From d48423ef5a897b4157af1cdd5ecdd6a6248f1042 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 25 Nov 2023 13:01:12 +0000 Subject: [PATCH] Auto-Update: 2023-11-25T13:01:08.613052+00:00 --- CVE-2022/CVE-2022-22xx/CVE-2022-2294.json | 6 +++- CVE-2022/CVE-2022-265xx/CVE-2022-26505.json | 8 +++-- CVE-2022/CVE-2022-26xx/CVE-2022-2601.json | 8 +++-- CVE-2022/CVE-2022-28xx/CVE-2022-2879.json | 8 +++-- CVE-2022/CVE-2022-28xx/CVE-2022-2880.json | 6 +++- CVE-2022/CVE-2022-32xx/CVE-2022-3201.json | 10 +++--- CVE-2022/CVE-2022-37xx/CVE-2022-3775.json | 12 +++++-- CVE-2022/CVE-2022-411xx/CVE-2022-41115.json | 8 +++-- CVE-2022/CVE-2022-417xx/CVE-2022-41715.json | 8 +++-- CVE-2022/CVE-2022-417xx/CVE-2022-41717.json | 6 +++- CVE-2022/CVE-2022-417xx/CVE-2022-41723.json | 6 +++- CVE-2022/CVE-2022-417xx/CVE-2022-41724.json | 6 +++- CVE-2022/CVE-2022-417xx/CVE-2022-41725.json | 6 +++- CVE-2022/CVE-2022-41xx/CVE-2022-4174.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4175.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4176.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4177.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4178.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4179.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4180.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4181.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4182.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4183.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4184.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4185.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4186.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4187.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4188.json | 12 +++++-- CVE-2022/CVE-2022-41xx/CVE-2022-4189.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4190.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4191.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4192.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4193.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4194.json | 10 +++++- CVE-2022/CVE-2022-41xx/CVE-2022-4195.json | 10 +++++- CVE-2022/CVE-2022-446xx/CVE-2022-44688.json | 6 +++- CVE-2022/CVE-2022-447xx/CVE-2022-44708.json | 8 +++-- CVE-2022/CVE-2022-44xx/CVE-2022-4436.json | 6 +++- CVE-2022/CVE-2022-44xx/CVE-2022-4437.json | 6 +++- CVE-2022/CVE-2022-44xx/CVE-2022-4438.json | 6 +++- CVE-2022/CVE-2022-44xx/CVE-2022-4439.json | 6 +++- CVE-2022/CVE-2022-44xx/CVE-2022-4440.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0128.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0129.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0130.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0131.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0132.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0133.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0134.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0135.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0136.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0137.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0138.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0139.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0140.json | 6 +++- CVE-2023/CVE-2023-01xx/CVE-2023-0141.json | 6 +++- CVE-2023/CVE-2023-217xx/CVE-2023-21775.json | 6 +++- CVE-2023/CVE-2023-217xx/CVE-2023-21796.json | 6 +++- CVE-2023/CVE-2023-245xx/CVE-2023-24534.json | 6 +++- CVE-2023/CVE-2023-245xx/CVE-2023-24536.json | 6 +++- CVE-2023/CVE-2023-245xx/CVE-2023-24537.json | 6 +++- CVE-2023/CVE-2023-245xx/CVE-2023-24538.json | 6 +++- CVE-2023/CVE-2023-27xx/CVE-2023-2721.json | 8 +++-- CVE-2023/CVE-2023-27xx/CVE-2023-2722.json | 8 +++-- CVE-2023/CVE-2023-27xx/CVE-2023-2723.json | 8 +++-- CVE-2023/CVE-2023-27xx/CVE-2023-2724.json | 8 +++-- CVE-2023/CVE-2023-27xx/CVE-2023-2725.json | 8 +++-- CVE-2023/CVE-2023-27xx/CVE-2023-2726.json | 8 +++-- CVE-2023/CVE-2023-294xx/CVE-2023-29402.json | 6 +++- CVE-2023/CVE-2023-294xx/CVE-2023-29403.json | 6 +++- CVE-2023/CVE-2023-294xx/CVE-2023-29404.json | 6 +++- CVE-2023/CVE-2023-294xx/CVE-2023-29405.json | 6 +++- CVE-2023/CVE-2023-294xx/CVE-2023-29406.json | 6 +++- CVE-2023/CVE-2023-294xx/CVE-2023-29409.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2929.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2930.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2931.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2932.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2933.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2934.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2935.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2936.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2937.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2938.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2939.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2940.json | 6 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2941.json | 6 +++- CVE-2023/CVE-2023-305xx/CVE-2023-30549.json | 6 +++- CVE-2023/CVE-2023-30xx/CVE-2023-3079.json | 6 +++- CVE-2023/CVE-2023-32xx/CVE-2023-3214.json | 6 +++- CVE-2023/CVE-2023-32xx/CVE-2023-3215.json | 6 +++- CVE-2023/CVE-2023-32xx/CVE-2023-3216.json | 6 +++- CVE-2023/CVE-2023-32xx/CVE-2023-3217.json | 6 +++- CVE-2023/CVE-2023-334xx/CVE-2023-33476.json | 6 +++- CVE-2023/CVE-2023-338xx/CVE-2023-33863.json | 8 +++-- CVE-2023/CVE-2023-338xx/CVE-2023-33864.json | 8 +++-- CVE-2023/CVE-2023-338xx/CVE-2023-33865.json | 8 +++-- CVE-2023/CVE-2023-393xx/CVE-2023-39318.json | 6 +++- CVE-2023/CVE-2023-393xx/CVE-2023-39319.json | 6 +++- CVE-2023/CVE-2023-393xx/CVE-2023-39320.json | 6 +++- CVE-2023/CVE-2023-393xx/CVE-2023-39321.json | 6 +++- CVE-2023/CVE-2023-393xx/CVE-2023-39322.json | 6 +++- CVE-2023/CVE-2023-393xx/CVE-2023-39323.json | 8 +++-- CVE-2023/CVE-2023-393xx/CVE-2023-39325.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4068.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4069.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4070.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4071.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4072.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4073.json | 9 ++++-- CVE-2023/CVE-2023-40xx/CVE-2023-4074.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4075.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4076.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4077.json | 6 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4078.json | 6 +++- CVE-2023/CVE-2023-444xx/CVE-2023-44487.json | 6 +++- CVE-2023/CVE-2023-46xx/CVE-2023-4692.json | 10 ++++-- CVE-2023/CVE-2023-46xx/CVE-2023-4693.json | 10 ++++-- CVE-2023/CVE-2023-47xx/CVE-2023-4761.json | 8 +++-- CVE-2023/CVE-2023-47xx/CVE-2023-4762.json | 8 +++-- CVE-2023/CVE-2023-47xx/CVE-2023-4763.json | 6 +++- CVE-2023/CVE-2023-47xx/CVE-2023-4764.json | 6 +++- CVE-2023/CVE-2023-52xx/CVE-2023-5218.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5473.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5474.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5475.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5476.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5477.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5478.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5479.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5480.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5481.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5482.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5483.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5484.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5485.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5486.json | 8 +++-- CVE-2023/CVE-2023-54xx/CVE-2023-5487.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5849.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5850.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5851.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5852.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5853.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5854.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5855.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5856.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5857.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5858.json | 8 +++-- CVE-2023/CVE-2023-58xx/CVE-2023-5859.json | 8 +++-- CVE-2023/CVE-2023-59xx/CVE-2023-5996.json | 8 +++-- CVE-2023/CVE-2023-59xx/CVE-2023-5997.json | 6 +++- CVE-2023/CVE-2023-61xx/CVE-2023-6112.json | 6 +++- README.md | 35 ++++++++++++++++----- 153 files changed, 934 insertions(+), 216 deletions(-) diff --git a/CVE-2022/CVE-2022-22xx/CVE-2022-2294.json b/CVE-2022/CVE-2022-22xx/CVE-2022-2294.json index 66f165e946f..20d843dab02 100644 --- a/CVE-2022/CVE-2022-22xx/CVE-2022-2294.json +++ b/CVE-2022/CVE-2022-22xx/CVE-2022-2294.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2294", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-07-28T02:15:07.797", - "lastModified": "2023-11-07T03:46:26.600", + "lastModified": "2023-11-25T11:15:09.417", "vulnStatus": "Modified", "cisaExploitAdd": "2022-08-25", "cisaActionDue": "2022-09-15", @@ -318,6 +318,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-265xx/CVE-2022-26505.json b/CVE-2022/CVE-2022-265xx/CVE-2022-26505.json index 234c20fbe6b..ec3551196ff 100644 --- a/CVE-2022/CVE-2022-265xx/CVE-2022-26505.json +++ b/CVE-2022/CVE-2022-265xx/CVE-2022-26505.json @@ -2,8 +2,8 @@ "id": "CVE-2022-26505", "sourceIdentifier": "cve@mitre.org", "published": "2022-03-06T07:15:07.357", - "lastModified": "2022-06-03T16:11:17.633", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:08.780", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -125,6 +125,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-12", + "source": "cve@mitre.org" + }, { "url": "https://sourceforge.net/p/minidlna/git/ci/c21208508dbc131712281ec5340687e5ae89e940/", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-26xx/CVE-2022-2601.json b/CVE-2022/CVE-2022-26xx/CVE-2022-2601.json index a8a409cbb45..997173fa2d9 100644 --- a/CVE-2022/CVE-2022-26xx/CVE-2022-2601.json +++ b/CVE-2022/CVE-2022-26xx/CVE-2022-2601.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2601", "sourceIdentifier": "secalert@redhat.com", "published": "2022-12-14T21:15:10.190", - "lastModified": "2023-11-07T03:46:41.093", + "lastModified": "2023-11-25T12:15:07.167", "vulnStatus": "Modified", "descriptions": [ { @@ -36,7 +36,7 @@ }, "weaknesses": [ { - "source": "53f830b8-0a3f-465b-8143-3b8a9948e749", + "source": "secalert@redhat.com", "type": "Primary", "description": [ { @@ -138,6 +138,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-14", + "source": "secalert@redhat.com" + }, { "url": "https://security.netapp.com/advisory/ntap-20230203-0004/", "source": "secalert@redhat.com" diff --git a/CVE-2022/CVE-2022-28xx/CVE-2022-2879.json b/CVE-2022/CVE-2022-28xx/CVE-2022-2879.json index 328a9b32aea..79abec1a249 100644 --- a/CVE-2022/CVE-2022-28xx/CVE-2022-2879.json +++ b/CVE-2022/CVE-2022-28xx/CVE-2022-2879.