Auto-Update: 2023-08-19T20:00:28.872701+00:00

This commit is contained in:
cad-safe-bot 2023-08-19 20:00:32 +00:00
parent a5174c3e39
commit ce2a811e17
32 changed files with 202 additions and 58 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-39189",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-02T05:15:07.693",
"lastModified": "2023-02-14T13:15:11.417",
"lastModified": "2023-08-19T18:15:11.363",
"vulnStatus": "Modified",
"descriptions": [
{
@ -106,6 +106,10 @@
{
"url": "https://security.netapp.com/advisory/ntap-20230214-0007/",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-4269",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-12-05T16:15:10.283",
"lastModified": "2023-02-12T22:15:31.370",
"lastModified": "2023-08-19T18:15:20.077",
"vulnStatus": "Modified",
"descriptions": [
{
@ -37,7 +37,7 @@
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -67,6 +67,10 @@
{
"url": "https://lore.kernel.org/netdev/33dc43f587ec1388ba456b4915c75f02a8aae226.1663945716.git.dcaratti%40redhat.com/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1206",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-30T22:15:09.747",
"lastModified": "2023-07-10T16:04:29.053",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:15:21.227",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -117,6 +117,10 @@
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1380",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-03-27T21:15:10.623",
"lastModified": "2023-07-27T21:15:09.963",
"lastModified": "2023-08-19T18:15:21.967",
"vulnStatus": "Modified",
"descriptions": [
{
@ -58,7 +58,6 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -79,7 +78,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -356,6 +354,10 @@
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/03/14/1",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20588",
"sourceIdentifier": "psirt@amd.com",
"published": "2023-08-08T18:15:11.653",
"lastModified": "2023-08-08T18:33:14.257",
"lastModified": "2023-08-19T18:15:22.973",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -15,6 +15,10 @@
{
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007",
"source": "psirt@amd.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "psirt@amd.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2002",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-26T17:15:14.113",
"lastModified": "2023-07-27T21:15:10.503",
"lastModified": "2023-08-19T18:15:25.257",
"vulnStatus": "Modified",
"descriptions": [
{
@ -79,6 +79,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2007",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-04-24T23:15:18.877",
"lastModified": "2023-07-27T21:15:10.687",
"lastModified": "2023-08-19T18:15:40.893",
"vulnStatus": "Modified",
"descriptions": [
{
@ -85,6 +85,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21255",
"sourceIdentifier": "security@android.com",
"published": "2023-07-13T00:15:24.053",
"lastModified": "2023-07-25T15:29:53.783",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:15:23.347",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -82,6 +82,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "security@android.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21400",
"sourceIdentifier": "security@android.com",
"published": "2023-07-13T00:15:24.340",
"lastModified": "2023-07-25T15:15:10.903",
"lastModified": "2023-08-19T18:15:24.267",
"vulnStatus": "Modified",
"descriptions": [
{
@ -99,6 +99,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "security@android.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2124",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-15T22:15:12.150",
"lastModified": "2023-07-06T04:15:10.643",
"lastModified": "2023-08-19T18:15:45.500",
"vulnStatus": "Modified",
"descriptions": [
{
@ -94,6 +94,10 @@
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2269",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-04-25T21:15:10.627",
"lastModified": "2023-07-27T21:15:11.317",
"lastModified": "2023-08-19T18:15:48.603",
"vulnStatus": "Modified",
"descriptions": [
{
@ -138,6 +138,10 @@
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2898",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-26T22:15:14.727",
"lastModified": "2023-06-02T01:07:31.837",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:15:50.740",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -85,6 +85,10 @@
"Mailing List",
"Patch"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3090",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-06-28T20:15:09.693",
"lastModified": "2023-07-31T19:15:17.743",
"lastModified": "2023-08-19T18:16:44.790",
"vulnStatus": "Modified",
