CVE-2024/CVE-2024-06xx/CVE-2024-0698.json +++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0698.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0698", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:25.460", - "lastModified": "2024-03-05T02:15:25.460", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0825.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0825.json index 83b6c400ee3..567677d8ebc 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0825.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0825.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0825", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:25.653", - "lastModified": "2024-03-05T02:15:25.653", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1088.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1088.json index 1e3f78c595b..b18da8f1636 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1088.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1088.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1088", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:25.813", - "lastModified": "2024-03-05T02:15:25.813", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1093.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1093.json index c3ee5f5e0d0..ba634baad77 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1093.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1093.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1093", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:25.970", - "lastModified": "2024-03-05T02:15:25.970", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1095.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1095.json index b62bd13a806..99e8399bd11 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1095.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1095.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1095", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:26.130", - "lastModified": "2024-03-05T02:15:26.130", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1178.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1178.json index d0908b89b27..2b4de43498e 100644 --- a/CVE-2024/CVE-2024-11xx/CVE-2024-1178.json +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1178.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1178", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:26.290", - "lastModified": "2024-03-05T02:15:26.290", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1285.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1285.json index 230a7be1ef2..1ce9faa8e0b 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1285.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1285.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1285", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:26.447", - "lastModified": "2024-03-05T02:15:26.447", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1316.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1316.json index a53954e1e77..7d81e510643 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1316.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1316.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1316", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-04T21:15:07.007", - "lastModified": "2024-03-04T21:15:07.007", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1319.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1319.json index 43d76350326..71909a03360 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1319.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1319.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1319", "sourceIdentifier": "contact@wpscan.com", "published": "2024-03-04T21:15:07.083", - "lastModified": "2024-03-04T21:15:07.083", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1381.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1381.json index 0f7aa482233..b12a867ba18 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1381.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1381.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1381", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:26.620", - "lastModified": "2024-03-05T02:15:26.620", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1478.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1478.json index abaf4cac4e5..1b380f630c4 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1478.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1478.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1478", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:26.773", - "lastModified": "2024-03-05T02:15:26.773", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1731.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1731.json index 3848cbbac41..143052870af 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1731.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1731.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1731", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:26.937", - "lastModified": "2024-03-05T02:15:26.937", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1769.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1769.json index 98c6144460f..28f3001ca47 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1769.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1769.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1769", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:27.093", - "lastModified": "2024-03-05T02:15:27.093", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1782.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1782.json index 8439c99d801..74dd9eedd8a 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1782.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1782.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1782", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-05T02:15:27.253", - "lastModified": "2024-03-05T02:15:27.253", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1936.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1936.json index bfaf7383996..7dbfd836a21 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1936.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1936.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1936", "sourceIdentifier": "security@mozilla.org", "published": "2024-03-04T22:15:46.733", - "lastModified": "2024-03-04T22:15:46.733", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20829.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20829.json index a96d1cfa555..83662e52791 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20829.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20829.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20829", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:08.703", - "lastModified": "2024-03-05T05:15:08.703", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20830.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20830.json index 8160e0479b6..7275e78576d 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20830.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20830.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20830", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:09.093", - "lastModified": "2024-03-05T05:15:09.093", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20831.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20831.json index 50946ea3da5..2ce2fca5914 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20831.