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2879", "sourceIdentifier": "security@golang.org", "published": "2022-10-14T15:15:17.647", - "lastModified": "2023-03-03T15:41:33.237", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:09.553", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -105,6 +105,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-28xx/CVE-2022-2880.json b/CVE-2022/CVE-2022-28xx/CVE-2022-2880.json index 743d1211c31..254757e985e 100644 --- a/CVE-2022/CVE-2022-28xx/CVE-2022-2880.json +++ b/CVE-2022/CVE-2022-28xx/CVE-2022-2880.json @@ -2,7 +2,7 @@ "id": "CVE-2022-2880", "sourceIdentifier": "security@golang.org", "published": "2022-10-14T15:15:18.090", - "lastModified": "2023-11-07T03:47:01.953", + "lastModified": "2023-11-25T11:15:09.650", "vulnStatus": "Modified", "descriptions": [ { @@ -106,6 +106,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-32xx/CVE-2022-3201.json b/CVE-2022/CVE-2022-32xx/CVE-2022-3201.json index ed408079b76..990fb1409f0 100644 --- a/CVE-2022/CVE-2022-32xx/CVE-2022-3201.json +++ b/CVE-2022/CVE-2022-32xx/CVE-2022-3201.json @@ -2,8 +2,8 @@ "id": "CVE-2022-3201", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-09-26T16:15:13.827", - "lastModified": "2022-12-03T02:18:24.677", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:09.717", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -80,7 +80,6 @@ ] }, { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -96,7 +95,6 @@ ] }, { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -150,6 +148,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2022/dsa-5244", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2022/CVE-2022-37xx/CVE-2022-3775.json b/CVE-2022/CVE-2022-37xx/CVE-2022-3775.json index b6077ab6bf8..1f1e46ed2e8 100644 --- a/CVE-2022/CVE-2022-37xx/CVE-2022-3775.json +++ b/CVE-2022/CVE-2022-37xx/CVE-2022-3775.json @@ -2,12 +2,16 @@ "id": "CVE-2022-3775", "sourceIdentifier": "secalert@redhat.com", "published": "2022-12-19T20:15:11.427", - "lastModified": "2022-12-28T20:30:29.977", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T12:15:07.270", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and availability issues. Although complex, arbitrary code execution could not be discarded." + }, + { + "lang": "es", + "value": "Al representar ciertas secuencias Unicode, el c\u00f3digo de fuente de grub2 no se valida correctamente si el ancho y alto del glifo informado est\u00e1n restringidos dentro del tama\u00f1o del mapa de bits. Como consecuencia, un atacante puede crear una entrada que provocar\u00e1 una escritura fuera de los l\u00edmites en el mont\u00f3n de grub2, lo que provocar\u00e1 da\u00f1os en la memoria y problemas de disponibilidad. Aunque es compleja, no se puede descartar la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { @@ -86,6 +90,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-14", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-411xx/CVE-2022-41115.json b/CVE-2022/CVE-2022-411xx/CVE-2022-41115.json index c8364eb9c26..a02b43c4bcd 100644 --- a/CVE-2022/CVE-2022-411xx/CVE-2022-41115.json +++ b/CVE-2022/CVE-2022-411xx/CVE-2022-41115.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41115", "sourceIdentifier": "secure@microsoft.com", "published": "2022-12-13T19:15:12.217", - "lastModified": "2023-11-17T17:38:58.437", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:09.817", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -99,6 +99,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "secure@microsoft.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41715.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41715.json index 2dccd8e5d62..427857ca1ba 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41715.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41715.json @@ -2,8 +2,8 @@ "id": "CVE-2022-41715", "sourceIdentifier": "security@golang.org", "published": "2022-10-14T15:16:20.780", - "lastModified": "2023-03-03T15:42:46.443", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:09.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -105,6 +105,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41717.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41717.json index 69655838320..5586b64504a 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41717.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41717.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41717", "sourceIdentifier": "security@golang.org", "published": "2022-12-08T20:15:10.330", - "lastModified": "2023-11-20T03:15:43.933", + "lastModified": "2023-11-25T11:15:10.000", "vulnStatus": "Modified", "descriptions": [ { @@ -198,6 +198,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41723.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41723.json index 81cd379ffb2..603704403d2 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41723.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41723.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41723", "sourceIdentifier": "security@golang.org", "published": "2023-02-28T18:15:09.980", - "lastModified": "2023-11-20T03:15:44.077", + "lastModified": "2023-11-25T11:15:10.090", "vulnStatus": "Modified", "descriptions": [ { @@ -158,6 +158,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://www.couchbase.com/alerts/", "source": "security@golang.org" diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41724.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41724.json index 7965fc4c4e5..969c8aa38ba 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41724.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41724.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41724", "sourceIdentifier": "security@golang.org", "published": "2023-02-28T18:15:10.043", - "lastModified": "2023-11-07T03:52:55.980", + "lastModified": "2023-11-25T11:15:10.180", "vulnStatus": "Modified", "descriptions": [ { @@ -116,6 +116,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-417xx/CVE-2022-41725.json b/CVE-2022/CVE-2022-417xx/CVE-2022-41725.json index 41feab164ac..47f4bb481fa 100644 --- a/CVE-2022/CVE-2022-417xx/CVE-2022-41725.json +++ b/CVE-2022/CVE-2022-417xx/CVE-2022-41725.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41725", "sourceIdentifier": "security@golang.org", "published": "2023-02-28T18:15:10.120", - "lastModified": "2023-11-07T03:52:56.277", + "lastModified": "2023-11-25T11:15:10.253", "vulnStatus": "Modified", "descriptions": [ { @@ -116,6 +116,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4174.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4174.json index e1af114e74f..9ca42293a97 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4174.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4174.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4174", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:09.960", - "lastModified": "2023-05-03T12:16:39.947", + "lastModified": "2023-11-25T11:15:10.570", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "La confusi\u00f3n de tipos en V8 en Google Chrome anterior a 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4175.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4175.json index 2fc7c1b0b52..6a6efe05d52 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4175.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4175.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4175", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.027", - "lastModified": "2023-05-03T12:16:40.257", + "lastModified": "2023-11-25T11:15:10.760", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use after free en Camera Capture en Google Chrome anterior a 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4176.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4176.json index dd2912db544..b962d812ac0 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4176.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4176.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4176", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.080", - "lastModified": "2023-05-03T12:16:40.343", + "lastModified": "2023-11-25T11:15:10.817", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "La escritura fuera de l\u00edmites en Lacros Graphics en Google Chrome en Chrome OS y Lacros anterior a 108.0.5359.71 permit\u00eda a un atacante remoto que convenciera a un usuario para participar en interacciones de UI espec\u00edficas para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de interacciones de UI. (Severidad de seguridad de Chrome: alta)" } ], "metrics": { @@ -101,6 +105,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4177.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4177.json index 97589fbbf2e..cf787a19205 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4177.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4177.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4177", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.130", - "lastModified": "2023-05-03T12:16:40.510", + "lastModified": "2023-11-25T11:15:10.873", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "El Use after free en Extensiones de Google Chrome anteriores a 108.0.5359.71 permiti\u00f3 que un atacante convenciera a un usuario de instalar una extensi\u00f3n para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una extensi\u00f3n de Chrome manipulada y una interacci\u00f3n de interfaz de usuario. (Severidad de seguridad de Chromium: alta)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4178.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4178.json index bcbdb8496ac..9ee0548c9d9 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4178.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4178.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4178", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.183", - "lastModified": "2023-05-03T12:16:40.607", + "lastModified": "2023-11-25T11:15:10.927", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use after free en Mojo en Google Chrome anterior a 108.0.5359.71 permit\u00eda a un atacante remoto que hab\u00eda comprometido el proceso de renderizado explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4179.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4179.json index 621af3c1066..2692aea4a1c 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4179.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4179.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4179", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.237", - "lastModified": "2023-05-03T12:16:40.717", + "lastModified": "2023-11-25T11:15:10.997", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use-After-Free en Audio de Google Chrome anterior a 108.0.5359.71 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para explotar potencialmente la corrupci\u00f3n de la memoria a trav\u00e9s de una Extensi\u00f3n de Chrome manipulada. (Severidad de seguridad de Chrome: alta)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4180.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4180.json index e19343804c0..b828113fa11 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4180.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4180.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4180", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.290", - "lastModified": "2023-05-03T12:16:40.797", + "lastModified": "2023-11-25T11:15:11.117", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use-after-free en Mojo en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una extensi\u00f3n de Chrome manipulada. (Severidad de seguridad de Chrome: Alta)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4181.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4181.json index 3d360a42b90..3514ce86fc3 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4181.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4181.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4181", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.343", - "lastModified": "2023-05-03T12:16:40.870", + "lastModified": "2023-11-25T11:15:11.200", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + }, + { + "lang": "es", + "value": "Use-after free en Forms en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: Alta)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4182.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4182.json index 1da28aedba7..3f7901d2cc9 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4182.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4182.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4182", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.400", - "lastModified": "2023-05-03T12:16:40.940", + "lastModified": "2023-11-25T11:15:11.263", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La implementaci\u00f3n inapropiada en Fenced Frames en Google Chrome en versiones anteriores a la 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir las restricciones de fenced frame a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4183.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4183.json index 16387e3746d..1e9365c64e2 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4183.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4183.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4183", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.453", - "lastModified": "2023-05-03T12:16:41.030", + "lastModified": "2023-11-25T11:15:11.330", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en Popup Blocker en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir las restricciones de navegaci\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4184.