From 918631d6b9799d4757daaba78c03da1c3547f5fd Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 13 Sep 2023 14:00:30 +0000 Subject: [PATCH] Auto-Update: 2023-09-13T14:00:26.661139+00:00 --- CVE-2021/CVE-2021-441xx/CVE-2021-44172.json | 43 +++++++++++ CVE-2022/CVE-2022-358xx/CVE-2022-35849.json | 43 +++++++++++ CVE-2022/CVE-2022-476xx/CVE-2022-47637.json | 4 +- CVE-2023/CVE-2023-256xx/CVE-2023-25608.json | 43 +++++++++++ CVE-2023/CVE-2023-263xx/CVE-2023-26369.json | 4 +- CVE-2023/CVE-2023-279xx/CVE-2023-27998.json | 43 +++++++++++ CVE-2023/CVE-2023-291xx/CVE-2023-29183.json | 43 +++++++++++ CVE-2023/CVE-2023-293xx/CVE-2023-29305.json | 4 +- CVE-2023/CVE-2023-293xx/CVE-2023-29306.json | 4 +- CVE-2023/CVE-2023-323xx/CVE-2023-32332.json | 84 +++++++++++++++++++-- CVE-2023/CVE-2023-349xx/CVE-2023-34984.json | 43 +++++++++++ CVE-2023/CVE-2023-365xx/CVE-2023-36551.json | 43 +++++++++++ CVE-2023/CVE-2023-366xx/CVE-2023-36634.json | 43 +++++++++++ CVE-2023/CVE-2023-366xx/CVE-2023-36638.json | 43 +++++++++++ CVE-2023/CVE-2023-366xx/CVE-2023-36642.json | 43 +++++++++++ CVE-2023/CVE-2023-390xx/CVE-2023-39073.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39967.json | 48 +++++++++++- CVE-2023/CVE-2023-407xx/CVE-2023-40715.json | 43 +++++++++++ CVE-2023/CVE-2023-407xx/CVE-2023-40717.json | 43 +++++++++++ CVE-2023/CVE-2023-40xx/CVE-2023-4039.json | 4 +- CVE-2023/CVE-2023-410xx/CVE-2023-41081.json | 8 +- CVE-2023/CVE-2023-414xx/CVE-2023-41423.json | 4 +- CVE-2023/CVE-2023-418xx/CVE-2023-41885.json | 4 +- CVE-2023/CVE-2023-41xx/CVE-2023-4153.json | 4 +- CVE-2023/CVE-2023-42xx/CVE-2023-4213.json | 4 +- CVE-2023/CVE-2023-44xx/CVE-2023-4400.json | 4 +- CVE-2023/CVE-2023-47xx/CVE-2023-4777.json | 57 +++++++++++++- CVE-2023/CVE-2023-48xx/CVE-2023-4813.json | 4 +- CVE-2023/CVE-2023-48xx/CVE-2023-4868.json | 60 +++++++++++++-- CVE-2023/CVE-2023-48xx/CVE-2023-4869.json | 61 +++++++++++++-- CVE-2023/CVE-2023-48xx/CVE-2023-4873.json | 74 ++++++++++++++++-- CVE-2023/CVE-2023-48xx/CVE-2023-4876.json | 66 ++++++++++++++-- CVE-2023/CVE-2023-48xx/CVE-2023-4877.json | 66 ++++++++++++++-- CVE-2023/CVE-2023-49xx/CVE-2023-4900.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4901.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4902.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4903.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4904.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4905.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4906.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4907.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4908.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4909.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4915.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4916.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4917.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4928.json | 4 +- README.md | 60 ++++++++++----- 48 files changed, 1096 insertions(+), 108 deletions(-) create mode 100644 CVE-2021/CVE-2021-441xx/CVE-2021-44172.json create mode 100644 CVE-2022/CVE-2022-358xx/CVE-2022-35849.json create mode 100644 CVE-2023/CVE-2023-256xx/CVE-2023-25608.json create mode 100644 CVE-2023/CVE-2023-279xx/CVE-2023-27998.json create mode 100644 CVE-2023/CVE-2023-291xx/CVE-2023-29183.json create mode 100644 CVE-2023/CVE-2023-349xx/CVE-2023-34984.json create mode 100644 CVE-2023/CVE-2023-365xx/CVE-2023-36551.json create mode 100644 CVE-2023/CVE-2023-366xx/CVE-2023-36634.json create mode 100644 CVE-2023/CVE-2023-366xx/CVE-2023-36638.json create mode 100644 CVE-2023/CVE-2023-366xx/CVE-2023-36642.json create mode 100644 CVE-2023/CVE-2023-407xx/CVE-2023-40715.json create mode 100644 CVE-2023/CVE-2023-407xx/CVE-2023-40717.json diff --git a/CVE-2021/CVE-2021-441xx/CVE-2021-44172.json b/CVE-2021/CVE-2021-441xx/CVE-2021-44172.json new file mode 100644 index 00000000000..cb91a44bfb9 --- /dev/null +++ b/CVE-2021/CVE-2021-441xx/CVE-2021-44172.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2021-44172", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:07.537", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClientEMS versions 7.0.0 through 7.0.4, 7.0.6 through 7.0.7, in all 6.4 and 6.2 version management interface may allow an unauthenticated attacker to gain information on environment variables such as the EMS installation path." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-21-244", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-358xx/CVE-2022-35849.json b/CVE-2022/CVE-2022-358xx/CVE-2022-35849.json new file mode 100644 index 00000000000..1084f6f89ef --- /dev/null +++ b/CVE-2022/CVE-2022-358xx/CVE-2022-35849.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-35849", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:07.823", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An improper neutralization of special elements used in an OS command vulnerability [CWE-78]\u00a0in the management interface of FortiADC 7.1.0 through 7.1.1, 7.0.0 through 7.0.3, 6.2.0 through 6.2.5 and 6.1.0 all versions may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-310", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-476xx/CVE-2022-47637.json b/CVE-2022/CVE-2022-476xx/CVE-2022-47637.json index a807a4b8155..48b17e3cd23 100644 --- a/CVE-2022/CVE-2022-476xx/CVE-2022-47637.json +++ b/CVE-2022/CVE-2022-476xx/CVE-2022-47637.