Auto-Update: 2023-11-16T03:00:19.341906+00:00

This commit is contained in:
cad-safe-bot 2023-11-16 03:00:23 +00:00
parent 875c6dfaeb
commit e8ad4287cf
84 changed files with 22628 additions and 342 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-20177",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T20:15:10.763",
"lastModified": "2023-11-07T02:43:24.080",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:15:29.783",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 2.7
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-20179",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T21:15:10.713",
"lastModified": "2023-11-07T02:43:24.563",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:23:18.960",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36640",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T10:15:09.773",
"lastModified": "2023-11-07T03:22:22.243",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:25:03.037",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -91,7 +91,7 @@
]
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
@ -124,24 +124,21 @@
"url": "https://github.com/bonitasoft/bonita-connector-webservice/commit/a12ad691c05af19e9061d7949b6b828ce48815d5",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/bonitasoft/bonita-connector-webservice/pull/17",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/bonitasoft/bonita-connector-webservice/releases/tag/1.3.1",
"source": "cna@vuldb.com",
"tags": [
"Release Notes",
"Third Party Advisory"
"Release Notes"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T12:15:09.287",
"lastModified": "2023-11-07T03:22:22.507",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:32:54.750",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -114,15 +114,14 @@
"url": "https://github.com/gturri/aXMLRPC/commit/ad6615b3ec41353e614f6ea5fdd5b046442a832b",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/gturri/aXMLRPC/releases/tag/aXMLRPC-1.12.1",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
"Release Notes"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36645",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T19:15:09.383",
"lastModified": "2023-11-07T03:22:23.453",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:35:36.107",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -113,24 +113,21 @@
"url": "https://github.com/square/squalor/commit/f6f0a47cc344711042eb0970cb423e6950ba3f93",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/square/squalor/pull/76",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/square/squalor/releases/tag/v0.0.0",
"source": "cna@vuldb.com",
"tags": [
"Release Notes",
"Third Party Advisory"
"Release Notes"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36660",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T17:15:09.437",
"lastModified": "2023-11-07T03:22:25.360",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:11:53.000",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 1.4
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -78,7 +78,7 @@
"userInteractionRequired": false
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -114,7 +114,7 @@
]
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
@ -146,15 +146,14 @@
"url": "https://github.com/paxswill/evesrp/commit/9e03f68e46e85ca9c9694a6971859b3ee66f0240",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/paxswill/evesrp/releases/tag/v0.12.12",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
"Release Notes"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36661",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-12T21:15:10.650",
"lastModified": "2023-11-07T03:22:25.633",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:18:06.773",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 3.6
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-7333",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2020-11-12T10:15:13.733",
"lastModified": "2023-11-07T03:26:03.773",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:18:57.103",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 2.7
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10335",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-7336",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-01-05T23:15:15.437",
"lastModified": "2023-11-07T03:26:04.553",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:48:19.323",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -124,7 +134,10 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10341",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-7343",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-01-18T13:15:13.417",
"lastModified": "2023-11-07T03:26:05.317",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:21:44.233",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10343",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-23876",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-02-10T11:15:13.100",
"lastModified": "2023-11-07T03:30:56.220",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:22:30.853",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 5.9
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,10 @@
"references": [
{
"url": "http://service.mcafee.com/FAQDocument.aspx?&id=TS103114",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-23880",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-02-10T10:15:13.177",
"lastModified": "2023-11-07T03:30:57.110",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:25:13.827",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10345",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-23881",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-02-10T11:15:13.177",
"lastModified": "2023-11-07T03:30:57.320",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:42:43.067",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 2.7
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10345",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-23882",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-02-10T10:15:13.363",
"lastModified": "2023-11-07T03:30:57.533",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:43:55.787",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10345",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-23883",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-02-10T10:15:13.473",
"lastModified": "2023-11-07T03:30:57.810",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:50:43.797",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,10 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10345",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-23884",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-04-15T08:15:14.510",
