From fd544f55453b5ce32c5b48444161ea887c5ac4e9 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 12 Aug 2023 10:00:29 +0000 Subject: [PATCH] Auto-Update: 2023-08-12T10:00:25.615751+00:00 --- CVE-2021/CVE-2021-43xx/CVE-2021-4316.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4317.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4318.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4319.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4320.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4321.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4322.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4323.json | 8 ++- CVE-2021/CVE-2021-43xx/CVE-2021-4324.json | 8 ++- CVE-2022/CVE-2022-19xx/CVE-2022-1919.json | 8 ++- CVE-2022/CVE-2022-24xx/CVE-2022-2477.json | 8 ++- CVE-2022/CVE-2022-24xx/CVE-2022-2478.json | 8 ++- CVE-2022/CVE-2022-24xx/CVE-2022-2479.json | 10 +++- CVE-2022/CVE-2022-24xx/CVE-2022-2480.json | 8 ++- CVE-2022/CVE-2022-24xx/CVE-2022-2481.json | 8 ++- CVE-2022/CVE-2022-34xx/CVE-2022-3443.json | 10 +++- CVE-2022/CVE-2022-34xx/CVE-2022-3444.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4911.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4912.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4913.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4914.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4915.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4916.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4917.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4918.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4919.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4920.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4921.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4922.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4923.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4924.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4925.json | 8 ++- CVE-2022/CVE-2022-49xx/CVE-2022-4926.json | 8 ++- CVE-2023/CVE-2023-379xx/CVE-2023-37920.json | 12 ++-- CVE-2023/CVE-2023-37xx/CVE-2023-3727.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3728.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3730.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3732.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3733.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3734.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3735.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3736.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3737.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3738.json | 8 ++- CVE-2023/CVE-2023-37xx/CVE-2023-3740.json | 8 ++- CVE-2023/CVE-2023-385xx/CVE-2023-38559.json | 6 +- CVE-2023/CVE-2023-38xx/CVE-2023-3823.json | 6 +- CVE-2023/CVE-2023-38xx/CVE-2023-3824.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4012.json | 10 +++- CVE-2023/CVE-2023-40xx/CVE-2023-4068.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4069.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4070.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4071.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4072.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4073.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4074.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4075.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4076.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4077.json | 6 +- CVE-2023/CVE-2023-40xx/CVE-2023-4078.json | 6 +- CVE-2023/CVE-2023-42xx/CVE-2023-4293.json | 63 +++++++++++++++++++++ README.md | 40 ++++++++++--- 62 files changed, 447 insertions(+), 118 deletions(-) create mode 100644 CVE-2023/CVE-2023-42xx/CVE-2023-4293.json diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4316.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4316.json index 31be9fd2d6d..5ba7e1af67a 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4316.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4316.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4316", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.237", - "lastModified": "2023-08-02T03:55:33.107", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:09.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4317.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4317.json index a11120cec4e..edd76c02b1a 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4317.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4317.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4317", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.327", - "lastModified": "2023-08-02T03:55:42.957", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:10.177", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4318.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4318.json index 1b26c2b2e4c..d386d3f3efe 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4318.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4318.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4318", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.383", - "lastModified": "2023-08-02T03:55:47.293", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:10.653", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4319.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4319.json index 757b4fe369d..6ab88920fc9 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4319.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4319.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4319", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.440", - "lastModified": "2023-08-02T03:55:53.193", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:10.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4320.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4320.json index d417f81e421..d1170fc86c6 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4320.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4320.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4320", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.493", - "lastModified": "2023-08-02T03:55:58.853", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:11.400", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4321.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4321.json index 0c6758b9998..6b41345bd5b 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4321.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4321.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4321", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.553", - "lastModified": "2023-08-02T03:56:36.857", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:11.950", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4322.