mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-09-14T14:00:43.276038+00:00
This commit is contained in:
parent
0e3254adf9
commit
bbdb16aaeb
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-36021",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-09-06T14:15:08.767",
|
||||
"lastModified": "2023-09-11T19:05:41.357",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-14T13:15:07.410",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,45 +33,45 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-36036",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-09-06T14:15:09.110",
|
||||
"lastModified": "2023-09-11T19:05:15.960",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-14T13:15:07.770",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,24 +33,24 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-43027",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-09-07T13:15:08.057",
|
||||
"lastModified": "2023-09-11T14:29:34.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-14T13:15:08.027",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,24 +33,24 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-43753",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-09-07T13:15:08.230",
|
||||
"lastModified": "2023-09-12T14:16:36.873",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-14T13:15:08.303",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,24 +33,24 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23840",
|
||||
"sourceIdentifier": "psirt@solarwinds.com",
|
||||
"published": "2023-09-13T23:15:07.820",
|
||||
"lastModified": "2023-09-13T23:15:07.820",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23845",
|
||||
"sourceIdentifier": "psirt@solarwinds.com",
|
||||
"published": "2023-09-13T23:15:08.283",
|
||||
"lastModified": "2023-09-13T23:15:08.283",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-26141",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-09-14T05:15:11.363",
|
||||
"lastModified": "2023-09-14T05:15:11.363",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
63
CVE-2023/CVE-2023-28xx/CVE-2023-2848.json
Normal file
63
CVE-2023/CVE-2023-28xx/CVE-2023-2848.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-2848",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-09-14T12:15:07.737",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Movim prior to version 0.22 is affected by a Cross-Site WebSocket Hijacking vulnerability. This was the result of a missing header validation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1385"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/movim/movim/commit/49e2012aecdf918bb1d16f278fa9ff42fad29a9d",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/movim/movim/commit/96372082acd3e5d778a2522a60a1805bf2af31f6",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://mov.im/node/pubsub.movim.eu/Movim/a2d05925-0427-4f3f-b777-d20571ddddff",
|
||||
"source": "report@snyk.io"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3588",
|
||||
"sourceIdentifier": "3DS.Information-Security@3ds.com",
|
||||
"published": "2023-09-13T19:15:07.787",
|
||||
"lastModified": "2023-09-13T19:15:07.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38149",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-09-12T17:15:18.467",
|
||||
"lastModified": "2023-09-12T19:38:09.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-09-14T13:32:17.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,111 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20162",
|
||||
"matchCriteriaId": "D70917B5-47DB-4E61-A0CB-E336BD322A63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.6252",
|
||||
"matchCriteriaId": "AE629A99-48EA-4736-A2AF-BE8AE3C84CB5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.4851",
|
||||
"matchCriteriaId": "405C3661-5BC3-4EFC-9FF0-4C05D6F42A04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.3448",
|
||||
"matchCriteriaId": "098480E4-3DF9-4AE1-AD98-5A24C7D135FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.3448",
|
||||
"matchCriteriaId": "36C0F053-7225-4428-A7D5-7FE2E5036E79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.2416",
|
||||
"matchCriteriaId": "42BAE974-E011-42BC-BE68-E394DFF2F92D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.2275",
|
||||
"matchCriteriaId": "E1128C36-7004-461A-AF79-A530709E8B45"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38149",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38150",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-09-12T17:15:18.557",
|
||||
"lastModified": "2023-09-12T19:38:09.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-09-14T13:37:09.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.2416",
|
||||
"matchCriteriaId": "42BAE974-E011-42BC-BE68-E394DFF2F92D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.2275",
|
||||
"matchCriteriaId": "E1128C36-7004-461A-AF79-A530709E8B45"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38150",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38152",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-09-12T17:15:18.910",
|
||||
"lastModified": "2023-09-12T19:38:09.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-09-14T13:47:58.003",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,83 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "EDCDBC70-9AB7-47F3-BD61-28860EEE5065"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38152",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38204",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-09-14T08:15:07.617",
|
||||
"lastModified": "2023-09-14T08:15:07.617",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38205",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-09-14T08:15:07.767",
|
||||
"lastModified": "2023-09-14T08:15:07.767",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38206",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-09-14T08:15:07.873",
|
||||
"lastModified": "2023-09-14T08:15:07.873",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38207",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-08-09T08:15:09.443",
|
||||
"lastModified": "2023-08-15T00:48:17.247",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-14T13:15:08.597",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,24 +33,24 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,39 +2,19 @@
|
||||
"id": "CVE-2023-38229",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-08-10T14:15:13.047",
|
||||
"lastModified": "2023-08-15T14:01:51.897",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-14T13:15:08.897",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
"value": "Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Secondary",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
@ -51,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38235",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2023-08-10T14:15:13.680",
|
||||
"lastModified": "2023-08-15T17:30:42.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-14T13:15:09.280",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,7 +13,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,24 +33,24 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38557",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-09-14T11:15:07.497",