"lastModified": "2023-11-07T03:30:58.043",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:51:05.737",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,10 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10353",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-31832",
"sourceIdentifier": "trellixpsirt@trellix.com",
"published": "2021-06-09T14:15:09.713",
"lastModified": "2023-11-07T03:35:02.043",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T02:17:49.003",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 2.7
},
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,17 @@
},
"weaknesses": [
{
"source": "01626437-bf8f-4d1c-912a-893b5eb04808",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "trellixpsirt@trellix.com",
"type": "Secondary",
"description": [
{
@ -116,7 +126,11 @@
"references": [
{
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10360",
"source": "trellixpsirt@trellix.com"
"source": "trellixpsirt@trellix.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4263",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T19:15:12.350",
"lastModified": "2023-11-07T03:40:28.153",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:33:12.510",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 2.7
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -91,7 +91,7 @@
]
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
@ -110,9 +110,8 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:leanote:leanote:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2021-03-27",
"matchCriteriaId": "B18577CE-6292-4029-92D2-5290BBEDE8CF"
"criteria": "cpe:2.3:a:leanote:leanote:2.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "E8F09436-C7A2-4A09-AABB-CDD259A377C2"
}
]
}
@ -124,13 +123,15 @@
"url": "https://github.com/leanote/leanote/commit/0f9733c890077942150696dcc6d2b1482b7a0a19",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://vuldb.com/?ctiid.216461",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.216461",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T19:15:10.453",
"lastModified": "2023-11-07T03:40:35.747",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:47:16.233",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -114,8 +114,7 @@
"url": "https://github.com/trampgeek/jobe/commit/694da5013dbecc8d30dd83e2a83e78faadf93771",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4298",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T08:15:10.197",
"lastModified": "2023-11-07T03:40:36.143",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:15:38.070",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -114,16 +114,14 @@
"url": "https://github.com/ndlib/sipity/commit/d1704c7363b899ffce65be03a796a0ee5fdbfbdc",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/ndlib/sipity/releases/tag/v2021.8",
"source": "cna@vuldb.com",
"tags": [
"Release Notes",
"Third Party Advisory"
"Release Notes"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4302",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T22:15:09.000",
"lastModified": "2023-11-07T03:40:37.517",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:21:50.130",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 2.7
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -114,16 +114,14 @@
"url": "https://github.com/slackero/phpwcms/commit/b39db9c7ad3800f319195ff0e26a0981395b1c54",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/slackero/phpwcms/releases/tag/v1.9.27",
"source": "cna@vuldb.com",
"tags": [
"Release Notes",
"Third Party Advisory"
"Release Notes"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-4304",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T10:15:09.887",
"lastModified": "2023-11-07T03:40:38.237",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:28:29.293",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -114,8 +114,7 @@
"url": "https://github.com/eprintsug/ulcc-core/commit/811edaae81eb044891594f00062a828f51b22cb1",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-3844",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-11-02T20:15:11.023",
"lastModified": "2023-11-07T03:51:52.260",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:34:34.367",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 2.7
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -59,7 +59,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -95,7 +95,7 @@
]
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
@ -127,15 +127,14 @@
"url": "https://github.com/webmin/webmin/commit/d3d33af3c0c3fd3a889c84e287a038b7a457d811",
"source": "cna@vuldb.com",
"tags": [
"Patch",
"Third Party Advisory"
"Patch"
]
},
{
"url": "https://github.com/webmin/webmin/releases/tag/2.003",
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
"Release Notes"
]
},
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1260",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-09-24T01:15:42.707",
"lastModified": "2023-11-07T04:02:57.103",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T00:56:28.813",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 6.0
},
{
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -70,7 +70,7 @@
]
},
{
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
@ -173,7 +173,10 @@
},
{
"url": "https://security.netapp.com/advisory/ntap-20231020-0010/",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22818",
"sourceIdentifier": "psirt@wdc.com",
"published": "2023-11-15T20:15:07.157",
"lastModified": "2023-11-15T20:15:07.157",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-2475",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T13:15:25.287",
"lastModified": "2023-11-07T04:12:43.873",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:24:26.413",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Dromara J2eeFAST up to 2.6.0 and classified as problematic. This issue affects some unknown processing of the component System Message Handler. The manipulation of the argument \u4e3b\u9898 leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is named 7a9e1a00e3329fdc0ae05f7a8257cce77037134d. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-227867."
"value": "A vulnerability was found in Dromara J2eeFAST up to 2.6.0 and classified as problematic. This issue affects some unknown processing of the component System Message Handler. The manipulation of the argument ?? leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is named 7a9e1a00e3329fdc0ae05f7a8257cce77037134d. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-227867."