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4322.json index 632aed675bd..61da406bf2f 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4322.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4322.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4322", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.610", - "lastModified": "2023-08-02T03:56:55.237", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:12.483", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4323.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4323.json index 76bdab65ea3..737b808366d 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4323.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4323.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4323", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.667", - "lastModified": "2023-08-02T03:57:02.937", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:12.917", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4324.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4324.json index 613be8aa3ff..94ec9d5a5ad 100644 --- a/CVE-2021/CVE-2021-43xx/CVE-2021-4324.json +++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4324.json @@ -2,8 +2,8 @@ "id": "CVE-2021-4324", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:10.720", - "lastModified": "2023-08-02T03:57:09.120", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:13.483", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-19xx/CVE-2022-1919.json b/CVE-2022/CVE-2022-19xx/CVE-2022-1919.json index b2b5825aba4..e2b1db55725 100644 --- a/CVE-2022/CVE-2022-19xx/CVE-2022-1919.json +++ b/CVE-2022/CVE-2022-19xx/CVE-2022-1919.json @@ -2,8 +2,8 @@ "id": "CVE-2022-1919", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-07-28T01:15:16.207", - "lastModified": "2022-12-09T16:16:24.773", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:14.020", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -85,6 +85,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://security.gentoo.org/glsa/202208-08", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2022/CVE-2022-24xx/CVE-2022-2477.json b/CVE-2022/CVE-2022-24xx/CVE-2022-2477.json index 49cc633588b..82f07df4278 100644 --- a/CVE-2022/CVE-2022-24xx/CVE-2022-2477.json +++ b/CVE-2022/CVE-2022-24xx/CVE-2022-2477.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2477", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-07-28T02:15:07.927", - "lastModified": "2022-08-30T13:01:31.943", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:14.717", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -85,6 +85,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://security.gentoo.org/glsa/202208-35", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2022/CVE-2022-24xx/CVE-2022-2478.json b/CVE-2022/CVE-2022-24xx/CVE-2022-2478.json index 45177dd1cde..9f37769592c 100644 --- a/CVE-2022/CVE-2022-24xx/CVE-2022-2478.json +++ b/CVE-2022/CVE-2022-24xx/CVE-2022-2478.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2478", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-07-28T02:15:07.973", - "lastModified": "2022-08-02T21:07:49.883", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:15.263", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -84,6 +84,10 @@ "Permissions Required", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-24xx/CVE-2022-2479.json b/CVE-2022/CVE-2022-24xx/CVE-2022-2479.json index 8cabbbefaa9..140ef266885 100644 --- a/CVE-2022/CVE-2022-24xx/CVE-2022-2479.json +++ b/CVE-2022/CVE-2022-24xx/CVE-2022-2479.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2479", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-07-28T02:15:08.020", - "lastModified": "2022-08-30T13:01:36.517", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:15.783", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-668" + "value": "CWE-20" } ] } @@ -97,6 +97,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://security.gentoo.org/glsa/202208-35", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2022/CVE-2022-24xx/CVE-2022-2480.json b/CVE-2022/CVE-2022-24xx/CVE-2022-2480.json index 82b5120746f..b87d8e75171 100644 --- a/CVE-2022/CVE-2022-24xx/CVE-2022-2480.json +++ b/CVE-2022/CVE-2022-24xx/CVE-2022-2480.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2480", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-07-28T02:15:08.067", - "lastModified": "2022-08-30T13:01:41.560", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:16.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://security.gentoo.org/glsa/202208-35", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2022/CVE-2022-24xx/CVE-2022-2481.json b/CVE-2022/CVE-2022-24xx/CVE-2022-2481.json index cb86138237e..84dcc70e8b2 100644 --- a/CVE-2022/CVE-2022-24xx/CVE-2022-2481.json +++ b/CVE-2022/CVE-2022-24xx/CVE-2022-2481.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2481", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-07-28T02:15:08.113", - "lastModified": "2022-08-30T13:01:52.113", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:17.867", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -85,6 +85,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://security.gentoo.org/glsa/202208-35", "source": "chrome-cve-admin@google.com", diff --git a/CVE-2022/CVE-2022-34xx/CVE-2022-3443.json b/CVE-2022/CVE-2022-34xx/CVE-2022-3443.json index 9d4e309474a..7b93991f14a 100644 --- a/CVE-2022/CVE-2022-34xx/CVE-2022-3443.json +++ b/CVE-2022/CVE-2022-34xx/CVE-2022-3443.json @@ -2,8 +2,8 @@ "id": "CVE-2022-3443", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-01T20:15:21.970", - "lastModified": "2022-12-09T15:31:10.050", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:18.483", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -41,7 +41,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-Other" } ] } @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-34xx/CVE-2022-3444.json b/CVE-2022/CVE-2022-34xx/CVE-2022-3444.json index 82a9bd164d6..9f68bf3fad7 100644 --- a/CVE-2022/CVE-2022-34xx/CVE-2022-3444.json +++ b/CVE-2022/CVE-2022-34xx/CVE-2022-3444.json @@ -2,8 +2,8 @@ "id": "CVE-2022-3444", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2022-11-01T20:15:22.040", - "lastModified": "2022-12-09T15:31:23.400", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:19.333", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Permissions Required", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4911.