mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-11-25T13:01:08.613052+00:00
This commit is contained in:
parent
782eedf12c
commit
d48423ef5a
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2294",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-07-28T02:15:07.797",
|
||||
"lastModified": "2023-11-07T03:46:26.600",
|
||||
"lastModified": "2023-11-25T11:15:09.417",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2022-08-25",
|
||||
"cisaActionDue": "2022-09-15",
|
||||
@ -318,6 +318,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-26505",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-03-06T07:15:07.357",
|
||||
"lastModified": "2022-06-03T16:11:17.633",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:08.780",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -125,6 +125,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-12",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://sourceforge.net/p/minidlna/git/ci/c21208508dbc131712281ec5340687e5ae89e940/",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2601",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2022-12-14T21:15:10.190",
|
||||
"lastModified": "2023-11-07T03:46:41.093",
|
||||
"lastModified": "2023-11-25T12:15:07.167",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,7 +36,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -138,6 +138,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-14",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230203-0004/",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-2879",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2022-10-14T15:15:17.647",
|
||||
"lastModified": "2023-03-03T15:41:33.237",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:09.553",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -105,6 +105,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2880",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2022-10-14T15:15:18.090",
|
||||
"lastModified": "2023-11-07T03:47:01.953",
|
||||
"lastModified": "2023-11-25T11:15:09.650",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -106,6 +106,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-3201",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-09-26T16:15:13.827",
|
||||
"lastModified": "2022-12-03T02:18:24.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:09.717",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -80,7 +80,6 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
@ -96,7 +95,6 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
@ -150,6 +148,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5244",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-3775",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2022-12-19T20:15:11.427",
|
||||
"lastModified": "2022-12-28T20:30:29.977",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T12:15:07.270",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and availability issues. Although complex, arbitrary code execution could not be discarded."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Al representar ciertas secuencias Unicode, el c\u00f3digo de fuente de grub2 no se valida correctamente si el ancho y alto del glifo informado est\u00e1n restringidos dentro del tama\u00f1o del mapa de bits. Como consecuencia, un atacante puede crear una entrada que provocar\u00e1 una escritura fuera de los l\u00edmites en el mont\u00f3n de grub2, lo que provocar\u00e1 da\u00f1os en la memoria y problemas de disponibilidad. Aunque es compleja, no se puede descartar la ejecuci\u00f3n de c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -86,6 +90,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-14",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-41115",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-12-13T19:15:12.217",
|
||||
"lastModified": "2023-11-17T17:38:58.437",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:09.817",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -99,6 +99,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-41715",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2022-10-14T15:16:20.780",
|
||||
"lastModified": "2023-03-03T15:42:46.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:09.940",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -105,6 +105,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-41717",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2022-12-08T20:15:10.330",
|
||||
"lastModified": "2023-11-20T03:15:43.933",
|
||||
"lastModified": "2023-11-25T11:15:10.000",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -198,6 +198,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-41723",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-02-28T18:15:09.980",
|
||||
"lastModified": "2023-11-20T03:15:44.077",
|
||||
"lastModified": "2023-11-25T11:15:10.090",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -158,6 +158,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "security@golang.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-41724",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-02-28T18:15:10.043",
|
||||
"lastModified": "2023-11-07T03:52:55.980",
|
||||
"lastModified": "2023-11-25T11:15:10.180",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,6 +116,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-41725",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-02-28T18:15:10.120",
|
||||
"lastModified": "2023-11-07T03:52:56.277",
|
||||
"lastModified": "2023-11-25T11:15:10.253",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,6 +116,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4174",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:09.960",
|
||||
"lastModified": "2023-05-03T12:16:39.947",
|
||||
"lastModified": "2023-11-25T11:15:10.570",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La confusi\u00f3n de tipos en V8 en Google Chrome anterior a 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4175",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.027",
