diff --git a/CVE-2023/CVE-2023-436xx/CVE-2023-43608.json b/CVE-2023/CVE-2023-436xx/CVE-2023-43608.json index 736941b0a93..874d4baf8a2 100644 --- a/CVE-2023/CVE-2023-436xx/CVE-2023-43608.json +++ b/CVE-2023/CVE-2023-436xx/CVE-2023-43608.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43608", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-12-05T12:15:42.467", - "lastModified": "2023-12-05T18:15:11.820", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-12-11T03:15:07.300", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/12/11/1", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1845", "source": "talos-cna@cisco.com" diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45838.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45838.json index 17806471d5a..e31238278e4 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45838.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45838.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45838", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-12-05T12:15:43.210", - "lastModified": "2023-12-05T18:15:12.000", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-12-11T03:15:07.470", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/12/11/1", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844", "source": "talos-cna@cisco.com" diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45839.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45839.json index 3397bbe185a..f1353892a08 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45839.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45839.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45839", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-12-05T12:15:43.397", - "lastModified": "2023-12-05T18:15:12.077", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-12-11T03:15:07.563", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/12/11/1", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844", "source": "talos-cna@cisco.com" diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45840.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45840.json index d551d680112..25602539868 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45840.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45840.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45840", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-12-05T12:15:43.580", - "lastModified": "2023-12-05T18:15:12.153", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-12-11T03:15:07.660", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/12/11/1", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844", "source": "talos-cna@cisco.com" diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45841.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45841.json index ff522f3736e..c91c8f27b8b 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45841.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45841.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45841", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-12-05T12:15:43.773", - "lastModified": "2023-12-05T18:15:12.227", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-12-11T03:15:07.747", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/12/11/1", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844", "source": "talos-cna@cisco.com" diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45842.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45842.json index e1ef844c6fd..5b07c9cd595 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45842.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45842.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45842", "sourceIdentifier": "talos-cna@cisco.com", "published": "2023-12-05T12:15:43.967", - "lastModified": "2023-12-05T18:15:12.310", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-12-11T03:15:07.843", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", @@ -51,6 +51,10 @@ } ], "references": [ + { + "url": "http://www.openwall.com/lists/oss-security/2023/12/11/1", + "source": "talos-cna@cisco.com" + }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844", "source": "talos-cna@cisco.com" diff --git a/CVE-2023/CVE-2023-458xx/CVE-2023-45866.json b/CVE-2023/CVE-2023-458xx/CVE-2023-45866.json index cd13c2a009c..1ce5b02a347 100644 --- a/CVE-2023/CVE-2023-458xx/CVE-2023-45866.json +++ b/CVE-2023/CVE-2023-458xx/CVE-2023-45866.json @@ -2,7 +2,7 @@ "id": "CVE-2023-45866", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-08T06:15:45.690", - "lastModified": "2023-12-09T04:15:07.103", + "lastModified": "2023-12-11T03:15:07.933", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -28,6 +28,10 @@ "url": "https://github.com/skysafe/reblog/tree/main/cve-2023-45866", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77YQQS5FXPYE6WBBZO3REFIRAUJHERFA/", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2N2P5LMP3V7IJONALV2KOFL4NUU23CJ/", "source": "cve@mitre.org" diff --git a/README.md b/README.md index 5b0a632e809..99bb2230d08 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-12-11T03:00:20.086039+00:00 +2023-12-11T05:00:19.630334+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-12-11T01:15:07.073000+00:00 +2023-12-11T03:15:07.933000+00:00 ``` ### Last Data Feed Release @@ -34,16 +34,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `0` -* [CVE-2023-50465](CVE-2023/CVE-2023-504xx/CVE-2023-50465.json) (`2023-12-11T01:15:07.013`) -* [CVE-2023-6659](CVE-2023/CVE-2023-66xx/CVE-2023-6659.json) (`2023-12-11T01:15:07.073`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `7` +* [CVE-2023-43608](CVE-2023/CVE-2023-436xx/CVE-2023-43608.json) (`2023-12-11T03:15:07.300`) +* [CVE-2023-45838](CVE-2023/CVE-2023-458xx/CVE-2023-45838.json) (`2023-12-11T03:15:07.470`) +* [CVE-2023-45839](CVE-2023/CVE-2023-458xx/CVE-2023-45839.json) (`2023-12-11T03:15:07.563`) +* [CVE-2023-45840](CVE-2023/CVE-2023-458xx/CVE-2023-45840.json) (`2023-12-11T03:15:07.660`) +* [CVE-2023-45841](CVE-2023/CVE-2023-458xx/CVE-2023-45841.json) (`2023-12-11T03:15:07.747`) +* [CVE-2023-45842](CVE-2023/CVE-2023-458xx/CVE-2023-45842.json) (`2023-12-11T03:15:07.843`) +* [CVE-2023-45866](CVE-2023/CVE-2023-458xx/CVE-2023-45866.json) (`2023-12-11T03:15:07.933`) ## Download and Usage