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47637", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-12T22:15:07.900", - "lastModified": "2023-09-12T22:15:07.900", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-256xx/CVE-2023-25608.json b/CVE-2023/CVE-2023-256xx/CVE-2023-25608.json new file mode 100644 index 00000000000..d7e77ed3ea7 --- /dev/null +++ b/CVE-2023/CVE-2023-256xx/CVE-2023-25608.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-25608", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:08.040", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-W2 7.2.0 through 7.2.1, 7.0.3 through 7.0.5, 7.0.0 through 7.0.1, 6.4 all versions, 6.2 all versions, 6.0 all versions; FortiAP-C 5.4.0 through 5.4.4, 5.2 all versions; FortiAP 7.2.0 through 7.2.1, 7.0.0 through 7.0.5, 6.4 all versions, 6.0 all versions; FortiAP-U 7.0.0, 6.2.0 through 6.2.5, 6.0 all versions, 5.4 all versions may allow an authenticated attacker to read arbitrary files via specially crafted command arguments." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-120", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-263xx/CVE-2023-26369.json b/CVE-2023/CVE-2023-263xx/CVE-2023-26369.json index 0eba5e1f39a..9f8513433e1 100644 --- a/CVE-2023/CVE-2023-263xx/CVE-2023-26369.json +++ b/CVE-2023/CVE-2023-263xx/CVE-2023-26369.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26369", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-13T09:15:13.007", - "lastModified": "2023-09-13T09:15:13.007", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27998.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27998.json new file mode 100644 index 00000000000..cd6f3473b73 --- /dev/null +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27998.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27998", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:08.200", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A lack of custom error pages vulnerability [CWE-756] in FortiPresence versions 1.2.0 through 1.2.1 and all versions of 1.1 and 1.0 may allow an unauthenticated attacker with the ability to navigate to the login GUI to gain sensitive information via navigating to specific HTTP(s) paths." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-288", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-291xx/CVE-2023-29183.json b/CVE-2023/CVE-2023-291xx/CVE-2023-29183.json new file mode 100644 index 00000000000..ee7549b10dc --- /dev/null +++ b/CVE-2023/CVE-2023-291xx/CVE-2023-29183.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-29183", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:08.367", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiProxy 7.2.0 through 7.2.4, 7.0.0 through 7.0.10 and FortiOS 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, 6.4.0 through 6.4.12, 6.2.0 through 6.2.14 GUI may allow an authenticated attacker to trigger malicious JavaScript code execution via crafted guest management setting." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-23-106", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-293xx/CVE-2023-29305.json b/CVE-2023/CVE-2023-293xx/CVE-2023-29305.json index b270005336e..9d5d270da49 100644 --- a/CVE-2023/CVE-2023-293xx/CVE-2023-29305.json +++ b/CVE-2023/CVE-2023-293xx/CVE-2023-29305.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29305", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-13T09:15:15.360", - "lastModified": "2023-09-13T09:15:15.360", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-293xx/CVE-2023-29306.json b/CVE-2023/CVE-2023-293xx/CVE-2023-29306.json index 4b821337498..5608e4e894d 100644 --- a/CVE-2023/CVE-2023-293xx/CVE-2023-29306.json +++ b/CVE-2023/CVE-2023-293xx/CVE-2023-29306.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29306", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-13T09:15:15.517", - "lastModified": "2023-09-13T09:15:15.517", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32332.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32332.json index 6d1814a317b..0cf0b0d14e3 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32332.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32332.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32332", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-09-08T20:15:14.583", - "lastModified": "2023-09-10T19:45:57.130", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T12:46:51.907", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -34,18 +54,72 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:maximo_application_suite:8.9:*:*:*:*:*:*:*", + "matchCriteriaId": "B579088F-A2A9-4FBD-8090-33FFD24C47A2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:maximo_application_suite:8.10:*:*:*:*:*:*:*", + "matchCriteriaId": "DD9CA1C5-A903-4002-B9D3-430412676544" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "0F9DA22B-5DD7-4551-AC7A-61949D246F5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "B0279056-1BD2-4CD6-86BA-DDAA6AB53C6F" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/255072", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7030367", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7030926", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34984.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34984.json new file mode 100644 index 00000000000..41197b5bfa3 --- /dev/null +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34984.