mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-09-15T23:55:25.027890+00:00
This commit is contained in:
parent
093d2a4b22
commit
af49e4fbee
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-29390",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T19:16:20.237",
|
||||
"lastModified": "2023-08-29T20:15:08.987",
|
||||
"lastModified": "2023-09-15T22:15:09.727",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -78,6 +78,10 @@
|
||||
{
|
||||
"url": "https://github.com/libjpeg-turbo/libjpeg-turbo/commits/main/jdcoefct.c",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-45061",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-11-09T07:15:09.887",
|
||||
"lastModified": "2023-09-09T04:15:09.937",
|
||||
"lastModified": "2023-09-15T22:15:10.340",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -323,6 +323,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4MYQ3IV6NWA4CKSXEHW45CH2YNDHEPH/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWJREJHWVRBYDP43YB5WRL3QC7UBA7BR/",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4899",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-03-31T20:15:07.213",
|
||||
"lastModified": "2023-07-25T15:15:10.403",
|
||||
"lastModified": "2023-09-15T22:15:10.550",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -82,6 +82,10 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20867",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2023-06-13T17:15:14.070",
|
||||
"lastModified": "2023-09-14T03:15:07.567",
|
||||
"lastModified": "2023-09-15T22:15:10.683",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-06-23",
|
||||
"cisaActionDue": "2023-07-14",
|
||||
@ -104,6 +104,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html",
|
||||
"source": "security@vmware.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/",
|
||||
"source": "security@vmware.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/",
|
||||
"source": "security@vmware.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-20900",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2023-08-31T10:15:08.247",
|
||||
"lastModified": "2023-09-14T03:15:08.267",
|
||||
"lastModified": "2023-09-15T22:15:10.827",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -164,6 +164,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/",
|
||||
"source": "security@vmware.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/",
|
||||
"source": "security@vmware.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21911",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:12.583",
|
||||
"lastModified": "2023-04-27T15:15:10.263",
|
||||
"lastModified": "2023-09-15T22:15:10.957",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21919",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:13.090",
|
||||
"lastModified": "2023-04-27T15:15:10.633",
|
||||
"lastModified": "2023-09-15T22:15:11.107",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21920",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:13.160",
|
||||
"lastModified": "2023-04-27T15:15:10.703",
|
||||
"lastModified": "2023-09-15T22:15:11.207",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21929",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:13.813",
|
||||
"lastModified": "2023-04-27T15:15:10.773",
|
||||
"lastModified": "2023-09-15T22:15:11.300",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21933",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:14.110",
|
||||
"lastModified": "2023-04-27T15:15:10.917",
|
||||
"lastModified": "2023-09-15T22:15:11.400",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21935",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:14.277",
|
||||
"lastModified": "2023-04-27T15:15:10.987",
|
||||
"lastModified": "2023-09-15T22:15:11.490",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21940",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:14.787",
|
||||
"lastModified": "2023-04-27T15:15:11.280",
|
||||
"lastModified": "2023-09-15T22:15:11.580",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21945",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:15.147",
|
||||
"lastModified": "2023-04-27T15:15:11.350",
