Auto-Update: 2023-12-06T05:00:18.025041+00:00

This commit is contained in:
cad-safe-bot 2023-12-06 05:00:21 +00:00
parent 6b331da002
commit 9a60827b6b
13 changed files with 406 additions and 58 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-12965",
"sourceIdentifier": "psirt@amd.com",
"published": "2022-02-04T23:15:10.293",
"lastModified": "2022-02-10T06:43:03.900",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-06T03:15:06.827",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -1860,6 +1860,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2023/12/05/3",
"source": "psirt@amd.com"
},
{
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1010",
"source": "psirt@amd.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34872",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.427",
"lastModified": "2023-12-05T17:15:07.567",
"lastModified": "2023-12-06T03:15:07.057",
"vulnStatus": "Modified",
"descriptions": [
{
@ -85,6 +85,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XXL3L6RJOTLGCN7GLH2OLLNF4FJ4T7I/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ3NYJ43U2MA7COKGMJDARZUAAOP45D4/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SFBT75QHBWNMSDAHSXZQ2I3PBJWID36K/",
"source": "cve@mitre.org"

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-40053",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2023-12-06T04:15:07.523",
"lastModified": "2023-12-06T04:15:07.523",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified within Serv-U 15.4 that allows an authenticated actor to insert content on the file share function feature of Serv-U, which could be used maliciously. "
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@solarwinds.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@solarwinds.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://documentation.solarwinds.com/en/success_center/servu/content/release_notes/servu_15-4-1_release_notes.htm",
"source": "psirt@solarwinds.com"
},
{
"url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40053",
"source": "psirt@solarwinds.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-41268",
"sourceIdentifier": "PSIRT@samsung.com",
"published": "2023-12-06T04:15:07.773",
"lastModified": "2023-12-06T04:15:07.773",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper input validation vulnerability in Samsung Open Source Escargot allows stack overflow and segmentation fault.\u00a0This issue affects Escargot: from 3.0.0 through 4.0.0.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "PSIRT@samsung.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "PSIRT@samsung.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://github.com/Samsung/escargot/pull/1260",
"source": "PSIRT@samsung.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43788",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-10T13:15:22.137",
"lastModified": "2023-12-05T17:15:07.673",
"lastModified": "2023-12-06T03:15:07.133",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
@ -157,6 +157,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/",
"source": "secalert@redhat.com",
@ -164,6 +168,10 @@
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-43789",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-12T12:15:10.710",
"lastModified": "2023-12-05T17:15:07.840",
"lastModified": "2023-12-06T03:15:07.273",
"vulnStatus": "Modified",
"descriptions": [
{
@ -156,6 +156,14 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3KFUQT42R7TB4D7RISNSBQFJGLTQGUL/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFAJTBNO3PAIA6EGZR4PN62H6RLKNDTE/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECBCLDYUGLDSVV75ECPIBW7JXOB3747/",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45283",
"sourceIdentifier": "security@golang.org",
"published": "2023-11-09T17:15:08.757",
"lastModified": "2023-11-17T16:39:56.683",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-06T03:15:07.377",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2023/12/05/2",
"source": "security@golang.org"
},
{
"url": "https://go.dev/cl/540277",
"source": "security@golang.org",

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48272",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:11.477",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T03:01:23.517",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in yonifre Maspik \u2013 Spam Blacklist allows Stored XSS.This issue affects Maspik \u2013 Spam Blacklist: from n/a through 0.9.2.\n\n"
