blob: 82281c760d17023ae819856c5c5c79bb983c8405 [file] [log] [blame]
Copyright 2023 The Go Authors. All rights reserved.
Use of this source code is governed by a BSD-style
license that can be found in the LICENSE file.
A CVE delta log for testing, in the shape of
https://github.com/CVEProject/cvelistV5/blob/main/cves/deltaLog.json.
-- cves/deltaLog.json --
[
{
"fetchTime": "2023-12-13T18:26:07.725Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-43813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43813.json",
"dateUpdated": "2023-12-13T18:17:21.359Z"
},
{
"cveId": "CVE-2023-46726",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46726",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46726.json",
"dateUpdated": "2023-12-13T18:25:06.408Z"
},
{
"cveId": "CVE-2023-6795",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6795",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6795.json",
"dateUpdated": "2023-12-13T18:17:43.368Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T18:17:01.353Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-6790",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6790",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6790.json",
"dateUpdated": "2023-12-13T18:15:48.142Z"
},
{
"cveId": "CVE-2023-6792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6792.json",
"dateUpdated": "2023-12-13T18:16:18.893Z"
},
{
"cveId": "CVE-2023-6794",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6794",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6794.json",
"dateUpdated": "2023-12-13T18:16:39.175Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T18:07:45.418Z",
"numberOfChanges": 20,
"new": [
{
"cveId": "CVE-2023-6767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6767.json",
"dateUpdated": "2023-12-13T18:00:05.248Z"
}
],
"updated": [
{
"cveId": "CVE-2023-40660",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40660",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40660.json",
"dateUpdated": "2023-11-14T09:47:27.076Z"
},
{
"cveId": "CVE-2023-40661",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40661",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40661.json",
"dateUpdated": "2023-11-14T09:47:28.022Z"
},
{
"cveId": "CVE-2023-50764",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50764",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50764.json",
"dateUpdated": "2023-12-13T17:30:13.658Z"
},
{
"cveId": "CVE-2023-50765",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50765",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50765.json",
"dateUpdated": "2023-12-13T17:30:14.297Z"
},
{
"cveId": "CVE-2023-50766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50766.json",
"dateUpdated": "2023-12-13T17:30:14.962Z"
},
{
"cveId": "CVE-2023-50767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50767.json",
"dateUpdated": "2023-12-13T17:30:15.589Z"
},
{
"cveId": "CVE-2023-50768",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50768",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50768.json",
"dateUpdated": "2023-12-13T17:30:16.219Z"
},
{
"cveId": "CVE-2023-50769",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50769",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50769.json",
"dateUpdated": "2023-12-13T17:30:16.867Z"
},
{
"cveId": "CVE-2023-50770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50770.json",
"dateUpdated": "2023-12-13T17:30:17.513Z"
},
{
"cveId": "CVE-2023-50771",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50771",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50771.json",
"dateUpdated": "2023-12-13T17:30:18.172Z"
},
{
"cveId": "CVE-2023-50772",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50772",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50772.json",
"dateUpdated": "2023-12-13T17:30:18.818Z"
},
{
"cveId": "CVE-2023-50773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50773.json",
"dateUpdated": "2023-12-13T17:30:19.459Z"
},
{
"cveId": "CVE-2023-50774",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50774",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50774.json",
"dateUpdated": "2023-12-13T17:30:20.085Z"
},
{
"cveId": "CVE-2023-50775",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50775",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50775.json",
"dateUpdated": "2023-12-13T17:30:20.742Z"
},
{
"cveId": "CVE-2023-50776",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50776",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50776.json",
"dateUpdated": "2023-12-13T17:30:21.372Z"
},
{
"cveId": "CVE-2023-50777",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50777",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50777.json",
"dateUpdated": "2023-12-13T17:30:21.995Z"
},
{
"cveId": "CVE-2023-50778",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50778",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50778.json",
"dateUpdated": "2023-12-13T17:30:22.627Z"
},
{
"cveId": "CVE-2023-50779",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50779",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50779.json",
"dateUpdated": "2023-12-13T17:30:23.280Z"
},
{
"cveId": "CVE-2023-5072",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5072",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5072.json",
"dateUpdated": "2023-10-12T19:54:45.413Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T17:54:14.241Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49363",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49363",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49363.json",
"dateUpdated": "2023-12-13T17:52:42.571242"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T17:36:48.301Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6765",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6765",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6765.json",
"dateUpdated": "2023-12-13T17:31:04.162Z"
},
{
"cveId": "CVE-2023-6766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6766.json",
"dateUpdated": "2023-12-13T17:31:05.176Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T17:31:00.369Z",
"numberOfChanges": 16,
"new": [
{
"cveId": "CVE-2023-50764",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50764",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50764.json",
"dateUpdated": "2023-12-13T17:30:13.658Z"
},
{
"cveId": "CVE-2023-50765",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50765",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50765.json",
"dateUpdated": "2023-12-13T17:30:14.297Z"
},
{
"cveId": "CVE-2023-50766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50766.json",
"dateUpdated": "2023-12-13T17:30:14.962Z"
},
{
"cveId": "CVE-2023-50767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50767.json",
"dateUpdated": "2023-12-13T17:30:15.589Z"
},
{
"cveId": "CVE-2023-50768",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50768",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50768.json",
"dateUpdated": "2023-12-13T17:30:16.219Z"
},
{
"cveId": "CVE-2023-50769",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50769",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50769.json",
"dateUpdated": "2023-12-13T17:30:16.867Z"
},
{
"cveId": "CVE-2023-50770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50770.json",
"dateUpdated": "2023-12-13T17:30:17.513Z"
},
{
"cveId": "CVE-2023-50771",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50771",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50771.json",
"dateUpdated": "2023-12-13T17:30:18.172Z"
},
{
"cveId": "CVE-2023-50772",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50772",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50772.json",
"dateUpdated": "2023-12-13T17:30:18.818Z"
},
{
"cveId": "CVE-2023-50773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50773.json",
"dateUpdated": "2023-12-13T17:30:19.459Z"
},
{
"cveId": "CVE-2023-50774",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50774",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50774.json",
"dateUpdated": "2023-12-13T17:30:20.085Z"
},
{
"cveId": "CVE-2023-50775",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50775",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50775.json",
"dateUpdated": "2023-12-13T17:30:20.742Z"
},
{
"cveId": "CVE-2023-50776",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50776",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50776.json",
"dateUpdated": "2023-12-13T17:30:21.372Z"
},
{
"cveId": "CVE-2023-50777",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50777",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50777.json",
"dateUpdated": "2023-12-13T17:30:21.995Z"
},
{
"cveId": "CVE-2023-50778",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50778",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50778.json",
"dateUpdated": "2023-12-13T17:30:22.627Z"
},
{
"cveId": "CVE-2023-50779",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50779",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50779.json",
"dateUpdated": "2023-12-13T17:30:23.280Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T17:08:00.864Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-50164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50164.json",
"dateUpdated": "2023-12-12T09:26:34.588Z"
},
{
"cveId": "CVE-2023-6269",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6269",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6269.json",
"dateUpdated": "2023-12-05T07:35:19.472Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T16:36:00.963Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6448.json",
"dateUpdated": "2023-12-13T16:33:18.359Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T16:07:17.240Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6761",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6761",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6761.json",
"dateUpdated": "2023-12-13T16:00:05.256Z"
},
{
"cveId": "CVE-2023-6762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6762.json",
"dateUpdated": "2023-12-13T16:00:06.321Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T15:48:03.631Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5869",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5869",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5869.json",
"dateUpdated": "2023-12-13T15:42:51.631Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T15:36:33.642Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6760",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6760",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6760.json",
"dateUpdated": "2023-12-13T15:31:03.924Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T15:07:43.739Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-6759",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6759",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6759.json",
"dateUpdated": "2023-12-13T15:00:05.420Z"
}
],
"updated": [
{
"cveId": "CVE-2022-46344",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46344",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46344.json",
"dateUpdated": "2022-12-26T00:00:00"
},
{
"cveId": "CVE-2023-6377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6377.json",
"dateUpdated": "2023-12-13T06:27:40.758Z"
},
{
"cveId": "CVE-2023-6448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6448.json",
"dateUpdated": "2023-12-13T15:06:38.293Z"
},
{
"cveId": "CVE-2023-6478",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6478",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6478.json",
"dateUpdated": "2023-12-13T06:27:41.017Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T14:48:44.646Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6448.json",
"dateUpdated": "2023-12-13T14:45:23.733Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T14:31:12.253Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6758",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6758",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6758.json",
"dateUpdated": "2023-12-13T14:31:04.187Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T14:23:54.744Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22098",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22098",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22098.json",
"dateUpdated": "2023-12-13T14:19:21.610Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T14:14:43.800Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-34194",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34194",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34194.json",
"dateUpdated": "2023-12-13T14:12:41.812372"
},
{
"cveId": "CVE-2023-47320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47320.json",
"dateUpdated": "2023-12-13T14:13:24.627702"
},
{
"cveId": "CVE-2023-47321",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47321",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47321.json",
"dateUpdated": "2023-12-13T14:13:31.247788"
},
{
"cveId": "CVE-2023-47322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47322.json",
"dateUpdated": "2023-12-13T14:13:33.550601"
},
{
"cveId": "CVE-2023-47323",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47323",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47323.json",
"dateUpdated": "2023-12-13T14:13:36.730225"
},
{
"cveId": "CVE-2023-47324",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47324",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47324.json",
"dateUpdated": "2023-12-13T14:14:01.659313"
},
{
"cveId": "CVE-2023-47325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47325.json",
"dateUpdated": "2023-12-13T14:14:21.977078"
},
{
"cveId": "CVE-2023-47326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47326.json",
"dateUpdated": "2023-12-13T14:14:29.908486"
},
{
"cveId": "CVE-2023-47327",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47327",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47327.json",
"dateUpdated": "2023-12-13T14:14:36.075894"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T14:06:26.824Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-27171",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27171",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27171.json",
"dateUpdated": "2023-12-13T14:04:21.780712"
},
{
"cveId": "CVE-2023-6757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6757.json",
"dateUpdated": "2023-12-13T14:00:05.225Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T13:47:37.148Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48636",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48636",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48636.json",
"dateUpdated": "2023-12-13T13:46:04.820Z"
},
{
"cveId": "CVE-2023-48637",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48637",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48637.json",
"dateUpdated": "2023-12-13T13:46:05.587Z"
},
{
"cveId": "CVE-2023-48638",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48638",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48638.json",
"dateUpdated": "2023-12-13T13:46:07.130Z"
},
{
"cveId": "CVE-2023-48639",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48639",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48639.json",
"dateUpdated": "2023-12-13T13:46:06.358Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T13:36:24.223Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-48632",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48632",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48632.json",
"dateUpdated": "2023-12-13T13:30:56.162Z"
},
{
"cveId": "CVE-2023-48633",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48633",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48633.json",
"dateUpdated": "2023-12-13T13:30:58.490Z"
},
{
"cveId": "CVE-2023-48634",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48634",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48634.json",
"dateUpdated": "2023-12-13T13:30:57.720Z"
},
{
"cveId": "CVE-2023-48635",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48635",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48635.json",
"dateUpdated": "2023-12-13T13:30:56.939Z"
},
{
"cveId": "CVE-2023-6756",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6756",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6756.json",
"dateUpdated": "2023-12-13T13:31:03.944Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T13:30:23.775Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3961",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3961",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3961.json",
"dateUpdated": "2023-12-13T13:27:25.903Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T13:24:32.783Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-47080",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47080",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47080.json",
"dateUpdated": "2023-12-13T13:15:59.384Z"
},
{
"cveId": "CVE-2023-47081",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47081",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47081.json",
"dateUpdated": "2023-12-13T13:15:58.605Z"
},
{
"cveId": "CVE-2023-48625",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48625",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48625.json",
"dateUpdated": "2023-12-13T13:23:10.836Z"
},
{
"cveId": "CVE-2023-48626",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48626",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48626.json",
"dateUpdated": "2023-12-13T13:23:06.972Z"
},
{
"cveId": "CVE-2023-48627",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48627",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48627.json",
"dateUpdated": "2023-12-13T13:23:10.074Z"
},
{
"cveId": "CVE-2023-48628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48628.json",
"dateUpdated": "2023-12-13T13:23:09.310Z"
},
{
"cveId": "CVE-2023-48629",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48629",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48629.json",
"dateUpdated": "2023-12-13T13:23:07.761Z"
},
{
"cveId": "CVE-2023-48630",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48630",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48630.json",
"dateUpdated": "2023-12-13T13:23:08.544Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T13:14:32.837Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-47061",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47061",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47061.json",
"dateUpdated": "2023-12-13T13:10:21.695Z"
},
{
"cveId": "CVE-2023-47062",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47062",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47062.json",
"dateUpdated": "2023-12-13T13:10:20.909Z"
},
{
"cveId": "CVE-2023-47078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47078.json",
"dateUpdated": "2023-12-13T13:10:20.107Z"
},
{
"cveId": "CVE-2023-47079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47079.json",
"dateUpdated": "2023-12-13T13:10:22.486Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6377.json",
"dateUpdated": "2023-12-13T06:27:40.758Z"
},
{
"cveId": "CVE-2023-6478",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6478",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6478.json",
"dateUpdated": "2023-12-13T06:27:41.017Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T13:05:22.462Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6755",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6755",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6755.json",
"dateUpdated": "2023-12-13T13:00:05.067Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T12:57:00.030Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42495",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42495",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42495.json",
"dateUpdated": "2023-12-13T12:48:41.608Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T12:09:59.039Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44362",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44362",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44362.json",
"dateUpdated": "2023-12-13T12:04:53.853Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T12:01:14.499Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5574",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5574",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5574.json",
"dateUpdated": "2023-12-13T11:57:07.100Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T10:59:00.852Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6380.json",
"dateUpdated": "2023-12-13T10:54:35.693Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T10:53:25.333Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6379.json",
"dateUpdated": "2023-12-13T10:52:01.743Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T10:47:33.574Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6381",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6381",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6381.json",
"dateUpdated": "2023-12-13T10:46:12.511Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T10:19:36.663Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6723.json",
"dateUpdated": "2023-12-13T10:10:44.157Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T10:10:10.054Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-6720",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6720",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6720.json",
"dateUpdated": "2023-12-13T10:04:07.091Z"
},
{
"cveId": "CVE-2023-6721",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6721",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6721.json",
"dateUpdated": "2023-12-13T10:06:55.214Z"
},
{
"cveId": "CVE-2023-6722",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6722",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6722.json",
"dateUpdated": "2023-12-13T10:09:02.058Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6377.json",
"dateUpdated": "2023-12-13T06:27:40.758Z"
},
{
"cveId": "CVE-2023-6478",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6478",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6478.json",
"dateUpdated": "2023-12-13T06:27:41.017Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T09:44:19.532Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-12-13T09:42:33.502Z"
},
{
"cveId": "CVE-2023-5189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5189.json",
"dateUpdated": "2023-12-13T09:42:25.294Z"
},
{
"cveId": "CVE-2023-5764",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5764",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5764.json",
"dateUpdated": "2023-12-13T09:42:27.432Z"
},
{
"cveId": "CVE-2023-5868",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5868",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5868.json",
"dateUpdated": "2023-12-13T09:42:17.782Z"
},
{
"cveId": "CVE-2023-5869",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5869",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5869.json",
"dateUpdated": "2023-12-13T09:42:23.100Z"
},
{
"cveId": "CVE-2023-5870",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5870",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5870.json",
"dateUpdated": "2023-12-13T09:42:24.401Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T09:38:41.075Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47076",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47076",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47076.json",
"dateUpdated": "2023-12-13T09:38:39.633Z"
},
{
"cveId": "CVE-2023-47077",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47077",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47077.json",
"dateUpdated": "2023-12-13T09:38:38.816Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T09:32:49.587Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47063",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47063",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47063.json",
"dateUpdated": "2023-12-13T09:30:10.749Z"
},
{
"cveId": "CVE-2023-47074",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47074",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47074.json",
"dateUpdated": "2023-12-13T09:30:09.506Z"
},
{
"cveId": "CVE-2023-47075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47075.json",
"dateUpdated": "2023-12-13T09:30:08.696Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T09:20:45.483Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6719.json",
"dateUpdated": "2023-12-13T09:16:51.993Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T09:12:07.915Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6718",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6718",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6718.json",
"dateUpdated": "2023-12-13T09:08:24.080Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T08:57:10.657Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-44251",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44251",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44251.json",
"dateUpdated": "2023-12-13T08:52:59.662Z"
},
{
"cveId": "CVE-2023-44252",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44252",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44252.json",
"dateUpdated": "2023-12-13T08:52:59.178Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T08:27:10.659Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-31210",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31210",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31210.json",
"dateUpdated": "2023-12-13T08:26:46.452Z"
},
{
"cveId": "CVE-2023-6660",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6660",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6660.json",
"dateUpdated": "2023-12-13T08:23:40.149Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T08:17:45.451Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2022-22942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22942.json",
"dateUpdated": "2023-12-13T08:17:05.068Z"
},
{
"cveId": "CVE-2023-6534",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6534",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6534.json",
"dateUpdated": "2023-12-13T08:12:14.616Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T08:08:01.929Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-45725",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45725",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45725.json",
"dateUpdated": "2023-12-13T08:02:17.326Z"
},
{
"cveId": "CVE-2023-47536",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47536",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47536.json",
"dateUpdated": "2023-12-13T08:06:01.706Z"
}
],
"updated": [
{
"cveId": "CVE-2023-46847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46847.json",
"dateUpdated": "2023-12-13T08:00:07.567Z"
},
{
"cveId": "CVE-2023-46848",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46848",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46848.json",
"dateUpdated": "2023-12-13T08:00:07.938Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T07:30:51.814Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4910",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4910",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4910.json",
"dateUpdated": "2023-12-13T07:27:24.716Z"
},
{
"cveId": "CVE-2023-4956",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4956",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4956.json",
"dateUpdated": "2023-12-13T07:27:25.186Z"
},
{
"cveId": "CVE-2023-5090",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5090.json",
"dateUpdated": "2023-12-13T07:27:25.593Z"
},
{
"cveId": "CVE-2023-5824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5824.json",
"dateUpdated": "2023-12-13T07:27:26.573Z"
},
{
"cveId": "CVE-2023-5871",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5871",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5871.json",
"dateUpdated": "2023-12-13T07:27:27.791Z"
},
{
"cveId": "CVE-2023-6238",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6238",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6238.json",
"dateUpdated": "2023-12-13T07:27:31.041Z"
},
{
"cveId": "CVE-2023-6394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6394.json",
"dateUpdated": "2023-12-13T07:27:31.203Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T07:12:20.224Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47262",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47262",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47262.json",
"dateUpdated": "2023-12-13T07:05:45.311358"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T07:04:11.591Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46671",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46671",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46671.json",
"dateUpdated": "2023-12-13T06:57:59.826Z"
},
{
"cveId": "CVE-2023-46675",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46675",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46675.json",
"dateUpdated": "2023-12-13T07:02:07.706Z"
}
],
"updated": [
{
"cveId": "CVE-2020-27792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27792.json",
"dateUpdated": "2023-12-13T06:58:02.711Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T06:46:13.024Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-36639",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36639",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36639.json",
"dateUpdated": "2023-12-13T06:42:44.194Z"
},
{
"cveId": "CVE-2023-40716",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40716",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40716.json",
"dateUpdated": "2023-12-13T06:44:03.852Z"
},
{
"cveId": "CVE-2023-41673",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41673",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41673.json",
"dateUpdated": "2023-12-13T06:43:21.604Z"
},
{
"cveId": "CVE-2023-41678",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41678",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41678.json",
"dateUpdated": "2023-12-13T06:44:44.233Z"
},
{
"cveId": "CVE-2023-41844",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41844",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41844.json",
"dateUpdated": "2023-12-13T06:42:02.427Z"
},
{
"cveId": "CVE-2023-45587",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45587",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45587.json",
"dateUpdated": "2023-12-13T06:40:33.665Z"
},
{
"cveId": "CVE-2023-46713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46713.json",
"dateUpdated": "2023-12-13T06:41:18.704Z"
},
{
"cveId": "CVE-2023-48791",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48791",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48791.json",
"dateUpdated": "2023-12-13T06:45:22.196Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T06:40:33.079Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2022-27488",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27488",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27488.json",
"dateUpdated": "2023-12-13T06:39:42.998Z"
},
{
"cveId": "CVE-2023-48782",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48782",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48782.json",
"dateUpdated": "2023-12-13T06:37:42.217Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T06:34:11.715Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6377.json",
"dateUpdated": "2023-12-13T06:27:40.758Z"
},
{
"cveId": "CVE-2023-6478",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6478",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6478.json",
"dateUpdated": "2023-12-13T06:27:41.017Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T05:59:13.476Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2020-27792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27792.json",
"dateUpdated": "2023-12-13T05:59:05.772Z"
},
{
"cveId": "CVE-2023-6710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6710.json",
"dateUpdated": "2023-12-13T05:59:07.578Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T04:48:04.675Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-33324",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33324",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33324.json",
"dateUpdated": "2023-12-13T04:44:56.018Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T03:45:13.486Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5379.json",
"dateUpdated": "2023-12-13T03:42:11.875Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T02:18:26.426Z",
"numberOfChanges": 15,
"new": [
{
"cveId": "CVE-2023-45801",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45801",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45801.json",
"dateUpdated": "2023-12-13T02:05:32.235Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42883",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42883",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42883.json",
"dateUpdated": "2023-12-12T00:27:16.184Z"
},
{
"cveId": "CVE-2023-42884",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42884",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42884.json",
"dateUpdated": "2023-12-12T00:27:05.302Z"
},
{
"cveId": "CVE-2023-42890",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42890",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42890.json",
"dateUpdated": "2023-12-12T00:27:26.197Z"
},
{
"cveId": "CVE-2023-42898",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42898",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42898.json",
"dateUpdated": "2023-12-12T00:27:11.041Z"
},
{
"cveId": "CVE-2023-42899",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42899",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42899.json",
"dateUpdated": "2023-12-12T00:27:17.903Z"
},
{
"cveId": "CVE-2023-42914",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42914",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42914.json",
"dateUpdated": "2023-12-12T00:27:03.646Z"
},
{
"cveId": "CVE-2023-42916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42916.json",
"dateUpdated": "2023-11-30T22:18:49.672Z"
},
{
"cveId": "CVE-2023-42917",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42917",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42917.json",
"dateUpdated": "2023-11-30T22:18:50.340Z"
},
{
"cveId": "CVE-2023-42919",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42919",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42919.json",
"dateUpdated": "2023-12-12T00:27:07.776Z"
},
{
"cveId": "CVE-2023-42927",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42927",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42927.json",
"dateUpdated": "2023-12-12T00:27:24.576Z"
},
{
"cveId": "CVE-2023-49287",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49287",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49287.json",
"dateUpdated": "2023-12-04T05:29:10.673Z"
},
{
"cveId": "CVE-2023-6185",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6185",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6185.json",
"dateUpdated": "2023-12-11T11:52:06.388Z"
},
{
"cveId": "CVE-2023-6186",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6186",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6186.json",
"dateUpdated": "2023-12-11T11:56:40.349Z"
},
{
"cveId": "CVE-2023-6269",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6269",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6269.json",
"dateUpdated": "2023-12-05T07:35:19.472Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T02:01:28.824Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45800",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45800",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45800.json",
"dateUpdated": "2023-12-13T01:46:54.587Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T01:38:51.644Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-47573",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47573",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47573.json",
"dateUpdated": "2023-12-13T01:20:05.785471"
},
{
"cveId": "CVE-2023-47574",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47574",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47574.json",
"dateUpdated": "2023-12-13T01:21:20.917416"
},
{
"cveId": "CVE-2023-47575",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47575",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47575.json",
"dateUpdated": "2023-12-13T01:22:31.042408"
},
{
"cveId": "CVE-2023-47576",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47576",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47576.json",
"dateUpdated": "2023-12-13T01:24:30.775248"
},
{
"cveId": "CVE-2023-47577",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47577",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47577.json",
"dateUpdated": "2023-12-13T01:28:59.460447"
},
{
"cveId": "CVE-2023-47578",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47578",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47578.json",
"dateUpdated": "2023-12-13T01:30:57.210658"
},
{
"cveId": "CVE-2023-47579",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47579",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47579.json",
"dateUpdated": "2023-12-13T01:32:29.895682"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-13T01:12:15.944Z",
"numberOfChanges": 46,
"new": [
{
"cveId": "CVE-2023-42483",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42483",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42483.json",
"dateUpdated": "2023-12-13T01:10:46.066776"
},
{
"cveId": "CVE-2023-43122",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43122",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43122.json",
"dateUpdated": "2023-12-13T01:11:49.670648"
},
{
"cveId": "CVE-2023-45864",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45864",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45864.json",
"dateUpdated": "2023-12-13T01:03:29.295938"
}
],
"updated": [
{
"cveId": "CVE-2020-19185",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19185",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19185.json",
"dateUpdated": "2023-12-13T01:08:50.725421"
},
{
"cveId": "CVE-2020-19186",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19186",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19186.json",
"dateUpdated": "2023-12-13T01:09:01.896827"
},
{
"cveId": "CVE-2020-19187",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19187",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19187.json",
"dateUpdated": "2023-12-13T01:08:54.278126"
},
{
"cveId": "CVE-2020-19188",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19188",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19188.json",
"dateUpdated": "2023-12-13T01:09:05.672821"
},
{
"cveId": "CVE-2020-19189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19189.json",
"dateUpdated": "2023-12-13T01:08:56.136019"
},
{
"cveId": "CVE-2020-19190",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19190",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19190.json",
"dateUpdated": "2023-12-13T01:08:48.971703"
},
{
"cveId": "CVE-2023-42842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42842.json",
"dateUpdated": "2023-10-25T18:32:01.562Z"
},
{
"cveId": "CVE-2023-42874",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42874",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42874.json",
"dateUpdated": "2023-12-12T00:27:25.388Z"
},
{
"cveId": "CVE-2023-42882",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42882",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42882.json",
"dateUpdated": "2023-12-12T00:27:14.428Z"
},
{
"cveId": "CVE-2023-42883",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42883",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42883.json",
"dateUpdated": "2023-12-12T00:27:16.184Z"
},
{
"cveId": "CVE-2023-42884",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42884",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42884.json",
"dateUpdated": "2023-12-12T00:27:05.302Z"
},
{
"cveId": "CVE-2023-42886",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42886",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42886.json",
"dateUpdated": "2023-12-12T00:27:27.048Z"
},
{
"cveId": "CVE-2023-42890",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42890",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42890.json",
"dateUpdated": "2023-12-12T00:27:26.197Z"
},
{
"cveId": "CVE-2023-42891",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42891",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42891.json",
"dateUpdated": "2023-12-12T00:27:29.546Z"
},
{
"cveId": "CVE-2023-42894",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42894",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42894.json",
"dateUpdated": "2023-12-12T00:27:15.248Z"
},
{
"cveId": "CVE-2023-42897",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42897",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42897.json",
"dateUpdated": "2023-12-12T00:27:23.730Z"
},
{
"cveId": "CVE-2023-42898",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42898",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42898.json",
"dateUpdated": "2023-12-12T00:27:11.041Z"
},
{
"cveId": "CVE-2023-42899",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42899",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42899.json",
"dateUpdated": "2023-12-12T00:27:17.903Z"
},
{
"cveId": "CVE-2023-42900",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42900",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42900.json",
"dateUpdated": "2023-12-12T00:27:27.895Z"
},
{
"cveId": "CVE-2023-42901",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42901",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42901.json",
"dateUpdated": "2023-12-12T00:27:28.719Z"
},
{
"cveId": "CVE-2023-42902",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42902",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42902.json",
"dateUpdated": "2023-12-12T00:27:04.467Z"
},
{
"cveId": "CVE-2023-42903",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42903",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42903.json",
"dateUpdated": "2023-12-12T00:27:08.593Z"
},
{
"cveId": "CVE-2023-42904",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42904",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42904.json",
"dateUpdated": "2023-12-12T00:27:13.611Z"
},
{
"cveId": "CVE-2023-42905",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42905",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42905.json",
"dateUpdated": "2023-12-12T00:27:17.040Z"
},
{
"cveId": "CVE-2023-42906",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42906",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42906.json",
"dateUpdated": "2023-12-12T00:27:20.365Z"
},
{
"cveId": "CVE-2023-42907",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42907",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42907.json",
"dateUpdated": "2023-12-12T00:27:22.871Z"
},
{
"cveId": "CVE-2023-42908",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42908",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42908.json",
"dateUpdated": "2023-12-12T00:27:09.405Z"
},
{
"cveId": "CVE-2023-42909",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42909",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42909.json",
"dateUpdated": "2023-12-12T00:27:18.759Z"
},
{
"cveId": "CVE-2023-42910",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42910",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42910.json",
"dateUpdated": "2023-12-12T00:27:21.194Z"
},
{
"cveId": "CVE-2023-42911",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42911",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42911.json",
"dateUpdated": "2023-12-12T00:27:21.994Z"
},
{
"cveId": "CVE-2023-42912",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42912",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42912.json",
"dateUpdated": "2023-12-12T00:27:12.791Z"
},
{
"cveId": "CVE-2023-42914",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42914",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42914.json",
"dateUpdated": "2023-12-12T00:27:03.646Z"
},
{
"cveId": "CVE-2023-42916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42916.json",
"dateUpdated": "2023-11-30T22:18:49.672Z"
},
{
"cveId": "CVE-2023-42917",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42917",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42917.json",
"dateUpdated": "2023-11-30T22:18:50.340Z"
},
{
"cveId": "CVE-2023-42919",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42919",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42919.json",
"dateUpdated": "2023-12-12T00:27:07.776Z"
},
{
"cveId": "CVE-2023-42922",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42922",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42922.json",
"dateUpdated": "2023-12-12T00:27:06.129Z"
},
{
"cveId": "CVE-2023-42923",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42923",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42923.json",
"dateUpdated": "2023-12-12T00:27:06.973Z"
},
{
"cveId": "CVE-2023-42924",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42924",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42924.json",
"dateUpdated": "2023-12-12T00:27:10.225Z"
},
{
"cveId": "CVE-2023-42926",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42926",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42926.json",
"dateUpdated": "2023-12-12T00:27:19.559Z"
},
{
"cveId": "CVE-2023-42927",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42927",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42927.json",
"dateUpdated": "2023-12-12T00:27:24.576Z"
},
{
"cveId": "CVE-2023-42932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42932.json",
"dateUpdated": "2023-12-12T00:27:11.925Z"
},
{
"cveId": "CVE-2023-45866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45866.json",
"dateUpdated": "2023-12-13T01:07:45.111279"
},
{
"cveId": "CVE-2023-5344",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5344",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5344.json",
"dateUpdated": "2023-10-02T19:20:30.352Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-13T00:08:05.525Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-6753",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6753",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6753.json",
"dateUpdated": "2023-12-13T00:00:31.196Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42916.json",
"dateUpdated": "2023-11-30T22:18:49.672Z"
},
{
"cveId": "CVE-2023-42917",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42917",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42917.json",
"dateUpdated": "2023-11-30T22:18:50.340Z"
},
{
"cveId": "CVE-2023-46818",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46818",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46818.json",
"dateUpdated": "2023-12-13T00:06:36.798543"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T22:29:50.068Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-3517",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3517",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3517.json",
"dateUpdated": "2023-12-12T22:28:08.559Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T22:22:11.659Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50263",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50263",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50263.json",
"dateUpdated": "2023-12-12T22:17:00.858Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T22:05:07.080Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-5764",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5764",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5764.json",
"dateUpdated": "2023-12-12T22:01:33.467Z"
},
{
"cveId": "CVE-2023-6710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6710.json",
"dateUpdated": "2023-12-12T22:01:34.359Z"
}
],
"updated": [
{
"cveId": "CVE-2023-5189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5189.json",
"dateUpdated": "2023-12-12T22:00:25.203Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T21:58:19.904Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5379.json",
"dateUpdated": "2023-12-12T21:54:52.669Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T21:46:47.302Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5557",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5557",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5557.json",
"dateUpdated": "2023-12-12T21:41:44.908Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T21:09:11.921Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-16216",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16216",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16216.json",
"dateUpdated": "2023-12-12T21:06:04.285Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T21:01:32.711Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2020-16220",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16220",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16220.json",
"dateUpdated": "2023-12-12T21:00:57.133Z"
},
{
"cveId": "CVE-2020-16224",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16224",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16224.json",
"dateUpdated": "2023-12-12T20:55:58.162Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T20:55:38.833Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-16228",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16228",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16228.json",
"dateUpdated": "2023-12-12T20:52:52.755Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T20:49:59.435Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2020-16222",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16222",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16222.json",
"dateUpdated": "2023-12-12T20:47:05.737Z"
},
{
"cveId": "CVE-2023-38039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38039.json",
"dateUpdated": "2023-09-15T03:21:54.348Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T20:44:10.920Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-50252",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50252",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50252.json",
"dateUpdated": "2023-12-12T20:39:17.905Z"
}
],
"updated": [
{
"cveId": "CVE-2020-16218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16218.json",
"dateUpdated": "2023-12-12T20:43:17.263Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T20:38:28.258Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48225",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48225",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48225.json",
"dateUpdated": "2023-12-12T20:33:40.959Z"
},
{
"cveId": "CVE-2023-50251",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50251",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50251.json",
"dateUpdated": "2023-12-12T20:37:23.035Z"
}
],
"updated": [
{
"cveId": "CVE-2020-16214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16214.json",
"dateUpdated": "2023-12-12T20:37:00.663Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T20:02:12.240Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-50247",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50247",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50247.json",
"dateUpdated": "2023-12-12T19:56:20.726Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42325.json",
"dateUpdated": "2023-12-12T19:58:00.287897"
},
{
"cveId": "CVE-2023-42326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42326.json",
"dateUpdated": "2023-12-12T19:57:58.044403"
},
{
"cveId": "CVE-2023-42327",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42327",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42327.json",
"dateUpdated": "2023-12-12T19:57:52.346378"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T19:55:59.210Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-34064",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34064",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34064.json",
"dateUpdated": "2023-12-12T19:50:51.210Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T19:50:18.735Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6265",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6265",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6265.json",
"dateUpdated": "2023-12-12T19:45:36.118Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T19:44:22.534Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41337",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41337",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41337.json",
"dateUpdated": "2023-12-12T19:42:35.210Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T19:38:42.252Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49279",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49279",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49279.json",
"dateUpdated": "2023-12-12T19:35:05.931Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T19:15:26.548Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49274",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49274",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49274.json",
"dateUpdated": "2023-12-12T19:10:46.262Z"
},
{
"cveId": "CVE-2023-49278",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49278",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49278.json",
"dateUpdated": "2023-12-12T19:14:02.789Z"
}
],
"updated": [
{
"cveId": "CVE-2023-49273",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49273",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49273.json",
"dateUpdated": "2023-12-12T19:09:21.071Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T19:07:22.742Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49089",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49089",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49089.json",
"dateUpdated": "2023-12-12T19:02:33.259Z"
},
{
"cveId": "CVE-2023-49273",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49273",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49273.json",
"dateUpdated": "2023-12-12T19:05:39.361Z"
}
],
"updated": [
{
"cveId": "CVE-2023-45866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45866.json",
"dateUpdated": "2023-12-12T19:06:34.457721"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T18:31:07.202Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6687",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6687",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6687.json",
"dateUpdated": "2023-12-12T18:28:06.423Z"
}
],
"updated": [
{
"cveId": "CVE-2020-16212",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-16212",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/16xxx/CVE-2020-16212.json",
"dateUpdated": "2023-12-12T18:24:53.053Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T18:24:42.610Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49922",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49922",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49922.json",
"dateUpdated": "2023-12-12T18:23:32.489Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T18:13:36.527Z",
"numberOfChanges": 37,
"new": [
{
"cveId": "CVE-2023-20275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20275.json",
"dateUpdated": "2023-12-12T18:06:17.467Z"
},
{
"cveId": "CVE-2023-21740",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21740",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21740.json",
"dateUpdated": "2023-12-12T18:10:43.747Z"
},
{
"cveId": "CVE-2023-35619",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35619",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35619.json",
"dateUpdated": "2023-12-12T18:10:56.181Z"
},
{
"cveId": "CVE-2023-35621",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35621",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35621.json",
"dateUpdated": "2023-12-12T18:10:56.691Z"
},
{
"cveId": "CVE-2023-35622",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35622",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35622.json",
"dateUpdated": "2023-12-12T18:10:57.208Z"
},
{
"cveId": "CVE-2023-35624",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35624",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35624.json",
"dateUpdated": "2023-12-12T18:10:57.777Z"
},
{
"cveId": "CVE-2023-35625",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35625",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35625.json",
"dateUpdated": "2023-12-12T18:10:43.227Z"
},
{
"cveId": "CVE-2023-35628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35628.json",
"dateUpdated": "2023-12-12T18:10:51.539Z"
},
{
"cveId": "CVE-2023-35629",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35629",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35629.json",
"dateUpdated": "2023-12-12T18:10:52.059Z"
},
{
"cveId": "CVE-2023-35630",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35630",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35630.json",
"dateUpdated": "2023-12-12T18:10:52.594Z"
},
{
"cveId": "CVE-2023-35631",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35631",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35631.json",
"dateUpdated": "2023-12-12T18:10:53.101Z"
},
{
"cveId": "CVE-2023-35632",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35632",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35632.json",
"dateUpdated": "2023-12-12T18:10:53.603Z"
},
{
"cveId": "CVE-2023-35633",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35633",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35633.json",
"dateUpdated": "2023-12-12T18:10:54.130Z"
},
{
"cveId": "CVE-2023-35634",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35634",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35634.json",
"dateUpdated": "2023-12-12T18:10:54.628Z"
},
{
"cveId": "CVE-2023-35635",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35635",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35635.json",
"dateUpdated": "2023-12-12T18:10:55.125Z"
},
{
"cveId": "CVE-2023-35636",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35636",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35636.json",
"dateUpdated": "2023-12-12T18:10:55.641Z"
},
{
"cveId": "CVE-2023-35638",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35638",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35638.json",
"dateUpdated": "2023-12-12T18:10:48.400Z"
},
{
"cveId": "CVE-2023-35639",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35639",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35639.json",
"dateUpdated": "2023-12-12T18:10:48.905Z"
},
{
"cveId": "CVE-2023-35641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35641.json",
"dateUpdated": "2023-12-12T18:10:49.435Z"
},
{
"cveId": "CVE-2023-35642",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35642",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35642.json",
"dateUpdated": "2023-12-12T18:10:50.004Z"
},
{
"cveId": "CVE-2023-35643",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35643",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35643.json",
"dateUpdated": "2023-12-12T18:10:50.508Z"
},
{
"cveId": "CVE-2023-35644",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35644",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35644.json",
"dateUpdated": "2023-12-12T18:10:51.007Z"
},
{
"cveId": "CVE-2023-36003",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36003",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36003.json",
"dateUpdated": "2023-12-12T18:10:46.330Z"
},
{
"cveId": "CVE-2023-36004",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36004",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36004.json",
"dateUpdated": "2023-12-12T18:10:46.854Z"
},
{
"cveId": "CVE-2023-36005",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36005",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36005.json",
"dateUpdated": "2023-12-12T18:10:47.379Z"
},
{
"cveId": "CVE-2023-36006",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36006",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36006.json",
"dateUpdated": "2023-12-12T18:10:47.885Z"
},
{
"cveId": "CVE-2023-36009",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36009",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36009.json",
"dateUpdated": "2023-12-12T18:10:41.692Z"
},
{
"cveId": "CVE-2023-36010",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36010",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36010.json",
"dateUpdated": "2023-12-12T18:10:45.292Z"
},
{
"cveId": "CVE-2023-36011",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36011",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36011.json",
"dateUpdated": "2023-12-12T18:10:42.196Z"
},
{
"cveId": "CVE-2023-36012",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36012",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36012.json",
"dateUpdated": "2023-12-12T18:10:45.810Z"
},
{
"cveId": "CVE-2023-36019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36019.json",
"dateUpdated": "2023-12-12T18:10:44.773Z"
},
{
"cveId": "CVE-2023-36020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36020.json",
"dateUpdated": "2023-12-12T18:10:41.152Z"
},
{
"cveId": "CVE-2023-36391",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36391",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36391.json",
"dateUpdated": "2023-12-12T18:10:40.614Z"
},
{
"cveId": "CVE-2023-36696",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36696",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36696.json",
"dateUpdated": "2023-12-12T18:10:39.964Z"
}
],
"updated": [
{
"cveId": "CVE-2023-35618",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35618",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35618.json",
"dateUpdated": "2023-12-12T18:10:42.707Z"
},
{
"cveId": "CVE-2023-36880",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36880",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36880.json",
"dateUpdated": "2023-12-12T18:10:58.289Z"
},
{
"cveId": "CVE-2023-38174",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38174",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38174.json",
"dateUpdated": "2023-12-12T18:10:44.257Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T17:57:29.756Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49923",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49923",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49923.json",
"dateUpdated": "2023-12-12T17:53:42.091Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T17:46:07.559Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6275.json",
"dateUpdated": "2023-12-12T17:45:00.459Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T17:28:28.695Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48313",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48313",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48313.json",
"dateUpdated": "2023-12-12T17:23:49.092Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T17:20:59.138Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43364",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43364",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43364.json",
"dateUpdated": "2023-12-12T17:17:49.698679"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T17:12:19.137Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-28604",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28604",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28604.json",
"dateUpdated": "2023-12-12T17:06:43.336622"
},
{
"cveId": "CVE-2023-31048",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31048",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31048.json",
"dateUpdated": "2023-12-12T17:10:49.347028"
},
{
"cveId": "CVE-2023-38694",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38694",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38694.json",
"dateUpdated": "2023-12-12T17:09:08.237Z"
},
{
"cveId": "CVE-2023-48227",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48227",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48227.json",
"dateUpdated": "2023-12-12T17:12:02.046Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T17:04:22.599Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-28465",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28465",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28465.json",
"dateUpdated": "2023-12-12T17:02:45.547798"
},
{
"cveId": "CVE-2023-4421",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4421",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4421.json",
"dateUpdated": "2023-12-12T17:02:08.801Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T16:57:37.619Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-26920",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26920",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26920.json",
"dateUpdated": "2023-12-12T16:55:13.563766"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T16:51:37.462Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-44543",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44543",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44543.json",
"dateUpdated": "2023-12-12T16:48:22.206855"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T16:45:47.411Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2020-10676",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-10676",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/10xxx/CVE-2020-10676.json",
"dateUpdated": "2023-12-12T16:44:13.066210"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T16:40:12.731Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2018-16153",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-16153",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/16xxx/CVE-2018-16153.json",
"dateUpdated": "2023-12-12T16:38:07.046868"
}
],
"updated": [
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-12T16:36:56.916Z"
},
{
"cveId": "CVE-2023-6538",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6538",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6538.json",
"dateUpdated": "2023-12-12T16:37:19.900Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T16:32:52.308Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2015-8314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-8314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/8xxx/CVE-2015-8314.json",
"dateUpdated": "2023-12-12T16:27:38.567105"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T16:23:59.107Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2015-2179",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-2179",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/2xxx/CVE-2015-2179.json",
"dateUpdated": "2023-12-12T16:20:43.437898"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T16:04:27.018Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2013-2513",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2013-2513",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2013/2xxx/CVE-2013-2513.json",
"dateUpdated": "2023-12-12T16:02:34.173330"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T15:51:46.097Z",
"numberOfChanges": 36,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22931.json",
"dateUpdated": "2023-12-12T15:50:45.498Z"
},
{
"cveId": "CVE-2023-22932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json",
"dateUpdated": "2023-12-12T15:50:35.034Z"
},
{
"cveId": "CVE-2023-22933",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22933",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22933.json",
"dateUpdated": "2023-12-12T15:50:40.235Z"
},
{
"cveId": "CVE-2023-22934",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22934",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22934.json",
"dateUpdated": "2023-12-12T15:50:38.929Z"
},
{
"cveId": "CVE-2023-22935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json",
"dateUpdated": "2023-12-12T15:50:36.339Z"
},
{
"cveId": "CVE-2023-22936",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json",
"dateUpdated": "2023-12-12T15:50:02.421Z"
},
{
"cveId": "CVE-2023-22937",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22937",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22937.json",
"dateUpdated": "2023-12-12T15:50:23.357Z"
},
{
"cveId": "CVE-2023-22938",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json",
"dateUpdated": "2023-12-12T15:50:12.995Z"
},
{
"cveId": "CVE-2023-22939",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22939",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22939.json",
"dateUpdated": "2023-12-12T15:50:27.226Z"
},
{
"cveId": "CVE-2023-22940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22940.json",
"dateUpdated": "2023-12-12T15:50:05.101Z"
},
{
