Auto-Update: 2023-09-14T16:00:25.272328+00:00

This commit is contained in:
cad-safe-bot 2023-09-14 16:00:28 +00:00
parent bbdb16aaeb
commit a10b6047b9
10 changed files with 474 additions and 54 deletions

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2021-28485",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-14T15:15:07.827",
"lastModified": "2023-09-14T15:15:07.827",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Ericsson Mobile Switching Center Server (MSC-S) BC 18A and IS 3.1 releases before IS 3.1 CP22 allows Directory Traversal."
}
],
"metrics": {},
"references": [
{
"url": "https://www.gruppotim.it/it/footer/red-team.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-29108",
"sourceIdentifier": "psirt@esri.com",
"published": "2021-10-01T15:15:07.697",
"lastModified": "2023-06-29T14:15:09.457",
"vulnStatus": "Modified",
"lastModified": "2023-09-14T15:37:39.617",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -85,7 +85,7 @@
},
"weaknesses": [
{
"source": "psirt@esri.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
@ -95,12 +95,12 @@
]
},
{
"source": "nvd@nist.gov",
"source": "psirt@esri.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
"value": "CWE-347"
}
]
}
@ -126,7 +126,11 @@
"references": [
{
"url": "https://downloads.esri.com/RESOURCES/ENTERPRISEGIS/Organization-Specific_Logins_FAQs.pdf",
"source": "psirt@esri.com"
"source": "psirt@esri.com",
"tags": [
"Product",
"Technical Description"
]
},
{
"url": "https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/Portal-for-ArcGIS-Security-2021-Update-1-Patch/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-43753",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-09-07T13:15:08.230",
"lastModified": "2023-09-14T13:15:08.303",
"vulnStatus": "Modified",
"lastModified": "2023-09-14T15:57:16.997",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -72,7 +72,15 @@
"nodes": [
{
"operator": "OR",
"negate": false
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:lightroom:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.1",
"matchCriteriaId": "8E2E74BF-FEE5-4540-8D1B-F6CBD6C3EE5E"
}
]
},
{
"operator": "OR",

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-0925",
"sourceIdentifier": "cret@cert.org",
"published": "2023-09-06T18:15:07.897",
"lastModified": "2023-09-07T01:10:21.083",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-09-14T15:40:14.937",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Version 10.11 of webMethods OneData runs an embedded instance of Azul Zulu Java 11.0.15 which hosts a Java RMI registry (listening on TCP port 2099 by default) and two RMI interfaces (listening on a single, dynamically assigned TCP high port).\r\n\r\nPort 2099 serves as a Java Remote Method Invocation (RMI) registry which allows for remotely loading and processing data via RMI interfaces. An unauthenticated attacker with network connectivity to the RMI registry and RMI interface ports can abuse this functionality to instruct the webMethods OneData application to load a malicious serialized Java object as a parameter to one of the available Java methods presented by the RMI interface. Once deserialized on the vulnerable server, the malicious code runs as whichever operating system account is used to run the software, which in most cases is the local System account on Windows."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
},
{
"source": "cret@cert.org",
"type": "Secondary",
@ -23,10 +56,42 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:softwareag:webmethods:10.11:*:*:*:*:*:*:*",
"matchCriteriaId": "314E3CEE-D523-423D-8FD9-A24F2BE77EF5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.softwareag.com/en_corporate/platform/integration-apis/webmethods-integration.html",
"source": "cret@cert.org"
"source": "cret@cert.org",
"tags": [
"Product"
]
}
]
}

