diff --git a/CVE-2023/CVE-2023-226xx/CVE-2023-22665.json b/CVE-2023/CVE-2023-226xx/CVE-2023-22665.json index 95d971760ae..5628aa28c4f 100644 --- a/CVE-2023/CVE-2023-226xx/CVE-2023-22665.json +++ b/CVE-2023/CVE-2023-226xx/CVE-2023-22665.json @@ -2,8 +2,8 @@ "id": "CVE-2023-22665", "sourceIdentifier": "security@apache.org", "published": "2023-04-25T07:15:08.137", - "lastModified": "2023-07-11T21:15:08.973", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:18:07.033", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -36,7 +36,7 @@ }, "weaknesses": [ { - "source": "security@apache.org", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,6 +44,16 @@ "value": "CWE-917" } ] + }, + { + "source": "security@apache.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-917" + } + ] } ], "configurations": [ @@ -56,8 +66,9 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:apache:jena:*:*:*:*:*:*:*:*", - "versionEndExcluding": "4.8.0", - "matchCriteriaId": "BCB08D46-F833-446E-A76D-E11F3F55F481" + "versionStartIncluding": "3.7.0", + "versionEndIncluding": "4.8.0", + "matchCriteriaId": "16650542-BB5B-4572-862A-B3122A20D882" } ] } @@ -67,7 +78,11 @@ "references": [ { "url": "http://www.openwall.com/lists/oss-security/2023/07/11/11", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.apache.org/thread/s0dmpsxcwqs57l4qfs415klkgmhdxq7s", diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json index 3f4a31220b8..408f58bbc91 100644 --- a/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27524.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27524", "sourceIdentifier": "security@apache.org", "published": "2023-04-24T16:15:07.843", - "lastModified": "2024-01-09T02:00:01.953", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-01-21T03:15:35.780", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-01-08", "cisaActionDue": "2024-01-29", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -60,7 +60,7 @@ }, "weaknesses": [ { - "source": "security@apache.org", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -68,6 +68,16 @@ "value": "CWE-1188" } ] + }, + { + "source": "security@apache.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1188" + } + ] } ], "configurations": [ @@ -91,11 +101,21 @@ "references": [ { "url": "http://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/04/24/2", diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38528.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38528.json index 1b69c1d837f..f89ea153d49 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38528.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38528.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38528", "sourceIdentifier": "productcert@siemens.com", "published": "2023-08-08T10:15:16.023", - "lastModified": "2023-11-14T11:15:10.460", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:00:42.907", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -104,6 +104,13 @@ "versionEndExcluding": "35.1.197", "matchCriteriaId": "1954A7E9-D533-46A5-8CA4-B4A5A128C345" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.1", + "versionEndExcluding": "14.1.0.11", + "matchCriteriaId": "9EF3388B-D057-4DB9-96AE-B6F4678FE5B8" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", @@ -113,13 +120,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4" + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.3", + "versionEndExcluding": "14.3.0.3", + "matchCriteriaId": "99F0D457-7D65-40DC-BCFA-339FA5648709" } ] } diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38529.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38529.json index 10e52125e96..a2553203fd6 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38529.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38529.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38529", "sourceIdentifier": "productcert@siemens.com", "published": "2023-08-08T10:15:16.127", - "lastModified": "2023-11-14T11:15:10.553", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:01:28.550", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -104,6 +104,13 @@ "versionEndExcluding": "35.1.184", "matchCriteriaId": "3881FB7A-8951-48F6-A948-7C670C11B2B3" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.1", + "versionEndExcluding": "14.1.0.11", + "matchCriteriaId": "9EF3388B-D057-4DB9-96AE-B6F4678FE5B8" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", @@ -113,13 +120,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4" + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.3", + "versionEndExcluding": "14.3.0.3", + "matchCriteriaId": "99F0D457-7D65-40DC-BCFA-339FA5648709" } ] } diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38530.