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4911.json index 22b1549bb22..ad405aa0916 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4911.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4911.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4911", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.080", - "lastModified": "2023-08-03T16:42:02.707", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:19.823", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4912.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4912.json index bcbf4dd6a5e..eb22a29bbf4 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4912.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4912.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4912", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.137", - "lastModified": "2023-08-03T16:41:49.300", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:22.017", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4913.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4913.json index d528ad80ec8..3fd78231e56 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4913.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4913.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4913", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.193", - "lastModified": "2023-08-03T16:42:04.870", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:30.630", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4914.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4914.json index 55f04329f8a..cb34442fda8 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4914.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4914.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4914", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.247", - "lastModified": "2023-08-03T16:41:21.497", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:39.520", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4915.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4915.json index 22a80860f2d..3e340d3d5b9 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4915.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4915.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4915", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.303", - "lastModified": "2023-08-03T16:40:39.843", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:40.047", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4916.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4916.json index e7553430872..33187243965 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4916.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4916.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4916", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.357", - "lastModified": "2023-08-03T16:40:48.070", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:15:59.893", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4917.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4917.json index c54e3d01e0e..29c4d11f577 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4917.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4917.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4917", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.410", - "lastModified": "2023-08-03T16:40:29.137", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:00.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4918.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4918.json index 5f8d241d0a7..91ec656a063 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4918.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4918.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4918", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.463", - "lastModified": "2023-08-03T16:39:48.147", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:01.143", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4919.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4919.json index 2721c48bf34..5090eca0d30 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4919.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4919.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4919", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.517", - "lastModified": "2023-08-03T16:48:52.867", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:05.320", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4920.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4920.json index ca8afc09d44..bde4a5c0253 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4920.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4920.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4920", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.573", - "lastModified": "2023-08-03T16:39:40.773", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:05.753", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4921.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4921.json index 39d393ea2be..c29e56b6eac 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4921.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4921.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4921", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.627", - "lastModified": "2023-08-03T16:39:03.417", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:06.143", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4922.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4922.json index c3796b7170b..53d86034d4a 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4922.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4922.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4922", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.683", - "lastModified": "2023-08-03T16:39:00.260", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:06.627", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4923.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4923.json index 8d72a4c6c76..43b4f271ab6 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4923.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4923.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4923", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.733", - "lastModified": "2023-08-03T16:38:03.560", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:07.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4924.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4924.json index 7f1de96db1d..faa5748c153 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4924.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4924.