View File

@ -0,0 +1,99 @@
{
"id": "CVE-2023-1108",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-14T15:15:08.293",
"lastModified": "2023-09-14T15:15:08.293",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:1184",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1185",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1512",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1513",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1514",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1516",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:3883",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:3884",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:3885",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:3888",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:3892",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:3954",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:4612",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-1108",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174246",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20238",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-09-06T18:15:08.043",
"lastModified": "2023-09-07T01:10:21.083",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-09-14T15:39:38.287",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -34,10 +54,63 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:broadworks_application_delivery_platform:ri.2023.06:*:*:*:*:*:*:*",
"matchCriteriaId": "95D3C201-88EC-44F7-8ED2-6CFD726FAC73"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:broadworks_application_delivery_platform:ri.2023.07:*:*:*:*:*:*:*",
"matchCriteriaId": "94C37251-4CAB-499E-AFD0-4AAD78288A51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:broadworks_xtended_services_platform:*:*:*:*:-:*:*:*",
"versionEndExcluding": "23.0.1075.ap384245",
"matchCriteriaId": "3DA39D01-BCC5-4B5E-A146-5CAEA4F9ED70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:broadworks_xtended_services_platform:2023.06:*:*:*:release_independent:*:*:*",
"matchCriteriaId": "FAA6AF4C-2CBF-4F59-B5DE-809CFE82DD6F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:broadworks_xtended_services_platform:2023.07:*:*:*:release_independent:*:*:*",
"matchCriteriaId": "07A9E1FF-7458-4035-AF12-056585F7DC6D"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-auth-bypass-kCggMWhX",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2023-30909",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-09-14T15:15:08.637",
"lastModified": "2023-09-14T15:15:08.637",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A remote authentication bypass issue exists in some\nOneView APIs.\n\n\n\n\n\n\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-alert@hpe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04538en_us",
"source": "security-alert@hpe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38148",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-09-12T17:15:18.387",
"lastModified": "2023-09-12T19:38:09.050",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-09-14T14:17:02.120",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -34,10 +34,62 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3448",
"matchCriteriaId": "098480E4-3DF9-4AE1-AD98-5A24C7D135FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3448",
"matchCriteriaId": "36C0F053-7225-4428-A7D5-7FE2E5036E79"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2416",
"matchCriteriaId": "42BAE974-E011-42BC-BE68-E394DFF2F92D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.1960",
"matchCriteriaId": "0138BA73-C709-49CA-90BB-580F1F4CD4D0"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38148",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38155",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-09-12T17:15:19.527",
"lastModified": "2023-09-12T21:15:08.040",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-09-14T14:01:08.387",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,8 +13,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -34,10 +54,63 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:azure_devops_server:2019.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "CE7EFADB-24D4-4DB7-A9E5-9C93F1286232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:azure_devops_server:2019.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1562E6BE-3870-4238-A66A-20DA91A5F59F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "AEB15A35-7006-4371-9094-274F57BE3DC0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:azure_devops_server:2022.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2B722F81-74C8-4A5E-9F58-6549B5455637"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:azure_devops_server:2022.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "E635007D-5F48-4846-B100-80FB9FB643A3"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38155",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-09-14T14:00:43.276038+00:00
2023-09-14T16:00:25.272328+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-09-14T13:47:58.003000+00:00
2023-09-14T15:57:16.997000+00:00
```
### Last Data Feed Release
@ -29,45 +29,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
224914
224917
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `3`
* [CVE-2023-2848](CVE-2023/CVE-2023-28xx/CVE-2023-2848.json) (`2023-09-14T12:15:07.737`)
* [CVE-2021-28485](CVE-2021/CVE-2021-284xx/CVE-2021-28485.json) (`2023-09-14T15:15:07.827`)
* [CVE-2023-1108](CVE-2023/CVE-2023-11xx/CVE-2023-1108.json) (`2023-09-14T15:15:08.293`)
* [CVE-2023-30909](CVE-2023/CVE-2023-309xx/CVE-2023-30909.json) (`2023-09-14T15:15:08.637`)
### CVEs modified in the last Commit
Recently modified CVEs: `38`
Recently modified CVEs: `6`
* [CVE-2023-26141](CVE-2023/CVE-2023-261xx/CVE-2023-26141.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-4814](CVE-2023/CVE-2023-48xx/CVE-2023-4814.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-38204](CVE-2023/CVE-2023-382xx/CVE-2023-38204.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-38205](CVE-2023/CVE-2023-382xx/CVE-2023-38205.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-38206](CVE-2023/CVE-2023-382xx/CVE-2023-38206.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-41267](CVE-2023/CVE-2023-412xx/CVE-2023-41267.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-42503](CVE-2023/CVE-2023-425xx/CVE-2023-42503.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-4516](CVE-2023/CVE-2023-45xx/CVE-2023-4516.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-38557](CVE-2023/CVE-2023-385xx/CVE-2023-38557.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-38558](CVE-2023/CVE-2023-385xx/CVE-2023-38558.json) (`2023-09-14T13:01:03.610`)
* [CVE-2023-3588](CVE-2023/CVE-2023-35xx/CVE-2023-3588.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-42469](CVE-2023/CVE-2023-424xx/CVE-2023-42469.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-40850](CVE-2023/CVE-2023-408xx/CVE-2023-40850.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-41892](CVE-2023/CVE-2023-418xx/CVE-2023-41892.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-42468](CVE-2023/CVE-2023-424xx/CVE-2023-42468.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-4568](CVE-2023/CVE-2023-45xx/CVE-2023-4568.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-40617](CVE-2023/CVE-2023-406xx/CVE-2023-40617.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-41152](CVE-2023/CVE-2023-411xx/CVE-2023-41152.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-41154](CVE-2023/CVE-2023-411xx/CVE-2023-41154.json) (`2023-09-14T13:01:09.107`)
* [CVE-2023-38207](CVE-2023/CVE-2023-382xx/CVE-2023-38207.json) (`2023-09-14T13:15:08.597`)
* [CVE-2023-38229](CVE-2023/CVE-2023-382xx/CVE-2023-38229.json) (`2023-09-14T13:15:08.897`)
* [CVE-2023-38235](CVE-2023/CVE-2023-382xx/CVE-2023-38235.json) (`2023-09-14T13:15:09.280`)
* [CVE-2023-38149](CVE-2023/CVE-2023-381xx/CVE-2023-38149.json) (`2023-09-14T13:32:17.650`)
* [CVE-2023-38150](CVE-2023/CVE-2023-381xx/CVE-2023-38150.json) (`2023-09-14T13:37:09.037`)
* [CVE-2023-38152](CVE-2023/CVE-2023-381xx/CVE-2023-38152.json) (`2023-09-14T13:47:58.003`)
* [CVE-2021-29108](CVE-2021/CVE-2021-291xx/CVE-2021-29108.json) (`2023-09-14T15:37:39.617`)
* [CVE-2021-43753](CVE-2021/CVE-2021-437xx/CVE-2021-43753.json) (`2023-09-14T15:57:16.997`)
* [CVE-2023-38155](CVE-2023/CVE-2023-381xx/CVE-2023-38155.json) (`2023-09-14T14:01:08.387`)
* [CVE-2023-38148](CVE-2023/CVE-2023-381xx/CVE-2023-38148.json) (`2023-09-14T14:17:02.120`)
* [CVE-2023-20238](CVE-2023/CVE-2023-202xx/CVE-2023-20238.json) (`2023-09-14T15:39:38.287`)
* [CVE-2023-0925](CVE-2023/CVE-2023-09xx/CVE-2023-0925.json) (`2023-09-14T15:40:14.937`)
## Download and Usage