}
],
"metrics": {
@ -33,7 +33,7 @@
"impactScore": 2.7
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,8 +81,8 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"type": "Primary",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30954",
"sourceIdentifier": "cve-coordination@palantir.com",
"published": "2023-11-15T20:15:07.380",
"lastModified": "2023-11-15T20:15:07.380",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31428",
"sourceIdentifier": "sirt@brocade.com",
"published": "2023-08-02T00:15:16.977",
"lastModified": "2023-09-08T17:15:16.167",
"vulnStatus": "Modified",
"lastModified": "2023-11-16T01:08:17.493",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -102,7 +102,10 @@
"references": [
{
"url": "https://security.netapp.com/advisory/ntap-20230908-0007/",
"source": "sirt@brocade.com"
"source": "sirt@brocade.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/22380",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3187",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-09T21:15:09.583",
"lastModified": "2023-11-07T04:18:10.083",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:35:31.690",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 2.5
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -81,7 +81,7 @@
},
"weaknesses": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33873",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-15T17:15:41.313",
"lastModified": "2023-11-15T17:15:41.313",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34982",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-15T17:15:41.563",
"lastModified": "2023-11-15T17:15:41.563",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37536",
"sourceIdentifier": "psirt@hcl.com",
"published": "2023-10-11T07:15:10.580",
"lastModified": "2023-10-23T04:15:11.837",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:50:48.467",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -99,12 +99,31 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
}
]
}
]
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAOSSJ72CUJ535VRWTCVQKUYT2LYR3OM/",
"source": "psirt@hcl.com"
"source": "psirt@hcl.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0107791",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38545",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-10-18T04:15:11.077",
"lastModified": "2023-10-28T03:15:08.207",
"lastModified": "2023-11-16T02:15:26.113",
"vulnStatus": "Modified",
"descriptions": [
{
@ -85,6 +85,10 @@
{
"url": "https://security.netapp.com/advisory/ntap-20231027-0009/",
"source": "support@hackerone.com"
},
{
"url": "https://www.secpod.com/blog/high-severity-heap-buffer-overflow-vulnerability/",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3801",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T00:15:10.453",
"lastModified": "2023-11-07T04:19:41.040",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:36:59.253",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -55,7 +55,7 @@
],
"cvssMetricV2": [
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
@ -91,7 +91,7 @@
]
},
{
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39193",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-09T18:15:10.303",
"lastModified": "2023-11-07T04:17:27.610",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:52:36.863",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -37,7 +37,7 @@
"impactScore": 5.2
},
{
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -70,7 +70,7 @@
]
},
{
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41442",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T22:15:27.673",
"lastModified": "2023-11-15T22:15:27.673",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41699",
"sourceIdentifier": "769c9ae7-73c3-4e47-ae19-903170fc3eb8",
"published": "2023-11-15T20:15:07.580",
"lastModified": "2023-11-15T20:15:07.580",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44488",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-30T20:15:10.200",
"lastModified": "2023-11-07T04:21:38.597",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:37:32.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -111,6 +111,21 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
}
]
}
]
}
],
"references": [
@ -168,7 +183,11 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TE7F54W5O5RS4ZMAAC7YK3CZWQXIDSKB/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202310-04",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45348",
"sourceIdentifier": "security@apache.org",
"published": "2023-10-14T10:15:10.473",
"lastModified": "2023-10-23T18:15:10.200",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:22:46.000",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -40,8 +40,18 @@
},
"weaknesses": [
{
"source": "security@apache.org",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security@apache.org",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -72,7 +82,11 @@
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2023/10/23/2",
"source": "security@apache.org"
"source": "security@apache.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://github.com/apache/airflow/pull/34712",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46747",
"sourceIdentifier": "f5sirt@f5.com",
"published": "2023-10-26T21:15:08.097",
"lastModified": "2023-11-14T03:15:09.730",
"lastModified": "2023-11-16T02:15:26.577",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-10-31",
"cisaActionDue": "2023-11-21",
@ -967,6 +967,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.secpod.com/blog/f5-issues-warning-big-ip-vulnerability-used-in-active-exploit-chain/",
"source": "f5sirt@f5.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46748",
"sourceIdentifier": "f5sirt@f5.com",
"published": "2023-10-26T21:15:08.177",
"lastModified": "2023-11-07T15:38:41.303",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-16T02:15:26.963",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-10-31",
"cisaActionDue": "2023-11-21",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -973,6 +973,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.secpod.com/blog/f5-issues-warning-big-ip-vulnerability-used-in-active-exploit-chain/",
"source": "f5sirt@f5.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46849",
"sourceIdentifier": "security@openvpn.net",
"published": "2023-11-11T01:15:07.270",
"lastModified": "2023-11-13T03:16:20.870",
"lastModified": "2023-11-16T02:15:27.083",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service."