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4924", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.787", - "lastModified": "2023-08-03T16:36:51.063", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:27.147", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4925.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4925.json index faadb1eaaa4..550297aa0da 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4925.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4925.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4925", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.840", - "lastModified": "2023-08-03T16:36:23.390", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:27.777", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4926.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4926.json index cd561bc6cfd..d1172f27fe5 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4926.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4926.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4926", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-07-29T00:15:11.893", - "lastModified": "2023-08-03T16:35:07.760", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:29.110", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37920.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37920.json index 62d456cbead..f055ac31a9a 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37920.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37920.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37920", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-25T21:15:10.827", - "lastModified": "2023-08-03T16:19:38.410", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:31.077", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -56,7 +56,7 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Primary", "description": [ { @@ -66,7 +66,7 @@ ] }, { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { @@ -117,6 +117,10 @@ "Mailing List", "Third Party Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EX6NG7WUFNUKGFHLM35KHHU3GAKXRTG/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3727.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3727.json index 1850697b908..b130ea9c7ea 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3727.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3727.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3727", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:31.320", - "lastModified": "2023-08-04T03:51:57.907", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:32.627", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -80,6 +80,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3728.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3728.json index c4ade715647..41e1b2797d5 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3728.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3728.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3728", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:31.490", - "lastModified": "2023-08-04T03:52:07.050", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:40.940", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -82,6 +82,10 @@ "Permissions Required", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3730.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3730.json index a92e27733de..2456b53517c 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3730.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3730.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3730", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:31.857", - "lastModified": "2023-08-04T03:52:20.857", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:16:41.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -82,6 +82,10 @@ "Permissions Required", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3732.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3732.json index c88ac1065a8..128aed4ddd3 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3732.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3732.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3732", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:32.247", - "lastModified": "2023-08-04T03:52:37.287", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:17:51.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -82,6 +82,10 @@ "Permissions Required", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3733.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3733.json index 63c7e5acfae..ea6e34caf60 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3733.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3733.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3733", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:32.443", - "lastModified": "2023-08-04T03:53:01.577", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:17:57.680", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3734.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3734.json index d23e26ffa86..4ba7b79f4d9 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3734.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3734.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3734", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:32.607", - "lastModified": "2023-08-04T03:53:07.700", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:18:29.297", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3735.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3735.json index c9150d2f589..231f62a9831 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3735.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3735.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3735", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:32.773", - "lastModified": "2023-08-04T03:53:13.637", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:18:29.783", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3736.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3736.json index fe77de0bc29..5690081182c 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3736.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3736.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3736", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:33.013", - "lastModified": "2023-08-04T03:53:20.973", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:19:05.223", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3737.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3737.json index 16ffafece96..1e56314a5c1 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3737.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3737.