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-34984", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:08.527", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A protection mechanism failure in Fortinet FortiWeb 7.2.0 through 7.2.1, 7.0.0 through 7.0.6, 6.4.0 through 6.4.3, 6.3.6 through 6.3.23 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-23-068", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-365xx/CVE-2023-36551.json b/CVE-2023/CVE-2023-365xx/CVE-2023-36551.json new file mode 100644 index 00000000000..cbdccd49125 --- /dev/null +++ b/CVE-2023/CVE-2023-365xx/CVE-2023-36551.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-36551", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:08.697", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A exposure of sensitive information to an unauthorized actor in Fortinet FortiSIEM version 6.7.0 through 6.7.5 allows attacker to information disclosure via a crafted http request." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-23-126", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36634.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36634.json new file mode 100644 index 00000000000..7252d59b559 --- /dev/null +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36634.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-36634", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:08.883", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-U 7.0.0, 6.2.0 through 6.2.5, 6.0 all versions, 5.4 all versions may allow an authenticated attacker to list and delete arbitrary files and directory via specially crafted command arguments." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-23-123", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36638.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36638.json new file mode 100644 index 00000000000..09e15dab420 --- /dev/null +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36638.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-36638", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:09.033", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An improper privilege management vulnerability [CWE-269] in FortiManager 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions and FortiAnalyzer 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions API may allow a remote and authenticated API admin user to access some system settings such as the mail server settings through the API via a stolen GUI session ID." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-522", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36642.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36642.json new file mode 100644 index 00000000000..348fe3a76a9 --- /dev/null +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36642.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-36642", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:09.127", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An improper neutralization of special elements used in an OS command vulnerability [CWE-78]\u00a0in the management interface of FortiTester 3.0.0 through 7.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-501", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39073.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39073.json index 1f2d8db9303..aa749d96dfc 100644 --- a/CVE-2023/CVE-2023-390xx/CVE-2023-39073.json +++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39073.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39073", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-12T22:15:08.047", - "lastModified": "2023-09-12T22:15:08.047", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39967.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39967.json index b39d201862b..c7fd28f426b 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39967.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39967.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39967", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-06T21:15:13.320", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T12:42:37.057", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 10.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,10 +66,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wiremock:studio:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.32.0-17", + "matchCriteriaId": "94D6D047-97F7-4326-AAF8-09ACB980D549" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/wiremock/wiremock/security/advisories/GHSA-676j-xrv3-73vc", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-407xx/CVE-2023-40715.json b/CVE-2023/CVE-2023-407xx/CVE-2023-40715.json new file mode 100644 index 00000000000..a33e4168706 --- /dev/null +++ b/CVE-2023/CVE-2023-407xx/CVE-2023-40715.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-40715", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:09.320", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A cleartext storage of sensitive information vulnerability [CWE-312] in\u00a0FortiTester\u00a02.3.0 through 7.2.3 may allow\u00a0an attacker with access to the DB contents to retrieve the plaintext password of external servers configured in the device." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-465", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-407xx/CVE-2023-40717.json b/CVE-2023/CVE-2023-407xx/CVE-2023-40717.json new file mode 100644 index 00000000000..8cbfc445c01 --- /dev/null +++ b/CVE-2023/CVE-2023-407xx/CVE-2023-40717.