Auto-Update: 2023-09-25T22:00:24.509244+00:00

This commit is contained in:
cad-safe-bot 2023-09-25 22:00:28 +00:00
parent 3c20c3fef8
commit ca967dae4f
19 changed files with 617 additions and 44 deletions

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2022-4137",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-25T20:15:09.897",
"lastModified": "2023-09-25T20:15:09.897",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A reflected cross-site scripting (XSS) vulnerability was found in the 'oob' OAuth endpoint due to incorrect null-byte handling. This issue allows a malicious link to insert an arbitrary URI into a Keycloak error page. This flaw requires a user or administrator to interact with a link in order to be vulnerable. This may compromise user details, allowing it to be changed or collected by an attacker."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:1043",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1044",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1045",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1049",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2022-4137",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148496",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2022-4244",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-25T20:15:10.220",
"lastModified": "2023-09-25T20:15:10.220",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with \"dot-dot-slash (../)\" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:3906",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2022-4244",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149841",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2022-4245",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-25T20:15:10.400",
"lastModified": "2023-09-25T20:15:10.400",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:3906",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2022-4245",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149843",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2022-4318",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-25T20:15:10.590",
"lastModified": "2023-09-25T20:15:10.590",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 4.7
}
]
},
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:1033",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:1503",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2022-4318",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20588",
"sourceIdentifier": "psirt@amd.com",
"published": "2023-08-08T18:15:11.653",
"lastModified": "2023-09-25T18:15:10.047",
"lastModified": "2023-09-25T21:15:13.027",
"vulnStatus": "Modified",
"descriptions": [
{
@ -914,6 +914,18 @@
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4",
"source": "psirt@amd.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/5",
"source": "psirt@amd.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7",
"source": "psirt@amd.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/8",
"source": "psirt@amd.com"
},
{
"url": "http://xenbits.xen.org/xsa/advisory-439.html",
"source": "psirt@amd.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20593",
"sourceIdentifier": "psirt@amd.com",
"published": "2023-07-24T20:15:10.237",
"lastModified": "2023-09-25T18:15:10.333",
"lastModified": "2023-09-25T21:15:13.997",
"vulnStatus": "Modified",
"descriptions": [
{
@ -2096,6 +2096,10 @@
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/4",
"source": "psirt@amd.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/09/25/7",
"source": "psirt@amd.com"
},
{
"url": "http://xenbits.xen.org/xsa/advisory-433.html",
"source": "psirt@amd.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29499",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-14T20:15:09.420",
"lastModified": "2023-09-19T18:53:27.373",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-25T20:15:10.757",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -111,6 +111,10 @@
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31445",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-11T12:15:09.450",
"lastModified": "2023-05-22T18:23:33.420",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-25T21:15:14.983",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -79,6 +79,10 @@
"tags": [
"Product"
]
},
{
"url": "https://www.swiruhack.online/cves/202331445/md.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32611",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-14T20:15:09.550",
"lastModified": "2023-09-20T13:46:09.607",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-25T20:15:11.170",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -110,6 +110,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32665",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-14T20:15:09.883",
"lastModified": "2023-09-19T20:06:11.567",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-25T20:15:11.353",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -110,6 +110,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00030.html",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-42426",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-25T21:15:15.640",
"lastModified": "2023-09-25T21:15:15.640",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in Froala Froala Editor v.4.1.1 allows remote attackers to execute arbitrary code via the 'Insert link' parameter in the 'Insert Image' component."
}
],
"metrics": {},
"references": [
{
"url": "http://froala.com",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/b0marek/CVE-2023-42426",
"source": "cve@mitre.org"
},
{
"url": "https://www.youtube.com/watch?v=Me33Dx1_XqQ",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2023-42753",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-25T21:15:15.923",
"lastModified": "2023-09-25T21:15:15.923",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-42753",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843",
"source": "secalert@redhat.com"
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/09/22/10",
"source": "secalert@redhat.com"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-43132",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-25T21:15:16.250",
"lastModified": "2023-09-25T21:15:16.250",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "szvone vmqphp <=1.13 is vulnerable to SQL Injection. Unauthorized remote users can use sql injection attacks to obtain the hash of the administrator password."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/8FishMan/a37417d1fd97046fb00eb11a257008a7",
"source": "cve@mitre.org"
},
{
"url": "https://gist.github.com/8FishMan/d42032b1cdcf401a9c27532aa72ccb37",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/szvone/vmqphp",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-43457",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-25T21:15:16.457",
"lastModified": "2023-09-25T21:15:16.457",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue in Service Provider Management System v.1.0 allows a remote attacker to gain privileges via the ID parameter in the /php-spms/admin/?page=user/ endpoint."
}
],
"metrics": {},
"references": [
{
"url": "https://samh4cks.github.io/posts/cve-2023-43457/",
"source": "cve@mitre.org"
},
{
"url": "https://www.sourcecodester.com/php/16501/service-provider-management-system-using-php-and-mysql-source-code-free-download.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.sourcecodester.com/users/tips23",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-43458",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-25T20:15:11.557",
"lastModified": "2023-09-25T20:15:11.557",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting (XSS) vulnerability in Resort Reservation System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the room, name, and description parameters in the manage_room function."