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20831.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20831", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:09.403", - "lastModified": "2024-03-05T05:15:09.403", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20832.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20832.json index 999c3a64544..4bde92b5faa 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20832.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20832.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20832", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:09.793", - "lastModified": "2024-03-05T05:15:09.793", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20833.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20833.json index bf5485fa8bd..45516a6f2b9 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20833.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20833.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20833", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T08:15:39.260", - "lastModified": "2024-03-05T08:15:39.260", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20834.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20834.json index dcadeb34dfd..7fcda9f1767 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20834.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20834.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20834", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:10.207", - "lastModified": "2024-03-05T05:15:10.207", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20835.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20835.json index fd54221e79e..9edea898c81 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20835.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20835.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20835", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:10.473", - "lastModified": "2024-03-05T05:15:10.473", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20836.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20836.json index fc182b9423e..90e80369e80 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20836.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20836.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20836", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:10.813", - "lastModified": "2024-03-05T05:15:10.813", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20837.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20837.json index cdd64a1b93c..1613918c9f0 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20837.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20837.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20837", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:11.150", - "lastModified": "2024-03-05T05:15:11.150", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20838.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20838.json index b70dc5e3383..d45d28ac4a6 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20838.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20838.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20838", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:11.517", - "lastModified": "2024-03-05T05:15:11.517", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20839.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20839.json index b5613446a43..80e0ccd9f3b 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20839.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20839.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20839", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:12.007", - "lastModified": "2024-03-05T05:15:12.007", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20840.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20840.json index e5b4e4e8573..bd612969e92 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20840.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20840.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20840", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:12.363", - "lastModified": "2024-03-05T05:15:12.363", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-208xx/CVE-2024-20841.json b/CVE-2024/CVE-2024-208xx/CVE-2024-20841.json index 19f2e9f9427..95e4bf41671 100644 --- a/CVE-2024/CVE-2024-208xx/CVE-2024-20841.json +++ b/CVE-2024/CVE-2024-208xx/CVE-2024-20841.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20841", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-03-05T05:15:12.717", - "lastModified": "2024-03-05T05:15:12.717", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json index fd871eeac27..4fccf1f6aed 100644 --- a/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json +++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2048.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2048", "sourceIdentifier": "security@hashicorp.com", "published": "2024-03-04T20:15:50.690", - "lastModified": "2024-03-04T20:15:50.690", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21815.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21815.json index a3e5221156e..35a06ec390f 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21815.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21815.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21815", "sourceIdentifier": "disclosures@gallagher.com", "published": "2024-03-05T03:15:06.060", - "lastModified": "2024-03-05T03:15:06.060", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21838.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21838.json index fc3e88977b6..8cc2b9af9ba 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21838.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21838.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21838", "sourceIdentifier": "disclosures@gallagher.com", "published": "2024-03-05T03:15:06.280", - "lastModified": "2024-03-05T03:15:06.280", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json index bf29f70fb20..a7aefc09cad 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2168", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-04T21:15:07.137", - "lastModified": "2024-03-04T21:15:07.137", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2188.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2188.json new file mode 100644 index 00000000000..168e2bdfcbe --- /dev/null +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2188.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-2188", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2024-03-05T13:15:07.203", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Cross-Site Scripting (XSS) vulnerability stored in TP-Link Archer AX50 affecting firmware version 1.0.11 build 2022052. This vulnerability could allow an unauthenticated attacker to create a port mapping rule via a SOAP request and store a malicious JavaScript payload within that rule, which could result in an execution of the JavaScript payload when the rule is loaded." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-vulnerability-tp-link-archer-ax50", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json index 0a32dfa73fc..ee3db8f95de 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22188.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22188", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T02:15:27.443", - "lastModified": "2024-03-05T02:15:27.443", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22383.