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-40717", + "sourceIdentifier": "psirt@fortinet.com", + "published": "2023-09-13T13:15:09.507", + "lastModified": "2023-09-13T13:57:45.667", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A use of hard-coded credentials vulnerability [CWE-798] in\u00a0FortiTester\u00a02.3.0 through 7.2.3 may allow an attacker who managed to get a shell on the device to access the database via shell commands." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@fortinet.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "https://fortiguard.com/psirt/FG-IR-22-245", + "source": "psirt@fortinet.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4039.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4039.json index d69855495a3..41598e83e9a 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4039.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4039.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4039", "sourceIdentifier": "arm-security@arm.com", "published": "2023-09-13T09:15:15.690", - "lastModified": "2023-09-13T09:15:15.690", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41081.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41081.json index e809dc981f0..cd20ceaf1b0 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41081.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41081.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41081", "sourceIdentifier": "security@apache.org", "published": "2023-09-13T10:15:07.657", - "lastModified": "2023-09-13T10:15:07.657", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", @@ -12,6 +12,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/09/13/2", + "source": "security@apache.org" + }, { "url": "https://lists.apache.org/thread/rd1r26w7271jyqgzr4492tooyt583d8b", "source": "security@apache.org" diff --git a/CVE-2023/CVE-2023-414xx/CVE-2023-41423.json b/CVE-2023/CVE-2023-414xx/CVE-2023-41423.json index 5e7938d1652..7fabf7670c3 100644 --- a/CVE-2023/CVE-2023-414xx/CVE-2023-41423.json +++ b/CVE-2023/CVE-2023-414xx/CVE-2023-41423.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41423", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-12T22:15:08.107", - "lastModified": "2023-09-12T22:15:08.107", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-418xx/CVE-2023-41885.json b/CVE-2023/CVE-2023-418xx/CVE-2023-41885.json index 26e2fd789a7..84299f16190 100644 --- a/CVE-2023/CVE-2023-418xx/CVE-2023-41885.json +++ b/CVE-2023/CVE-2023-418xx/CVE-2023-41885.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41885", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-12T21:15:08.163", - "lastModified": "2023-09-12T21:15:08.163", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4153.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4153.json index 2145b9fddf7..675094f4536 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4153.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4153.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4153", "sourceIdentifier": "security@wordfence.com", "published": "2023-09-13T03:15:08.730", - "lastModified": "2023-09-13T03:15:08.730", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4213.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4213.json index ea7eb781e24..3630e09d4ba 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4213.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4213.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4213", "sourceIdentifier": "security@wordfence.com", "published": "2023-09-13T03:15:08.877", - "lastModified": "2023-09-13T03:15:08.877", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4400.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4400.json index 5e923a0c103..5aa3faa282a 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4400.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4400.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4400", "sourceIdentifier": "trellixpsirt@trellix.com", "published": "2023-09-13T07:15:08.333", - "lastModified": "2023-09-13T07:15:08.333", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4777.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4777.json index cc7cb35ae52..c049246d17a 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4777.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4777.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4777", "sourceIdentifier": "bugreport@qualys.com", "published": "2023-09-08T09:15:08.697", - "lastModified": "2023-09-08T12:58:39.247", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T12:54:59.283", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "bugreport@qualys.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + }, { "source": "bugreport@qualys.com", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qualys:container_scanning_connector:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.6.2.7", + "matchCriteriaId": "40CC9049-544D-42FD-9494-340ACEAD4BF2" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.qualys.com/security-advisories/", - "source": "bugreport@qualys.com" + "source": "bugreport@qualys.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4813.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4813.json index 4253ab1d3ce..46442beef21 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4813.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4813.