From 9fc6807a1bd8620c5604165704b9b6186642a332 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 22 Dec 2023 05:00:28 +0000 Subject: [PATCH] Auto-Update: 2023-12-22T05:00:24.678604+00:00 --- CVE-2022/CVE-2022-475xx/CVE-2022-47532.json | 20 +++++ CVE-2023/CVE-2023-246xx/CVE-2023-24609.json | 24 ++++++ CVE-2023/CVE-2023-406xx/CVE-2023-40660.json | 6 +- CVE-2023/CVE-2023-406xx/CVE-2023-40661.json | 6 +- CVE-2023/CVE-2023-45xx/CVE-2023-4535.json | 6 +- CVE-2023/CVE-2023-487xx/CVE-2023-48795.json | 6 +- CVE-2023/CVE-2023-498xx/CVE-2023-49897.json | 12 ++- CVE-2023/CVE-2023-517xx/CVE-2023-51713.json | 28 +++++++ CVE-2023/CVE-2023-69xx/CVE-2023-6918.json | 6 +- CVE-2023/CVE-2023-70xx/CVE-2023-7024.json | 6 +- CVE-2023/CVE-2023-70xx/CVE-2023-7055.json | 88 +++++++++++++++++++++ CVE-2023/CVE-2023-70xx/CVE-2023-7056.json | 88 +++++++++++++++++++++ CVE-2023/CVE-2023-70xx/CVE-2023-7057.json | 88 +++++++++++++++++++++ README.md | 52 ++++-------- 14 files changed, 393 insertions(+), 43 deletions(-) create mode 100644 CVE-2022/CVE-2022-475xx/CVE-2022-47532.json create mode 100644 CVE-2023/CVE-2023-246xx/CVE-2023-24609.json create mode 100644 CVE-2023/CVE-2023-517xx/CVE-2023-51713.json create mode 100644 CVE-2023/CVE-2023-70xx/CVE-2023-7055.json create mode 100644 CVE-2023/CVE-2023-70xx/CVE-2023-7056.json create mode 100644 CVE-2023/CVE-2023-70xx/CVE-2023-7057.json diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47532.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47532.json new file mode 100644 index 00000000000..d4b8c72f951 --- /dev/null +++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47532.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2022-47532", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-12-22T04:15:08.610", + "lastModified": "2023-12-22T04:15:08.610", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "FileRun 20220519 allows SQL Injection via the \"dir\" parameter in a /?module=users§ion=cpanel&page=list request." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://herolab.usd.de/security-advisories/usd-2022-0064/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-246xx/CVE-2023-24609.json b/CVE-2023/CVE-2023-246xx/CVE-2023-24609.json new file mode 100644 index 00000000000..e7f74dd5ee3 --- /dev/null +++ b/CVE-2023/CVE-2023-246xx/CVE-2023-24609.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-24609", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-12-22T04:15:08.673", + "lastModified": "2023-12-22T04:15:08.673", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Matrix SSL 4.x through 4.6.0 and Rambus TLS Toolkit have a length-subtraction integer overflow for Client Hello Pre-Shared Key extension parsing in the TLS 1.3 server. An attacked device calculates an SHA-2 hash over at least 65 KB (in RAM). With a large number of crafted TLS messages, the CPU becomes heavily loaded. This occurs in tls13VerifyBinder and tls13TranscriptHashUpdate." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.rambus.com/security/software-protocols/tls-toolkit/", + "source": "cve@mitre.org" + }, + { + "url": "https://www.telekom.com/en/company/data-privacy-and-security/news/advisories-504842", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json b/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json index 924e1549e98..52e51620815 100644 --- a/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json +++ b/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40660", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-06T17:15:11.757", - "lastModified": "2023-12-19T16:15:08.413", + "lastModified": "2023-12-22T04:15:08.730", "vulnStatus": "Modified", "descriptions": [ { @@ -169,6 +169,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html", "source": "secalert@redhat.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json b/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json index 6f5785d3174..b9d5e070e90 100644 --- a/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json +++ b/CVE-2023/CVE-2023-406xx/CVE-2023-40661.