|
||||
"lastModified": "2023-09-15T22:15:11.673",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21946",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:15.230",
|
||||
"lastModified": "2023-04-27T15:15:11.423",
|
||||
"lastModified": "2023-09-15T22:15:11.770",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21947",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:15.310",
|
||||
"lastModified": "2023-04-27T15:15:11.500",
|
||||
"lastModified": "2023-09-15T22:15:11.867",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21953",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:15.557",
|
||||
"lastModified": "2023-04-27T15:15:11.570",
|
||||
"lastModified": "2023-09-15T22:15:11.970",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21955",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:15.710",
|
||||
"lastModified": "2023-04-27T15:15:11.717",
|
||||
"lastModified": "2023-09-15T22:15:12.070",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21962",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-04-18T20:15:16.017",
|
||||
"lastModified": "2023-04-27T15:15:11.790",
|
||||
"lastModified": "2023-09-15T22:15:12.163",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22005",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:11.997",
|
||||
"lastModified": "2023-07-25T19:24:46.737",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.257",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22008",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:12.213",
|
||||
"lastModified": "2023-07-25T19:23:57.457",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.357",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22033",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.373",
|
||||
"lastModified": "2023-07-25T19:23:31.577",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.450",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22038",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:13.737",
|
||||
"lastModified": "2023-07-25T19:28:07.100",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.557",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22046",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.343",
|
||||
"lastModified": "2023-07-25T19:27:45.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.650",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22048",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.493",
|
||||
"lastModified": "2023-07-25T19:26:57.163",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.740",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22053",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.913",
|
||||
"lastModified": "2023-07-25T19:26:36.587",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.827",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -73,6 +73,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22054",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:14.987",
|
||||
"lastModified": "2023-07-25T19:30:25.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:12.923",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22056",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.130",
|
||||
"lastModified": "2023-07-25T19:30:37.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:13.037",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22057",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.207",
|
||||
"lastModified": "2023-07-25T19:30:48.877",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:13.170",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22058",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2023-07-18T21:15:15.277",
|
||||
"lastModified": "2023-07-25T19:33:36.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:13.267",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -66,6 +66,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0005/",
|
||||
"source": "secalert_us@oracle.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2906",
|
||||
"sourceIdentifier": "cve@takeonme.org",
|
||||
"published": "2023-08-25T21:15:07.963",
|
||||
"lastModified": "2023-09-09T04:15:10.243",