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3737", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:33.177", - "lastModified": "2023-08-04T03:53:27.777", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:19:06.317", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3738.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3738.json index 8bc1baa1ae9..28141e22225 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3738.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3738.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3738", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:33.427", - "lastModified": "2023-08-05T03:52:57.233", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:19:07.383", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -80,6 +80,10 @@ "Permissions Required", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3740.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3740.json index 1c727714b4a..60d61774274 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3740.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3740.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3740", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-01T23:15:33.793", - "lastModified": "2023-08-05T03:53:29.487", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-12T06:19:08.517", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,10 @@ "Issue Tracking", "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38559.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38559.json index cca53a46fc1..a7cf5f3e42f 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38559.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38559.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38559", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-01T17:15:09.890", - "lastModified": "2023-08-07T16:15:10.327", + "lastModified": "2023-08-12T06:16:31.893", "vulnStatus": "Modified", "descriptions": [ { @@ -137,6 +137,10 @@ { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html", "source": "secalert@redhat.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/", + "source": "secalert@redhat.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json index fc84d2dcd6d..540b37a07f8 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3823.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3823", "sourceIdentifier": "security@php.net", "published": "2023-08-11T06:15:09.283", - "lastModified": "2023-08-11T12:58:22.393", + "lastModified": "2023-08-12T06:19:08.993", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -38,6 +38,10 @@ { "url": "https://github.com/php/php-src/security/advisories/GHSA-3qrf-m4j2-pcrr", "source": "security@php.net" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/", + "source": "security@php.net" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3824.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3824.json index 439f0b0f8b8..150b7f7bc22 100644 --- a/CVE-2023/CVE-2023-38xx/CVE-2023-3824.json +++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3824.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3824", "sourceIdentifier": "security@php.net", "published": "2023-08-11T06:15:10.560", - "lastModified": "2023-08-11T12:58:22.393", + "lastModified": "2023-08-12T06:19:10.403", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -50,6 +50,10 @@ { "url": "https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv", "source": "security@php.net" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/", + "source": "security@php.net" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4012.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4012.json index bf782c34612..36cf392e177 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4012.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4012.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4012", "sourceIdentifier": "cve@gitlab.com", "published": "2023-08-07T18:15:10.190", - "lastModified": "2023-08-07T18:20:15.283", + "lastModified": "2023-08-12T06:19:32.043", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -54,6 +54,14 @@ { "url": "https://gitlab.com/NTPsec/ntpsec/-/issues/794", "source": "cve@gitlab.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OC2KDNL4GO7MDAFSNWBQA4T2Q2VNPUJD/", + "source": "cve@gitlab.com" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VQDOZSTH2AZXBO2QAVR2SZEMK2A7WBRB/", + "source": "cve@gitlab.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json index 7b88772aacf..de1e007e855 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4068.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4068", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.513", - "lastModified": "2023-08-05T04:15:17.333", + "lastModified": "2023-08-12T06:19:34.640", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json index 9a6722ba9b0..bbda552f9e2 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4069.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4069", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.583", - "lastModified": "2023-08-05T04:15:17.710", + "lastModified": "2023-08-12T06:19:38.347", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json index 084cbc55405..00e4d57a217 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4070.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4070", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.647", - "lastModified": "2023-08-05T04:15:18.083", + "lastModified": "2023-08-12T06:19:38.810", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json index 24a2bb885af..21d6c12c2fe 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4071.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4071", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.710", - "lastModified": "2023-08-05T04:15:20.267", + "lastModified": "2023-08-12T06:20:16.333", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json index d624d4c9b24..d05fccc357e 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4072.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4072", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.773", - "lastModified": "2023-08-05T04:15:20.577", + "lastModified": "2023-08-12T06:20:16.807", "vulnStatus": "Modified", "descriptions": [ { @@ -84,6 +84,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json index e8d926ab66d..80e1c035cd8 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4073.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4073", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.840", - "lastModified": "2023-08-05T04:15:20.817", + "lastModified": "2023-08-12T06:21:02.087", "vulnStatus": "Modified", "descriptions": [ { @@ -92,6 +92,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json index d3b0d832cf4..c904c479896 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4074.