mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-05-22 04:00:47.051516+00:00
This commit is contained in:
parent
375ba12d9a
commit
d409be7c33
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20176",
|
"id": "CVE-2021-20176",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-02-06T00:15:12.920",
|
"published": "2021-02-06T00:15:12.920",
|
||||||
"lastModified": "2021-06-02T19:29:25.323",
|
"lastModified": "2023-05-22T02:15:09.393",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -130,6 +130,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20241",
|
"id": "CVE-2021-20241",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-03-09T18:15:14.877",
|
"published": "2021-03-09T18:15:14.877",
|
||||||
"lastModified": "2021-03-25T18:40:34.863",
|
"lastModified": "2023-05-22T02:15:09.670",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -139,6 +139,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20243",
|
"id": "CVE-2021-20243",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-03-09T18:15:15.033",
|
"published": "2021-03-09T18:15:15.033",
|
||||||
"lastModified": "2022-01-01T18:02:39.223",
|
"lastModified": "2023-05-22T02:15:09.877",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -132,6 +132,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20244",
|
"id": "CVE-2021-20244",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-03-09T19:15:12.423",
|
"published": "2021-03-09T19:15:12.423",
|
||||||
"lastModified": "2021-03-25T18:45:32.870",
|
"lastModified": "2023-05-22T02:15:10.003",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -173,6 +173,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20245",
|
"id": "CVE-2021-20245",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-03-09T19:15:12.500",
|
"published": "2021-03-09T19:15:12.500",
|
||||||
"lastModified": "2022-01-01T18:02:56.527",
|
"lastModified": "2023-05-22T02:15:10.167",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -181,6 +181,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20246",
|
"id": "CVE-2021-20246",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-03-09T19:15:12.580",
|
"published": "2021-03-09T19:15:12.580",
|
||||||
"lastModified": "2021-03-25T18:46:01.747",
|
"lastModified": "2023-05-22T02:15:10.317",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -172,6 +172,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20309",
|
"id": "CVE-2021-20309",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-05-11T23:15:08.720",
|
"published": "2021-05-11T23:15:08.720",
|
||||||
"lastModified": "2021-12-03T19:32:39.380",
|
"lastModified": "2023-05-22T02:15:10.477",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -132,6 +132,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20312",
|
"id": "CVE-2021-20312",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-05-11T23:15:08.850",
|
"published": "2021-05-11T23:15:08.850",
|
||||||
"lastModified": "2021-12-03T19:32:46.077",
|
"lastModified": "2023-05-22T02:15:10.603",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -66,7 +66,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -125,6 +125,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-20313",
|
"id": "CVE-2021-20313",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2021-05-11T23:15:08.893",
|
"published": "2021-05-11T23:15:08.893",
|
||||||
"lastModified": "2022-10-21T20:01:14.840",
|
"lastModified": "2023-05-22T02:15:10.730",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -135,6 +135,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-31239",
|
"id": "CVE-2021-31239",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-09T02:15:08.907",
|
"published": "2023-05-09T02:15:08.907",
|
||||||
"lastModified": "2023-05-16T21:03:51.827",
|
"lastModified": "2023-05-22T03:15:09.240",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -72,6 +72,10 @@
|
|||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.sqlite.org/cves.html",
|
"url": "https://www.sqlite.org/cves.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-39212",
|
"id": "CVE-2021-39212",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2021-09-13T18:15:23.907",
|
"published": "2021-09-13T18:15:23.907",
|
||||||
"lastModified": "2022-08-05T10:58:29.943",
|
"lastModified": "2023-05-22T02:15:10.910",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -85,22 +85,22 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-362"
|
"value": "CWE-668"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-668"
|
"value": "CWE-362"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -154,6 +154,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-28463",
|
"id": "CVE-2022-28463",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-05-08T23:15:17.820",
|
"published": "2022-05-08T23:15:17.820",
|
||||||
"lastModified": "2022-05-17T18:07:55.110",
|
"lastModified": "2023-05-22T02:15:11.120",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -140,6 +140,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-32545",
|
"id": "CVE-2022-32545",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2022-06-16T18:15:10.873",
|
"published": "2022-06-16T18:15:10.873",