},
{
"lang": "es",
"value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en yonifre Maspik \u2013 Spam Blacklist permite almacenar XSS. Este problema afecta a Maspik \u2013 Spam Blacklist: desde n/a hasta 0.9.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpmaspik:maspik:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "0.9.2",
"matchCriteriaId": "62303630-4E15-48C8-941E-ECC879B4B464"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/contact-forms-anti-spam/wordpress-maspik-spam-blacklist-plugin-0-9-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48278",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:11.670",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T03:09:04.530",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Nitin Rathod WP Forms Puzzle Captcha allows Stored XSS.This issue affects WP Forms Puzzle Captcha: from n/a through 4.1.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Nitin Rathod WP Forms Puzzle Captcha permite almacenar XSS. Este problema afecta a WP Forms Puzzle Captcha: desde n/a hasta 4.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:nitinrathod:wp_forms_puzzle_captcha:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "4.1",
"matchCriteriaId": "2155FC90-E248-4182-806D-B4DC285F281D"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-forms-puzzle-captcha/wordpress-wp-forms-puzzle-captcha-plugin-4-1-csrf-to-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48317",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:11.860",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T03:11:49.693",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Vikas Vatsa Display Custom Post allows Stored XSS.This issue affects Display Custom Post: from n/a through 2.2.1.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Scripting entre sitios') en Vikas Vatsa Display Custom Post permite almacenar XSS. Este problema afecta Display Custom Post: desde n/a hasta 2.2.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vikasvatsa:display_custom_post:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.2.1",
"matchCriteriaId": "3E7DD09D-A38A-40EA-A8E0-5CE123DE003C"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/display-custom-post/wordpress-display-custom-post-plugin-2-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48320",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:12.050",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T03:16:01.150",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebDorado SpiderVPlayer allows Stored XSS.This issue affects SpiderVPlayer: from n/a through 1.5.22.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('cross-site Scripting') en WebDorado SpiderVPlayer permite almacenar XSS. Este problema afecta a SpiderVPlayer: desde n/a hasta 1.5.22."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:web-dorado:spidervplayer:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.5.22",
"matchCriteriaId": "C8CADC1A-35EF-420C-8022-80BFC1ABC352"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/player/wordpress-spidervplayer-plugin-1-5-22-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48321",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:12.257",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T03:23:01.210",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ahmed Kaludi, Mohammed Kaludi AMP for WP \u2013 Accelerated Mobile Pages allows Stored XSS.This issue affects AMP for WP \u2013 Accelerated Mobile Pages: from n/a through 1.0.88.1.\n\n"
},
{
"lang": "es",
"value": "Neutralizaci\u00f3n inadecuada de la entrada durante Vulnerabilidad de generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Ahmed Kaludi, Mohammed Kaludi AMP para WP \u2013 Accelerated Mobile Pages permite almacenar XSS. Este problema afecta a AMP para WP \u2013 Accelerated Mobile Pages: desde n/a hasta 1.0.88.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:magazine3:amp_for_wp:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.88.1",
"matchCriteriaId": "29B33802-FF44-4BFA-A4EF-D133800DC680"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/accelerated-mobile-pages/wordpress-amp-for-wp-accelerated-mobile-pages-plugin-1-0-88-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-12-06T03:00:59.559804+00:00