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38530.json index f4f152f24cc..493319f4ffb 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38530.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38530.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38530", "sourceIdentifier": "productcert@siemens.com", "published": "2023-08-08T10:15:16.220", - "lastModified": "2023-11-14T11:15:10.660", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:02:12.170", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -104,6 +104,13 @@ "versionEndExcluding": "35.1.171", "matchCriteriaId": "EA7FF725-2396-492A-8B97-CA77B4EFCC48" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.1", + "versionEndExcluding": "14.1.0.11", + "matchCriteriaId": "9EF3388B-D057-4DB9-96AE-B6F4678FE5B8" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", @@ -113,13 +120,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4" + "criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.3", + "versionEndExcluding": "14.3.0.3", + "matchCriteriaId": "99F0D457-7D65-40DC-BCFA-339FA5648709" } ] } diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json index 0acef0fed65..fce57deeb21 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4322.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4322", "sourceIdentifier": "security@huntr.dev", "published": "2023-08-14T16:15:09.497", - "lastModified": "2023-11-14T03:15:10.667", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:03:06.933", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -94,6 +94,26 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] } ], "references": [ @@ -115,11 +135,19 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/64KUV6OGEVQ75QOV35PUVVDOJTKSJHYN/", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SOZ6XCADVAPAIHMVSV3FUAN742BHXF55/", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-470xx/CVE-2023-47047.json b/CVE-2023/CVE-2023-470xx/CVE-2023-47047.json index f61d9b9f107..fe58f964d39 100644 --- a/CVE-2023/CVE-2023-470xx/CVE-2023-47047.json +++ b/CVE-2023/CVE-2023-470xx/CVE-2023-47047.json @@ -2,8 +2,8 @@ "id": "CVE-2023-47047", "sourceIdentifier": "psirt@adobe.com", "published": "2023-11-16T16:15:32.367", - "lastModified": "2023-12-04T16:15:09.783", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:12:39.450", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5577.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5577.json index ed600c22aa6..2083a1d1401 100644 --- a/CVE-2023/CVE-2023-55xx/CVE-2023-5577.json +++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5577.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5577", "sourceIdentifier": "security@wordfence.com", "published": "2023-11-07T12:15:12.977", - "lastModified": "2023-11-14T19:10:29.657", + "lastModified": "2024-01-21T03:09:43.540", "vulnStatus": "Analyzed", "descriptions": [ { @@ -79,9 +79,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:bitly:wp-bitly:*:*:*:*:*:wordpress:*:*", + "criteria": "cpe:2.3:a:bitly:bitly:*:*:*:*:*:wordpress:*:*", "versionEndIncluding": "2.7.1", - "matchCriteriaId": "EE72F236-A250-493D-B2E6-7C21A44FD67C" + "matchCriteriaId": "AB02BA68-5D07-4B6B-8755-187658438E66" } ] } @@ -93,7 +93,7 @@ "url": "https://plugins.trac.wordpress.org/browser/wp-bitly/trunk/includes/class-wp-bitly-shortlink.php?rev=2767772#L238", "source": "security@wordfence.com", "tags": [ - "Product" + "Issue Tracking" ] }, { diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5686.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5686.json index 8310874bcb3..e8d2b09a217 100644 --- a/CVE-2023/CVE-2023-56xx/CVE-2023-5686.json +++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5686.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5686", "sourceIdentifier": "security@huntr.dev", "published": "2023-10-20T17:15:08.747", - "lastModified": "2023-11-14T03:15:11.160", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:20:51.297", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -98,6 +98,26 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] } ], "references": [ @@ -119,11 +139,19 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/64KUV6OGEVQ75QOV35PUVVDOJTKSJHYN/", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SOZ6XCADVAPAIHMVSV3FUAN742BHXF55/", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5900.