"cveId": "CVE-2023-22941",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22941",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22941.json",
"dateUpdated": "2023-12-12T15:50:18.248Z"
},
{
"cveId": "CVE-2023-22942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json",
"dateUpdated": "2023-12-12T15:50:10.425Z"
},
{
"cveId": "CVE-2023-22943",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json",
"dateUpdated": "2023-12-12T15:50:41.561Z"
},
{
"cveId": "CVE-2023-32706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json",
"dateUpdated": "2023-12-12T15:50:20.770Z"
},
{
"cveId": "CVE-2023-32707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json",
"dateUpdated": "2023-12-12T15:50:03.755Z"
},
{
"cveId": "CVE-2023-32708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json",
"dateUpdated": "2023-12-12T15:50:29.805Z"
},
{
"cveId": "CVE-2023-32709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32709.json",
"dateUpdated": "2023-12-12T15:50:31.167Z"
},
{
"cveId": "CVE-2023-32710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json",
"dateUpdated": "2023-12-12T15:50:22.038Z"
},
{
"cveId": "CVE-2023-32711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json",
"dateUpdated": "2023-12-12T15:50:16.920Z"
},
{
"cveId": "CVE-2023-32712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json",
"dateUpdated": "2023-12-12T15:50:24.652Z"
},
{
"cveId": "CVE-2023-32713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json",
"dateUpdated": "2023-12-12T15:50:19.510Z"
},
{
"cveId": "CVE-2023-32714",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json",
"dateUpdated": "2023-12-12T15:50:07.793Z"
},
{
"cveId": "CVE-2023-32715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json",
"dateUpdated": "2023-12-12T15:50:09.133Z"
},
{
"cveId": "CVE-2023-32716",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32716",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32716.json",
"dateUpdated": "2023-12-12T15:50:25.934Z"
},
{
"cveId": "CVE-2023-32717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32717.json",
"dateUpdated": "2023-12-12T15:50:44.159Z"
},
{
"cveId": "CVE-2023-3997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3997.json",
"dateUpdated": "2023-12-12T15:50:42.859Z"
},
{
"cveId": "CVE-2023-40592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json",
"dateUpdated": "2023-12-12T15:50:32.445Z"
},
{
"cveId": "CVE-2023-40593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json",
"dateUpdated": "2023-12-12T15:50:15.523Z"
},
{
"cveId": "CVE-2023-40594",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40594",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40594.json",
"dateUpdated": "2023-12-12T15:50:33.741Z"
},
{
"cveId": "CVE-2023-40595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40595.json",
"dateUpdated": "2023-12-12T15:50:01.010Z"
},
{
"cveId": "CVE-2023-40596",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40596",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40596.json",
"dateUpdated": "2023-12-12T15:50:06.459Z"
},
{
"cveId": "CVE-2023-40597",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40597",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40597.json",
"dateUpdated": "2023-12-12T15:50:14.253Z"
},
{
"cveId": "CVE-2023-40598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40598.json",
"dateUpdated": "2023-12-12T15:50:46.774Z"
},
{
"cveId": "CVE-2023-46213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json",
"dateUpdated": "2023-12-12T15:50:37.658Z"
},
{
"cveId": "CVE-2023-46214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json",
"dateUpdated": "2023-12-12T15:50:11.724Z"
},
{
"cveId": "CVE-2023-4571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json",
"dateUpdated": "2023-12-12T15:50:28.507Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T15:45:53.634Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5557",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5557",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5557.json",
"dateUpdated": "2023-12-12T15:45:23.216Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T15:40:14.958Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2009-4123",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2009-4123",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2009/4xxx/CVE-2009-4123.json",
"dateUpdated": "2023-12-12T15:37:54.138949"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T15:13:02.042Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json",
"dateUpdated": "2023-11-23T00:56:31.854Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T14:57:39.252Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2020-28369",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-28369",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/28xxx/CVE-2020-28369.json",
"dateUpdated": "2023-12-12T14:54:01.302735"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T14:40:17.193Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46454",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46454",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46454.json",
"dateUpdated": "2023-12-12T14:38:05.729423"
},
{
"cveId": "CVE-2023-46455",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46455",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46455.json",
"dateUpdated": "2023-12-12T14:38:12.305392"
},
{
"cveId": "CVE-2023-46456",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46456",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46456.json",
"dateUpdated": "2023-12-12T14:38:19.696446"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T14:34:35.676Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6593.json",
"dateUpdated": "2023-12-12T14:32:56.806Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T14:20:07.273Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2020-12614",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-12614",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/12xxx/CVE-2020-12614.json",
"dateUpdated": "2023-12-12T14:19:45.920442"
},
{
"cveId": "CVE-2023-50495",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50495",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50495.json",
"dateUpdated": "2023-12-12T14:13:59.098013"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T13:39:13.543Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49992",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49992",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49992.json",
"dateUpdated": "2023-12-12T13:35:02.852447"
},
{
"cveId": "CVE-2023-49993",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49993",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49993.json",
"dateUpdated": "2023-12-12T13:36:22.793414"
},
{
"cveId": "CVE-2023-49994",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49994",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49994.json",
"dateUpdated": "2023-12-12T13:37:25.256198"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T13:33:37.794Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49990",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49990",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49990.json",
"dateUpdated": "2023-12-12T13:30:16.431217"
},
{
"cveId": "CVE-2023-49991",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49991",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49991.json",
"dateUpdated": "2023-12-12T13:33:03.620641"
},
{
"cveId": "CVE-2023-6193",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6193",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6193.json",
"dateUpdated": "2023-12-12T13:32:03.183Z"
}
],
"updated": [
{
"cveId": "CVE-2021-33069",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-33069",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/33xxx/CVE-2021-33069.json",
"dateUpdated": "2023-12-12T13:32:12.327Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T13:27:48.607Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2020-12612",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-12612",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/12xxx/CVE-2020-12612.json",
"dateUpdated": "2023-12-12T13:24:20.366161"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T13:01:37.589Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2020-12615",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-12615",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/12xxx/CVE-2020-12615.json",
"dateUpdated": "2023-12-12T12:55:53.364739"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T11:28:02.612Z",
"numberOfChanges": 44,
"new": [
{
"cveId": "CVE-2022-46141",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46141",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46141.json",
"dateUpdated": "2023-12-12T11:25:26.583Z"
},
{
"cveId": "CVE-2022-47374",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47374",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47374.json",
"dateUpdated": "2023-12-12T11:25:31.314Z"
},
{
"cveId": "CVE-2022-47375",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47375",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47375.json",
"dateUpdated": "2023-12-12T11:25:32.533Z"
},
{
"cveId": "CVE-2023-38380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38380.json",
"dateUpdated": "2023-12-12T11:26:36.173Z"
},
{
"cveId": "CVE-2023-46156",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46156",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46156.json",
"dateUpdated": "2023-12-12T11:27:10.086Z"
},
{
"cveId": "CVE-2023-46281",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46281",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46281.json",
"dateUpdated": "2023-12-12T11:27:11.796Z"
},
{
"cveId": "CVE-2023-46282",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46282",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46282.json",
"dateUpdated": "2023-12-12T11:27:13.134Z"
},
{
"cveId": "CVE-2023-46283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46283.json",
"dateUpdated": "2023-12-12T11:27:14.437Z"
},
{
"cveId": "CVE-2023-46284",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46284",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46284.json",
"dateUpdated": "2023-12-12T11:27:15.737Z"
},
{
"cveId": "CVE-2023-46285",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46285",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46285.json",
"dateUpdated": "2023-12-12T11:27:17.080Z"
},
{
"cveId": "CVE-2023-48427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48427.json",
"dateUpdated": "2023-12-12T11:27:18.362Z"
},
{
"cveId": "CVE-2023-48428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48428.json",
"dateUpdated": "2023-12-12T11:27:19.590Z"
},
{
"cveId": "CVE-2023-48429",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48429",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48429.json",
"dateUpdated": "2023-12-12T11:27:20.840Z"
},
{
"cveId": "CVE-2023-48430",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48430",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48430.json",
"dateUpdated": "2023-12-12T11:27:22.091Z"
},
{
"cveId": "CVE-2023-48431",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48431",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48431.json",
"dateUpdated": "2023-12-12T11:27:23.326Z"
},
{
"cveId": "CVE-2023-49691",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49691",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49691.json",
"dateUpdated": "2023-12-12T11:27:24.588Z"
},
{
"cveId": "CVE-2023-49692",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49692",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49692.json",
"dateUpdated": "2023-12-12T11:27:26.231Z"
}
],
"updated": [
{
"cveId": "CVE-2020-25236",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25236",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25236.json",
"dateUpdated": "2023-12-12T11:24:57.262Z"
},
{
"cveId": "CVE-2020-25243",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25243",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25243.json",
"dateUpdated": "2023-12-12T11:24:58.428Z"
},
{
"cveId": "CVE-2020-25244",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25244",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25244.json",
"dateUpdated": "2023-12-12T11:24:59.615Z"
},
{
"cveId": "CVE-2021-37208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37208.json",
"dateUpdated": "2023-12-12T11:25:01.441Z"
},
{
"cveId": "CVE-2021-42016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42016.json",
"dateUpdated": "2023-12-12T11:25:04.867Z"
},
{
"cveId": "CVE-2021-42017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42017.json",
"dateUpdated": "2023-12-12T11:25:08.249Z"
},
{
"cveId": "CVE-2021-42018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42018.json",
"dateUpdated": "2023-12-12T11:25:11.464Z"
},
{
"cveId": "CVE-2021-42019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42019.json",
"dateUpdated": "2023-12-12T11:25:14.600Z"
},
{
"cveId": "CVE-2021-42020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42020.json",
"dateUpdated": "2023-12-12T11:25:17.773Z"
},
{
"cveId": "CVE-2022-36361",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36361",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36361.json",
"dateUpdated": "2023-12-12T11:25:20.312Z"
},
{
"cveId": "CVE-2022-36362",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36362",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36362.json",
"dateUpdated": "2023-12-12T11:25:21.497Z"
},
{
"cveId": "CVE-2022-36363",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36363",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36363.json",
"dateUpdated": "2023-12-12T11:25:22.650Z"
},
{
"cveId": "CVE-2022-38773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38773.json",
"dateUpdated": "2023-12-12T11:25:24.165Z"
},
{
"cveId": "CVE-2022-42784",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42784",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42784.json",
"dateUpdated": "2023-12-12T11:25:25.445Z"
},
{
"cveId": "CVE-2022-46143",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46143",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46143.json",
"dateUpdated": "2023-12-12T11:25:28.552Z"
},
{
"cveId": "CVE-2023-28831",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28831",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28831.json",
"dateUpdated": "2023-12-12T11:25:34.326Z"
},
{
"cveId": "CVE-2023-30757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30757.json",
"dateUpdated": "2023-12-12T11:25:35.869Z"
},
{
"cveId": "CVE-2023-30901",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30901",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30901.json",
"dateUpdated": "2023-12-12T11:26:05.221Z"
},
{
"cveId": "CVE-2023-31238",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31238",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31238.json",
"dateUpdated": "2023-12-12T11:26:34.841Z"
},
{
"cveId": "CVE-2023-44317",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44317",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44317.json",
"dateUpdated": "2023-12-12T11:26:37.911Z"
},
{
"cveId": "CVE-2023-44318",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44318",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44318.json",
"dateUpdated": "2023-12-12T11:26:41.863Z"
},
{
"cveId": "CVE-2023-44319",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44319",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44319.json",
"dateUpdated": "2023-12-12T11:26:45.888Z"
},
{
"cveId": "CVE-2023-44320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44320.json",
"dateUpdated": "2023-12-12T11:26:49.827Z"
},
{
"cveId": "CVE-2023-44321",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44321",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44321.json",
"dateUpdated": "2023-12-12T11:26:53.871Z"
},
{
"cveId": "CVE-2023-44322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44322.json",
"dateUpdated": "2023-12-12T11:26:57.789Z"
},
{
"cveId": "CVE-2023-44373",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44373",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44373.json",
"dateUpdated": "2023-12-12T11:27:01.705Z"
},
{
"cveId": "CVE-2023-44374",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44374",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44374.json",
"dateUpdated": "2023-12-12T11:27:06.038Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T10:55:02.340Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6727",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6727",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6727.json",
"dateUpdated": "2023-12-12T10:53:02.127Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T10:03:34.564Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2022-42784",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42784",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42784.json",
"dateUpdated": "2023-12-12T10:02:37.510Z"
},
{
"cveId": "CVE-2023-4958",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4958",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4958.json",
"dateUpdated": "2023-12-12T10:02:33.672Z"
}
],
"updated": [
{
"cveId": "CVE-2020-25236",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25236",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25236.json",
"dateUpdated": "2023-12-12T10:02:26.837Z"
},
{
"cveId": "CVE-2022-36361",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36361",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36361.json",
"dateUpdated": "2023-12-12T10:02:30.940Z"
},
{
"cveId": "CVE-2022-36362",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36362",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36362.json",
"dateUpdated": "2023-12-12T10:02:32.511Z"
},
{
"cveId": "CVE-2022-36363",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36363",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36363.json",
"dateUpdated": "2023-12-12T10:02:33.974Z"
},
{
"cveId": "CVE-2022-38773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38773.json",
"dateUpdated": "2023-12-12T10:02:36.056Z"
},
{
"cveId": "CVE-2023-30757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30757.json",
"dateUpdated": "2023-12-12T10:02:40.558Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T09:51:06.522Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4932.json",
"dateUpdated": "2023-12-12T09:48:23.274Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T09:45:17.427Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5557",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5557",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5557.json",
"dateUpdated": "2023-12-12T09:42:17.142Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T09:27:51.523Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-50164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50164.json",
"dateUpdated": "2023-12-12T09:26:34.588Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T09:22:02.524Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-41963",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41963",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41963.json",
"dateUpdated": "2023-12-12T09:16:04.421Z"
},
{
"cveId": "CVE-2023-49140",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49140",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49140.json",
"dateUpdated": "2023-12-12T09:16:13.379Z"
},
{
"cveId": "CVE-2023-49143",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49143",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49143.json",
"dateUpdated": "2023-12-12T09:16:20.067Z"
},
{
"cveId": "CVE-2023-49713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49713.json",
"dateUpdated": "2023-12-12T09:16:26.932Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T09:05:26.754Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49695",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49695",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49695.json",
"dateUpdated": "2023-12-12T08:58:47.925Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T08:58:15.234Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41623",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41623",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41623.json",
"dateUpdated": "2023-12-12T08:56:38.527471"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T08:52:37.670Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49583.json",
"dateUpdated": "2023-12-12T08:50:06.040Z"
},
{
"cveId": "CVE-2023-50422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50422.json",
"dateUpdated": "2023-12-12T08:47:44.720Z"
},
{
"cveId": "CVE-2023-50423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50423.json",
"dateUpdated": "2023-12-12T08:47:08.230Z"
},
{
"cveId": "CVE-2023-50424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50424.json",
"dateUpdated": "2023-12-12T08:48:21.990Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T08:46:56.660Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41835.json",
"dateUpdated": "2023-12-12T08:42:20.578Z"
},
{
"cveId": "CVE-2023-50422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50422.json",
"dateUpdated": "2023-12-12T08:44:20.623Z"
},
{
"cveId": "CVE-2023-50424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50424.json",
"dateUpdated": "2023-12-12T08:43:41.898Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T08:41:14.213Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49735",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49735",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49735.json",
"dateUpdated": "2023-12-12T08:40:27.319Z"
},
{
"cveId": "CVE-2023-50423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50423.json",
"dateUpdated": "2023-12-12T08:40:11.796Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T08:35:05.178Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48677",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48677",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48677.json",
"dateUpdated": "2023-12-12T08:33:17.191Z"
}
],
"updated": [
{
"cveId": "CVE-2023-39075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39075.json",
"dateUpdated": "2023-12-12T08:33:57.305493"
},
{
"cveId": "CVE-2023-50422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50422.json",
"dateUpdated": "2023-12-12T08:32:07.700Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T08:28:26.968Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-45316",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45316",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45316.json",
"dateUpdated": "2023-12-12T08:23:17.299Z"
},
{
"cveId": "CVE-2023-46701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46701.json",
"dateUpdated": "2023-12-12T08:19:22.274Z"
},
{
"cveId": "CVE-2023-49607",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49607",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49607.json",
"dateUpdated": "2023-12-12T08:21:36.568Z"
},
{
"cveId": "CVE-2023-49809",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49809",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49809.json",
"dateUpdated": "2023-12-12T08:20:08.321Z"
},
{
"cveId": "CVE-2023-6547",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6547",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6547.json",
"dateUpdated": "2023-12-12T08:22:41.419Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T08:19:15.398Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-45847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45847.json",
"dateUpdated": "2023-12-12T08:17:10.088Z"
},
{
"cveId": "CVE-2023-49563",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49563",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49563.json",
"dateUpdated": "2023-12-12T08:17:00.543958"
},
{
"cveId": "CVE-2023-49874",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49874",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49874.json",
"dateUpdated": "2023-12-12T08:17:53.947Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T08:00:43.599Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48641.json",
"dateUpdated": "2023-12-12T07:56:29.153631"
},
{
"cveId": "CVE-2023-48642",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48642",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48642.json",
"dateUpdated": "2023-12-12T07:56:27.736023"
}
],
"updated": [
{
"cveId": "CVE-2023-50423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50423.json",
"dateUpdated": "2023-12-12T07:56:24.750Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T07:25:40.242Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2022-48615",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48615",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48615.json",
"dateUpdated": "2023-12-12T07:23:07.711Z"
},
{
"cveId": "CVE-2022-48616",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48616",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48616.json",
"dateUpdated": "2023-12-12T07:25:05.938Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T07:12:51.278Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-41113",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41113",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41113.json",
"dateUpdated": "2023-12-12T07:05:04.711159"
},
{
"cveId": "CVE-2023-41114",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41114",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41114.json",
"dateUpdated": "2023-12-12T07:05:06.122987"
},
{
"cveId": "CVE-2023-41115",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41115",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41115.json",
"dateUpdated": "2023-12-12T07:05:07.765255"
},
{
"cveId": "CVE-2023-41116",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41116",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41116.json",
"dateUpdated": "2023-12-12T07:05:10.279546"
},
{
"cveId": "CVE-2023-41117",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41117",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41117.json",
"dateUpdated": "2023-12-12T07:05:12.231483"
},
{
"cveId": "CVE-2023-41118",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41118",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41118.json",
"dateUpdated": "2023-12-12T07:05:13.903769"
},
{
"cveId": "CVE-2023-41119",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41119",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41119.json",
"dateUpdated": "2023-12-12T07:05:15.848428"
},
{
"cveId": "CVE-2023-41120",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41120",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41120.json",
"dateUpdated": "2023-12-12T07:05:17.636216"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T04:58:26.047Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5824.json",
"dateUpdated": "2023-12-12T04:57:53.773Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T04:10:17.506Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6709.json",
"dateUpdated": "2023-12-12T04:05:45.542Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T02:15:15.569Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50424.json",
"dateUpdated": "2023-12-12T01:59:36.703Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T01:57:07.797Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-46219",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46219",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46219.json",
"dateUpdated": "2023-12-12T01:38:41.376Z"
},
{
"cveId": "CVE-2023-49584",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49584",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49584.json",
"dateUpdated": "2023-12-12T01:35:22.515Z"
},
{
"cveId": "CVE-2023-49587",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49587",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49587.json",
"dateUpdated": "2023-12-12T01:35:53.057Z"
},
{
"cveId": "CVE-2023-50423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50423.json",
"dateUpdated": "2023-12-12T01:52:44.999Z"
},
{
"cveId": "CVE-2023-5536",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5536",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5536.json",
"dateUpdated": "2023-12-12T01:51:08.849Z"
},
{
"cveId": "CVE-2023-6542",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6542",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6542.json",
"dateUpdated": "2023-12-12T01:36:22.773Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T01:33:56.169Z",
"numberOfChanges": 10,
"new": [
{
"cveId": "CVE-2023-49577",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49577",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49577.json",
"dateUpdated": "2023-12-12T01:04:07.260Z"
},
{
"cveId": "CVE-2023-49578",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49578",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49578.json",
"dateUpdated": "2023-12-12T01:08:32.245Z"
},
{
"cveId": "CVE-2023-49580",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49580",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49580.json",
"dateUpdated": "2023-12-12T01:09:55.716Z"
},
{
"cveId": "CVE-2023-49581",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49581",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49581.json",
"dateUpdated": "2023-12-12T01:10:14.702Z"
},
{
"cveId": "CVE-2023-49583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49583.json",
"dateUpdated": "2023-12-12T01:22:58.910Z"
},
{
"cveId": "CVE-2023-50422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50422.json",
"dateUpdated": "2023-12-12T01:31:17.991Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42916.json",
"dateUpdated": "2023-11-30T22:18:49.672Z"
},
{
"cveId": "CVE-2023-42917",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42917",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42917.json",
"dateUpdated": "2023-11-30T22:18:50.340Z"
},
{
"cveId": "CVE-2023-6185",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6185",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6185.json",
"dateUpdated": "2023-12-11T11:52:06.388Z"
},
{
"cveId": "CVE-2023-6186",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6186",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6186.json",
"dateUpdated": "2023-12-11T11:56:40.349Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-12T01:03:28.189Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-36651",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36651",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36651.json",
"dateUpdated": "2023-12-12T00:39:52.571151"
},
{
"cveId": "CVE-2023-42476",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42476",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42476.json",
"dateUpdated": "2023-12-12T00:58:05.617Z"
},
{
"cveId": "CVE-2023-42478",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42478",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42478.json",
"dateUpdated": "2023-12-12T00:58:53.443Z"
},
{
"cveId": "CVE-2023-42479",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42479",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42479.json",
"dateUpdated": "2023-12-12T00:59:36.906Z"
},
{
"cveId": "CVE-2023-42481",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42481",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42481.json",
"dateUpdated": "2023-12-12T01:00:19.249Z"
},
{
"cveId": "CVE-2023-49058",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49058",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49058.json",
"dateUpdated": "2023-12-12T01:01:07.964Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T00:38:43.429Z",
"numberOfChanges": 36,
"new": [
{
"cveId": "CVE-2023-36650",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36650",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36650.json",
"dateUpdated": "2023-12-12T00:31:15.159282"
},
{
"cveId": "CVE-2023-36652",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36652",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36652.json",
"dateUpdated": "2023-12-12T00:35:53.203459"
},
{
"cveId": "CVE-2023-36654",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36654",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36654.json",
"dateUpdated": "2023-12-12T00:24:17.026730"
},
{
"cveId": "CVE-2023-40446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40446.json",
"dateUpdated": "2023-12-12T00:38:29.093Z"
},
{
"cveId": "CVE-2023-42874",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42874",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42874.json",
"dateUpdated": "2023-12-12T00:27:25.388Z"
},
{
"cveId": "CVE-2023-42882",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42882",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42882.json",
"dateUpdated": "2023-12-12T00:27:14.428Z"
},
{
"cveId": "CVE-2023-42883",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42883",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42883.json",
"dateUpdated": "2023-12-12T00:27:16.184Z"
},
{
"cveId": "CVE-2023-42884",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42884",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42884.json",
"dateUpdated": "2023-12-12T00:27:05.302Z"
},
{
"cveId": "CVE-2023-42886",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42886",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42886.json",
"dateUpdated": "2023-12-12T00:27:27.048Z"
},
{
"cveId": "CVE-2023-42890",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42890",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42890.json",
"dateUpdated": "2023-12-12T00:27:26.197Z"
},
{
"cveId": "CVE-2023-42891",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42891",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42891.json",
"dateUpdated": "2023-12-12T00:27:29.546Z"
},
{
"cveId": "CVE-2023-42894",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42894",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42894.json",
"dateUpdated": "2023-12-12T00:27:15.248Z"
},
{
"cveId": "CVE-2023-42897",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42897",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42897.json",
"dateUpdated": "2023-12-12T00:27:23.730Z"
},
{
"cveId": "CVE-2023-42898",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42898",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42898.json",
"dateUpdated": "2023-12-12T00:27:11.041Z"
},
{
"cveId": "CVE-2023-42899",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42899",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42899.json",
"dateUpdated": "2023-12-12T00:27:17.903Z"
},
{
"cveId": "CVE-2023-42900",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42900",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42900.json",
"dateUpdated": "2023-12-12T00:27:27.895Z"
},
{
"cveId": "CVE-2023-42901",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42901",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42901.json",
"dateUpdated": "2023-12-12T00:27:28.719Z"
},
{
"cveId": "CVE-2023-42902",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42902",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42902.json",
"dateUpdated": "2023-12-12T00:27:04.467Z"
},
{
"cveId": "CVE-2023-42903",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42903",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42903.json",
"dateUpdated": "2023-12-12T00:27:08.593Z"
},
{
"cveId": "CVE-2023-42904",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42904",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42904.json",
"dateUpdated": "2023-12-12T00:27:13.611Z"
},
{
"cveId": "CVE-2023-42905",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42905",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42905.json",
"dateUpdated": "2023-12-12T00:27:17.040Z"
},
{
"cveId": "CVE-2023-42906",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42906",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42906.json",
"dateUpdated": "2023-12-12T00:27:20.365Z"
},
{
"cveId": "CVE-2023-42907",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42907",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42907.json",
"dateUpdated": "2023-12-12T00:27:22.871Z"
},
{
"cveId": "CVE-2023-42908",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42908",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42908.json",
"dateUpdated": "2023-12-12T00:27:09.405Z"
},
{
"cveId": "CVE-2023-42909",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42909",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42909.json",
"dateUpdated": "2023-12-12T00:27:18.759Z"
},
{
"cveId": "CVE-2023-42910",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42910",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42910.json",
"dateUpdated": "2023-12-12T00:27:21.194Z"
},
{
"cveId": "CVE-2023-42911",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42911",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42911.json",
"dateUpdated": "2023-12-12T00:27:21.994Z"
},
{
"cveId": "CVE-2023-42912",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42912",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42912.json",
"dateUpdated": "2023-12-12T00:27:12.791Z"
},
{
"cveId": "CVE-2023-42914",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42914",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42914.json",
"dateUpdated": "2023-12-12T00:27:03.646Z"
},
{
"cveId": "CVE-2023-42919",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42919",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42919.json",
"dateUpdated": "2023-12-12T00:27:07.776Z"
},
{
"cveId": "CVE-2023-42922",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42922",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42922.json",
"dateUpdated": "2023-12-12T00:27:06.129Z"
},
{
"cveId": "CVE-2023-42923",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42923",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42923.json",
"dateUpdated": "2023-12-12T00:27:06.973Z"
},
{
"cveId": "CVE-2023-42924",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42924",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42924.json",
"dateUpdated": "2023-12-12T00:27:10.225Z"
},
{
"cveId": "CVE-2023-42926",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42926",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42926.json",
"dateUpdated": "2023-12-12T00:27:19.559Z"
},
{
"cveId": "CVE-2023-42927",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42927",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42927.json",
"dateUpdated": "2023-12-12T00:27:24.576Z"
},
{
"cveId": "CVE-2023-42932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42932.json",
"dateUpdated": "2023-12-12T00:27:11.925Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-12T00:20:50.129Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-36647",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36647",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36647.json",
"dateUpdated": "2023-12-12T00:06:33.804327"
},
{
"cveId": "CVE-2023-36648",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36648",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36648.json",
"dateUpdated": "2023-12-12T00:10:07.936373"
},
{
"cveId": "CVE-2023-36649",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36649",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36649.json",
"dateUpdated": "2023-12-12T00:15:28.424844"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T23:52:54.481Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-36646",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36646",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36646.json",
"dateUpdated": "2023-12-11T23:51:38.893044"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T22:42:50.651Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49803",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49803",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49803.json",
"dateUpdated": "2023-12-11T22:42:17.547Z"
},
{
"cveId": "CVE-2023-49805",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49805",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49805.json",
"dateUpdated": "2023-12-11T22:37:04.802Z"
},
{
"cveId": "CVE-2023-50245",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50245",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50245.json",
"dateUpdated": "2023-12-11T22:39:19.059Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T22:37:05.240Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49804",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49804",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49804.json",
"dateUpdated": "2023-12-11T22:32:32.869Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T22:31:10.142Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-3187",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3187",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3187.json",
"dateUpdated": "2023-12-11T22:28:02.851717"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T21:59:02.182Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2020-12613",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-12613",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/12xxx/CVE-2020-12613.json",
"dateUpdated": "2023-12-11T21:57:24.386753"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T21:53:14.520Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45292",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45292",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45292.json",
"dateUpdated": "2023-12-11T21:51:16.055Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T21:18:21.739Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49802",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49802",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49802.json",
"dateUpdated": "2023-12-11T21:11:53.407Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T21:11:18.159Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49488",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49488",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49488.json",
"dateUpdated": "2023-12-11T21:07:57.574479"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T20:39:28.610Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49494",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49494",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49494.json",
"dateUpdated": "2023-12-11T20:36:07.330624"
},
{
"cveId": "CVE-2023-49796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49796.json",
"dateUpdated": "2023-12-11T20:38:25.330Z"
}
],
"updated": [
{
"cveId": "CVE-2023-49795",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49795",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49795.json",
"dateUpdated": "2023-12-11T20:38:42.859Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T20:33:51.759Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49490",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49490",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49490.json",
"dateUpdated": "2023-12-11T20:31:57.119689"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T19:33:38.056Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5955",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5955",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5955.json",
"dateUpdated": "2023-12-11T19:30:26.587Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T19:27:43.661Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-5749",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5749",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5749.json",
"dateUpdated": "2023-12-11T19:22:41.580Z"
},
{
"cveId": "CVE-2023-5750",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5750",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5750.json",
"dateUpdated": "2023-12-11T19:22:38.813Z"
},
{
"cveId": "CVE-2023-5757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5757.json",
"dateUpdated": "2023-12-11T19:22:40.578Z"
},
{
"cveId": "CVE-2023-5907",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5907",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5907.json",
"dateUpdated": "2023-12-11T19:22:37.067Z"
},
{
"cveId": "CVE-2023-5940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5940.json",
"dateUpdated": "2023-12-11T19:22:39.568Z"
},
{
"cveId": "CVE-2023-6035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6035.json",
"dateUpdated": "2023-12-11T19:22:37.842Z"
}
],
"updated": [
{
"cveId": "CVE-2023-4010",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4010",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4010.json",
"dateUpdated": "2023-12-11T19:27:07.341Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T19:08:50.822Z",
"numberOfChanges": 9,
"new": [],
"updated": [
{
"cveId": "CVE-2020-19185",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19185",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19185.json",
"dateUpdated": "2023-12-11T19:06:58.756220"
},
{
"cveId": "CVE-2020-19186",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19186",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19186.json",
"dateUpdated": "2023-12-11T19:06:56.842351"
},
{
"cveId": "CVE-2020-19187",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19187",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19187.json",
"dateUpdated": "2023-12-11T19:07:02.273778"
},
{
"cveId": "CVE-2020-19188",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19188",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19188.json",
"dateUpdated": "2023-12-11T19:06:55.242975"
},
{
"cveId": "CVE-2020-19189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19189.json",
"dateUpdated": "2023-12-11T19:07:06.839974"
},
{
"cveId": "CVE-2020-19190",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19190",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19190.json",
"dateUpdated": "2023-12-11T19:07:00.414118"
},
{
"cveId": "CVE-2023-42842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42842.json",
"dateUpdated": "2023-10-25T18:32:01.562Z"
},
{
"cveId": "CVE-2023-45866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45866.json",
"dateUpdated": "2023-12-11T19:06:44.155986"
},
{
"cveId": "CVE-2023-5344",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5344",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5344.json",
"dateUpdated": "2023-10-02T19:20:30.352Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T19:01:22.403Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49795",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49795",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49795.json",
"dateUpdated": "2023-12-11T19:01:00.946Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T18:44:01.740Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48715.json",
"dateUpdated": "2023-12-11T18:40:10.936Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T18:31:37.605Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-6679",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6679",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6679.json",
"dateUpdated": "2023-12-11T18:31:28.840Z"
}
],
"updated": [
{
"cveId": "CVE-2022-41955",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41955",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41955.json",
"dateUpdated": "2023-12-11T18:24:33.078Z"
},
{
"cveId": "CVE-2022-41956",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41956",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41956.json",
"dateUpdated": "2023-12-11T18:24:15.495Z"
},
{
"cveId": "CVE-2023-46746",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46746",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46746.json",
"dateUpdated": "2023-12-11T18:25:11.493Z"
},
{
"cveId": "CVE-2023-6606",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6606.json",
"dateUpdated": "2023-12-11T18:31:20.661Z"
},
{
"cveId": "CVE-2023-6610",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6610.json",
"dateUpdated": "2023-12-11T18:31:21.567Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T18:23:25.708Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-32317",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32317",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32317.json",
"dateUpdated": "2023-12-11T18:23:11.903Z"
},
{
"cveId": "CVE-2023-32676",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32676",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32676.json",
"dateUpdated": "2023-12-11T18:23:01.008Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T17:57:00.634Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6538",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6538",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6538.json",
"dateUpdated": "2023-12-11T17:56:24.306Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T17:45:20.197Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-11T17:44:32.777Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T15:47:57.790Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-12-11T15:42:37.035Z"
},
{
"cveId": "CVE-2023-5557",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5557",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5557.json",
"dateUpdated": "2023-12-11T15:42:34.899Z"
},
{
"cveId": "CVE-2023-5868",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5868",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5868.json",
"dateUpdated": "2023-12-11T15:42:35.960Z"
},
{
"cveId": "CVE-2023-5869",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5869",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5869.json",
"dateUpdated": "2023-12-11T15:42:34.048Z"
},
{
"cveId": "CVE-2023-5870",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5870",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5870.json",
"dateUpdated": "2023-12-11T15:42:34.919Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T14:12:17.367Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6194",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6194",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6194.json",
"dateUpdated": "2023-12-11T14:04:51.680Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T13:57:14.202Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6671",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6671",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6671.json",
"dateUpdated": "2023-12-11T13:53:59.380Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T13:39:58.866Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49417.json",
"dateUpdated": "2023-12-11T13:36:23.329638"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T13:34:13.355Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49418",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49418",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49418.json",
"dateUpdated": "2023-12-11T13:33:07.254577"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T12:03:52.351Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6186",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6186",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6186.json",
"dateUpdated": "2023-12-11T11:56:40.349Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T11:56:36.962Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6185",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6185",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6185.json",
"dateUpdated": "2023-12-11T11:52:06.388Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T09:00:09.142Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5981",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5981.json",
"dateUpdated": "2023-12-11T08:58:17.108Z"
},
{
"cveId": "CVE-2023-6606",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6606.json",
"dateUpdated": "2023-12-11T08:58:17.276Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T07:33:11.527Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4387",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4387",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4387.json",
"dateUpdated": "2023-12-11T07:27:39.126Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T07:21:25.476Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49964",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49964",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49964.json",
"dateUpdated": "2023-12-11T07:19:12.103820"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T07:14:23.730Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5500",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5500",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5500.json",
"dateUpdated": "2023-12-11T07:13:51.308Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T06:35:54.103Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49355",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49355",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49355.json",
"dateUpdated": "2023-12-11T06:34:22.540174"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T06:00:42.679Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5871",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5871",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5871.json",
"dateUpdated": "2023-12-11T05:57:02.111Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T05:26:03.161Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6181",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6181",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6181.json",
"dateUpdated": "2023-12-11T05:17:05.043Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T05:17:03.090Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48417.json",
"dateUpdated": "2023-12-11T05:09:59.659Z"
},
{
"cveId": "CVE-2023-48424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48424.json",
"dateUpdated": "2023-12-11T05:13:01.011Z"
},
{
"cveId": "CVE-2023-48425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48425.json",
"dateUpdated": "2023-12-11T05:15:59.638Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T03:13:38.768Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2023-43608",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43608",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43608.json",
"dateUpdated": "2023-12-05T18:00:08.166Z"
},
{
"cveId": "CVE-2023-45838",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45838",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45838.json",
"dateUpdated": "2023-12-05T18:00:07.196Z"
},
{
"cveId": "CVE-2023-45839",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45839",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45839.json",
"dateUpdated": "2023-12-05T18:00:07.371Z"
},
{
"cveId": "CVE-2023-45840",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45840",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45840.json",
"dateUpdated": "2023-12-05T18:00:07.530Z"
},
{
"cveId": "CVE-2023-45841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45841.json",
"dateUpdated": "2023-12-05T18:00:07.696Z"
},
{
"cveId": "CVE-2023-45842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45842.json",
"dateUpdated": "2023-12-05T18:00:07.833Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T02:18:52.269Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-45866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45866.json",
"dateUpdated": "2023-12-11T02:06:21.336812"
}
],
"error": []
},
{
"fetchTime": "2023-12-11T00:45:40.620Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6659",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6659",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6659.json",
"dateUpdated": "2023-12-11T00:31:04.204Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-11T00:25:53.424Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50465",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50465",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50465.json",
"dateUpdated": "2023-12-11T00:15:18.554101"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T23:05:38.506Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6658",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6658",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6658.json",
"dateUpdated": "2023-12-10T23:00:05.543Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T22:35:13.682Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50463",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50463",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50463.json",
"dateUpdated": "2023-12-10T22:30:47.439576"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T21:04:45.832Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6657",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6657",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6657.json",
"dateUpdated": "2023-12-10T21:00:05.308Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T20:34:58.331Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6656",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6656",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6656.json",
"dateUpdated": "2023-12-10T20:31:04.738Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T19:06:57.300Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-48614",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48614",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48614.json",
"dateUpdated": "2023-12-10T19:03:43.869230"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T18:54:04.908Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-50453",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50453",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50453.json",
"dateUpdated": "2023-12-10T18:49:39.031213"
},
{
"cveId": "CVE-2023-50454",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50454",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50454.json",
"dateUpdated": "2023-12-10T18:49:27.881075"
},
{
"cveId": "CVE-2023-50455",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50455",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50455.json",
"dateUpdated": "2023-12-10T18:49:13.949953"
},
{
"cveId": "CVE-2023-50456",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50456",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50456.json",
"dateUpdated": "2023-12-10T18:48:59.799976"
},
{
"cveId": "CVE-2023-50457",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50457",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50457.json",
"dateUpdated": "2023-12-10T18:48:50.863927"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T17:59:37.754Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-5868",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5868",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5868.json",
"dateUpdated": "2023-12-10T17:56:57.176Z"
},
{
"cveId": "CVE-2023-5869",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5869",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5869.json",
"dateUpdated": "2023-12-10T17:56:57.131Z"
},
{
"cveId": "CVE-2023-5870",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5870",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5870.json",
"dateUpdated": "2023-12-10T17:58:30.213Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T17:53:54.020Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50449",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50449",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50449.json",
"dateUpdated": "2023-12-10T17:52:52.268506"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T17:36:57.344Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-22817",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22817",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22817.json",
"dateUpdated": "2023-12-10T17:32:00.910852"
}
],
"error": []
},
{
"fetchTime": "2023-12-10T17:02:55.237Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50446.json",
"dateUpdated": "2023-12-10T16:57:08.628337"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T15:36:22.932Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6655",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6655",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6655.json",
"dateUpdated": "2023-12-10T15:31:04.609Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T15:02:44.871Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6654",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6654",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6654.json",
"dateUpdated": "2023-12-10T15:00:05.030Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T12:33:55.144Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6653",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6653",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6653.json",
"dateUpdated": "2023-12-10T12:31:03.928Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T12:00:41.266Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6652",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6652",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6652.json",
"dateUpdated": "2023-12-10T12:00:04.524Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T11:32:00.884Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5156",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5156",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5156.json",
"dateUpdated": "2023-12-10T11:26:55.488Z"
},
{
"cveId": "CVE-2023-5871",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5871",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5871.json",
"dateUpdated": "2023-12-10T11:26:56.371Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-10T11:07:00.027Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6651",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6651",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6651.json",
"dateUpdated": "2023-12-10T11:00:05.615Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T10:36:55.434Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6650",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6650",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6650.json",
"dateUpdated": "2023-12-10T10:31:04.231Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T10:07:03.876Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6649",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6649",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6649.json",
"dateUpdated": "2023-12-10T10:00:05.072Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T08:33:54.028Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6648",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6648",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6648.json",
"dateUpdated": "2023-12-10T08:31:03.969Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T07:07:13.480Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6647",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6647",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6647.json",
"dateUpdated": "2023-12-10T07:00:05.689Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-10T03:06:41.467Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46218.json",
"dateUpdated": "2023-12-07T01:10:34.846Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T22:41:06.266Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50431",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50431",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50431.json",
"dateUpdated": "2023-12-09T22:40:51.812987"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T22:06:27.784Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6508",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6508",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6508.json",
"dateUpdated": "2023-12-06T01:19:19.544Z"
},
{
"cveId": "CVE-2023-6509",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6509",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6509.json",
"dateUpdated": "2023-12-06T01:19:19.993Z"
},
{
"cveId": "CVE-2023-6510",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6510",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6510.json",
"dateUpdated": "2023-12-06T01:19:20.171Z"
},
{
"cveId": "CVE-2023-6511",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6511",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6511.json",
"dateUpdated": "2023-12-06T01:19:20.519Z"
},
{
"cveId": "CVE-2023-6512",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6512",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6512.json",
"dateUpdated": "2023-12-06T01:19:20.768Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T21:59:05.682Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50430",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50430",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50430.json",
"dateUpdated": "2023-12-09T21:57:50.015272"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T21:36:06.895Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6646",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6646",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6646.json",
"dateUpdated": "2023-12-09T21:31:03.919Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T21:24:40.991Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50429",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50429",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50429.json",
"dateUpdated": "2023-12-09T21:19:28.151931"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T19:06:40.192Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-50428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50428.json",
"dateUpdated": "2023-12-09T19:00:09.963833"
}
],
"updated": [
{
"cveId": "CVE-2023-43641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43641.json",
"dateUpdated": "2023-10-11T16:03:44.394Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T18:30:55.453Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-46899",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46899",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46899.json",
"dateUpdated": "2023-12-09T18:27:07.932463"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T18:07:16.842Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41835.json",
"dateUpdated": "2023-12-05T08:37:31.602Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T17:02:02.267Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-38560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38560.json",
"dateUpdated": "2023-12-09T16:56:53.570Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T16:44:19.919Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-36922",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36922",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36922.json",
"dateUpdated": "2023-12-09T16:39:50.007Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T07:15:21.218Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47254",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47254",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47254.json",
"dateUpdated": "2023-12-09T07:12:17.381473"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T06:59:43.416Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6612",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6612",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6612.json",
"dateUpdated": "2023-12-09T06:54:32.625Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T06:53:53.769Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46932.json",
"dateUpdated": "2023-12-09T06:50:00.932753"
},
{
"cveId": "CVE-2023-5756",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5756",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5756.json",
"dateUpdated": "2023-12-09T06:51:59.433Z"
},
{
"cveId": "CVE-2023-6120",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6120",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6120.json",
"dateUpdated": "2023-12-09T06:52:00.170Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T06:42:36.573Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-28873",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28873",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28873.json",
"dateUpdated": "2023-12-09T06:37:56.438058"
},
{
"cveId": "CVE-2023-28874",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28874",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28874.json",
"dateUpdated": "2023-12-09T06:37:59.511121"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T06:30:51.225Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-28869",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28869",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28869.json",
"dateUpdated": "2023-12-09T06:30:24.600372"
},
{
"cveId": "CVE-2023-28870",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28870",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28870.json",
"dateUpdated": "2023-12-09T06:30:27.740635"
},
{
"cveId": "CVE-2023-28871",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28871",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28871.json",