|
||||
"lastModified": "2023-09-15T22:15:13.367",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -94,6 +94,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/",
|
||||
"source": "cve@takeonme.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/",
|
||||
"source": "cve@takeonme.org"
|
||||
},
|
||||
{
|
||||
"url": "https://takeonme.org/cves/CVE-2023-2906.html",
|
||||
"source": "cve@takeonme.org",
|
||||
|
43
CVE-2023/CVE-2023-365xx/CVE-2023-36562.json
Normal file
43
CVE-2023/CVE-2023-365xx/CVE-2023-36562.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-36562",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-09-15T22:15:13.490",
|
||||
"lastModified": "2023-09-15T22:15:13.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36562",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-367xx/CVE-2023-36727.json
Normal file
43
CVE-2023/CVE-2023-367xx/CVE-2023-36727.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-36727",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-09-15T22:15:13.613",
|
||||
"lastModified": "2023-09-15T22:15:13.613",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36727",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-367xx/CVE-2023-36735.json
Normal file
43
CVE-2023/CVE-2023-367xx/CVE-2023-36735.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-36735",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-09-15T22:15:13.700",
|
||||
"lastModified": "2023-09-15T22:15:13.700",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.6,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36735",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-36811",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T18:15:09.487",
|
||||
"lastModified": "2023-09-15T04:15:09.473",
|
||||
"lastModified": "2023-09-15T22:15:13.833",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "borgbackup is an opensource, deduplicating archiver with compression and authenticated encryption. A flaw in the cryptographic authentication scheme in borgbackup allowed an attacker to fake archives and potentially indirectly cause backup data loss in the repository. The attack requires an attacker to be able to: 1. insert files (with no additional headers) into backups and 2. gain write access to the repository. This vulnerability does not disclose plaintext to the attacker, nor does it affect the authenticity of existing archives. Creating plausible fake archives may be feasible for empty or small archives, but is unlikely for large archives. The issue has been fixed in borgbackup 1.2.5. Users are advised to upgrade. Additionally to installing the fixed code, users must follow the upgrade procedure as documented in the change log. Data loss after being attacked can be avoided by reviewing the archives (timestamp and contents valid and as expected) after any \"borg check --repair\" and before \"borg prune\". There are no known workarounds for this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "borgbackup es un archivador de duplicaci\u00f3n de c\u00f3digo abierto con compresi\u00f3n y cifrado autenticado. Una falla en el esquema de autenticaci\u00f3n criptogr\u00e1fica en borgbackup permiti\u00f3 a un atacante falsificar archivos y potencialmente causar indirectamente la p\u00e9rdida de datos de los respaldo en el repositorio. El ataque requiere que un atacante pueda: 1. insertar archivos (sin encabezados adicionales) en las copias de seguridad y 2. obtener acceso de escritura al repositorio. Esta vulnerabilidad no revela texto sin formato al atacante ni afecta la autenticidad de los archivos existentes. La creaci\u00f3n de archivos falsos plausibles puede ser factible para archivos vac\u00edos o peque\u00f1os, pero es poco probable para archivos grandes. El problema se solucion\u00f3 en borgbackup 1.2.5. Se recomienda a los usuarios que actualicen. Adem\u00e1s de instalar el c\u00f3digo fijo, los usuarios deben seguir el procedimiento de actualizaci\u00f3n como se documenta en el registro de cambios. La p\u00e9rdida de datos despu\u00e9s de un ataque se puede evitar revisando los archivos (marca de tiempo y contenido v\u00e1lidos y esperados) despu\u00e9s de cualquier \"borg check --repair\" y antes de \"borg prune\". No se conocen soluciones para esta vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -110,6 +114,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5Q3OHXERTU547SEQ3YREZXHOCYNLVD63/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOZDFIYEBIOKSIEAXUJJJFUJTAJ7TF3C/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUCQSMAWOJBCRGF6XPKEZ2TPGAPNKIWV/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-37464",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-07-14T21:15:08.903",