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40661", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-06T17:15:11.830", - "lastModified": "2023-12-19T16:15:08.527", + "lastModified": "2023-12-22T04:15:08.853", "vulnStatus": "Modified", "descriptions": [ { @@ -169,6 +169,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html", "source": "secalert@redhat.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json index 3b6b36c492f..f1d11bc2854 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4535.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4535", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-06T17:15:12.083", - "lastModified": "2023-12-19T16:15:12.243", + "lastModified": "2023-12-22T04:15:09.200", "vulnStatus": "Modified", "descriptions": [ { @@ -161,6 +161,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-487xx/CVE-2023-48795.json b/CVE-2023/CVE-2023-487xx/CVE-2023-48795.json index 260d0c9f89f..a248b2feb97 100644 --- a/CVE-2023/CVE-2023-487xx/CVE-2023-48795.json +++ b/CVE-2023/CVE-2023-487xx/CVE-2023-48795.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48795", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-18T16:15:10.897", - "lastModified": "2023-12-21T14:15:08.590", + "lastModified": "2023-12-22T04:15:08.980", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -204,6 +204,10 @@ "url": "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/", + "source": "cve@mitre.org" + }, { "url": "https://matt.ucc.asn.au/dropbear/CHANGES", "source": "cve@mitre.org" diff --git a/CVE-2023/CVE-2023-498xx/CVE-2023-49897.json b/CVE-2023/CVE-2023-498xx/CVE-2023-49897.json index 0812d36ab20..042f03b5d0d 100644 --- a/CVE-2023/CVE-2023-498xx/CVE-2023-49897.json +++ b/CVE-2023/CVE-2023-498xx/CVE-2023-49897.json @@ -2,8 +2,8 @@ "id": "CVE-2023-49897", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-12-06T07:15:41.883", - "lastModified": "2023-12-22T02:00:01.337", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-22T04:15:09.130", + "vulnStatus": "Modified", "cisaExploitAdd": "2023-12-21", "cisaActionDue": "2024-01-11", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -121,6 +121,14 @@ "Third Party Advisory" ] }, + { + "url": "https://www.akamai.com/blog/security-research/zero-day-vulnerability-spreading-mirai-patched", + "source": "vultures@jpcert.or.jp" + }, + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-355-01", + "source": "vultures@jpcert.or.jp" + }, { "url": "https://www.fxc.jp/news/20231206", "source": "vultures@jpcert.or.jp", diff --git a/CVE-2023/CVE-2023-517xx/CVE-2023-51713.json b/CVE-2023/CVE-2023-517xx/CVE-2023-51713.json new file mode 100644 index 00000000000..c038d023130 --- /dev/null +++ b/CVE-2023/CVE-2023-517xx/CVE-2023-51713.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2023-51713", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-12-22T03:15:09.730", + "lastModified": "2023-12-22T03:15:09.730", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "make_ftp_cmd in main.c in ProFTPD before 1.3.8a has a one-byte out-of-bounds read, and daemon crash, because of mishandling of quote/backslash semantics." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/proftpd/proftpd/blob/1.3.8/NEWS", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/proftpd/proftpd/issues/1683", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/proftpd/proftpd/issues/1683#issuecomment-1712887554", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json index 49ce9bdc4cd..750fd3900a5 100644 --- a/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json +++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6918.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6918", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-19T00:15:08.460", - "lastModified": "2023-12-19T13:42:12.823", + "lastModified": "2023-12-22T04:15:09.307", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -59,6 +59,10 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254997", "source": "secalert@redhat.