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4184.json index 75702f39285..8abb3039c3c 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4184.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4184.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4184", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.510", - "lastModified": "2023-05-03T12:16:41.117", + "lastModified": "2023-11-25T11:15:11.410", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en Autocompletar en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto evitar las restricciones de autocompletar a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4185.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4185.json index 2be3e94d06e..37d9caef59d 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4185.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4185.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4185", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.570", - "lastModified": "2023-05-03T12:16:41.190", + "lastModified": "2023-11-25T11:15:11.473", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La implementaci\u00f3n inapropiada en Navegaci\u00f3n en Google Chrome en iOS anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto falsificar el contenido del di\u00e1logo modal a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)" } ], "metrics": { @@ -96,6 +100,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4186.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4186.json index 697c80209df..29823e91317 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4186.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4186.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4186", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.623", - "lastModified": "2023-05-03T12:16:41.270", + "lastModified": "2023-11-25T11:15:11.560", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La validaci\u00f3n insuficiente de entradas no confiables en Descargas en Google Chrome anteriores a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante convencer a un usuario de instalar una extensi\u00f3n maliciosa para evitar las omisiones de Descargas a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4187.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4187.json index 602b297da14..401b9de8e2f 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4187.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4187.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4187", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.680", - "lastModified": "2023-05-03T12:16:41.347", + "lastModified": "2023-11-25T11:15:11.750", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en DevTools en Google Chrome en Windows anteriores a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir las restricciones del sistema de archivos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -96,6 +100,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4188.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4188.json index b09634420e1..216d0c86759 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4188.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4188.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4188", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.727", - "lastModified": "2023-05-03T12:16:41.417", + "lastModified": "2023-11-25T11:15:11.807", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient validation of untrusted input in CORS in Google Chrome on Android prior to 108.0.5359.71 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La validaci\u00f3n insuficiente de entradas no confiables en CORS en Google Chrome en Android anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto eludir la misma pol\u00edtica de origen a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: Media)" } ], "metrics": { @@ -41,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-74" } ] } @@ -96,6 +100,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4189.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4189.json index 16b7f8e67c8..00b238c5e83 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4189.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4189.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4189", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.777", - "lastModified": "2023-05-03T12:16:41.493", + "lastModified": "2023-11-25T11:15:11.863", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en DevTools en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 que un atacante convenciera a un usuario de instalar una extensi\u00f3n maliciosa para evitar las restricciones de navegaci\u00f3n a trav\u00e9s de una extensi\u00f3n de Chrome manipulada. (Severidad de seguridad de Chromium: Media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4190.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4190.json index f7043ec54cb..1926051e9cc 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4190.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4190.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4190", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.827", - "lastModified": "2023-05-03T12:16:41.560", + "lastModified": "2023-11-25T11:15:11.920", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La insuficiente validaci\u00f3n de datos en el Directorio de Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto omitir a las restricciones del sistema de archivos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4191.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4191.json index ec686e54b0c..3fc192ce592 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4191.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4191.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4191", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.877", - "lastModified": "2023-05-03T12:16:41.637", + "lastModified": "2023-11-25T11:15:11.973", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "Use-After-Free en el inicio de sesi\u00f3n en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remoto que convenciese a un usuario de participar en una interacci\u00f3n de interfaz de usuario espec\u00edfica para explotar potencialmente la corrupci\u00f3n del heap mediante la destrucci\u00f3n del perfil. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4192.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4192.json index a008298033f..d577bce0a39 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4192.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4192.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4192", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.927", - "lastModified": "2023-05-03T12:16:41.707", + "lastModified": "2023-11-25T11:15:12.080", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "Use-After-Free en Live Caption en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remotoque ha convencido a un usuario de participar en una interacci\u00f3n de interfaz de usuario espec\u00edfica para explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de la interacci\u00f3n de interfaz de usuario. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4193.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4193.json index 1bb3600b4ee..e0dda9439df 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4193.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4193.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4193", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:10.977", - "lastModified": "2023-05-03T12:16:41.783", + "lastModified": "2023-11-25T11:15:12.143", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La insuficiente aplicaci\u00f3n de pol\u00edticas en la API del sistema de archivos en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permiti\u00f3 a un atacante remoto omitir las restricciones del sistema de archivos a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4194.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4194.json index 745856bb82f..af8d77d015a 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4194.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4194.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4194", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:11.023", - "lastModified": "2023-05-03T12:16:41.850", + "lastModified": "2023-11-25T11:15:12.260", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "Use-After-Free en Accesibilidad en Google Chrome anterior a la versi\u00f3n 108.0.5359.71 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4195.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4195.json index e146f9173ef..efc482666d2 100644 --- a/CVE-2022/CVE-2022-41xx/CVE-2022-4195.json +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4195.json @@ -2,12 +2,16 @@ "id": "CVE-2022-4195", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-30T00:15:11.077", - "lastModified": "2023-05-03T12:16:41.927", + "lastModified": "2023-11-25T11:15:12.320", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass Safe Browsing warnings via a malicious file. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "La aplicaci\u00f3n insuficiente de pol\u00edticas en Safe Browsing en Google Chrome antes de la versi\u00f3n 108.0.5359.71 permiti\u00f3 que un atacante remoto hiciera una omisi\u00f3n de las advertencias de Navegaci\u00f3n Segura a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chromium: media)" } ], "metrics": { @@ -84,6 +88,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-446xx/CVE-2022-44688.json b/CVE-2022/CVE-2022-446xx/CVE-2022-44688.json index dde619ac750..10489a92f5b 100644 --- a/CVE-2022/CVE-2022-446xx/CVE-2022-44688.json +++ b/CVE-2022/CVE-2022-446xx/CVE-2022-44688.json @@ -2,7 +2,7 @@ "id": "CVE-2022-44688", "sourceIdentifier": "secure@microsoft.com", "published": "2022-12-13T19:15:13.757", - "lastModified": "2023-05-03T12:16:30.213", + "lastModified": "2023-11-25T11:15:10.320", "vulnStatus": "Modified", "descriptions": [ { @@ -72,6 +72,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "secure@microsoft.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "secure@microsoft.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-447xx/CVE-2022-44708.json b/CVE-2022/CVE-2022-447xx/CVE-2022-44708.json index e2748f8595c..4a90865b464 100644 --- a/CVE-2022/CVE-2022-447xx/CVE-2022-44708.json +++ b/CVE-2022/CVE-2022-447xx/CVE-2022-44708.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44708", "sourceIdentifier": "secure@microsoft.com", "published": "2022-12-13T19:15:14.733", - "lastModified": "2023-11-17T17:34:35.497", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:10.460", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -105,6 +105,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "secure@microsoft.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4436.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4436.json index 7fa137249df..684f325d3e5 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4436.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4436.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4436", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-12-14T06:15:09.920", - "lastModified": "2023-05-03T12:16:42.980", + "lastModified": "2023-11-25T11:15:12.380", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4437.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4437.json index 50fc1cf49ca..c6fb3f767a6 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4437.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4437.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4437", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-12-14T06:15:10.017", - "lastModified": "2023-05-03T12:16:43.057", + "lastModified": "2023-11-25T11:15:12.440", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4438.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4438.json index 5a928edf70e..81431770295 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4438.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4438.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4438", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-12-14T06:15:10.077", - "lastModified": "2023-05-03T12:16:43.133", + "lastModified": "2023-11-25T11:15:12.493", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4439.