"dateUpdated": "2023-12-09T06:30:31.398165"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T06:24:10.150Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28868",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28868",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28868.json",
"dateUpdated": "2023-12-09T06:23:54.375866"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T05:22:37.781Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47465",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47465",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47465.json",
"dateUpdated": "2023-12-09T05:14:41.141887"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T04:12:23.446Z",
"numberOfChanges": 8,
"new": [],
"updated": [
{
"cveId": "CVE-2023-42916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42916.json",
"dateUpdated": "2023-11-30T22:18:49.672Z"
},
{
"cveId": "CVE-2023-42917",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42917",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42917.json",
"dateUpdated": "2023-11-30T22:18:50.340Z"
},
{
"cveId": "CVE-2023-45866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45866.json",
"dateUpdated": "2023-12-09T04:06:16.214530"
},
{
"cveId": "CVE-2023-6508",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6508",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6508.json",
"dateUpdated": "2023-12-06T01:19:19.544Z"
},
{
"cveId": "CVE-2023-6509",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6509",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6509.json",
"dateUpdated": "2023-12-06T01:19:19.993Z"
},
{
"cveId": "CVE-2023-6510",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6510",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6510.json",
"dateUpdated": "2023-12-06T01:19:20.171Z"
},
{
"cveId": "CVE-2023-6511",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6511",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6511.json",
"dateUpdated": "2023-12-06T01:19:20.519Z"
},
{
"cveId": "CVE-2023-6512",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6512",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6512.json",
"dateUpdated": "2023-12-06T01:19:20.768Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-09T02:35:39.700Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47722",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47722",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47722.json",
"dateUpdated": "2023-12-09T02:32:57.775Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T02:27:38.155Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-28523",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28523",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28523.json",
"dateUpdated": "2023-12-09T02:24:19.177Z"
},
{
"cveId": "CVE-2023-28526",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28526",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28526.json",
"dateUpdated": "2023-12-09T02:22:19.624Z"
},
{
"cveId": "CVE-2023-28527",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28527",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28527.json",
"dateUpdated": "2023-12-09T02:15:39.553Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T02:00:25.140Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2020-25835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25835.json",
"dateUpdated": "2023-12-09T01:52:11.907Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T01:39:21.656Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6394.json",
"dateUpdated": "2023-12-09T01:26:52.908Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-09T00:47:09.632Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49797",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49797",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49797.json",
"dateUpdated": "2023-12-09T00:42:46.182Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T23:57:25.716Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6560.json",
"dateUpdated": "2023-12-08T23:56:55.211Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T23:45:38.180Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49799",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49799",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49799.json",
"dateUpdated": "2023-12-08T23:45:18.581Z"
},
{
"cveId": "CVE-2023-49800",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49800",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49800.json",
"dateUpdated": "2023-12-08T23:41:55.206Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T23:40:02.705Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49798",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49798",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49798.json",
"dateUpdated": "2023-12-08T23:35:24.467Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T22:14:30.270Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2022-30122",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30122",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30122.json",
"dateUpdated": "2023-12-08T22:06:21.756956"
},
{
"cveId": "CVE-2022-30123",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30123",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30123.json",
"dateUpdated": "2023-12-08T22:06:15.677017"
},
{
"cveId": "CVE-2022-44570",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44570",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44570.json",
"dateUpdated": "2023-12-08T22:06:20.271290"
},
{
"cveId": "CVE-2022-44571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44571.json",
"dateUpdated": "2023-12-08T22:06:18.809359"
},
{
"cveId": "CVE-2022-44572",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44572",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44572.json",
"dateUpdated": "2023-12-08T22:06:24.574796"
},
{
"cveId": "CVE-2023-27530",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27530",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27530.json",
"dateUpdated": "2023-12-08T22:06:17.311008"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T21:18:22.260Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6337",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6337",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6337.json",
"dateUpdated": "2023-12-08T21:12:31.712Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T21:10:53.615Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49284",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49284",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49284.json",
"dateUpdated": "2023-12-04T23:46:35.567Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T20:56:47.589Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-34320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34320.json",
"dateUpdated": "2023-12-08T20:54:06.993Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T20:13:34.635Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48311",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48311",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48311.json",
"dateUpdated": "2023-12-08T20:08:31.736Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T20:05:11.266Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49782",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49782",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49782.json",
"dateUpdated": "2023-12-08T20:04:11.692Z"
},
{
"cveId": "CVE-2023-49788",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49788",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49788.json",
"dateUpdated": "2023-12-08T20:02:07.086Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T19:23:19.405Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-08T19:18:56.263Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T19:17:30.929Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-46493",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46493",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46493.json",
"dateUpdated": "2023-12-08T19:17:28.500638"
},
{
"cveId": "CVE-2023-46494",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46494",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46494.json",
"dateUpdated": "2023-12-08T19:17:23.050173"
},
{
"cveId": "CVE-2023-46495",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46495",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46495.json",
"dateUpdated": "2023-12-08T19:17:17.358355"
},
{
"cveId": "CVE-2023-46496",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46496",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46496.json",
"dateUpdated": "2023-12-08T19:17:12.341960"
},
{
"cveId": "CVE-2023-46497",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46497",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46497.json",
"dateUpdated": "2023-12-08T19:17:06.221426"
},
{
"cveId": "CVE-2023-46498",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46498",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46498.json",
"dateUpdated": "2023-12-08T19:17:00.614869"
},
{
"cveId": "CVE-2023-46499",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46499",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46499.json",
"dateUpdated": "2023-12-08T19:16:54.566200"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T19:11:11.768Z",
"numberOfChanges": 9,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34969",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34969",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34969.json",
"dateUpdated": "2023-12-08T19:06:18.886572"
},
{
"cveId": "CVE-2023-3138",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3138",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3138.json",
"dateUpdated": "2023-12-08T19:06:17.298140"
},
{
"cveId": "CVE-2023-46246",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46246",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46246.json",
"dateUpdated": "2023-10-27T18:36:23.907Z"
},
{
"cveId": "CVE-2023-46724",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46724",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46724.json",
"dateUpdated": "2023-11-01T19:09:34.513Z"
},
{
"cveId": "CVE-2023-4399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4399.json",
"dateUpdated": "2023-10-17T07:09:03.015Z"
},
{
"cveId": "CVE-2023-4692",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4692",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4692.json",
"dateUpdated": "2023-10-25T10:27:29.173Z"
},
{
"cveId": "CVE-2023-4693",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4693",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4693.json",
"dateUpdated": "2023-10-25T10:27:29.100Z"
},
{
"cveId": "CVE-2023-5088",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5088",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5088.json",
"dateUpdated": "2023-11-08T20:43:39.146Z"
},
{
"cveId": "CVE-2023-5178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5178.json",
"dateUpdated": "2023-12-05T12:43:59.936Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T18:27:51.263Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6507",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6507",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6507.json",
"dateUpdated": "2023-12-08T18:25:06.302Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T17:38:00.372Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6622",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6622",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6622.json",
"dateUpdated": "2023-12-08T17:33:55.348Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T17:32:15.600Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6619",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6619",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6619.json",
"dateUpdated": "2023-12-08T17:31:03.703Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T17:09:43.965Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-22T19:52:34.744Z"
},
{
"cveId": "CVE-2023-46818",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46818",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46818.json",
"dateUpdated": "2023-12-08T17:06:21.817244"
},
{
"cveId": "CVE-2023-4295",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4295",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4295.json",
"dateUpdated": "2023-11-14T22:47:00.567Z"
},
{
"cveId": "CVE-2023-6579",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6579",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6579.json",
"dateUpdated": "2023-12-07T21:31:04.204Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T17:02:04.775Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-6606",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6606",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6606.json",
"dateUpdated": "2023-12-08T16:58:08.746Z"
},
{
"cveId": "CVE-2023-6610",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6610",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6610.json",
"dateUpdated": "2023-12-08T16:58:09.963Z"
},
{
"cveId": "CVE-2023-6617",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6617",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6617.json",
"dateUpdated": "2023-12-08T17:00:07.961Z"
},
{
"cveId": "CVE-2023-6618",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6618",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6618.json",
"dateUpdated": "2023-12-08T17:00:09.032Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T16:31:15.956Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6615",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6615",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6615.json",
"dateUpdated": "2023-12-08T16:31:04.041Z"
},
{
"cveId": "CVE-2023-6616",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6616",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6616.json",
"dateUpdated": "2023-12-08T16:31:05.055Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T16:10:49.021Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-23372",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23372",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23372.json",
"dateUpdated": "2023-12-08T16:07:10.482Z"
},
{
"cveId": "CVE-2023-32968",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32968",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32968.json",
"dateUpdated": "2023-12-08T16:07:14.915Z"
},
{
"cveId": "CVE-2023-32975",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32975",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32975.json",
"dateUpdated": "2023-12-08T16:07:05.465Z"
},
{
"cveId": "CVE-2023-47565",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47565",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47565.json",
"dateUpdated": "2023-12-08T16:06:29.861Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T16:02:20.357Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6614",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6614",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6614.json",
"dateUpdated": "2023-12-08T16:00:05.803Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T15:50:35.169Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-48414",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48414",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48414.json",
"dateUpdated": "2023-12-08T15:44:49.224Z"
},
{
"cveId": "CVE-2023-48415",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48415",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48415.json",
"dateUpdated": "2023-12-08T15:44:58.834Z"
},
{
"cveId": "CVE-2023-48416",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48416",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48416.json",
"dateUpdated": "2023-12-08T15:45:12.359Z"
},
{
"cveId": "CVE-2023-48420",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48420",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48420.json",
"dateUpdated": "2023-12-08T15:45:22.351Z"
},
{
"cveId": "CVE-2023-48421",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48421",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48421.json",
"dateUpdated": "2023-12-08T15:45:30.914Z"
},
{
"cveId": "CVE-2023-48422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48422.json",
"dateUpdated": "2023-12-08T15:45:43.926Z"
},
{
"cveId": "CVE-2023-48423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48423.json",
"dateUpdated": "2023-12-08T15:46:09.691Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T15:44:47.742Z",
"numberOfChanges": 16,
"new": [
{
"cveId": "CVE-2023-48397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48397.json",
"dateUpdated": "2023-12-08T15:39:11.100Z"
},
{
"cveId": "CVE-2023-48398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48398.json",
"dateUpdated": "2023-12-08T15:39:26.464Z"
},
{
"cveId": "CVE-2023-48399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48399.json",
"dateUpdated": "2023-12-08T15:39:41.216Z"
},
{
"cveId": "CVE-2023-48401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48401.json",
"dateUpdated": "2023-12-08T15:39:55.199Z"
},
{
"cveId": "CVE-2023-48402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48402.json",
"dateUpdated": "2023-12-08T15:40:06.275Z"
},
{
"cveId": "CVE-2023-48403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48403.json",
"dateUpdated": "2023-12-08T15:40:19.105Z"
},
{
"cveId": "CVE-2023-48404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48404.json",
"dateUpdated": "2023-12-08T15:40:50.008Z"
},
{
"cveId": "CVE-2023-48405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48405.json",
"dateUpdated": "2023-12-08T15:41:02.058Z"
},
{
"cveId": "CVE-2023-48406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48406.json",
"dateUpdated": "2023-12-08T15:41:14.448Z"
},
{
"cveId": "CVE-2023-48407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48407.json",
"dateUpdated": "2023-12-08T15:41:25.931Z"
},
{
"cveId": "CVE-2023-48408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48408.json",
"dateUpdated": "2023-12-08T15:41:36.065Z"
},
{
"cveId": "CVE-2023-48409",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48409",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48409.json",
"dateUpdated": "2023-12-08T15:41:49.022Z"
},
{
"cveId": "CVE-2023-48410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48410.json",
"dateUpdated": "2023-12-08T15:41:59.363Z"
},
{
"cveId": "CVE-2023-48411",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48411",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48411.json",
"dateUpdated": "2023-12-08T15:44:08.748Z"
},
{
"cveId": "CVE-2023-48412",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48412",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48412.json",
"dateUpdated": "2023-12-08T15:44:27.291Z"
},
{
"cveId": "CVE-2023-48413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48413.json",
"dateUpdated": "2023-12-08T15:44:38.268Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T15:33:04.679Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6612",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6612",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6612.json",
"dateUpdated": "2023-12-08T15:31:04.669Z"
},
{
"cveId": "CVE-2023-6613",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6613",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6613.json",
"dateUpdated": "2023-12-08T15:31:05.710Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T15:11:17.466Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49484",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49484",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49484.json",
"dateUpdated": "2023-12-08T15:08:55.834221"
},
{
"cveId": "CVE-2023-49485",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49485",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49485.json",
"dateUpdated": "2023-12-08T15:08:57.838718"
},
{
"cveId": "CVE-2023-49486",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49486",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49486.json",
"dateUpdated": "2023-12-08T15:08:59.259411"
},
{
"cveId": "CVE-2023-49487",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49487",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49487.json",
"dateUpdated": "2023-12-08T15:09:00.444875"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T15:03:12.912Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6611",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6611",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6611.json",
"dateUpdated": "2023-12-08T15:00:05.077Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T14:33:28.053Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6608",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6608",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6608.json",
"dateUpdated": "2023-12-08T14:31:04.296Z"
},
{
"cveId": "CVE-2023-6609",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6609",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6609.json",
"dateUpdated": "2023-12-08T14:31:05.304Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T14:27:28.975Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6146",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6146",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6146.json",
"dateUpdated": "2023-12-08T14:21:56.577Z"
},
{
"cveId": "CVE-2023-6245",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6245",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6245.json",
"dateUpdated": "2023-12-08T14:26:09.331Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T14:19:04.417Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49443",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49443",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49443.json",
"dateUpdated": "2023-12-08T14:13:12.634291"
},
{
"cveId": "CVE-2023-49444",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49444",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49444.json",
"dateUpdated": "2023-12-08T14:13:14.327876"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T14:02:22.419Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6607",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6607",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6607.json",
"dateUpdated": "2023-12-08T14:00:07.778Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T13:56:23.055Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49007.json",
"dateUpdated": "2023-12-08T13:54:54.136734"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T13:02:21.815Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46157",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46157",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46157.json",
"dateUpdated": "2023-12-08T12:58:52.388656"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T11:24:31.304Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3164.json",
"dateUpdated": "2023-12-08T11:23:19.581Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T05:41:55.740Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-32460",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32460",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32460.json",
"dateUpdated": "2023-12-08T05:37:52.680Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T05:30:34.373Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45866.json",
"dateUpdated": "2023-12-08T05:26:22.685410"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T05:07:03.049Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-26158",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26158",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26158.json",
"dateUpdated": "2023-12-08T05:00:01.350Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42568",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42568",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42568.json",
"dateUpdated": "2023-12-08T05:05:45.884Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T04:53:45.042Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48928",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48928",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48928.json",
"dateUpdated": "2023-12-08T04:51:02.400611"
},
{
"cveId": "CVE-2023-48929",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48929",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48929.json",
"dateUpdated": "2023-12-08T04:51:05.422542"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T03:22:03.203Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48122",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48122",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48122.json",
"dateUpdated": "2023-12-08T03:14:55.164349"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T03:13:41.781Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2022-48560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48560.json",
"dateUpdated": "2023-12-08T03:06:17.240500"
},
{
"cveId": "CVE-2023-6508",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6508",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6508.json",
"dateUpdated": "2023-12-06T01:19:19.544Z"
},
{
"cveId": "CVE-2023-6509",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6509",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6509.json",
"dateUpdated": "2023-12-06T01:19:19.993Z"
},
{
"cveId": "CVE-2023-6510",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6510",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6510.json",
"dateUpdated": "2023-12-06T01:19:20.171Z"
},
{
"cveId": "CVE-2023-6511",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6511",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6511.json",
"dateUpdated": "2023-12-06T01:19:20.519Z"
},
{
"cveId": "CVE-2023-6512",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6512",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6512.json",
"dateUpdated": "2023-12-06T01:19:20.768Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T02:52:20.010Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46575",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46575",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46575.json",
"dateUpdated": "2023-12-08T02:51:32.030825"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T02:32:08.343Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-43677",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43677",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43677.json",
"dateUpdated": "2023-12-08T02:28:05.673553"
}
],
"error": []
},
{
"fetchTime": "2023-12-08T02:03:14.597Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43305",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43305",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43305.json",
"dateUpdated": "2023-12-08T02:02:34.106383"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T01:14:44.622Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-43742",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43742",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43742.json",
"dateUpdated": "2023-12-08T01:07:43.887358"
},
{
"cveId": "CVE-2023-43743",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43743",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43743.json",
"dateUpdated": "2023-12-08T01:08:14.033078"
},
{
"cveId": "CVE-2023-43744",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43744",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43744.json",
"dateUpdated": "2023-12-08T01:08:19.524708"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-08T00:11:52.108Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6599",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6599",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6599.json",
"dateUpdated": "2023-12-08T00:00:32.714Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T23:51:28.546Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6061",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6061",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6061.json",
"dateUpdated": "2023-12-07T23:46:17.446Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T23:27:51.294Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-45849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45849.json",
"dateUpdated": "2023-12-07T23:25:26.371Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T23:22:05.508Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5008.json",
"dateUpdated": "2023-12-07T23:16:52.700Z"
},
{
"cveId": "CVE-2023-6061",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6061",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6061.json",
"dateUpdated": "2023-12-07T23:21:22.755Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T23:14:29.694Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4122",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4122",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4122.json",
"dateUpdated": "2023-12-07T23:10:04.387Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T22:52:51.409Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-07T22:48:31.562Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T22:29:39.770Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5058",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5058",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5058.json",
"dateUpdated": "2023-12-07T22:29:05.717Z"
}
],
"updated": [
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-07T22:23:33.717Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T22:21:57.320Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2011-0448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2011-0448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2011/0xxx/CVE-2011-0448.json",
"dateUpdated": "2023-12-07T22:13:48.916887"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T22:12:50.822Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2018-7536",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-7536",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/7xxx/CVE-2018-7536.json",
"dateUpdated": "2023-12-07T22:05:43.713862"
},
{
"cveId": "CVE-2021-33571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-33571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/33xxx/CVE-2021-33571.json",
"dateUpdated": "2023-12-07T22:09:18.547259"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T22:04:40.312Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6581",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6581",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6581.json",
"dateUpdated": "2023-12-07T22:00:07.244Z"
}
],
"updated": [
{
"cveId": "CVE-2021-31542",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31542",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31542.json",
"dateUpdated": "2023-12-07T21:59:18.604732"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T21:57:51.519Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2017-16877",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-16877",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/16xxx/CVE-2017-16877.json",
"dateUpdated": "2023-12-07T21:55:37.660177"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T21:52:04.128Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2016-5851",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-5851",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/5xxx/CVE-2016-5851.json",
"dateUpdated": "2023-12-07T21:51:56.834685"
},
{
"cveId": "CVE-2020-35857",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-35857",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/35xxx/CVE-2020-35857.json",
"dateUpdated": "2023-12-07T21:48:16.374521"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T21:46:27.756Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2018-25023",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25023",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25023.json",
"dateUpdated": "2023-12-07T21:43:28.582638"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T21:40:27.276Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-43114",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43114",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43114.json",
"dateUpdated": "2023-12-07T21:38:01.311722"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T21:34:33.103Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46693",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46693",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46693.json",
"dateUpdated": "2023-12-07T21:29:52.217221"
},
{
"cveId": "CVE-2023-6579",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6579",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6579.json",
"dateUpdated": "2023-12-07T21:31:04.204Z"
},
{
"cveId": "CVE-2023-6580",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6580",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6580.json",
"dateUpdated": "2023-12-07T21:31:05.210Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T21:08:26.321Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-07T21:01:36.519Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T21:00:50.135Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6578",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6578",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6578.json",
"dateUpdated": "2023-12-07T21:00:07.731Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T20:49:24.710Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-35618",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35618",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35618.json",
"dateUpdated": "2023-12-07T20:45:51.513Z"
},
{
"cveId": "CVE-2023-36880",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36880",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36880.json",
"dateUpdated": "2023-12-07T20:45:52.788Z"
},
{
"cveId": "CVE-2023-38174",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38174",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38174.json",
"dateUpdated": "2023-12-07T20:45:52.230Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T20:32:01.963Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6576",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6576",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6576.json",
"dateUpdated": "2023-12-07T20:31:04.084Z"
},
{
"cveId": "CVE-2023-6577",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6577",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6577.json",
"dateUpdated": "2023-12-07T20:31:05.203Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T20:19:01.270Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-50164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50164.json",
"dateUpdated": "2023-12-07T20:12:40.314Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T20:09:31.744Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-40447",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40447",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40447.json",
"dateUpdated": "2023-10-25T18:31:48.984Z"
},
{
"cveId": "CVE-2023-41976",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41976",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41976.json",
"dateUpdated": "2023-10-25T18:32:08.499Z"
},
{
"cveId": "CVE-2023-41983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41983.json",
"dateUpdated": "2023-10-25T18:32:02.613Z"
},
{
"cveId": "CVE-2023-42852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42852.json",
"dateUpdated": "2023-10-25T18:32:18.866Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T20:01:30.264Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6575",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6575",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6575.json",
"dateUpdated": "2023-12-07T20:00:05.594Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T19:55:41.535Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4486",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4486",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4486.json",
"dateUpdated": "2023-12-07T19:55:39.265Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T19:44:08.843Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49464",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49464",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49464.json",
"dateUpdated": "2023-12-07T19:38:33.237894"
},
{
"cveId": "CVE-2023-49465",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49465",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49465.json",
"dateUpdated": "2023-12-07T19:38:34.831566"
},
{
"cveId": "CVE-2023-49467",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49467",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49467.json",
"dateUpdated": "2023-12-07T19:38:35.950342"
},
{
"cveId": "CVE-2023-49468",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49468",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49468.json",
"dateUpdated": "2023-12-07T19:38:37.138255"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T19:38:26.336Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49460",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49460",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49460.json",
"dateUpdated": "2023-12-07T19:37:00.837400"
},
{
"cveId": "CVE-2023-49462",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49462",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49462.json",
"dateUpdated": "2023-12-07T19:37:20.444292"
},
{
"cveId": "CVE-2023-49463",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49463",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49463.json",
"dateUpdated": "2023-12-07T19:37:46.148227"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T19:32:45.673Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6574",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6574",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6574.json",
"dateUpdated": "2023-12-07T19:31:04.428Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T18:11:58.932Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6333",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6333",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6333.json",
"dateUpdated": "2023-12-07T18:08:04.324Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T18:03:00.810Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49787",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49787",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49787.json",
"dateUpdated": "2023-12-07T17:59:41.227Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T17:56:27.291Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39909",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39909",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39909.json",
"dateUpdated": "2023-12-07T17:53:21.576204"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T17:44:55.623Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49408.json",
"dateUpdated": "2023-12-07T17:39:59.330694"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T17:39:03.390Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-41171",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41171",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41171.json",
"dateUpdated": "2023-12-07T17:33:19.378475"
},
{
"cveId": "CVE-2023-41172",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41172",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41172.json",
"dateUpdated": "2023-12-07T17:33:35.958776"
},
{
"cveId": "CVE-2023-41905",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41905",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41905.json",
"dateUpdated": "2023-12-07T17:33:51.256737"
},
{
"cveId": "CVE-2023-49409",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49409",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49409.json",
"dateUpdated": "2023-12-07T17:38:30.989245"
},
{
"cveId": "CVE-2023-49411",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49411",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49411.json",
"dateUpdated": "2023-12-07T17:33:16.490776"
}
],
"updated": [
{
"cveId": "CVE-2021-23814",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23814",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23814.json",
"dateUpdated": "2023-12-07T17:38:31.581999"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T17:33:17.155Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-40300",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40300",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40300.json",
"dateUpdated": "2023-12-07T17:30:53.176098"
},
{
"cveId": "CVE-2023-40301",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40301",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40301.json",
"dateUpdated": "2023-12-07T17:31:14.170393"
},
{
"cveId": "CVE-2023-40302",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40302",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40302.json",
"dateUpdated": "2023-12-07T17:31:27.906831"
},
{
"cveId": "CVE-2023-41168",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41168",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41168.json",
"dateUpdated": "2023-12-07T17:32:01.786988"
},
{
"cveId": "CVE-2023-41169",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41169",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41169.json",
"dateUpdated": "2023-12-07T17:32:31.830496"
},
{
"cveId": "CVE-2023-41170",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41170",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41170.json",
"dateUpdated": "2023-12-07T17:33:04.110009"
},
{
"cveId": "CVE-2023-49404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49404.json",
"dateUpdated": "2023-12-07T17:30:46.319323"
},
{
"cveId": "CVE-2023-49405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49405.json",
"dateUpdated": "2023-12-07T17:31:49.005161"
},
{
"cveId": "CVE-2023-49406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49406.json",
"dateUpdated": "2023-12-07T17:29:38.381336"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T17:27:31.192Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47440",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47440",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47440.json",
"dateUpdated": "2023-12-07T17:26:21.628367"
},
{
"cveId": "CVE-2023-48958",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48958",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48958.json",
"dateUpdated": "2023-12-07T17:23:03.648234"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T17:18:59.591Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-33411",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33411",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33411.json",
"dateUpdated": "2023-12-07T17:11:05.033335"
},
{
"cveId": "CVE-2023-33412",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33412",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33412.json",
"dateUpdated": "2023-12-07T17:11:09.358257"
},
{
"cveId": "CVE-2023-33413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33413.json",
"dateUpdated": "2023-12-07T17:11:13.528379"
},
{
"cveId": "CVE-2023-46871",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46871",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46871.json",
"dateUpdated": "2023-12-07T17:15:47.981961"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T17:10:23.261Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49410.json",
"dateUpdated": "2023-12-07T17:04:44.515196"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T17:02:12.730Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49999",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49999",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49999.json",
"dateUpdated": "2023-12-07T17:01:10.192245"
},
{
"cveId": "CVE-2023-50000",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50000",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50000.json",
"dateUpdated": "2023-12-07T16:59:41.166991"
},
{
"cveId": "CVE-2023-50001",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50001",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50001.json",
"dateUpdated": "2023-12-07T16:57:40.679679"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T16:56:05.336Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49402.json",
"dateUpdated": "2023-12-07T16:53:32.131561"
},
{
"cveId": "CVE-2023-49403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49403.json",
"dateUpdated": "2023-12-07T16:55:09.051962"
},
{
"cveId": "CVE-2023-50002",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50002",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50002.json",
"dateUpdated": "2023-12-07T16:51:15.402232"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T16:08:19.573Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49431",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49431",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49431.json",
"dateUpdated": "2023-12-07T16:02:45.878831"
},
{
"cveId": "CVE-2023-49432",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49432",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49432.json",
"dateUpdated": "2023-12-07T16:03:49.671124"
},
{
"cveId": "CVE-2023-49433",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49433",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49433.json",
"dateUpdated": "2023-12-07T16:07:11.673268"
},
{
"cveId": "CVE-2023-49434",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49434",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49434.json",
"dateUpdated": "2023-12-07T16:05:57.032144"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T16:00:24.367Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49492",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49492",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49492.json",
"dateUpdated": "2023-12-07T15:58:56.583628"
},
{
"cveId": "CVE-2023-49493",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49493",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49493.json",
"dateUpdated": "2023-12-07T15:58:57.663852"
},
{
"cveId": "CVE-2023-49967",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49967",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49967.json",
"dateUpdated": "2023-12-07T15:58:58.518376"
},
{
"cveId": "CVE-2023-6588",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6588",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6588.json",
"dateUpdated": "2023-12-07T15:59:19.821Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T15:37:11.429Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49429",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49429",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49429.json",
"dateUpdated": "2023-12-07T15:32:22.949451"
},
{
"cveId": "CVE-2023-49430",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49430",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49430.json",
"dateUpdated": "2023-12-07T15:33:48.262946"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T15:31:07.525Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49435",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49435",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49435.json",
"dateUpdated": "2023-12-07T15:29:45.902726"
},
{
"cveId": "CVE-2023-49436",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49436",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49436.json",
"dateUpdated": "2023-12-07T15:27:39.276335"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T15:08:20.584Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2022-0492",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/0xxx/CVE-2022-0492.json",
"dateUpdated": "2023-12-07T15:06:18.421771"
},
{
"cveId": "CVE-2023-50164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50164.json",
"dateUpdated": "2023-12-07T08:49:19.853Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T15:00:24.363Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49425.json",
"dateUpdated": "2023-12-07T14:57:28.456517"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T14:54:33.865Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49426",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49426",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49426.json",
"dateUpdated": "2023-12-07T14:51:30.071334"
},
{
"cveId": "CVE-2023-49428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49428.json",
"dateUpdated": "2023-12-07T14:49:21.963460"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T14:48:41.847Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49437.json",
"dateUpdated": "2023-12-07T14:47:22.357226"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T14:30:52.561Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39171",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39171",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39171.json",
"dateUpdated": "2023-12-07T14:23:57.124Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T14:23:37.715Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-39169",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39169",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39169.json",
"dateUpdated": "2023-12-07T14:14:43.336Z"
},
{
"cveId": "CVE-2023-39170",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39170",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39170.json",
"dateUpdated": "2023-12-07T14:15:29.177Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T14:14:30.611Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39168",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39168",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39168.json",
"dateUpdated": "2023-12-07T14:07:49.504Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T14:06:03.184Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-39167",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39167",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39167.json",
"dateUpdated": "2023-12-07T14:05:01.746Z"
},
{
"cveId": "CVE-2023-39172",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39172",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39172.json",
"dateUpdated": "2023-12-07T14:00:24.457Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T13:58:47.573Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49424.json",
"dateUpdated": "2023-12-07T13:57:37.606208"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T13:47:27.913Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46974",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46974",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46974.json",
"dateUpdated": "2023-12-07T13:46:33.773742"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T13:07:48.418Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49957",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49957",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49957.json",
"dateUpdated": "2023-12-07T12:59:06.071445"
},
{
"cveId": "CVE-2023-49958",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49958",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49958.json",
"dateUpdated": "2023-12-07T13:01:54.529118"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T12:58:56.975Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49955",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49955",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49955.json",
"dateUpdated": "2023-12-07T12:56:23.561052"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T12:38:44.385Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49956",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49956",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49956.json",
"dateUpdated": "2023-12-07T12:37:55.390490"
}
],
"updated": [
{
"cveId": "CVE-2023-5189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5189.json",
"dateUpdated": "2023-12-07T12:35:05.629Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T12:24:25.232Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-45762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45762.json",
"dateUpdated": "2023-12-07T12:17:42.012Z"
},
{
"cveId": "CVE-2023-47548",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47548",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47548.json",
"dateUpdated": "2023-12-07T12:15:06.883Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T12:12:13.440Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47779",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47779",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47779.json",
"dateUpdated": "2023-12-07T12:11:33.370Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T11:33:10.418Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48325.json",
"dateUpdated": "2023-12-07T11:32:44.143Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T11:27:19.547Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-35039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35039.json",
"dateUpdated": "2023-12-07T11:27:16.116Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T11:21:32.209Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-35909",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35909",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35909.json",
"dateUpdated": "2023-12-07T11:15:26.945Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T11:07:07.047Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-45362",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45362",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45362.json",
"dateUpdated": "2023-12-07T11:05:04.334Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T10:59:43.847Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41804",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41804",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41804.json",
"dateUpdated": "2023-12-07T10:58:43.110Z"
},
{
"cveId": "CVE-2023-46641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46641.json",
"dateUpdated": "2023-12-07T10:55:27.082Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T10:54:06.197Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49746",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49746",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49746.json",
"dateUpdated": "2023-12-07T10:50:20.261Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T09:44:43.884Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-12-07T09:42:08.817Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T08:51:50.176Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-50164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50164.json",
"dateUpdated": "2023-12-07T08:49:19.853Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T07:49:10.742Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48861",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48861",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48861.json",
"dateUpdated": "2023-12-07T07:48:17.101331"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T07:43:19.843Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48860",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48860",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48860.json",
"dateUpdated": "2023-12-07T07:40:12.155959"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T07:37:48.834Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44765",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44765",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44765.json",
"dateUpdated": "2023-12-07T07:34:02.390075"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T07:26:14.956Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44761",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44761",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44761.json",
"dateUpdated": "2023-12-07T07:23:09.966138"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T07:13:17.274Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49298.json",
"dateUpdated": "2023-12-07T07:10:48.913987"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T07:05:08.398Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48841.json",
"dateUpdated": "2023-12-07T06:59:35.970354"
}
],
"updated": [
{
"cveId": "CVE-2023-41268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41268.json",
"dateUpdated": "2023-12-07T07:03:02.054Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T06:58:12.364Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-43298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43298.json",
"dateUpdated": "2023-12-07T06:55:06.348247"
},
{
"cveId": "CVE-2023-43299",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43299",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43299.json",
"dateUpdated": "2023-12-07T06:53:11.234522"
},
{
"cveId": "CVE-2023-48838",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48838",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48838.json",
"dateUpdated": "2023-12-07T06:52:35.967191"
},
{
"cveId": "CVE-2023-48839",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48839",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48839.json",
"dateUpdated": "2023-12-07T06:55:59.972750"
},
{
"cveId": "CVE-2023-48840",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48840",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48840.json",
"dateUpdated": "2023-12-07T06:58:06.402383"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T06:52:28.358Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-43304",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43304",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43304.json",
"dateUpdated": "2023-12-07T06:49:10.165950"
},
{
"cveId": "CVE-2023-48836",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48836",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48836.json",
"dateUpdated": "2023-12-07T06:48:54.087059"
},
{
"cveId": "CVE-2023-48837",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48837",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48837.json",
"dateUpdated": "2023-12-07T06:50:43.338077"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T06:46:35.936Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-43303",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43303",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43303.json",
"dateUpdated": "2023-12-07T06:45:05.882464"
},
{
"cveId": "CVE-2023-48833",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48833",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48833.json",
"dateUpdated": "2023-12-07T06:42:21.313343"
},
{
"cveId": "CVE-2023-48834",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48834",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48834.json",
"dateUpdated": "2023-12-07T06:44:35.367359"
},
{
"cveId": "CVE-2023-48835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48835.json",
"dateUpdated": "2023-12-07T06:46:23.733469"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T06:40:56.955Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-43302",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43302",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43302.json",
"dateUpdated": "2023-12-07T06:36:37.695059"
},
{
"cveId": "CVE-2023-48828",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48828",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48828.json",
"dateUpdated": "2023-12-07T06:34:43.340772"
},
{
"cveId": "CVE-2023-48830",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48830",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48830.json",
"dateUpdated": "2023-12-07T06:36:53.476364"
},
{
"cveId": "CVE-2023-48831",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48831",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48831.json",
"dateUpdated": "2023-12-07T06:40:04.519349"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T06:34:41.499Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-43300",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43300",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43300.json",
"dateUpdated": "2023-12-07T06:28:53.267109"
},
{
"cveId": "CVE-2023-43301",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43301",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43301.json",
"dateUpdated": "2023-12-07T06:32:36.427063"
},
{
"cveId": "CVE-2023-48826",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48826",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48826.json",
"dateUpdated": "2023-12-07T06:28:18.189876"
},
{
"cveId": "CVE-2023-48827",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48827",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48827.json",
"dateUpdated": "2023-12-07T06:31:24.433578"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T06:27:49.993Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48823",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48823",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48823.json",
"dateUpdated": "2023-12-07T06:19:47.832511"
},
{
"cveId": "CVE-2023-48824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48824.json",
"dateUpdated": "2023-12-07T06:22:46.358758"
},
{
"cveId": "CVE-2023-48825",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48825",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48825.json",
"dateUpdated": "2023-12-07T06:25:59.572645"
},
{
"cveId": "CVE-2023-49225",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49225",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49225.json",
"dateUpdated": "2023-12-07T06:22:32.328Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T06:17:47.323Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48205.json",
"dateUpdated": "2023-12-07T06:09:21.206488"
},
{
"cveId": "CVE-2023-48206",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48206",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48206.json",
"dateUpdated": "2023-12-07T06:16:47.700178"
},
{
"cveId": "CVE-2023-48207",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48207",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48207.json",
"dateUpdated": "2023-12-07T06:13:37.095939"
},
{
"cveId": "CVE-2023-48208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48208.json",
"dateUpdated": "2023-12-07T06:16:08.248467"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T06:07:59.801Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46916.json",
"dateUpdated": "2023-12-07T06:02:20.456839"
},
{
"cveId": "CVE-2023-48172",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48172",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48172.json",
"dateUpdated": "2023-12-07T06:05:54.644695"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T05:59:47.474Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46857",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46857",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46857.json",
"dateUpdated": "2023-12-07T05:56:24.788598"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T05:53:59.748Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46307",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46307",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46307.json",
"dateUpdated": "2023-12-07T05:51:46.323739"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T05:31:02.292Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41268.json",
"dateUpdated": "2023-12-07T05:27:48.255Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T05:16:03.647Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-43102",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43102",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43102.json",
"dateUpdated": "2023-12-07T05:10:24.351559"
},
{
"cveId": "CVE-2023-43103",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43103",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43103.json",
"dateUpdated": "2023-12-07T05:13:31.437146"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T05:07:30.805Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41106",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41106",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41106.json",
"dateUpdated": "2023-12-07T05:00:18.542539"
},
{
"cveId": "CVE-2023-41913",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41913",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41913.json",
"dateUpdated": "2023-12-07T05:06:50.020231"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T04:59:52.354Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6568",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6568",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6568.json",
"dateUpdated": "2023-12-07T04:54:10.377Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T04:30:18.232Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28017.json",
"dateUpdated": "2023-12-07T04:25:37.731Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T04:02:47.565Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40238",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40238",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40238.json",
"dateUpdated": "2023-12-07T04:00:42.177771"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T03:12:44.765Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
},
{
"cveId": "CVE-2023-47627",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47627",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47627.json",
"dateUpdated": "2023-11-14T20:48:48.076Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-07T02:02:17.786Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-5710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5710.json",
"dateUpdated": "2023-12-07T02:00:07.820Z"
},
{
"cveId": "CVE-2023-5711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5711.json",
"dateUpdated": "2023-12-07T02:00:04.709Z"
},
{
"cveId": "CVE-2023-5712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5712.json",
"dateUpdated": "2023-12-07T02:00:06.535Z"
},
{
"cveId": "CVE-2023-5713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5713.json",
"dateUpdated": "2023-12-07T02:00:07.318Z"
},
{
"cveId": "CVE-2023-5714",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5714",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5714.json",
"dateUpdated": "2023-12-07T02:00:06.032Z"
},
{
"cveId": "CVE-2023-5761",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5761",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5761.json",
"dateUpdated": "2023-12-07T02:00:05.488Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T01:13:13.823Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46218.json",
"dateUpdated": "2023-12-07T01:10:34.846Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-07T00:11:31.646Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6566",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6566",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6566.json",
"dateUpdated": "2023-12-07T00:00:32.767Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T22:47:11.486Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46353",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46353",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46353.json",
"dateUpdated": "2023-12-06T22:45:55.871186"
},
{
"cveId": "CVE-2023-46354",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46354",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46354.json",
"dateUpdated": "2023-12-06T22:41:42.172083"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T21:46:23.340Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4586",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4586",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4586.json",
"dateUpdated": "2023-12-06T21:41:29.954Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T21:01:31.445Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2022-40433",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40433",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40433.json",
"dateUpdated": "2023-12-06T20:58:35.559367"
},
{
"cveId": "CVE-2023-22522",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22522",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22522.json",
"dateUpdated": "2023-12-06T21:00:01.250Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T20:43:55.071Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-48094",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48094",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48094.json",
"dateUpdated": "2023-12-06T20:41:48.962324"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T20:38:10.545Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-36189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36189.json",
"dateUpdated": "2023-12-06T20:36:43.328166"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T20:32:21.649Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34540",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34540",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34540.json",
"dateUpdated": "2023-12-06T20:29:06.151582"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T20:19:33.601Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6019.json",