|
||||
"lastModified": "2023-05-03T12:16:40.257",
|
||||
"lastModified": "2023-11-25T11:15:10.760",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use after free en Camera Capture en Google Chrome anterior a 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4176",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.080",
|
||||
"lastModified": "2023-05-03T12:16:40.343",
|
||||
"lastModified": "2023-11-25T11:15:10.817",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La escritura fuera de l\u00edmites en Lacros Graphics en Google Chrome en Chrome OS y Lacros anterior a 108.0.5359.71 permit\u00eda a un atacante remoto que convenciera a un usuario para participar en interacciones de UI espec\u00edficas para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de interacciones de UI. (Severidad de seguridad de Chrome: alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -101,6 +105,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4177",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.130",
|
||||
"lastModified": "2023-05-03T12:16:40.510",
|
||||
"lastModified": "2023-11-25T11:15:10.873",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El Use after free en Extensiones de Google Chrome anteriores a 108.0.5359.71 permiti\u00f3 que un atacante convenciera a un usuario de instalar una extensi\u00f3n para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una extensi\u00f3n de Chrome manipulada y una interacci\u00f3n de interfaz de usuario. (Severidad de seguridad de Chromium: alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4178",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.183",
|
||||
"lastModified": "2023-05-03T12:16:40.607",
|
||||
"lastModified": "2023-11-25T11:15:10.927",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use after free en Mojo en Google Chrome anterior a 108.0.5359.71 permit\u00eda a un atacante remoto que hab\u00eda comprometido el proceso de renderizado explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4179",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.237",
|
||||
"lastModified": "2023-05-03T12:16:40.717",
|
||||
"lastModified": "2023-11-25T11:15:10.997",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use-After-Free en Audio de Google Chrome anterior a 108.0.5359.71 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para explotar potencialmente la corrupci\u00f3n de la memoria a trav\u00e9s de una Extensi\u00f3n de Chrome manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4180",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.290",
|
||||
"lastModified": "2023-05-03T12:16:40.797",
|
||||
"lastModified": "2023-11-25T11:15:11.117",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use-after-free en Mojo en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una extensi\u00f3n de Chrome manipulada. (Severidad de seguridad de Chrome: Alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4181",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.343",
|
||||
"lastModified": "2023-05-03T12:16:40.870",
|
||||
"lastModified": "2023-11-25T11:15:11.200",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use-after free en Forms en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: Alta)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4182",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.400",
|
||||
"lastModified": "2023-05-03T12:16:40.940",
|
||||
"lastModified": "2023-11-25T11:15:11.263",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La implementaci\u00f3n inapropiada en Fenced Frames en Google Chrome en versiones anteriores a la 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir las restricciones de fenced frame a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4183",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.453",
|
||||
"lastModified": "2023-05-03T12:16:41.030",
|
||||
"lastModified": "2023-11-25T11:15:11.330",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en Popup Blocker en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir las restricciones de navegaci\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4184",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.510",
|
||||
"lastModified": "2023-05-03T12:16:41.117",
|
||||
"lastModified": "2023-11-25T11:15:11.410",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en Autocompletar en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto evitar las restricciones de autocompletar a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4185",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.570",
|
||||
"lastModified": "2023-05-03T12:16:41.190",
|
||||
"lastModified": "2023-11-25T11:15:11.473",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La implementaci\u00f3n inapropiada en Navegaci\u00f3n en Google Chrome en iOS anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto falsificar el contenido del di\u00e1logo modal a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -96,6 +100,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4186",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.623",
|
||||
"lastModified": "2023-05-03T12:16:41.270",
|
||||
"lastModified": "2023-11-25T11:15:11.560",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La validaci\u00f3n insuficiente de entradas no confiables en Descargas en Google Chrome anteriores a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para evitar las omisiones de Descargas a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4187",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.680",
|
||||
"lastModified": "2023-05-03T12:16:41.347",
|
||||
"lastModified": "2023-11-25T11:15:11.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en DevTools en Google Chrome en Windows anteriores a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir las restricciones del sistema de archivos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -96,6 +100,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4188",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.727",