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4439.json index ef9bd0cff17..ea0271c9f0c 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4439.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4439.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4439", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-12-14T06:15:10.143", - "lastModified": "2023-05-03T12:16:43.203", + "lastModified": "2023-11-25T11:15:12.550", "vulnStatus": "Modified", "descriptions": [ { @@ -96,6 +96,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4440.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4440.json index 038d3b5a5f4..a5f890fe5fd 100644 --- a/CVE-2022/CVE-2022-44xx/CVE-2022-4440.json +++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4440.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4440", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-12-14T06:15:10.213", - "lastModified": "2023-05-03T12:16:43.293", + "lastModified": "2023-11-25T11:15:12.613", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0128.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0128.json index 4c70f5d8edd..dadd593ade0 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0128.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0128.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0128", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.703", - "lastModified": "2023-05-03T12:16:43.813", + "lastModified": "2023-11-25T11:15:12.713", "vulnStatus": "Modified", "descriptions": [ { @@ -95,6 +95,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0129.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0129.json index 4c04f009f86..01a8a190e33 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0129.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0129.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0129", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.760", - "lastModified": "2023-05-03T12:16:43.897", + "lastModified": "2023-11-25T11:15:12.807", "vulnStatus": "Modified", "descriptions": [ { @@ -83,6 +83,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json index 33deb8433e0..8e2a3f7571c 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0130", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.817", - "lastModified": "2023-05-03T12:16:43.980", + "lastModified": "2023-11-25T11:15:12.873", "vulnStatus": "Modified", "descriptions": [ { @@ -95,6 +95,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json index c72ebc1fde1..a36f9cbe6ab 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0131", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.867", - "lastModified": "2023-05-03T12:16:44.047", + "lastModified": "2023-11-25T11:15:12.940", "vulnStatus": "Modified", "descriptions": [ { @@ -83,6 +83,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json index a0dd0b84376..e01847c27ad 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0132", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.923", - "lastModified": "2023-05-03T12:16:44.117", + "lastModified": "2023-11-25T11:15:12.993", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json index c9aa09e83ea..3b1f0c42d5e 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0133", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.977", - "lastModified": "2023-05-03T12:16:44.217", + "lastModified": "2023-11-25T11:15:13.070", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0134.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0134.json index f59c971d086..2f5ad120d4c 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0134.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0134.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0134", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.030", - "lastModified": "2023-05-03T12:16:44.327", + "lastModified": "2023-11-25T11:15:13.143", "vulnStatus": "Modified", "descriptions": [ { @@ -85,6 +85,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0135.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0135.json index 286383de8e3..b7bab6b283e 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0135.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0135.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0135", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.083", - "lastModified": "2023-05-03T12:16:44.403", + "lastModified": "2023-11-25T11:15:13.207", "vulnStatus": "Modified", "descriptions": [ { @@ -85,6 +85,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0136.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0136.json index e774e5d486c..e8a3330ba82 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0136.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0136.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0136", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.137", - "lastModified": "2023-05-03T12:16:44.477", + "lastModified": "2023-11-25T11:15:13.280", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0137.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0137.json index 79d7c39d674..b1a626ddada 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0137.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0137.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0137", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.190", - "lastModified": "2023-05-03T12:16:44.550", + "lastModified": "2023-11-25T11:15:13.350", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0138.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0138.json index e6dc5fa594f..841070a6a5a 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0138.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0138.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0138", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.243", - "lastModified": "2023-05-03T12:16:44.627", + "lastModified": "2023-11-25T11:15:13.423", "vulnStatus": "Modified", "descriptions": [ { @@ -85,6 +85,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0139.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0139.json index 5715f5fc278..2f8d9dbe5d1 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0139.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0139.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0139", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.293", - "lastModified": "2023-05-03T12:16:44.710", + "lastModified": "2023-11-25T11:15:13.543", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0140.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0140.json index 7bcdfa6f72c..4b45e22fb57 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0140.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0140.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0140", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.350", - "lastModified": "2023-05-03T12:16:44.820", + "lastModified": "2023-11-25T11:15:13.633", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json index 31bc1bb6036..0368df945b1 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0141", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.400", - "lastModified": "2023-05-03T12:16:44.907", + "lastModified": "2023-11-25T11:15:13.760", "vulnStatus": "Modified", "descriptions": [ { @@ -85,6 +85,10 @@ { "url": "https://security.gentoo.org/glsa/202305-10", "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-217xx/CVE-2023-21775.json b/CVE-2023/CVE-2023-217xx/CVE-2023-21775.json index a38a77c600a..3c58f27e861 100644 --- a/CVE-2023/CVE-2023-217xx/CVE-2023-21775.json +++ b/CVE-2023/CVE-2023-217xx/CVE-2023-21775.json @@ -2,7 +2,7 @@ "id": "CVE-2023-21775", "sourceIdentifier": "secure@microsoft.com", "published": "2023-01-24T00:15:10.590", - "lastModified": "2023-05-09T17:15:09.937", + "lastModified": "2023-11-25T11:15:13.840", "vulnStatus": "Modified", "descriptions": [ { @@ -74,6 +74,10 @@ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21775", "source": "secure@microsoft.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "secure@microsoft.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-217xx/CVE-2023-21796.json b/CVE-2023/CVE-2023-217xx/CVE-2023-21796.json index d7259373138..9f0c6591803 100644 --- a/CVE-2023/CVE-2023-217xx/CVE-2023-21796.json +++ b/CVE-2023/CVE-2023-217xx/CVE-2023-21796.json @@ -2,7 +2,7 @@ "id": "CVE-2023-21796", "sourceIdentifier": "secure@microsoft.com", "published": "2023-01-24T00:15:10.747", - "lastModified": "2023-05-09T17:15:10.237", + "lastModified": "2023-11-25T11:15:13.947", "vulnStatus": "Modified", "descriptions": [ { @@ -68,6 +68,10 @@ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21796", "source": "secure@microsoft.com" + }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "secure@microsoft.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24534.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24534.json index a698883d245..43a4008f239 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24534.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24534.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24534", "sourceIdentifier": "security@golang.org", "published": "2023-04-06T16:15:07.657", - "lastModified": "2023-11-07T04:08:31.203", + "lastModified": "2023-11-25T11:15:14.030", "vulnStatus": "Modified", "descriptions": [ { @@ -103,6 +103,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20230526-0007/", "source": "security@golang.org" diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24536.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24536.json index 578e6be12ae..62a65b5b2b1 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24536.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24536.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24536", "sourceIdentifier": "security@golang.org", "published": "2023-04-06T16:15:07.710", - "lastModified": "2023-11-07T04:08:31.540", + "lastModified": "2023-11-25T11:15:14.117", "vulnStatus": "Modified", "descriptions": [ { @@ -115,6 +115,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20230526-0007/", "source": "security@golang.org" diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24537.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24537.json index 8b4466ddf26..065db0fe0c8 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24537.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24537.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24537", "sourceIdentifier": "security@golang.org", "published": "2023-04-06T16:15:07.753", - "lastModified": "2023-11-07T04:08:31.687", + "lastModified": "2023-11-25T11:15:14.190", "vulnStatus": "Modified", "descriptions": [ { @@ -102,6 +102,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24538.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24538.json index 5516f3d7f00..56b8379ad68 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24538.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24538.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24538", "sourceIdentifier": "security@golang.org", "published": "2023-04-06T16:15:07.800", - "lastModified": "2023-11-07T04:08:31.867", + "lastModified": "2023-11-25T11:15:14.263", "vulnStatus": "Modified", "descriptions": [ { @@ -100,6 +100,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2721.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2721.json index 14e480cd7ff..de4699bf833 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2721.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2721.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2721", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-16T19:15:09.160", - "lastModified": "2023-10-24T17:31:03.057", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:14.970", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5404", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2722.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2722.json index 6bfc74e6e6a..1e46fc14b81 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2722.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2722.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2722", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-16T19:15:09.217", - "lastModified": "2023-10-24T16:47:19.397", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:15.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -147,6 +147,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5404", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2723.