mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2023-05-01T00:00:23.992366+00:00
This commit is contained in:
parent
c5f00ca71a
commit
fd181ac474
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2017-17742",
|
"id": "CVE-2017-17742",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2018-04-03T22:29:00.383",
|
"published": "2018-04-03T22:29:00.383",
|
||||||
"lastModified": "2020-08-16T15:15:11.973",
|
"lastModified": "2023-04-30T23:15:44.367",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -194,6 +194,10 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://usn.ubuntu.com/3685-1/",
|
"url": "https://usn.ubuntu.com/3685-1/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2019-16201",
|
"id": "CVE-2019-16201",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2019-11-26T18:15:15.100",
|
"published": "2019-11-26T18:15:15.100",
|
||||||
"lastModified": "2020-08-16T15:15:12.380",
|
"lastModified": "2023-04-30T23:15:44.517",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -151,6 +151,10 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://seclists.org/bugtraq/2019/Dec/31",
|
"url": "https://seclists.org/bugtraq/2019/Dec/31",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2019-16254",
|
"id": "CVE-2019-16254",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2019-11-26T18:15:15.210",
|
"published": "2019-11-26T18:15:15.210",
|
||||||
"lastModified": "2020-08-16T15:15:12.880",
|
"lastModified": "2023-04-30T23:15:44.607",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -157,6 +157,10 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://seclists.org/bugtraq/2019/Dec/31",
|
"url": "https://seclists.org/bugtraq/2019/Dec/31",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2019-16255",
|
"id": "CVE-2019-16255",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2019-11-26T18:15:15.303",
|
"published": "2019-11-26T18:15:15.303",
|
||||||
"lastModified": "2023-03-03T14:32:21.103",
|
"lastModified": "2023-04-30T23:15:44.683",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -199,6 +199,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://seclists.org/bugtraq/2019/Dec/31",
|
"url": "https://seclists.org/bugtraq/2019/Dec/31",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2019-20479",
|
"id": "CVE-2019-20479",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2020-02-20T06:15:11.027",
|
"published": "2020-02-20T06:15:11.027",
|
||||||
"lastModified": "2022-01-01T19:39:20.493",
|
"lastModified": "2023-04-30T23:15:44.793",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -188,6 +188,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27XJYAEONKJDESNE7WVZF5D2Z2OBY5JK/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27XJYAEONKJDESNE7WVZF5D2Z2OBY5JK/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2020-25613",
|
"id": "CVE-2020-25613",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2020-10-06T13:15:13.823",
|
"published": "2020-10-06T13:15:13.823",
|
||||||
"lastModified": "2022-01-01T18:16:18.583",
|
"lastModified": "2023-04-30T23:15:44.907",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -150,6 +150,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFP3E7KXXT3H3KA6CBZPUOGA5VPFARRJ/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFP3E7KXXT3H3KA6CBZPUOGA5VPFARRJ/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-31810",
|
"id": "CVE-2021-31810",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2021-07-13T13:15:09.243",
|
"published": "2021-07-13T13:15:09.243",
|
||||||
"lastModified": "2022-07-12T17:42:04.277",
|
"lastModified": "2023-04-30T23:15:45.010",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -170,6 +170,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-32066",
|
"id": "CVE-2021-32066",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2021-08-01T19:15:07.697",
|
"published": "2021-08-01T19:15:07.697",
|
||||||
"lastModified": "2022-05-10T18:03:01.393",
|
"lastModified": "2023-04-30T23:15:45.157",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -149,6 +149,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20210902-0004/",
|
"url": "https://security.netapp.com/advisory/ntap-20210902-0004/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-32785",
|
"id": "CVE-2021-32785",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2021-07-22T22:15:08.140",
|
"published": "2021-07-22T22:15:08.140",
|
||||||
"lastModified": "2022-05-10T18:02:39.390",
|
"lastModified": "2023-04-30T23:15:45.297",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -162,6 +162,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20210902-0001/",
|
"url": "https://security.netapp.com/advisory/ntap-20210902-0001/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-32786",
|
"id": "CVE-2021-32786",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2021-07-22T22:15:08.233",
|
"published": "2021-07-22T22:15:08.233",
|
||||||
"lastModified": "2022-05-10T18:02:42.397",
|
"lastModified": "2023-04-30T23:15:45.397",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -190,6 +190,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-32791",
|
"id": "CVE-2021-32791",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2021-07-26T17:15:08.100",
|
"published": "2021-07-26T17:15:08.100",
|
||||||
"lastModified": "2022-10-25T15:55:28.607",
|
"lastModified": "2023-04-30T23:15:45.497",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -85,9 +85,13 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-323"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-330"
|
"value": "CWE-330"
|
||||||
@ -95,13 +99,9 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-323"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-330"
|
"value": "CWE-330"
|
||||||
@ -187,6 +187,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-32792",
|
"id": "CVE-2021-32792",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2021-07-26T17:15:08.280",
|
"published": "2021-07-26T17:15:08.280",
|
||||||
"lastModified": "2022-05-10T18:02:55.867",
|
"lastModified": "2023-04-30T23:15:45.597",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -85,7 +85,7 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -95,7 +95,7 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -191,6 +191,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2023-28625",
|
"id": "CVE-2023-28625",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-04-03T14:15:07.507",
|
"published": "2023-04-03T14:15:07.507",
|
||||||
"lastModified": "2023-04-11T06:47:59.753",
|
"lastModified": "2023-04-30T23:15:45.720",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`."