|
||||||
"lastModified": "2022-06-30T13:40:18.547",
|
"lastModified": "2023-05-22T02:15:11.247",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -160,6 +160,10 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-32546",
|
"id": "CVE-2022-32546",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2022-06-16T18:15:10.927",
|
"published": "2022-06-16T18:15:10.927",
|
||||||
"lastModified": "2022-06-30T17:55:10.310",
|
"lastModified": "2023-05-22T02:15:11.357",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -165,6 +165,10 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-32547",
|
"id": "CVE-2022-32547",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2022-06-16T18:15:10.983",
|
"published": "2022-06-16T18:15:10.983",
|
||||||
"lastModified": "2023-01-24T15:35:48.300",
|
"lastModified": "2023-05-22T02:15:11.483",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -150,6 +150,10 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-24805",
|
"id": "CVE-2023-24805",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-05-17T18:15:09.177",
|
"published": "2023-05-17T18:15:09.177",
|
||||||
"lastModified": "2023-05-19T03:15:08.763",
|
"lastModified": "2023-05-22T02:15:11.633",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -55,6 +55,10 @@
|
|||||||
"url": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x",
|
"url": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-2721",
|
"id": "CVE-2023-2721",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-05-16T19:15:09.160",
|
"published": "2023-05-16T19:15:09.160",
|
||||||
"lastModified": "2023-05-18T04:15:10.187",
|
"lastModified": "2023-05-22T03:15:09.363",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -20,6 +20,10 @@
|
|||||||
"url": "https://crbug.com/1444360",
|
"url": "https://crbug.com/1444360",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-2722",
|
"id": "CVE-2023-2722",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-05-16T19:15:09.217",
|
"published": "2023-05-16T19:15:09.217",
|
||||||
"lastModified": "2023-05-18T04:15:10.263",
|
"lastModified": "2023-05-22T03:15:09.430",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -20,6 +20,10 @@
|
|||||||
"url": "https://crbug.com/1400905",
|
"url": "https://crbug.com/1400905",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-2723",
|
"id": "CVE-2023-2723",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-05-16T19:15:09.277",
|
"published": "2023-05-16T19:15:09.277",
|
||||||
"lastModified": "2023-05-18T04:15:10.330",
|
"lastModified": "2023-05-22T03:15:09.487",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -20,6 +20,10 @@
|
|||||||
"url": "https://crbug.com/1435166",
|
"url": "https://crbug.com/1435166",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-2724",
|
"id": "CVE-2023-2724",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-05-16T19:15:09.327",
|
"published": "2023-05-16T19:15:09.327",
|
||||||
"lastModified": "2023-05-18T04:15:10.400",
|
"lastModified": "2023-05-22T03:15:09.540",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -20,6 +20,10 @@
|
|||||||
"url": "https://crbug.com/1433211",
|
"url": "https://crbug.com/1433211",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-2725",
|
"id": "CVE-2023-2725",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-05-16T19:15:09.383",
|
"published": "2023-05-16T19:15:09.383",
|
||||||
"lastModified": "2023-05-18T04:15:10.463",
|
"lastModified": "2023-05-22T03:15:09.590",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -20,6 +20,10 @@
|
|||||||
"url": "https://crbug.com/1442516",
|
"url": "https://crbug.com/1442516",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-2726",
|
"id": "CVE-2023-2726",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-05-16T19:15:09.433",
|
"published": "2023-05-16T19:15:09.433",
|
||||||
"lastModified": "2023-05-18T04:15:10.530",
|
"lastModified": "2023-05-22T03:15:09.647",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -20,6 +20,10 @@
|
|||||||
"url": "https://crbug.com/1442018",
|
"url": "https://crbug.com/1442018",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73XUIHJ6UT75VFPDPLJOXJON7MVIKVZI/",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
28
CVE-2023/CVE-2023-332xx/CVE-2023-33281.json
Normal file
28
CVE-2023/CVE-2023-332xx/CVE-2023-33281.json
Normal file
@ -0,0 +1,28 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-33281",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-05-22T02:15:11.837",
|
||||||
|
"lastModified": "2023-05-22T02:15:11.837",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The remote keyfob system on Nissan Sylphy Classic 2021 sends the same RF signal for each door-open request, which allows for a replay attack."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chaos-lab.blogspot.com/2023/05/nissan-sylphy-classic-2021-fixed-code.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://twitter.com/Kevin2600/status/1658059570806415365",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.youtube.com/watch?v=GG1utSdYG1k",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
43