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22383.json index 03824bdb2e6..8d87615e21d 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22383.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22383.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22383", "sourceIdentifier": "disclosures@gallagher.com", "published": "2024-03-05T03:15:06.470", - "lastModified": "2024-03-05T03:15:06.470", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25164.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25164.json index 6ad0a13bc8e..5113247b40b 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25164.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25164.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25164", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.400", - "lastModified": "2024-03-05T00:15:52.400", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-252xx/CVE-2024-25269.json b/CVE-2024/CVE-2024-252xx/CVE-2024-25269.json index 646363fc048..425cd4803b5 100644 --- a/CVE-2024/CVE-2024-252xx/CVE-2024-25269.json +++ b/CVE-2024/CVE-2024-252xx/CVE-2024-25269.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25269", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T01:15:06.780", - "lastModified": "2024-03-05T01:15:06.780", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-257xx/CVE-2024-25731.json b/CVE-2024/CVE-2024-257xx/CVE-2024-25731.json index 5ee6ae371de..f596b362135 100644 --- a/CVE-2024/CVE-2024-257xx/CVE-2024-25731.json +++ b/CVE-2024/CVE-2024-257xx/CVE-2024-25731.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25731", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.457", - "lastModified": "2024-03-05T00:15:52.457", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26333.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26333.json index 1251aec161c..a2cc0b6ceac 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26333.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26333.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26333", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T08:15:39.500", - "lastModified": "2024-03-05T08:15:39.500", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26334.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26334.json index 95c1bb4e12a..ac2dda2025f 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26334.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26334.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26334", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T09:15:45.040", - "lastModified": "2024-03-05T09:15:45.040", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26335.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26335.json index 99975b61fbc..2aca9f61199 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26335.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26335.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26335", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T09:15:45.100", - "lastModified": "2024-03-05T09:15:45.100", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26337.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26337.json index b35dcd3409a..99b5e8e032f 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26337.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26337.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26337", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T09:15:45.143", - "lastModified": "2024-03-05T09:15:45.143", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-263xx/CVE-2024-26339.json b/CVE-2024/CVE-2024-263xx/CVE-2024-26339.json index 4989045b7fc..502e6b49830 100644 --- a/CVE-2024/CVE-2024-263xx/CVE-2024-26339.json +++ b/CVE-2024/CVE-2024-263xx/CVE-2024-26339.json @@ -2,12 +2,16 @@ "id": "CVE-2024-26339", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T09:15:45.190", - "lastModified": "2024-03-05T09:15:45.190", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", "value": "swftools v0.9.2 was discovered to contain a strcpy parameter overlap via /home/swftools/src/swfc+0x48318a." + }, + { + "lang": "es", + "value": "Se ha descubierto que swftools v0.9.2 contiene un solapamiento del par\u00e1metro strcpy a trav\u00e9s de /home/swftools/src/swfc+0x48318a." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27198.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27198.json index 4c9da80af31..222771ce040 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27198.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27198.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27198", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-03-04T18:15:09.040", - "lastModified": "2024-03-04T18:15:09.040", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json index 980bb334883..0d0d5481f94 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27199.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27199", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-03-04T18:15:09.377", - "lastModified": "2024-03-04T18:15:09.377", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27622.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27622.json new file mode 100644 index 00000000000..990545c1761 --- /dev/null +++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27622.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-27622", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-05T14:15:49.030", + "lastModified": "2024-03-05T14:27:46.090", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A remote code execution vulnerability has been identified in the User Defined Tags module of CMS Made Simple version 2.2.19. This vulnerability arises from inadequate sanitization of user-supplied input in the 'Code' section of the module. As a result, authenticated users with administrative privileges can inject and execute arbitrary PHP code." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/capture0x/CMSMadeSimple/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27623.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27623.json new file mode 100644 index 00000000000..1ba6890c497 --- /dev/null +++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27623.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-27623", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-05T14:15:49.117", + "lastModified": "2024-03-05T14:27:46.090", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "CMS Made Simple version 2.2.19 is vulnerable to Server-Side Template Injection (SSTI). The vulnerability exists within the Design Manager, particularly when editing the Breadcrumbs." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/capture0x/CMSMadeSimple2", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27625.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27625.json new file mode 100644 index 00000000000..f35d229fe2d --- /dev/null +++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27625.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-27625", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-05T14:15:49.160", + "lastModified": "2024-03-05T14:27:46.090", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "CMS Made Simple Version 2.2.19 is vulnerable to Cross Site Scripting (XSS). This vulnerability resides in the File Manager module of the admin panel. Specifically, the issue arises due to inadequate sanitization of user input in the \"New directory\" field." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://packetstormsecurity.com/files/177243/CMS-Made-Simple-2.2.19-Cross-Site-Scripting.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27627.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27627.json new file mode 100644 index 00000000000..76d7163d934 --- /dev/null +++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27627.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-27627", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-03-05T14:15:49.210", + "lastModified": "2024-03-05T14:27:46.090", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A reflected cross-site scripting (XSS) vulnerability exists in SuperCali version 1.1.0, allowing remote attackers to execute arbitrary JavaScript code via the email parameter in the bad_password.php page." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://packetstormsecurity.com/files/177254/SuperCali-1.1.0-Cross-Site-Scripting.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27694.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27694.json index 9495a64712a..c7c483f25cc 100644 --- a/CVE-2024/CVE-2024-276xx/CVE-2024-27694.json +++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27694.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27694", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-04T16:15:49.727", - "lastModified": "2024-03-04T16:15:49.727", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27718.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27718.json index 7eb7bafdbfa..14f498ead67 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27718.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27718.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27718", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-05T00:15:52.507", - "lastModified": "2024-03-05T00:15:52.507", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27889.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27889.json index 794819b1269..6a5a10f9e0d 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27889.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27889.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27889", "sourceIdentifier": "psirt@arista.com", "published": "2024-03-04T20:15:50.503", - "lastModified": "2024-03-04T20:15:50.503", - "vulnStatus": "Received", + "lastModified": "2024-03-05T13:41:01.900", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 885a6340787..cb7118d6182 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-03-05T13:08:44.618458+00:00 +2024-03-05T15:01:09.291630+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-03-05T12:15:47.793000+00:00 +2024-03-05T14:27:46.090000+00:00 ``` ### Last Data Feed Release @@ -29,35 +29,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -240558 +240564 ``` ### CVEs added in the last Commit -Recently added CVEs: `14` +Recently added CVEs: `6` -* [CVE-2022-48629](CVE-2022/CVE-2022-486xx/CVE-2022-48629.json) (`2024-03-05T12:15:45.707`) -* [CVE-2022-48630](CVE-2022/CVE-2022-486xx/CVE-2022-48630.json) (`2024-03-05T12:15:45.780`) -* [CVE-2023-5456](CVE-2023/CVE-2023-54xx/CVE-2023-5456.json) (`2024-03-05T11:15:07.657`) -* [CVE-2023-45591](CVE-2023/CVE-2023-455xx/CVE-2023-45591.json) (`2024-03-05T12:15:45.833`) -* [CVE-2023-45592](CVE-2023/CVE-2023-455xx/CVE-2023-45592.json) (`2024-03-05T12:15:46.037`) -* [CVE-2023-45593](CVE-2023/CVE-2023-455xx/CVE-2023-45593.json) (`2024-03-05T12:15:46.213`) -* [CVE-2023-45594](CVE-2023/CVE-2023-455xx/CVE-2023-45594.json) (`2024-03-05T12:15:46.493`) -* [CVE-2023-45595](CVE-2023/CVE-2023-455xx/CVE-2023-45595.json) (`2024-03-05T12:15:46.717`) -* [CVE-2023-45596](CVE-2023/CVE-2023-455xx/CVE-2023-45596.json) (`2024-03-05T12:15:46.913`) -* [CVE-2023-45597](CVE-2023/CVE-2023-455xx/CVE-2023-45597.json) (`2024-03-05T12:15:47.107`) -* [CVE-2023-45598](CVE-2023/CVE-2023-455xx/CVE-2023-45598.json) (`2024-03-05T12:15:47.277`) -* [CVE-2023-45599](CVE-2023/CVE-2023-455xx/CVE-2023-45599.json) (`2024-03-05T12:15:47.433`) -* [CVE-2023-45600](CVE-2023/CVE-2023-456xx/CVE-2023-45600.json) (`2024-03-05T12:15:47.613`) -* [CVE-2023-5457](CVE-2023/CVE-2023-54xx/CVE-2023-5457.json) (`2024-03-05T12:15:47.793`) +* [CVE-2023-7103](CVE-2023/CVE-2023-71xx/CVE-2023-7103.json) (`2024-03-05T13:15:06.940`) +* [CVE-2024-2188](CVE-2024/CVE-2024-21xx/CVE-2024-2188.json) (`2024-03-05T13:15:07.203`) +* [CVE-2024-27622](CVE-2024/CVE-2024-276xx/CVE-2024-27622.json) (`2024-03-05T14:15:49.030`) +* [CVE-2024-27623](CVE-2024/CVE-2024-276xx/CVE-2024-27623.json) (`2024-03-05T14:15:49.117`) +* [CVE-2024-27625](CVE-2024/CVE-2024-276xx/CVE-2024-27625.json) (`2024-03-05T14:15:49.160`) +* [CVE-2024-27627](CVE-2024/CVE-2024-276xx/CVE-2024-27627.json) (`2024-03-05T14:15:49.210`) ### CVEs modified in the last Commit -Recently modified CVEs: `2` +Recently modified CVEs: `104` -* [CVE-2024-0553](CVE-2024/CVE-2024-05xx/CVE-2024-0553.json) (`2024-03-05T11:15:08.367`) -* [CVE-2024-0567](CVE-2024/CVE-2024-05xx/CVE-2024-0567.json) (`2024-03-05T11:15:08.783`) +* [CVE-2024-1731](CVE-2024/CVE-2024-17xx/CVE-2024-1731.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-1769](CVE-2024/CVE-2024-17xx/CVE-2024-1769.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-1782](CVE-2024/CVE-2024-17xx/CVE-2024-1782.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-22188](CVE-2024/CVE-2024-221xx/CVE-2024-22188.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-21815](CVE-2024/CVE-2024-218xx/CVE-2024-21815.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-21838](CVE-2024/CVE-2024-218xx/CVE-2024-21838.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-22383](CVE-2024/CVE-2024-223xx/CVE-2024-22383.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20829](CVE-2024/CVE-2024-208xx/CVE-2024-20829.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20830](CVE-2024/CVE-2024-208xx/CVE-2024-20830.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20831](CVE-2024/CVE-2024-208xx/CVE-2024-20831.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20832](CVE-2024/CVE-2024-208xx/CVE-2024-20832.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20834](CVE-2024/CVE-2024-208xx/CVE-2024-20834.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20835](CVE-2024/CVE-2024-208xx/CVE-2024-20835.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20836](CVE-2024/CVE-2024-208xx/CVE-2024-20836.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20837](CVE-2024/CVE-2024-208xx/CVE-2024-20837.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20838](CVE-2024/CVE-2024-208xx/CVE-2024-20838.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20839](CVE-2024/CVE-2024-208xx/CVE-2024-20839.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20840](CVE-2024/CVE-2024-208xx/CVE-2024-20840.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20841](CVE-2024/CVE-2024-208xx/CVE-2024-20841.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-20833](CVE-2024/CVE-2024-208xx/CVE-2024-20833.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-26333](CVE-2024/CVE-2024-263xx/CVE-2024-26333.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-26334](CVE-2024/CVE-2024-263xx/CVE-2024-26334.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-26335](CVE-2024/CVE-2024-263xx/CVE-2024-26335.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-26337](CVE-2024/CVE-2024-263xx/CVE-2024-26337.json) (`2024-03-05T13:41:01.900`) +* [CVE-2024-26339](CVE-2024/CVE-2024-263xx/CVE-2024-26339.json) (`2024-03-05T13:41:01.900`) ## Download and Usage