|
||||
"lastModified": "2023-09-10T03:15:07.667",
|
||||
"lastModified": "2023-09-15T22:15:13.967",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -123,6 +123,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFWAPMYYVBO2U65HPYDTBEKNSXG4TP5C/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCQJXKDPCWCXB2V4JMQ3UWYJ4UIBPUW6/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTZHOVGY7AHGNMEY245HK4Q36AMA53AL/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39968",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-28T21:15:07.777",
|
||||
"lastModified": "2023-09-09T03:15:08.843",
|
||||
"lastModified": "2023-09-15T22:15:14.217",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,6 +99,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NRP7DNZYVOIA4ZB3U3ZWKTFZEPYWNGCQ/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XDKQAWQN6SQTOVACZNXYKEHWQXGG4DOF/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-40170",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-28T21:15:07.873",
|
||||
"lastModified": "2023-09-09T03:15:09.250",
|
||||
"lastModified": "2023-09-15T22:15:14.333",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -113,6 +113,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NRP7DNZYVOIA4ZB3U3ZWKTFZEPYWNGCQ/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XDKQAWQN6SQTOVACZNXYKEHWQXGG4DOF/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-40184",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T18:15:09.690",
|
||||
"lastModified": "2023-09-10T03:15:09.023",
|
||||
"lastModified": "2023-09-15T22:15:14.457",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -113,6 +113,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5IXMQODV3OIJ7DRQBUQV7PUKNT7SH36/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URO3FKTFBPNKFARAQBEJLI4MH6YS35P5/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41053",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-09-06T21:15:14.137",
|
||||
"lastModified": "2023-09-12T12:00:51.320",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:14.573",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -119,6 +119,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OLBPIUUD273UGRN2WAYHPVUAULY36QVL/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-416xx/CVE-2023-41626.json
Normal file
20
CVE-2023/CVE-2023-416xx/CVE-2023-41626.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-41626",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-15T23:15:07.370",
|
||||
"lastModified": "2023-09-15T23:15:07.370",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Gradio v3.27.0 was discovered to contain an arbitrary file upload vulnerability via the /upload interface."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/impose1/590472eb0544ef1ec36c8a5a40122adb",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4427",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.073",
|
||||
"lastModified": "2023-08-28T19:55:42.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:14.777",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5483",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4428",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.157",
|
||||
"lastModified": "2023-08-26T16:15:43.057",
|
||||
"lastModified": "2023-09-15T22:15:15.447",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5483",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4429",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.227",
|
||||
"lastModified": "2023-08-26T16:15:43.193",
|
||||