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5900.json index bf59048507f..9d0d7943b23 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5900.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5900.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5900", "sourceIdentifier": "security@huntr.dev", "published": "2023-11-07T04:24:31.623", - "lastModified": "2023-11-16T21:15:08.833", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:04:30.337", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -21,7 +21,7 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -29,12 +29,12 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 5.4, + "availabilityImpact": "NONE", + "baseScore": 4.3, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.8, - "impactScore": 2.5 + "impactScore": 1.4 }, { "source": "security@huntr.dev", @@ -90,8 +90,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:sfu:pkp_web_application_library:*:*:*:*:*:*:*:*", - "versionEndIncluding": "3.3.0-15", - "matchCriteriaId": "EFB5FA1A-644F-4BC0-8ADD-22F75D67F7E5" + "versionEndExcluding": "3.3.0-16", + "matchCriteriaId": "60CE0E67-FCF5-4A26-A91E-514946B97D99" } ] } diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5901.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5901.json index 5b38a8fc106..4d2915eb41e 100644 --- a/CVE-2023/CVE-2023-59xx/CVE-2023-5901.json +++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5901.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5901", "sourceIdentifier": "security@huntr.dev", "published": "2023-11-07T04:24:31.807", - "lastModified": "2023-11-16T21:15:09.037", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:06:11.610", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -90,8 +90,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:sfu:pkp_web_application_library:*:*:*:*:*:*:*:*", - "versionEndIncluding": "3.3.0-15", - "matchCriteriaId": "EFB5FA1A-644F-4BC0-8ADD-22F75D67F7E5" + "versionEndExcluding": "3.3.0-16", + "matchCriteriaId": "60CE0E67-FCF5-4A26-A91E-514946B97D99" } ] } diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6069.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6069.json index 1868b8f3e6c..65f0b23c488 100644 --- a/CVE-2023/CVE-2023-60xx/CVE-2023-6069.json +++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6069.json @@ -2,8 +2,8 @@ "id": "CVE-2023-6069", "sourceIdentifier": "security@huntr.dev", "published": "2023-11-10T01:15:07.623", - "lastModified": "2023-11-16T22:15:28.960", - "vulnStatus": "Modified", + "lastModified": "2024-01-21T03:06:57.293", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -110,7 +110,8 @@ "url": "https://huntr.com/bounties/aac0627e-e59d-476e-9385-edb7ff53758c", "source": "security@huntr.dev", "tags": [ - "Exploit" + "Exploit", + "Third Party Advisory" ] } ] diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23725.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23725.json new file mode 100644 index 00000000000..2fd447296f0 --- /dev/null +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23725.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-23725", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-21T04:15:19.177", + "lastModified": "2024-01-21T04:15:19.177", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Ghost before 5.76.0 allows XSS via a post excerpt in excerpt.js. An XSS payload can be rendered in post summaries." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/TryGhost/Ghost/pull/17190", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/TryGhost/Ghost/releases/tag/v5.76.0", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23726.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23726.json new file mode 100644 index 00000000000..3fdd9926398 --- /dev/null +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23726.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-23726", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-01-21T04:15:19.353", + "lastModified": "2024-01-21T04:15:19.353", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Ubee DDW365 XCNDDW365 and DDW366 XCNDXW3WB devices have predictable default WPA2 PSKs that could lead to unauthorized remote access. A remote attacker (in proximity to a Wi-Fi network) can derive the default WPA2-PSK value by observing a beacon frame. A PSK is generated by using the first six characters of the SSID and the last six of the BSSID, decrementing the last digit." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/actuator/cve/blob/main/Ubee/CWE-1392.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 66b1136e7af..da632b3e7aa 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-01-21T03:00:25.397703+00:00 +2024-01-21T05:00:25.098655+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-01-21T02:59:48.543000+00:00 +2024-01-21T04:15:19.353000+00:00 ``` ### Last Data Feed Release @@ -29,44 +29,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -236468 +236470 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `2` +* [CVE-2024-23725](CVE-2024/CVE-2024-237xx/CVE-2024-23725.json) (`2024-01-21T04:15:19.177`) +* [CVE-2024-23726](CVE-2024/CVE-2024-237xx/CVE-2024-23726.json) (`2024-01-21T04:15:19.353`) ### CVEs modified in the last Commit -Recently modified CVEs: `42` +Recently modified CVEs: `12` -* [CVE-2021-39231](CVE-2021/CVE-2021-392xx/CVE-2021-39231.json) (`2024-01-21T02:09:10.017`) -* [CVE-2022-0396](CVE-2022/CVE-2022-03xx/CVE-2022-0396.json) (`2024-01-21T02:05:10.713`) -* [CVE-2022-1048](CVE-2022/CVE-2022-10xx/CVE-2022-1048.json) (`2024-01-21T02:06:21.707`) -* [CVE-2022-43680](CVE-2022/CVE-2022-436xx/CVE-2022-43680.json) (`2024-01-21T02:08:05.430`) -* [CVE-2022-1816](CVE-2022/CVE-2022-18xx/CVE-2022-1816.json) (`2024-01-21T02:10:34.317`) -* [CVE-2022-4330](CVE-2022/CVE-2022-43xx/CVE-2022-4330.json) (`2024-01-21T02:11:12.100`) -* [CVE-2023-5380](CVE-2023/CVE-2023-53xx/CVE-2023-5380.json) (`2024-01-21T01:38:51.987`) -* [CVE-2023-5139](CVE-2023/CVE-2023-51xx/CVE-2023-5139.json) (`2024-01-21T01:44:13.437`) -* [CVE-2023-5408](CVE-2023/CVE-2023-54xx/CVE-2023-5408.json) (`2024-01-21T01:48:09.767`) -* [CVE-2023-4813](CVE-2023/CVE-2023-48xx/CVE-2023-4813.json) (`2024-01-21T01:49:46.697`) -* [CVE-2023-41900](CVE-2023/CVE-2023-419xx/CVE-2023-41900.json) (`2024-01-21T01:51:15.317`) -* [CVE-2023-44387](CVE-2023/CVE-2023-443xx/CVE-2023-44387.json) (`2024-01-21T01:54:43.317`) -* [CVE-2023-40745](CVE-2023/CVE-2023-407xx/CVE-2023-40745.json) (`2024-01-21T01:56:24.340`) -* [CVE-2023-42548](CVE-2023/CVE-2023-425xx/CVE-2023-42548.json) (`2024-01-21T01:57:38.307`) -* [CVE-2023-39325](CVE-2023/CVE-2023-393xx/CVE-2023-39325.json) (`2024-01-21T02:02:56.727`) -* [CVE-2023-41993](CVE-2023/CVE-2023-419xx/CVE-2023-41993.json) (`2024-01-21T02:12:59.973`) -* [CVE-2023-41614](CVE-2023/CVE-2023-416xx/CVE-2023-41614.json) (`2024-01-21T02:14:33.077`) -* [CVE-2023-44466](CVE-2023/CVE-2023-444xx/CVE-2023-44466.json) (`2024-01-21T02:16:22.223`) -* [CVE-2023-4732](CVE-2023/CVE-2023-47xx/CVE-2023-4732.json) (`2024-01-21T02:17:30.047`) -* [CVE-2023-38545](CVE-2023/CVE-2023-385xx/CVE-2023-38545.json) (`2024-01-21T02:23:03.223`) -* [CVE-2023-44760](CVE-2023/CVE-2023-447xx/CVE-2023-44760.json) (`2024-01-21T02:25:40.507`) -* [CVE-2023-45145](CVE-2023/CVE-2023-451xx/CVE-2023-45145.json) (`2024-01-21T02:30:07.690`) -* [CVE-2023-32359](CVE-2023/CVE-2023-323xx/CVE-2023-32359.json) (`2024-01-21T02:32:34.087`) -* [CVE-2023-41983](CVE-2023/CVE-2023-419xx/CVE-2023-41983.json) (`2024-01-21T02:35:06.267`) -* [CVE-2023-38527](CVE-2023/CVE-2023-385xx/CVE-2023-38527.json) (`2024-01-21T02:59:48.543`) +* [CVE-2023-38528](CVE-2023/CVE-2023-385xx/CVE-2023-38528.json) (`2024-01-21T03:00:42.907`) +* [CVE-2023-38529](CVE-2023/CVE-2023-385xx/CVE-2023-38529.json) (`2024-01-21T03:01:28.550`) +* [CVE-2023-38530](CVE-2023/CVE-2023-385xx/CVE-2023-38530.json) (`2024-01-21T03:02:12.170`) +* [CVE-2023-4322](CVE-2023/CVE-2023-43xx/CVE-2023-4322.json) (`2024-01-21T03:03:06.933`) +* [CVE-2023-5900](CVE-2023/CVE-2023-59xx/CVE-2023-5900.json) (`2024-01-21T03:04:30.337`) +* [CVE-2023-5901](CVE-2023/CVE-2023-59xx/CVE-2023-5901.json) (`2024-01-21T03:06:11.610`) +* [CVE-2023-6069](CVE-2023/CVE-2023-60xx/CVE-2023-6069.json) (`2024-01-21T03:06:57.293`) +* [CVE-2023-5577](CVE-2023/CVE-2023-55xx/CVE-2023-5577.json) (`2024-01-21T03:09:43.540`) +* [CVE-2023-47047](CVE-2023/CVE-2023-470xx/CVE-2023-47047.json) (`2024-01-21T03:12:39.450`) +* [CVE-2023-27524](CVE-2023/CVE-2023-275xx/CVE-2023-27524.json) (`2024-01-21T03:15:35.780`) +* [CVE-2023-22665](CVE-2023/CVE-2023-226xx/CVE-2023-22665.json) (`2024-01-21T03:18:07.033`) +* [CVE-2023-5686](CVE-2023/CVE-2023-56xx/CVE-2023-5686.json) (`2024-01-21T03:20:51.297`) ## Download and Usage