diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0850.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0850.json index 9754b989d11..42d04254334 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0850.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0850.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0850", "sourceIdentifier": "secalert@redhat.com", "published": "2022-08-29T15:15:09.920", - "lastModified": "2023-08-25T15:24:17.467", + "lastModified": "2023-10-05T13:47:26.270", "vulnStatus": "Analyzed", "descriptions": [ { @@ -70,8 +70,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartExcluding": "4.4.276", - "matchCriteriaId": "511E34CC-D584-40DD-BFF4-78D190014090" + "versionEndExcluding": "4.4.276", + "matchCriteriaId": "10282F37-B17F-4974-967E-FCD5ABC9AB8E" }, { "vulnerable": true, diff --git a/CVE-2022/CVE-2022-41xx/CVE-2022-4145.json b/CVE-2022/CVE-2022-41xx/CVE-2022-4145.json new file mode 100644 index 00000000000..111ae053a2c --- /dev/null +++ b/CVE-2022/CVE-2022-41xx/CVE-2022-4145.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2022-4145", + "sourceIdentifier": "secalert@redhat.com", + "published": "2023-10-05T13:15:09.543", + "lastModified": "2023-10-05T13:15:09.543", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A content spoofing flaw was found in OpenShift's OAuth endpoint. This flaw allows a remote, unauthenticated attacker to inject text into a webpage, enabling the obfuscation of a phishing operation." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2022-4145", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148667", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json b/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json index 5765a22fc47..8da0fa56aa6 100644 --- a/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json +++ b/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23495", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:45.577", - "lastModified": "2023-10-03T06:15:21.553", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:14:21.263", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -71,7 +71,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213940", diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26236.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26236.json index 66b18195f84..1c658beb26b 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26236.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26236.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26236", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-05T01:15:10.137", - "lastModified": "2023-10-05T01:15:10.137", - "vulnStatus": "Received", + "lastModified": "2023-10-05T12:53:40.753", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26237.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26237.json index d57876afab3..be6f6cf436f 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26237.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26237.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26237", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-05T01:15:10.187", - "lastModified": "2023-10-05T01:15:10.187", - "vulnStatus": "Received", + "lastModified": "2023-10-05T12:53:40.753", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26238.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26238.json index 8c822bbf67d..d9b4874e98d 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26238.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26238.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26238", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-05T01:15:10.233", - "lastModified": "2023-10-05T01:15:10.233", - "vulnStatus": "Received", + "lastModified": "2023-10-05T12:53:40.753", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26239.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26239.json index 82942546ebe..553b66f2550 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26239.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26239.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26239", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-05T01:15:10.273", - "lastModified": "2023-10-05T01:15:10.273", - "vulnStatus": "Received", + "lastModified": "2023-10-05T12:53:40.753", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json index 73252b6146f..9beca8e391f 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29497", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:49.990", - "lastModified": "2023-10-03T06:15:24.947", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:33:08.890", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -71,7 +71,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213940", diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json index 77fb702d391..febb6aa09d7 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32361", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.237", - "lastModified": "2023-10-03T06:15:25.273", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:12:36.407", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -95,7 +95,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213936", diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json index 15a5addd8a3..0164a4b1b4d 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32377", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.303", - "lastModified": "2023-10-03T06:15:25.773", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:13:00.927", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -71,7 +71,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213940", diff --git a/CVE-2023/CVE-2023-391xx/CVE-2023-39150.json b/CVE-2023/CVE-2023-391xx/CVE-2023-39150.json index 5171df5e9d9..d6382b2f0d2 100644 --- a/CVE-2023/CVE-2023-391xx/CVE-2023-39150.json +++ b/CVE-2023/CVE-2023-391xx/CVE-2023-39150.