|
||||
"lastModified": "2023-09-14T11:15:07.497",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38558",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-09-14T11:15:07.643",
|
||||
"lastModified": "2023-09-14T11:15:07.643",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40617",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T22:15:07.733",
|
||||
"lastModified": "2023-09-13T22:15:07.733",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40850",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T20:15:07.927",
|
||||
"lastModified": "2023-09-13T20:15:07.927",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41152",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T22:15:08.490",
|
||||
"lastModified": "2023-09-13T22:15:08.490",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41154",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T22:15:08.623",
|
||||
"lastModified": "2023-09-13T22:15:08.623",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41155",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T22:15:08.747",
|
||||
"lastModified": "2023-09-13T22:15:08.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41158",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T22:15:08.887",
|
||||
"lastModified": "2023-09-13T22:15:08.887",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41162",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T22:15:09.017",
|
||||
"lastModified": "2023-09-13T22:15:09.017",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41267",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-09-14T08:15:07.967",
|
||||
"lastModified": "2023-09-14T08:15:07.967",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41892",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-09-13T20:15:08.187",
|
||||
"lastModified": "2023-09-13T20:15:08.187",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42468",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T20:15:08.447",
|
||||
"lastModified": "2023-09-13T20:15:08.447",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42469",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-13T19:15:08.410",
|
||||
"lastModified": "2023-09-13T19:15:08.410",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42503",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-09-14T08:15:08.057",
|
||||
"lastModified": "2023-09-14T08:15:08.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4516",
|
||||
"sourceIdentifier": "cybersecurity@se.com",
|
||||
"published": "2023-09-14T09:15:08.610",
|
||||
"lastModified": "2023-09-14T09:15:08.610",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4568",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-09-13T21:15:07.807",
|
||||
"lastModified": "2023-09-13T21:15:07.807",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:09.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4814",
|
||||
"sourceIdentifier": "trellixpsirt@trellix.com",
|
||||
"published": "2023-09-14T07:15:41.283",
|
||||
"lastModified": "2023-09-14T07:15:41.283",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4841",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-09-14T03:15:08.583",
|
||||
"lastModified": "2023-09-14T03:15:08.583",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4944",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-09-14T03:15:08.777",
|
||||
"lastModified": "2023-09-14T03:15:08.777",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4945",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-09-14T03:15:08.877",
|
||||
"lastModified": "2023-09-14T03:15:08.877",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4948",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-09-14T04:15:10.457",
|
||||
"lastModified": "2023-09-14T04:15:10.457",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-09-14T13:01:03.610",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
38
README.md
38
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-14T12:00:25.450991+00:00
|
||||
2023-09-14T14:00:43.276038+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-14T11:15:07.643000+00:00
|
||||
2023-09-14T13:47:58.003000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,21 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
224913
|
||||
224914
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
* [CVE-2023-38557](CVE-2023/CVE-2023-385xx/CVE-2023-38557.json) (`2023-09-14T11:15:07.497`)
|
||||
* [CVE-2023-38558](CVE-2023/CVE-2023-385xx/CVE-2023-38558.json) (`2023-09-14T11:15:07.643`)
|
||||
* [CVE-2023-2848](CVE-2023/CVE-2023-28xx/CVE-2023-2848.json) (`2023-09-14T12:15:07.737`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `38`
|
||||
|
||||
* [CVE-2023-26141](CVE-2023/CVE-2023-261xx/CVE-2023-26141.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-4814](CVE-2023/CVE-2023-48xx/CVE-2023-4814.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-38204](CVE-2023/CVE-2023-382xx/CVE-2023-38204.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-38205](CVE-2023/CVE-2023-382xx/CVE-2023-38205.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-38206](CVE-2023/CVE-2023-382xx/CVE-2023-38206.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-41267](CVE-2023/CVE-2023-412xx/CVE-2023-41267.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-42503](CVE-2023/CVE-2023-425xx/CVE-2023-42503.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-4516](CVE-2023/CVE-2023-45xx/CVE-2023-4516.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-38557](CVE-2023/CVE-2023-385xx/CVE-2023-38557.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-38558](CVE-2023/CVE-2023-385xx/CVE-2023-38558.json) (`2023-09-14T13:01:03.610`)
|
||||
* [CVE-2023-3588](CVE-2023/CVE-2023-35xx/CVE-2023-3588.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-42469](CVE-2023/CVE-2023-424xx/CVE-2023-42469.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-40850](CVE-2023/CVE-2023-408xx/CVE-2023-40850.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-41892](CVE-2023/CVE-2023-418xx/CVE-2023-41892.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-42468](CVE-2023/CVE-2023-424xx/CVE-2023-42468.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-4568](CVE-2023/CVE-2023-45xx/CVE-2023-4568.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-40617](CVE-2023/CVE-2023-406xx/CVE-2023-40617.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-41152](CVE-2023/CVE-2023-411xx/CVE-2023-41152.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-41154](CVE-2023/CVE-2023-411xx/CVE-2023-41154.json) (`2023-09-14T13:01:09.107`)
|
||||
* [CVE-2023-38207](CVE-2023/CVE-2023-382xx/CVE-2023-38207.json) (`2023-09-14T13:15:08.597`)
|
||||
* [CVE-2023-38229](CVE-2023/CVE-2023-382xx/CVE-2023-38229.json) (`2023-09-14T13:15:08.897`)
|
||||
* [CVE-2023-38235](CVE-2023/CVE-2023-382xx/CVE-2023-38235.json) (`2023-09-14T13:15:09.280`)
|
||||
* [CVE-2023-38149](CVE-2023/CVE-2023-381xx/CVE-2023-38149.json) (`2023-09-14T13:32:17.650`)
|
||||
* [CVE-2023-38150](CVE-2023/CVE-2023-381xx/CVE-2023-38150.json) (`2023-09-14T13:37:09.037`)
|
||||
* [CVE-2023-38152](CVE-2023/CVE-2023-381xx/CVE-2023-38152.json) (`2023-09-14T13:47:58.003`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user