|
||||
"lastModified": "2023-05-03T12:16:41.417",
|
||||
"lastModified": "2023-11-25T11:15:11.807",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient validation of untrusted input in CORS in Google Chrome on Android prior to 108.0.5359.71 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La validaci\u00f3n insuficiente de entradas no confiables en CORS en Google Chrome en Android anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir la misma pol\u00edtica de origen a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -41,7 +45,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-74"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -96,6 +100,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4189",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.777",
|
||||
"lastModified": "2023-05-03T12:16:41.493",
|
||||
"lastModified": "2023-11-25T11:15:11.863",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en DevTools en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 que un atacante convenciera a un usuario de instalar una extensi\u00f3n maliciosa para evitar las restricciones de navegaci\u00f3n a trav\u00e9s de una extensi\u00f3n de Chrome manipulada. (Severidad de seguridad de Chromium: Media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4190",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.827",
|
||||
"lastModified": "2023-05-03T12:16:41.560",
|
||||
"lastModified": "2023-11-25T11:15:11.920",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La insuficiente validaci\u00f3n de datos en el Directorio de Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto omitir a las restricciones del sistema de archivos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4191",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.877",
|
||||
"lastModified": "2023-05-03T12:16:41.637",
|
||||
"lastModified": "2023-11-25T11:15:11.973",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use-After-Free en el inicio de sesi\u00f3n en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remoto que convenciese a un usuario de participar en una interacci\u00f3n de interfaz de usuario espec\u00edfica para explotar potencialmente la corrupci\u00f3n del heap mediante la destrucci\u00f3n del perfil. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4192",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.927",
|
||||
"lastModified": "2023-05-03T12:16:41.707",
|
||||
"lastModified": "2023-11-25T11:15:12.080",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use-After-Free en Live Caption en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remotoque ha convencido a un usuario de participar en una interacci\u00f3n de interfaz de usuario espec\u00edfica para explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de la interacci\u00f3n de interfaz de usuario. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4193",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:10.977",
|
||||
"lastModified": "2023-05-03T12:16:41.783",
|
||||
"lastModified": "2023-11-25T11:15:12.143",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La insuficiente aplicaci\u00f3n de pol\u00edticas en la API del sistema de archivos en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto omitir las restricciones del sistema de archivos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4194",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:11.023",
|
||||
"lastModified": "2023-05-03T12:16:41.850",
|
||||
"lastModified": "2023-11-25T11:15:12.260",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Use-After-Free en Accesibilidad en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2022-4195",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-11-30T00:15:11.077",
|
||||
"lastModified": "2023-05-03T12:16:41.927",
|
||||
"lastModified": "2023-11-25T11:15:12.320",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en Safe Browsing en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 que un atacante remoto hiciera una omisi\u00f3n de las advertencias de Navegaci\u00f3n Segura a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chromium: media)"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -84,6 +88,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-44688",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-12-13T19:15:13.757",
|
||||
"lastModified": "2023-05-03T12:16:30.213",
|
||||
"lastModified": "2023-11-25T11:15:10.320",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -72,6 +72,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "secure@microsoft.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-44708",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-12-13T19:15:14.733",
|
||||
"lastModified": "2023-11-17T17:34:35.497",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:10.460",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -105,6 +105,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4436",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-12-14T06:15:09.920",
|
||||
"lastModified": "2023-05-03T12:16:42.980",
|
||||
"lastModified": "2023-11-25T11:15:12.380",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4437",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-12-14T06:15:10.017",
|
||||
"lastModified": "2023-05-03T12:16:43.057",
|
||||
"lastModified": "2023-11-25T11:15:12.440",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4438",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-12-14T06:15:10.077",
|
||||
"lastModified": "2023-05-03T12:16:43.133",
|
||||
"lastModified": "2023-11-25T11:15:12.493",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4439",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-12-14T06:15:10.143",
|
||||
"lastModified": "2023-05-03T12:16:43.203",
|
||||