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4813", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-12T22:15:08.277", - "lastModified": "2023-09-12T22:15:08.277", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json index 36a29210ae4..97a347da94f 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4868", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T01:15:07.910", - "lastModified": "2023-09-10T19:45:57.130", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T13:49:59.687", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -71,18 +93,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:contact_manager_app_project:contact_manager_app:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8D9CD07E-449D-4B49-A833-6972FB29BBE1" + } + ] + } + ] + } + ], "references": [ { "url": "https://skypoc.wordpress.com/2023/09/05/vuln1/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.239353", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.239353", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json index 32f85278094..51f31aa7baa 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4869", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T01:15:08.143", - "lastModified": "2023-09-10T19:45:57.130", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T13:48:50.580", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -71,18 +93,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:contact_manager_app_project:contact_manager_app:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8D9CD07E-449D-4B49-A833-6972FB29BBE1" + } + ] + } + ] + } + ], "references": [ { "url": "https://skypoc.wordpress.com/2023/09/05/vuln1/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.239354", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.239354", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json index 694b715e8a4..586d39cbeaa 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4873", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-10T03:15:18.080", - "lastModified": "2023-09-10T19:45:57.130", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T13:13:00.357", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -71,18 +93,60 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:byzoro:smart_s45f_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "20230906", + "matchCriteriaId": "2B7BCA64-40FB-44E9-8F26-4BB243B68F15" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:byzoro:smart_s45f:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0BDA1A96-1CB9-48C6-805E-514CE4FEC9E3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/cugerQDHJ/cve/blob/main/rce.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.239358", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.239358", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4876.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4876.json index 673840b824c..c62fc39d193 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4876.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4876.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4876", "sourceIdentifier": "security@huntr.dev", "published": "2023-09-10T01:15:08.393", - "lastModified": "2023-09-10T19:45:57.130", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T13:36:42.887", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -36,8 +58,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -46,14 +78,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hamza417:inure:*:*:*:*:*:android:*:*", + "versionEndExcluding": "build92", + "matchCriteriaId": "A7CEFA18-3C6B-4AF9-9402-5F06A7E6CF99" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/hamza417/inure/commit/7db5511753089c3cf477475f1f3b62a6e6ede4a8", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.dev/bounties/f729d2c8-a62e-4f30-ac24-e187b0a7892a", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4877.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4877.json index 4a7cd10f1ea..39628e2229d 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4877.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4877.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4877", "sourceIdentifier": "security@huntr.dev", "published": "2023-09-10T01:15:08.587", - "lastModified": "2023-09-10T19:45:57.130", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-13T13:26:10.990", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -36,8 +58,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -46,14 +78,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hamza417:inure:*:*:*:*:*:android:*:*", + "versionEndExcluding": "build92", + "matchCriteriaId": "A7CEFA18-3C6B-4AF9-9402-5F06A7E6CF99" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/hamza417/inure/commit/09762e8c059be5983ca55e6424b2b5992fa740e7", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.dev/bounties/168e9299-f8ff-40d6-9def-d097b38bad84", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4900.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4900.json index b7bcb3c73c0..67b705473ba 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4900.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4900.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4900", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.537", - "lastModified": "2023-09-12T21:15:08.537", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4901.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4901.json index 90141da1078..f35fea9823c 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4901.