},
{
"lang": "es",
"value": "El uso de la opci\u00f3n --fragment en ciertas configuraciones de OpenVPN versi\u00f3n 2.6.0 a 2.6.6 permite a un atacante desencadenar un comportamiento de divisi\u00f3n por cero que podr\u00eda provocar un bloqueo de la aplicaci\u00f3n y provocar una denegaci\u00f3n de servicio."
}
],
"metrics": {},
@ -31,6 +35,10 @@
{
"url": "https://openvpn.net/security-advisory/access-server-security-update-cve-2023-46849-cve-2023-46850/",
"source": "security@openvpn.net"
},
{
"url": "https://www.debian.org/security/2023/dsa-5555",
"source": "security@openvpn.net"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46850",
"sourceIdentifier": "security@openvpn.net",
"published": "2023-11-11T01:15:07.357",
"lastModified": "2023-11-13T03:16:20.870",
"lastModified": "2023-11-16T02:15:27.190",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer."
},
{
"lang": "es",
"value": "Use after free en OpenVPN versi\u00f3n 2.6.0 a 2.6.6 puede provocar un comportamiento indefinido, p\u00e9rdida de b\u00faferes de memoria o ejecuci\u00f3n remota al enviar b\u00faferes de red a un par remoto."
}
],
"metrics": {},
@ -31,6 +35,10 @@
{
"url": "https://openvpn.net/security-advisory/access-server-security-update-cve-2023-46849-cve-2023-46850/",
"source": "security@openvpn.net"
},
{
"url": "https://www.debian.org/security/2023/dsa-5555",
"source": "security@openvpn.net"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4689",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-11-15T23:15:09.087",
"lastModified": "2023-11-15T23:15:09.087",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4690",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-11-15T23:15:09.257",
"lastModified": "2023-11-15T23:15:09.257",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47345",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T22:15:27.877",
"lastModified": "2023-11-15T22:15:27.877",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47347",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T22:15:27.930",
"lastModified": "2023-11-15T22:15:27.930",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47444",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T22:15:27.977",
"lastModified": "2023-11-15T22:15:27.977",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47636",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-15T20:15:07.803",
"lastModified": "2023-11-15T20:15:07.803",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47637",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-15T20:15:08.013",
"lastModified": "2023-11-15T20:15:08.013",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4723",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-11-15T23:15:09.410",
"lastModified": "2023-11-15T23:15:09.410",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48011",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T19:15:07.693",
"lastModified": "2023-11-15T19:15:07.693",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48013",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T19:15:07.753",
"lastModified": "2023-11-15T19:15:07.753",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48014",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T19:15:07.803",
"lastModified": "2023-11-15T19:15:07.803",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48087",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T15:15:07.453",
"lastModified": "2023-11-15T15:15:07.453",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48088",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T15:15:07.510",
"lastModified": "2023-11-15T15:15:07.510",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48089",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T15:15:07.553",
"lastModified": "2023-11-15T15:15:07.553",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48197",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T23:15:08.903",
"lastModified": "2023-11-15T23:15:08.903",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48198",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T23:15:08.957",
"lastModified": "2023-11-15T23:15:08.957",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48199",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T23:15:09.000",
"lastModified": "2023-11-15T23:15:09.000",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48200",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T23:15:09.043",
"lastModified": "2023-11-15T23:15:09.043",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48204",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-16T00:15:06.770",
