mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-05-16T14:00:23.885547+00:00
This commit is contained in:
parent
8a572bc01d
commit
e0ed0d685f
@ -2,39 +2,161 @@
|
||||
"id": "CVE-2023-27928",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-05-08T20:15:17.063",
|
||||
"lastModified": "2023-05-09T12:47:05.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-16T12:58:24.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, watchOS 9.4, tvOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. An app may be able to access information about a user\u2019s contacts"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "15.7.4",
|
||||
"matchCriteriaId": "6342B4CB-4D7D-4FBD-8A5E-E3DABDC7770E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.0",
|
||||
"versionEndExcluding": "16.4",
|
||||
"matchCriteriaId": "79A85DA3-B374-444F-B9A2-7E4F334C26DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "15.7.4",
|
||||
"matchCriteriaId": "C75E4307-6CF3-4835-8E5F-96BF060658C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.0",
|
||||
"versionEndExcluding": "16.4",
|
||||
"matchCriteriaId": "E33C3BC5-6CFC-4B58-8642-80A9FE00DB24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "11.7.5",
|
||||
"matchCriteriaId": "4895F6FE-9045-4243-BECA-D63037F63516"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.0",
|
||||
"versionEndExcluding": "13.3",
|
||||
"matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "16.4",
|
||||
"matchCriteriaId": "B55C90FB-21A2-4066-9FFD-04ABA57E68F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "9.4",
|
||||
"matchCriteriaId": "B5DA93B3-CA76-4932-84EE-40445A6505EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213670",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213673",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213674",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213675",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213676",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213678",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-27xx/CVE-2023-2730.json
Normal file
59
CVE-2023/CVE-2023-27xx/CVE-2023-2730.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-2730",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-05-16T12:15:09.057",
|
||||
"lastModified": "2023-05-16T13:29:00.400",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.3.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pimcore/pimcore/commit/8ab06bfbb5a05a1b190731d9c7476ec45f5ee878",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/6c6f5c26-d545-4e7b-82bb-1fe28006c885",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
129
README.md
129
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-05-16T12:00:25.432193+00:00
|
||||
2023-05-16T14:00:23.885547+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-05-16T11:15:56.813000+00:00
|
||||
2023-05-16T13:29:00.400000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,136 +29,21 @@ Download and Changelog: [Click](releases/latest)
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
215351
|
||||
215352
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
* [CVE-2023-23641](CVE-2023/CVE-2023-236xx/CVE-2023-23641.json) (`2023-05-16T10:15:09.277`)
|
||||
* [CVE-2023-23657](CVE-2023/CVE-2023-236xx/CVE-2023-23657.json) (`2023-05-16T10:15:09.350`)
|
||||
* [CVE-2023-23703](CVE-2023/CVE-2023-237xx/CVE-2023-23703.json) (`2023-05-16T10:15:09.407`)
|
||||
* [CVE-2023-23709](CVE-2023/CVE-2023-237xx/CVE-2023-23709.json) (`2023-05-16T10:15:09.467`)
|
||||
* [CVE-2023-23720](CVE-2023/CVE-2023-237xx/CVE-2023-23720.json) (`2023-05-16T10:15:09.530`)
|
||||