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2723.json index ef78762fb25..44e466bfbf2 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2723.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2723.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2723", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-16T19:15:09.277", - "lastModified": "2023-10-24T16:47:22.793", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:15.153", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5404", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2724.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2724.json index 38fb978f921..f6be2ce8b2c 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2724.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2724.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2724", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-16T19:15:09.327", - "lastModified": "2023-10-24T16:47:30.767", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:15.230", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -143,6 +143,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5404", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2725.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2725.json index da632175962..0777ba1e4a0 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2725.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2725.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2725", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-16T19:15:09.383", - "lastModified": "2023-10-24T16:47:34.527", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:15.400", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5404", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2726.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2726.json index a26e0270895..88bf207b15c 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2726.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2726.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2726", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-16T19:15:09.433", - "lastModified": "2023-10-24T17:31:06.937", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:15.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5404", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json index fd8e4b18cd6..2ce3a6c883e 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29402", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.770", - "lastModified": "2023-11-07T04:11:10.553", + "lastModified": "2023-11-25T11:15:14.390", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json index c0b3a6c5ee9..ce2f459bbb3 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29403", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.927", - "lastModified": "2023-11-07T04:11:10.673", + "lastModified": "2023-11-25T11:15:14.497", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json index 4cf938876c5..70f67017a0f 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29404", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:17.077", - "lastModified": "2023-11-07T04:11:10.820", + "lastModified": "2023-11-25T11:15:14.573", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json index b0963d20642..53b791dac41 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29405", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:17.197", - "lastModified": "2023-11-07T04:11:10.997", + "lastModified": "2023-11-25T11:15:14.647", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29406.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29406.json index 4ca71d6099c..230de816977 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29406.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29406.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29406", "sourceIdentifier": "security@golang.org", "published": "2023-07-11T20:15:10.643", - "lastModified": "2023-11-07T04:11:11.123", + "lastModified": "2023-11-25T11:15:14.727", "vulnStatus": "Modified", "descriptions": [ { @@ -101,6 +101,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20230814-0002/", "source": "security@golang.org" diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29409.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29409.json index e38c53dd45a..29b9ee8a40a 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29409.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29409.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29409", "sourceIdentifier": "security@golang.org", "published": "2023-08-02T20:15:11.940", - "lastModified": "2023-11-07T04:11:11.527", + "lastModified": "2023-11-25T11:15:14.870", "vulnStatus": "Modified", "descriptions": [ { @@ -119,6 +119,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20230831-0010/", "source": "security@golang.org" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2929.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2929.json index 1284793047d..f2cf52dacde 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2929.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2929.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2929", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:09.997", - "lastModified": "2023-08-10T03:16:01.777", + "lastModified": "2023-11-25T11:15:15.580", "vulnStatus": "Modified", "descriptions": [ { @@ -88,6 +88,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B6SAST6CB5KKCQKH75ER2UQ3ICYPHCIZ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2930.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2930.json index 710190dec19..eb5f26e3e19 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2930.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2930.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2930", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.067", - "lastModified": "2023-06-04T04:15:09.877", + "lastModified": "2023-11-25T11:15:15.670", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2931.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2931.json index 1ac8c112b4d..c37801d177c 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2931.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2931.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2931", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.117", - "lastModified": "2023-06-04T04:15:10.447", + "lastModified": "2023-11-25T11:15:15.740", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2932.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2932.json index 18bc9f49a2a..e5dec6eeca4 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2932.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2932.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2932", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.167", - "lastModified": "2023-06-04T04:15:10.767", + "lastModified": "2023-11-25T11:15:15.810", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2933.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2933.json index 996cab1708c..bb28fb9108f 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2933.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2933.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2933", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.210", - "lastModified": "2023-06-04T04:15:11.473", + "lastModified": "2023-11-25T11:15:15.953", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2934.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2934.json index 302d5143576..e6fa18499e1 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2934.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2934.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2934", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.257", - "lastModified": "2023-07-02T22:15:40.493", + "lastModified": "2023-11-25T11:15:16.073", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2935.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2935.json index ca805bbdc07..8a924df1a0e 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2935.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2935.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2935", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.307", - "lastModified": "2023-06-30T18:15:10.110", + "lastModified": "2023-11-25T11:15:16.207", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2936.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2936.json index 177288191d9..7ffeb5ea0ba 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2936.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2936.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2936", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.350", - "lastModified": "2023-06-30T18:15:10.187", + "lastModified": "2023-11-25T11:15:16.297", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2937.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2937.json index f9fae0b8bc6..e9a5fddca96 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2937.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2937.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2937", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.393", - "lastModified": "2023-06-04T04:15:13.630", + "lastModified": "2023-11-25T11:15:16.367", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2938.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2938.json index b3ee05eba8f..b5918a2e769 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2938.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2938.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2938", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.433", - "lastModified": "2023-06-04T04:15:14.350", + "lastModified": "2023-11-25T11:15:16.453", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2939.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2939.json index 3867dd248cd..4e7a83018b9 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2939.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2939.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2939", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.477", - "lastModified": "2023-06-04T04:15:14.963", + "lastModified": "2023-11-25T11:15:16.533", "vulnStatus": "Modified", "descriptions": [ { @@ -93,6 +93,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2940.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2940.json index 6c085e2c981..f134851a2b3 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2940.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2940.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2940", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.527", - "lastModified": "2023-06-04T04:15:15.660", + "lastModified": "2023-11-25T11:15:16.777", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2941.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2941.json index ecc9b9b7775..5f8e0013099 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2941.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2941.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2941", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-05-30T22:15:10.570", - "lastModified": "2023-06-04T04:15:16.383", + "lastModified": "2023-11-25T11:15:16.860", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5418", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-305xx/CVE-2023-30549.json b/CVE-2023/CVE-2023-305xx/CVE-2023-30549.json index 40759c23dd9..521fba560d3 100644 --- a/CVE-2023/CVE-2023-305xx/CVE-2023-30549.json +++ b/CVE-2023/CVE-2023-305xx/CVE-2023-30549.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30549", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-25T21:15:10.767", - "lastModified": "2023-07-08T00:15:09.500", + "lastModified": "2023-11-25T12:15:07.380", "vulnStatus": "Modified", "descriptions": [ { @@ -177,6 +177,10 @@ "Not Applicable" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-13", + "source": "security-advisories@github.com" + }, { "url": "https://sylabs.io/2023/04/response-to-cve-2023-30549/", "source": "security-advisories@github.com" diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json index 4f0a0c0d1ae..d012c572a53 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3079", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-05T22:15:12.383", - "lastModified": "2023-11-08T22:15:09.110", + "lastModified": "2023-11-25T11:15:18.273", "vulnStatus": "Modified", "cisaExploitAdd": "2023-06-07", "cisaActionDue": "2023-06-28", @@ -130,6 +130,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.couchbase.com/alerts/", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3214.