"lastModified": "2023-11-16T00:15:06.770",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48219",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-15T19:15:07.857",
"lastModified": "2023-11-15T19:15:07.857",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48224",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-15T21:15:08.100",
"lastModified": "2023-11-15T21:15:08.100",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48365",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-15T22:15:28.027",
"lastModified": "2023-11-15T22:15:28.027",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5218",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.443",
"lastModified": "2023-10-21T03:15:08.653",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:08:37.280",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -82,11 +82,26 @@
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
},
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
@ -119,7 +134,11 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5346",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-05T18:15:13.270",
"lastModified": "2023-11-03T23:15:09.377",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T01:45:40.253",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -77,6 +77,16 @@
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
}
]
}
@ -103,16 +113,25 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMFDRMWMT6ZBLGLLWSWHHRAUBOSUXQDR/",
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List"
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RA6HMWNOYQ56R35MHW77GVW7373Z4RSN/",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5381",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-11-15T23:15:09.570",
"lastModified": "2023-11-15T23:15:09.570",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5475",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.603",
"lastModified": "2023-10-21T03:15:08.860",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:06:32.557",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -67,6 +67,26 @@
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
]
},
{
"nodes": [
{
@ -82,11 +102,6 @@
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
}
]
}
@ -119,7 +134,11 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5484",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.950",
"lastModified": "2023-10-21T03:15:08.913",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:09:38.077",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -67,6 +67,26 @@
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
]
},
{
"nodes": [
{
@ -82,11 +102,6 @@
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
}
]
}
@ -119,7 +134,11 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5487",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:11.110",
"lastModified": "2023-10-21T03:15:08.970",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-11-16T02:17:34.593",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -75,14 +75,24 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
},
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
@ -119,7 +129,11 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4GHJ3FK5NPHDRUR4OJOI4UU6FKSOOGG/",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5526",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5676",
"sourceIdentifier": "emo@eclipse.org",
"published": "2023-11-15T14:15:07.683",
"lastModified": "2023-11-15T14:15:07.683",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing.\n"
},
{
"lang": "es",
"value": "En Eclipse OpenJ9 anterior a la versi\u00f3n 0.41.0, la JVM puede verse forzada a un bloqueo de ocupaci\u00f3n infinita en un bloqueo de giro o una falla de segmentaci\u00f3n si se recibe una se\u00f1al de apagado (SIGTERM, SIGINT o SIGHUP) antes de que la JVM haya terminado de inicializarse."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5720",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-15T14:15:07.900",
"lastModified": "2023-11-15T14:15:07.900",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in Quarkus, where it does not properly sanitize artifacts created using the Gradle plugin, allowing certain build system information to remain. This flaw allows an attacker to access potentially sensitive information from the build system within the application."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla en Quarkus, donde no sanitiza adecuadamente los artefactos creados con el complemento Gradle, lo que permite que permanezca cierta informaci\u00f3n del sistema de compilaci\u00f3n. Esta falla permite a un atacante acceder a informaci\u00f3n potencialmente confidencial desde el sistema de compilaci\u00f3n dentro de la aplicaci\u00f3n."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5997",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-11-15T18:15:06.873",