* [CVE-2023-2730](CVE-2023/CVE-2023-27xx/CVE-2023-2730.json) (`2023-05-16T12:15:09.057`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `112`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2001-0897](CVE-2001/CVE-2001-08xx/CVE-2001-0897.json) (`2023-05-16T11:09:02.377`)
|
||||
* [CVE-2016-9777](CVE-2016/CVE-2016-97xx/CVE-2016-9777.json) (`2023-05-16T11:09:07.767`)
|
||||
* [CVE-2017-7548](CVE-2017/CVE-2017-75xx/CVE-2017-7548.json) (`2023-05-16T11:09:13.220`)
|
||||
* [CVE-2018-16872](CVE-2018/CVE-2018-168xx/CVE-2018-16872.json) (`2023-05-16T10:48:42.370`)
|
||||
* [CVE-2018-16884](CVE-2018/CVE-2018-168xx/CVE-2018-16884.json) (`2023-05-16T10:49:27.070`)
|
||||
* [CVE-2018-18559](CVE-2018/CVE-2018-185xx/CVE-2018-18559.json) (`2023-05-16T11:14:50.353`)
|
||||
* [CVE-2018-3864](CVE-2018/CVE-2018-38xx/CVE-2018-3864.json) (`2023-05-16T11:14:43.867`)
|
||||
* [CVE-2018-3866](CVE-2018/CVE-2018-38xx/CVE-2018-3866.json) (`2023-05-16T11:12:16.177`)
|
||||
* [CVE-2018-3903](CVE-2018/CVE-2018-39xx/CVE-2018-3903.json) (`2023-05-16T11:09:30.940`)
|
||||
* [CVE-2018-3904](CVE-2018/CVE-2018-39xx/CVE-2018-3904.json) (`2023-05-16T11:13:40.870`)
|
||||
* [CVE-2018-3905](CVE-2018/CVE-2018-39xx/CVE-2018-3905.json) (`2023-05-16T11:10:27.970`)
|
||||
* [CVE-2018-3907](CVE-2018/CVE-2018-39xx/CVE-2018-3907.json) (`2023-05-16T11:13:15.893`)
|
||||
* [CVE-2018-3916](CVE-2018/CVE-2018-39xx/CVE-2018-3916.json) (`2023-05-16T11:14:32.013`)
|
||||
* [CVE-2018-3918](CVE-2018/CVE-2018-39xx/CVE-2018-3918.json) (`2023-05-16T11:13:47.367`)
|
||||
* [CVE-2019-6974](CVE-2019/CVE-2019-69xx/CVE-2019-6974.json) (`2023-05-16T11:14:56.237`)
|
||||
* [CVE-2019-7225](CVE-2019/CVE-2019-72xx/CVE-2019-7225.json) (`2023-05-16T11:15:00.720`)
|
||||
* [CVE-2019-9012](CVE-2019/CVE-2019-90xx/CVE-2019-9012.json) (`2023-05-16T11:15:49.487`)
|
||||
* [CVE-2019-9013](CVE-2019/CVE-2019-90xx/CVE-2019-9013.json) (`2023-05-16T11:15:45.683`)
|
||||
* [CVE-2020-15777](CVE-2020/CVE-2020-157xx/CVE-2020-15777.json) (`2023-05-16T10:53:55.200`)
|
||||
* [CVE-2020-25643](CVE-2020/CVE-2020-256xx/CVE-2020-25643.json) (`2023-05-16T10:48:49.033`)
|
||||
* [CVE-2020-27784](CVE-2020/CVE-2020-277xx/CVE-2020-27784.json) (`2023-05-16T10:51:13.530`)
|
||||
* [CVE-2020-27786](CVE-2020/CVE-2020-277xx/CVE-2020-27786.json) (`2023-05-16T10:49:08.213`)
|
||||
* [CVE-2021-0877](CVE-2021/CVE-2021-08xx/CVE-2021-0877.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2021-22600](CVE-2021/CVE-2021-226xx/CVE-2021-22600.json) (`2023-05-16T10:47:38.063`)
|
||||
* [CVE-2021-25220](CVE-2021/CVE-2021-252xx/CVE-2021-25220.json) (`2023-05-16T10:59:43.300`)
|
||||
* [CVE-2021-31888](CVE-2021/CVE-2021-318xx/CVE-2021-31888.json) (`2023-05-16T10:50:54.340`)
|
||||
* [CVE-2021-33621](CVE-2021/CVE-2021-336xx/CVE-2021-33621.json) (`2023-05-16T11:02:59.923`)
|
||||
* [CVE-2021-35039](CVE-2021/CVE-2021-350xx/CVE-2021-35039.json) (`2023-05-16T10:59:26.917`)
|
||||
* [CVE-2021-3653](CVE-2021/CVE-2021-36xx/CVE-2021-3653.json) (`2023-05-16T10:49:00.723`)
|
||||
* [CVE-2021-4197](CVE-2021/CVE-2021-41xx/CVE-2021-4197.json) (`2023-05-16T10:59:49.960`)
|
||||
* [CVE-2022-1882](CVE-2022/CVE-2022-18xx/CVE-2022-1882.json) (`2023-05-16T10:50:30.120`)
|
||||
* [CVE-2022-1943](CVE-2022/CVE-2022-19xx/CVE-2022-1943.json) (`2023-05-16T10:47:50.740`)
|
||||
* [CVE-2022-1998](CVE-2022/CVE-2022-19xx/CVE-2022-1998.json) (`2023-05-16T10:50:19.783`)
|
||||
* [CVE-2022-23222](CVE-2022/CVE-2022-232xx/CVE-2022-23222.json) (`2023-05-16T10:59:32.267`)
|
||||
* [CVE-2022-23548](CVE-2022/CVE-2022-235xx/CVE-2022-23548.json) (`2023-05-16T11:15:56.813`)
|
||||
* [CVE-2022-2795](CVE-2022/CVE-2022-27xx/CVE-2022-2795.json) (`2023-05-16T11:01:14.677`)
|
||||
* [CVE-2022-32250](CVE-2022/CVE-2022-322xx/CVE-2022-32250.json) (`2023-05-16T11:00:01.340`)
|
||||
* [CVE-2022-34918](CVE-2022/CVE-2022-349xx/CVE-2022-34918.json) (`2023-05-16T11:00:06.063`)