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3214.json index 8c3aa3bfdcc..b6ce2d5362a 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3214.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3214.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3214", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-13T18:15:22.170", - "lastModified": "2023-06-27T02:15:09.400", + "lastModified": "2023-11-25T11:15:18.360", "vulnStatus": "Modified", "descriptions": [ { @@ -118,6 +118,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5428", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3215.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3215.json index 583d4b18312..06bd1fcfa38 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3215.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3215.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3215", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-13T18:15:22.223", - "lastModified": "2023-06-27T02:15:09.477", + "lastModified": "2023-11-25T11:15:18.457", "vulnStatus": "Modified", "descriptions": [ { @@ -119,6 +119,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5428", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3216.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3216.json index 7c4e63971ff..e90d3a4f504 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3216.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3216.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3216", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-13T18:15:22.273", - "lastModified": "2023-06-27T02:15:09.537", + "lastModified": "2023-11-25T11:15:18.547", "vulnStatus": "Modified", "descriptions": [ { @@ -119,6 +119,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5428", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3217.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3217.json index 44f70b24441..11b2dba7241 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3217.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3217.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3217", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-13T18:15:22.320", - "lastModified": "2023-07-17T16:15:10.247", + "lastModified": "2023-11-25T11:15:18.630", "vulnStatus": "Modified", "descriptions": [ { @@ -123,6 +123,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5428", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-334xx/CVE-2023-33476.json b/CVE-2023/CVE-2023-334xx/CVE-2023-33476.json index 4922e71a54d..a3b450daca8 100644 --- a/CVE-2023/CVE-2023-334xx/CVE-2023-33476.json +++ b/CVE-2023/CVE-2023-334xx/CVE-2023-33476.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33476", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-02T14:15:09.437", - "lastModified": "2023-06-22T00:15:47.853", + "lastModified": "2023-11-25T11:15:16.937", "vulnStatus": "Modified", "descriptions": [ { @@ -78,6 +78,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00027.html", "source": "cve@mitre.org" }, + { + "url": "https://security.gentoo.org/glsa/202311-12", + "source": "cve@mitre.org" + }, { "url": "https://sourceforge.net/p/minidlna/git/ci/9bd58553fae5aef3e6dd22f51642d2c851225aec/", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33863.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33863.json index 2704049a24f..b828e2610eb 100644 --- a/CVE-2023/CVE-2023-338xx/CVE-2023-33863.json +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33863.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33863", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-07T20:15:09.963", - "lastModified": "2023-08-02T16:44:32.227", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:17.060", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -97,6 +97,10 @@ "Product" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-10", + "source": "cve@mitre.org" + }, { "url": "https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33864.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33864.json index ce36b9301c9..8a2835363a0 100644 --- a/CVE-2023/CVE-2023-338xx/CVE-2023-33864.json +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33864.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33864", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-07T20:15:10.007", - "lastModified": "2023-08-02T16:44:11.920", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:17.167", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -97,6 +97,10 @@ "Product" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-10", + "source": "cve@mitre.org" + }, { "url": "https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33865.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33865.json index 44753c290e9..6478ccd50a7 100644 --- a/CVE-2023/CVE-2023-338xx/CVE-2023-33865.json +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33865.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33865", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-07T20:15:10.053", - "lastModified": "2023-08-02T16:43:48.460", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:17.330", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -97,6 +97,10 @@ "Product" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-10", + "source": "cve@mitre.org" + }, { "url": "https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39318.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39318.json index 0447a23c176..eba5cab3e99 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39318.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39318.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39318", "sourceIdentifier": "security@golang.org", "published": "2023-09-08T17:15:27.823", - "lastModified": "2023-11-07T04:17:29.253", + "lastModified": "2023-11-25T11:15:17.430", "vulnStatus": "Modified", "descriptions": [ { @@ -105,6 +105,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231020-0009/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39319.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39319.json index da72e4bb34d..2535845659e 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39319.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39319.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39319", "sourceIdentifier": "security@golang.org", "published": "2023-09-08T17:15:27.910", - "lastModified": "2023-11-07T04:17:29.380", + "lastModified": "2023-11-25T11:15:17.543", "vulnStatus": "Modified", "descriptions": [ { @@ -104,6 +104,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231020-0009/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39320.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39320.json index 13c2759a290..fa804c57ac7 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39320.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39320.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39320", "sourceIdentifier": "security@golang.org", "published": "2023-09-08T17:15:27.977", - "lastModified": "2023-11-07T04:17:29.527", + "lastModified": "2023-11-25T11:15:17.630", "vulnStatus": "Modified", "descriptions": [ { @@ -98,6 +98,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231020-0004/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39321.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39321.json index ae03d9181a9..ec09457554e 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39321.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39321.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39321", "sourceIdentifier": "security@golang.org", "published": "2023-09-08T17:15:28.047", - "lastModified": "2023-11-07T04:17:29.660", + "lastModified": "2023-11-25T11:15:17.700", "vulnStatus": "Modified", "descriptions": [ { @@ -98,6 +98,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231020-0004/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39322.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39322.json index 94b3c89e405..ce40d0f638d 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39322.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39322.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39322", "sourceIdentifier": "security@golang.org", "published": "2023-09-08T17:15:28.120", - "lastModified": "2023-11-07T04:17:29.793", + "lastModified": "2023-11-25T11:15:17.847", "vulnStatus": "Modified", "descriptions": [ { @@ -99,6 +99,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231020-0004/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39323.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39323.json index 460d3671dd4..1514e1c6410 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39323.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39323.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39323", "sourceIdentifier": "security@golang.org", "published": "2023-10-05T21:15:11.283", - "lastModified": "2023-11-16T00:54:23.620", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:17.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -155,6 +155,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231020-0001/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39325.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39325.json index d680cbedfc4..867e9e060bd 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39325.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39325.json @@ -2,7 +2,7 @@ "id": "CVE-2023-39325", "sourceIdentifier": "security@golang.org", "published": "2023-10-11T22:15:09.880", - "lastModified": "2023-11-20T03:15:44.190", + "lastModified": "2023-11-25T11:15:18.130", "vulnStatus": "Undergoing Analysis", "descriptions": [ { @@ -201,6 +201,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "security@golang.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231110-0008/", "source": "security@golang.org" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json index de1e007e855..59f07188ace 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4068", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.513", - "lastModified": "2023-08-12T06:19:34.640", + "lastModified": "2023-11-25T11:15:19.940", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json index bbda552f9e2..9fa549457b5 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4069", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.583", - "lastModified": "2023-08-12T06:19:38.347", + "lastModified": "2023-11-25T11:15:20.020", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json index 00e4d57a217..1f2779b36da 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4070", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.647", - "lastModified": "2023-08-12T06:19:38.810", + "lastModified": "2023-11-25T11:15:20.090", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json index 21d6c12c2fe..54128427a76 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4071", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.710", - "lastModified": "2023-08-12T06:20:16.333", + "lastModified": "2023-11-25T11:15:20.153", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json index d05fccc357e..618adfae237 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4072", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.773", - "lastModified": "2023-08-12T06:20:16.807", + "lastModified": "2023-11-25T11:15:20.220", "vulnStatus": "Modified", "descriptions": [ { @@ -88,6 +88,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json index 0509125cd9a..859a99e5b47 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4073", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.840", - "lastModified": "2023-08-15T16:03:18.110", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:20.290", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -76,7 +76,6 @@ ] }, { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -126,6 +125,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json index c904c479896..13851dc9e9c 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4074", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.903", - "lastModified": "2023-08-12T06:21:02.660", + "lastModified": "2023-11-25T11:15:20.420", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json index c1c37f90d18..dc13197e1a6 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4075", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.973", - "lastModified": "2023-08-12T06:21:22.857", + "lastModified": "2023-11-25T11:15:20.500", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json index 92a5cac8b6a..1a4b20f3b5b 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4076", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:12.037", - "lastModified": "2023-08-12T06:21:23.447", + "lastModified": "2023-11-25T11:15:20.693", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json index 125cf05276e..2358ac665ea 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4077", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:12.100", - "lastModified": "2023-08-12T06:21:24.067", + "lastModified": "2023-11-25T11:15:20.787", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json index fbcd0204ecb..b586c87661c 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4078", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:12.167", - "lastModified": "2023-08-12T06:21:24.617", + "lastModified": "2023-11-25T11:15:20.857", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json index 8f3a21d45ba..b00f5dfbead 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json @@ -2,7 +2,7 @@ "id": "CVE-2023-44487", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-10T14:15:10.883", - "lastModified": "2023-11-19T22:15:30.800", + "lastModified": "2023-11-25T11:15:18.710", "vulnStatus": "Undergoing Analysis", "cisaExploitAdd": "2023-10-10", "cisaActionDue": "2023-10-31", @@ -2707,6 +2707,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-09", + "source": "cve@mitre.