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4074", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.903", - "lastModified": "2023-08-05T04:15:21.203", + "lastModified": "2023-08-12T06:21:02.660", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json index de92fcb5f88..c1c37f90d18 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4075.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4075", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:11.973", - "lastModified": "2023-08-05T04:15:21.517", + "lastModified": "2023-08-12T06:21:22.857", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json index e411cf14ee1..92a5cac8b6a 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4076.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4076", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:12.037", - "lastModified": "2023-08-05T04:15:21.840", + "lastModified": "2023-08-12T06:21:23.447", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json index 83a7ffc9cb4..125cf05276e 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4077.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4077", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:12.100", - "lastModified": "2023-08-05T04:15:22.177", + "lastModified": "2023-08-12T06:21:24.067", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json b/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json index d2892666059..fbcd0204ecb 100644 --- a/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json +++ b/CVE-2023/CVE-2023-40xx/CVE-2023-4078.json @@ -2,7 +2,7 @@ "id": "CVE-2023-4078", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-08-03T01:15:12.167", - "lastModified": "2023-08-05T04:15:22.433", + "lastModified": "2023-08-12T06:21:24.617", "vulnStatus": "Modified", "descriptions": [ { @@ -80,6 +80,10 @@ "Permissions Required" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PQKT7EGDD2P3L7S3NXEDDRCPK4NNZNWJ/", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://www.debian.org/security/2023/dsa-5467", "source": "chrome-cve-admin@google.com" diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4293.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4293.json new file mode 100644 index 00000000000..f0770b9f501 --- /dev/null +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4293.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-4293", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-08-12T08:15:09.240", + "lastModified": "2023-08-12T08:15:09.240", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Premium Packages - Sell Digital Products Securely plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.7.4 due to insufficient restriction on the 'wpdmpp_update_profile' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'profile[role]' parameter during a profile update." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wpdm-premium-packages/tags/5.7.4/wpdm-premium-packages.php#L1158", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/2951917/wpdm-premium-packages#file5", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/82137302-60ca-44d5-b087-dc96e2815fca?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 0c1964d918f..49099256661 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-08-12T06:00:31.407313+00:00 +2023-08-12T10:00:25.615751+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-08-12T04:15:15.173000+00:00 +2023-08-12T08:15:09.240000+00:00 ``` ### Last Data Feed Release @@ -29,23 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -222504 +222505 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `1` +* [CVE-2023-4293](CVE-2023/CVE-2023-42xx/CVE-2023-4293.json) (`2023-08-12T08:15:09.240`) ### CVEs modified in the last Commit -Recently modified CVEs: `4` +Recently modified CVEs: `60` -* [CVE-2022-40982](CVE-2022/CVE-2022-409xx/CVE-2022-40982.json) (`2023-08-12T04:15:09.950`) -* [CVE-2022-41804](CVE-2022/CVE-2022-418xx/CVE-2022-41804.json) (`2023-08-12T04:15:14.937`) -* [CVE-2023-20569](CVE-2023/CVE-2023-205xx/CVE-2023-20569.json) (`2023-08-12T04:15:15.057`) -* [CVE-2023-23908](CVE-2023/CVE-2023-239xx/CVE-2023-23908.json) (`2023-08-12T04:15:15.173`) +* [CVE-2023-3727](CVE-2023/CVE-2023-37xx/CVE-2023-3727.json) (`2023-08-12T06:16:32.627`) +* [CVE-2023-3728](CVE-2023/CVE-2023-37xx/CVE-2023-3728.json) (`2023-08-12T06:16:40.940`) +* [CVE-2023-3730](CVE-2023/CVE-2023-37xx/CVE-2023-3730.json) (`2023-08-12T06:16:41.433`) +* [CVE-2023-3732](CVE-2023/CVE-2023-37xx/CVE-2023-3732.json) (`2023-08-12T06:17:51.497`) +* [CVE-2023-3733](CVE-2023/CVE-2023-37xx/CVE-2023-3733.json) (`2023-08-12T06:17:57.680`) +* [CVE-2023-3734](CVE-2023/CVE-2023-37xx/CVE-2023-3734.json) (`2023-08-12T06:18:29.297`) +* [CVE-2023-3735](CVE-2023/CVE-2023-37xx/CVE-2023-3735.json) (`2023-08-12T06:18:29.783`) +* [CVE-2023-3736](CVE-2023/CVE-2023-37xx/CVE-2023-3736.json) (`2023-08-12T06:19:05.223`) +* [CVE-2023-3737](CVE-2023/CVE-2023-37xx/CVE-2023-3737.json) (`2023-08-12T06:19:06.317`) +* [CVE-2023-3738](CVE-2023/CVE-2023-37xx/CVE-2023-3738.json) (`2023-08-12T06:19:07.383`) +* [CVE-2023-3740](CVE-2023/CVE-2023-37xx/CVE-2023-3740.json) (`2023-08-12T06:19:08.517`) +* [CVE-2023-3823](CVE-2023/CVE-2023-38xx/CVE-2023-3823.json) (`2023-08-12T06:19:08.993`) +* [CVE-2023-3824](CVE-2023/CVE-2023-38xx/CVE-2023-3824.json) (`2023-08-12T06:19:10.403`) +* [CVE-2023-4012](CVE-2023/CVE-2023-40xx/CVE-2023-4012.json) (`2023-08-12T06:19:32.043`) +* [CVE-2023-4068](CVE-2023/CVE-2023-40xx/CVE-2023-4068.json) (`2023-08-12T06:19:34.640`) +* [CVE-2023-4069](CVE-2023/CVE-2023-40xx/CVE-2023-4069.json) (`2023-08-12T06:19:38.347`) +* [CVE-2023-4070](CVE-2023/CVE-2023-40xx/CVE-2023-4070.json) (`2023-08-12T06:19:38.810`) +* [CVE-2023-4071](CVE-2023/CVE-2023-40xx/CVE-2023-4071.json) (`2023-08-12T06:20:16.333`) +* [CVE-2023-4072](CVE-2023/CVE-2023-40xx/CVE-2023-4072.json) (`2023-08-12T06:20:16.807`) +* [CVE-2023-4073](CVE-2023/CVE-2023-40xx/CVE-2023-4073.json) (`2023-08-12T06:21:02.087`) +* [CVE-2023-4074](CVE-2023/CVE-2023-40xx/CVE-2023-4074.json) (`2023-08-12T06:21:02.660`) +* [CVE-2023-4075](CVE-2023/CVE-2023-40xx/CVE-2023-4075.json) (`2023-08-12T06:21:22.857`) +* [CVE-2023-4076](CVE-2023/CVE-2023-40xx/CVE-2023-4076.json) (`2023-08-12T06:21:23.447`) +* [CVE-2023-4077](CVE-2023/CVE-2023-40xx/CVE-2023-4077.json) (`2023-08-12T06:21:24.067`) +* [CVE-2023-4078](CVE-2023/CVE-2023-40xx/CVE-2023-4078.json) (`2023-08-12T06:21:24.617`) ## Download and Usage