|
||||
* [CVE-2022-3526](CVE-2022/CVE-2022-35xx/CVE-2022-3526.json) (`2023-05-16T10:50:44.877`)
|
||||
* [CVE-2022-35917](CVE-2022/CVE-2022-359xx/CVE-2022-35917.json) (`2023-05-16T11:00:41.427`)
|
||||
* [CVE-2022-36946](CVE-2022/CVE-2022-369xx/CVE-2022-36946.json) (`2023-05-16T11:00:09.920`)
|
||||
* [CVE-2022-41553](CVE-2022/CVE-2022-415xx/CVE-2022-41553.json) (`2023-05-16T11:02:33.867`)
|
||||
* [CVE-2022-41717](CVE-2022/CVE-2022-417xx/CVE-2022-41717.json) (`2023-05-16T10:51:31.647`)
|
||||
* [CVE-2022-41723](CVE-2022/CVE-2022-417xx/CVE-2022-41723.json) (`2023-05-16T10:50:02.067`)
|
||||
* [CVE-2022-41727](CVE-2022/CVE-2022-417xx/CVE-2022-41727.json) (`2023-05-16T11:03:32.193`)
|
||||
* [CVE-2022-4285](CVE-2022/CVE-2022-42xx/CVE-2022-4285.json) (`2023-05-16T11:03:27.867`)
|
||||
* [CVE-2022-44640](CVE-2022/CVE-2022-446xx/CVE-2022-44640.json) (`2023-05-16T11:03:18.913`)
|
||||
* [CVE-2022-46265](CVE-2022/CVE-2022-462xx/CVE-2022-46265.json) (`2023-05-16T10:51:00.093`)
|
||||
* [CVE-2022-47939](CVE-2022/CVE-2022-479xx/CVE-2022-47939.json) (`2023-05-16T11:03:04.080`)
|
||||
* [CVE-2022-47941](CVE-2022/CVE-2022-479xx/CVE-2022-47941.json) (`2023-05-16T11:03:07.537`)
|
||||
* [CVE-2022-47942](CVE-2022/CVE-2022-479xx/CVE-2022-47942.json) (`2023-05-16T11:03:10.667`)
|
||||
* [CVE-2022-47943](CVE-2022/CVE-2022-479xx/CVE-2022-47943.json) (`2023-05-16T11:03:14.360`)
|
||||
* [CVE-2023-1729](CVE-2023/CVE-2023-17xx/CVE-2023-1729.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20673](CVE-2023/CVE-2023-206xx/CVE-2023-20673.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20694](CVE-2023/CVE-2023-206xx/CVE-2023-20694.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20695](CVE-2023/CVE-2023-206xx/CVE-2023-20695.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20696](CVE-2023/CVE-2023-206xx/CVE-2023-20696.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20697](CVE-2023/CVE-2023-206xx/CVE-2023-20697.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20698](CVE-2023/CVE-2023-206xx/CVE-2023-20698.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20699](CVE-2023/CVE-2023-206xx/CVE-2023-20699.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20700](CVE-2023/CVE-2023-207xx/CVE-2023-20700.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20701](CVE-2023/CVE-2023-207xx/CVE-2023-20701.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20703](CVE-2023/CVE-2023-207xx/CVE-2023-20703.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20704](CVE-2023/CVE-2023-207xx/CVE-2023-20704.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20705](CVE-2023/CVE-2023-207xx/CVE-2023-20705.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20706](CVE-2023/CVE-2023-207xx/CVE-2023-20706.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20707](CVE-2023/CVE-2023-207xx/CVE-2023-20707.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20708](CVE-2023/CVE-2023-207xx/CVE-2023-20708.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20709](CVE-2023/CVE-2023-207xx/CVE-2023-20709.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20710](CVE-2023/CVE-2023-207xx/CVE-2023-20710.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20711](CVE-2023/CVE-2023-207xx/CVE-2023-20711.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20717](CVE-2023/CVE-2023-207xx/CVE-2023-20717.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20718](CVE-2023/CVE-2023-207xx/CVE-2023-20718.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20719](CVE-2023/CVE-2023-207xx/CVE-2023-20719.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20720](CVE-2023/CVE-2023-207xx/CVE-2023-20720.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20721](CVE-2023/CVE-2023-207xx/CVE-2023-20721.