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20231016-0001/", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json index be62db82fe1..04f0906e099 100644 --- a/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4692.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4692", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-25T18:17:41.743", - "lastModified": "2023-11-07T04:22:50.633", + "lastModified": "2023-11-25T12:15:07.517", "vulnStatus": "Modified", "descriptions": [ { @@ -37,7 +37,7 @@ "impactScore": 5.9 }, { - "source": "53f830b8-0a3f-465b-8143-3b8a9948e749", + "source": "secalert@redhat.com", "type": "Secondary", "cvssData": { "version": "3.1", @@ -70,7 +70,7 @@ ] }, { - "source": "53f830b8-0a3f-465b-8143-3b8a9948e749", + "source": "secalert@redhat.com", "type": "Secondary", "description": [ { @@ -155,6 +155,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-14", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json index 0f26e36adab..c42800d5fc0 100644 --- a/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4693.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4693", "sourceIdentifier": "secalert@redhat.com", "published": "2023-10-25T18:17:41.817", - "lastModified": "2023-11-07T04:22:50.880", + "lastModified": "2023-11-25T12:15:07.637", "vulnStatus": "Modified", "descriptions": [ { @@ -37,7 +37,7 @@ "impactScore": 3.6 }, { - "source": "53f830b8-0a3f-465b-8143-3b8a9948e749", + "source": "secalert@redhat.com", "type": "Secondary", "cvssData": { "version": "3.1", @@ -70,7 +70,7 @@ ] }, { - "source": "53f830b8-0a3f-465b-8143-3b8a9948e749", + "source": "secalert@redhat.com", "type": "Secondary", "description": [ { @@ -155,6 +155,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://security.gentoo.org/glsa/202311-14", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4761.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4761.json index 333496c5822..6ebcf059c3c 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4761.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4761.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4761", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-05T22:15:09.583", - "lastModified": "2023-10-30T19:28:02.590", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:20.943", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -152,6 +152,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5491", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json index c9761565457..4bcc827bf26 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4762.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4762", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-05T22:15:09.677", - "lastModified": "2023-10-30T19:27:58.527", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.037", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -153,6 +153,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5491", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4763.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4763.json index f228cfa9b4d..10b004a0a39 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4763.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4763.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4763", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-05T22:15:09.777", - "lastModified": "2023-09-21T03:15:11.767", + "lastModified": "2023-11-25T11:15:21.110", "vulnStatus": "Modified", "descriptions": [ { @@ -116,6 +116,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5491", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4764.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4764.json index d3250c624b6..606ac3320e0 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4764.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4764.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4764", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-05T22:15:09.883", - "lastModified": "2023-09-21T03:15:11.837", + "lastModified": "2023-11-25T11:15:21.180", "vulnStatus": "Modified", "descriptions": [ { @@ -116,6 +116,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5491", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5218.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5218.json index 4899c09fef8..b1d839bed68 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5218.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5218.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5218", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.443", - "lastModified": "2023-11-16T02:08:37.280", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.253", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -140,6 +140,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5473.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5473.json index 4ee443e24ec..737be51d886 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5473.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5473.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5473", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.503", - "lastModified": "2023-10-20T20:18:18.647", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.333", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5474.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5474.json index 94ae86de4b8..960a0e2622f 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5474.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5474.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5474", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.557", - "lastModified": "2023-10-20T20:18:22.260", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.403", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5475.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5475.json index fd56271520e..22d2f53d05e 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5475.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5475.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5475", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.603", - "lastModified": "2023-11-16T02:06:32.557", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.530", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -140,6 +140,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5476.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5476.json index 91a08391837..78c87811bb0 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5476.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5476.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5476", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.650", - "lastModified": "2023-10-20T20:19:10.157", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5477.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5477.json index e2c7b70f0da..c336ef98144 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5477.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5477.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5477", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.700", - "lastModified": "2023-10-20T20:07:59.050", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.697", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5478.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5478.json index c30b920bf27..8a2062f5d47 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5478.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5478.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5478", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.747", - "lastModified": "2023-10-20T20:08:03.840", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5479.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5479.json index e86d8366fcd..03c04755817 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5479.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5479.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5479", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.797", - "lastModified": "2023-10-20T20:08:21.397", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:21.953", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5480.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5480.json index 1610e7c2b19..d66e523b528 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5480.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5480.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5480", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:09.930", - "lastModified": "2023-11-14T03:15:11.000", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:22.083", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5481.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5481.json index 277afa28863..bded1a10262 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5481.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5481.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5481", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.850", - "lastModified": "2023-10-20T20:08:24.967", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:22.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5482.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5482.json index 883e58a4546..bcc3679a712 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5482.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5482.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5482", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:09.973", - "lastModified": "2023-11-14T03:15:11.093", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:22.483", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5483.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5483.json index d10cc947602..d97c65f89d3 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5483.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5483.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5483", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.897", - "lastModified": "2023-10-20T20:08:30.317", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:22.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -105,6 +105,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5484.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5484.json index a495edc9c8a..5ae0542c158 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5484.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5484.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5484", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:10.950", - "lastModified": "2023-11-16T02:09:38.077", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:22.710", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -140,6 +140,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5485.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5485.json index 9d74d2a5510..83cb79459c3 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5485.