"dateUpdated": "2023-12-06T20:19:06.833Z"
},
{
"cveId": "CVE-2023-6020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6020.json",
"dateUpdated": "2023-12-06T20:18:39.380Z"
},
{
"cveId": "CVE-2023-6021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6021.json",
"dateUpdated": "2023-12-06T20:18:00.228Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T20:10:04.200Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-46751",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46751",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46751.json",
"dateUpdated": "2023-12-06T20:07:24.370729"
}
],
"updated": [
{
"cveId": "CVE-2023-6019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6019.json",
"dateUpdated": "2023-12-06T20:07:21.368Z"
},
{
"cveId": "CVE-2023-6020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6020.json",
"dateUpdated": "2023-12-06T20:07:41.793Z"
},
{
"cveId": "CVE-2023-6021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6021.json",
"dateUpdated": "2023-12-06T20:09:06.093Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T20:01:59.248Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48123",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48123",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48123.json",
"dateUpdated": "2023-12-06T19:57:53.818974"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T19:15:29.201Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49096",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49096",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49096.json",
"dateUpdated": "2023-12-06T19:14:11.108Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T18:43:08.649Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-43628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43628.json",
"dateUpdated": "2023-12-06T18:39:43.190Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T17:04:50.776Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6393.json",
"dateUpdated": "2023-12-06T16:58:54.230Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T16:31:55.421Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-39326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39326.json",
"dateUpdated": "2023-12-06T16:27:53.832Z"
},
{
"cveId": "CVE-2023-45285",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45285",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45285.json",
"dateUpdated": "2023-12-06T16:27:55.521Z"
}
],
"updated": [
{
"cveId": "CVE-2023-45283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45283.json",
"dateUpdated": "2023-12-06T16:27:23.552Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T15:44:21.789Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-12-06T15:42:45.942Z"
},
{
"cveId": "CVE-2023-5824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5824.json",
"dateUpdated": "2023-12-06T15:43:06.091Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T15:32:41.422Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-36655",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36655",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36655.json",
"dateUpdated": "2023-12-06T15:32:08.860154"
}
],
"updated": [
{
"cveId": "CVE-2023-22523",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22523",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22523.json",
"dateUpdated": "2023-12-06T15:30:00.483Z"
},
{
"cveId": "CVE-2023-22524",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22524",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22524.json",
"dateUpdated": "2023-12-06T15:30:00.480Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T15:18:56.308Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-39538",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39538",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39538.json",
"dateUpdated": "2023-12-06T15:17:30.504Z"
},
{
"cveId": "CVE-2023-39539",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39539",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39539.json",
"dateUpdated": "2023-12-06T15:15:06.493Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T15:01:40.586Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48859",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48859",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48859.json",
"dateUpdated": "2023-12-06T14:58:34.448353"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T14:44:18.109Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6298.json",
"dateUpdated": "2023-12-06T11:10:58.686Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T14:00:53.303Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22522",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22522",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22522.json",
"dateUpdated": "2023-12-06T14:00:00.461Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T13:55:12.651Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6288",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6288",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6288.json",
"dateUpdated": "2023-12-06T13:49:50.204Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T13:32:02.261Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-32268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32268.json",
"dateUpdated": "2023-12-06T13:29:03.979Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T12:38:35.894Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22523",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22523",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22523.json",
"dateUpdated": "2023-12-06T12:30:00.526Z"
},
{
"cveId": "CVE-2023-49371",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49371",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49371.json",
"dateUpdated": "2023-12-06T12:25:09.975077"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T12:02:42.379Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-42756",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42756",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42756.json",
"dateUpdated": "2023-12-06T11:59:25.722Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T11:15:04.363Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6298.json",
"dateUpdated": "2023-12-06T11:10:58.686Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T09:33:21.650Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22522",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22522",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22522.json",
"dateUpdated": "2023-12-06T09:30:00.626Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T09:13:12.823Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49240",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49240",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49240.json",
"dateUpdated": "2023-12-06T09:06:04.495Z"
},
{
"cveId": "CVE-2023-6273",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6273",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6273.json",
"dateUpdated": "2023-12-06T09:07:24.345Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T09:04:47.112Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-49239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49239.json",
"dateUpdated": "2023-12-06T09:04:40.379Z"
},
{
"cveId": "CVE-2023-49244",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49244",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49244.json",
"dateUpdated": "2023-12-06T08:58:41.728Z"
},
{
"cveId": "CVE-2023-49245",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49245",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49245.json",
"dateUpdated": "2023-12-06T09:00:03.721Z"
},
{
"cveId": "CVE-2023-49246",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49246",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49246.json",
"dateUpdated": "2023-12-06T09:01:24.648Z"
}
],
"updated": [
{
"cveId": "CVE-2023-28819",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28819",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28819.json",
"dateUpdated": "2023-12-06T09:02:40.048483"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T08:57:55.389Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49243",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49243",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49243.json",
"dateUpdated": "2023-12-06T08:56:24.442Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T08:52:11.764Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49241",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49241",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49241.json",
"dateUpdated": "2023-12-06T08:48:18.923Z"
},
{
"cveId": "CVE-2023-49242",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49242",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49242.json",
"dateUpdated": "2023-12-06T08:49:41.628Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T08:46:19.989Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-34439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34439.json",
"dateUpdated": "2023-12-06T08:40:53.373Z"
},
{
"cveId": "CVE-2023-44113",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44113",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44113.json",
"dateUpdated": "2023-12-06T08:43:57.730Z"
},
{
"cveId": "CVE-2023-45210",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45210",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45210.json",
"dateUpdated": "2023-12-06T08:40:41.155Z"
},
{
"cveId": "CVE-2023-46688",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46688",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46688.json",
"dateUpdated": "2023-12-06T08:40:47.953Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T08:40:38.530Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44099",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44099",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44099.json",
"dateUpdated": "2023-12-06T08:38:21.835Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T08:34:30.097Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-46773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46773.json",
"dateUpdated": "2023-12-06T08:31:12.555Z"
},
{
"cveId": "CVE-2023-49247",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49247",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49247.json",
"dateUpdated": "2023-12-06T08:32:36.621Z"
},
{
"cveId": "CVE-2023-49248",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49248",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49248.json",
"dateUpdated": "2023-12-06T08:34:22.774Z"
}
],
"updated": [
{
"cveId": "CVE-2023-28477",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28477",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28477.json",
"dateUpdated": "2023-12-06T08:33:40.485128"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T08:28:07.410Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6514",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6514",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6514.json",
"dateUpdated": "2023-12-06T08:26:59.626Z"
}
],
"updated": [
{
"cveId": "CVE-2023-28475",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28475",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28475.json",
"dateUpdated": "2023-12-06T08:19:40.327099"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T08:19:01.356Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-6458",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6458",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6458.json",
"dateUpdated": "2023-12-06T08:10:18.481Z"
},
{
"cveId": "CVE-2023-6459",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6459",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6459.json",
"dateUpdated": "2023-12-06T08:11:36.417Z"
}
],
"updated": [
{
"cveId": "CVE-2023-28473",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28473",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28473.json",
"dateUpdated": "2023-12-06T08:14:30.264193"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T08:08:58.425Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-28472",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28472",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28472.json",
"dateUpdated": "2023-12-06T08:07:59.741833"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T07:43:35.662Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48849.json",
"dateUpdated": "2023-12-06T07:38:50.800026"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T06:52:18.709Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49897",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49897",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49897.json",
"dateUpdated": "2023-12-06T06:49:41.752Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T06:28:03.783Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-2861",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2861",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2861.json",
"dateUpdated": "2023-12-06T06:19:40.625Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T05:00:11.909Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-22522",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22522",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22522.json",
"dateUpdated": "2023-12-06T05:00:02.870Z"
},
{
"cveId": "CVE-2023-22523",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22523",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22523.json",
"dateUpdated": "2023-12-06T05:00:02.793Z"
},
{
"cveId": "CVE-2023-22524",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22524",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22524.json",
"dateUpdated": "2023-12-06T05:00:03.003Z"
},
{
"cveId": "CVE-2023-26154",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26154",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26154.json",
"dateUpdated": "2023-12-06T05:00:02.795Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T04:37:02.735Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6527",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6527",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6527.json",
"dateUpdated": "2023-12-06T04:32:48.010Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T04:10:52.367Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41268.json",
"dateUpdated": "2023-12-06T04:10:45.252Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T03:55:58.296Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41268.json",
"dateUpdated": "2023-12-06T03:55:00.841Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T03:50:20.244Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41268.json",
"dateUpdated": "2023-12-06T03:50:11.083Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T03:27:17.228Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40053",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40053",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40053.json",
"dateUpdated": "2023-12-06T03:23:59.651Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-06T03:12:09.973Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2020-12965",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-12965",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/12xxx/CVE-2020-12965.json",
"dateUpdated": "2023-12-06T03:06:18.982713"
},
{
"cveId": "CVE-2023-34872",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34872",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34872.json",
"dateUpdated": "2023-12-06T03:06:22.697756"
},
{
"cveId": "CVE-2023-43788",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43788",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43788.json",
"dateUpdated": "2023-11-09T08:38:45.474Z"
},
{
"cveId": "CVE-2023-43789",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43789",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43789.json",
"dateUpdated": "2023-11-09T08:38:45.632Z"
},
{
"cveId": "CVE-2023-45283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45283.json",
"dateUpdated": "2023-11-09T16:30:12.395Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T01:38:14.493Z",
"numberOfChanges": 10,
"new": [
{
"cveId": "CVE-2021-27795",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-27795",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/27xxx/CVE-2021-27795.json",
"dateUpdated": "2023-12-06T01:16:07.122Z"
},
{
"cveId": "CVE-2023-48940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48940.json",
"dateUpdated": "2023-12-06T01:25:47.007910"
},
{
"cveId": "CVE-2023-6508",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6508",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6508.json",
"dateUpdated": "2023-12-06T01:19:19.544Z"
},
{
"cveId": "CVE-2023-6509",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6509",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6509.json",
"dateUpdated": "2023-12-06T01:19:19.993Z"
},
{
"cveId": "CVE-2023-6510",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6510",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6510.json",
"dateUpdated": "2023-12-06T01:19:20.171Z"
},
{
"cveId": "CVE-2023-6511",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6511",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6511.json",
"dateUpdated": "2023-12-06T01:19:20.519Z"
},
{
"cveId": "CVE-2023-6512",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6512",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6512.json",
"dateUpdated": "2023-12-06T01:19:20.768Z"
}
],
"updated": [
{
"cveId": "CVE-2023-4459",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4459.json",
"dateUpdated": "2023-12-06T01:29:49.085Z"
},
{
"cveId": "CVE-2023-4473",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4473",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4473.json",
"dateUpdated": "2023-11-30T01:40:09.117Z"
},
{
"cveId": "CVE-2023-4474",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4474",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4474.json",
"dateUpdated": "2023-11-30T01:45:29.920Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T01:11:20.298Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-28875",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28875",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28875.json",
"dateUpdated": "2023-12-06T01:04:39.637102"
},
{
"cveId": "CVE-2023-28876",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28876",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28876.json",
"dateUpdated": "2023-12-06T01:04:35.270691"
},
{
"cveId": "CVE-2023-48930",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48930",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48930.json",
"dateUpdated": "2023-12-06T01:09:23.824929"
}
],
"updated": [
{
"cveId": "CVE-2023-37927",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37927",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37927.json",
"dateUpdated": "2023-11-30T01:42:17.816Z"
},
{
"cveId": "CVE-2023-37928",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37928",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37928.json",
"dateUpdated": "2023-11-30T01:42:41.446Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-06T00:01:06.360Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3346.json",
"dateUpdated": "2023-12-05T23:56:39.824Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T23:32:07.516Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-24547",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24547",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24547.json",
"dateUpdated": "2023-12-05T23:29:01.375Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T22:45:26.535Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49282",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49282",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49282.json",
"dateUpdated": "2023-12-05T22:44:21.628Z"
},
{
"cveId": "CVE-2023-49283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49283.json",
"dateUpdated": "2023-12-05T22:44:40.433Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T21:44:29.006Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-12-05T21:41:23.926Z"
},
{
"cveId": "CVE-2023-4853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4853.json",
"dateUpdated": "2023-12-05T21:41:17.757Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T20:59:29.639Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46736",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46736",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46736.json",
"dateUpdated": "2023-12-05T20:55:42.156Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T20:53:46.757Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49297",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49297",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49297.json",
"dateUpdated": "2023-12-05T20:51:24.143Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T20:24:52.970Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5970",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5970",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5970.json",
"dateUpdated": "2023-12-05T20:20:01.534Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T20:17:13.286Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44221",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44221",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44221.json",
"dateUpdated": "2023-12-05T20:10:35.186Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T18:53:09.182Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-0159",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0159",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0159.json",
"dateUpdated": "2023-12-05T18:52:00.611Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T18:21:46.326Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-45083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45083.json",
"dateUpdated": "2023-12-05T18:16:19.841Z"
},
{
"cveId": "CVE-2023-45084",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45084",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45084.json",
"dateUpdated": "2023-12-05T18:16:26.857Z"
},
{
"cveId": "CVE-2023-45085",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45085",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45085.json",
"dateUpdated": "2023-12-05T18:16:33.397Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T18:02:51.987Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-43608",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43608",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43608.json",
"dateUpdated": "2023-12-05T18:00:08.166Z"
},
{
"cveId": "CVE-2023-43628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43628.json",
"dateUpdated": "2023-12-05T18:00:06.779Z"
},
{
"cveId": "CVE-2023-45838",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45838",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45838.json",
"dateUpdated": "2023-12-05T18:00:07.196Z"
},
{
"cveId": "CVE-2023-45839",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45839",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45839.json",
"dateUpdated": "2023-12-05T18:00:07.371Z"
},
{
"cveId": "CVE-2023-45840",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45840",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45840.json",
"dateUpdated": "2023-12-05T18:00:07.530Z"
},
{
"cveId": "CVE-2023-45841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45841.json",
"dateUpdated": "2023-12-05T18:00:07.696Z"
},
{
"cveId": "CVE-2023-45842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45842.json",
"dateUpdated": "2023-12-05T18:00:07.833Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T17:45:04.235Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6448.json",
"dateUpdated": "2023-12-05T17:43:40.451Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T17:27:46.076Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46674",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46674",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46674.json",
"dateUpdated": "2023-12-05T17:21:59.184Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T17:10:45.638Z",
"numberOfChanges": 9,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34872",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34872",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34872.json",
"dateUpdated": "2023-12-05T17:06:33.261204"
},
{
"cveId": "CVE-2023-43788",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43788",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43788.json",
"dateUpdated": "2023-11-09T08:38:45.474Z"
},
{
"cveId": "CVE-2023-43789",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43789",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43789.json",
"dateUpdated": "2023-11-09T08:38:45.632Z"
},
{
"cveId": "CVE-2023-6345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6345.json",
"dateUpdated": "2023-11-29T12:02:05.401Z"
},
{
"cveId": "CVE-2023-6346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6346.json",
"dateUpdated": "2023-11-29T12:02:04.978Z"
},
{
"cveId": "CVE-2023-6347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6347.json",
"dateUpdated": "2023-11-29T12:02:04.687Z"
},
{
"cveId": "CVE-2023-6348",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6348",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6348.json",
"dateUpdated": "2023-11-29T12:02:04.351Z"
},
{
"cveId": "CVE-2023-6350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6350.json",
"dateUpdated": "2023-11-29T12:02:05.123Z"
},
{
"cveId": "CVE-2023-6351",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6351",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6351.json",
"dateUpdated": "2023-11-29T12:02:05.266Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T16:20:20.250Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-45083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45083.json",
"dateUpdated": "2023-12-05T16:15:07.027Z"
},
{
"cveId": "CVE-2023-45084",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45084",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45084.json",
"dateUpdated": "2023-12-05T16:15:31.559Z"
},
{
"cveId": "CVE-2023-45085",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45085",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45085.json",
"dateUpdated": "2023-12-05T16:15:45.986Z"
},
{
"cveId": "CVE-2023-45287",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45287",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45287.json",
"dateUpdated": "2023-12-05T16:18:06.104Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T16:01:44.038Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44298.json",
"dateUpdated": "2023-12-05T15:57:54.738Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T15:55:36.070Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44297",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44297",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44297.json",
"dateUpdated": "2023-12-05T15:52:27.262Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T15:08:56.254Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-6180",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6180",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6180.json",
"dateUpdated": "2023-12-05T15:02:40.007Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42916.json",
"dateUpdated": "2023-11-30T22:18:49.672Z"
},
{
"cveId": "CVE-2023-42917",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42917",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42917.json",
"dateUpdated": "2023-11-30T22:18:50.340Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T15:01:06.694Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49446.json",
"dateUpdated": "2023-12-05T14:57:22.327571"
},
{
"cveId": "CVE-2023-49447",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49447",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49447.json",
"dateUpdated": "2023-12-05T15:00:01.699003"
},
{
"cveId": "CVE-2023-49448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49448.json",
"dateUpdated": "2023-12-05T14:58:37.926251"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T14:55:08.696Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49396.json",
"dateUpdated": "2023-12-05T14:50:17.701505"
},
{
"cveId": "CVE-2023-49397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49397.json",
"dateUpdated": "2023-12-05T14:51:34.316301"
},
{
"cveId": "CVE-2023-49398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49398.json",
"dateUpdated": "2023-12-05T14:53:12.481941"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T14:49:22.302Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49395.json",
"dateUpdated": "2023-12-05T14:48:34.350498"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T14:43:35.357Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49380.json",
"dateUpdated": "2023-12-05T14:39:06.827271"
},
{
"cveId": "CVE-2023-49381",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49381",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49381.json",
"dateUpdated": "2023-12-05T14:40:28.834275"
},
{
"cveId": "CVE-2023-49382",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49382",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49382.json",
"dateUpdated": "2023-12-05T14:43:10.080488"
},
{
"cveId": "CVE-2023-49383",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49383",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49383.json",
"dateUpdated": "2023-12-05T14:41:58.576987"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T14:37:49.895Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49375",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49375",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49375.json",
"dateUpdated": "2023-12-05T14:33:45.221489"
},
{
"cveId": "CVE-2023-49377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49377.json",
"dateUpdated": "2023-12-05T14:32:53.901451"
},
{
"cveId": "CVE-2023-49378",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49378",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49378.json",
"dateUpdated": "2023-12-05T14:34:54.651989"
},
{
"cveId": "CVE-2023-49379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49379.json",
"dateUpdated": "2023-12-05T14:36:12.047751"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T14:31:45.288Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-49372",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49372",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49372.json",
"dateUpdated": "2023-12-05T14:26:40.286660"
},
{
"cveId": "CVE-2023-49373",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49373",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49373.json",
"dateUpdated": "2023-12-05T14:26:01.720218"
},
{
"cveId": "CVE-2023-49374",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49374",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49374.json",
"dateUpdated": "2023-12-05T14:28:14.379783"
},
{
"cveId": "CVE-2023-49376",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49376",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49376.json",
"dateUpdated": "2023-12-05T14:31:20.863097"
},
{
"cveId": "CVE-2023-6357",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6357",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6357.json",
"dateUpdated": "2023-12-05T14:29:25.649Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T13:59:26.842Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-24403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24403.json",
"dateUpdated": "2023-12-05T13:54:32.045Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T12:46:44.059Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5178.json",
"dateUpdated": "2023-12-05T12:43:59.936Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T12:08:53.451Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-43608",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43608",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43608.json",
"dateUpdated": "2023-12-05T11:30:10.151Z"
},
{
"cveId": "CVE-2023-43628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43628.json",
"dateUpdated": "2023-12-05T11:35:01.035Z"
},
{
"cveId": "CVE-2023-45838",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45838",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45838.json",
"dateUpdated": "2023-12-05T11:30:10.671Z"
},
{
"cveId": "CVE-2023-45839",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45839",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45839.json",
"dateUpdated": "2023-12-05T11:30:10.770Z"
},
{
"cveId": "CVE-2023-45840",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45840",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45840.json",
"dateUpdated": "2023-12-05T11:30:10.883Z"
},
{
"cveId": "CVE-2023-45841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45841.json",
"dateUpdated": "2023-12-05T11:30:10.990Z"
},
{
"cveId": "CVE-2023-45842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45842.json",
"dateUpdated": "2023-12-05T11:30:11.082Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T11:59:02.874Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4912",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4912",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4912.json",
"dateUpdated": "2023-12-05T11:58:33.499Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T11:36:11.352Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43628.json",
"dateUpdated": "2023-12-05T11:35:01.035Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T11:30:24.284Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-43608",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43608",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43608.json",
"dateUpdated": "2023-12-05T11:30:10.151Z"
},
{
"cveId": "CVE-2023-45838",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45838",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45838.json",
"dateUpdated": "2023-12-05T11:30:10.671Z"
},
{
"cveId": "CVE-2023-45839",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45839",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45839.json",
"dateUpdated": "2023-12-05T11:30:10.770Z"
},
{
"cveId": "CVE-2023-45840",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45840",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45840.json",
"dateUpdated": "2023-12-05T11:30:10.883Z"
},
{
"cveId": "CVE-2023-45841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45841.json",
"dateUpdated": "2023-12-05T11:30:10.990Z"
},
{
"cveId": "CVE-2023-45842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45842.json",
"dateUpdated": "2023-12-05T11:30:11.082Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T09:58:35.790Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-39236",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-39236",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/39xxx/CVE-2021-39236.json",
"dateUpdated": "2023-12-05T09:54:07.722Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T09:52:59.688Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46589",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46589",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46589.json",
"dateUpdated": "2023-12-05T09:49:55.646Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T08:59:19.318Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44330",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44330",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44330.json",
"dateUpdated": "2023-12-05T08:57:03.636Z"
},
{
"cveId": "CVE-2023-6378",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6378",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6378.json",
"dateUpdated": "2023-12-05T08:57:52.168Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T08:42:02.816Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41835.json",
"dateUpdated": "2023-12-05T08:37:31.602Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T08:10:59.850Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49070",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49070",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49070.json",
"dateUpdated": "2023-12-05T08:05:06.966Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T07:38:29.153Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6269",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6269",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6269.json",
"dateUpdated": "2023-12-05T07:35:19.472Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T07:21:11.563Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5188",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5188",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5188.json",
"dateUpdated": "2023-12-05T07:19:08.528Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T07:14:10.761Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6378",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6378",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6378.json",
"dateUpdated": "2023-12-05T07:07:48.560Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T06:28:35.908Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-43472",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43472",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43472.json",
"dateUpdated": "2023-12-05T06:27:13.364039"
}
],
"updated": [
{
"cveId": "CVE-2023-6151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6151.json",
"dateUpdated": "2023-12-05T06:18:46.314Z"
},
{
"cveId": "CVE-2023-6201",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6201",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6201.json",
"dateUpdated": "2023-12-05T06:18:59.307Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T06:18:39.321Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-48893",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48893",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48893.json",
"dateUpdated": "2023-12-05T06:10:43.279164"
},
{
"cveId": "CVE-2023-4662",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4662",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4662.json",
"dateUpdated": "2023-12-05T06:16:44.604Z"
},
{
"cveId": "CVE-2023-5921",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5921",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5921.json",
"dateUpdated": "2023-12-05T06:17:25.698Z"
},
{
"cveId": "CVE-2023-5983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5983.json",
"dateUpdated": "2023-12-05T06:17:52.579Z"
},
{
"cveId": "CVE-2023-6150",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6150",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6150.json",
"dateUpdated": "2023-12-05T06:18:21.136Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T06:08:39.854Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-37572",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37572",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37572.json",
"dateUpdated": "2023-12-05T06:05:37.883703"
},
{
"cveId": "CVE-2023-39248",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39248",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39248.json",
"dateUpdated": "2023-12-05T06:04:01.008Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T05:54:48.313Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-33202",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33202",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33202.json",
"dateUpdated": "2023-12-05T05:51:10.436241"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T05:42:59.585Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44295",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44295",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44295.json",
"dateUpdated": "2023-12-05T05:41:26.725Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T05:37:21.122Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2022-47531",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47531",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47531.json",
"dateUpdated": "2023-12-05T05:31:44.556354"
},
{
"cveId": "CVE-2023-44288",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44288",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44288.json",
"dateUpdated": "2023-12-05T05:35:07.303Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T03:28:10.905Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47304",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47304",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47304.json",
"dateUpdated": "2023-12-05T03:23:29.132552"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T03:05:09.868Z",
"numberOfChanges": 38,
"new": [
{
"cveId": "CVE-2023-21634",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21634",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21634.json",
"dateUpdated": "2023-12-05T03:03:43.564Z"
},
{
"cveId": "CVE-2023-22383",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22383",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22383.json",
"dateUpdated": "2023-12-05T03:03:44.642Z"
},
{
"cveId": "CVE-2023-22668",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22668",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22668.json",
"dateUpdated": "2023-12-05T03:03:45.703Z"
},
{
"cveId": "CVE-2023-28546",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28546",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28546.json",
"dateUpdated": "2023-12-05T03:03:46.993Z"
},
{
"cveId": "CVE-2023-28550",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28550",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28550.json",
"dateUpdated": "2023-12-05T03:03:48.538Z"
},
{
"cveId": "CVE-2023-28551",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28551",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28551.json",
"dateUpdated": "2023-12-05T03:03:50.075Z"
},
{
"cveId": "CVE-2023-28579",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28579",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28579.json",
"dateUpdated": "2023-12-05T03:03:51.357Z"
},
{
"cveId": "CVE-2023-28580",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28580",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28580.json",
"dateUpdated": "2023-12-05T03:03:52.368Z"
},
{
"cveId": "CVE-2023-28585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28585.json",
"dateUpdated": "2023-12-05T03:03:53.662Z"
},
{
"cveId": "CVE-2023-28586",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28586",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28586.json",
"dateUpdated": "2023-12-05T03:03:55.223Z"
},
{
"cveId": "CVE-2023-28587",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28587",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28587.json",
"dateUpdated": "2023-12-05T03:03:56.759Z"
},
{
"cveId": "CVE-2023-28588",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28588",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28588.json",
"dateUpdated": "2023-12-05T03:03:58.097Z"
},
{
"cveId": "CVE-2023-33017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33017.json",
"dateUpdated": "2023-12-05T03:03:59.402Z"
},
{
"cveId": "CVE-2023-33018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33018.json",
"dateUpdated": "2023-12-05T03:04:00.939Z"
},
{
"cveId": "CVE-2023-33022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33022.json",
"dateUpdated": "2023-12-05T03:04:02.255Z"
},
{
"cveId": "CVE-2023-33024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33024.json",
"dateUpdated": "2023-12-05T03:04:03.310Z"
},
{
"cveId": "CVE-2023-33041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33041.json",
"dateUpdated": "2023-12-05T03:04:04.387Z"
},
{
"cveId": "CVE-2023-33042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33042.json",
"dateUpdated": "2023-12-05T03:04:05.448Z"
},
{
"cveId": "CVE-2023-33043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33043.json",
"dateUpdated": "2023-12-05T03:04:06.499Z"
},
{
"cveId": "CVE-2023-33044",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33044",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33044.json",
"dateUpdated": "2023-12-05T03:04:07.572Z"
},
{
"cveId": "CVE-2023-33053",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33053",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33053.json",
"dateUpdated": "2023-12-05T03:04:08.622Z"
},
{
"cveId": "CVE-2023-33054",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33054",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33054.json",
"dateUpdated": "2023-12-05T03:04:09.667Z"
},
{
"cveId": "CVE-2023-33063",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33063",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33063.json",
"dateUpdated": "2023-12-05T03:04:10.949Z"
},
{
"cveId": "CVE-2023-33070",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33070",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33070.json",
"dateUpdated": "2023-12-05T03:04:12.248Z"
},
{
"cveId": "CVE-2023-33071",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33071",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33071.json",
"dateUpdated": "2023-12-05T03:04:13.352Z"
},
{
"cveId": "CVE-2023-33079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33079.json",
"dateUpdated": "2023-12-05T03:04:14.409Z"
},
{
"cveId": "CVE-2023-33080",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33080",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33080.json",
"dateUpdated": "2023-12-05T03:04:15.707Z"
},
{
"cveId": "CVE-2023-33081",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33081",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33081.json",
"dateUpdated": "2023-12-05T03:04:16.996Z"
},
{
"cveId": "CVE-2023-33082",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33082",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33082.json",
"dateUpdated": "2023-12-05T03:04:18.133Z"
},
{
"cveId": "CVE-2023-33083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33083.json",
"dateUpdated": "2023-12-05T03:04:19.198Z"
},
{
"cveId": "CVE-2023-33087",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33087",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33087.json",
"dateUpdated": "2023-12-05T03:04:20.279Z"
},
{
"cveId": "CVE-2023-33088",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33088",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33088.json",
"dateUpdated": "2023-12-05T03:04:21.594Z"
},
{
"cveId": "CVE-2023-33089",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33089",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33089.json",
"dateUpdated": "2023-12-05T03:04:23.127Z"
},
{
"cveId": "CVE-2023-33092",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33092",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33092.json",
"dateUpdated": "2023-12-05T03:04:24.232Z"
},
{
"cveId": "CVE-2023-33097",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33097",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33097.json",
"dateUpdated": "2023-12-05T03:04:25.294Z"
},
{
"cveId": "CVE-2023-33098",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33098",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33098.json",
"dateUpdated": "2023-12-05T03:04:26.582Z"
},
{
"cveId": "CVE-2023-33106",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33106",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33106.json",
"dateUpdated": "2023-12-05T03:04:27.889Z"
},
{
"cveId": "CVE-2023-33107",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33107",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33107.json",
"dateUpdated": "2023-12-05T03:04:29.196Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T02:52:14.273Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42563",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42563",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42563.json",
"dateUpdated": "2023-12-05T02:49:02.241Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T02:46:27.409Z",
"numberOfChanges": 25,
"new": [
{
"cveId": "CVE-2023-42556",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42556",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42556.json",
"dateUpdated": "2023-12-05T02:44:14.014Z"
},
{
"cveId": "CVE-2023-42557",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42557",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42557.json",
"dateUpdated": "2023-12-05T02:44:15.121Z"
},
{
"cveId": "CVE-2023-42558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42558.json",
"dateUpdated": "2023-12-05T02:44:16.111Z"
},
{
"cveId": "CVE-2023-42559",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42559",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42559.json",
"dateUpdated": "2023-12-05T02:44:17.066Z"
},
{
"cveId": "CVE-2023-42560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42560.json",
"dateUpdated": "2023-12-05T02:44:18.157Z"
},
{
"cveId": "CVE-2023-42561",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42561",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42561.json",
"dateUpdated": "2023-12-05T02:44:19.237Z"
},
{
"cveId": "CVE-2023-42562",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42562",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42562.json",
"dateUpdated": "2023-12-05T02:44:20.352Z"
},
{
"cveId": "CVE-2023-42564",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42564",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42564.json",
"dateUpdated": "2023-12-05T02:44:21.326Z"
},
{
"cveId": "CVE-2023-42565",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42565",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42565.json",
"dateUpdated": "2023-12-05T02:44:22.255Z"
},
{
"cveId": "CVE-2023-42566",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42566",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42566.json",
"dateUpdated": "2023-12-05T02:44:23.242Z"
},
{
"cveId": "CVE-2023-42567",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42567",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42567.json",
"dateUpdated": "2023-12-05T02:44:24.433Z"
},
{
"cveId": "CVE-2023-42568",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42568",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42568.json",
"dateUpdated": "2023-12-05T02:44:25.838Z"
},
{
"cveId": "CVE-2023-42569",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42569",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42569.json",
"dateUpdated": "2023-12-05T02:44:26.968Z"
},
{
"cveId": "CVE-2023-42570",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42570",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42570.json",
"dateUpdated": "2023-12-05T02:44:27.959Z"
},
{
"cveId": "CVE-2023-42571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42571.json",
"dateUpdated": "2023-12-05T02:44:28.948Z"
},
{
"cveId": "CVE-2023-42572",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42572",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42572.json",
"dateUpdated": "2023-12-05T02:44:29.925Z"
},
{
"cveId": "CVE-2023-42573",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42573",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42573.json",
"dateUpdated": "2023-12-05T02:44:30.928Z"
},
{
"cveId": "CVE-2023-42574",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42574",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42574.json",
"dateUpdated": "2023-12-05T02:44:31.873Z"
},
{
"cveId": "CVE-2023-42575",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42575",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42575.json",
"dateUpdated": "2023-12-05T02:44:32.854Z"
},
{
"cveId": "CVE-2023-42576",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42576",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42576.json",
"dateUpdated": "2023-12-05T02:44:33.979Z"
},
{
"cveId": "CVE-2023-42577",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42577",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42577.json",
"dateUpdated": "2023-12-05T02:44:35.045Z"
},
{
"cveId": "CVE-2023-42578",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42578",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42578.json",
"dateUpdated": "2023-12-05T02:44:36.039Z"
},
{
"cveId": "CVE-2023-42579",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42579",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42579.json",
"dateUpdated": "2023-12-05T02:44:36.992Z"
},
{
"cveId": "CVE-2023-42580",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42580",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42580.json",
"dateUpdated": "2023-12-05T02:44:38.048Z"
},
{
"cveId": "CVE-2023-42581",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42581",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42581.json",
"dateUpdated": "2023-12-05T02:44:39.034Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T01:38:36.706Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49083.json",
"dateUpdated": "2023-12-05T01:28:16.238Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T01:11:11.655Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47272",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47272",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47272.json",
"dateUpdated": "2023-12-05T01:06:29.421786"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T00:44:19.353Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-48694",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48694",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48694.json",
"dateUpdated": "2023-12-05T00:24:51.198Z"
},
{
"cveId": "CVE-2023-48695",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48695",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48695.json",
"dateUpdated": "2023-12-05T00:24:54.163Z"
},
{
"cveId": "CVE-2023-48696",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48696",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48696.json",
"dateUpdated": "2023-12-05T00:24:57.565Z"
},
{
"cveId": "CVE-2023-48697",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48697",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48697.json",
"dateUpdated": "2023-12-05T00:25:00.648Z"
},
{
"cveId": "CVE-2023-48698",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48698",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48698.json",
"dateUpdated": "2023-12-05T00:25:03.983Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-05T00:24:51.324Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-48315",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48315",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48315.json",
"dateUpdated": "2023-12-05T00:24:35.225Z"
},
{
"cveId": "CVE-2023-48316",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48316",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48316.json",
"dateUpdated": "2023-12-05T00:24:38.924Z"
},
{
"cveId": "CVE-2023-48691",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48691",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48691.json",
"dateUpdated": "2023-12-05T00:24:41.913Z"
},
{
"cveId": "CVE-2023-48692",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48692",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48692.json",
"dateUpdated": "2023-12-05T00:24:44.801Z"
},
{
"cveId": "CVE-2023-48693",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48693",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48693.json",
"dateUpdated": "2023-12-05T00:24:47.969Z"
}
],
"updated": [
{
"cveId": "CVE-2023-49103",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49103",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49103.json",
"dateUpdated": "2023-12-05T00:07:02.851685"
}
],
"error": []
},
{
"fetchTime": "2023-12-05T00:01:06.529Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-04T23:56:34.348Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T23:55:10.562Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49289",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49289",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49289.json",
"dateUpdated": "2023-12-04T23:53:08.245Z"
},
{
"cveId": "CVE-2023-5808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5808.json",
"dateUpdated": "2023-12-04T23:53:33.743Z"
}
],
"updated": [
{
"cveId": "CVE-2023-49103",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49103",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49103.json",
"dateUpdated": "2023-12-04T23:52:40.474253"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T23:49:11.259Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49284",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49284",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49284.json",
"dateUpdated": "2023-12-04T23:46:35.567Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T23:43:35.742Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49290",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49290",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49290.json",
"dateUpdated": "2023-12-04T23:42:53.061Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T23:38:00.622Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-21166",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21166",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21166.json",
"dateUpdated": "2023-12-04T22:40:47.237Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T23:32:01.198Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-26942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26942.json",
"dateUpdated": "2023-12-04T23:26:15.584959"
},
{
"cveId": "CVE-2023-26943",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26943",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26943.json",
"dateUpdated": "2023-12-04T23:27:36.496209"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T23:26:14.426Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-26941",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26941",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26941.json",
"dateUpdated": "2023-12-04T23:24:38.824536"
},
{
"cveId": "CVE-2023-49291",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49291",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49291.json",
"dateUpdated": "2023-12-04T23:21:33.367Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T23:20:13.072Z",
"numberOfChanges": 16,
"new": [
{
"cveId": "CVE-2022-46480",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46480",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46480.json",
"dateUpdated": "2023-12-04T23:19:37.997309"
},
{
"cveId": "CVE-2023-49292",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49292",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49292.json",
"dateUpdated": "2023-12-04T23:12:03.059Z"
}
],
"updated": [
{
"cveId": "CVE-2023-21162",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21162",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21162.json",
"dateUpdated": "2023-12-04T22:40:46.601Z"
},
{
"cveId": "CVE-2023-21163",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21163",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21163.json",
"dateUpdated": "2023-12-04T22:40:46.838Z"
},
{
"cveId": "CVE-2023-21164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21164.json",
"dateUpdated": "2023-12-04T22:40:47.041Z"
},
{
"cveId": "CVE-2023-21215",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21215",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21215.json",
"dateUpdated": "2023-12-04T22:40:47.418Z"
},
{
"cveId": "CVE-2023-21216",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21216",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21216.json",
"dateUpdated": "2023-12-04T22:40:47.608Z"
},
{
"cveId": "CVE-2023-21217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21217.json",
"dateUpdated": "2023-12-04T22:40:47.799Z"
},
{
"cveId": "CVE-2023-21218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21218.json",
"dateUpdated": "2023-12-04T22:40:47.994Z"
},
{
"cveId": "CVE-2023-21227",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21227",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21227.json",
"dateUpdated": "2023-12-04T22:40:48.217Z"
},
{
"cveId": "CVE-2023-21228",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21228",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21228.json",
"dateUpdated": "2023-12-04T22:40:48.398Z"
},
{
"cveId": "CVE-2023-21263",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21263",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21263.json",
"dateUpdated": "2023-12-04T22:40:48.595Z"
},
{
"cveId": "CVE-2023-21401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21401.json",
"dateUpdated": "2023-12-04T22:40:49.129Z"
},
{
"cveId": "CVE-2023-21402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21402.json",
"dateUpdated": "2023-12-04T22:40:49.339Z"
},
{
"cveId": "CVE-2023-21403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21403.json",
"dateUpdated": "2023-12-04T22:40:49.543Z"
},
{
"cveId": "CVE-2023-35690",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35690",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35690.json",
"dateUpdated": "2023-12-04T22:40:49.946Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T23:11:26.444Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-24051",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24051",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24051.json",
"dateUpdated": "2023-12-04T23:03:48.835828"
},
{
"cveId": "CVE-2023-24052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24052.json",
"dateUpdated": "2023-12-04T23:10:04.145802"
},
{
"cveId": "CVE-2023-49293",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49293",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49293.json",
"dateUpdated": "2023-12-04T23:03:30.752Z"
},
{
"cveId": "CVE-2023-5944",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5944",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5944.json",
"dateUpdated": "2023-12-04T23:08:48.592Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T23:03:06.345Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-40463",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40463",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40463.json",
"dateUpdated": "2023-12-04T22:57:41.197Z"
},
{
"cveId": "CVE-2023-40464",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40464",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40464.json",
"dateUpdated": "2023-12-04T22:59:33.449Z"
},
{
"cveId": "CVE-2023-40465",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40465",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40465.json",
"dateUpdated": "2023-12-04T23:02:04.103Z"
},
{
"cveId": "CVE-2023-49285",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49285",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49285.json",
"dateUpdated": "2023-12-04T22:56:55.105Z"
}
],
"updated": [
{
"cveId": "CVE-2023-40458",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40458",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40458.json",
"dateUpdated": "2023-12-04T23:03:01.667Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T22:56:48.642Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-24049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24049.json",
"dateUpdated": "2023-12-04T22:52:46.683034"
},
{
"cveId": "CVE-2023-24050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24050.json",
"dateUpdated": "2023-12-04T22:56:20.608818"
},
{
"cveId": "CVE-2023-40461",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40461",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40461.json",
"dateUpdated": "2023-12-04T22:52:13.650Z"
},
{
"cveId": "CVE-2023-40462",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40462",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40462.json",
"dateUpdated": "2023-12-04T22:53:59.402Z"
},
{
"cveId": "CVE-2023-49286",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49286",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49286.json",
"dateUpdated": "2023-12-04T22:53:44.827Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T22:51:04.312Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-40459",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40459",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40459.json",
"dateUpdated": "2023-12-04T22:48:05.584Z"
},
{
"cveId": "CVE-2023-40460",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40460",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40460.json",
"dateUpdated": "2023-12-04T22:50:04.200Z"
},
{
"cveId": "CVE-2023-49288",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49288",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49288.json",
"dateUpdated": "2023-12-04T22:49:31.317Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T22:45:17.352Z",
"numberOfChanges": 49,
"new": [
{
"cveId": "CVE-2023-21162",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21162",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21162.json",
"dateUpdated": "2023-12-04T22:40:46.601Z"
},
{
"cveId": "CVE-2023-21163",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21163",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21163.json",
"dateUpdated": "2023-12-04T22:40:46.838Z"
},
{
"cveId": "CVE-2023-21164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21164.json",
"dateUpdated": "2023-12-04T22:40:47.041Z"
},
{
"cveId": "CVE-2023-21166",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21166",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21166.json",
"dateUpdated": "2023-12-04T22:40:47.237Z"
},
{
"cveId": "CVE-2023-21215",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21215",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21215.json",
"dateUpdated": "2023-12-04T22:40:47.418Z"
},
{
"cveId": "CVE-2023-21216",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21216",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21216.json",
"dateUpdated": "2023-12-04T22:40:47.608Z"
},
{
"cveId": "CVE-2023-21217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21217.json",
"dateUpdated": "2023-12-04T22:40:47.799Z"
},
{
"cveId": "CVE-2023-21218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21218.json",
"dateUpdated": "2023-12-04T22:40:47.994Z"
},
{
"cveId": "CVE-2023-21227",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21227",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21227.json",
"dateUpdated": "2023-12-04T22:40:48.217Z"
},
{
"cveId": "CVE-2023-21228",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21228",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21228.json",
"dateUpdated": "2023-12-04T22:40:48.398Z"
},
{
"cveId": "CVE-2023-21263",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21263",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21263.json",
"dateUpdated": "2023-12-04T22:40:48.595Z"
},
{
"cveId": "CVE-2023-21401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21401.json",
"dateUpdated": "2023-12-04T22:40:49.129Z"
},
{
"cveId": "CVE-2023-21402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21402.json",
"dateUpdated": "2023-12-04T22:40:49.339Z"
},
{
"cveId": "CVE-2023-21403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21403.json",
"dateUpdated": "2023-12-04T22:40:49.543Z"
},
{
"cveId": "CVE-2023-24048",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24048",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24048.json",
"dateUpdated": "2023-12-04T22:45:08.301548"
},
{
"cveId": "CVE-2023-35668",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35668",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35668.json",
"dateUpdated": "2023-12-04T22:40:49.750Z"
},
{
"cveId": "CVE-2023-35690",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35690",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35690.json",
"dateUpdated": "2023-12-04T22:40:49.946Z"
},
{
"cveId": "CVE-2023-40073",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40073",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40073.json",
"dateUpdated": "2023-12-04T22:40:50.138Z"
},
{
"cveId": "CVE-2023-40074",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40074",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40074.json",
"dateUpdated": "2023-12-04T22:40:50.334Z"
},
{
"cveId": "CVE-2023-40075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40075.json",
"dateUpdated": "2023-12-04T22:40:50.530Z"
},
{
"cveId": "CVE-2023-40076",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40076",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40076.json",
"dateUpdated": "2023-12-04T22:40:50.721Z"
},
{
"cveId": "CVE-2023-40077",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40077",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40077.json",
"dateUpdated": "2023-12-04T22:40:50.938Z"
},
{
"cveId": "CVE-2023-40078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40078.json",
"dateUpdated": "2023-12-04T22:40:51.150Z"
},
{
"cveId": "CVE-2023-40079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40079.json",
"dateUpdated": "2023-12-04T22:40:51.346Z"
},
{