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/", + "source": "secalert@redhat.com" + }, { "url": "https://www.libssh.org/2023/12/18/libssh-0-10-6-and-libssh-0-9-8-security-releases/", "source": "secalert@redhat.com" diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json index c036f99f2e7..01c4e496a99 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7024.json @@ -2,7 +2,7 @@ "id": "CVE-2023-7024", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-12-21T23:15:11.213", - "lastModified": "2023-12-22T01:15:12.280", + "lastModified": "2023-12-22T04:15:09.397", "vulnStatus": "Received", "descriptions": [ { @@ -20,6 +20,10 @@ "url": "https://crbug.com/1513170", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6JL4VHZMHFGEGQYTF74533ZNRWMCMMR/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5585", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json new file mode 100644 index 00000000000..91385acff3c --- /dev/null +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2023-7055", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-12-22T03:15:09.790", + "lastModified": "2023-12-22T03:15:09.790", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic has been found in PHPGurukul Online Notes Sharing System 1.0. Affected is an unknown function of the file /user/profile.php of the component Contact Information Handler. The manipulation of the argument mobilenumber leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-248742 is the identifier assigned to this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/notes_parameter_tampering.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.248742", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.248742", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json new file mode 100644 index 00000000000..ada9162fc4a --- /dev/null +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2023-7056", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-12-22T03:15:10.020", + "lastModified": "2023-12-22T03:15:10.020", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as problematic was found in code-projects Faculty Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/pages/subjects.php. The manipulation of the argument Description/Units leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248743." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 2.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 3.3 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.4, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1XDGcSRytGV11YWuhIuW_4GvD7kEpgjZT/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.248743", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.248743", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json new file mode 100644 index 00000000000..bf2637b86a7 --- /dev/null +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2023-7057", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-12-22T04:15:09.443", + "lastModified": "2023-12-22T04:15:09.443", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, has been found in code-projects Faculty Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/pages/yearlevel.php. The manipulation of the argument Year Level/Section leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248744." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://drive.google.com/file/d/1s2kLMjnUvlrD_XocoDl3-ABrWYTo5Azd/view?usp=sharing", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.248744", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.248744", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 576b4d3982f..bced4cb5c2e 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-12-22T03:00:33.026888+00:00 +2023-12-22T05:00:24.678604+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-12-22T02:15:43.453000+00:00 +2023-12-22T04:15:09.443000+00:00 ``` ### Last Data Feed Release @@ -29,50 +29,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -234064 +234070 ``` ### CVEs added in the last Commit Recently added CVEs: `6` -* [CVE-2023-7052](CVE-2023/CVE-2023-70xx/CVE-2023-7052.json) (`2023-12-22T01:15:12.323`) -* [CVE-2023-51704](CVE-2023/CVE-2023-517xx/CVE-2023-51704.json) (`2023-12-22T02:15:42.957`) -* [CVE-2023-51707](CVE-2023/CVE-2023-517xx/CVE-2023-51707.json) (`2023-12-22T02:15:43.017`) -* [CVE-2023-51708](CVE-2023/CVE-2023-517xx/CVE-2023-51708.json) (`2023-12-22T02:15:43.060`) -* [CVE-2023-7053](CVE-2023/CVE-2023-70xx/CVE-2023-7053.json) (`2023-12-22T02:15:43.213`) -* [CVE-2023-7054](CVE-2023/CVE-2023-70xx/CVE-2023-7054.json) (`2023-12-22T02:15:43.453`) +* [CVE-2022-47532](CVE-2022/CVE-2022-475xx/CVE-2022-47532.json) (`2023-12-22T04:15:08.610`) +* [CVE-2023-51713](CVE-2023/CVE-2023-517xx/CVE-2023-51713.json) (`2023-12-22T03:15:09.730`) +* [CVE-2023-7055](CVE-2023/CVE-2023-70xx/CVE-2023-7055.json) (`2023-12-22T03:15:09.790`) +* [CVE-2023-7056](CVE-2023/CVE-2023-70xx/CVE-2023-7056.json) (`2023-12-22T03:15:10.020`) +* [CVE-2023-24609](CVE-2023/CVE-2023-246xx/CVE-2023-24609.json) (`2023-12-22T04:15:08.673`) +* [CVE-2023-7057](CVE-2023/CVE-2023-70xx/CVE-2023-7057.json) (`2023-12-22T04:15:09.443`) ### CVEs modified in the last Commit -Recently modified CVEs: `63` +Recently modified CVEs: `7` -* [CVE-2023-40097](CVE-2023/CVE-2023-400xx/CVE-2023-40097.json) (`2023-12-22T01:15:10.867`) -* [CVE-2023-40098](CVE-2023/CVE-2023-400xx/CVE-2023-40098.json) (`2023-12-22T01:15:10.953`) -* [CVE-2023-40103](CVE-2023/CVE-2023-401xx/CVE-2023-40103.json) (`2023-12-22T01:15:11.020`) -* [CVE-2023-45773](CVE-2023/CVE-2023-457xx/CVE-2023-45773.json) (`2023-12-22T01:15:11.080`) -* [CVE-2023-45774](CVE-2023/CVE-2023-457xx/CVE-2023-45774.json) (`2023-12-22T01:15:11.150`) -* [CVE-2023-45775](CVE-2023/CVE-2023-457xx/CVE-2023-45775.json) (`2023-12-22T01:15:11.220`) -* [CVE-2023-45776](CVE-2023/CVE-2023-457xx/CVE-2023-45776.json) (`2023-12-22T01:15:11.297`) -* [CVE-2023-45777](CVE-2023/CVE-2023-457xx/CVE-2023-45777.json) (`2023-12-22T01:15:11.367`) -* [CVE-2023-45781](CVE-2023/CVE-2023-457xx/CVE-2023-45781.json) (`2023-12-22T01:15:11.440`) -* [CVE-2023-45866](CVE-2023/CVE-2023-458xx/CVE-2023-45866.json) (`2023-12-22T01:15:11.510`) -* [CVE-2023-50761](CVE-2023/CVE-2023-507xx/CVE-2023-50761.json) (`2023-12-22T01:15:11.647`) -* [CVE-2023-50762](CVE-2023/CVE-2023-507xx/CVE-2023-50762.json) (`2023-12-22T01:15:11.717`) -* [CVE-2023-6856](CVE-2023/CVE-2023-68xx/CVE-2023-6856.json) (`2023-12-22T01:15:11.777`) -* [CVE-2023-6857](CVE-2023/CVE-2023-68xx/CVE-2023-6857.json) (`2023-12-22T01:15:11.840`) -* [CVE-2023-6858](CVE-2023/CVE-2023-68xx/CVE-2023-6858.json) (`2023-12-22T01:15:11.893`) -* [CVE-2023-6859](CVE-2023/CVE-2023-68xx/CVE-2023-6859.json) (`2023-12-22T01:15:11.953`) -* [CVE-2023-6860](CVE-2023/CVE-2023-68xx/CVE-2023-6860.json) (`2023-12-22T01:15:12.010`) -* [CVE-2023-6861](CVE-2023/CVE-2023-68xx/CVE-2023-6861.json) (`2023-12-22T01:15:12.070`) -* [CVE-2023-6862](CVE-2023/CVE-2023-68xx/CVE-2023-6862.json) (`2023-12-22T01:15:12.130`) -* [CVE-2023-6864](CVE-2023/CVE-2023-68xx/CVE-2023-6864.json) (`2023-12-22T01:15:12.180`) -* [CVE-2023-6873](CVE-2023/CVE-2023-68xx/CVE-2023-6873.json) (`2023-12-22T01:15:12.237`) -* [CVE-2023-7024](CVE-2023/CVE-2023-70xx/CVE-2023-7024.json) (`2023-12-22T01:15:12.280`) -* [CVE-2023-49897](CVE-2023/CVE-2023-498xx/CVE-2023-49897.json) (`2023-12-22T02:00:01.337`) -* [CVE-2023-47565](CVE-2023/CVE-2023-475xx/CVE-2023-47565.json) (`2023-12-22T02:00:01.337`) -* [CVE-2023-6622](CVE-2023/CVE-2023-66xx/CVE-2023-6622.json) (`2023-12-22T02:15:43.100`) +* [CVE-2023-40660](CVE-2023/CVE-2023-406xx/CVE-2023-40660.json) (`2023-12-22T04:15:08.730`) +* [CVE-2023-40661](CVE-2023/CVE-2023-406xx/CVE-2023-40661.json) (`2023-12-22T04:15:08.853`) +* [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2023-12-22T04:15:08.980`) +* [CVE-2023-49897](CVE-2023/CVE-2023-498xx/CVE-2023-49897.json) (`2023-12-22T04:15:09.130`) +* [CVE-2023-4535](CVE-2023/CVE-2023-45xx/CVE-2023-4535.json) (`2023-12-22T04:15:09.200`) +* [CVE-2023-6918](CVE-2023/CVE-2023-69xx/CVE-2023-6918.json) (`2023-12-22T04:15:09.307`) +* [CVE-2023-7024](CVE-2023/CVE-2023-70xx/CVE-2023-7024.json) (`2023-12-22T04:15:09.397`) ## Download and Usage