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5485.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5485", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:11.007", - "lastModified": "2023-10-20T20:12:33.330", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:22.853", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5486.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5486.json index b80a4a0b27f..07a2b430883 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5486.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5486.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5486", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:11.060", - "lastModified": "2023-10-20T20:12:36.903", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:22.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -104,6 +104,10 @@ "Permissions Required" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5487.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5487.json index 29c2eb4e6ca..8cf692463da 100644 --- a/CVE-2023/CVE-2023-54xx/CVE-2023-5487.json +++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5487.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5487", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-10-11T23:15:11.110", - "lastModified": "2023-11-16T02:17:34.593", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:23.053", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5526", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5849.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5849.json index 53f27dd1bba..812eead3921 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5849.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5849.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5849", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.107", - "lastModified": "2023-11-14T03:15:11.357", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:23.150", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5850.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5850.json index eff52918975..7cee8d23eda 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5850.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5850.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5850", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.160", - "lastModified": "2023-11-14T03:15:11.433", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:23.283", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -125,6 +125,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5851.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5851.json index 2e19e4cd5ec..3afa1328372 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5851.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5851.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5851", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.207", - "lastModified": "2023-11-14T03:15:11.493", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:23.503", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5852.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5852.json index 3cd59e3d0a5..ddda2f66fd4 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5852.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5852.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5852", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.253", - "lastModified": "2023-11-14T03:15:11.560", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:23.663", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5853.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5853.json index edcc137d2d6..4f47f082492 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5853.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5853.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5853", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.300", - "lastModified": "2023-11-14T03:15:11.630", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:23.820", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5854.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5854.json index 1304fdecca4..25e3f1ad9b2 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5854.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5854.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5854", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.343", - "lastModified": "2023-11-14T03:15:11.693", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:23.917", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5855.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5855.json index b498bc56c4b..fd74f0a0130 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5855.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5855.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5855", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.387", - "lastModified": "2023-11-14T03:15:11.833", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:24.140", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5856.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5856.json index 2a158037c6d..105e502a96c 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5856.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5856.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5856", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.433", - "lastModified": "2023-11-14T03:15:11.907", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:24.380", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5857.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5857.json index fa55fe5bdb0..d635ed488f1 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5857.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5857.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5857", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.477", - "lastModified": "2023-11-14T03:15:11.987", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:24.520", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5858.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5858.json index 180a921f650..05932c58b0a 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5858.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5858.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5858", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.517", - "lastModified": "2023-11-14T03:15:12.060", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:24.653", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5859.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5859.json index 2dd12f6b9b5..17887616be4 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5859.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5859.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5859", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-01T18:15:10.563", - "lastModified": "2023-11-14T03:15:12.153", - "vulnStatus": "Modified", + "lastModified": "2023-11-25T11:15:24.767", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -124,6 +124,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5546", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5996.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5996.json index a60eb28b612..b71d1d27e1c 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5996.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5996.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5996", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-08T20:15:07.637", - "lastModified": "2023-11-15T15:48:42.877", - "vulnStatus": "Analyzed", + "lastModified": "2023-11-25T11:15:24.920", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -137,6 +137,10 @@ "Mailing List" ] }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5551", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5997.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5997.json index ec8af7abdaf..30b38ea9eea 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5997.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5997.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5997", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-15T18:15:06.873", - "lastModified": "2023-11-23T03:15:41.490", + "lastModified": "2023-11-25T11:15:25.107", "vulnStatus": "Modified", "descriptions": [ { @@ -88,6 +88,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWHRLW3GDNFBFSBHDD4QOPUPX7ORTUEC/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5556", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6112.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6112.json index 39154c21171..c34a37862db 100644 --- a/CVE-2023/CVE-2023-61xx/CVE-2023-6112.json +++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6112.json @@ -2,7 +2,7 @@ "id": "CVE-2023-6112", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-11-15T18:15:06.933", - "lastModified": "2023-11-23T03:15:41.550", + "lastModified": "2023-11-25T11:15:25.480", "vulnStatus": "Modified", "descriptions": [ { @@ -108,6 +108,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWHRLW3GDNFBFSBHDD4QOPUPX7ORTUEC/", "source": "chrome-cve-admin@google.com" }, + { + "url": "https://security.gentoo.org/glsa/202311-11", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5556", "source": "chrome-cve-admin@google.com", diff --git a/README.md b/README.md index 102f0d2f0a9..402e87651fd 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-11-25T11:00:25.572000+00:00 +2023-11-25T13:01:08.613052+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-11-25T09:15:44.653000+00:00 +2023-11-25T12:15:07.637000+00:00 ``` ### Last Data Feed Release @@ -40,12 +40,33 @@ Recently added CVEs: `0` ### CVEs modified in the last Commit -Recently modified CVEs: `4` +Recently modified CVEs: `152` -* [CVE-2021-3466](CVE-2021/CVE-2021-34xx/CVE-2021-3466.json) (`2023-11-25T09:15:43.487`) -* [CVE-2021-45417](CVE-2021/CVE-2021-454xx/CVE-2021-45417.json) (`2023-11-25T09:15:44.413`) -* [CVE-2022-41973](CVE-2022/CVE-2022-419xx/CVE-2022-41973.json) (`2023-11-25T09:15:44.543`) -* [CVE-2022-41974](CVE-2022/CVE-2022-419xx/CVE-2022-41974.json) (`2023-11-25T09:15:44.653`) +* [CVE-2023-5480](CVE-2023/CVE-2023-54xx/CVE-2023-5480.json) (`2023-11-25T11:15:22.083`) +* [CVE-2023-5481](CVE-2023/CVE-2023-54xx/CVE-2023-5481.json) (`2023-11-25T11:15:22.240`) +* [CVE-2023-5482](CVE-2023/CVE-2023-54xx/CVE-2023-5482.json) (`2023-11-25T11:15:22.483`) +* [CVE-2023-5483](CVE-2023/CVE-2023-54xx/CVE-2023-5483.json) (`2023-11-25T11:15:22.620`) +* [CVE-2023-5484](CVE-2023/CVE-2023-54xx/CVE-2023-5484.json) (`2023-11-25T11:15:22.710`) +* [CVE-2023-5485](CVE-2023/CVE-2023-54xx/CVE-2023-5485.json) (`2023-11-25T11:15:22.853`) +* [CVE-2023-5486](CVE-2023/CVE-2023-54xx/CVE-2023-5486.json) (`2023-11-25T11:15:22.950`) +* [CVE-2023-5487](CVE-2023/CVE-2023-54xx/CVE-2023-5487.json) (`2023-11-25T11:15:23.053`) +* [CVE-2023-5849](CVE-2023/CVE-2023-58xx/CVE-2023-5849.json) (`2023-11-25T11:15:23.150`) +* [CVE-2023-5850](CVE-2023/CVE-2023-58xx/CVE-2023-5850.json) (`2023-11-25T11:15:23.283`) +* [CVE-2023-5851](CVE-2023/CVE-2023-58xx/CVE-2023-5851.json) (`2023-11-25T11:15:23.503`) +* [CVE-2023-5852](CVE-2023/CVE-2023-58xx/CVE-2023-5852.json) (`2023-11-25T11:15:23.663`) +* [CVE-2023-5853](CVE-2023/CVE-2023-58xx/CVE-2023-5853.json) (`2023-11-25T11:15:23.820`) +* [CVE-2023-5854](CVE-2023/CVE-2023-58xx/CVE-2023-5854.json) (`2023-11-25T11:15:23.917`) +* [CVE-2023-5855](CVE-2023/CVE-2023-58xx/CVE-2023-5855.json) (`2023-11-25T11:15:24.140`) +* [CVE-2023-5856](CVE-2023/CVE-2023-58xx/CVE-2023-5856.json) (`2023-11-25T11:15:24.380`) +* [CVE-2023-5857](CVE-2023/CVE-2023-58xx/CVE-2023-5857.json) (`2023-11-25T11:15:24.520`) +* [CVE-2023-5858](CVE-2023/CVE-2023-58xx/CVE-2023-5858.json) (`2023-11-25T11:15:24.653`) +* [CVE-2023-5859](CVE-2023/CVE-2023-58xx/CVE-2023-5859.json) (`2023-11-25T11:15:24.767`) +* [CVE-2023-5996](CVE-2023/CVE-2023-59xx/CVE-2023-5996.json) (`2023-11-25T11:15:24.920`) +* [CVE-2023-5997](CVE-2023/CVE-2023-59xx/CVE-2023-5997.json) (`2023-11-25T11:15:25.107`) +* [CVE-2023-6112](CVE-2023/CVE-2023-61xx/CVE-2023-6112.json) (`2023-11-25T11:15:25.480`) +* [CVE-2023-30549](CVE-2023/CVE-2023-305xx/CVE-2023-30549.json) (`2023-11-25T12:15:07.380`) +* [CVE-2023-4692](CVE-2023/CVE-2023-46xx/CVE-2023-4692.json) (`2023-11-25T12:15:07.517`) +* [CVE-2023-4693](CVE-2023/CVE-2023-46xx/CVE-2023-4693.json) (`2023-11-25T12:15:07.637`) ## Download and Usage