"cveId": "CVE-2023-40080",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40080",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40080.json",
"dateUpdated": "2023-12-04T22:40:51.540Z"
},
{
"cveId": "CVE-2023-40081",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40081",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40081.json",
"dateUpdated": "2023-12-04T22:40:51.736Z"
},
{
"cveId": "CVE-2023-40082",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40082",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40082.json",
"dateUpdated": "2023-12-04T22:40:51.922Z"
},
{
"cveId": "CVE-2023-40083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40083.json",
"dateUpdated": "2023-12-04T22:40:52.110Z"
},
{
"cveId": "CVE-2023-40084",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40084",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40084.json",
"dateUpdated": "2023-12-04T22:40:52.302Z"
},
{
"cveId": "CVE-2023-40087",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40087",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40087.json",
"dateUpdated": "2023-12-04T22:40:52.488Z"
},
{
"cveId": "CVE-2023-40088",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40088",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40088.json",
"dateUpdated": "2023-12-04T22:40:52.675Z"
},
{
"cveId": "CVE-2023-40089",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40089",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40089.json",
"dateUpdated": "2023-12-04T22:40:52.874Z"
},
{
"cveId": "CVE-2023-40090",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40090",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40090.json",
"dateUpdated": "2023-12-04T22:40:53.088Z"
},
{
"cveId": "CVE-2023-40091",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40091",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40091.json",
"dateUpdated": "2023-12-04T22:40:53.277Z"
},
{
"cveId": "CVE-2023-40092",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40092",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40092.json",
"dateUpdated": "2023-12-04T22:40:53.469Z"
},
{
"cveId": "CVE-2023-40094",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40094",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40094.json",
"dateUpdated": "2023-12-04T22:40:53.676Z"
},
{
"cveId": "CVE-2023-40095",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40095",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40095.json",
"dateUpdated": "2023-12-04T22:40:53.888Z"
},
{
"cveId": "CVE-2023-40096",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40096",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40096.json",
"dateUpdated": "2023-12-04T22:40:54.088Z"
},
{
"cveId": "CVE-2023-40097",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40097",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40097.json",
"dateUpdated": "2023-12-04T22:40:54.273Z"
},
{
"cveId": "CVE-2023-40098",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40098",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40098.json",
"dateUpdated": "2023-12-04T22:40:54.464Z"
},
{
"cveId": "CVE-2023-40103",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40103",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40103.json",
"dateUpdated": "2023-12-04T22:40:54.653Z"
},
{
"cveId": "CVE-2023-45773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45773.json",
"dateUpdated": "2023-12-04T22:40:54.826Z"
},
{
"cveId": "CVE-2023-45774",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45774",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45774.json",
"dateUpdated": "2023-12-04T22:40:55.035Z"
},
{
"cveId": "CVE-2023-45775",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45775",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45775.json",
"dateUpdated": "2023-12-04T22:40:55.237Z"
},
{
"cveId": "CVE-2023-45776",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45776",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45776.json",
"dateUpdated": "2023-12-04T22:40:55.427Z"
},
{
"cveId": "CVE-2023-45777",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45777",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45777.json",
"dateUpdated": "2023-12-04T22:40:55.603Z"
},
{
"cveId": "CVE-2023-45779",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45779",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45779.json",
"dateUpdated": "2023-12-04T22:40:55.784Z"
},
{
"cveId": "CVE-2023-45781",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45781",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45781.json",
"dateUpdated": "2023-12-04T22:40:55.978Z"
}
],
"updated": [
{
"cveId": "CVE-2023-21394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21394.json",
"dateUpdated": "2023-12-04T22:40:48.948Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T22:39:37.191Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-24047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24047.json",
"dateUpdated": "2023-12-04T22:36:14.461221"
},
{
"cveId": "CVE-2023-49280",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49280",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49280.json",
"dateUpdated": "2023-12-04T22:33:59.292Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T22:33:56.555Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-24046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24046.json",
"dateUpdated": "2023-12-04T22:30:12.324777"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T21:45:02.970Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5981",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5981.json",
"dateUpdated": "2023-12-04T21:43:01.376Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T21:33:33.116Z",
"numberOfChanges": 15,
"new": [
{
"cveId": "CVE-2023-4460",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4460",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4460.json",
"dateUpdated": "2023-12-04T21:28:50.774Z"
},
{
"cveId": "CVE-2023-5105",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5105",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5105.json",
"dateUpdated": "2023-12-04T21:27:46.153Z"
},
{
"cveId": "CVE-2023-5108",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5108",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5108.json",
"dateUpdated": "2023-12-04T21:29:21.316Z"
},
{
"cveId": "CVE-2023-5137",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5137",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5137.json",
"dateUpdated": "2023-12-04T21:28:33.766Z"
},
{
"cveId": "CVE-2023-5141",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5141",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5141.json",
"dateUpdated": "2023-12-04T21:29:50.002Z"
},
{
"cveId": "CVE-2023-5210",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5210",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5210.json",
"dateUpdated": "2023-12-04T21:28:59.242Z"
},
{
"cveId": "CVE-2023-5762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5762.json",
"dateUpdated": "2023-12-04T21:28:22.256Z"
},
{
"cveId": "CVE-2023-5809",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5809",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5809.json",
"dateUpdated": "2023-12-04T21:29:58.534Z"
},
{
"cveId": "CVE-2023-5874",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5874",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5874.json",
"dateUpdated": "2023-12-04T21:28:13.541Z"
},
{
"cveId": "CVE-2023-5884",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5884",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5884.json",
"dateUpdated": "2023-12-04T21:29:32.963Z"
},
{
"cveId": "CVE-2023-5951",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5951",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5951.json",
"dateUpdated": "2023-12-04T21:28:42.287Z"
},
{
"cveId": "CVE-2023-5952",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5952",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5952.json",
"dateUpdated": "2023-12-04T21:27:54.563Z"
},
{
"cveId": "CVE-2023-5953",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5953",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5953.json",
"dateUpdated": "2023-12-04T21:28:03.020Z"
},
{
"cveId": "CVE-2023-5990",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5990",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5990.json",
"dateUpdated": "2023-12-04T21:29:10.777Z"
},
{
"cveId": "CVE-2023-6063",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6063",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6063.json",
"dateUpdated": "2023-12-04T21:29:41.536Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T21:27:41.542Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5979",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5979",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5979.json",
"dateUpdated": "2023-12-04T21:27:37.654Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T21:08:02.175Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49080",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49080",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49080.json",
"dateUpdated": "2023-12-04T21:00:59.026Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T20:37:46.634Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47633",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47633",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47633.json",
"dateUpdated": "2023-12-04T20:36:19.000Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T20:31:51.538Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47106",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47106",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47106.json",
"dateUpdated": "2023-12-04T20:26:36.710Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T20:26:00.897Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47124",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47124",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47124.json",
"dateUpdated": "2023-12-04T20:20:30.727Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T18:02:58.952Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6277",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6277",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6277.json",
"dateUpdated": "2023-12-04T17:58:32.326Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T16:55:55.589Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48910",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48910",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48910.json",
"dateUpdated": "2023-12-04T16:53:06.948327"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T16:32:27.043Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48967",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48967",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48967.json",
"dateUpdated": "2023-12-04T16:31:29.476499"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T16:10:54.104Z",
"numberOfChanges": 9,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47046.json",
"dateUpdated": "2023-12-04T16:06:36.373Z"
},
{
"cveId": "CVE-2023-47047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47047.json",
"dateUpdated": "2023-12-04T16:06:36.785Z"
},
{
"cveId": "CVE-2023-47048",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47048",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47048.json",
"dateUpdated": "2023-12-04T16:06:37.613Z"
},
{
"cveId": "CVE-2023-47049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47049.json",
"dateUpdated": "2023-12-04T16:06:38.024Z"
},
{
"cveId": "CVE-2023-47050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47050.json",
"dateUpdated": "2023-12-04T16:06:38.747Z"
},
{
"cveId": "CVE-2023-47051",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47051",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47051.json",
"dateUpdated": "2023-12-04T16:06:39.583Z"
},
{
"cveId": "CVE-2023-47071",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47071",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47071.json",
"dateUpdated": "2023-12-04T16:05:09.310Z"
},
{
"cveId": "CVE-2023-49287",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49287",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49287.json",
"dateUpdated": "2023-12-04T05:29:10.673Z"
},
{
"cveId": "CVE-2023-5427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5427.json",
"dateUpdated": "2023-12-03T21:59:38.184Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T16:02:26.751Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44358",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44358",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44358.json",
"dateUpdated": "2023-12-04T15:56:36.116Z"
},
{
"cveId": "CVE-2023-44360",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44360",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44360.json",
"dateUpdated": "2023-12-04T15:57:49.738Z"
},
{
"cveId": "CVE-2023-47044",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47044",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47044.json",
"dateUpdated": "2023-12-04T15:58:11.454Z"
},
{
"cveId": "CVE-2023-47054",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47054",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47054.json",
"dateUpdated": "2023-12-04T16:00:57.501Z"
},
{
"cveId": "CVE-2023-4459",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4459.json",
"dateUpdated": "2023-12-04T15:58:11.919Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T15:55:59.996Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44348",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44348",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44348.json",
"dateUpdated": "2023-12-04T15:51:26.674Z"
},
{
"cveId": "CVE-2023-44356",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44356",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44356.json",
"dateUpdated": "2023-12-04T15:54:30.522Z"
},
{
"cveId": "CVE-2023-44357",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44357",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44357.json",
"dateUpdated": "2023-12-04T15:55:46.621Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T15:50:21.290Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48965",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48965",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48965.json",
"dateUpdated": "2023-12-04T15:45:11.350350"
},
{
"cveId": "CVE-2023-48966",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48966",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48966.json",
"dateUpdated": "2023-12-04T15:45:15.032897"
}
],
"updated": [
{
"cveId": "CVE-2023-44328",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44328",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44328.json",
"dateUpdated": "2023-12-04T15:48:44.521Z"
},
{
"cveId": "CVE-2023-44340",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44340",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44340.json",
"dateUpdated": "2023-12-04T15:49:25.932Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T15:44:44.571Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44327",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44327",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44327.json",
"dateUpdated": "2023-12-04T15:39:09.218Z"
},
{
"cveId": "CVE-2023-44329",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44329",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44329.json",
"dateUpdated": "2023-12-04T15:42:57.637Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T15:10:17.514Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48866.json",
"dateUpdated": "2023-12-04T15:04:03.647544"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T14:38:30.667Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5768",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5768",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5768.json",
"dateUpdated": "2023-12-04T14:35:49.612Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T14:32:08.851Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5767.json",
"dateUpdated": "2023-12-04T14:30:24.550Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T14:24:55.347Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48815",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48815",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48815.json",
"dateUpdated": "2023-12-04T14:23:20.390485"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T13:36:30.983Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41613",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41613",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41613.json",
"dateUpdated": "2023-12-04T13:31:25.276032"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T13:13:51.216Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47272",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47272",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47272.json",
"dateUpdated": "2023-12-04T13:06:27.252968"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T13:04:44.481Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48863",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48863",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48863.json",
"dateUpdated": "2023-12-04T13:04:07.263770"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T12:36:00.612Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6460",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6460",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6460.json",
"dateUpdated": "2023-12-04T12:26:29.505Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T12:20:59.398Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48799",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48799",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48799.json",
"dateUpdated": "2023-12-04T12:16:35.332026"
},
{
"cveId": "CVE-2023-48800",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48800",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48800.json",
"dateUpdated": "2023-12-04T12:19:42.487612"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T12:09:40.173Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49287",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49287",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49287.json",
"dateUpdated": "2023-12-04T05:29:10.673Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T11:55:11.088Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-32804",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32804",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32804.json",
"dateUpdated": "2023-12-04T11:54:52.044Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T11:44:03.325Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5157",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5157",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5157.json",
"dateUpdated": "2023-12-04T11:41:14.651Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T10:27:25.764Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5605",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5605",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5605.json",
"dateUpdated": "2023-12-04T10:18:13.608Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T08:49:07.220Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44302",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44302",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44302.json",
"dateUpdated": "2023-12-04T08:44:22.815Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T08:43:20.391Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44301",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44301",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44301.json",
"dateUpdated": "2023-12-04T08:40:48.299Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T08:37:36.000Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-44300",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44300",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44300.json",
"dateUpdated": "2023-12-04T08:36:47.480Z"
},
{
"cveId": "CVE-2023-44306",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44306",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44306.json",
"dateUpdated": "2023-12-04T08:32:35.434Z"
},
{
"cveId": "CVE-2023-6481",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6481",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6481.json",
"dateUpdated": "2023-12-04T08:35:44.396Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T08:31:02.619Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44305",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44305",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44305.json",
"dateUpdated": "2023-12-04T08:25:57.337Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T08:22:47.023Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-44291",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44291",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44291.json",
"dateUpdated": "2023-12-04T08:13:28.742Z"
},
{
"cveId": "CVE-2023-44304",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44304",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44304.json",
"dateUpdated": "2023-12-04T08:19:09.994Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T06:36:02.553Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5332",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5332",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5332.json",
"dateUpdated": "2023-12-04T06:30:33.856Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T05:31:39.347Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49287",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49287",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49287.json",
"dateUpdated": "2023-12-04T05:29:10.673Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T05:16:55.695Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49108",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49108",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49108.json",
"dateUpdated": "2023-12-04T05:08:29.398Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T04:49:08.677Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49093",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49093",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49093.json",
"dateUpdated": "2023-12-04T04:47:27.145Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T03:46:52.538Z",
"numberOfChanges": 30,
"new": [
{
"cveId": "CVE-2023-32841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32841.json",
"dateUpdated": "2023-12-04T03:45:59.231Z"
},
{
"cveId": "CVE-2023-32842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32842.json",
"dateUpdated": "2023-12-04T03:46:00.658Z"
},
{
"cveId": "CVE-2023-32843",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32843",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32843.json",
"dateUpdated": "2023-12-04T03:46:02.107Z"
},
{
"cveId": "CVE-2023-32844",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32844",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32844.json",
"dateUpdated": "2023-12-04T03:46:03.547Z"
},
{
"cveId": "CVE-2023-32845",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32845",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32845.json",
"dateUpdated": "2023-12-04T03:46:04.973Z"
},
{
"cveId": "CVE-2023-32846",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32846",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32846.json",
"dateUpdated": "2023-12-04T03:46:06.378Z"
},
{
"cveId": "CVE-2023-32847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32847.json",
"dateUpdated": "2023-12-04T03:45:41.985Z"
},
{
"cveId": "CVE-2023-32848",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32848",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32848.json",
"dateUpdated": "2023-12-04T03:45:43.472Z"
},
{
"cveId": "CVE-2023-32849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32849.json",
"dateUpdated": "2023-12-04T03:45:47.755Z"
},
{
"cveId": "CVE-2023-32850",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32850",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32850.json",
"dateUpdated": "2023-12-04T03:45:44.887Z"
},
{
"cveId": "CVE-2023-32851",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32851",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32851.json",
"dateUpdated": "2023-12-04T03:45:46.363Z"
},
{
"cveId": "CVE-2023-32852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32852.json",
"dateUpdated": "2023-12-04T03:45:49.173Z"
},
{
"cveId": "CVE-2023-32853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32853.json",
"dateUpdated": "2023-12-04T03:45:50.631Z"
},
{
"cveId": "CVE-2023-32854",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32854",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32854.json",
"dateUpdated": "2023-12-04T03:45:52.054Z"
},
{
"cveId": "CVE-2023-32855",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32855",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32855.json",
"dateUpdated": "2023-12-04T03:45:53.469Z"
},
{
"cveId": "CVE-2023-32856",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32856",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32856.json",
"dateUpdated": "2023-12-04T03:45:54.891Z"
},
{
"cveId": "CVE-2023-32857",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32857",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32857.json",
"dateUpdated": "2023-12-04T03:45:56.360Z"
},
{
"cveId": "CVE-2023-32858",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32858",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32858.json",
"dateUpdated": "2023-12-04T03:45:57.818Z"
},
{
"cveId": "CVE-2023-32859",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32859",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32859.json",
"dateUpdated": "2023-12-04T03:46:07.877Z"
},
{
"cveId": "CVE-2023-32860",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32860",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32860.json",
"dateUpdated": "2023-12-04T03:46:09.320Z"
},
{
"cveId": "CVE-2023-32861",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32861",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32861.json",
"dateUpdated": "2023-12-04T03:46:10.860Z"
},
{
"cveId": "CVE-2023-32862",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32862",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32862.json",
"dateUpdated": "2023-12-04T03:46:12.396Z"
},
{
"cveId": "CVE-2023-32863",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32863",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32863.json",
"dateUpdated": "2023-12-04T03:46:13.895Z"
},
{
"cveId": "CVE-2023-32864",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32864",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32864.json",
"dateUpdated": "2023-12-04T03:46:15.342Z"
},
{
"cveId": "CVE-2023-32865",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32865",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32865.json",
"dateUpdated": "2023-12-04T03:46:16.869Z"
},
{
"cveId": "CVE-2023-32866",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32866",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32866.json",
"dateUpdated": "2023-12-04T03:46:18.401Z"
},
{
"cveId": "CVE-2023-32867",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32867",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32867.json",
"dateUpdated": "2023-12-04T03:46:19.835Z"
},
{
"cveId": "CVE-2023-32868",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32868",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32868.json",
"dateUpdated": "2023-12-04T03:46:21.321Z"
},
{
"cveId": "CVE-2023-32869",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32869",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32869.json",
"dateUpdated": "2023-12-04T03:46:22.727Z"
},
{
"cveId": "CVE-2023-32870",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32870",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32870.json",
"dateUpdated": "2023-12-04T03:46:24.161Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T03:06:46.492Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2018-14628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-14628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/14xxx/CVE-2018-14628.json",
"dateUpdated": "2023-01-17T00:00:00"
},
{
"cveId": "CVE-2023-6111",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6111",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6111.json",
"dateUpdated": "2023-11-14T14:05:35.216Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-04T01:30:06.678Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-29258",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29258",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29258.json",
"dateUpdated": "2023-12-04T01:13:28.355Z"
},
{
"cveId": "CVE-2023-38727",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38727",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38727.json",
"dateUpdated": "2023-12-04T01:08:48.495Z"
},
{
"cveId": "CVE-2023-40687",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40687",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40687.json",
"dateUpdated": "2023-12-04T01:10:23.988Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T00:58:34.076Z",
"numberOfChanges": 83,
"new": [
{
"cveId": "CVE-2022-48462",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48462",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48462.json",
"dateUpdated": "2023-12-04T00:54:19.423Z"
},
{
"cveId": "CVE-2022-48463",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48463",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48463.json",
"dateUpdated": "2023-12-04T00:54:19.682Z"
},
{
"cveId": "CVE-2022-48464",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48464",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48464.json",
"dateUpdated": "2023-12-04T00:54:19.954Z"
},
{
"cveId": "CVE-2023-42671",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42671",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42671.json",
"dateUpdated": "2023-12-04T00:54:02.367Z"
},
{
"cveId": "CVE-2023-42672",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42672",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42672.json",
"dateUpdated": "2023-12-04T00:54:02.670Z"
},
{
"cveId": "CVE-2023-42673",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42673",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42673.json",
"dateUpdated": "2023-12-04T00:54:03.095Z"
},
{
"cveId": "CVE-2023-42674",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42674",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42674.json",
"dateUpdated": "2023-12-04T00:54:03.364Z"
},
{
"cveId": "CVE-2023-42675",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42675",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42675.json",
"dateUpdated": "2023-12-04T00:54:03.627Z"
},
{
"cveId": "CVE-2023-42676",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42676",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42676.json",
"dateUpdated": "2023-12-04T00:54:03.905Z"
},
{
"cveId": "CVE-2023-42677",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42677",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42677.json",
"dateUpdated": "2023-12-04T00:54:04.171Z"
},
{
"cveId": "CVE-2023-42678",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42678",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42678.json",
"dateUpdated": "2023-12-04T00:54:04.436Z"
},
{
"cveId": "CVE-2023-42679",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42679",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42679.json",
"dateUpdated": "2023-12-04T00:54:04.719Z"
},
{
"cveId": "CVE-2023-42680",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42680",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42680.json",
"dateUpdated": "2023-12-04T00:54:05.002Z"
},
{
"cveId": "CVE-2023-42681",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42681",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42681.json",
"dateUpdated": "2023-12-04T00:54:05.270Z"
},
{
"cveId": "CVE-2023-42682",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42682",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42682.json",
"dateUpdated": "2023-12-04T00:54:05.534Z"
},
{
"cveId": "CVE-2023-42683",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42683",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42683.json",
"dateUpdated": "2023-12-04T00:54:05.807Z"
},
{
"cveId": "CVE-2023-42684",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42684",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42684.json",
"dateUpdated": "2023-12-04T00:54:06.081Z"
},
{
"cveId": "CVE-2023-42685",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42685",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42685.json",
"dateUpdated": "2023-12-04T00:54:06.349Z"
},
{
"cveId": "CVE-2023-42686",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42686",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42686.json",
"dateUpdated": "2023-12-04T00:54:06.622Z"
},
{
"cveId": "CVE-2023-42687",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42687",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42687.json",
"dateUpdated": "2023-12-04T00:54:06.908Z"
},
{
"cveId": "CVE-2023-42688",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42688",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42688.json",
"dateUpdated": "2023-12-04T00:54:07.183Z"
},
{
"cveId": "CVE-2023-42689",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42689",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42689.json",
"dateUpdated": "2023-12-04T00:54:07.448Z"
},
{
"cveId": "CVE-2023-42690",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42690",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42690.json",
"dateUpdated": "2023-12-04T00:54:07.726Z"
},
{
"cveId": "CVE-2023-42691",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42691",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42691.json",
"dateUpdated": "2023-12-04T00:54:07.995Z"
},
{
"cveId": "CVE-2023-42692",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42692",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42692.json",
"dateUpdated": "2023-12-04T00:54:08.280Z"
},
{
"cveId": "CVE-2023-42693",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42693",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42693.json",
"dateUpdated": "2023-12-04T00:54:08.547Z"
},
{
"cveId": "CVE-2023-42694",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42694",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42694.json",
"dateUpdated": "2023-12-04T00:54:08.810Z"
},
{
"cveId": "CVE-2023-42695",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42695",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42695.json",
"dateUpdated": "2023-12-04T00:54:09.074Z"
},
{
"cveId": "CVE-2023-42696",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42696",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42696.json",
"dateUpdated": "2023-12-04T00:54:09.338Z"
},
{
"cveId": "CVE-2023-42697",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42697",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42697.json",
"dateUpdated": "2023-12-04T00:54:09.604Z"
},
{
"cveId": "CVE-2023-42698",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42698",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42698.json",
"dateUpdated": "2023-12-04T00:54:09.873Z"
},
{
"cveId": "CVE-2023-42699",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42699",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42699.json",
"dateUpdated": "2023-12-04T00:54:10.146Z"
},
{
"cveId": "CVE-2023-42700",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42700",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42700.json",
"dateUpdated": "2023-12-04T00:54:10.411Z"
},
{
"cveId": "CVE-2023-42701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42701.json",
"dateUpdated": "2023-12-04T00:54:10.670Z"
},
{
"cveId": "CVE-2023-42702",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42702",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42702.json",
"dateUpdated": "2023-12-04T00:54:10.934Z"
},
{
"cveId": "CVE-2023-42703",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42703",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42703.json",
"dateUpdated": "2023-12-04T00:54:11.203Z"
},
{
"cveId": "CVE-2023-42704",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42704",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42704.json",
"dateUpdated": "2023-12-04T00:54:11.463Z"
},
{
"cveId": "CVE-2023-42705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42705.json",
"dateUpdated": "2023-12-04T00:54:11.727Z"
},
{
"cveId": "CVE-2023-42706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42706.json",
"dateUpdated": "2023-12-04T00:54:11.988Z"
},
{
"cveId": "CVE-2023-42707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42707.json",
"dateUpdated": "2023-12-04T00:54:12.253Z"
},
{
"cveId": "CVE-2023-42708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42708.json",
"dateUpdated": "2023-12-04T00:54:12.517Z"
},
{
"cveId": "CVE-2023-42709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42709.json",
"dateUpdated": "2023-12-04T00:54:12.777Z"
},
{
"cveId": "CVE-2023-42710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42710.json",
"dateUpdated": "2023-12-04T00:54:13.050Z"
},
{
"cveId": "CVE-2023-42711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42711.json",
"dateUpdated": "2023-12-04T00:54:13.328Z"
},
{
"cveId": "CVE-2023-42712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42712.json",
"dateUpdated": "2023-12-04T00:54:13.611Z"
},
{
"cveId": "CVE-2023-42713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42713.json",
"dateUpdated": "2023-12-04T00:54:13.901Z"
},
{
"cveId": "CVE-2023-42714",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42714",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42714.json",
"dateUpdated": "2023-12-04T00:54:14.168Z"
},
{
"cveId": "CVE-2023-42715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42715.json",
"dateUpdated": "2023-12-04T00:54:14.429Z"
},
{
"cveId": "CVE-2023-42716",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42716",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42716.json",
"dateUpdated": "2023-12-04T00:54:14.714Z"
},
{
"cveId": "CVE-2023-42717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42717.json",
"dateUpdated": "2023-12-04T00:54:14.977Z"
},
{
"cveId": "CVE-2023-42718",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42718",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42718.json",
"dateUpdated": "2023-12-04T00:54:15.249Z"
},
{
"cveId": "CVE-2023-42719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42719.json",
"dateUpdated": "2023-12-04T00:54:15.508Z"
},
{
"cveId": "CVE-2023-42720",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42720",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42720.json",
"dateUpdated": "2023-12-04T00:54:15.775Z"
},
{
"cveId": "CVE-2023-42721",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42721",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42721.json",
"dateUpdated": "2023-12-04T00:54:16.170Z"
},
{
"cveId": "CVE-2023-42722",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42722",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42722.json",
"dateUpdated": "2023-12-04T00:54:16.523Z"
},
{
"cveId": "CVE-2023-42723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42723.json",
"dateUpdated": "2023-12-04T00:54:16.787Z"
},
{
"cveId": "CVE-2023-42724",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42724",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42724.json",
"dateUpdated": "2023-12-04T00:54:17.047Z"
},
{
"cveId": "CVE-2023-42725",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42725",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42725.json",
"dateUpdated": "2023-12-04T00:54:17.307Z"
},
{
"cveId": "CVE-2023-42726",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42726",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42726.json",
"dateUpdated": "2023-12-04T00:54:17.568Z"
},
{
"cveId": "CVE-2023-42727",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42727",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42727.json",
"dateUpdated": "2023-12-04T00:54:17.831Z"
},
{
"cveId": "CVE-2023-42728",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42728",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42728.json",
"dateUpdated": "2023-12-04T00:54:18.093Z"
},
{
"cveId": "CVE-2023-42729",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42729",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42729.json",
"dateUpdated": "2023-12-04T00:54:18.351Z"
},
{
"cveId": "CVE-2023-42730",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42730",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42730.json",
"dateUpdated": "2023-12-04T00:54:18.612Z"
},
{
"cveId": "CVE-2023-42731",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42731",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42731.json",
"dateUpdated": "2023-12-04T00:54:18.885Z"
},
{
"cveId": "CVE-2023-42732",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42732",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42732.json",
"dateUpdated": "2023-12-04T00:54:20.216Z"
},
{
"cveId": "CVE-2023-42733",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42733",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42733.json",
"dateUpdated": "2023-12-04T00:54:20.484Z"
},
{
"cveId": "CVE-2023-42734",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42734",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42734.json",
"dateUpdated": "2023-12-04T00:54:20.749Z"
},
{
"cveId": "CVE-2023-42735",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42735",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42735.json",
"dateUpdated": "2023-12-04T00:54:21.022Z"
},
{
"cveId": "CVE-2023-42736",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42736",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42736.json",
"dateUpdated": "2023-12-04T00:54:21.292Z"
},
{
"cveId": "CVE-2023-42737",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42737",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42737.json",
"dateUpdated": "2023-12-04T00:54:21.553Z"
},
{
"cveId": "CVE-2023-42738",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42738",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42738.json",
"dateUpdated": "2023-12-04T00:54:21.821Z"
},
{
"cveId": "CVE-2023-42739",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42739",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42739.json",
"dateUpdated": "2023-12-04T00:54:22.106Z"
},
{
"cveId": "CVE-2023-42740",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42740",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42740.json",
"dateUpdated": "2023-12-04T00:54:22.364Z"
},
{
"cveId": "CVE-2023-42741",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42741",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42741.json",
"dateUpdated": "2023-12-04T00:54:22.624Z"
},
{
"cveId": "CVE-2023-42742",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42742",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42742.json",
"dateUpdated": "2023-12-04T00:54:22.904Z"
},
{
"cveId": "CVE-2023-42743",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42743",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42743.json",
"dateUpdated": "2023-12-04T00:54:23.175Z"
},
{
"cveId": "CVE-2023-42744",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42744",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42744.json",
"dateUpdated": "2023-12-04T00:54:23.438Z"
},
{
"cveId": "CVE-2023-42745",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42745",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42745.json",
"dateUpdated": "2023-12-04T00:54:23.704Z"
},
{
"cveId": "CVE-2023-42746",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42746",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42746.json",
"dateUpdated": "2023-12-04T00:54:23.973Z"
},
{
"cveId": "CVE-2023-42747",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42747",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42747.json",
"dateUpdated": "2023-12-04T00:54:24.239Z"
},
{
"cveId": "CVE-2023-42748",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42748",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42748.json",
"dateUpdated": "2023-12-04T00:54:24.502Z"
},
{
"cveId": "CVE-2023-42749",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42749",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42749.json",
"dateUpdated": "2023-12-04T00:54:24.762Z"
},
{
"cveId": "CVE-2023-42751",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42751",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42751.json",
"dateUpdated": "2023-12-04T00:54:19.160Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T00:35:02.512Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47701.json",
"dateUpdated": "2023-12-04T00:21:49.067Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-04T00:18:32.858Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-38003",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38003",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38003.json",
"dateUpdated": "2023-12-04T00:13:27.709Z"
},
{
"cveId": "CVE-2023-46167",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46167",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46167.json",
"dateUpdated": "2023-12-04T00:04:15.436Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-03T23:58:14.966Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-40692",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40692",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40692.json",
"dateUpdated": "2023-12-03T23:57:41.215Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-03T23:52:30.306Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40692",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40692",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40692.json",
"dateUpdated": "2023-12-03T23:51:06.202Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-03T22:01:21.604Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5427.json",
"dateUpdated": "2023-12-03T21:59:38.184Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-03T20:10:42.724Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2021-39537",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-39537",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/39xxx/CVE-2021-39537.json",
"dateUpdated": "2023-12-03T20:06:14.375502"
},
{
"cveId": "CVE-2023-29491",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29491",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29491.json",
"dateUpdated": "2023-12-03T20:06:12.586744"
}
],
"error": []
},
{
"fetchTime": "2023-12-03T19:02:09.640Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-4957",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4957",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4957.json",
"dateUpdated": "2023-12-03T19:00:04.692Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-03T18:56:07.718Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49946",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49946",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49946.json",
"dateUpdated": "2023-12-03T18:56:04.385022"
},
{
"cveId": "CVE-2023-49947",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49947",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49947.json",
"dateUpdated": "2023-12-03T18:55:33.844898"
},
{
"cveId": "CVE-2023-49948",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49948",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49948.json",
"dateUpdated": "2023-12-03T18:55:21.655234"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-03T17:32:22.461Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45178.json",
"dateUpdated": "2023-12-03T17:29:29.053Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-03T11:10:10.996Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2022-37703",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37703",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37703.json",
"dateUpdated": "2023-12-03T11:06:20.751968"
},
{
"cveId": "CVE-2022-37705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37705.json",
"dateUpdated": "2023-12-03T11:06:18.968263"
},
{
"cveId": "CVE-2023-30577",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30577",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30577.json",
"dateUpdated": "2023-12-03T11:06:22.485003"
}
],
"error": []
},
{
"fetchTime": "2023-12-03T11:02:47.350Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2020-36768",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36768",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36768.json",
"dateUpdated": "2023-12-03T11:00:04.981Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-03T10:33:32.644Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2018-25094",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25094",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25094.json",
"dateUpdated": "2023-12-03T10:31:03.118Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-03T10:09:59.948Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-48521",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48521",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48521.json",
"dateUpdated": "2023-12-03T10:06:18.790437"
}
],
"error": []
},
{
"fetchTime": "2023-12-03T03:04:23.559Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49926",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49926",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49926.json",
"dateUpdated": "2023-12-03T02:58:30.167527"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T23:38:33.276Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47100",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47100",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47100.json",
"dateUpdated": "2023-12-02T23:34:46.096808"
}
],
"error": []
},
{
"fetchTime": "2023-12-02T23:32:38.409Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6474",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6474",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6474.json",
"dateUpdated": "2023-12-02T23:31:04.514Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T23:13:52.109Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47100",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47100",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47100.json",
"dateUpdated": "2023-12-02T23:08:46.830704"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T20:38:19.373Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6473",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6473",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6473.json",
"dateUpdated": "2023-12-02T20:31:04.336Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T18:32:15.834Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6472",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6472",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6472.json",
"dateUpdated": "2023-12-02T18:31:03.772Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T14:07:04.688Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6467",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6467",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6467.json",
"dateUpdated": "2023-12-02T14:00:05.493Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T13:31:24.903Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6466",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6466",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6466.json",
"dateUpdated": "2023-12-02T13:31:04.471Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T12:05:45.820Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6465",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6465",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6465.json",
"dateUpdated": "2023-12-02T12:00:07.228Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T10:51:30.792Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4237.json",
"dateUpdated": "2023-12-02T10:49:23.571Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-02T09:01:07.649Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6464",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6464",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6464.json",
"dateUpdated": "2023-12-02T09:00:07.949Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T04:23:42.641Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-39256",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39256",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39256.json",
"dateUpdated": "2023-12-02T04:18:38.674Z"
},
{
"cveId": "CVE-2023-39257",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39257",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39257.json",
"dateUpdated": "2023-12-02T04:22:05.478Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-02T02:09:16.471Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2018-14628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-14628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/14xxx/CVE-2018-14628.json",
"dateUpdated": "2023-01-17T00:00:00"
},
{
"cveId": "CVE-2022-41717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41717.json",
"dateUpdated": "2023-06-12T19:05:42.430Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-02T01:10:18.408Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44487",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44487.json",
"dateUpdated": "2023-12-02T01:06:19.527380"
},
{
"cveId": "CVE-2023-46118",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46118",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46118.json",
"dateUpdated": "2023-10-24T23:27:06.952Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-02T00:43:35.994Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2022-27912",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27912",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27912.json",
"dateUpdated": "2023-12-02T00:34:31.970Z"
},
{
"cveId": "CVE-2022-27913",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27913",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27913.json",
"dateUpdated": "2023-12-02T00:34:31.224Z"
},
{
"cveId": "CVE-2022-27914",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27914",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27914.json",
"dateUpdated": "2023-12-02T00:34:41.355Z"
},
{
"cveId": "CVE-2023-39971",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39971",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39971.json",
"dateUpdated": "2023-12-02T00:34:29.556Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-02T00:24:37.371Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49914",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49914",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49914.json",
"dateUpdated": "2023-12-02T00:19:13.494365"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T22:41:24.237Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48801",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48801",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48801.json",
"dateUpdated": "2023-12-01T22:37:19.060456"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T22:35:37.981Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48887",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48887",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48887.json",
"dateUpdated": "2023-12-01T22:30:24.851553"
},
{
"cveId": "CVE-2023-6463",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6463",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6463.json",
"dateUpdated": "2023-12-01T22:31:04.531Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T22:29:51.067Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48886",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48886",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48886.json",
"dateUpdated": "2023-12-01T22:26:57.648054"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T22:14:06.366Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49281",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49281",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49281.json",
"dateUpdated": "2023-12-01T22:10:05.927Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T22:05:50.618Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48314.json",
"dateUpdated": "2023-12-01T22:02:16.596Z"
},
{
"cveId": "CVE-2023-49276",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49276",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49276.json",
"dateUpdated": "2023-12-01T22:05:41.789Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T21:58:29.453Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46746",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46746",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46746.json",
"dateUpdated": "2023-12-01T21:53:19.584Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T21:52:47.214Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-44381",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44381",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44381.json",
"dateUpdated": "2023-12-01T21:48:44.064Z"
},
{
"cveId": "CVE-2023-44382",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44382",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44382.json",
"dateUpdated": "2023-12-01T21:48:41.764Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T21:46:59.042Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44402.json",
"dateUpdated": "2023-12-01T21:45:18.379Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T21:35:43.104Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6462",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6462",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6462.json",
"dateUpdated": "2023-12-01T21:31:03.767Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T21:10:37.804Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46174",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46174",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46174.json",
"dateUpdated": "2023-12-01T21:03:53.593Z"
}
],
"updated": [
{
"cveId": "CVE-2022-40433",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40433",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40433.json",
"dateUpdated": "2023-12-01T21:09:21.950970"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T21:02:46.123Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-40699",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40699",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40699.json",
"dateUpdated": "2023-12-01T20:59:35.849Z"
},
{
"cveId": "CVE-2023-42019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42019.json",
"dateUpdated": "2023-12-01T21:01:45.589Z"
},
{
"cveId": "CVE-2023-42022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42022.json",
"dateUpdated": "2023-12-01T20:57:15.628Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T20:56:33.484Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-42009",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42009",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42009.json",
"dateUpdated": "2023-12-01T20:52:14.326Z"
},
{
"cveId": "CVE-2023-43021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43021.json",
"dateUpdated": "2023-12-01T20:55:06.148Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T20:50:43.817Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49277",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49277",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49277.json",
"dateUpdated": "2023-12-01T20:48:06.371Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T19:39:54.778Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43015",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43015",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43015.json",
"dateUpdated": "2023-12-01T19:39:23.542Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T19:22:33.379Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-38268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38268.json",
"dateUpdated": "2023-12-01T19:21:13.515Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T19:10:15.382Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-26024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26024.json",
"dateUpdated": "2023-12-01T19:07:57.352Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6345.json",
"dateUpdated": "2023-11-29T12:02:05.401Z"
},
{
"cveId": "CVE-2023-6346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6346.json",
"dateUpdated": "2023-11-29T12:02:04.978Z"
},
{
"cveId": "CVE-2023-6347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6347.json",
"dateUpdated": "2023-11-29T12:02:04.687Z"
},
{
"cveId": "CVE-2023-6348",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6348",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6348.json",
"dateUpdated": "2023-11-29T12:02:04.351Z"
},
{
"cveId": "CVE-2023-6350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6350.json",
"dateUpdated": "2023-11-29T12:02:05.123Z"
},
{
"cveId": "CVE-2023-6351",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6351",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6351.json",
"dateUpdated": "2023-11-29T12:02:05.266Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T17:00:10.337Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42006",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42006",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42006.json",
"dateUpdated": "2023-12-01T16:59:26.657Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T16:36:18.818Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6438",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6438",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6438.json",
"dateUpdated": "2023-12-01T16:33:05.014Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T15:30:59.754Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48893",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48893",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48893.json",
"dateUpdated": "2023-12-01T15:26:51.968964"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T15:25:15.808Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48813.json",
"dateUpdated": "2023-12-01T15:21:39.368152"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T15:17:51.360Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48842.json",
"dateUpdated": "2023-12-01T15:16:04.709920"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T15:08:41.407Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-24415",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24415",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24415.json",
"dateUpdated": "2023-12-01T15:08:32.967Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T15:01:08.720Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49371",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49371",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49371.json",
"dateUpdated": "2023-12-01T14:56:37.244359"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T14:26:34.634Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4518",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4518",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4518.json",
"dateUpdated": "2023-12-01T14:18:47.387Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T14:17:47.009Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45168",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45168",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45168.json",
"dateUpdated": "2023-12-01T14:10:24.508Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T14:01:17.090Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28896",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28896",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28896.json",
"dateUpdated": "2023-12-01T14:01:05.877Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T13:49:46.256Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-28895",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28895",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28895.json",
"dateUpdated": "2023-12-01T13:45:34.739Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T13:43:51.578Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28895",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28895",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28895.json",
"dateUpdated": "2023-12-01T13:41:16.581Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T13:38:01.414Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5636",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5636",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5636.json",
"dateUpdated": "2023-12-01T13:37:57.783Z"
},
{
"cveId": "CVE-2023-5637",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5637",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5637.json",
"dateUpdated": "2023-12-01T13:33:41.505Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T13:32:18.125Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5635",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5635",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5635.json",
"dateUpdated": "2023-12-01T13:29:44.356Z"
},
{
"cveId": "CVE-2023-6461",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6461",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6461.json",
"dateUpdated": "2023-12-01T13:30:59.196Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T13:26:24.702Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5634",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5634",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5634.json",
"dateUpdated": "2023-12-01T13:19:13.935Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T12:12:39.546Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-40889",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40889",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40889.json",
"dateUpdated": "2023-12-01T12:06:11.384030"
},
{
"cveId": "CVE-2023-40890",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40890",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40890.json",
"dateUpdated": "2023-12-01T12:06:12.831079"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T12:03:22.902Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4237.json",
"dateUpdated": "2023-12-01T11:57:10.518Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T11:00:19.688Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6449",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6449",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6449.json",
"dateUpdated": "2023-12-01T11:00:06.019Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T10:21:56.407Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5427.json",
"dateUpdated": "2023-12-01T10:13:49.299Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T08:58:31.243Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5189.json",
"dateUpdated": "2023-12-01T08:57:15.820Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T07:06:11.735Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-3443",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3443",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3443.json",
"dateUpdated": "2023-12-01T07:02:33.126Z"
},
{
"cveId": "CVE-2023-3949",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3949",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3949.json",
"dateUpdated": "2023-12-01T07:02:13.130Z"
},
{
"cveId": "CVE-2023-3964",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3964",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3964.json",
"dateUpdated": "2023-12-01T07:02:18.158Z"
},
{
"cveId": "CVE-2023-4317",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4317",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4317.json",
"dateUpdated": "2023-12-01T07:02:03.130Z"
},
{
"cveId": "CVE-2023-4658",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4658",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4658.json",
"dateUpdated": "2023-12-01T07:01:58.125Z"
},
{
"cveId": "CVE-2023-4912",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4912",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4912.json",
"dateUpdated": "2023-12-01T07:01:48.155Z"
},
{
"cveId": "CVE-2023-5226",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5226",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5226.json",
"dateUpdated": "2023-12-01T07:01:43.131Z"
},
{
"cveId": "CVE-2023-5995",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5995",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5995.json",
"dateUpdated": "2023-12-01T07:01:28.253Z"
},
{
"cveId": "CVE-2023-6033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6033.json",