"lastModified": "2023-09-15T22:15:15.523",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5483",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4430",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.290",
|
||||
"lastModified": "2023-08-26T16:15:43.273",
|
||||
"lastModified": "2023-09-15T22:15:15.613",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5483",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4431",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.353",
|
||||
"lastModified": "2023-08-26T16:15:43.350",
|
||||
"lastModified": "2023-09-15T22:15:15.730",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,6 +79,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5483",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4511",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-08-24T07:15:12.107",
|
||||
"lastModified": "2023-09-09T04:15:10.367",
|
||||
"lastModified": "2023-09-15T22:15:16.123",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -120,6 +120,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2023-24.html",
|
||||
"source": "cve@gitlab.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4512",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-08-24T07:15:12.207",
|
||||
"lastModified": "2023-09-09T04:15:10.540",
|
||||
"lastModified": "2023-09-15T22:15:16.230",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -113,6 +113,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2023-23.html",
|
||||
"source": "cve@gitlab.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4513",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-08-24T07:15:12.300",
|
||||
"lastModified": "2023-09-09T04:15:10.657",
|
||||
"lastModified": "2023-09-15T22:15:16.323",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -120,6 +120,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRKHFQPWFU7F3OXTL6IEIQSJG6FVXZTZ/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2023-25.html",
|
||||
"source": "cve@gitlab.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4572",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-29T20:15:10.480",
|
||||
"lastModified": "2023-09-01T04:15:10.927",
|
||||
"lastModified": "2023-09-15T22:15:16.910",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5487",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4761",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-05T22:15:09.583",
|
||||
"lastModified": "2023-09-08T15:45:15.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:17.267",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -100,6 +100,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5491",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4762",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-05T22:15:09.677",
|
||||
"lastModified": "2023-09-08T23:37:08.013",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:17.353",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -100,6 +100,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5491",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4763",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-05T22:15:09.777",
|
||||
"lastModified": "2023-09-08T23:40:07.780",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:17.443",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -100,6 +100,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5491",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4764",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-05T22:15:09.883",
|
||||
"lastModified": "2023-09-08T23:41:54.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-15T22:15:18.340",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -100,6 +100,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5491",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4863",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T15:15:24.327",
|
||||
"lastModified": "2023-09-15T04:15:10.310",
|
||||
"lastModified": "2023-09-15T22:15:19.227",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cisaExploitAdd": "2023-09-13",
|
||||
"cisaActionDue": "2023-10-04",
|
||||