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4901.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4901", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.603", - "lastModified": "2023-09-12T21:15:08.603", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4902.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4902.json index 7f6c3d8fe5d..19513a9f1f3 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4902.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4902.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4902", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.657", - "lastModified": "2023-09-12T21:15:08.657", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4903.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4903.json index 861c7b537e5..02f758ea715 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4903.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4903.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4903", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.717", - "lastModified": "2023-09-12T21:15:08.717", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4904.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4904.json index 54aa65de83d..072184cd423 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4904.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4904.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4904", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.777", - "lastModified": "2023-09-12T21:15:08.777", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4905.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4905.json index 12992626b27..c9f1a841a03 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4905.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4905.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4905", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.837", - "lastModified": "2023-09-12T21:15:08.837", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4906.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4906.json index 939dbab2a6b..fde02d84269 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4906.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4906.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4906", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.893", - "lastModified": "2023-09-12T21:15:08.893", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4907.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4907.json index 4651de8fb84..23f047a9286 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4907.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4907.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4907", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:08.950", - "lastModified": "2023-09-12T21:15:08.950", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4908.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4908.json index 33ed38549a0..4776f18b95e 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4908.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4908.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4908", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:09.010", - "lastModified": "2023-09-12T21:15:09.010", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4909.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4909.json index 1927dc70606..eafdc18267b 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4909.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4909.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4909", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T21:15:09.073", - "lastModified": "2023-09-12T21:15:09.073", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4915.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4915.json index ea8900e3b0c..e33e42e566f 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4915.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4915.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4915", "sourceIdentifier": "security@wordfence.com", "published": "2023-09-13T03:15:09.247", - "lastModified": "2023-09-13T03:15:09.247", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4916.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4916.json index 222a6259837..b6598cdfcb8 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4916.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4916.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4916", "sourceIdentifier": "security@wordfence.com", "published": "2023-09-13T03:15:09.343", - "lastModified": "2023-09-13T03:15:09.343", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4917.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4917.json index 8a47125c36c..24c1a184093 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4917.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4917.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4917", "sourceIdentifier": "security@wordfence.com", "published": "2023-09-13T03:15:09.457", - "lastModified": "2023-09-13T03:15:09.457", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4928.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4928.json index 67d4727290a..df46a425ca8 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4928.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4928.