"dateUpdated": "2023-12-01T07:01:38.124Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T06:19:00.528Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5915",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5915",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5915.json",
"dateUpdated": "2023-12-01T06:14:45.335Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T06:08:55.651Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-45252",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45252",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45252.json",
"dateUpdated": "2023-12-01T06:02:01.900707"
},
{
"cveId": "CVE-2023-45253",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45253",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45253.json",
"dateUpdated": "2023-12-01T06:01:59.985019"
}
],
"updated": [
{
"cveId": "CVE-2022-45582",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45582",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45582.json",
"dateUpdated": "2023-12-01T06:06:23.853990"
},
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T02:47:01.134Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48016.json",
"dateUpdated": "2023-12-01T02:38:56.944617"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T02:08:55.411Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-43089",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43089",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43089.json",
"dateUpdated": "2023-12-01T02:06:51.270Z"
},
{
"cveId": "CVE-2023-43453",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43453",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43453.json",
"dateUpdated": "2023-12-01T01:52:58.862373"
},
{
"cveId": "CVE-2023-43454",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43454",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43454.json",
"dateUpdated": "2023-12-01T02:02:29.162395"
},
{
"cveId": "CVE-2023-43455",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43455",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43455.json",
"dateUpdated": "2023-12-01T01:57:57.610356"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-12-01T01:16:15.468Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47359",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47359",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47359.json",
"dateUpdated": "2023-12-01T01:06:17.518426"
},
{
"cveId": "CVE-2023-47360",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47360",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47360.json",
"dateUpdated": "2023-12-01T01:06:18.916046"
}
],
"error": []
},
{
"fetchTime": "2023-12-01T00:26:59.422Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-45582",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45582",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45582.json",
"dateUpdated": "2023-12-01T00:06:13.878457"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T23:03:06.825Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46956",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46956",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46956.json",
"dateUpdated": "2023-11-30T23:00:09.269003"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T22:56:39.236Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46389",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46389",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46389.json",
"dateUpdated": "2023-11-30T22:52:50.813872"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T22:50:52.196Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46386",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46386",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46386.json",
"dateUpdated": "2023-11-30T22:48:18.156317"
},
{
"cveId": "CVE-2023-46387",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46387",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46387.json",
"dateUpdated": "2023-11-30T22:49:40.263154"
},
{
"cveId": "CVE-2023-46388",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46388",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46388.json",
"dateUpdated": "2023-11-30T22:50:38.751820"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T22:45:08.650Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46326.json",
"dateUpdated": "2023-11-30T22:41:40.464970"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T22:33:27.290Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47307",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47307",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47307.json",
"dateUpdated": "2023-11-30T22:27:33.121535"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T22:27:33.623Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46383",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46383",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46383.json",
"dateUpdated": "2023-11-30T22:19:27.057288"
},
{
"cveId": "CVE-2023-46384",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46384",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46384.json",
"dateUpdated": "2023-11-30T22:20:46.460354"
},
{
"cveId": "CVE-2023-46385",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46385",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46385.json",
"dateUpdated": "2023-11-30T22:21:59.019087"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T22:19:00.357Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-42916",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42916",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42916.json",
"dateUpdated": "2023-11-30T22:18:49.672Z"
},
{
"cveId": "CVE-2023-42917",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42917",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42917.json",
"dateUpdated": "2023-11-30T22:18:50.340Z"
},
{
"cveId": "CVE-2023-47279",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47279",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47279.json",
"dateUpdated": "2023-11-30T22:12:05.985Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T22:10:06.274Z",
"numberOfChanges": 19,
"new": [
{
"cveId": "CVE-2023-39226",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39226",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39226.json",
"dateUpdated": "2023-11-30T22:05:36.057Z"
},
{
"cveId": "CVE-2023-46690",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46690",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46690.json",
"dateUpdated": "2023-11-30T22:07:25.118Z"
},
{
"cveId": "CVE-2023-47207",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47207",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47207.json",
"dateUpdated": "2023-11-30T22:09:36.687Z"
},
{
"cveId": "CVE-2023-48894",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48894",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48894.json",
"dateUpdated": "2023-11-30T22:09:44.081494"
},
{
"cveId": "CVE-2023-5908",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5908",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5908.json",
"dateUpdated": "2023-11-30T22:03:58.098Z"
},
{
"cveId": "CVE-2023-5909",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5909",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5909.json",
"dateUpdated": "2023-11-30T22:05:59.595Z"
}
],
"updated": [
{
"cveId": "CVE-2022-4900",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4900",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4900.json",
"dateUpdated": "2023-11-02T15:01:28.590Z"
},
{
"cveId": "CVE-2023-31417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31417.json",
"dateUpdated": "2023-10-26T17:47:37.065Z"
},
{
"cveId": "CVE-2023-31418",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31418",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31418.json",
"dateUpdated": "2023-10-26T17:36:42.723Z"
},
{
"cveId": "CVE-2023-3676",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3676",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3676.json",
"dateUpdated": "2023-10-31T20:22:53.620Z"
},
{
"cveId": "CVE-2023-45853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45853.json",
"dateUpdated": "2023-11-30T22:06:12.555842"
},
{
"cveId": "CVE-2023-46846",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46846",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46846.json",
"dateUpdated": "2023-11-14T20:43:59.323Z"
},
{
"cveId": "CVE-2023-46847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46847.json",
"dateUpdated": "2023-11-29T17:40:53.569Z"
},
{
"cveId": "CVE-2023-4163",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4163",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4163.json",
"dateUpdated": "2023-08-31T00:04:39.287Z"
},
{
"cveId": "CVE-2023-5367",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5367.json",
"dateUpdated": "2023-11-28T17:43:11.312Z"
},
{
"cveId": "CVE-2023-5380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5380.json",
"dateUpdated": "2023-11-21T17:12:00.424Z"
},
{
"cveId": "CVE-2023-5574",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5574",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5574.json",
"dateUpdated": "2023-11-06T16:57:46.898Z"
},
{
"cveId": "CVE-2023-5678",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5678",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5678.json",
"dateUpdated": "2023-11-07T13:51:56.427Z"
},
{
"cveId": "CVE-2023-5824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5824.json",
"dateUpdated": "2023-11-22T23:04:28.692Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T21:50:40.043Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-35975",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35975",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35975.json",
"dateUpdated": "2023-11-30T21:45:48.292707"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T21:21:42.209Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49735",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49735",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49735.json",
"dateUpdated": "2023-11-30T21:17:28.243Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T21:14:51.775Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47315",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47315",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47315.json",
"dateUpdated": "2023-11-30T21:09:03.491496"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T21:06:38.950Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6442",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6442",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6442.json",
"dateUpdated": "2023-11-30T21:00:06.985Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T20:59:13.368Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47313",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47313",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47313.json",
"dateUpdated": "2023-11-30T20:54:25.317158"
},
{
"cveId": "CVE-2023-6353",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6353",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6353.json",
"dateUpdated": "2023-11-30T20:53:39.215Z"
},
{
"cveId": "CVE-2023-6354",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6354",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6354.json",
"dateUpdated": "2023-11-30T20:54:04.031Z"
},
{
"cveId": "CVE-2023-6375",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6375",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6375.json",
"dateUpdated": "2023-11-30T20:54:37.073Z"
},
{
"cveId": "CVE-2023-6376",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6376",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6376.json",
"dateUpdated": "2023-11-30T20:55:04.245Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T20:53:13.178Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6341",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6341",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6341.json",
"dateUpdated": "2023-11-30T20:50:27.195Z"
},
{
"cveId": "CVE-2023-6342",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6342",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6342.json",
"dateUpdated": "2023-11-30T20:51:30.039Z"
},
{
"cveId": "CVE-2023-6343",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6343",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6343.json",
"dateUpdated": "2023-11-30T20:51:58.422Z"
},
{
"cveId": "CVE-2023-6344",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6344",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6344.json",
"dateUpdated": "2023-11-30T20:52:33.781Z"
},
{
"cveId": "CVE-2023-6352",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6352",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6352.json",
"dateUpdated": "2023-11-30T20:53:10.977Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T20:47:21.099Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-47314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47314.json",
"dateUpdated": "2023-11-30T20:46:01.017804"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T20:41:30.767Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47453",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47453",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47453.json",
"dateUpdated": "2023-11-30T20:36:32.167058"
},
{
"cveId": "CVE-2023-47454",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47454",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47454.json",
"dateUpdated": "2023-11-30T20:38:28.360082"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T20:35:44.231Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47452",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47452",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47452.json",
"dateUpdated": "2023-11-30T20:34:34.160094"
},
{
"cveId": "CVE-2023-6440",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6440",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6440.json",
"dateUpdated": "2023-11-30T20:31:04.624Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T19:31:42.597Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6439.json",
"dateUpdated": "2023-11-30T19:31:04.133Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T19:13:36.675Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-27102",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27102",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27102.json",
"dateUpdated": "2023-11-30T19:06:14.652459"
},
{
"cveId": "CVE-2023-27103",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27103",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27103.json",
"dateUpdated": "2023-11-30T19:06:11.612576"
},
{
"cveId": "CVE-2023-43887",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43887",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43887.json",
"dateUpdated": "2023-11-30T19:06:13.211242"
},
{
"cveId": "CVE-2023-47471",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47471",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47471.json",
"dateUpdated": "2023-11-30T19:06:16.319755"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T18:59:10.989Z",
"numberOfChanges": 105,
"new": [],
"updated": [
{
"cveId": "CVE-2023-29348",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29348",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29348.json",
"dateUpdated": "2023-11-30T18:57:12.101Z"
},
{
"cveId": "CVE-2023-35349",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35349",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35349.json",
"dateUpdated": "2023-11-30T18:56:25.456Z"
},
{
"cveId": "CVE-2023-36409",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36409",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36409.json",
"dateUpdated": "2023-11-30T18:57:11.583Z"
},
{
"cveId": "CVE-2023-36414",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36414",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36414.json",
"dateUpdated": "2023-11-30T18:57:21.094Z"
},
{
"cveId": "CVE-2023-36415",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36415",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36415.json",
"dateUpdated": "2023-11-30T18:57:20.561Z"
},
{
"cveId": "CVE-2023-36416",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36416",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36416.json",
"dateUpdated": "2023-11-30T18:57:20.055Z"
},
{
"cveId": "CVE-2023-36417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36417.json",
"dateUpdated": "2023-11-30T18:57:11.061Z"
},
{
"cveId": "CVE-2023-36418",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36418",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36418.json",
"dateUpdated": "2023-11-30T18:57:19.541Z"
},
{
"cveId": "CVE-2023-36419",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36419",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36419.json",
"dateUpdated": "2023-11-30T18:57:10.548Z"
},
{
"cveId": "CVE-2023-36420",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36420",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36420.json",
"dateUpdated": "2023-11-30T18:57:10.029Z"
},
{
"cveId": "CVE-2023-36429",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36429",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36429.json",
"dateUpdated": "2023-11-30T18:57:09.475Z"
},
{
"cveId": "CVE-2023-36431",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36431",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36431.json",
"dateUpdated": "2023-11-30T18:57:08.929Z"
},
{
"cveId": "CVE-2023-36433",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36433",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36433.json",
"dateUpdated": "2023-11-30T18:57:08.363Z"
},
{
"cveId": "CVE-2023-36434",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36434",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36434.json",
"dateUpdated": "2023-11-30T18:57:07.826Z"
},
{
"cveId": "CVE-2023-36435",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36435",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36435.json",
"dateUpdated": "2023-11-30T18:57:07.303Z"
},
{
"cveId": "CVE-2023-36436",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36436",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36436.json",
"dateUpdated": "2023-11-30T18:57:19.013Z"
},
{
"cveId": "CVE-2023-36438",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36438",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36438.json",
"dateUpdated": "2023-11-30T18:57:06.769Z"
},
{
"cveId": "CVE-2023-36557",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36557",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36557.json",
"dateUpdated": "2023-11-30T18:57:06.269Z"
},
{
"cveId": "CVE-2023-36559",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36559",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36559.json",
"dateUpdated": "2023-11-30T18:57:05.772Z"
},
{
"cveId": "CVE-2023-36561",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36561",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36561.json",
"dateUpdated": "2023-11-30T18:57:05.254Z"
},
{
"cveId": "CVE-2023-36563",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36563",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36563.json",
"dateUpdated": "2023-11-30T18:57:04.711Z"
},
{
"cveId": "CVE-2023-36564",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36564",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36564.json",
"dateUpdated": "2023-11-30T18:57:04.201Z"
},
{
"cveId": "CVE-2023-36565",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36565",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36565.json",
"dateUpdated": "2023-11-30T18:57:18.493Z"
},
{
"cveId": "CVE-2023-36566",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36566",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36566.json",
"dateUpdated": "2023-11-30T18:57:17.987Z"
},
{
"cveId": "CVE-2023-36567",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36567",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36567.json",
"dateUpdated": "2023-11-30T18:57:03.677Z"
},
{
"cveId": "CVE-2023-36568",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36568",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36568.json",
"dateUpdated": "2023-11-30T18:57:03.124Z"
},
{
"cveId": "CVE-2023-36569",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36569",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36569.json",
"dateUpdated": "2023-11-30T18:57:02.594Z"
},
{
"cveId": "CVE-2023-36570",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36570",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36570.json",
"dateUpdated": "2023-11-30T18:57:02.088Z"
},
{
"cveId": "CVE-2023-36571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36571.json",
"dateUpdated": "2023-11-30T18:57:01.544Z"
},
{
"cveId": "CVE-2023-36572",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36572",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36572.json",
"dateUpdated": "2023-11-30T18:57:01.006Z"
},
{
"cveId": "CVE-2023-36573",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36573",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36573.json",
"dateUpdated": "2023-11-30T18:57:00.449Z"
},
{
"cveId": "CVE-2023-36574",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36574",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36574.json",
"dateUpdated": "2023-11-30T18:56:59.934Z"
},
{
"cveId": "CVE-2023-36575",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36575",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36575.json",
"dateUpdated": "2023-11-30T18:56:59.377Z"
},
{
"cveId": "CVE-2023-36576",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36576",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36576.json",
"dateUpdated": "2023-11-30T18:56:58.868Z"
},
{
"cveId": "CVE-2023-36577",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36577",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36577.json",
"dateUpdated": "2023-11-30T18:56:58.354Z"
},
{
"cveId": "CVE-2023-36578",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36578",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36578.json",
"dateUpdated": "2023-11-30T18:56:57.821Z"
},
{
"cveId": "CVE-2023-36579",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36579",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36579.json",
"dateUpdated": "2023-11-30T18:56:57.313Z"
},
{
"cveId": "CVE-2023-36581",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36581",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36581.json",
"dateUpdated": "2023-11-30T18:56:56.779Z"
},
{
"cveId": "CVE-2023-36582",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36582",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36582.json",
"dateUpdated": "2023-11-30T18:56:56.268Z"
},
{
"cveId": "CVE-2023-36583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36583.json",
"dateUpdated": "2023-11-30T18:56:55.746Z"
},
{
"cveId": "CVE-2023-36584",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36584",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36584.json",
"dateUpdated": "2023-11-30T18:56:55.240Z"
},
{
"cveId": "CVE-2023-36585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36585.json",
"dateUpdated": "2023-11-30T18:56:54.629Z"
},
{
"cveId": "CVE-2023-36589",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36589",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36589.json",
"dateUpdated": "2023-11-30T18:56:54.114Z"
},
{
"cveId": "CVE-2023-36590",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36590",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36590.json",
"dateUpdated": "2023-11-30T18:56:53.606Z"
},
{
"cveId": "CVE-2023-36591",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36591",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36591.json",
"dateUpdated": "2023-11-30T18:56:53.047Z"
},
{
"cveId": "CVE-2023-36592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36592.json",
"dateUpdated": "2023-11-30T18:56:52.491Z"
},
{
"cveId": "CVE-2023-36593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36593.json",
"dateUpdated": "2023-11-30T18:56:51.959Z"
},
{
"cveId": "CVE-2023-36594",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36594",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36594.json",
"dateUpdated": "2023-11-30T18:56:51.445Z"
},
{
"cveId": "CVE-2023-36596",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36596",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36596.json",
"dateUpdated": "2023-11-30T18:56:50.900Z"
},
{
"cveId": "CVE-2023-36598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36598.json",
"dateUpdated": "2023-11-30T18:56:50.361Z"
},
{
"cveId": "CVE-2023-36602",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36602",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36602.json",
"dateUpdated": "2023-11-30T18:56:49.846Z"
},
{
"cveId": "CVE-2023-36603",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36603",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36603.json",
"dateUpdated": "2023-11-30T18:56:49.343Z"
},
{
"cveId": "CVE-2023-36605",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36605",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36605.json",
"dateUpdated": "2023-11-30T18:56:48.814Z"
},
{
"cveId": "CVE-2023-36606",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36606",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36606.json",
"dateUpdated": "2023-11-30T18:56:48.273Z"
},
{
"cveId": "CVE-2023-36697",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36697",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36697.json",
"dateUpdated": "2023-11-30T18:56:47.767Z"
},
{
"cveId": "CVE-2023-36698",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36698",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36698.json",
"dateUpdated": "2023-11-30T18:56:47.244Z"
},
{
"cveId": "CVE-2023-36701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36701.json",
"dateUpdated": "2023-11-30T18:56:46.724Z"
},
{
"cveId": "CVE-2023-36702",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36702",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36702.json",
"dateUpdated": "2023-11-30T18:56:46.189Z"
},
{
"cveId": "CVE-2023-36703",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36703",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36703.json",
"dateUpdated": "2023-11-30T18:56:45.653Z"
},
{
"cveId": "CVE-2023-36704",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36704",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36704.json",
"dateUpdated": "2023-11-30T18:56:45.122Z"
},
{
"cveId": "CVE-2023-36706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36706.json",
"dateUpdated": "2023-11-30T18:56:44.545Z"
},
{
"cveId": "CVE-2023-36707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36707.json",
"dateUpdated": "2023-11-30T18:56:44.036Z"
},
{
"cveId": "CVE-2023-36709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36709.json",
"dateUpdated": "2023-11-30T18:56:43.531Z"
},
{
"cveId": "CVE-2023-36710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36710.json",
"dateUpdated": "2023-11-30T18:56:42.975Z"
},
{
"cveId": "CVE-2023-36711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36711.json",
"dateUpdated": "2023-11-30T18:56:42.399Z"
},
{
"cveId": "CVE-2023-36712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36712.json",
"dateUpdated": "2023-11-30T18:56:41.805Z"
},
{
"cveId": "CVE-2023-36713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36713.json",
"dateUpdated": "2023-11-30T18:56:41.265Z"
},
{
"cveId": "CVE-2023-36717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36717.json",
"dateUpdated": "2023-11-30T18:56:40.760Z"
},
{
"cveId": "CVE-2023-36718",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36718",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36718.json",
"dateUpdated": "2023-11-30T18:56:40.241Z"
},
{
"cveId": "CVE-2023-36720",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36720",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36720.json",
"dateUpdated": "2023-11-30T18:56:39.746Z"
},
{
"cveId": "CVE-2023-36721",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36721",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36721.json",
"dateUpdated": "2023-11-30T18:56:39.222Z"
},
{
"cveId": "CVE-2023-36722",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36722",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36722.json",
"dateUpdated": "2023-11-30T18:56:38.705Z"
},
{
"cveId": "CVE-2023-36723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36723.json",
"dateUpdated": "2023-11-30T18:56:38.132Z"
},
{
"cveId": "CVE-2023-36724",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36724",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36724.json",
"dateUpdated": "2023-11-30T18:56:37.614Z"
},
{
"cveId": "CVE-2023-36725",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36725",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36725.json",
"dateUpdated": "2023-11-30T18:56:37.103Z"
},
{
"cveId": "CVE-2023-36726",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36726",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36726.json",
"dateUpdated": "2023-11-30T18:56:36.560Z"
},
{
"cveId": "CVE-2023-36728",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36728",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36728.json",
"dateUpdated": "2023-11-30T18:56:36.027Z"
},
{
"cveId": "CVE-2023-36729",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36729",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36729.json",
"dateUpdated": "2023-11-30T18:56:35.519Z"
},
{
"cveId": "CVE-2023-36730",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36730",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36730.json",
"dateUpdated": "2023-11-30T18:56:35.020Z"
},
{
"cveId": "CVE-2023-36731",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36731",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36731.json",
"dateUpdated": "2023-11-30T18:56:34.486Z"
},
{
"cveId": "CVE-2023-36732",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36732",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36732.json",
"dateUpdated": "2023-11-30T18:56:33.947Z"
},
{
"cveId": "CVE-2023-36737",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36737",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36737.json",
"dateUpdated": "2023-11-30T18:56:27.515Z"
},
{
"cveId": "CVE-2023-36743",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36743",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36743.json",
"dateUpdated": "2023-11-30T18:57:17.460Z"
},
{
"cveId": "CVE-2023-36776",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36776",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36776.json",
"dateUpdated": "2023-11-30T18:57:16.943Z"
},
{
"cveId": "CVE-2023-36778",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36778",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36778.json",
"dateUpdated": "2023-11-30T18:57:16.382Z"
},
{
"cveId": "CVE-2023-36780",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36780",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36780.json",
"dateUpdated": "2023-11-30T18:57:15.770Z"
},
{
"cveId": "CVE-2023-36785",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36785",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36785.json",
"dateUpdated": "2023-11-30T18:57:15.223Z"
},
{
"cveId": "CVE-2023-36786",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36786",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36786.json",
"dateUpdated": "2023-11-30T18:57:14.656Z"
},
{
"cveId": "CVE-2023-36789",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36789",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36789.json",
"dateUpdated": "2023-11-30T18:57:14.159Z"
},
{
"cveId": "CVE-2023-36790",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36790",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36790.json",
"dateUpdated": "2023-11-30T18:57:13.653Z"
},
{
"cveId": "CVE-2023-36902",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36902",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36902.json",
"dateUpdated": "2023-11-30T18:56:26.290Z"
},
{
"cveId": "CVE-2023-38159",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38159",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38159.json",
"dateUpdated": "2023-11-30T18:57:13.142Z"
},
{
"cveId": "CVE-2023-38166",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38166",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38166.json",
"dateUpdated": "2023-11-30T18:57:12.600Z"
},
{
"cveId": "CVE-2023-38171",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38171",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38171.json",
"dateUpdated": "2023-11-30T18:56:26.915Z"
},
{
"cveId": "CVE-2023-41763",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41763",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41763.json",
"dateUpdated": "2023-11-30T18:56:28.088Z"
},
{
"cveId": "CVE-2023-41765",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41765",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41765.json",
"dateUpdated": "2023-11-30T18:56:28.621Z"
},
{
"cveId": "CVE-2023-41766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41766.json",
"dateUpdated": "2023-11-30T18:56:29.130Z"
},
{
"cveId": "CVE-2023-41767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41767.json",
"dateUpdated": "2023-11-30T18:56:29.631Z"
},
{
"cveId": "CVE-2023-41768",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41768",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41768.json",
"dateUpdated": "2023-11-30T18:56:30.158Z"
},
{
"cveId": "CVE-2023-41769",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41769",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41769.json",
"dateUpdated": "2023-11-30T18:56:30.708Z"
},
{
"cveId": "CVE-2023-41770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41770.json",
"dateUpdated": "2023-11-30T18:56:31.236Z"
},
{
"cveId": "CVE-2023-41771",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41771",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41771.json",
"dateUpdated": "2023-11-30T18:56:31.789Z"
},
{
"cveId": "CVE-2023-41772",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41772",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41772.json",
"dateUpdated": "2023-11-30T18:56:32.315Z"
},
{
"cveId": "CVE-2023-41773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41773.json",
"dateUpdated": "2023-11-30T18:56:32.808Z"
},
{
"cveId": "CVE-2023-41774",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41774",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41774.json",
"dateUpdated": "2023-11-30T18:56:33.394Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T18:47:52.893Z",
"numberOfChanges": 62,
"new": [],
"updated": [
{
"cveId": "CVE-2023-29332",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29332",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29332.json",
"dateUpdated": "2023-11-30T18:46:07.479Z"
},
{
"cveId": "CVE-2023-33136",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33136",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33136.json",
"dateUpdated": "2023-11-30T18:46:07.989Z"
},
{
"cveId": "CVE-2023-35355",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35355",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35355.json",
"dateUpdated": "2023-11-30T18:45:49.036Z"
},
{
"cveId": "CVE-2023-36562",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36562",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36562.json",
"dateUpdated": "2023-11-30T18:46:21.522Z"
},
{
"cveId": "CVE-2023-36727",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36727",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36727.json",
"dateUpdated": "2023-11-30T18:46:21.004Z"
},
{
"cveId": "CVE-2023-36735",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36735",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36735.json",
"dateUpdated": "2023-11-30T18:46:06.433Z"
},
{
"cveId": "CVE-2023-36736",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36736",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36736.json",
"dateUpdated": "2023-11-30T18:46:05.916Z"
},
{
"cveId": "CVE-2023-36739",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36739",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36739.json",
"dateUpdated": "2023-11-30T18:46:20.481Z"
},
{
"cveId": "CVE-2023-36740",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36740",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36740.json",
"dateUpdated": "2023-11-30T18:46:19.975Z"
},
{
"cveId": "CVE-2023-36742",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36742",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36742.json",
"dateUpdated": "2023-11-30T18:46:05.416Z"
},
{
"cveId": "CVE-2023-36744",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36744",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36744.json",
"dateUpdated": "2023-11-30T18:46:04.919Z"
},
{
"cveId": "CVE-2023-36745",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36745",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36745.json",
"dateUpdated": "2023-11-30T18:46:04.425Z"
},
{
"cveId": "CVE-2023-36756",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36756",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36756.json",
"dateUpdated": "2023-11-30T18:46:03.917Z"
},
{
"cveId": "CVE-2023-36757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36757.json",
"dateUpdated": "2023-11-30T18:46:03.287Z"
},
{
"cveId": "CVE-2023-36758",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36758",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36758.json",
"dateUpdated": "2023-11-30T18:46:02.750Z"
},
{
"cveId": "CVE-2023-36759",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36759",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36759.json",
"dateUpdated": "2023-11-30T18:46:02.168Z"
},
{
"cveId": "CVE-2023-36760",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36760",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36760.json",
"dateUpdated": "2023-11-30T18:46:19.480Z"
},
{
"cveId": "CVE-2023-36761",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36761",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36761.json",
"dateUpdated": "2023-11-30T18:46:18.977Z"
},
{
"cveId": "CVE-2023-36762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36762.json",
"dateUpdated": "2023-11-30T18:46:18.466Z"
},
{
"cveId": "CVE-2023-36763",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36763",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36763.json",
"dateUpdated": "2023-11-30T18:46:17.940Z"
},
{
"cveId": "CVE-2023-36764",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36764",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36764.json",
"dateUpdated": "2023-11-30T18:46:17.434Z"
},
{
"cveId": "CVE-2023-36765",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36765",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36765.json",
"dateUpdated": "2023-11-30T18:46:01.647Z"
},
{
"cveId": "CVE-2023-36766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36766.json",
"dateUpdated": "2023-11-30T18:46:00.925Z"
},
{
"cveId": "CVE-2023-36767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36767.json",
"dateUpdated": "2023-11-30T18:46:00.426Z"
},
{
"cveId": "CVE-2023-36770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36770.json",
"dateUpdated": "2023-11-30T18:46:16.936Z"
},
{
"cveId": "CVE-2023-36771",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36771",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36771.json",
"dateUpdated": "2023-11-30T18:46:16.413Z"
},
{
"cveId": "CVE-2023-36772",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36772",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36772.json",
"dateUpdated": "2023-11-30T18:46:15.821Z"
},
{
"cveId": "CVE-2023-36773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36773.json",
"dateUpdated": "2023-11-30T18:46:15.324Z"
},
{
"cveId": "CVE-2023-36777",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36777",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36777.json",
"dateUpdated": "2023-11-30T18:46:14.788Z"
},
{
"cveId": "CVE-2023-36788",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36788",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36788.json",
"dateUpdated": "2023-11-30T18:46:14.279Z"
},
{
"cveId": "CVE-2023-36792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36792.json",
"dateUpdated": "2023-11-30T18:46:13.755Z"
},
{
"cveId": "CVE-2023-36793",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36793",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36793.json",
"dateUpdated": "2023-11-30T18:46:13.231Z"
},
{
"cveId": "CVE-2023-36794",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36794",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36794.json",
"dateUpdated": "2023-11-30T18:46:12.554Z"
},
{
"cveId": "CVE-2023-36796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36796.json",
"dateUpdated": "2023-11-30T18:46:12.038Z"
},
{
"cveId": "CVE-2023-36799",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36799",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36799.json",
"dateUpdated": "2023-11-30T18:46:11.526Z"
},
{
"cveId": "CVE-2023-36800",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36800",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36800.json",
"dateUpdated": "2023-11-30T18:46:11.036Z"
},
{
"cveId": "CVE-2023-36801",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36801",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36801.json",
"dateUpdated": "2023-11-30T18:45:59.907Z"
},
{
"cveId": "CVE-2023-36802",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36802",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36802.json",
"dateUpdated": "2023-11-30T18:45:59.373Z"
},
{
"cveId": "CVE-2023-36803",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36803",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36803.json",
"dateUpdated": "2023-11-30T18:45:58.824Z"
},
{
"cveId": "CVE-2023-36804",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36804",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36804.json",
"dateUpdated": "2023-11-30T18:45:58.314Z"
},
{
"cveId": "CVE-2023-36805",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36805",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36805.json",
"dateUpdated": "2023-11-30T18:45:57.820Z"
},
{
"cveId": "CVE-2023-36886",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36886",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36886.json",
"dateUpdated": "2023-11-30T18:46:08.492Z"
},
{
"cveId": "CVE-2023-38139",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38139",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38139.json",
"dateUpdated": "2023-11-30T18:45:57.306Z"
},
{
"cveId": "CVE-2023-38140",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38140",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38140.json",
"dateUpdated": "2023-11-30T18:45:56.746Z"
},
{
"cveId": "CVE-2023-38141",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38141",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38141.json",
"dateUpdated": "2023-11-30T18:45:56.235Z"
},
{
"cveId": "CVE-2023-38142",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38142",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38142.json",
"dateUpdated": "2023-11-30T18:45:55.699Z"
},
{
"cveId": "CVE-2023-38143",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38143",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38143.json",
"dateUpdated": "2023-11-30T18:45:55.137Z"
},
{
"cveId": "CVE-2023-38144",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38144",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38144.json",
"dateUpdated": "2023-11-30T18:45:54.625Z"
},
{
"cveId": "CVE-2023-38146",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38146",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38146.json",
"dateUpdated": "2023-11-30T18:45:54.127Z"
},
{
"cveId": "CVE-2023-38147",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38147",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38147.json",
"dateUpdated": "2023-11-30T18:45:53.602Z"
},
{
"cveId": "CVE-2023-38148",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38148",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38148.json",
"dateUpdated": "2023-11-30T18:45:53.083Z"
},
{
"cveId": "CVE-2023-38149",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38149",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38149.json",
"dateUpdated": "2023-11-30T18:45:52.545Z"
},
{
"cveId": "CVE-2023-38150",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38150",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38150.json",
"dateUpdated": "2023-11-30T18:45:51.958Z"
},
{
"cveId": "CVE-2023-38152",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38152",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38152.json",
"dateUpdated": "2023-11-30T18:45:51.425Z"
},
{
"cveId": "CVE-2023-38155",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38155",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38155.json",
"dateUpdated": "2023-11-30T18:46:10.543Z"
},
{
"cveId": "CVE-2023-38156",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38156",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38156.json",
"dateUpdated": "2023-11-30T18:45:50.880Z"
},
{
"cveId": "CVE-2023-38160",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38160",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38160.json",
"dateUpdated": "2023-11-30T18:46:10.037Z"
},
{
"cveId": "CVE-2023-38161",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38161",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38161.json",
"dateUpdated": "2023-11-30T18:45:50.310Z"
},
{
"cveId": "CVE-2023-38162",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38162",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38162.json",
"dateUpdated": "2023-11-30T18:45:49.759Z"
},
{
"cveId": "CVE-2023-38163",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38163",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38163.json",
"dateUpdated": "2023-11-30T18:46:09.507Z"
},
{
"cveId": "CVE-2023-38164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38164.json",
"dateUpdated": "2023-11-30T18:46:08.986Z"
},
{
"cveId": "CVE-2023-41764",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41764",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41764.json",
"dateUpdated": "2023-11-30T18:46:06.971Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T18:29:47.341Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6375",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6375",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6375.json",
"dateUpdated": "2023-11-30T18:24:12.762Z"
},
{
"cveId": "CVE-2023-6376",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6376",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6376.json",
"dateUpdated": "2023-11-30T18:26:00.536Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T18:21:13.820Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6341",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6341",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6341.json",
"dateUpdated": "2023-11-30T18:14:33.406Z"
},
{
"cveId": "CVE-2023-6342",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6342",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6342.json",
"dateUpdated": "2023-11-30T18:14:58.768Z"
},
{
"cveId": "CVE-2023-6343",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6343",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6343.json",
"dateUpdated": "2023-11-30T18:13:57.237Z"
},
{
"cveId": "CVE-2023-6344",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6344",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6344.json",
"dateUpdated": "2023-11-30T18:15:34.847Z"
},
{
"cveId": "CVE-2023-6352",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6352",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6352.json",
"dateUpdated": "2023-11-30T18:19:01.286Z"
},
{
"cveId": "CVE-2023-6353",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6353",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6353.json",
"dateUpdated": "2023-11-30T18:18:50.446Z"
},
{
"cveId": "CVE-2023-6354",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6354",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6354.json",
"dateUpdated": "2023-11-30T18:20:07.307Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T18:11:01.822Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48802",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48802",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48802.json",
"dateUpdated": "2023-11-30T18:06:35.456560"
},
{
"cveId": "CVE-2023-48803",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48803",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48803.json",
"dateUpdated": "2023-11-30T18:05:06.045925"
},
{
"cveId": "CVE-2023-48804",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48804",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48804.json",
"dateUpdated": "2023-11-30T18:03:43.746224"
},
{
"cveId": "CVE-2023-48805",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48805",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48805.json",
"dateUpdated": "2023-11-30T18:02:32.911500"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T18:02:23.588Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48806",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48806",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48806.json",
"dateUpdated": "2023-11-30T18:01:04.334334"
},
{
"cveId": "CVE-2023-48807",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48807",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48807.json",
"dateUpdated": "2023-11-30T17:59:48.976794"
},
{
"cveId": "CVE-2023-48808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48808.json",
"dateUpdated": "2023-11-30T17:58:27.878704"
},
{
"cveId": "CVE-2023-6352",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6352",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6352.json",
"dateUpdated": "2023-11-30T18:01:09.116Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T17:56:03.073Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-48810",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48810",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48810.json",
"dateUpdated": "2023-11-30T17:53:59.304014"
},
{
"cveId": "CVE-2023-48811",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48811",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48811.json",
"dateUpdated": "2023-11-30T17:52:08.301829"
},
{
"cveId": "CVE-2023-6353",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6353",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6353.json",
"dateUpdated": "2023-11-30T17:51:10.531Z"
},
{
"cveId": "CVE-2023-6354",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6354",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6354.json",
"dateUpdated": "2023-11-30T17:53:26.147Z"
},
{
"cveId": "CVE-2023-6375",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6375",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6375.json",
"dateUpdated": "2023-11-30T17:54:25.462Z"
},
{
"cveId": "CVE-2023-6376",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6376",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6376.json",
"dateUpdated": "2023-11-30T17:55:13.992Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T17:50:19.541Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48812.json",
"dateUpdated": "2023-11-30T17:47:56.926328"
},
{
"cveId": "CVE-2023-6343",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6343",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6343.json",
"dateUpdated": "2023-11-30T17:47:54.613Z"
},
{
"cveId": "CVE-2023-6344",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6344",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6344.json",
"dateUpdated": "2023-11-30T17:48:42.195Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T17:44:29.543Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-6341",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6341",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6341.json",
"dateUpdated": "2023-11-30T17:41:22.671Z"
},
{
"cveId": "CVE-2023-6342",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6342",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6342.json",
"dateUpdated": "2023-11-30T17:41:13.229Z"
}
],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-11-30T17:40:42.105Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T17:27:07.412Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47870",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47870",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47870.json",
"dateUpdated": "2023-11-30T17:26:36.662Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T17:09:33.670Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-34018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34018.json",
"dateUpdated": "2023-11-30T17:01:49.611Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T17:01:49.596Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-2265",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2265",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2265.json",
"dateUpdated": "2023-11-30T16:55:55.901Z"
},
{
"cveId": "CVE-2023-2266",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2266",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2266.json",
"dateUpdated": "2023-11-30T16:58:00.174Z"
},
{
"cveId": "CVE-2023-2267",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2267",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2267.json",
"dateUpdated": "2023-11-30T16:58:44.063Z"
},
{
"cveId": "CVE-2023-38400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38400.json",
"dateUpdated": "2023-11-30T16:57:16.768Z"
},
{
"cveId": "CVE-2023-47521",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47521",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47521.json",
"dateUpdated": "2023-11-30T16:59:43.303Z"
},
{
"cveId": "CVE-2023-6438",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6438",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6438.json",
"dateUpdated": "2023-11-30T17:00:08.337Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T16:55:48.441Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-2264",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2264",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2264.json",
"dateUpdated": "2023-11-30T16:55:28.541Z"
},
{
"cveId": "CVE-2023-31176",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31176",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31176.json",
"dateUpdated": "2023-11-30T16:53:11.383Z"
},
{
"cveId": "CVE-2023-31177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31177.json",
"dateUpdated": "2023-11-30T16:53:34.046Z"
},
{
"cveId": "CVE-2023-34388",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34388",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34388.json",
"dateUpdated": "2023-11-30T16:54:08.503Z"
},
{
"cveId": "CVE-2023-34389",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34389",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34389.json",
"dateUpdated": "2023-11-30T16:54:29.986Z"
},
{
"cveId": "CVE-2023-34390",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34390",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34390.json",
"dateUpdated": "2023-11-30T16:54:54.190Z"
},
{
"cveId": "CVE-2023-47844",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47844",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47844.json",
"dateUpdated": "2023-11-30T16:54:10.479Z"
},
{
"cveId": "CVE-2023-47848",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47848",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47848.json",
"dateUpdated": "2023-11-30T16:51:46.421Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T16:50:08.699Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47853.json",
"dateUpdated": "2023-11-30T16:49:11.630Z"
},
{
"cveId": "CVE-2023-47872",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47872",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47872.json",
"dateUpdated": "2023-11-30T16:46:53.076Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T16:44:03.601Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47876",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47876",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47876.json",
"dateUpdated": "2023-11-30T16:43:42.700Z"
},
{
"cveId": "CVE-2023-47877",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47877",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47877.json",
"dateUpdated": "2023-11-30T16:40:30.617Z"
},
{
"cveId": "CVE-2023-48272",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48272",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48272.json",
"dateUpdated": "2023-11-30T16:37:39.965Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T16:37:06.465Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48317",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48317",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48317.json",
"dateUpdated": "2023-11-30T16:34:38.298Z"
},
{
"cveId": "CVE-2023-48320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48320.json",
"dateUpdated": "2023-11-30T16:32:18.302Z"
},
{
"cveId": "CVE-2023-48321",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48321",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48321.json",
"dateUpdated": "2023-11-30T16:28:35.721Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T16:27:28.903Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48746",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48746",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48746.json",
"dateUpdated": "2023-11-30T16:25:31.055Z"
},
{
"cveId": "CVE-2023-48748",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48748",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48748.json",
"dateUpdated": "2023-11-30T16:22:45.438Z"
},
{
"cveId": "CVE-2023-48752",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48752",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48752.json",
"dateUpdated": "2023-11-30T16:19:42.943Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T16:16:13.769Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47875",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47875",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47875.json",
"dateUpdated": "2023-11-30T16:12:56.990Z"
},
{
"cveId": "CVE-2023-48278",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48278",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48278.json",
"dateUpdated": "2023-11-30T16:08:50.313Z"
},
{
"cveId": "CVE-2023-48749",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48749",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48749.json",
"dateUpdated": "2023-11-30T16:16:07.970Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T16:06:35.111Z",
"numberOfChanges": 12,
"new": [
{
"cveId": "CVE-2023-48328",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48328",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48328.json",
"dateUpdated": "2023-11-30T16:05:37.107Z"
},
{
"cveId": "CVE-2023-48754",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48754",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48754.json",
"dateUpdated": "2023-11-30T16:02:53.544Z"
}
],
"updated": [
{
"cveId": "CVE-2022-37424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37424.json",
"dateUpdated": "2022-12-12T09:47:38.527824Z"
},
{
"cveId": "CVE-2022-37425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37425.json",
"dateUpdated": "2022-12-12T09:47:38.527824Z"
},
{
"cveId": "CVE-2022-37426",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37426",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37426.json",
"dateUpdated": "2022-12-12T09:47:38.527824Z"
},
{
"cveId": "CVE-2023-6204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6204.json",
"dateUpdated": "2023-11-22T16:46:25.566Z"
},
{
"cveId": "CVE-2023-6205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6205.json",
"dateUpdated": "2023-11-22T16:46:25.978Z"
},
{
"cveId": "CVE-2023-6206",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6206",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6206.json",
"dateUpdated": "2023-11-22T16:46:26.360Z"
},
{
"cveId": "CVE-2023-6207",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6207",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6207.json",
"dateUpdated": "2023-11-22T16:46:26.740Z"
},
{
"cveId": "CVE-2023-6208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6208.json",
"dateUpdated": "2023-11-22T16:46:27.087Z"
},
{
"cveId": "CVE-2023-6209",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6209",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6209.json",
"dateUpdated": "2023-11-22T16:46:27.478Z"
},
{
"cveId": "CVE-2023-6212",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6212",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6212.json",
"dateUpdated": "2023-11-22T16:46:28.206Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T15:59:00.644Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-44143",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44143",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44143.json",
"dateUpdated": "2023-11-30T15:55:01.216Z"
},
{
"cveId": "CVE-2023-5803",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5803",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5803.json",
"dateUpdated": "2023-11-30T15:57:05.929Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T15:53:15.587Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-45609",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45609",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45609.json",
"dateUpdated": "2023-11-30T15:52:28.192Z"
},
{
"cveId": "CVE-2023-46086",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46086",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46086.json",
"dateUpdated": "2023-11-30T15:50:13.414Z"
}
],
"updated": [
{
"cveId": "CVE-2023-25835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25835.json",
"dateUpdated": "2023-11-30T15:48:05.992Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T15:47:49.959Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-25057",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25057",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25057.json",
"dateUpdated": "2023-11-30T15:43:43.615Z"
},
{
"cveId": "CVE-2023-39921",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39921",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39921.json",
"dateUpdated": "2023-11-30T15:47:35.524Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6239.json",
"dateUpdated": "2023-11-30T15:44:48.463Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T15:41:54.104Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-26533",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26533",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26533.json",
"dateUpdated": "2023-11-30T15:40:21.362Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T15:36:00.830Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-25837",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25837",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25837.json",
"dateUpdated": "2023-11-30T15:30:27.302Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T15:29:43.804Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-36507",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36507",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36507.json",
"dateUpdated": "2023-11-30T15:26:47.663Z"
}
],
"updated": [
{
"cveId": "CVE-2023-25835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25835.json",
"dateUpdated": "2023-11-30T15:24:52.860Z"
},
{
"cveId": "CVE-2023-25836",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25836",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25836.json",
"dateUpdated": "2023-11-30T15:24:14.908Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T15:24:10.084Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-36523",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36523",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36523.json",
"dateUpdated": "2023-11-30T15:20:02.964Z"
},
{
"cveId": "CVE-2023-37868",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37868",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37868.json",
"dateUpdated": "2023-11-30T15:17:50.393Z"
},
{
"cveId": "CVE-2023-6360",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6360",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6360.json",
"dateUpdated": "2023-11-30T15:17:14.959Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T15:17:00.667Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-37890",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37890",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37890.json",
"dateUpdated": "2023-11-30T15:13:59.975Z"
}
],
"updated": [
{
"cveId": "CVE-2023-25835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25835.json",
"dateUpdated": "2023-11-30T15:16:18.784Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T15:07:58.680Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-37972",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37972",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37972.json",
"dateUpdated": "2023-11-30T15:07:38.542Z"
},
{
"cveId": "CVE-2023-40211",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40211",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40211.json",
"dateUpdated": "2023-11-30T15:03:24.108Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T15:00:33.584Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-40600",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40600",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40600.json",
"dateUpdated": "2023-11-30T15:00:09.354Z"
},
{
"cveId": "CVE-2023-40662",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40662",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40662.json",
"dateUpdated": "2023-11-30T14:56:49.403Z"
},
{
"cveId": "CVE-2023-6402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6402.json",
"dateUpdated": "2023-11-30T15:00:05.748Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T14:54:27.199Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41735",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41735",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41735.json",
"dateUpdated": "2023-11-30T14:54:10.542Z"
},
{
"cveId": "CVE-2023-44150",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44150",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44150.json",
"dateUpdated": "2023-11-30T14:50:35.916Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T14:48:37.425Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45066",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45066",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45066.json",
"dateUpdated": "2023-11-30T14:43:05.150Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T14:42:50.311Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-45834",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45834",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45834.json",
"dateUpdated": "2023-11-30T14:40:42.151Z"
},
{
"cveId": "CVE-2023-46820",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46820",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46820.json",
"dateUpdated": "2023-11-30T14:38:26.733Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T14:31:10.428Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6401.json",
"dateUpdated": "2023-11-30T14:31:04.006Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T14:23:51.452Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48333",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48333",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48333.json",
"dateUpdated": "2023-11-30T14:17:28.833Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T14:14:52.680Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-37867",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37867",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37867.json",
"dateUpdated": "2023-11-30T14:11:23.800Z"
},
{
"cveId": "CVE-2023-48742",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48742",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48742.json",
"dateUpdated": "2023-11-30T14:07:09.841Z"
},
{
"cveId": "CVE-2023-6136",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6136",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6136.json",
"dateUpdated": "2023-11-30T14:14:32.153Z"
}
],
"updated": [
{
"cveId": "CVE-2022-3436",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3436",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3436.json",
"dateUpdated": "2023-11-30T14:06:17.217033"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T14:06:15.775Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-33333",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33333",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33333.json",