CVE-2023/CVE-2023-332xx/CVE-2023-33285.json
Normal file
43
CVE-2023/CVE-2023-332xx/CVE-2023-33285.json
Normal file
@ -0,0 +1,43 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-33285",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-05-22T03:15:09.720",
|
||||||
|
"lastModified": "2023-05-22T03:15:09.720",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in Qt 5.x before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. QDnsLookup has a buffer over-read via a crafted reply from a DNS server."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://codereview.qt-project.org/c/qt/qtbase/+/477644",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
36
CVE-2023/CVE-2023-332xx/CVE-2023-33288.json
Normal file
36
CVE-2023/CVE-2023-332xx/CVE-2023-33288.json
Normal file
@ -0,0 +1,36 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-33288",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-05-22T03:15:09.797",
|
||||||
|
"lastModified": "2023-05-22T03:15:09.797",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in the Linux kernel before 6.2.9. A use-after-free flaw was found in bq24190_remove in drivers/power/supply/bq24190_charger.c. It could allow a local attacker to crash the system due to a race problem."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.9",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=47c29d69212911f50bdcdd0564b5999a559010d4",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/47c29d69212911f50bdcdd0564b5999a559010d4",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lore.kernel.org/all/CAHk-=whcaHLNpb7Mu_QX7ABwPgyRyfW-V8=v4Mv0S22fpjY4JQ@mail.gmail.com/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lore.kernel.org/lkml/20230309174728.233732-1-zyytlz.wz@163.com/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
37
README.md
37
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-05-22T02:00:28.809557+00:00
|
2023-05-22T04:00:47.051516+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-05-22T01:15:44.333000+00:00
|
2023-05-22T03:15:09.797000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,21 +29,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
215706
|
215709
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `3`
|
||||||
|
|
||||||
* [CVE-2023-32336](CVE-2023/CVE-2023-323xx/CVE-2023-32336.json) (`2023-05-22T01:15:42.787`)
|
* [CVE-2023-33281](CVE-2023/CVE-2023-332xx/CVE-2023-33281.json) (`2023-05-22T02:15:11.837`)
|
||||||
* [CVE-2023-33264](CVE-2023/CVE-2023-332xx/CVE-2023-33264.json) (`2023-05-22T01:15:44.333`)
|
* [CVE-2023-33285](CVE-2023/CVE-2023-332xx/CVE-2023-33285.json) (`2023-05-22T03:15:09.720`)
|
||||||
|
* [CVE-2023-33288](CVE-2023/CVE-2023-332xx/CVE-2023-33288.json) (`2023-05-22T03:15:09.797`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `22`
|
||||||
|
|
||||||
|
* [CVE-2021-20176](CVE-2021/CVE-2021-201xx/CVE-2021-20176.json) (`2023-05-22T02:15:09.393`)
|
||||||
|
* [CVE-2021-20241](CVE-2021/CVE-2021-202xx/CVE-2021-20241.json) (`2023-05-22T02:15:09.670`)
|
||||||
|
* [CVE-2021-20243](CVE-2021/CVE-2021-202xx/CVE-2021-20243.json) (`2023-05-22T02:15:09.877`)
|
||||||
|
* [CVE-2021-20244](CVE-2021/CVE-2021-202xx/CVE-2021-20244.json) (`2023-05-22T02:15:10.003`)
|
||||||
|
* [CVE-2021-20245](CVE-2021/CVE-2021-202xx/CVE-2021-20245.json) (`2023-05-22T02:15:10.167`)
|
||||||
|
* [CVE-2021-20246](CVE-2021/CVE-2021-202xx/CVE-2021-20246.json) (`2023-05-22T02:15:10.317`)
|
||||||
|
* [CVE-2021-20309](CVE-2021/CVE-2021-203xx/CVE-2021-20309.json) (`2023-05-22T02:15:10.477`)
|
||||||
|
* [CVE-2021-20312](CVE-2021/CVE-2021-203xx/CVE-2021-20312.json) (`2023-05-22T02:15:10.603`)
|
||||||
|
* [CVE-2021-20313](CVE-2021/CVE-2021-203xx/CVE-2021-20313.json) (`2023-05-22T02:15:10.730`)
|
||||||
|
* [CVE-2021-39212](CVE-2021/CVE-2021-392xx/CVE-2021-39212.json) (`2023-05-22T02:15:10.910`)
|
||||||
|
* [CVE-2021-31239](CVE-2021/CVE-2021-312xx/CVE-2021-31239.json) (`2023-05-22T03:15:09.240`)
|
||||||
|
* [CVE-2022-28463](CVE-2022/CVE-2022-284xx/CVE-2022-28463.json) (`2023-05-22T02:15:11.120`)
|
||||||
|
* [CVE-2022-32545](CVE-2022/CVE-2022-325xx/CVE-2022-32545.json) (`2023-05-22T02:15:11.247`)
|
||||||
|
* [CVE-2022-32546](CVE-2022/CVE-2022-325xx/CVE-2022-32546.json) (`2023-05-22T02:15:11.357`)
|
||||||
|
* [CVE-2022-32547](CVE-2022/CVE-2022-325xx/CVE-2022-32547.json) (`2023-05-22T02:15:11.483`)
|
||||||
|
* [CVE-2023-24805](CVE-2023/CVE-2023-248xx/CVE-2023-24805.json) (`2023-05-22T02:15:11.633`)
|
||||||
|
* [CVE-2023-2721](CVE-2023/CVE-2023-27xx/CVE-2023-2721.json) (`2023-05-22T03:15:09.363`)
|
||||||
|
* [CVE-2023-2722](CVE-2023/CVE-2023-27xx/CVE-2023-2722.json) (`2023-05-22T03:15:09.430`)
|
||||||
|
* [CVE-2023-2723](CVE-2023/CVE-2023-27xx/CVE-2023-2723.json) (`2023-05-22T03:15:09.487`)
|
||||||
|
* [CVE-2023-2724](CVE-2023/CVE-2023-27xx/CVE-2023-2724.json) (`2023-05-22T03:15:09.540`)
|
||||||
|
* [CVE-2023-2725](CVE-2023/CVE-2023-27xx/CVE-2023-2725.json) (`2023-05-22T03:15:09.590`)
|
||||||
|
* [CVE-2023-2726](CVE-2023/CVE-2023-27xx/CVE-2023-2726.json) (`2023-05-22T03:15:09.647`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
Loading…
x
Reference in New Issue
Block a user