"lastModified": "2023-11-25T11:15:12.550",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -96,6 +96,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-4440",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2022-12-14T06:15:10.213",
|
||||
"lastModified": "2023-05-03T12:16:43.293",
|
||||
"lastModified": "2023-11-25T11:15:12.613",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0128",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:10.703",
|
||||
"lastModified": "2023-05-03T12:16:43.813",
|
||||
"lastModified": "2023-11-25T11:15:12.713",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -95,6 +95,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0129",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:10.760",
|
||||
"lastModified": "2023-05-03T12:16:43.897",
|
||||
"lastModified": "2023-11-25T11:15:12.807",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -83,6 +83,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0130",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:10.817",
|
||||
"lastModified": "2023-05-03T12:16:43.980",
|
||||
"lastModified": "2023-11-25T11:15:12.873",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -95,6 +95,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0131",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:10.867",
|
||||
"lastModified": "2023-05-03T12:16:44.047",
|
||||
"lastModified": "2023-11-25T11:15:12.940",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -83,6 +83,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0132",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:10.923",
|
||||
"lastModified": "2023-05-03T12:16:44.117",
|
||||
"lastModified": "2023-11-25T11:15:12.993",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0133",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:10.977",
|
||||
"lastModified": "2023-05-03T12:16:44.217",
|
||||
"lastModified": "2023-11-25T11:15:13.070",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0134",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.030",
|
||||
"lastModified": "2023-05-03T12:16:44.327",
|
||||
"lastModified": "2023-11-25T11:15:13.143",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,6 +85,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0135",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.083",
|
||||
"lastModified": "2023-05-03T12:16:44.403",
|
||||
"lastModified": "2023-11-25T11:15:13.207",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,6 +85,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0136",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.137",
|
||||
"lastModified": "2023-05-03T12:16:44.477",
|
||||
"lastModified": "2023-11-25T11:15:13.280",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0137",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.190",
|
||||
"lastModified": "2023-05-03T12:16:44.550",
|
||||
"lastModified": "2023-11-25T11:15:13.350",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0138",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.243",
|
||||
"lastModified": "2023-05-03T12:16:44.627",
|
||||
"lastModified": "2023-11-25T11:15:13.423",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,6 +85,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0139",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.293",
|
||||
"lastModified": "2023-05-03T12:16:44.710",
|
||||
"lastModified": "2023-11-25T11:15:13.543",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0140",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.350",
|
||||
"lastModified": "2023-05-03T12:16:44.820",
|
||||
"lastModified": "2023-11-25T11:15:13.633",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0141",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-01-10T20:15:11.400",
|
||||
"lastModified": "2023-05-03T12:16:44.907",
|
||||
"lastModified": "2023-11-25T11:15:13.760",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,6 +85,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21775",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-01-24T00:15:10.590",
|
||||
"lastModified": "2023-05-09T17:15:09.937",
|
||||
"lastModified": "2023-11-25T11:15:13.840",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -74,6 +74,10 @@
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21775",
|
||||
"source": "secure@microsoft.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-21796",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-01-24T00:15:10.747",
|
||||
"lastModified": "2023-05-09T17:15:10.237",
|
||||
"lastModified": "2023-11-25T11:15:13.947",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -68,6 +68,10 @@
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21796",
|
||||
"source": "secure@microsoft.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24534",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-04-06T16:15:07.657",
|
||||
"lastModified": "2023-11-07T04:08:31.203",
|
||||
"lastModified": "2023-11-25T11:15:14.030",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -103,6 +103,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230526-0007/",
|
||||
"source": "security@golang.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24536",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-04-06T16:15:07.710",
|
||||
"lastModified": "2023-11-07T04:08:31.540",
|
||||
"lastModified": "2023-11-25T11:15:14.117",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230526-0007/",
|
||||
"source": "security@golang.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24537",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-04-06T16:15:07.753",
|
||||
"lastModified": "2023-11-07T04:08:31.687",
|
||||
"lastModified": "2023-11-25T11:15:14.190",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -102,6 +102,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24538",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-04-06T16:15:07.800",
|
||||
"lastModified": "2023-11-07T04:08:31.867",
|
||||