"dateUpdated": "2023-11-30T14:00:35.930Z"
},
{
"cveId": "CVE-2023-48912",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48912",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48912.json",
"dateUpdated": "2023-11-30T14:05:27.388543"
},
{
"cveId": "CVE-2023-48913",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48913",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48913.json",
"dateUpdated": "2023-11-30T14:05:25.330290"
},
{
"cveId": "CVE-2023-48914",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48914",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48914.json",
"dateUpdated": "2023-11-30T14:05:28.530965"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:58:52.008Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-34030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34030.json",
"dateUpdated": "2023-11-30T13:54:25.013Z"
},
{
"cveId": "CVE-2023-6428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6428.json",
"dateUpdated": "2023-11-30T13:53:42.237Z"
},
{
"cveId": "CVE-2023-6429",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6429",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6429.json",
"dateUpdated": "2023-11-30T13:54:03.417Z"
},
{
"cveId": "CVE-2023-6430",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6430",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6430.json",
"dateUpdated": "2023-11-30T13:54:35.878Z"
},
{
"cveId": "CVE-2023-6431",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6431",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6431.json",
"dateUpdated": "2023-11-30T13:54:52.029Z"
},
{
"cveId": "CVE-2023-6432",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6432",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6432.json",
"dateUpdated": "2023-11-30T13:55:08.870Z"
},
{
"cveId": "CVE-2023-6433",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6433",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6433.json",
"dateUpdated": "2023-11-30T13:55:24.467Z"
},
{
"cveId": "CVE-2023-6434",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6434",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6434.json",
"dateUpdated": "2023-11-30T13:55:47.489Z"
},
{
"cveId": "CVE-2023-6435",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6435",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6435.json",
"dateUpdated": "2023-11-30T13:56:09.994Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:53:08.459Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-36682",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36682",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36682.json",
"dateUpdated": "2023-11-30T13:47:22.775Z"
},
{
"cveId": "CVE-2023-6422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6422.json",
"dateUpdated": "2023-11-30T13:48:15.442Z"
},
{
"cveId": "CVE-2023-6423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6423.json",
"dateUpdated": "2023-11-30T13:49:00.583Z"
},
{
"cveId": "CVE-2023-6424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6424.json",
"dateUpdated": "2023-11-30T13:49:20.255Z"
},
{
"cveId": "CVE-2023-6425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6425.json",
"dateUpdated": "2023-11-30T13:49:37.332Z"
},
{
"cveId": "CVE-2023-6426",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6426",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6426.json",
"dateUpdated": "2023-11-30T13:50:17.135Z"
},
{
"cveId": "CVE-2023-6427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6427.json",
"dateUpdated": "2023-11-30T13:52:56.136Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:47:18.637Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4931.json",
"dateUpdated": "2023-11-30T13:42:44.997Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T13:41:34.701Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-36685",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36685",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36685.json",
"dateUpdated": "2023-11-30T13:41:04.665Z"
},
{
"cveId": "CVE-2023-6026",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6026",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6026.json",
"dateUpdated": "2023-11-30T13:39:03.457Z"
},
{
"cveId": "CVE-2023-6027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6027.json",
"dateUpdated": "2023-11-30T13:38:43.344Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:35:47.506Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47645",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47645",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47645.json",
"dateUpdated": "2023-11-30T13:34:47.034Z"
},
{
"cveId": "CVE-2023-47827",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47827",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47827.json",
"dateUpdated": "2023-11-30T13:31:35.321Z"
},
{
"cveId": "CVE-2023-4770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4770.json",
"dateUpdated": "2023-11-30T13:32:43.408Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:29:27.435Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48963",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48963",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48963.json",
"dateUpdated": "2023-11-30T13:19:25.557403"
},
{
"cveId": "CVE-2023-5965",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5965",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5965.json",
"dateUpdated": "2023-11-30T13:26:15.451Z"
},
{
"cveId": "CVE-2023-5966",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5966",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5966.json",
"dateUpdated": "2023-11-30T13:26:48.245Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:18:38.475Z",
"numberOfChanges": 14,
"new": [
{
"cveId": "CVE-2023-48279",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48279",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48279.json",
"dateUpdated": "2023-11-30T13:14:04.226Z"
},
{
"cveId": "CVE-2023-48281",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48281",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48281.json",
"dateUpdated": "2023-11-30T13:09:34.941Z"
},
{
"cveId": "CVE-2023-48964",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48964",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48964.json",
"dateUpdated": "2023-11-30T13:16:44.590630"
},
{
"cveId": "CVE-2023-6410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6410.json",
"dateUpdated": "2023-11-30T13:09:58.800Z"
},
{
"cveId": "CVE-2023-6411",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6411",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6411.json",
"dateUpdated": "2023-11-30T13:10:57.573Z"
},
{
"cveId": "CVE-2023-6412",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6412",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6412.json",
"dateUpdated": "2023-11-30T13:11:34.854Z"
},
{
"cveId": "CVE-2023-6413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6413.json",
"dateUpdated": "2023-11-30T13:11:58.127Z"
},
{
"cveId": "CVE-2023-6414",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6414",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6414.json",
"dateUpdated": "2023-11-30T13:12:19.434Z"
},
{
"cveId": "CVE-2023-6415",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6415",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6415.json",
"dateUpdated": "2023-11-30T13:12:43.337Z"
},
{
"cveId": "CVE-2023-6416",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6416",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6416.json",
"dateUpdated": "2023-11-30T13:13:33.939Z"
},
{
"cveId": "CVE-2023-6417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6417.json",
"dateUpdated": "2023-11-30T13:13:57.356Z"
},
{
"cveId": "CVE-2023-6418",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6418",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6418.json",
"dateUpdated": "2023-11-30T13:14:19.950Z"
},
{
"cveId": "CVE-2023-6419",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6419",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6419.json",
"dateUpdated": "2023-11-30T13:17:24.799Z"
},
{
"cveId": "CVE-2023-6420",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6420",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6420.json",
"dateUpdated": "2023-11-30T13:17:47.330Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:08:55.075Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48282",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48282",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48282.json",
"dateUpdated": "2023-11-30T13:07:22.536Z"
},
{
"cveId": "CVE-2023-48283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48283.json",
"dateUpdated": "2023-11-30T13:04:48.707Z"
},
{
"cveId": "CVE-2023-48284",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48284",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48284.json",
"dateUpdated": "2023-11-30T13:01:43.381Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T13:00:37.731Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48323",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48323",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48323.json",
"dateUpdated": "2023-11-30T12:59:14.566Z"
},
{
"cveId": "CVE-2023-48330",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48330",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48330.json",
"dateUpdated": "2023-11-30T12:56:25.595Z"
},
{
"cveId": "CVE-2023-48331",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48331",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48331.json",
"dateUpdated": "2023-11-30T12:54:27.072Z"
},
{
"cveId": "CVE-2023-48334",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48334",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48334.json",
"dateUpdated": "2023-11-30T12:52:14.039Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T12:52:13.603Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6071",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6071",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6071.json",
"dateUpdated": "2023-11-30T12:48:51.618Z"
},
{
"cveId": "CVE-2023-6137",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6137",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6137.json",
"dateUpdated": "2023-11-30T12:50:03.408Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T12:41:16.924Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-32291",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32291",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32291.json",
"dateUpdated": "2023-11-30T12:29:50.197Z"
},
{
"cveId": "CVE-2023-48744",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48744",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48744.json",
"dateUpdated": "2023-11-30T12:33:48.857Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T12:27:42.440Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-38474",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38474",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38474.json",
"dateUpdated": "2023-11-30T12:26:53.497Z"
},
{
"cveId": "CVE-2023-40674",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40674",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40674.json",
"dateUpdated": "2023-11-30T12:24:39.287Z"
},
{
"cveId": "CVE-2023-40680",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40680",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40680.json",
"dateUpdated": "2023-11-30T12:21:54.791Z"
},
{
"cveId": "CVE-2023-41127",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41127",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41127.json",
"dateUpdated": "2023-11-30T12:19:01.852Z"
},
{
"cveId": "CVE-2023-41128",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41128",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41128.json",
"dateUpdated": "2023-11-30T12:16:07.692Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6022.json",
"dateUpdated": "2023-11-30T12:20:49.243Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T12:14:54.195Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-41136",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41136",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41136.json",
"dateUpdated": "2023-11-30T12:13:02.773Z"
},
{
"cveId": "CVE-2023-45050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45050.json",
"dateUpdated": "2023-11-30T12:07:42.417Z"
}
],
"updated": [
{
"cveId": "CVE-2022-45135",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45135",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45135.json",
"dateUpdated": "2023-11-30T08:05:45.604Z"
},
{
"cveId": "CVE-2023-49620",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49620",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49620.json",
"dateUpdated": "2023-11-30T08:17:01.765Z"
},
{
"cveId": "CVE-2023-49733",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49733",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49733.json",
"dateUpdated": "2023-11-30T11:29:45.774Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T12:05:03.144Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47505",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47505",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47505.json",
"dateUpdated": "2023-11-30T12:02:09.750Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T11:57:14.599Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47777",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47777",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47777.json",
"dateUpdated": "2023-11-30T11:56:53.604Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T11:45:50.673Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47850",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47850",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47850.json",
"dateUpdated": "2023-11-30T11:43:08.567Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T11:34:15.362Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49733",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49733",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49733.json",
"dateUpdated": "2023-11-30T11:29:45.774Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T11:28:25.392Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47851",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47851",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47851.json",
"dateUpdated": "2023-11-30T11:25:12.939Z"
},
{
"cveId": "CVE-2023-47854",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47854",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47854.json",
"dateUpdated": "2023-11-30T11:22:58.048Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T11:22:38.426Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48289",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48289",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48289.json",
"dateUpdated": "2023-11-30T11:20:51.662Z"
},
{
"cveId": "CVE-2023-48322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48322.json",
"dateUpdated": "2023-11-30T11:18:06.264Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T11:16:53.494Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48326.json",
"dateUpdated": "2023-11-30T11:15:41.035Z"
},
{
"cveId": "CVE-2023-48329",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48329",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48329.json",
"dateUpdated": "2023-11-30T11:12:57.458Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T10:38:09.606Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48336",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48336",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48336.json",
"dateUpdated": "2023-11-30T10:36:11.342Z"
},
{
"cveId": "CVE-2023-48737",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48737",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48737.json",
"dateUpdated": "2023-11-30T10:32:21.593Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T10:32:03.013Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48743",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48743",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48743.json",
"dateUpdated": "2023-11-30T10:29:05.909Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T09:46:21.279Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-36806",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-36806",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/36xxx/CVE-2021-36806.json",
"dateUpdated": "2023-11-30T09:41:31.380Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T09:40:34.589Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6019.json",
"dateUpdated": "2023-11-30T09:36:18.158Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T08:29:35.851Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4972",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4972",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4972.json",
"dateUpdated": "2023-11-30T08:21:53.928Z"
},
{
"cveId": "CVE-2023-5045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5045.json",
"dateUpdated": "2023-11-30T08:22:08.967Z"
},
{
"cveId": "CVE-2023-5046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5046.json",
"dateUpdated": "2023-11-30T08:22:48.713Z"
},
{
"cveId": "CVE-2023-6201",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6201",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6201.json",
"dateUpdated": "2023-11-30T08:27:35.433Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T08:21:36.708Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49620",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49620",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49620.json",
"dateUpdated": "2023-11-30T08:17:01.765Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42502",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42502",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42502.json",
"dateUpdated": "2023-11-30T08:14:26.949Z"
},
{
"cveId": "CVE-2023-4664",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4664",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4664.json",
"dateUpdated": "2023-11-30T08:21:16.012Z"
},
{
"cveId": "CVE-2023-4702",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4702",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4702.json",
"dateUpdated": "2023-11-30T08:21:34.116Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T08:11:11.314Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-45135",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45135",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45135.json",
"dateUpdated": "2023-11-30T08:05:45.604Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T07:21:47.836Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49701.json",
"dateUpdated": "2023-11-30T07:15:14.820Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T07:14:52.955Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49077",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49077",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49077.json",
"dateUpdated": "2023-11-30T07:14:04.580Z"
},
{
"cveId": "CVE-2023-49095",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49095",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49095.json",
"dateUpdated": "2023-11-30T07:10:10.994Z"
},
{
"cveId": "CVE-2023-49700",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49700",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49700.json",
"dateUpdated": "2023-11-30T07:12:51.584Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T07:06:34.356Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49699",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49699",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49699.json",
"dateUpdated": "2023-11-30T07:04:48.134Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T06:59:01.786Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49081",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49081",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49081.json",
"dateUpdated": "2023-11-30T06:56:26.348Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T06:53:13.132Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49052.json",
"dateUpdated": "2023-11-30T06:49:15.400896"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T06:41:57.593Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-28811",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28811",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28811.json",
"dateUpdated": "2023-11-30T06:38:47.200Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T06:35:52.706Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-48042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48042.json",
"dateUpdated": "2023-11-30T06:30:51.753345"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T05:43:54.335Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49076",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49076",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49076.json",
"dateUpdated": "2023-11-30T05:42:12.668Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T05:26:26.200Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49087",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49087",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49087.json",
"dateUpdated": "2023-11-30T05:20:28.298Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T05:17:48.445Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47418",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47418",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47418.json",
"dateUpdated": "2023-11-30T05:08:56.218564"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T05:08:52.493Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-2602",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2602",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2602.json",
"dateUpdated": "2023-11-30T05:06:19.565354"
},
{
"cveId": "CVE-2023-2603",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2603",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2603.json",
"dateUpdated": "2023-11-30T05:06:21.152575"
},
{
"cveId": "CVE-2023-6345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6345.json",
"dateUpdated": "2023-11-29T12:02:05.401Z"
},
{
"cveId": "CVE-2023-6346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6346.json",
"dateUpdated": "2023-11-29T12:02:04.978Z"
},
{
"cveId": "CVE-2023-6347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6347.json",
"dateUpdated": "2023-11-29T12:02:04.687Z"
},
{
"cveId": "CVE-2023-6350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6350.json",
"dateUpdated": "2023-11-29T12:02:05.123Z"
},
{
"cveId": "CVE-2023-6351",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6351",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6351.json",
"dateUpdated": "2023-11-29T12:02:05.266Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T04:55:20.397Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49094",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49094",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49094.json",
"dateUpdated": "2023-11-30T04:49:37.404Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T04:49:32.248Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49097",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49097",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49097.json",
"dateUpdated": "2023-11-30T04:45:49.675Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T04:31:21.800Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47463",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47463",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47463.json",
"dateUpdated": "2023-11-30T04:29:34.881037"
},
{
"cveId": "CVE-2023-47464",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47464",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47464.json",
"dateUpdated": "2023-11-30T04:29:24.185775"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T04:22:42.423Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5274",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5274",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5274.json",
"dateUpdated": "2023-11-30T04:13:06.651Z"
},
{
"cveId": "CVE-2023-5275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5275.json",
"dateUpdated": "2023-11-30T04:13:52.003Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T04:12:19.317Z",
"numberOfChanges": 10,
"new": [],
"updated": [
{
"cveId": "CVE-2023-30801",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30801",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30801.json",
"dateUpdated": "2023-10-10T13:46:46.775Z"
},
{
"cveId": "CVE-2023-34872",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34872",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34872.json",
"dateUpdated": "2023-11-30T04:06:32.712060"
},
{
"cveId": "CVE-2023-41983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41983.json",
"dateUpdated": "2023-10-25T18:32:02.613Z"
},
{
"cveId": "CVE-2023-42852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42852.json",
"dateUpdated": "2023-10-25T18:32:18.866Z"
},
{
"cveId": "CVE-2023-6345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6345.json",
"dateUpdated": "2023-11-29T12:02:05.401Z"
},
{
"cveId": "CVE-2023-6346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6346.json",
"dateUpdated": "2023-11-29T12:02:04.978Z"
},
{
"cveId": "CVE-2023-6347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6347.json",
"dateUpdated": "2023-11-29T12:02:04.687Z"
},
{
"cveId": "CVE-2023-6348",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6348",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6348.json",
"dateUpdated": "2023-11-29T12:02:04.351Z"
},
{
"cveId": "CVE-2023-6350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6350.json",
"dateUpdated": "2023-11-29T12:02:05.123Z"
},
{
"cveId": "CVE-2023-6351",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6351",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6351.json",
"dateUpdated": "2023-11-29T12:02:05.266Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T04:03:41.839Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5247",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5247",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5247.json",
"dateUpdated": "2023-11-30T03:57:30.083Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T03:33:26.643Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5772",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5772",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5772.json",
"dateUpdated": "2023-11-30T03:32:49.964Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T03:21:34.790Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49316",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49316",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49316.json",
"dateUpdated": "2023-11-30T03:15:13.625096"
}
],
"error": []
},
{
"fetchTime": "2023-11-30T01:46:36.364Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-35137",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35137",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35137.json",
"dateUpdated": "2023-11-30T01:25:52.494Z"
},
{
"cveId": "CVE-2023-35138",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35138",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35138.json",
"dateUpdated": "2023-11-30T01:41:35.390Z"
},
{
"cveId": "CVE-2023-37927",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37927",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37927.json",
"dateUpdated": "2023-11-30T01:42:17.816Z"
},
{
"cveId": "CVE-2023-37928",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37928",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37928.json",
"dateUpdated": "2023-11-30T01:42:41.446Z"
},
{
"cveId": "CVE-2023-4473",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4473",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4473.json",
"dateUpdated": "2023-11-30T01:40:09.117Z"
},
{
"cveId": "CVE-2023-4474",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4474",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4474.json",
"dateUpdated": "2023-11-30T01:45:29.920Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-30T00:55:54.978Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-3741",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3741",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3741.json",
"dateUpdated": "2023-11-30T00:55:52.643Z"
}
],
"updated": [
{
"cveId": "CVE-2023-25632",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25632",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25632.json",
"dateUpdated": "2023-11-30T00:36:28.752Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T22:59:47.230Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40458",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40458",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40458.json",
"dateUpdated": "2023-11-29T22:58:21.671Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T22:53:54.553Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-38880",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38880",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38880.json",
"dateUpdated": "2023-11-29T22:48:58.783202"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T22:48:07.329Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49694",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49694",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49694.json",
"dateUpdated": "2023-11-29T22:47:42.597Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T22:42:24.663Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49693",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49693",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49693.json",
"dateUpdated": "2023-11-29T22:41:15.235Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T21:29:53.345Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2022-42536",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42536",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42536.json",
"dateUpdated": "2023-11-29T21:29:46.076Z"
},
{
"cveId": "CVE-2022-42537",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42537",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42537.json",
"dateUpdated": "2023-11-29T21:29:46.269Z"
},
{
"cveId": "CVE-2022-42538",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42538",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42538.json",
"dateUpdated": "2023-11-29T21:29:46.455Z"
},
{
"cveId": "CVE-2022-42539",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42539",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42539.json",
"dateUpdated": "2023-11-29T21:29:46.662Z"
},
{
"cveId": "CVE-2022-42540",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42540",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42540.json",
"dateUpdated": "2023-11-29T21:29:46.883Z"
},
{
"cveId": "CVE-2022-42541",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42541",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42541.json",
"dateUpdated": "2023-11-29T21:29:47.079Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T21:10:40.890Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49083.json",
"dateUpdated": "2023-11-29T18:50:24.263Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T21:02:49.007Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5368",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5368",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5368.json",
"dateUpdated": "2023-11-29T20:59:57.519Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T20:56:42.589Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-28958",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-28958",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/28xxx/CVE-2022-28958.json",
"dateUpdated": "2023-11-29T20:51:12.152436"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T20:12:35.237Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-48945",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48945",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48945.json",
"dateUpdated": "2023-11-29T20:04:54.267573"
},
{
"cveId": "CVE-2023-48946",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48946",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48946.json",
"dateUpdated": "2023-11-29T20:04:53.485061"
},
{
"cveId": "CVE-2023-48947",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48947",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48947.json",
"dateUpdated": "2023-11-29T20:04:52.758925"
},
{
"cveId": "CVE-2023-48948",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48948",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48948.json",
"dateUpdated": "2023-11-29T20:04:52.154252"
},
{
"cveId": "CVE-2023-48949",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48949",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48949.json",
"dateUpdated": "2023-11-29T20:04:51.477551"
},
{
"cveId": "CVE-2023-48950",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48950",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48950.json",
"dateUpdated": "2023-11-29T20:04:46.807602"
},
{
"cveId": "CVE-2023-48951",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48951",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48951.json",
"dateUpdated": "2023-11-29T20:04:46.283622"
},
{
"cveId": "CVE-2023-48952",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48952",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48952.json",
"dateUpdated": "2023-11-29T20:04:45.363418"
},
{
"cveId": "CVE-2023-49082",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49082",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49082.json",
"dateUpdated": "2023-11-29T20:07:29.341Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T20:04:08.518Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-44383",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44383",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44383.json",
"dateUpdated": "2023-11-29T19:57:38.263Z"
}
],
"updated": [
{
"cveId": "CVE-2023-25837",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25837",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25837.json",
"dateUpdated": "2023-11-29T19:59:35.272Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T19:17:17.209Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49091",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49091",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49091.json",
"dateUpdated": "2023-11-29T19:16:37.723Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T19:02:53.770Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22521",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22521",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22521.json",
"dateUpdated": "2023-11-29T19:00:00.539Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T18:56:24.372Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49079.json",
"dateUpdated": "2023-11-29T18:56:17.189Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T18:50:54.486Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49083.json",
"dateUpdated": "2023-11-29T18:50:24.263Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T17:48:58.285Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-11-29T17:46:33.574Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T17:43:16.339Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46847.json",
"dateUpdated": "2023-11-29T17:40:53.569Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T17:16:43.306Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6019.json",
"dateUpdated": "2023-11-29T17:15:56.508Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T17:01:09.117Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6121",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6121",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6121.json",
"dateUpdated": "2023-11-29T16:57:25.643Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T16:49:01.271Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6299",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6299",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6299.json",
"dateUpdated": "2023-11-29T16:43:18.425Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T16:15:40.742Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6217.json",
"dateUpdated": "2023-11-29T16:14:02.264Z"
},
{
"cveId": "CVE-2023-6218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6218.json",
"dateUpdated": "2023-11-29T16:14:17.324Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T15:47:14.985Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48880",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48880",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48880.json",
"dateUpdated": "2023-11-29T15:46:25.509354"
},
{
"cveId": "CVE-2023-48881",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48881",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48881.json",
"dateUpdated": "2023-11-29T15:46:26.544949"
},
{
"cveId": "CVE-2023-48882",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48882",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48882.json",
"dateUpdated": "2023-11-29T15:46:27.274529"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T15:07:08.266Z",
"numberOfChanges": 22,
"new": [],
"updated": [
{
"cveId": "CVE-2022-3643",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3643",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3643.json",
"dateUpdated": "2023-11-29T15:06:24.713460"
},
{
"cveId": "CVE-2023-31436",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31436.json",
"dateUpdated": "2023-11-29T15:06:30.285764"
},
{
"cveId": "CVE-2023-34319",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34319",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34319.json",
"dateUpdated": "2023-10-26T09:41:01.271Z"
},
{
"cveId": "CVE-2023-3567",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3567.json",
"dateUpdated": "2023-11-08T20:39:21.700Z"
},
{
"cveId": "CVE-2023-3609",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3609.json",
"dateUpdated": "2023-07-21T20:47:12.172Z"
},
{
"cveId": "CVE-2023-3776",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3776.json",
"dateUpdated": "2023-07-22T09:43:27.743Z"
},
{
"cveId": "CVE-2023-3777",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3777",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3777.json",
"dateUpdated": "2023-09-06T13:50:26.344Z"
},
{
"cveId": "CVE-2023-40283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40283.json",
"dateUpdated": "2023-11-29T15:06:14.938008"
},
{
"cveId": "CVE-2023-42752",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42752",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42752.json",
"dateUpdated": "2023-10-13T01:41:49.818Z"
},
{
"cveId": "CVE-2023-42753",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42753.json",
"dateUpdated": "2023-11-28T23:41:06.235Z"
},
{
"cveId": "CVE-2023-49652",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49652",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49652.json",
"dateUpdated": "2023-11-29T13:52:09.792Z"
},
{
"cveId": "CVE-2023-49653",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49653",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49653.json",
"dateUpdated": "2023-11-29T13:45:10.268Z"
},
{
"cveId": "CVE-2023-49654",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49654",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49654.json",
"dateUpdated": "2023-11-29T13:45:10.938Z"
},
{
"cveId": "CVE-2023-49655",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49655",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49655.json",
"dateUpdated": "2023-11-29T13:45:11.577Z"
},
{
"cveId": "CVE-2023-49656",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49656",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49656.json",
"dateUpdated": "2023-11-29T13:45:12.215Z"
},
{
"cveId": "CVE-2023-49673",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49673",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49673.json",
"dateUpdated": "2023-11-29T13:45:12.847Z"
},
{
"cveId": "CVE-2023-49674",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49674",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49674.json",
"dateUpdated": "2023-11-29T13:45:13.482Z"
},
{
"cveId": "CVE-2023-4004",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4004.json",
"dateUpdated": "2023-11-21T17:09:32.697Z"
},
{
"cveId": "CVE-2023-4622",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4622.json",
"dateUpdated": "2023-09-06T13:56:56.355Z"
},
{
"cveId": "CVE-2023-4623",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4623.json",
"dateUpdated": "2023-09-06T13:56:57.295Z"
},
{
"cveId": "CVE-2023-5197",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5197",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5197.json",
"dateUpdated": "2023-09-26T10:04:37.147Z"
},
{
"cveId": "CVE-2023-5360",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5360",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5360.json",
"dateUpdated": "2023-10-31T13:54:42.111Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T14:42:10.941Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49090",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49090",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49090.json",
"dateUpdated": "2023-11-29T14:38:52.195Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T13:54:17.377Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49652",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49652",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49652.json",
"dateUpdated": "2023-11-29T13:52:09.792Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T13:48:28.996Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-49652",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49652",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49652.json",
"dateUpdated": "2023-11-29T13:45:09.576Z"
},
{
"cveId": "CVE-2023-49653",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49653",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49653.json",
"dateUpdated": "2023-11-29T13:45:10.268Z"
},
{
"cveId": "CVE-2023-49654",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49654",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49654.json",
"dateUpdated": "2023-11-29T13:45:10.938Z"
},
{
"cveId": "CVE-2023-49655",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49655",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49655.json",
"dateUpdated": "2023-11-29T13:45:11.577Z"
},
{
"cveId": "CVE-2023-49656",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49656",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49656.json",
"dateUpdated": "2023-11-29T13:45:12.215Z"
},
{
"cveId": "CVE-2023-49673",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49673",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49673.json",
"dateUpdated": "2023-11-29T13:45:12.847Z"
},
{
"cveId": "CVE-2023-49674",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49674",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49674.json",
"dateUpdated": "2023-11-29T13:45:13.482Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T13:25:27.817Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6239.json",
"dateUpdated": "2023-11-29T13:16:33.489Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T12:37:49.907Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40626",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40626",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40626.json",
"dateUpdated": "2023-11-29T12:28:47.787Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T12:11:11.137Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-6345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6345.json",
"dateUpdated": "2023-11-29T12:02:05.401Z"
},
{
"cveId": "CVE-2023-6346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6346.json",
"dateUpdated": "2023-11-29T12:02:04.978Z"
},
{
"cveId": "CVE-2023-6347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6347.json",
"dateUpdated": "2023-11-29T12:02:04.687Z"
},
{
"cveId": "CVE-2023-6348",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6348",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6348.json",
"dateUpdated": "2023-11-29T12:02:04.351Z"
},
{
"cveId": "CVE-2023-6350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6350.json",
"dateUpdated": "2023-11-29T12:02:05.123Z"
},
{
"cveId": "CVE-2023-6351",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6351",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6351.json",
"dateUpdated": "2023-11-29T12:02:05.266Z"
},
{
"cveId": "CVE-2023-6378",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6378",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6378.json",
"dateUpdated": "2023-11-29T12:02:37.496Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T09:44:35.458Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6020.json",
"dateUpdated": "2023-11-29T09:39:23.452Z"
},
{
"cveId": "CVE-2023-6021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6021.json",
"dateUpdated": "2023-11-29T09:39:52.561Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T09:27:08.802Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5598.json",
"dateUpdated": "2023-11-29T09:25:56.435Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T08:57:55.876Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6070",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6070",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6070.json",
"dateUpdated": "2023-11-29T08:53:57.903Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T05:51:42.228Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5408.json",
"dateUpdated": "2023-11-29T05:44:17.371Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T05:21:29.454Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-45479",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45479",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45479.json",
"dateUpdated": "2023-11-29T05:15:54.752289"
},
{
"cveId": "CVE-2023-45480",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45480",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45480.json",
"dateUpdated": "2023-11-29T05:15:56.782169"
},
{
"cveId": "CVE-2023-45481",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45481",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45481.json",
"dateUpdated": "2023-11-29T05:15:58.438842"
},
{
"cveId": "CVE-2023-45482",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45482",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45482.json",
"dateUpdated": "2023-11-29T05:16:00.759908"
},
{
"cveId": "CVE-2023-45483",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45483",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45483.json",
"dateUpdated": "2023-11-29T05:16:04.020368"
},
{
"cveId": "CVE-2023-45484",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45484",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45484.json",
"dateUpdated": "2023-11-29T05:16:05.289983"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T04:57:41.282Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46886",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46886",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46886.json",
"dateUpdated": "2023-11-29T04:57:32.823036"
},
{
"cveId": "CVE-2023-46887",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46887",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46887.json",
"dateUpdated": "2023-11-29T04:57:34.152988"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T04:45:59.186Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47462",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47462",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47462.json",
"dateUpdated": "2023-11-29T04:41:28.418640"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T04:28:04.140Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4380.json",
"dateUpdated": "2023-11-29T04:27:24.326Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T03:09:59.485Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-2602",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2602",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2602.json",
"dateUpdated": "2023-11-29T03:06:21.107315"
},
{
"cveId": "CVE-2023-2603",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2603",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2603.json",
"dateUpdated": "2023-11-29T03:06:19.478814"
},
{
"cveId": "CVE-2023-47248",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47248",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47248.json",
"dateUpdated": "2023-11-10T14:11:03.759Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T02:16:48.517Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
},
{
"cveId": "CVE-2023-46129",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46129",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46129.json",
"dateUpdated": "2023-10-30T23:47:36.039Z"
},
{
"cveId": "CVE-2023-46849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46849.json",
"dateUpdated": "2023-11-11T00:05:13.487Z"
},
{
"cveId": "CVE-2023-46850",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46850",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46850.json",
"dateUpdated": "2023-11-11T00:15:07.076Z"
},
{
"cveId": "CVE-2023-47248",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47248",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47248.json",
"dateUpdated": "2023-11-10T14:11:03.759Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-29T01:10:24.488Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-23324",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23324",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23324.json",
"dateUpdated": "2023-11-29T00:43:44.079434"
},
{
"cveId": "CVE-2023-23325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23325.json",
"dateUpdated": "2023-11-29T00:43:38.587462"
},
{
"cveId": "CVE-2023-24294",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24294",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24294.json",
"dateUpdated": "2023-11-29T00:43:33.847572"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-29T00:43:31.585Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-36281",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36281",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36281.json",
"dateUpdated": "2023-11-29T00:26:49.363259"
},
{
"cveId": "CVE-2023-46865",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46865",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46865.json",
"dateUpdated": "2023-11-29T00:31:55.399464"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T23:43:17.334Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3812.json",
"dateUpdated": "2023-11-28T23:40:57.387Z"
},
{
"cveId": "CVE-2023-42753",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42753.json",
"dateUpdated": "2023-11-28T23:41:06.235Z"
},
{
"cveId": "CVE-2023-5178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5178.json",
"dateUpdated": "2023-11-28T23:41:00.222Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T22:02:25.702Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46944",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46944",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46944.json",
"dateUpdated": "2023-11-28T21:57:54.810991"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T20:59:29.456Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49092",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49092",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49092.json",
"dateUpdated": "2023-11-28T20:57:06.739Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T20:42:22.907Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-48199",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48199",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48199.json",
"dateUpdated": "2023-11-28T20:38:54.093984"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T20:36:34.364Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-29061",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29061",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29061.json",
"dateUpdated": "2023-11-28T20:33:44.065Z"
},
{
"cveId": "CVE-2023-29062",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29062",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29062.json",
"dateUpdated": "2023-11-28T20:34:22.945Z"
},
{
"cveId": "CVE-2023-29063",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29063",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29063.json",
"dateUpdated": "2023-11-28T20:34:59.290Z"
},
{
"cveId": "CVE-2023-29064",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29064",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29064.json",
"dateUpdated": "2023-11-28T20:35:30.214Z"
},
{
"cveId": "CVE-2023-29065",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29065",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29065.json",
"dateUpdated": "2023-11-28T20:35:59.061Z"
},
{
"cveId": "CVE-2023-29066",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29066",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29066.json",
"dateUpdated": "2023-11-28T20:36:13.494Z"
},
{
"cveId": "CVE-2023-48193",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48193",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48193.json",
"dateUpdated": "2023-11-28T20:31:22.418377"
}
],
"updated": [
{
"cveId": "CVE-2023-29060",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29060",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29060.json",
"dateUpdated": "2023-11-28T20:31:55.731Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T20:30:34.132Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-29060",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29060",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29060.json",
"dateUpdated": "2023-11-28T20:27:44.033Z"
},
{
"cveId": "CVE-2023-6176",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6176",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6176.json",
"dateUpdated": "2023-11-28T20:30:23.762Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T20:25:00.667Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-48198",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48198",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48198.json",
"dateUpdated": "2023-11-28T20:24:31.823034"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T20:08:14.784Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-29060",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29060",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29060.json",
"dateUpdated": "2023-11-28T20:07:00.245Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T19:31:34.435Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-45539",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45539",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45539.json",
"dateUpdated": "2023-11-28T19:30:51.476611"
}
],
"updated": [
{
"cveId": "CVE-2023-35078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35078.json",
"dateUpdated": "2023-11-28T19:30:31.171Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T19:19:43.311Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-30588",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30588",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30588.json",
"dateUpdated": "2023-11-28T19:15:19.430Z"
},
{
"cveId": "CVE-2023-30590",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30590",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30590.json",
"dateUpdated": "2023-11-28T19:15:19.447Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T18:48:10.488Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49321",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49321",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49321.json",
"dateUpdated": "2023-11-28T18:43:53.336684"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T18:41:58.442Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49322.json",
"dateUpdated": "2023-11-28T18:39:36.452985"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T18:29:45.631Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48121",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48121",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48121.json",
"dateUpdated": "2023-11-28T18:21:53.353218"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T18:20:39.935Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49078.json",
"dateUpdated": "2023-11-28T18:15:24.447Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T18:10:28.811Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2018-14628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-14628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/14xxx/CVE-2018-14628.json",
"dateUpdated": "2023-01-17T00:00:00"
},
{
"cveId": "CVE-2022-41678",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41678",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41678.json",
"dateUpdated": "2023-11-28T15:08:38.338Z"
},
{
"cveId": "CVE-2023-42502",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42502",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42502.json",
"dateUpdated": "2023-11-28T16:25:43.177Z"
},
{
"cveId": "CVE-2023-42504",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42504",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42504.json",
"dateUpdated": "2023-11-28T17:59:59.504Z"
},
{
"cveId": "CVE-2023-42505",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42505",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42505.json",
"dateUpdated": "2023-11-28T16:26:58.326Z"
},
{
"cveId": "CVE-2023-46589",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46589",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46589.json",
"dateUpdated": "2023-11-28T15:31:52.366Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T18:01:59.364Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42504",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42504",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42504.json",
"dateUpdated": "2023-11-28T17:59:59.504Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T17:55:56.432Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-40056",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40056",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40056.json",
"dateUpdated": "2023-11-28T17:51:48.838Z"
}
],
"updated": [
{
"cveId": "CVE-2023-3812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3812.json",
"dateUpdated": "2023-11-28T17:52:57.989Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T17:50:12.492Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5178.json",
"dateUpdated": "2023-11-28T17:46:08.462Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T17:44:23.856Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-11-28T17:41:14.152Z"
},
{
"cveId": "CVE-2023-42753",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42753.json",
"dateUpdated": "2023-11-28T17:41:11.984Z"
},
{
"cveId": "CVE-2023-4732",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4732.json",
"dateUpdated": "2023-11-28T17:41:10.276Z"
},
{
"cveId": "CVE-2023-5367",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5367.json",
"dateUpdated": "2023-11-28T17:43:11.312Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T17:38:34.705Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46402.json",
"dateUpdated": "2023-11-28T17:38:22.636972"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T17:10:23.179Z",
"numberOfChanges": 10,
"new": [
{
"cveId": "CVE-2023-41264",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41264",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41264.json",
"dateUpdated": "2023-11-28T17:07:19.717247"
},
{
"cveId": "CVE-2023-48848",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48848",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48848.json",
"dateUpdated": "2023-11-28T17:08:11.566136"
}
],
"updated": [
{
"cveId": "CVE-2006-1078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2006-1078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2006/1xxx/CVE-2006-1078.json",
"dateUpdated": "2023-11-28T17:06:25.293891"
},
{
"cveId": "CVE-2006-1079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2006-1079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2006/1xxx/CVE-2006-1079.json",
"dateUpdated": "2023-11-28T17:06:23.451395"
},
{
"cveId": "CVE-2007-0664",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2007-0664",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2007/0xxx/CVE-2007-0664.json",
"dateUpdated": "2023-11-28T17:06:30.124869"
},
{
"cveId": "CVE-2009-4491",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2009-4491",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2009/4xxx/CVE-2009-4491.json",
"dateUpdated": "2023-11-28T17:06:31.622410"
},
{
"cveId": "CVE-2023-41109",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41109",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41109.json",
"dateUpdated": "2023-11-28T17:06:34.936551"
},
{
"cveId": "CVE-2023-47250",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47250",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47250.json",
"dateUpdated": "2023-11-28T17:06:28.457204"
},
{
"cveId": "CVE-2023-47251",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47251",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47251.json",
"dateUpdated": "2023-11-28T17:06:26.884619"
},
{
"cveId": "CVE-2023-6253",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6253",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6253.json",
"dateUpdated": "2023-11-22T11:22:58.159Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T16:38:07.838Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45286",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45286",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45286.json",
"dateUpdated": "2023-11-28T16:31:21.078Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T16:29:19.640Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-42502",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42502",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42502.json",
"dateUpdated": "2023-11-28T16:25:43.177Z"
},
{
"cveId": "CVE-2023-42505",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42505",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42505.json",
"dateUpdated": "2023-11-28T16:26:58.326Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T15:49:04.154Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49062",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49062",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49062.json",
"dateUpdated": "2023-11-28T15:45:42.674Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6329",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6329",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6329.json",
"dateUpdated": "2023-11-28T15:47:13.770Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T15:32:05.718Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46589",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46589",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46589.json",
"dateUpdated": "2023-11-28T15:31:52.366Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T15:17:41.283Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-41678",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41678",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41678.json",
"dateUpdated": "2023-11-28T15:08:38.338Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T15:08:23.809Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46604",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46604",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46604.json",
"dateUpdated": "2023-11-28T15:02:28.206Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T14:49:17.056Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49313",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49313",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49313.json",
"dateUpdated": "2023-11-28T14:46:42.150992"
},
{
"cveId": "CVE-2023-49314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49314.json",
"dateUpdated": "2023-11-28T14:44:31.895910"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T14:07:33.314Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6239.json",
"dateUpdated": "2023-11-28T14:07:20.877Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T13:31:21.725Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5981",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5981.json",
"dateUpdated": "2023-11-28T13:28:19.591Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T13:07:05.303Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48042.json",
"dateUpdated": "2023-11-28T13:06:11.312534"
}
],
"updated": [
{
"cveId": "CVE-2023-3550",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3550",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3550.json",
"dateUpdated": "2023-09-25T15:20:27.351Z"
},
{
"cveId": "CVE-2023-45362",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45362",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45362.json",
"dateUpdated": "2023-11-28T13:06:15.232799"
},
{
"cveId": "CVE-2023-45363",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45363",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45363.json",
"dateUpdated": "2023-11-28T13:06:18.349530"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T12:03:55.055Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6359",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6359",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6359.json",
"dateUpdated": "2023-11-28T12:01:33.644Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T11:50:48.815Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5981",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5981.json",
"dateUpdated": "2023-11-28T11:49:50.138Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T11:39:12.470Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6150",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6150",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6150.json",
"dateUpdated": "2023-11-28T11:36:15.472Z"
},
{
"cveId": "CVE-2023-6151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6151.json",
"dateUpdated": "2023-11-28T11:35:09.430Z"
},
{
"cveId": "CVE-2023-6201",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6201",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6201.json",
"dateUpdated": "2023-11-28T11:33:18.673Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T11:33:15.194Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6201",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6201",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6201.json",
"dateUpdated": "2023-11-28T11:32:53.152Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T10:54:19.198Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42004",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42004",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42004.json",
"dateUpdated": "2023-11-28T10:52:43.709Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T09:38:33.750Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46595.json",
"dateUpdated": "2023-11-28T09:36:09.186Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T09:32:38.415Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6151.json",
"dateUpdated": "2023-11-28T09:29:12.504Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T09:26:45.997Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6150",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6150",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6150.json",
"dateUpdated": "2023-11-28T09:25:50.738Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T08:33:37.982Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-34055",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34055",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34055.json",
"dateUpdated": "2023-11-28T08:27:25.132Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T08:17:50.328Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-34053",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34053",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34053.json",
"dateUpdated": "2023-11-28T08:10:37.217Z"
},
{
"cveId": "CVE-2023-34054",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34054",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34054.json",
"dateUpdated": "2023-11-28T08:16:57.848Z"
},
{
"cveId": "CVE-2023-4667",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4667",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4667.json",
"dateUpdated": "2023-11-28T08:09:10.450Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T07:30:49.912Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48022.json",