}
],
"metrics": {},
"references": [
{
"url": "https://samh4cks.github.io/posts/cve-2023-43458/",
"source": "cve@mitre.org"
},
{
"url": "https://www.sourcecodester.com/php/16447/resort-reservation-system-php-and-sqlite3-source-code-free-download.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-43642",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-25T20:15:11.723",
"lastModified": "2023-09-25T20:15:11.723",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google. The SnappyInputStream was found to be vulnerable to Denial of Service (DoS) attacks when decompressing data with a too large chunk size. Due to missing upper bound check on chunk length, an unrecoverable fatal error can occur. All versions of snappy-java including the latest released version 1.1.10.3 are vulnerable to this issue. A fix has been introduced in commit `9f8c3cf74` which will be included in the 1.1.10.4 release. Users are advised to upgrade. Users unable to upgrade should only accept compressed data from trusted sources."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://github.com/xerial/snappy-java/commit/9f8c3cf74223ed0a8a834134be9c917b9f10ceb5",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/xerial/snappy-java/security/advisories/GHSA-55g7-9cwv-5qfv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-43644",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-09-25T20:15:11.977",
"lastModified": "2023-09-25T20:15:11.977",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Sing-box is an open source proxy system. Affected versions are subject to an authentication bypass when specially crafted requests are sent to sing-box. This affects all SOCKS5 inbounds with user authentication and an attacker may be able to bypass authentication. Users are advised to update to sing-box 1.4.4 or to 1.5.0-rc.4. Users unable to update should not expose the SOCKS5 inbound to insecure environments."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"references": [
{
"url": "https://github.com/SagerNet/sing-box/security/advisories/GHSA-r5hm-mp3j-285g",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-5129",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-09-25T21:15:16.667",
"lastModified": "2023-09-25T21:15:16.667",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "With a specially crafted WebP lossless file, libwebp may write data out of bounds to the heap.\n\nThe ReadHuffmanCodes() function allocates the HuffmanCode buffer with a size that comes from an array of precomputed sizes: kTableSize. The color_cache_bits value defines which size to use.\n\nThe kTableSize array only takes into account sizes for 8-bit first-level table lookups but not second-level table lookups. libwebp allows codes that are up to 15-bit (MAX_ALLOWED_CODE_LENGTH). When BuildHuffmanTable() attempts to fill the second-level tables it may write data out-of-bounds. The OOB write to the undersized array happens in ReplicateValue.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@google.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve-coordination@google.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76",
"source": "cve-coordination@google.com"
},
{
"url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-09-25T20:00:24.905832+00:00
2023-09-25T22:00:24.509244+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-09-25T19:15:10.587000+00:00
2023-09-25T21:15:16.667000+00:00
```
### Last Data Feed Release
@ -29,48 +29,37 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
226154
226166
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `12`
* [CVE-2023-4156](CVE-2023/CVE-2023-41xx/CVE-2023-4156.json) (`2023-09-25T18:15:11.013`)
* [CVE-2023-39640](CVE-2023/CVE-2023-396xx/CVE-2023-39640.json) (`2023-09-25T19:15:09.710`)
* [CVE-2023-40581](CVE-2023/CVE-2023-405xx/CVE-2023-40581.json) (`2023-09-25T19:15:09.960`)
* [CVE-2023-41863](CVE-2023/CVE-2023-418xx/CVE-2023-41863.json) (`2023-09-25T19:15:10.063`)