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20722](CVE-2023/CVE-2023-207xx/CVE-2023-20722.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20726](CVE-2023/CVE-2023-207xx/CVE-2023-20726.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20914](CVE-2023/CVE-2023-209xx/CVE-2023-20914.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-20930](CVE-2023/CVE-2023-209xx/CVE-2023-20930.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21102](CVE-2023/CVE-2023-211xx/CVE-2023-21102.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21103](CVE-2023/CVE-2023-211xx/CVE-2023-21103.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21104](CVE-2023/CVE-2023-211xx/CVE-2023-21104.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21106](CVE-2023/CVE-2023-211xx/CVE-2023-21106.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21107](CVE-2023/CVE-2023-211xx/CVE-2023-21107.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21109](CVE-2023/CVE-2023-211xx/CVE-2023-21109.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21110](CVE-2023/CVE-2023-211xx/CVE-2023-21110.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21111](CVE-2023/CVE-2023-211xx/CVE-2023-21111.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21112](CVE-2023/CVE-2023-211xx/CVE-2023-21112.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21116](CVE-2023/CVE-2023-211xx/CVE-2023-21116.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21117](CVE-2023/CVE-2023-211xx/CVE-2023-21117.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-21118](CVE-2023/CVE-2023-211xx/CVE-2023-21118.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-2124](CVE-2023/CVE-2023-21xx/CVE-2023-2124.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-2161](CVE-2023/CVE-2023-21xx/CVE-2023-2161.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-23673](CVE-2023/CVE-2023-236xx/CVE-2023-23673.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-23676](CVE-2023/CVE-2023-236xx/CVE-2023-23676.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-23727](CVE-2023/CVE-2023-237xx/CVE-2023-23727.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-2499](CVE-2023/CVE-2023-24xx/CVE-2023-2499.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-2548](CVE-2023/CVE-2023-25xx/CVE-2023-2548.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-2700](CVE-2023/CVE-2023-27xx/CVE-2023-2700.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-2708](CVE-2023/CVE-2023-27xx/CVE-2023-2708.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-2710](CVE-2023/CVE-2023-27xx/CVE-2023-2710.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-29961](CVE-2023/CVE-2023-299xx/CVE-2023-29961.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-31131](CVE-2023/CVE-2023-311xx/CVE-2023-31131.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-31145](CVE-2023/CVE-2023-311xx/CVE-2023-31145.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-32068](CVE-2023/CVE-2023-320xx/CVE-2023-32068.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-32308](CVE-2023/CVE-2023-323xx/CVE-2023-32308.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-32309](CVE-2023/CVE-2023-323xx/CVE-2023-32309.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-32313](CVE-2023/CVE-2023-323xx/CVE-2023-32313.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-32314](CVE-2023/CVE-2023-323xx/CVE-2023-32314.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-32955](CVE-2023/CVE-2023-329xx/CVE-2023-32955.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-32956](CVE-2023/CVE-2023-329xx/CVE-2023-32956.json) (`2023-05-16T10:46:36.147`)
|
||||
* [CVE-2023-27928](CVE-2023/CVE-2023-279xx/CVE-2023-27928.json) (`2023-05-16T12:58:24.477`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user