"lastModified": "2023-11-25T11:15:14.263",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -100,6 +100,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2721",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-16T19:15:09.160",
|
||||
"lastModified": "2023-10-24T17:31:03.057",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:14.970",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -135,6 +135,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2722",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-16T19:15:09.217",
|
||||
"lastModified": "2023-10-24T16:47:19.397",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:15.067",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -147,6 +147,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2723",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-16T19:15:09.277",
|
||||
"lastModified": "2023-10-24T16:47:22.793",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:15.153",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -135,6 +135,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2724",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-16T19:15:09.327",
|
||||
"lastModified": "2023-10-24T16:47:30.767",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:15.230",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -143,6 +143,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2725",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-16T19:15:09.383",
|
||||
"lastModified": "2023-10-24T16:47:34.527",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:15.400",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -135,6 +135,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2726",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-16T19:15:09.433",
|
||||
"lastModified": "2023-10-24T17:31:06.937",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:15.500",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -135,6 +135,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5404",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29402",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-06-08T21:15:16.770",
|
||||
"lastModified": "2023-11-07T04:11:10.553",
|
||||
"lastModified": "2023-11-25T11:15:14.390",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29403",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-06-08T21:15:16.927",
|
||||
"lastModified": "2023-11-07T04:11:10.673",
|
||||
"lastModified": "2023-11-25T11:15:14.497",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29404",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-06-08T21:15:17.077",
|
||||
"lastModified": "2023-11-07T04:11:10.820",
|
||||
"lastModified": "2023-11-25T11:15:14.573",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29405",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-06-08T21:15:17.197",
|
||||
"lastModified": "2023-11-07T04:11:10.997",
|
||||
"lastModified": "2023-11-25T11:15:14.647",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29406",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-07-11T20:15:10.643",
|
||||
"lastModified": "2023-11-07T04:11:11.123",
|
||||
"lastModified": "2023-11-25T11:15:14.727",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -101,6 +101,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230814-0002/",
|
||||
"source": "security@golang.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29409",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-08-02T20:15:11.940",
|
||||
"lastModified": "2023-11-07T04:11:11.527",
|
||||
"lastModified": "2023-11-25T11:15:14.870",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -119,6 +119,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230831-0010/",
|
||||
"source": "security@golang.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2929",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:09.997",
|
||||
"lastModified": "2023-08-10T03:16:01.777",
|
||||
"lastModified": "2023-11-25T11:15:15.580",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -88,6 +88,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2930",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.067",
|
||||
"lastModified": "2023-06-04T04:15:09.877",
|
||||
"lastModified": "2023-11-25T11:15:15.670",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2931",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.117",
|
||||
"lastModified": "2023-06-04T04:15:10.447",
|
||||
"lastModified": "2023-11-25T11:15:15.740",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2932",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.167",
|
||||
"lastModified": "2023-06-04T04:15:10.767",
|
||||
"lastModified": "2023-11-25T11:15:15.810",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2933",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.210",
|
||||
"lastModified": "2023-06-04T04:15:11.473",
|
||||
"lastModified": "2023-11-25T11:15:15.953",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2934",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.257",
|
||||
"lastModified": "2023-07-02T22:15:40.493",
|
||||
"lastModified": "2023-11-25T11:15:16.073",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2935",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.307",
|
||||
"lastModified": "2023-06-30T18:15:10.110",
|
||||
"lastModified": "2023-11-25T11:15:16.207",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2936",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.350",
|
||||
"lastModified": "2023-06-30T18:15:10.187",
|
||||
"lastModified": "2023-11-25T11:15:16.297",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2937",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.393",
|
||||
"lastModified": "2023-06-04T04:15:13.630",
|
||||
"lastModified": "2023-11-25T11:15:16.367",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2938",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.433",
|
||||
"lastModified": "2023-06-04T04:15:14.350",
|
||||
"lastModified": "2023-11-25T11:15:16.453",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2939",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.477",
