mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-09-30T20:00:25.136677+00:00
This commit is contained in:
parent
3c2671bb90
commit
b7cf2003ce
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5217",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-28T16:15:10.980",
|
||||
"lastModified": "2023-09-30T12:15:09.883",
|
||||
"lastModified": "2023-09-30T19:15:12.517",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -163,6 +163,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/30/1",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://arstechnica.com/security/2023/09/new-0-day-in-chrome-and-firefox-is-likely-to-plague-other-software/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241191",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
@ -210,6 +214,10 @@
|
||||
"url": "https://stackdiary.com/google-discloses-a-webm-vp8-bug-tracked-as-cve-2023-5217/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://twitter.com/maddiestone/status/1707163313711497266",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5508",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
13
README.md
13
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-30T18:00:24.476237+00:00
|
||||
2023-09-30T20:00:25.136677+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-30T17:15:39.413000+00:00
|
||||
2023-09-30T19:15:12.517000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -34,18 +34,15 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
* [CVE-2022-4956](CVE-2022/CVE-2022-49xx/CVE-2022-4956.json) (`2023-09-30T17:15:39.323`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2021-40393](CVE-2021/CVE-2021-403xx/CVE-2021-40393.json) (`2023-09-30T17:15:39.103`)
|
||||
* [CVE-2021-40394](CVE-2021/CVE-2021-403xx/CVE-2021-40394.json) (`2023-09-30T17:15:39.227`)
|
||||
* [CVE-2023-4508](CVE-2023/CVE-2023-45xx/CVE-2023-4508.json) (`2023-09-30T17:15:39.413`)
|
||||
* [CVE-2023-5217](CVE-2023/CVE-2023-52xx/CVE-2023-5217.json) (`2023-09-30T19:15:12.517`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user