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39150", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-12T13:15:07.897", - "lastModified": "2023-10-03T15:18:36.107", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-10-05T13:14:16.257", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -60,8 +60,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:maximus5:conemu:*:*:*:*:*:*:*:*", - "versionEndExcluding": "230724", - "matchCriteriaId": "E6C78256-1423-4111-B59F-656B1ACCED83" + "versionEndExcluding": "23.07.24", + "matchCriteriaId": "7CB8E253-F071-4DEF-8E76-1B1D7DD8B4E0" } ] } diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40451.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40451.json index 04766f0787b..54bde716cc7 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40451.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40451.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40451", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:17.090", - "lastModified": "2023-10-03T05:15:50.903", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:13:15.517", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -71,11 +71,18 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/2", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://support.apple.com/en-us/HT213941", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json index 2b094d27db7..de2d9642a6b 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41078", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.683", - "lastModified": "2023-10-03T06:15:44.393", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:13:26.947", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -71,7 +71,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213940", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json index c804b984d68..ec9fd545957 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41079", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.773", - "lastModified": "2023-10-03T06:15:44.543", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:12:02.387", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -71,7 +71,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213940", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json index 1ce293b12a7..2badad1e77b 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41174", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.867", - "lastModified": "2023-10-03T06:15:44.887", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:12:06.970", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -89,7 +89,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213936", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json index 07c3417d9bc..03be1a3b3fd 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41232", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.957", - "lastModified": "2023-10-03T06:15:45.157", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:12:12.237", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -91,7 +91,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213927", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json index 63b0e27f27a..6507c63fc79 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41968", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.653", - "lastModified": "2023-10-03T06:15:45.570", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:12:17.997", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -103,7 +103,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213931", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json index 0c20f3a1ef9..4b69c43ea00 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41979", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.757", - "lastModified": "2023-10-03T06:15:46.010", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:33:13.683", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -71,7 +71,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213940", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json index 36436f16d1b..adbaba9de77 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41980", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.840", - "lastModified": "2023-10-03T06:15:46.110", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:40:35.357", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -83,11 +83,19 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213938", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json index 98d01b766a0..4ed108d0f15 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41981", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.913", - "lastModified": "2023-10-03T06:15:46.307", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:40:40.457", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -96,11 +96,19 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213927", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json index e999faf3ae0..f847a8e49e5 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41984", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.973", - "lastModified": "2023-10-03T06:15:46.577", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:40:43.883", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -103,11 +103,19 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/10", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213927", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json index 0c382f08156..751b1e14816 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41986", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:32.027", - "lastModified": "2023-10-03T06:15:46.933", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:41:34.000", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -83,11 +83,19 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213938", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json index 35e5a1bef2e..18667baaed6 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41995", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:32.353", - "lastModified": "2023-10-03T06:15:48.117", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:44:45.557", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -83,11 +83,19 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/3", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213938", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json index 58b691e99a2..2f578ee3dc3 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41996", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:32.400", - "lastModified": "2023-10-03T06:15:48.337", - "vulnStatus": "Modified", + "lastModified": "2023-10-05T13:44:53.030", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -72,7 +72,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213931", diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43782.