"descriptions": [
{
@ -141,6 +141,10 @@
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-31084",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-24T06:15:07.997",
"lastModified": "2023-07-27T21:15:11.747",
"lastModified": "2023-08-19T18:16:44.450",
"vulnStatus": "Modified",
"descriptions": [
{
@ -88,6 +88,10 @@
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3111",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-05T21:15:11.377",
"lastModified": "2023-07-27T21:15:14.653",
"lastModified": "2023-08-19T18:16:45.337",
"vulnStatus": "Modified",
"descriptions": [
{
@ -96,6 +96,10 @@
{
"url": "https://security.netapp.com/advisory/ntap-20230703-0007/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3212",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-23T20:15:09.563",
"lastModified": "2023-07-06T04:15:11.843",
"lastModified": "2023-08-19T18:16:46.507",
"vulnStatus": "Modified",
"descriptions": [
{
@ -134,6 +134,10 @@
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3268",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-16T19:15:14.707",
"lastModified": "2023-08-08T13:15:12.490",
"lastModified": "2023-08-19T18:16:47.147",
"vulnStatus": "Modified",
"descriptions": [
{
@ -100,6 +100,10 @@
{
"url": "https://www.debian.org/security/2023/dsa-5448",
"source": "secalert@redhat.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3338",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-06-30T22:15:10.270",
"lastModified": "2023-08-02T15:40:05.347",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:16:47.707",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -113,6 +113,10 @@
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3389",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-06-28T20:15:09.773",
"lastModified": "2023-07-31T19:15:18.150",
"lastModified": "2023-08-19T18:16:48.263",
"vulnStatus": "Modified",
"descriptions": [
{
@ -151,6 +151,10 @@
{
"url": "https://security.netapp.com/advisory/ntap-20230731-0001/",
"source": "cve-coordination@google.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35788",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-16T21:15:09.340",
"lastModified": "2023-07-27T21:15:14.087",
"lastModified": "2023-08-19T18:16:44.583",
"vulnStatus": "Modified",
"descriptions": [
{
@ -48,7 +48,6 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -65,7 +64,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -258,6 +256,10 @@
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve@mitre.org"
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3609",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-07-21T21:15:11.743",
"lastModified": "2023-08-18T14:15:29.803",
"lastModified": "2023-08-19T18:16:48.420",
"vulnStatus": "Modified",
"descriptions": [
{
@ -145,6 +145,10 @@
{
"url": "https://security.netapp.com/advisory/ntap-20230818-0005/",
"source": "cve-coordination@google.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3611",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-07-21T21:15:11.897",
"lastModified": "2023-07-31T17:20:02.640",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:01.003",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -117,6 +117,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3776",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-07-21T21:15:11.973",
"lastModified": "2023-07-31T17:26:27.057",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:01.323",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -117,6 +117,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3863",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-07-24T15:15:09.397",
"lastModified": "2023-08-01T17:59:41.893",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:01.767",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -107,6 +107,10 @@
"tags": [
"Patch"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40283",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-14T03:15:09.257",
"lastModified": "2023-08-14T13:06:21.347",
"lastModified": "2023-08-19T18:17:08.550",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"source": "cve@mitre.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4004",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-07-31T17:15:10.203",
"lastModified": "2023-08-04T17:08:39.573",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:09.050",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -163,6 +163,10 @@
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4128",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-10T17:15:12.033",