|
||||
"lastModified": "2023-06-04T04:15:14.963",
|
||||
"lastModified": "2023-11-25T11:15:16.533",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -93,6 +93,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2940",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.527",
|
||||
"lastModified": "2023-06-04T04:15:15.660",
|
||||
"lastModified": "2023-11-25T11:15:16.777",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2941",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-30T22:15:10.570",
|
||||
"lastModified": "2023-06-04T04:15:16.383",
|
||||
"lastModified": "2023-11-25T11:15:16.860",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5418",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-30549",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-04-25T21:15:10.767",
|
||||
"lastModified": "2023-07-08T00:15:09.500",
|
||||
"lastModified": "2023-11-25T12:15:07.380",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -177,6 +177,10 @@
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-13",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://sylabs.io/2023/04/response-to-cve-2023-30549/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3079",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-06-05T22:15:12.383",
|
||||
"lastModified": "2023-11-08T22:15:09.110",
|
||||
"lastModified": "2023-11-25T11:15:18.273",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-06-07",
|
||||
"cisaActionDue": "2023-06-28",
|
||||
@ -130,6 +130,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.couchbase.com/alerts/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3214",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-06-13T18:15:22.170",
|
||||
"lastModified": "2023-06-27T02:15:09.400",
|
||||
"lastModified": "2023-11-25T11:15:18.360",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -118,6 +118,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5428",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3215",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-06-13T18:15:22.223",
|
||||
"lastModified": "2023-06-27T02:15:09.477",
|
||||
"lastModified": "2023-11-25T11:15:18.457",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -119,6 +119,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5428",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3216",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-06-13T18:15:22.273",
|
||||
"lastModified": "2023-06-27T02:15:09.537",
|
||||
"lastModified": "2023-11-25T11:15:18.547",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -119,6 +119,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5428",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3217",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-06-13T18:15:22.320",
|
||||
"lastModified": "2023-07-17T16:15:10.247",
|
||||
"lastModified": "2023-11-25T11:15:18.630",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -123,6 +123,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5428",
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-33476",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-02T14:15:09.437",
|
||||
"lastModified": "2023-06-22T00:15:47.853",
|
||||
"lastModified": "2023-11-25T11:15:16.937",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -78,6 +78,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00027.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-12",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://sourceforge.net/p/minidlna/git/ci/9bd58553fae5aef3e6dd22f51642d2c851225aec/",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33863",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-07T20:15:09.963",
|
||||
"lastModified": "2023-08-02T16:44:32.227",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:17.060",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -97,6 +97,10 @@
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-10",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33864",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-07T20:15:10.007",
|
||||
"lastModified": "2023-08-02T16:44:11.920",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:17.167",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -97,6 +97,10 @@
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-10",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33865",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-07T20:15:10.053",
|
||||
"lastModified": "2023-08-02T16:43:48.460",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-25T11:15:17.330",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -97,6 +97,10 @@
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-10",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39318",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-09-08T17:15:27.823",
|
||||
"lastModified": "2023-11-07T04:17:29.253",
|
||||
"lastModified": "2023-11-25T11:15:17.430",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -105,6 +105,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231020-0009/",
|
||||
"source": "security@golang.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39319",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-09-08T17:15:27.910",
|
||||
"lastModified": "2023-11-07T04:17:29.380",
|
||||
"lastModified": "2023-11-25T11:15:17.543",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -104,6 +104,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231020-0009/",
|
||||
"source": "security@golang.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39320",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-09-08T17:15:27.977",
|
||||
"lastModified": "2023-11-07T04:17:29.527",
|
||||
"lastModified": "2023-11-25T11:15:17.630",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -98,6 +98,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231020-0004/",
|
||||
"source": "security@golang.org",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user