"lastModified": "2023-11-15T18:15:06.873",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6105",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2023-11-15T21:15:08.490",
"lastModified": "2023-11-15T21:15:08.490",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6112",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-11-15T18:15:06.933",
"lastModified": "2023-11-15T18:15:06.933",
"vulnStatus": "Received",
"lastModified": "2023-11-16T01:43:41.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-11-16T00:55:17.664090+00:00
2023-11-16T03:00:19.341906+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-11-16T00:54:23.620000+00:00
2023-11-16T02:51:05.737000+00:00
```
### Last Data Feed Release
@ -23,7 +23,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2023-11-15T01:00:13.539175+00:00
2023-11-16T01:00:13.557671+00:00
```
### Total Number of included CVEs
@ -34,25 +34,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `0`
* [CVE-2023-48197](CVE-2023/CVE-2023-481xx/CVE-2023-48197.json) (`2023-11-15T23:15:08.903`)
* [CVE-2023-48198](CVE-2023/CVE-2023-481xx/CVE-2023-48198.json) (`2023-11-15T23:15:08.957`)
* [CVE-2023-48199](CVE-2023/CVE-2023-481xx/CVE-2023-48199.json) (`2023-11-15T23:15:09.000`)
* [CVE-2023-48200](CVE-2023/CVE-2023-482xx/CVE-2023-48200.json) (`2023-11-15T23:15:09.043`)
* [CVE-2023-4689](CVE-2023/CVE-2023-46xx/CVE-2023-4689.json) (`2023-11-15T23:15:09.087`)
* [CVE-2023-4690](CVE-2023/CVE-2023-46xx/CVE-2023-4690.json) (`2023-11-15T23:15:09.257`)
* [CVE-2023-4723](CVE-2023/CVE-2023-47xx/CVE-2023-4723.json) (`2023-11-15T23:15:09.410`)
* [CVE-2023-5381](CVE-2023/CVE-2023-53xx/CVE-2023-5381.json) (`2023-11-15T23:15:09.570`)
* [CVE-2023-48204](CVE-2023/CVE-2023-482xx/CVE-2023-48204.json) (`2023-11-16T00:15:06.770`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `83`
* [CVE-2023-1108](CVE-2023/CVE-2023-11xx/CVE-2023-1108.json) (`2023-11-16T00:46:36.607`)
* [CVE-2023-39323](CVE-2023/CVE-2023-393xx/CVE-2023-39323.json) (`2023-11-16T00:54:23.620`)
* [CVE-2023-47347](CVE-2023/CVE-2023-473xx/CVE-2023-47347.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-47444](CVE-2023/CVE-2023-474xx/CVE-2023-47444.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48365](CVE-2023/CVE-2023-483xx/CVE-2023-48365.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48197](CVE-2023/CVE-2023-481xx/CVE-2023-48197.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48198](CVE-2023/CVE-2023-481xx/CVE-2023-48198.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48199](CVE-2023/CVE-2023-481xx/CVE-2023-48199.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48200](CVE-2023/CVE-2023-482xx/CVE-2023-48200.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-4689](CVE-2023/CVE-2023-46xx/CVE-2023-4689.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-4690](CVE-2023/CVE-2023-46xx/CVE-2023-4690.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-4723](CVE-2023/CVE-2023-47xx/CVE-2023-4723.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-5381](CVE-2023/CVE-2023-53xx/CVE-2023-5381.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-48204](CVE-2023/CVE-2023-482xx/CVE-2023-48204.json) (`2023-11-16T01:43:41.077`)
* [CVE-2023-5346](CVE-2023/CVE-2023-53xx/CVE-2023-5346.json) (`2023-11-16T01:45:40.253`)
* [CVE-2023-37536](CVE-2023/CVE-2023-375xx/CVE-2023-37536.json) (`2023-11-16T01:50:48.467`)
* [CVE-2023-39193](CVE-2023/CVE-2023-391xx/CVE-2023-39193.json) (`2023-11-16T01:52:36.863`)
* [CVE-2023-5475](CVE-2023/CVE-2023-54xx/CVE-2023-5475.json) (`2023-11-16T02:06:32.557`)
* [CVE-2023-5218](CVE-2023/CVE-2023-52xx/CVE-2023-5218.json) (`2023-11-16T02:08:37.280`)
* [CVE-2023-5484](CVE-2023/CVE-2023-54xx/CVE-2023-5484.json) (`2023-11-16T02:09:38.077`)
* [CVE-2023-38545](CVE-2023/CVE-2023-385xx/CVE-2023-38545.json) (`2023-11-16T02:15:26.113`)
* [CVE-2023-46747](CVE-2023/CVE-2023-467xx/CVE-2023-46747.json) (`2023-11-16T02:15:26.577`)
* [CVE-2023-46748](CVE-2023/CVE-2023-467xx/CVE-2023-46748.json) (`2023-11-16T02:15:26.963`)
* [CVE-2023-46849](CVE-2023/CVE-2023-468xx/CVE-2023-46849.json) (`2023-11-16T02:15:27.083`)
* [CVE-2023-46850](CVE-2023/CVE-2023-468xx/CVE-2023-46850.json) (`2023-11-16T02:15:27.190`)
* [CVE-2023-5487](CVE-2023/CVE-2023-54xx/CVE-2023-5487.json) (`2023-11-16T02:17:34.593`)
* [CVE-2023-45348](CVE-2023/CVE-2023-453xx/CVE-2023-45348.json) (`2023-11-16T02:22:46.000`)
## Download and Usage