|
"value": "mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`.\n"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -113,6 +113,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-28755",
|
"id": "CVE-2023-28755",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-03-31T04:15:09.037",
|
"published": "2023-03-31T04:15:09.037",
|
||||||
"lastModified": "2023-04-21T04:15:42.550",
|
"lastModified": "2023-04-30T23:15:45.830",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -87,6 +87,10 @@
|
|||||||
"Release Notes"
|
"Release Notes"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFZANOQA4RYX7XCB42OO3P24DQKWHEKA/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFZANOQA4RYX7XCB42OO3P24DQKWHEKA/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-28756",
|
"id": "CVE-2023-28756",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-03-31T04:15:09.090",
|
"published": "2023-03-31T04:15:09.090",
|
||||||
"lastModified": "2023-04-21T04:15:42.947",
|
"lastModified": "2023-04-30T23:15:45.890",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -82,6 +82,10 @@
|
|||||||
"Release Notes"
|
"Release Notes"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFZANOQA4RYX7XCB42OO3P24DQKWHEKA/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFZANOQA4RYX7XCB42OO3P24DQKWHEKA/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
24
README.md
24
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-04-30T21:55:23.948684+00:00
|
2023-05-01T00:00:23.992366+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-04-30T21:15:30.740000+00:00
|
2023-04-30T23:15:45.890000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -34,15 +34,29 @@ Download and Changelog: [Click](releases/latest)
|
|||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `1`
|
Recently added CVEs: `0`
|
||||||
|
|
||||||
* [CVE-2015-10104](CVE-2015/CVE-2015-101xx/CVE-2015-10104.json) (`2023-04-30T21:15:30.740`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `15`
|
||||||
|
|
||||||
|
* [CVE-2017-17742](CVE-2017/CVE-2017-177xx/CVE-2017-17742.json) (`2023-04-30T23:15:44.367`)
|
||||||
|
* [CVE-2019-16201](CVE-2019/CVE-2019-162xx/CVE-2019-16201.json) (`2023-04-30T23:15:44.517`)
|
||||||
|
* [CVE-2019-16254](CVE-2019/CVE-2019-162xx/CVE-2019-16254.json) (`2023-04-30T23:15:44.607`)
|
||||||
|
* [CVE-2019-16255](CVE-2019/CVE-2019-162xx/CVE-2019-16255.json) (`2023-04-30T23:15:44.683`)
|
||||||
|
* [CVE-2019-20479](CVE-2019/CVE-2019-204xx/CVE-2019-20479.json) (`2023-04-30T23:15:44.793`)
|
||||||
|
* [CVE-2020-25613](CVE-2020/CVE-2020-256xx/CVE-2020-25613.json) (`2023-04-30T23:15:44.907`)
|
||||||
|
* [CVE-2021-31810](CVE-2021/CVE-2021-318xx/CVE-2021-31810.json) (`2023-04-30T23:15:45.010`)
|
||||||
|
* [CVE-2021-32066](CVE-2021/CVE-2021-320xx/CVE-2021-32066.json) (`2023-04-30T23:15:45.157`)
|
||||||
|
* [CVE-2021-32785](CVE-2021/CVE-2021-327xx/CVE-2021-32785.json) (`2023-04-30T23:15:45.297`)
|
||||||
|
* [CVE-2021-32786](CVE-2021/CVE-2021-327xx/CVE-2021-32786.json) (`2023-04-30T23:15:45.397`)
|
||||||
|
* [CVE-2021-32791](CVE-2021/CVE-2021-327xx/CVE-2021-32791.json) (`2023-04-30T23:15:45.497`)
|
||||||
|
* [CVE-2021-32792](CVE-2021/CVE-2021-327xx/CVE-2021-32792.json) (`2023-04-30T23:15:45.597`)
|
||||||
|
* [CVE-2023-28625](CVE-2023/CVE-2023-286xx/CVE-2023-28625.json) (`2023-04-30T23:15:45.720`)
|
||||||
|
* [CVE-2023-28755](CVE-2023/CVE-2023-287xx/CVE-2023-28755.json) (`2023-04-30T23:15:45.830`)
|
||||||
|
* [CVE-2023-28756](CVE-2023/CVE-2023-287xx/CVE-2023-28756.json) (`2023-04-30T23:15:45.890`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
Loading…
x
Reference in New Issue
Block a user