2023-12-06T05:00:18.025041+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-12-06T02:58:34.070000+00:00
2023-12-06T04:15:07.773000+00:00
```
### Last Data Feed Release
@ -29,50 +29,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
232379
232381
```
### CVEs added in the last Commit
Recently added CVEs: `10`
Recently added CVEs: `2`
* [CVE-2021-27795](CVE-2021/CVE-2021-277xx/CVE-2021-27795.json) (`2023-12-06T02:15:06.573`)
* [CVE-2023-28875](CVE-2023/CVE-2023-288xx/CVE-2023-28875.json) (`2023-12-06T01:15:07.190`)
* [CVE-2023-28876](CVE-2023/CVE-2023-288xx/CVE-2023-28876.json) (`2023-12-06T01:15:07.250`)
* [CVE-2023-48930](CVE-2023/CVE-2023-489xx/CVE-2023-48930.json) (`2023-12-06T01:15:07.507`)
* [CVE-2023-48940](CVE-2023/CVE-2023-489xx/CVE-2023-48940.json) (`2023-12-06T02:15:06.810`)
* [CVE-2023-6508](CVE-2023/CVE-2023-65xx/CVE-2023-6508.json) (`2023-12-06T02:15:07.297`)
* [CVE-2023-6509](CVE-2023/CVE-2023-65xx/CVE-2023-6509.json) (`2023-12-06T02:15:07.343`)
* [CVE-2023-6510](CVE-2023/CVE-2023-65xx/CVE-2023-6510.json) (`2023-12-06T02:15:07.390`)
* [CVE-2023-6511](CVE-2023/CVE-2023-65xx/CVE-2023-6511.json) (`2023-12-06T02:15:07.480`)
* [CVE-2023-6512](CVE-2023/CVE-2023-65xx/CVE-2023-6512.json) (`2023-12-06T02:15:07.543`)
* [CVE-2023-40053](CVE-2023/CVE-2023-400xx/CVE-2023-40053.json) (`2023-12-06T04:15:07.523`)
* [CVE-2023-41268](CVE-2023/CVE-2023-412xx/CVE-2023-41268.json) (`2023-12-06T04:15:07.773`)
### CVEs modified in the last Commit
Recently modified CVEs: `21`
Recently modified CVEs: `10`
* [CVE-2023-37927](CVE-2023/CVE-2023-379xx/CVE-2023-37927.json) (`2023-12-06T01:15:07.307`)
* [CVE-2023-37928](CVE-2023/CVE-2023-379xx/CVE-2023-37928.json) (`2023-12-06T01:15:07.407`)
* [CVE-2023-45050](CVE-2023/CVE-2023-450xx/CVE-2023-45050.json) (`2023-12-06T01:35:40.773`)
* [CVE-2023-45066](CVE-2023/CVE-2023-450xx/CVE-2023-45066.json) (`2023-12-06T01:39:25.163`)
* [CVE-2023-44150](CVE-2023/CVE-2023-441xx/CVE-2023-44150.json) (`2023-12-06T01:44:26.800`)
* [CVE-2023-41735](CVE-2023/CVE-2023-417xx/CVE-2023-41735.json) (`2023-12-06T01:50:28.463`)
* [CVE-2023-40662](CVE-2023/CVE-2023-406xx/CVE-2023-40662.json) (`2023-12-06T01:58:09.613`)
* [CVE-2023-40600](CVE-2023/CVE-2023-406xx/CVE-2023-40600.json) (`2023-12-06T02:09:08.730`)
* [CVE-2023-40211](CVE-2023/CVE-2023-402xx/CVE-2023-40211.json) (`2023-12-06T02:13:10.963`)
* [CVE-2023-4459](CVE-2023/CVE-2023-44xx/CVE-2023-4459.json) (`2023-12-06T02:15:06.860`)
* [CVE-2023-4473](CVE-2023/CVE-2023-44xx/CVE-2023-4473.json) (`2023-12-06T02:15:07.063`)
* [CVE-2023-4474](CVE-2023/CVE-2023-44xx/CVE-2023-4474.json) (`2023-12-06T02:15:07.187`)
* [CVE-2023-37972](CVE-2023/CVE-2023-379xx/CVE-2023-37972.json) (`2023-12-06T02:18:34.003`)
* [CVE-2023-6136](CVE-2023/CVE-2023-61xx/CVE-2023-6136.json) (`2023-12-06T02:21:35.090`)
* [CVE-2023-6027](CVE-2023/CVE-2023-60xx/CVE-2023-6027.json) (`2023-12-06T02:26:53.783`)
* [CVE-2023-6026](CVE-2023/CVE-2023-60xx/CVE-2023-6026.json) (`2023-12-06T02:36:45.597`)
* [CVE-2023-47853](CVE-2023/CVE-2023-478xx/CVE-2023-47853.json) (`2023-12-06T02:42:39.890`)
* [CVE-2023-47872](CVE-2023/CVE-2023-478xx/CVE-2023-47872.json) (`2023-12-06T02:44:27.170`)
* [CVE-2023-47875](CVE-2023/CVE-2023-478xx/CVE-2023-47875.json) (`2023-12-06T02:48:34.940`)
* [CVE-2023-47876](CVE-2023/CVE-2023-478xx/CVE-2023-47876.json) (`2023-12-06T02:55:08.670`)
* [CVE-2023-47877](CVE-2023/CVE-2023-478xx/CVE-2023-47877.json) (`2023-12-06T02:58:34.070`)
* [CVE-2020-12965](CVE-2020/CVE-2020-129xx/CVE-2020-12965.json) (`2023-12-06T03:15:06.827`)
* [CVE-2023-48272](CVE-2023/CVE-2023-482xx/CVE-2023-48272.json) (`2023-12-06T03:01:23.517`)
* [CVE-2023-48278](CVE-2023/CVE-2023-482xx/CVE-2023-48278.json) (`2023-12-06T03:09:04.530`)
* [CVE-2023-48317](CVE-2023/CVE-2023-483xx/CVE-2023-48317.json) (`2023-12-06T03:11:49.693`)
* [CVE-2023-34872](CVE-2023/CVE-2023-348xx/CVE-2023-34872.json) (`2023-12-06T03:15:07.057`)
* [CVE-2023-43788](CVE-2023/CVE-2023-437xx/CVE-2023-43788.json) (`2023-12-06T03:15:07.133`)
* [CVE-2023-43789](CVE-2023/CVE-2023-437xx/CVE-2023-43789.json) (`2023-12-06T03:15:07.273`)
* [CVE-2023-45283](CVE-2023/CVE-2023-452xx/CVE-2023-45283.json) (`2023-12-06T03:15:07.377`)
* [CVE-2023-48320](CVE-2023/CVE-2023-483xx/CVE-2023-48320.json) (`2023-12-06T03:16:01.150`)
* [CVE-2023-48321](CVE-2023/CVE-2023-483xx/CVE-2023-48321.json) (`2023-12-06T03:23:01.210`)
## Download and Usage