"lastModified": "2023-08-16T20:32:04.830",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:09.413",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -183,6 +183,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4132",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-03T15:15:32.833",
"lastModified": "2023-08-08T14:30:07.910",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:14.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -128,6 +128,10 @@
"tags": [
"Issue Tracking"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4147",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-07T14:15:11.633",
"lastModified": "2023-08-15T14:27:55.377",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:15.150",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -155,6 +155,10 @@
"Patch"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
},
{
"url": "https://www.spinics.net/lists/stable/msg671573.html",
"source": "secalert@redhat.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4194",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-07T14:15:11.743",
"lastModified": "2023-08-14T18:36:39.123",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:15.787",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -202,6 +202,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4273",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-09T15:15:09.823",
"lastModified": "2023-08-17T01:47:42.410",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-19T18:17:16.537",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -151,6 +151,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/",
"source": "secalert@redhat.com",
@ -158,6 +162,10 @@
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5480",
"source": "secalert@redhat.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-19T08:00:25.901899+00:00
2023-08-19T20:00:28.872701+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-19T06:15:47.037000+00:00
2023-08-19T18:17:16.537000+00:00
```
### Last Data Feed Release
@ -34,19 +34,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `0`
* [CVE-2023-2110](CVE-2023/CVE-2023-21xx/CVE-2023-2110.json) (`2023-08-19T06:15:45.613`)
* [CVE-2023-2316](CVE-2023/CVE-2023-23xx/CVE-2023-2316.json) (`2023-08-19T06:15:46.420`)
* [CVE-2023-2317](CVE-2023/CVE-2023-23xx/CVE-2023-2317.json) (`2023-08-19T06:15:46.687`)
* [CVE-2023-2318](CVE-2023/CVE-2023-23xx/CVE-2023-2318.json) (`2023-08-19T06:15:46.883`)
* [CVE-2023-2971](CVE-2023/CVE-2023-29xx/CVE-2023-2971.json) (`2023-08-19T06:15:47.037`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `31`
* [CVE-2023-21400](CVE-2023/CVE-2023-214xx/CVE-2023-21400.json) (`2023-08-19T18:15:24.267`)
* [CVE-2023-2002](CVE-2023/CVE-2023-20xx/CVE-2023-2002.json) (`2023-08-19T18:15:25.257`)
* [CVE-2023-2007](CVE-2023/CVE-2023-20xx/CVE-2023-2007.json) (`2023-08-19T18:15:40.893`)
* [CVE-2023-2124](CVE-2023/CVE-2023-21xx/CVE-2023-2124.json) (`2023-08-19T18:15:45.500`)
* [CVE-2023-2269](CVE-2023/CVE-2023-22xx/CVE-2023-2269.json) (`2023-08-19T18:15:48.603`)
* [CVE-2023-2898](CVE-2023/CVE-2023-28xx/CVE-2023-2898.json) (`2023-08-19T18:15:50.740`)
* [CVE-2023-31084](CVE-2023/CVE-2023-310xx/CVE-2023-31084.json) (`2023-08-19T18:16:44.450`)
* [CVE-2023-35788](CVE-2023/CVE-2023-357xx/CVE-2023-35788.json) (`2023-08-19T18:16:44.583`)
* [CVE-2023-3090](CVE-2023/CVE-2023-30xx/CVE-2023-3090.json) (`2023-08-19T18:16:44.790`)
* [CVE-2023-3111](CVE-2023/CVE-2023-31xx/CVE-2023-3111.json) (`2023-08-19T18:16:45.337`)
* [CVE-2023-3212](CVE-2023/CVE-2023-32xx/CVE-2023-3212.json) (`2023-08-19T18:16:46.507`)
* [CVE-2023-3268](CVE-2023/CVE-2023-32xx/CVE-2023-3268.json) (`2023-08-19T18:16:47.147`)
* [CVE-2023-3338](CVE-2023/CVE-2023-33xx/CVE-2023-3338.json) (`2023-08-19T18:16:47.707`)
* [CVE-2023-3389](CVE-2023/CVE-2023-33xx/CVE-2023-3389.json) (`2023-08-19T18:16:48.263`)
* [CVE-2023-3609](CVE-2023/CVE-2023-36xx/CVE-2023-3609.json) (`2023-08-19T18:16:48.420`)
* [CVE-2023-3611](CVE-2023/CVE-2023-36xx/CVE-2023-3611.json) (`2023-08-19T18:17:01.003`)
* [CVE-2023-3776](CVE-2023/CVE-2023-37xx/CVE-2023-3776.json) (`2023-08-19T18:17:01.323`)
* [CVE-2023-3863](CVE-2023/CVE-2023-38xx/CVE-2023-3863.json) (`2023-08-19T18:17:01.767`)
* [CVE-2023-40283](CVE-2023/CVE-2023-402xx/CVE-2023-40283.json) (`2023-08-19T18:17:08.550`)
* [CVE-2023-4004](CVE-2023/CVE-2023-40xx/CVE-2023-4004.json) (`2023-08-19T18:17:09.050`)
* [CVE-2023-4128](CVE-2023/CVE-2023-41xx/CVE-2023-4128.json) (`2023-08-19T18:17:09.413`)
* [CVE-2023-4132](CVE-2023/CVE-2023-41xx/CVE-2023-4132.json) (`2023-08-19T18:17:14.500`)
* [CVE-2023-4147](CVE-2023/CVE-2023-41xx/CVE-2023-4147.json) (`2023-08-19T18:17:15.150`)
* [CVE-2023-4194](CVE-2023/CVE-2023-41xx/CVE-2023-4194.json) (`2023-08-19T18:17:15.787`)
* [CVE-2023-4273](CVE-2023/CVE-2023-42xx/CVE-2023-4273.json) (`2023-08-19T18:17:16.537`)
## Download and Usage