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43782.json index 3675fd3885c..c38d9b1d867 100644 --- a/CVE-2023/CVE-2023-437xx/CVE-2023-43782.json +++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43782.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43782", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-22T06:15:10.557", - "lastModified": "2023-09-26T13:05:39.297", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-05T12:15:09.863", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/10/05/4", + "source": "cve@mitre.org" + }, { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1213983", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43783.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43783.json index 245955cf344..442df63cd46 100644 --- a/CVE-2023/CVE-2023-437xx/CVE-2023-43783.json +++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43783.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43783", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-22T06:15:10.697", - "lastModified": "2023-09-25T18:07:32.797", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-05T12:15:09.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/10/05/4", + "source": "cve@mitre.org" + }, { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1213985", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-451xx/CVE-2023-45159.json b/CVE-2023/CVE-2023-451xx/CVE-2023-45159.json index a2bc647c534..e82dcf23fd0 100644 --- a/CVE-2023/CVE-2023-451xx/CVE-2023-45159.json +++ b/CVE-2023/CVE-2023-451xx/CVE-2023-45159.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45159", "sourceIdentifier": "security@1e.com", "published": "2023-10-05T11:15:14.063", - "lastModified": "2023-10-05T11:15:14.063", - "vulnStatus": "Received", + "lastModified": "2023-10-05T12:53:40.753", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-451xx/CVE-2023-45198.json b/CVE-2023/CVE-2023-451xx/CVE-2023-45198.json index 28065f1fad5..b4c71cada81 100644 --- a/CVE-2023/CVE-2023-451xx/CVE-2023-45198.json +++ b/CVE-2023/CVE-2023-451xx/CVE-2023-45198.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45198", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-05T05:15:42.257", - "lastModified": "2023-10-05T05:15:42.257", - "vulnStatus": "Received", + "lastModified": "2023-10-05T12:53:40.753", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index f09b90ee2ca..c5953d7adf9 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-10-05T12:00:27.130395+00:00 +2023-10-05T14:00:26.614832+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-10-05T11:15:14.063000+00:00 +2023-10-05T13:47:26.270000+00:00 ``` ### Last Data Feed Release @@ -29,20 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -227031 +227032 ``` ### CVEs added in the last Commit Recently added CVEs: `1` -* [CVE-2023-45159](CVE-2023/CVE-2023-451xx/CVE-2023-45159.json) (`2023-10-05T11:15:14.063`) +* [CVE-2022-4145](CVE-2022/CVE-2022-41xx/CVE-2022-4145.json) (`2023-10-05T13:15:09.543`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `27` +* [CVE-2023-43783](CVE-2023/CVE-2023-437xx/CVE-2023-43783.json) (`2023-10-05T12:15:09.957`) +* [CVE-2023-26236](CVE-2023/CVE-2023-262xx/CVE-2023-26236.json) (`2023-10-05T12:53:40.753`) +* [CVE-2023-26237](CVE-2023/CVE-2023-262xx/CVE-2023-26237.json) (`2023-10-05T12:53:40.753`) +* [CVE-2023-26238](CVE-2023/CVE-2023-262xx/CVE-2023-26238.json) (`2023-10-05T12:53:40.753`) +* [CVE-2023-26239](CVE-2023/CVE-2023-262xx/CVE-2023-26239.json) (`2023-10-05T12:53:40.753`) +* [CVE-2023-45198](CVE-2023/CVE-2023-451xx/CVE-2023-45198.json) (`2023-10-05T12:53:40.753`) +* [CVE-2023-45159](CVE-2023/CVE-2023-451xx/CVE-2023-45159.json) (`2023-10-05T12:53:40.753`) +* [CVE-2023-41079](CVE-2023/CVE-2023-410xx/CVE-2023-41079.json) (`2023-10-05T13:12:02.387`) +* [CVE-2023-41174](CVE-2023/CVE-2023-411xx/CVE-2023-41174.json) (`2023-10-05T13:12:06.970`) +* [CVE-2023-41232](CVE-2023/CVE-2023-412xx/CVE-2023-41232.json) (`2023-10-05T13:12:12.237`) +* [CVE-2023-41968](CVE-2023/CVE-2023-419xx/CVE-2023-41968.json) (`2023-10-05T13:12:17.997`) +* [CVE-2023-32361](CVE-2023/CVE-2023-323xx/CVE-2023-32361.json) (`2023-10-05T13:12:36.407`) +* [CVE-2023-32377](CVE-2023/CVE-2023-323xx/CVE-2023-32377.json) (`2023-10-05T13:13:00.927`) +* [CVE-2023-40451](CVE-2023/CVE-2023-404xx/CVE-2023-40451.json) (`2023-10-05T13:13:15.517`) +* [CVE-2023-41078](CVE-2023/CVE-2023-410xx/CVE-2023-41078.json) (`2023-10-05T13:13:26.947`) +* [CVE-2023-39150](CVE-2023/CVE-2023-391xx/CVE-2023-39150.json) (`2023-10-05T13:14:16.257`) +* [CVE-2023-23495](CVE-2023/CVE-2023-234xx/CVE-2023-23495.json) (`2023-10-05T13:14:21.263`) +* [CVE-2023-29497](CVE-2023/CVE-2023-294xx/CVE-2023-29497.json) (`2023-10-05T13:33:08.890`) +* [CVE-2023-41979](CVE-2023/CVE-2023-419xx/CVE-2023-41979.json) (`2023-10-05T13:33:13.683`) +* [CVE-2023-41980](CVE-2023/CVE-2023-419xx/CVE-2023-41980.json) (`2023-10-05T13:40:35.357`) +* [CVE-2023-41981](CVE-2023/CVE-2023-419xx/CVE-2023-41981.json) (`2023-10-05T13:40:40.457`) +* [CVE-2023-41984](CVE-2023/CVE-2023-419xx/CVE-2023-41984.json) (`2023-10-05T13:40:43.883`) +* [CVE-2023-41986](CVE-2023/CVE-2023-419xx/CVE-2023-41986.json) (`2023-10-05T13:41:34.000`) +* [CVE-2023-41995](CVE-2023/CVE-2023-419xx/CVE-2023-41995.json) (`2023-10-05T13:44:45.557`) +* [CVE-2023-41996](CVE-2023/CVE-2023-419xx/CVE-2023-41996.json) (`2023-10-05T13:44:53.030`) ## Download and Usage