@ -12,6 +12,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El desbordamiento del b\u00fafer en WebP en Google Chrome anterior a la versi\u00f3n 116.0.5845.187 permit\u00eda a un atacante remoto realizar una escritura en memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML elaborada. (Severidad de seguridad de Chromium: Cr\u00edtica)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -36,6 +40,10 @@
|
||||
"url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
84
README.md
84
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-15T22:00:24.998579+00:00
|
||||
2023-09-15T23:55:25.027890+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-15T21:15:11.867000+00:00
|
||||
2023-09-15T23:15:07.370000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,64 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
225702
|
||||
225706
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `22`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
* [CVE-2022-3261](CVE-2022/CVE-2022-32xx/CVE-2022-3261.json) (`2023-09-15T21:15:08.610`)
|
||||
* [CVE-2023-37281](CVE-2023/CVE-2023-372xx/CVE-2023-37281.json) (`2023-09-15T20:15:08.310`)
|
||||
* [CVE-2023-37459](CVE-2023/CVE-2023-374xx/CVE-2023-37459.json) (`2023-09-15T20:15:08.650`)
|
||||
* [CVE-2023-38507](CVE-2023/CVE-2023-385xx/CVE-2023-38507.json) (`2023-09-15T20:15:08.997`)
|
||||
* [CVE-2023-38706](CVE-2023/CVE-2023-387xx/CVE-2023-38706.json) (`2023-09-15T20:15:09.217`)
|
||||
* [CVE-2023-40018](CVE-2023/CVE-2023-400xx/CVE-2023-40018.json) (`2023-09-15T20:15:09.447`)
|
||||
* [CVE-2023-40019](CVE-2023/CVE-2023-400xx/CVE-2023-40019.json) (`2023-09-15T20:15:09.637`)
|
||||
* [CVE-2023-40588](CVE-2023/CVE-2023-405xx/CVE-2023-40588.json) (`2023-09-15T20:15:10.083`)
|
||||
* [CVE-2023-41042](CVE-2023/CVE-2023-410xx/CVE-2023-41042.json) (`2023-09-15T20:15:10.293`)
|
||||
* [CVE-2023-41043](CVE-2023/CVE-2023-410xx/CVE-2023-41043.json) (`2023-09-15T20:15:10.540`)
|
||||
* [CVE-2023-41325](CVE-2023/CVE-2023-413xx/CVE-2023-41325.json) (`2023-09-15T20:15:10.800`)
|
||||
* [CVE-2023-41880](CVE-2023/CVE-2023-418xx/CVE-2023-41880.json) (`2023-09-15T20:15:11.017`)
|
||||
* [CVE-2023-0813](CVE-2023/CVE-2023-08xx/CVE-2023-0813.json) (`2023-09-15T21:15:08.953`)
|
||||
* [CVE-2023-0923](CVE-2023/CVE-2023-09xx/CVE-2023-0923.json) (`2023-09-15T21:15:09.153`)
|
||||
* [CVE-2023-40167](CVE-2023/CVE-2023-401xx/CVE-2023-40167.json) (`2023-09-15T20:15:09.827`)
|
||||
* [CVE-2023-41886](CVE-2023/CVE-2023-418xx/CVE-2023-41886.json) (`2023-09-15T21:15:11.297`)
|
||||
* [CVE-2023-41887](CVE-2023/CVE-2023-418xx/CVE-2023-41887.json) (`2023-09-15T21:15:11.407`)
|
||||
* [CVE-2023-41889](CVE-2023/CVE-2023-418xx/CVE-2023-41889.json) (`2023-09-15T21:15:11.503`)
|
||||
* [CVE-2023-41900](CVE-2023/CVE-2023-419xx/CVE-2023-41900.json) (`2023-09-15T21:15:11.600`)
|
||||
* [CVE-2023-41901](CVE-2023/CVE-2023-419xx/CVE-2023-41901.json) (`2023-09-15T21:15:11.713`)
|
||||
* [CVE-2023-42439](CVE-2023/CVE-2023-424xx/CVE-2023-42439.json) (`2023-09-15T21:15:11.780`)
|
||||
* [CVE-2023-42442](CVE-2023/CVE-2023-424xx/CVE-2023-42442.json) (`2023-09-15T21:15:11.867`)
|
||||
* [CVE-2023-36562](CVE-2023/CVE-2023-365xx/CVE-2023-36562.json) (`2023-09-15T22:15:13.490`)
|
||||
* [CVE-2023-36727](CVE-2023/CVE-2023-367xx/CVE-2023-36727.json) (`2023-09-15T22:15:13.613`)
|
||||
* [CVE-2023-36735](CVE-2023/CVE-2023-367xx/CVE-2023-36735.json) (`2023-09-15T22:15:13.700`)
|
||||
* [CVE-2023-41626](CVE-2023/CVE-2023-416xx/CVE-2023-41626.json) (`2023-09-15T23:15:07.370`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `23`
|
||||
Recently modified CVEs: `50`
|
||||
|
||||
* [CVE-2020-21426](CVE-2020/CVE-2020-214xx/CVE-2020-21426.json) (`2023-09-15T21:15:07.803`)
|
||||
* [CVE-2020-21427](CVE-2020/CVE-2020-214xx/CVE-2020-21427.json) (`2023-09-15T21:15:08.097`)
|
||||
* [CVE-2020-21428](CVE-2020/CVE-2020-214xx/CVE-2020-21428.json) (`2023-09-15T21:15:08.170`)
|
||||
* [CVE-2020-22524](CVE-2020/CVE-2020-225xx/CVE-2020-22524.json) (`2023-09-15T21:15:08.243`)
|
||||
* [CVE-2021-28485](CVE-2021/CVE-2021-284xx/CVE-2021-28485.json) (`2023-09-15T20:15:07.493`)
|
||||
* [CVE-2021-41803](CVE-2021/CVE-2021-418xx/CVE-2021-41803.json) (`2023-09-15T21:15:08.350`)
|
||||