* [CVE-2023-41867](CVE-2023/CVE-2023-418xx/CVE-2023-41867.json) (`2023-09-25T19:15:10.177`)
* [CVE-2023-41868](CVE-2023/CVE-2023-418xx/CVE-2023-41868.json) (`2023-09-25T19:15:10.280`)
* [CVE-2023-41871](CVE-2023/CVE-2023-418xx/CVE-2023-41871.json) (`2023-09-25T19:15:10.387`)
* [CVE-2023-42817](CVE-2023/CVE-2023-428xx/CVE-2023-42817.json) (`2023-09-25T19:15:10.493`)
* [CVE-2023-43319](CVE-2023/CVE-2023-433xx/CVE-2023-43319.json) (`2023-09-25T19:15:10.587`)
* [CVE-2022-4137](CVE-2022/CVE-2022-41xx/CVE-2022-4137.json) (`2023-09-25T20:15:09.897`)
* [CVE-2022-4244](CVE-2022/CVE-2022-42xx/CVE-2022-4244.json) (`2023-09-25T20:15:10.220`)
* [CVE-2022-4245](CVE-2022/CVE-2022-42xx/CVE-2022-4245.json) (`2023-09-25T20:15:10.400`)
* [CVE-2022-4318](CVE-2022/CVE-2022-43xx/CVE-2022-4318.json) (`2023-09-25T20:15:10.590`)
* [CVE-2023-43458](CVE-2023/CVE-2023-434xx/CVE-2023-43458.json) (`2023-09-25T20:15:11.557`)
* [CVE-2023-43642](CVE-2023/CVE-2023-436xx/CVE-2023-43642.json) (`2023-09-25T20:15:11.723`)
* [CVE-2023-43644](CVE-2023/CVE-2023-436xx/CVE-2023-43644.json) (`2023-09-25T20:15:11.977`)
* [CVE-2023-42426](CVE-2023/CVE-2023-424xx/CVE-2023-42426.json) (`2023-09-25T21:15:15.640`)
* [CVE-2023-42753](CVE-2023/CVE-2023-427xx/CVE-2023-42753.json) (`2023-09-25T21:15:15.923`)
* [CVE-2023-43132](CVE-2023/CVE-2023-431xx/CVE-2023-43132.json) (`2023-09-25T21:15:16.250`)
* [CVE-2023-43457](CVE-2023/CVE-2023-434xx/CVE-2023-43457.json) (`2023-09-25T21:15:16.457`)
* [CVE-2023-5129](CVE-2023/CVE-2023-51xx/CVE-2023-5129.json) (`2023-09-25T21:15:16.667`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `6`
* [CVE-2020-0550](CVE-2020/CVE-2020-05xx/CVE-2020-0550.json) (`2023-09-25T18:36:52.263`)
* [CVE-2020-0551](CVE-2020/CVE-2020-05xx/CVE-2020-0551.json) (`2023-09-25T18:36:52.263`)
* [CVE-2023-4716](CVE-2023/CVE-2023-47xx/CVE-2023-4716.json) (`2023-09-25T18:02:01.373`)
* [CVE-2023-5002](CVE-2023/CVE-2023-50xx/CVE-2023-5002.json) (`2023-09-25T18:03:36.517`)
* [CVE-2023-43783](CVE-2023/CVE-2023-437xx/CVE-2023-43783.json) (`2023-09-25T18:07:32.797`)
* [CVE-2023-0626](CVE-2023/CVE-2023-06xx/CVE-2023-0626.json) (`2023-09-25T18:13:28.173`)
* [CVE-2023-20588](CVE-2023/CVE-2023-205xx/CVE-2023-20588.json) (`2023-09-25T18:15:10.047`)
* [CVE-2023-20593](CVE-2023/CVE-2023-205xx/CVE-2023-20593.json) (`2023-09-25T18:15:10.333`)
* [CVE-2023-38560](CVE-2023/CVE-2023-385xx/CVE-2023-38560.json) (`2023-09-25T18:15:10.857`)
* [CVE-2023-0627](CVE-2023/CVE-2023-06xx/CVE-2023-0627.json) (`2023-09-25T18:15:27.100`)
* [CVE-2023-0625](CVE-2023/CVE-2023-06xx/CVE-2023-0625.json) (`2023-09-25T18:19:42.497`)
* [CVE-2023-42812](CVE-2023/CVE-2023-428xx/CVE-2023-42812.json) (`2023-09-25T18:21:01.317`)
* [CVE-2023-28938](CVE-2023/CVE-2023-289xx/CVE-2023-28938.json) (`2023-09-25T18:30:23.580`)
* [CVE-2023-28736](CVE-2023/CVE-2023-287xx/CVE-2023-28736.json) (`2023-09-25T18:30:31.417`)
* [CVE-2023-0633](CVE-2023/CVE-2023-06xx/CVE-2023-0633.json) (`2023-09-25T18:32:19.187`)
* [CVE-2023-32284](CVE-2023/CVE-2023-322xx/CVE-2023-32284.json) (`2023-09-25T18:41:26.133`)
* [CVE-2023-41419](CVE-2023/CVE-2023-414xx/CVE-2023-41419.json) (`2023-09-25T18:44:06.973`)
* [CVE-2023-40163](CVE-2023/CVE-2023-401xx/CVE-2023-40163.json) (`2023-09-25T18:46:35.360`)
* [CVE-2023-42457](CVE-2023/CVE-2023-424xx/CVE-2023-42457.json) (`2023-09-25T18:53:11.763`)
* [CVE-2023-3421](CVE-2023/CVE-2023-34xx/CVE-2023-3421.json) (`2023-09-25T19:15:09.827`)
* [CVE-2023-29499](CVE-2023/CVE-2023-294xx/CVE-2023-29499.json) (`2023-09-25T20:15:10.757`)
* [CVE-2023-32611](CVE-2023/CVE-2023-326xx/CVE-2023-32611.json) (`2023-09-25T20:15:11.170`)
* [CVE-2023-32665](CVE-2023/CVE-2023-326xx/CVE-2023-32665.json) (`2023-09-25T20:15:11.353`)
* [CVE-2023-20588](CVE-2023/CVE-2023-205xx/CVE-2023-20588.json) (`2023-09-25T21:15:13.027`)
* [CVE-2023-20593](CVE-2023/CVE-2023-205xx/CVE-2023-20593.json) (`2023-09-25T21:15:13.997`)
* [CVE-2023-31445](CVE-2023/CVE-2023-314xx/CVE-2023-31445.json) (`2023-09-25T21:15:14.983`)
## Download and Usage