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4928", "sourceIdentifier": "security@huntr.dev", "published": "2023-09-13T01:15:07.893", - "lastModified": "2023-09-13T01:15:07.893", - "vulnStatus": "Received", + "lastModified": "2023-09-13T12:55:59.447", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index a55fa8c9628..8b09b9ccefb 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-09-13T12:00:25.979239+00:00 +2023-09-13T14:00:26.661139+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-09-13T11:15:11.450000+00:00 +2023-09-13T13:57:45.667000+00:00 ``` ### Last Data Feed Release @@ -29,32 +29,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -224851 +224863 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `12` -* [CVE-2023-41081](CVE-2023/CVE-2023-410xx/CVE-2023-41081.json) (`2023-09-13T10:15:07.657`) +* [CVE-2021-44172](CVE-2021/CVE-2021-441xx/CVE-2021-44172.json) (`2023-09-13T13:15:07.537`) +* [CVE-2022-35849](CVE-2022/CVE-2022-358xx/CVE-2022-35849.json) (`2023-09-13T13:15:07.823`) +* [CVE-2023-25608](CVE-2023/CVE-2023-256xx/CVE-2023-25608.json) (`2023-09-13T13:15:08.040`) +* [CVE-2023-27998](CVE-2023/CVE-2023-279xx/CVE-2023-27998.json) (`2023-09-13T13:15:08.200`) +* [CVE-2023-29183](CVE-2023/CVE-2023-291xx/CVE-2023-29183.json) (`2023-09-13T13:15:08.367`) +* [CVE-2023-34984](CVE-2023/CVE-2023-349xx/CVE-2023-34984.json) (`2023-09-13T13:15:08.527`) +* [CVE-2023-36551](CVE-2023/CVE-2023-365xx/CVE-2023-36551.json) (`2023-09-13T13:15:08.697`) +* [CVE-2023-36634](CVE-2023/CVE-2023-366xx/CVE-2023-36634.json) (`2023-09-13T13:15:08.883`) +* [CVE-2023-36638](CVE-2023/CVE-2023-366xx/CVE-2023-36638.json) (`2023-09-13T13:15:09.033`) +* [CVE-2023-36642](CVE-2023/CVE-2023-366xx/CVE-2023-36642.json) (`2023-09-13T13:15:09.127`) +* [CVE-2023-40715](CVE-2023/CVE-2023-407xx/CVE-2023-40715.json) (`2023-09-13T13:15:09.320`) +* [CVE-2023-40717](CVE-2023/CVE-2023-407xx/CVE-2023-40717.json) (`2023-09-13T13:15:09.507`) ### CVEs modified in the last Commit -Recently modified CVEs: `12` +Recently modified CVEs: `35` -* [CVE-2022-42927](CVE-2022/CVE-2022-429xx/CVE-2022-42927.json) (`2023-09-13T11:15:07.700`) -* [CVE-2022-42928](CVE-2022/CVE-2022-429xx/CVE-2022-42928.json) (`2023-09-13T11:15:08.790`) -* [CVE-2022-42929](CVE-2022/CVE-2022-429xx/CVE-2022-42929.json) (`2023-09-13T11:15:09.003`) -* [CVE-2022-42930](CVE-2022/CVE-2022-429xx/CVE-2022-42930.json) (`2023-09-13T11:15:09.177`) -* [CVE-2022-42932](CVE-2022/CVE-2022-429xx/CVE-2022-42932.json) (`2023-09-13T11:15:09.510`) -* [CVE-2022-46881](CVE-2022/CVE-2022-468xx/CVE-2022-46881.json) (`2023-09-13T11:15:09.737`) -* [CVE-2023-4573](CVE-2023/CVE-2023-45xx/CVE-2023-4573.json) (`2023-09-13T11:15:10.287`) -* [CVE-2023-4574](CVE-2023/CVE-2023-45xx/CVE-2023-4574.json) (`2023-09-13T11:15:10.507`) -* [CVE-2023-4575](CVE-2023/CVE-2023-45xx/CVE-2023-4575.json) (`2023-09-13T11:15:10.597`) -* [CVE-2023-4576](CVE-2023/CVE-2023-45xx/CVE-2023-4576.json) (`2023-09-13T11:15:10.727`) -* [CVE-2023-4581](CVE-2023/CVE-2023-45xx/CVE-2023-4581.json) (`2023-09-13T11:15:11.037`) -* [CVE-2023-4584](CVE-2023/CVE-2023-45xx/CVE-2023-4584.json) (`2023-09-13T11:15:11.450`) +* [CVE-2023-4905](CVE-2023/CVE-2023-49xx/CVE-2023-4905.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4906](CVE-2023/CVE-2023-49xx/CVE-2023-4906.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4907](CVE-2023/CVE-2023-49xx/CVE-2023-4907.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4908](CVE-2023/CVE-2023-49xx/CVE-2023-4908.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4909](CVE-2023/CVE-2023-49xx/CVE-2023-4909.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-39073](CVE-2023/CVE-2023-390xx/CVE-2023-39073.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-41423](CVE-2023/CVE-2023-414xx/CVE-2023-41423.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4813](CVE-2023/CVE-2023-48xx/CVE-2023-4813.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4928](CVE-2023/CVE-2023-49xx/CVE-2023-4928.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4153](CVE-2023/CVE-2023-41xx/CVE-2023-4153.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4213](CVE-2023/CVE-2023-42xx/CVE-2023-4213.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4915](CVE-2023/CVE-2023-49xx/CVE-2023-4915.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4916](CVE-2023/CVE-2023-49xx/CVE-2023-4916.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4917](CVE-2023/CVE-2023-49xx/CVE-2023-4917.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4400](CVE-2023/CVE-2023-44xx/CVE-2023-4400.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-26369](CVE-2023/CVE-2023-263xx/CVE-2023-26369.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-29305](CVE-2023/CVE-2023-293xx/CVE-2023-29305.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-29306](CVE-2023/CVE-2023-293xx/CVE-2023-29306.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4039](CVE-2023/CVE-2023-40xx/CVE-2023-4039.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-41081](CVE-2023/CVE-2023-410xx/CVE-2023-41081.json) (`2023-09-13T12:55:59.447`) +* [CVE-2023-4873](CVE-2023/CVE-2023-48xx/CVE-2023-4873.json) (`2023-09-13T13:13:00.357`) +* [CVE-2023-4877](CVE-2023/CVE-2023-48xx/CVE-2023-4877.json) (`2023-09-13T13:26:10.990`) +* [CVE-2023-4876](CVE-2023/CVE-2023-48xx/CVE-2023-4876.json) (`2023-09-13T13:36:42.887`) +* [CVE-2023-4869](CVE-2023/CVE-2023-48xx/CVE-2023-4869.json) (`2023-09-13T13:48:50.580`) +* [CVE-2023-4868](CVE-2023/CVE-2023-48xx/CVE-2023-4868.json) (`2023-09-13T13:49:59.687`) ## Download and Usage