* [CVE-2022-3064](CVE-2022/CVE-2022-30xx/CVE-2022-3064.json) (`2023-09-15T21:15:08.483`)
|
||||
* [CVE-2022-40716](CVE-2022/CVE-2022-407xx/CVE-2022-40716.json) (`2023-09-15T21:15:08.727`)
|
||||
* [CVE-2022-41717](CVE-2022/CVE-2022-417xx/CVE-2022-41717.json) (`2023-09-15T21:15:08.820`)
|
||||
* [CVE-2023-0845](CVE-2023/CVE-2023-08xx/CVE-2023-0845.json) (`2023-09-15T21:15:09.037`)
|
||||
* [CVE-2023-1576](CVE-2023/CVE-2023-15xx/CVE-2023-1576.json) (`2023-09-15T21:15:09.390`)
|
||||
* [CVE-2023-25173](CVE-2023/CVE-2023-251xx/CVE-2023-25173.json) (`2023-09-15T21:15:09.457`)
|
||||
* [CVE-2023-26054](CVE-2023/CVE-2023-260xx/CVE-2023-26054.json) (`2023-09-15T21:15:09.607`)
|
||||
* [CVE-2023-28366](CVE-2023/CVE-2023-283xx/CVE-2023-28366.json) (`2023-09-15T21:15:09.940`)
|
||||
* [CVE-2023-28840](CVE-2023/CVE-2023-288xx/CVE-2023-28840.json) (`2023-09-15T21:15:10.150`)
|
||||
* [CVE-2023-28841](CVE-2023/CVE-2023-288xx/CVE-2023-28841.json) (`2023-09-15T21:15:10.363`)
|
||||
* [CVE-2023-28842](CVE-2023/CVE-2023-288xx/CVE-2023-28842.json) (`2023-09-15T21:15:10.487`)
|
||||
* [CVE-2023-33551](CVE-2023/CVE-2023-335xx/CVE-2023-33551.json) (`2023-09-15T21:15:10.610`)
|
||||
* [CVE-2023-33552](CVE-2023/CVE-2023-335xx/CVE-2023-33552.json) (`2023-09-15T21:15:10.710`)
|
||||
* [CVE-2023-36674](CVE-2023/CVE-2023-366xx/CVE-2023-36674.json) (`2023-09-15T21:15:10.790`)
|
||||
* [CVE-2023-36675](CVE-2023/CVE-2023-366xx/CVE-2023-36675.json) (`2023-09-15T21:15:10.887`)
|
||||
* [CVE-2023-40305](CVE-2023/CVE-2023-403xx/CVE-2023-40305.json) (`2023-09-15T21:15:11.083`)
|
||||
* [CVE-2023-40587](CVE-2023/CVE-2023-405xx/CVE-2023-40587.json) (`2023-09-15T21:15:11.170`)
|
||||
* [CVE-2023-22054](CVE-2023/CVE-2023-220xx/CVE-2023-22054.json) (`2023-09-15T22:15:12.923`)
|
||||
* [CVE-2023-22056](CVE-2023/CVE-2023-220xx/CVE-2023-22056.json) (`2023-09-15T22:15:13.037`)
|
||||
* [CVE-2023-22057](CVE-2023/CVE-2023-220xx/CVE-2023-22057.json) (`2023-09-15T22:15:13.170`)
|
||||
* [CVE-2023-22058](CVE-2023/CVE-2023-220xx/CVE-2023-22058.json) (`2023-09-15T22:15:13.267`)
|
||||
* [CVE-2023-2906](CVE-2023/CVE-2023-29xx/CVE-2023-2906.json) (`2023-09-15T22:15:13.367`)
|
||||
* [CVE-2023-36811](CVE-2023/CVE-2023-368xx/CVE-2023-36811.json) (`2023-09-15T22:15:13.833`)
|
||||
* [CVE-2023-37464](CVE-2023/CVE-2023-374xx/CVE-2023-37464.json) (`2023-09-15T22:15:13.967`)
|
||||
* [CVE-2023-39968](CVE-2023/CVE-2023-399xx/CVE-2023-39968.json) (`2023-09-15T22:15:14.217`)
|
||||
* [CVE-2023-40170](CVE-2023/CVE-2023-401xx/CVE-2023-40170.json) (`2023-09-15T22:15:14.333`)
|
||||
* [CVE-2023-40184](CVE-2023/CVE-2023-401xx/CVE-2023-40184.json) (`2023-09-15T22:15:14.457`)
|
||||
* [CVE-2023-41053](CVE-2023/CVE-2023-410xx/CVE-2023-41053.json) (`2023-09-15T22:15:14.573`)
|
||||
* [CVE-2023-4427](CVE-2023/CVE-2023-44xx/CVE-2023-4427.json) (`2023-09-15T22:15:14.777`)
|
||||
* [CVE-2023-4428](CVE-2023/CVE-2023-44xx/CVE-2023-4428.json) (`2023-09-15T22:15:15.447`)
|
||||
* [CVE-2023-4429](CVE-2023/CVE-2023-44xx/CVE-2023-4429.json) (`2023-09-15T22:15:15.523`)
|
||||
* [CVE-2023-4430](CVE-2023/CVE-2023-44xx/CVE-2023-4430.json) (`2023-09-15T22:15:15.613`)
|
||||
* [CVE-2023-4431](CVE-2023/CVE-2023-44xx/CVE-2023-4431.json) (`2023-09-15T22:15:15.730`)
|
||||
* [CVE-2023-4511](CVE-2023/CVE-2023-45xx/CVE-2023-4511.json) (`2023-09-15T22:15:16.123`)
|
||||
* [CVE-2023-4512](CVE-2023/CVE-2023-45xx/CVE-2023-4512.json) (`2023-09-15T22:15:16.230`)
|
||||
* [CVE-2023-4513](CVE-2023/CVE-2023-45xx/CVE-2023-4513.json) (`2023-09-15T22:15:16.323`)
|
||||
* [CVE-2023-4572](CVE-2023/CVE-2023-45xx/CVE-2023-4572.json) (`2023-09-15T22:15:16.910`)
|
||||
* [CVE-2023-4761](CVE-2023/CVE-2023-47xx/CVE-2023-4761.json) (`2023-09-15T22:15:17.267`)
|
||||
* [CVE-2023-4762](CVE-2023/CVE-2023-47xx/CVE-2023-4762.json) (`2023-09-15T22:15:17.353`)
|
||||
* [CVE-2023-4763](CVE-2023/CVE-2023-47xx/CVE-2023-4763.json) (`2023-09-15T22:15:17.443`)
|
||||
* [CVE-2023-4764](CVE-2023/CVE-2023-47xx/CVE-2023-4764.json) (`2023-09-15T22:15:18.340`)
|
||||
* [CVE-2023-4863](CVE-2023/CVE-2023-48xx/CVE-2023-4863.json) (`2023-09-15T22:15:19.227`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user