"dateUpdated": "2023-11-28T07:25:09.000030"
},
{
"cveId": "CVE-2023-48023",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48023",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48023.json",
"dateUpdated": "2023-11-28T07:30:48.114307"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T07:25:09.370Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-4224",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4224",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4224.json",
"dateUpdated": "2023-11-28T07:22:32.518Z"
},
{
"cveId": "CVE-2023-4225",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4225",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4225.json",
"dateUpdated": "2023-11-28T07:22:04.207Z"
},
{
"cveId": "CVE-2023-4226",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4226",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4226.json",
"dateUpdated": "2023-11-28T07:21:40.906Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T07:19:20.892Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-4220",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4220",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4220.json",
"dateUpdated": "2023-11-28T07:11:47.830Z"
},
{
"cveId": "CVE-2023-4221",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4221",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4221.json",
"dateUpdated": "2023-11-28T07:13:51.191Z"
},
{
"cveId": "CVE-2023-4222",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4222",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4222.json",
"dateUpdated": "2023-11-28T07:15:36.819Z"
},
{
"cveId": "CVE-2023-4223",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4223",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4223.json",
"dateUpdated": "2023-11-28T07:18:16.724Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T07:11:48.584Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-3368",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3368",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3368.json",
"dateUpdated": "2023-11-28T07:05:26.659Z"
},
{
"cveId": "CVE-2023-3533",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3533",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3533.json",
"dateUpdated": "2023-11-28T07:06:43.738Z"
},
{
"cveId": "CVE-2023-3545",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3545",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3545.json",
"dateUpdated": "2023-11-28T07:07:27.183Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T07:04:10.505Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-45311",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45311",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45311.json",
"dateUpdated": "2023-11-28T07:03:17.341448"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T06:57:14.437Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-24023",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24023",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24023.json",
"dateUpdated": "2023-11-28T06:55:49.765703"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T04:35:24.538Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49075.json",
"dateUpdated": "2023-11-28T04:33:23.642Z"
},
{
"cveId": "CVE-2023-6225",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6225",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6225.json",
"dateUpdated": "2023-11-28T04:31:51.706Z"
},
{
"cveId": "CVE-2023-6226",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6226",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6226.json",
"dateUpdated": "2023-11-28T04:31:51.116Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T04:10:38.701Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-25632",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25632",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25632.json",
"dateUpdated": "2023-11-28T04:04:17.809Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T03:50:17.582Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48713.json",
"dateUpdated": "2023-11-28T03:44:59.538Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T03:38:44.815Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-32064",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32064",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32064.json",
"dateUpdated": "2023-11-28T03:34:17.414Z"
},
{
"cveId": "CVE-2023-32065",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32065",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32065.json",
"dateUpdated": "2023-11-28T03:36:57.823Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T03:32:53.596Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-32063",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32063",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32063.json",
"dateUpdated": "2023-11-28T03:30:22.578Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T02:39:09.991Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6219",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6219",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6219.json",
"dateUpdated": "2023-11-28T02:37:20.309Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T02:16:19.849Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-5797",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5797",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5797.json",
"dateUpdated": "2023-11-28T02:00:59.801Z"
},
{
"cveId": "CVE-2023-5960",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5960",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5960.json",
"dateUpdated": "2023-11-28T02:05:45.830Z"
}
],
"updated": [
{
"cveId": "CVE-2023-35136",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35136",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35136.json",
"dateUpdated": "2023-11-28T02:08:26.895Z"
},
{
"cveId": "CVE-2023-5528",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5528",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5528.json",
"dateUpdated": "2023-11-14T20:32:08.411Z"
},
{
"cveId": "CVE-2023-5997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5997.json",
"dateUpdated": "2023-11-15T17:19:43.599Z"
},
{
"cveId": "CVE-2023-6112",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6112",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6112.json",
"dateUpdated": "2023-11-15T17:19:43.998Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T01:58:22.650Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-37926",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37926",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37926.json",
"dateUpdated": "2023-11-28T01:37:19.483Z"
},
{
"cveId": "CVE-2023-47503",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47503",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47503.json",
"dateUpdated": "2023-11-28T01:50:55.342802"
},
{
"cveId": "CVE-2023-4397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4397.json",
"dateUpdated": "2023-11-28T01:42:00.951Z"
},
{
"cveId": "CVE-2023-4398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4398.json",
"dateUpdated": "2023-11-28T01:48:28.586Z"
},
{
"cveId": "CVE-2023-5650",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5650",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5650.json",
"dateUpdated": "2023-11-28T01:53:43.502Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T01:35:43.788Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-30585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30585.json",
"dateUpdated": "2023-11-28T01:23:08.734Z"
},
{
"cveId": "CVE-2023-35136",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35136",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35136.json",
"dateUpdated": "2023-11-28T01:16:16.723Z"
},
{
"cveId": "CVE-2023-35139",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35139",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35139.json",
"dateUpdated": "2023-11-28T01:22:07.985Z"
},
{
"cveId": "CVE-2023-37925",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37925",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37925.json",
"dateUpdated": "2023-11-28T01:30:55.186Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-28T01:06:38.939Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-42459",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42459",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42459.json",
"dateUpdated": "2023-10-16T20:56:04.284Z"
},
{
"cveId": "CVE-2023-45853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45853.json",
"dateUpdated": "2023-11-28T01:06:16.860415"
},
{
"cveId": "CVE-2023-4762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4762.json",
"dateUpdated": "2023-09-05T21:57:42.402Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-28T00:22:24.507Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-49145",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49145",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49145.json",
"dateUpdated": "2023-11-27T22:14:02.850Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T23:59:04.870Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-0070",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0070",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0070.json",
"dateUpdated": "2023-11-27T23:53:26.258747Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T23:53:25.424Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-0069",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0069",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0069.json",
"dateUpdated": "2023-11-27T23:53:15.051991Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T23:24:02.800Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47437.json",
"dateUpdated": "2023-11-27T23:23:48.660921"
}
],
"updated": [
{
"cveId": "CVE-2023-29770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29770.json",
"dateUpdated": "2023-11-27T23:19:18.838081"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T23:16:46.983Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-29770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29770.json",
"dateUpdated": "2023-11-27T23:14:29.402382"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T23:07:41.435Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46480",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46480",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46480.json",
"dateUpdated": "2023-11-27T23:06:11.595932"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T23:00:05.282Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46355",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46355",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46355.json",
"dateUpdated": "2023-11-27T22:57:30.872789"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T22:42:35.344Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46349",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46349",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46349.json",
"dateUpdated": "2023-11-27T22:41:18.608821"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T22:36:46.728Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48188",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48188",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48188.json",
"dateUpdated": "2023-11-27T22:36:39.031055"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T22:30:42.511Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42366",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42366",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42366.json",
"dateUpdated": "2023-11-27T22:30:01.486161"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T22:24:51.702Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-42365",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42365",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42365.json",
"dateUpdated": "2023-11-27T22:24:42.955118"
}
],
"updated": [
{
"cveId": "CVE-2023-6265",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6265",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6265.json",
"dateUpdated": "2023-11-27T22:20:03.388Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T22:16:41.711Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-42364",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42364",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42364.json",
"dateUpdated": "2023-11-27T22:16:27.514044"
},
{
"cveId": "CVE-2023-49145",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49145",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49145.json",
"dateUpdated": "2023-11-27T22:14:02.850Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T22:08:10.104Z",
"numberOfChanges": 8,
"new": [],
"updated": [
{
"cveId": "CVE-2006-1078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2006-1078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2006/1xxx/CVE-2006-1078.json",
"dateUpdated": "2023-11-27T22:06:19.915701"
},
{
"cveId": "CVE-2006-1079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2006-1079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2006/1xxx/CVE-2006-1079.json",
"dateUpdated": "2023-11-27T22:06:23.110323"
},
{
"cveId": "CVE-2007-0664",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2007-0664",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2007/0xxx/CVE-2007-0664.json",
"dateUpdated": "2023-11-27T22:06:27.807879"
},
{
"cveId": "CVE-2009-4491",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2009-4491",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2009/4xxx/CVE-2009-4491.json",
"dateUpdated": "2023-11-27T22:06:26.177754"
},
{
"cveId": "CVE-2023-41109",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41109",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41109.json",
"dateUpdated": "2023-11-27T22:06:17.363286"
},
{
"cveId": "CVE-2023-47250",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47250",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47250.json",
"dateUpdated": "2023-11-27T22:06:24.656158"
},
{
"cveId": "CVE-2023-47251",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47251",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47251.json",
"dateUpdated": "2023-11-27T22:06:21.461705"
},
{
"cveId": "CVE-2023-6253",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6253",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6253.json",
"dateUpdated": "2023-11-22T11:22:58.159Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T21:54:59.206Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42363",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42363",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42363.json",
"dateUpdated": "2023-11-27T21:53:07.527829"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T21:49:17.280Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5885",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5885",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5885.json",
"dateUpdated": "2023-11-27T21:48:30.996Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T21:43:26.164Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5773.json",
"dateUpdated": "2023-11-27T21:42:55.097Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T21:37:41.318Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-32062",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32062",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32062.json",
"dateUpdated": "2023-11-27T20:58:35.357Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T20:52:17.589Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48034.json",
"dateUpdated": "2023-11-27T20:47:40.277465"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T20:46:40.745Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49030.json",
"dateUpdated": "2023-11-27T20:42:23.251964"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T20:40:52.428Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49044",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49044",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49044.json",
"dateUpdated": "2023-11-27T20:35:36.724647"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T20:29:09.364Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-41951",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41951",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41951.json",
"dateUpdated": "2023-11-27T20:27:33.911Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T20:06:31.749Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46233",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46233",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46233.json",
"dateUpdated": "2023-10-25T20:49:31.582Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T18:20:09.332Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-1314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-1314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/1xxx/CVE-2022-1314.json",
"dateUpdated": "2023-11-27T18:13:47.929213"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T18:01:43.420Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-31275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31275.json",
"dateUpdated": "2023-11-27T18:00:07.348Z"
},
{
"cveId": "CVE-2023-32616",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32616",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32616.json",
"dateUpdated": "2023-11-27T18:00:07.752Z"
},
{
"cveId": "CVE-2023-35985",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35985",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35985.json",
"dateUpdated": "2023-11-27T18:00:06.987Z"
},
{
"cveId": "CVE-2023-38573",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38573",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38573.json",
"dateUpdated": "2023-11-27T18:00:08.599Z"
},
{
"cveId": "CVE-2023-39542",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39542",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39542.json",
"dateUpdated": "2023-11-27T18:00:06.438Z"
},
{
"cveId": "CVE-2023-40194",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40194",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40194.json",
"dateUpdated": "2023-11-27T18:00:06.062Z"
},
{
"cveId": "CVE-2023-41257",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41257",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41257.json",
"dateUpdated": "2023-11-27T18:00:08.244Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T17:18:00.630Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49316",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49316",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49316.json",
"dateUpdated": "2023-11-27T17:17:38.342326"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T17:09:25.381Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6296",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6296",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6296.json",
"dateUpdated": "2023-11-26T21:31:04.142Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T17:01:40.979Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42000",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42000",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42000.json",
"dateUpdated": "2023-11-27T16:55:39.466Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T16:55:39.431Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-41998",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41998",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41998.json",
"dateUpdated": "2023-11-27T16:50:48.279Z"
},
{
"cveId": "CVE-2023-41999",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41999",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41999.json",
"dateUpdated": "2023-11-27T16:54:15.422Z"
},
{
"cveId": "CVE-2023-49040",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49040",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49040.json",
"dateUpdated": "2023-11-27T16:53:44.619604"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T16:44:02.813Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49042.json",
"dateUpdated": "2023-11-27T16:43:09.070379"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T16:37:32.108Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-49047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49047.json",
"dateUpdated": "2023-11-27T16:32:24.138149"
},
{
"cveId": "CVE-2023-6329",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6329",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6329.json",
"dateUpdated": "2023-11-27T16:34:50.656Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T16:28:36.815Z",
"numberOfChanges": 24,
"new": [
{
"cveId": "CVE-2023-2707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2707.json",
"dateUpdated": "2023-11-27T16:22:05.473Z"
},
{
"cveId": "CVE-2023-4252",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4252",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4252.json",
"dateUpdated": "2023-11-27T16:21:59.747Z"
},
{
"cveId": "CVE-2023-4297",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4297",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4297.json",
"dateUpdated": "2023-11-27T16:22:01.657Z"
},
{
"cveId": "CVE-2023-4514",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4514",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4514.json",
"dateUpdated": "2023-11-27T16:22:04.350Z"
},
{
"cveId": "CVE-2023-4642",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4642",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4642.json",
"dateUpdated": "2023-11-27T16:21:58.631Z"
},
{
"cveId": "CVE-2023-4922",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4922",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4922.json",
"dateUpdated": "2023-11-27T16:22:03.604Z"
},
{
"cveId": "CVE-2023-5209",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5209",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5209.json",
"dateUpdated": "2023-11-27T16:21:59.004Z"
},
{
"cveId": "CVE-2023-5239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5239.json",
"dateUpdated": "2023-11-27T16:22:00.577Z"
},
{
"cveId": "CVE-2023-5325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5325.json",
"dateUpdated": "2023-11-27T16:22:03.231Z"
},
{
"cveId": "CVE-2023-5525",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5525",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5525.json",
"dateUpdated": "2023-11-27T16:22:06.971Z"
},
{
"cveId": "CVE-2023-5559",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5559",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5559.json",
"dateUpdated": "2023-11-27T16:22:06.218Z"
},
{
"cveId": "CVE-2023-5560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5560.json",
"dateUpdated": "2023-11-27T16:22:00.142Z"
},
{
"cveId": "CVE-2023-5604",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5604",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5604.json",
"dateUpdated": "2023-11-27T16:22:00.940Z"
},
{
"cveId": "CVE-2023-5611",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5611",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5611.json",
"dateUpdated": "2023-11-27T16:22:05.826Z"
},
{
"cveId": "CVE-2023-5620",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5620",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5620.json",
"dateUpdated": "2023-11-27T16:22:07.320Z"
},
{
"cveId": "CVE-2023-5641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5641.json",
"dateUpdated": "2023-11-27T16:22:06.585Z"
},
{
"cveId": "CVE-2023-5653",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5653",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5653.json",
"dateUpdated": "2023-11-27T16:22:01.293Z"
},
{
"cveId": "CVE-2023-5737",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5737",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5737.json",
"dateUpdated": "2023-11-27T16:22:02.521Z"
},
{
"cveId": "CVE-2023-5738",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5738",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5738.json",
"dateUpdated": "2023-11-27T16:22:04.717Z"
},
{
"cveId": "CVE-2023-5845",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5845",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5845.json",
"dateUpdated": "2023-11-27T16:22:02.151Z"
},
{
"cveId": "CVE-2023-5906",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5906",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5906.json",
"dateUpdated": "2023-11-27T16:21:59.373Z"
},
{
"cveId": "CVE-2023-5942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5942.json",
"dateUpdated": "2023-11-27T16:22:05.089Z"
},
{
"cveId": "CVE-2023-5958",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5958",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5958.json",
"dateUpdated": "2023-11-27T16:22:03.963Z"
},
{
"cveId": "CVE-2023-5974",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5974",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5974.json",
"dateUpdated": "2023-11-27T16:22:02.863Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T16:17:38.290Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49028.json",
"dateUpdated": "2023-11-27T16:09:53.391358"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T16:07:50.073Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-49043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49043.json",
"dateUpdated": "2023-11-27T16:01:35.643405"
}
],
"updated": [
{
"cveId": "CVE-2023-31275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31275.json",
"dateUpdated": "2023-11-27T15:34:38.413Z"
},
{
"cveId": "CVE-2023-32616",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32616",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32616.json",
"dateUpdated": "2023-11-27T15:25:09.602Z"
},
{
"cveId": "CVE-2023-35985",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35985",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35985.json",
"dateUpdated": "2023-11-27T15:25:11.052Z"
},
{
"cveId": "CVE-2023-38573",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38573",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38573.json",
"dateUpdated": "2023-11-27T15:25:08.575Z"
},
{
"cveId": "CVE-2023-39542",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39542",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39542.json",
"dateUpdated": "2023-11-27T15:25:12.044Z"
},
{
"cveId": "CVE-2023-40194",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40194",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40194.json",
"dateUpdated": "2023-11-27T15:25:11.538Z"
},
{
"cveId": "CVE-2023-41257",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41257",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41257.json",
"dateUpdated": "2023-11-27T15:25:09.111Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T15:59:55.948Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49029.json",
"dateUpdated": "2023-11-27T15:55:38.711357"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T15:36:46.610Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-31275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31275.json",
"dateUpdated": "2023-11-27T15:34:38.413Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T15:30:48.388Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-32616",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32616",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32616.json",
"dateUpdated": "2023-11-27T15:25:09.602Z"
},
{
"cveId": "CVE-2023-35985",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35985",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35985.json",
"dateUpdated": "2023-11-27T15:25:11.052Z"
},
{
"cveId": "CVE-2023-38573",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38573",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38573.json",
"dateUpdated": "2023-11-27T15:25:08.575Z"
},
{
"cveId": "CVE-2023-39542",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39542",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39542.json",
"dateUpdated": "2023-11-27T15:25:12.044Z"
},
{
"cveId": "CVE-2023-40194",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40194",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40194.json",
"dateUpdated": "2023-11-27T15:25:11.538Z"
},
{
"cveId": "CVE-2023-41257",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41257",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41257.json",
"dateUpdated": "2023-11-27T15:25:09.111Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T15:17:02.598Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49046.json",
"dateUpdated": "2023-11-27T15:16:03.165667"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T15:00:12.584Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4886",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4886",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4886.json",
"dateUpdated": "2023-11-27T14:57:59.959Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T14:48:48.456Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-43701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43701.json",
"dateUpdated": "2023-11-27T14:46:15.673Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T14:14:54.519Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-4931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4931.json",
"dateUpdated": "2023-11-27T14:12:40.130Z"
}
],
"updated": [
{
"cveId": "CVE-2023-32665",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32665",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32665.json",
"dateUpdated": "2023-09-14T19:03:58.229Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T14:06:21.938Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-6287",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6287",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6287.json",
"dateUpdated": "2023-11-27T14:04:01.568Z"
}
],
"updated": [
{
"cveId": "CVE-2023-29499",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29499",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29499.json",
"dateUpdated": "2023-09-14T19:06:17.810Z"
},
{
"cveId": "CVE-2023-32611",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32611",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32611.json",
"dateUpdated": "2023-09-14T19:07:19.011Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T12:17:52.126Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4590",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4590",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4590.json",
"dateUpdated": "2023-11-27T12:08:04.771Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T12:07:12.808Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-5871",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5871",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5871.json",
"dateUpdated": "2023-11-27T11:58:44.737Z"
}
],
"updated": [
{
"cveId": "CVE-2023-25632",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25632",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25632.json",
"dateUpdated": "2023-11-27T12:03:52.050Z"
},
{
"cveId": "CVE-2023-34059",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34059",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34059.json",
"dateUpdated": "2023-10-27T04:53:31.893Z"
},
{
"cveId": "CVE-2023-40610",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40610",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40610.json",
"dateUpdated": "2023-11-27T10:22:41.083Z"
},
{
"cveId": "CVE-2023-42501",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42501",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42501.json",
"dateUpdated": "2023-11-27T10:23:47.721Z"
},
{
"cveId": "CVE-2023-43701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43701.json",
"dateUpdated": "2023-11-27T10:52:09.754Z"
},
{
"cveId": "CVE-2023-5215",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5215",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5215.json",
"dateUpdated": "2023-11-27T11:58:43.808Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T10:56:18.017Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43701.json",
"dateUpdated": "2023-11-27T10:52:09.754Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T10:50:28.826Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5607",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5607",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5607.json",
"dateUpdated": "2023-11-27T10:46:46.626Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T10:38:57.469Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5607",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5607",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5607.json",
"dateUpdated": "2023-11-27T10:36:51.928Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T10:24:14.076Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-40610",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40610",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40610.json",
"dateUpdated": "2023-11-27T10:22:41.083Z"
},
{
"cveId": "CVE-2023-42501",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42501",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42501.json",
"dateUpdated": "2023-11-27T10:23:47.721Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T09:52:27.984Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49068",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49068",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49068.json",
"dateUpdated": "2023-11-27T09:49:42.477Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T09:47:04.515Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6254",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6254",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6254.json",
"dateUpdated": "2023-11-27T09:44:00.273Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T09:15:09.207Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-35075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35075.json",
"dateUpdated": "2023-11-27T09:09:19.659Z"
},
{
"cveId": "CVE-2023-40703",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40703",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40703.json",
"dateUpdated": "2023-11-27T09:08:31.251Z"
},
{
"cveId": "CVE-2023-43754",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43754",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43754.json",
"dateUpdated": "2023-11-27T09:11:13.283Z"
},
{
"cveId": "CVE-2023-45223",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45223",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45223.json",
"dateUpdated": "2023-11-27T09:06:34.489Z"
},
{
"cveId": "CVE-2023-47168",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47168",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47168.json",
"dateUpdated": "2023-11-27T09:12:52.781Z"
},
{
"cveId": "CVE-2023-48268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48268.json",
"dateUpdated": "2023-11-27T09:07:29.918Z"
},
{
"cveId": "CVE-2023-48369",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48369",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48369.json",
"dateUpdated": "2023-11-27T09:10:21.484Z"
},
{
"cveId": "CVE-2023-6202",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6202",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6202.json",
"dateUpdated": "2023-11-27T09:12:04.786Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T09:06:22.393Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47865",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47865",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47865.json",
"dateUpdated": "2023-11-27T09:05:19.917Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T07:04:04.389Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-25632",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25632",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25632.json",
"dateUpdated": "2023-11-27T07:03:12.145Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T02:31:29.715Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6312",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6312",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6312.json",
"dateUpdated": "2023-11-27T02:31:03.946Z"
},
{
"cveId": "CVE-2023-6313",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6313",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6313.json",
"dateUpdated": "2023-11-27T02:31:04.995Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T02:18:54.358Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-40660",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40660",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40660.json",
"dateUpdated": "2023-11-14T09:47:27.076Z"
},
{
"cveId": "CVE-2023-40661",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40661",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40661.json",
"dateUpdated": "2023-11-14T09:47:28.022Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-27T02:04:30.841Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6310",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6310",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6310.json",
"dateUpdated": "2023-11-27T02:00:05.747Z"
},
{
"cveId": "CVE-2023-6311",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6311",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6311.json",
"dateUpdated": "2023-11-27T02:00:06.792Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T01:43:50.564Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6308",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6308",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6308.json",
"dateUpdated": "2023-11-27T01:31:03.980Z"
},
{
"cveId": "CVE-2023-6309",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6309",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6309.json",
"dateUpdated": "2023-11-27T01:31:05.012Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T01:21:18.666Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6306",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6306",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6306.json",
"dateUpdated": "2023-11-27T01:00:05.795Z"
},
{
"cveId": "CVE-2023-6307",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6307",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6307.json",
"dateUpdated": "2023-11-27T01:00:06.877Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T00:51:17.610Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6304",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6304",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6304.json",
"dateUpdated": "2023-11-27T00:31:04.537Z"
},
{
"cveId": "CVE-2023-6305",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6305",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6305.json",
"dateUpdated": "2023-11-27T00:31:05.561Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-27T00:14:37.679Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6302",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6302",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6302.json",
"dateUpdated": "2023-11-27T00:00:06.970Z"
},
{
"cveId": "CVE-2023-6303",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6303",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6303.json",
"dateUpdated": "2023-11-27T00:00:08.280Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-26T23:34:27.725Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-49321",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49321",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49321.json",
"dateUpdated": "2023-11-26T23:33:26.452347"
},
{
"cveId": "CVE-2023-49322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49322.json",
"dateUpdated": "2023-11-26T23:33:13.983568"
},
{
"cveId": "CVE-2023-6300",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6300",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6300.json",
"dateUpdated": "2023-11-26T23:31:04.652Z"
},
{
"cveId": "CVE-2023-6301",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6301",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6301.json",
"dateUpdated": "2023-11-26T23:31:05.687Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-26T23:07:23.612Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6298.json",
"dateUpdated": "2023-11-26T23:00:04.961Z"
},
{
"cveId": "CVE-2023-6299",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6299",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6299.json",
"dateUpdated": "2023-11-26T23:00:05.998Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-26T22:31:17.630Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6297",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6297",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6297.json",
"dateUpdated": "2023-11-26T22:31:04.240Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-26T21:32:29.353Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6296",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6296",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6296.json",
"dateUpdated": "2023-11-26T21:31:04.142Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-26T21:26:31.966Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49312",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49312",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49312.json",
"dateUpdated": "2023-11-26T21:23:30.903432"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-26T21:06:21.558Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34059",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34059",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34059.json",
"dateUpdated": "2023-10-27T04:53:31.893Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-26T12:09:51.128Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2022-0813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-0813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/0xxx/CVE-2022-0813.json",
"dateUpdated": "2023-11-26T12:06:10.507240"
},
{
"cveId": "CVE-2022-23807",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23807",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23807.json",
"dateUpdated": "2023-11-26T12:06:11.924887"
},
{
"cveId": "CVE-2022-23808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23808.json",
"dateUpdated": "2023-11-26T12:06:13.311845"
}
],
"error": []
},
{
"fetchTime": "2023-11-26T11:07:22.006Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2020-27827",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27827",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27827.json",
"dateUpdated": "2023-11-26T11:06:15.202997"
},
{
"cveId": "CVE-2020-35498",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-35498",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/35xxx/CVE-2020-35498.json",
"dateUpdated": "2023-11-26T11:06:21.498104"
},
{
"cveId": "CVE-2021-36980",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-36980",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/36xxx/CVE-2021-36980.json",
"dateUpdated": "2023-11-26T11:06:18.489687"
},
{
"cveId": "CVE-2021-3905",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3905",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3905.json",
"dateUpdated": "2023-11-26T11:06:13.552890"
},
{
"cveId": "CVE-2022-4337",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4337",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4337.json",
"dateUpdated": "2023-11-26T11:06:19.956591"
},
{
"cveId": "CVE-2022-4338",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4338",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4338.json",
"dateUpdated": "2023-11-26T11:06:16.807765"
},
{
"cveId": "CVE-2023-1668",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1668",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1668.json",
"dateUpdated": "2023-11-26T11:06:12.014505"
}
],
"error": []
},
{
"fetchTime": "2023-11-26T09:12:56.255Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-0950",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0950",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0950.json",
"dateUpdated": "2023-11-26T09:06:14.773624"
},
{
"cveId": "CVE-2023-2255",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2255",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2255.json",
"dateUpdated": "2023-11-26T09:06:16.295449"
}
],
"error": []
},
{
"fetchTime": "2023-11-26T04:08:42.924Z",
"numberOfChanges": 12,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22084",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22084",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22084.json",
"dateUpdated": "2023-10-17T21:02:58.886Z"
},
{
"cveId": "CVE-2023-41983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41983.json",
"dateUpdated": "2023-10-25T18:32:02.613Z"
},
{
"cveId": "CVE-2023-42852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42852.json",
"dateUpdated": "2023-10-25T18:32:18.866Z"
},
{
"cveId": "CVE-2023-48231",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48231",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48231.json",
"dateUpdated": "2023-11-16T22:59:37.681Z"
},
{
"cveId": "CVE-2023-48232",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48232",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48232.json",
"dateUpdated": "2023-11-16T22:57:17.462Z"
},
{
"cveId": "CVE-2023-48233",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48233",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48233.json",
"dateUpdated": "2023-11-16T22:55:31.353Z"
},
{
"cveId": "CVE-2023-48234",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48234",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48234.json",
"dateUpdated": "2023-11-16T22:52:50.866Z"
},
{
"cveId": "CVE-2023-48235",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48235",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48235.json",
"dateUpdated": "2023-11-16T22:50:57.878Z"
},
{
"cveId": "CVE-2023-48236",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48236",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48236.json",
"dateUpdated": "2023-11-16T22:47:53.519Z"
},
{
"cveId": "CVE-2023-48237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48237.json",
"dateUpdated": "2023-11-16T22:45:57.667Z"
},
{
"cveId": "CVE-2023-5997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5997.json",
"dateUpdated": "2023-11-15T17:19:43.599Z"
},
{
"cveId": "CVE-2023-6112",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6112",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6112.json",
"dateUpdated": "2023-11-15T17:19:43.998Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-26T03:11:08.042Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22084",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22084",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22084.json",
"dateUpdated": "2023-10-17T21:02:58.886Z"
},
{
"cveId": "CVE-2023-46445",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46445",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46445.json",
"dateUpdated": "2023-11-26T03:06:12.891247"
},
{
"cveId": "CVE-2023-46446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46446.json",
"dateUpdated": "2023-11-26T03:06:14.325707"
}
],
"error": []
},
{
"fetchTime": "2023-11-26T00:22:00.980Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-46175",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46175",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46175.json",
"dateUpdated": "2023-11-26T00:06:12.132080"
}
],
"error": []
},
{
"fetchTime": "2023-11-25T23:09:10.303Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2020-21427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-21427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/21xxx/CVE-2020-21427.json",
"dateUpdated": "2023-11-25T23:06:16.791788"
},
{
"cveId": "CVE-2020-21428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-21428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/21xxx/CVE-2020-21428.json",
"dateUpdated": "2023-11-25T23:06:19.876902"
},
{
"cveId": "CVE-2020-22524",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-22524",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/22xxx/CVE-2020-22524.json",
"dateUpdated": "2023-11-25T23:06:18.393877"
}
],
"error": []
},
{
"fetchTime": "2023-11-25T12:11:32.907Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2022-2601",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2601",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2601.json",
"dateUpdated": "2023-11-25T12:06:24.538109"
},
{
"cveId": "CVE-2022-3775",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3775",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3775.json",
"dateUpdated": "2023-11-25T12:06:19.532925"
},
{
"cveId": "CVE-2023-30549",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30549",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30549.json",
"dateUpdated": "2023-07-07T23:16:39.042Z"
},
{
"cveId": "CVE-2023-4692",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4692",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4692.json",
"dateUpdated": "2023-10-25T10:27:29.173Z"
},
{
"cveId": "CVE-2023-4693",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4693",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4693.json",
"dateUpdated": "2023-10-25T10:27:29.100Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-25T11:14:03.782Z",
"numberOfChanges": 140,
"new": [],
"updated": [
{
"cveId": "CVE-2022-26505",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26505",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26505.json",
"dateUpdated": "2023-11-25T11:10:29.833721"
},
{
"cveId": "CVE-2022-2294",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2294",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2294.json",
"dateUpdated": "2023-11-25T11:06:49.314989"
},
{
"cveId": "CVE-2022-2879",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2879",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2879.json",
"dateUpdated": "2023-06-12T19:05:28.975Z"
},
{
"cveId": "CVE-2022-2880",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2880",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2880.json",
"dateUpdated": "2023-06-12T19:12:40.079Z"
},
{
"cveId": "CVE-2022-3201",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3201",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3201.json",
"dateUpdated": "2023-11-25T11:08:13.970715"
},
{
"cveId": "CVE-2022-41115",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41115",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41115.json",
"dateUpdated": "2023-11-09T21:48:43.351Z"
},
{
"cveId": "CVE-2022-41715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41715.json",
"dateUpdated": "2023-06-12T19:05:32.997Z"
},
{
"cveId": "CVE-2022-41717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41717.json",
"dateUpdated": "2023-06-12T19:05:42.430Z"
},
{
"cveId": "CVE-2022-41723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41723.json",
"dateUpdated": "2023-07-11T19:21:27.617Z"
},
{
"cveId": "CVE-2022-41724",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41724",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41724.json",
"dateUpdated": "2023-06-12T19:05:53.918Z"
},
{
"cveId": "CVE-2022-41725",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41725",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41725.json",
"dateUpdated": "2023-06-12T19:05:52.149Z"
},
{
"cveId": "CVE-2022-44688",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44688",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44688.json",
"dateUpdated": "2023-11-09T21:48:32.145Z"
},
{
"cveId": "CVE-2022-44708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44708.json",
"dateUpdated": "2023-11-09T21:48:39.420Z"
},
{
"cveId": "CVE-2022-4174",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4174",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4174.json",
"dateUpdated": "2023-11-25T11:08:03.562670"
},
{
"cveId": "CVE-2022-4175",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4175",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4175.json",
"dateUpdated": "2023-11-25T11:06:34.992431"
},
{
"cveId": "CVE-2022-4176",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4176",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4176.json",
"dateUpdated": "2023-11-25T11:06:33.541203"
},
{
"cveId": "CVE-2022-4177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4177.json",
"dateUpdated": "2023-11-25T11:08:37.099830"
},
{
"cveId": "CVE-2022-4178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4178.json",
"dateUpdated": "2023-11-25T11:07:47.153816"
},
{
"cveId": "CVE-2022-4180",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4180",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4180.json",
"dateUpdated": "2023-11-25T11:09:22.313801"
},
{
"cveId": "CVE-2022-4181",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4181",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4181.json",
"dateUpdated": "2023-11-25T11:09:00.228557"
},
{
"cveId": "CVE-2022-4182",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4182",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4182.json",
"dateUpdated": "2023-11-25T11:09:23.801412"
},
{
"cveId": "CVE-2022-4183",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4183",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4183.json",
"dateUpdated": "2023-11-25T11:08:43.722361"
},
{
"cveId": "CVE-2022-4184",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4184",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4184.json",
"dateUpdated": "2023-11-25T11:07:18.288078"
},
{
"cveId": "CVE-2022-4186",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4186",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4186.json",
"dateUpdated": "2023-11-25T11:06:41.538004"
},
{
"cveId": "CVE-2022-4187",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4187",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4187.json",
"dateUpdated": "2023-11-25T11:08:51.976832"
},
{
"cveId": "CVE-2022-4188",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4188",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4188.json",
"dateUpdated": "2023-11-25T11:07:31.254868"
},
{
"cveId": "CVE-2022-4189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4189.json",
"dateUpdated": "2023-11-25T11:08:29.546671"
},
{
"cveId": "CVE-2022-4190",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4190",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4190.json",
"dateUpdated": "2023-11-25T11:07:05.554513"
},
{
"cveId": "CVE-2022-4191",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4191",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4191.json",
"dateUpdated": "2023-11-25T11:08:02.091041"
},
{
"cveId": "CVE-2022-4192",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4192",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4192.json",
"dateUpdated": "2023-11-25T11:07:04.026074"
},
{
"cveId": "CVE-2022-4193",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4193",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4193.json",
"dateUpdated": "2023-11-25T11:07:39.397296"
},
{
"cveId": "CVE-2022-4195",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4195",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4195.json",
"dateUpdated": "2023-11-25T11:08:38.857306"
},
{
"cveId": "CVE-2022-4436",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4436",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4436.json",
"dateUpdated": "2023-11-25T11:09:25.237444"
},
{
"cveId": "CVE-2022-4437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4437.json",
"dateUpdated": "2023-11-25T11:06:30.318643"
},
{
"cveId": "CVE-2022-4438",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4438",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4438.json",
"dateUpdated": "2023-11-25T11:07:32.696340"
},
{
"cveId": "CVE-2022-4439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4439.json",
"dateUpdated": "2023-11-25T11:08:48.564661"
},
{
"cveId": "CVE-2022-4440",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4440",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4440.json",
"dateUpdated": "2023-11-25T11:09:18.759910"
},
{
"cveId": "CVE-2023-0128",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0128",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0128.json",
"dateUpdated": "2023-11-25T11:06:28.860461"
},
{
"cveId": "CVE-2023-0129",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0129",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0129.json",
"dateUpdated": "2023-11-25T11:07:40.973066"
},
{
"cveId": "CVE-2023-0131",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0131",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0131.json",
"dateUpdated": "2023-11-25T11:08:35.174914"
},
{
"cveId": "CVE-2023-0132",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0132",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0132.json",
"dateUpdated": "2023-11-25T11:09:08.565881"
},
{
"cveId": "CVE-2023-0134",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0134",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0134.json",
"dateUpdated": "2023-11-25T11:07:08.811111"
},
{
"cveId": "CVE-2023-0135",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0135",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0135.json",
"dateUpdated": "2023-11-25T11:06:42.999711"
},
{
"cveId": "CVE-2023-0136",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0136",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0136.json",
"dateUpdated": "2023-11-25T11:06:27.285636"
},
{
"cveId": "CVE-2023-0137",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0137",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0137.json",
"dateUpdated": "2023-11-25T11:07:15.083907"
},
{
"cveId": "CVE-2023-0138",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0138",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0138.json",
"dateUpdated": "2023-11-25T11:07:23.063244"
},
{
"cveId": "CVE-2023-0139",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0139",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0139.json",
"dateUpdated": "2023-11-25T11:06:44.455953"
},
{
"cveId": "CVE-2023-0140",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0140",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0140.json",
"dateUpdated": "2023-11-25T11:08:05.091645"
},
{
"cveId": "CVE-2023-0141",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0141",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0141.json",
"dateUpdated": "2023-11-25T11:06:57.508298"
},
{
"cveId": "CVE-2023-21775",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21775",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21775.json",
"dateUpdated": "2023-07-21T19:42:32.991Z"
},
{
"cveId": "CVE-2023-21796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21796.json",
"dateUpdated": "2023-05-09T16:46:51.600Z"
},
{
"cveId": "CVE-2023-24534",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24534",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24534.json",
"dateUpdated": "2023-06-12T19:08:10.543Z"
},
{
"cveId": "CVE-2023-24536",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24536",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24536.json",
"dateUpdated": "2023-06-12T19:14:05.111Z"
},
{
"cveId": "CVE-2023-24537",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24537",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24537.json",
"dateUpdated": "2023-06-12T19:08:00.683Z"
},
{
"cveId": "CVE-2023-24538",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24538",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24538.json",
"dateUpdated": "2023-06-12T19:08:03.854Z"
},
{
"cveId": "CVE-2023-29402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29402.json",
"dateUpdated": "2023-06-12T19:08:33.331Z"
},
{
"cveId": "CVE-2023-29403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29403.json",
"dateUpdated": "2023-06-12T19:08:37.846Z"
},
{
"cveId": "CVE-2023-29404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29404.json",
"dateUpdated": "2023-06-12T19:08:40.907Z"
},
{
"cveId": "CVE-2023-29405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29405.json",
"dateUpdated": "2023-06-12T19:08:42.790Z"
},
{
"cveId": "CVE-2023-29406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29406.json",
"dateUpdated": "2023-07-11T19:23:58.511Z"
},
{
"cveId": "CVE-2023-29409",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29409",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29409.json",
"dateUpdated": "2023-08-02T19:47:23.829Z"
},
{
"cveId": "CVE-2023-2721",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2721",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2721.json",
"dateUpdated": "2023-05-16T18:45:33.757Z"
},
{
"cveId": "CVE-2023-2722",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2722",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2722.json",
"dateUpdated": "2023-05-16T18:45:33.967Z"
},
{
"cveId": "CVE-2023-2723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2723.json",
"dateUpdated": "2023-05-16T18:45:34.099Z"
},
{
"cveId": "CVE-2023-2724",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2724",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2724.json",
"dateUpdated": "2023-05-16T18:45:34.232Z"
},
{
"cveId": "CVE-2023-2725",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2725",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2725.json",
"dateUpdated": "2023-05-16T18:45:34.352Z"
},
{
"cveId": "CVE-2023-2726",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2726",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2726.json",
"dateUpdated": "2023-05-16T18:45:34.470Z"
},
{
"cveId": "CVE-2023-2929",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2929",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2929.json",
"dateUpdated": "2023-05-30T21:31:38.474Z"
},
{
"cveId": "CVE-2023-2930",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2930",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2930.json",
"dateUpdated": "2023-05-30T21:31:38.779Z"
},
{
"cveId": "CVE-2023-2931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2931.json",
"dateUpdated": "2023-05-30T21:31:39.136Z"
},
{
"cveId": "CVE-2023-2932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2932.json",
"dateUpdated": "2023-05-30T21:31:39.288Z"
},
{
"cveId": "CVE-2023-2933",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2933",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2933.json",
"dateUpdated": "2023-05-30T21:31:39.451Z"
},
{
"cveId": "CVE-2023-2934",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2934",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2934.json",
"dateUpdated": "2023-05-30T21:31:39.922Z"
},
{
"cveId": "CVE-2023-2935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2935.json",
"dateUpdated": "2023-05-30T21:31:40.249Z"
},
{
"cveId": "CVE-2023-2936",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2936",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2936.json",
"dateUpdated": "2023-05-30T21:31:40.505Z"
},
{
"cveId": "CVE-2023-2937",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2937",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2937.json",
"dateUpdated": "2023-05-30T21:31:40.746Z"
},
{
"cveId": "CVE-2023-2938",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2938",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2938.json",
"dateUpdated": "2023-05-30T21:31:40.894Z"
},
{
"cveId": "CVE-2023-2939",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2939",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2939.json",
"dateUpdated": "2023-05-30T21:31:41.044Z"
},
{
"cveId": "CVE-2023-2940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2940.json",
"dateUpdated": "2023-05-30T21:31:41.284Z"
},
{
"cveId": "CVE-2023-2941",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2941",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2941.json",
"dateUpdated": "2023-05-30T21:31:41.432Z"
},
{
"cveId": "CVE-2023-33476",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33476",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33476.json",
"dateUpdated": "2023-11-25T11:10:32.013204"
},
{
"cveId": "CVE-2023-33863",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33863",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33863.json",
"dateUpdated": "2023-11-25T11:10:22.662341"
},
{
"cveId": "CVE-2023-33864",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33864",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33864.json",
"dateUpdated": "2023-11-25T11:10:27.550103"
},
{
"cveId": "CVE-2023-33865",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33865",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33865.json",
"dateUpdated": "2023-11-25T11:10:25.120582"
},
{
"cveId": "CVE-2023-39318",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39318",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39318.json",
"dateUpdated": "2023-09-08T16:13:24.063Z"
},
{
"cveId": "CVE-2023-39319",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39319",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39319.json",
"dateUpdated": "2023-09-08T16:13:28.663Z"
},
{
"cveId": "CVE-2023-39320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39320.json",
"dateUpdated": "2023-09-08T16:13:26.609Z"
},
{
"cveId": "CVE-2023-39321",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39321",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39321.json",
"dateUpdated": "2023-10-11T21:14:51.855Z"
},
{
"cveId": "CVE-2023-39322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39322.json",
"dateUpdated": "2023-10-11T21:14:59.364Z"
},
{
"cveId": "CVE-2023-39323",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39323",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39323.json",
"dateUpdated": "2023-10-05T20:36:58.756Z"
},
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
},
{
"cveId": "CVE-2023-3079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3079.json",
"dateUpdated": "2023-06-05T21:40:06.622Z"
},
{
"cveId": "CVE-2023-3215",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3215",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3215.json",
"dateUpdated": "2023-06-13T17:51:08.540Z"
},
{
"cveId": "CVE-2023-3216",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3216",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3216.json",
"dateUpdated": "2023-06-13T17:51:08.949Z"
},
{
"cveId": "CVE-2023-3217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3217.json",
"dateUpdated": "2023-06-13T17:51:09.218Z"
},
{
"cveId": "CVE-2023-44487",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44487.json",
"dateUpdated": "2023-11-25T11:09:44.908798"
},
{
"cveId": "CVE-2023-4068",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4068",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4068.json",
"dateUpdated": "2023-08-03T00:27:46.212Z"
},
{
"cveId": "CVE-2023-4069",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4069",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4069.json",
"dateUpdated": "2023-08-03T00:27:46.544Z"
},
{
"cveId": "CVE-2023-4070",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4070",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4070.json",
"dateUpdated": "2023-08-03T00:27:46.683Z"
},
{
"cveId": "CVE-2023-4071",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4071",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4071.json",
"dateUpdated": "2023-08-03T00:27:46.864Z"
},
{
"cveId": "CVE-2023-4072",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4072",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4072.json",
"dateUpdated": "2023-08-03T00:27:47.058Z"
},
{
"cveId": "CVE-2023-4073",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4073",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4073.json",
"dateUpdated": "2023-08-03T00:27:47.197Z"
},
{
"cveId": "CVE-2023-4074",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4074",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4074.json",
"dateUpdated": "2023-08-03T00:27:47.344Z"
},
{
"cveId": "CVE-2023-4075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4075.json",
"dateUpdated": "2023-08-03T00:27:47.485Z"
},
{
"cveId": "CVE-2023-4076",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4076",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4076.json",
"dateUpdated": "2023-08-03T00:27:47.625Z"
},
{
"cveId": "CVE-2023-4077",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4077",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4077.json",
"dateUpdated": "2023-08-03T00:27:47.743Z"
},
{
"cveId": "CVE-2023-4078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4078.json",
"dateUpdated": "2023-08-03T00:27:47.863Z"
},
{
"cveId": "CVE-2023-4761",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4761",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4761.json",
"dateUpdated": "2023-09-05T21:57:42.150Z"
},
{
"cveId": "CVE-2023-4762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4762.json",
"dateUpdated": "2023-09-05T21:57:42.402Z"
},
{
"cveId": "CVE-2023-4763",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4763",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4763.json",
"dateUpdated": "2023-09-05T21:57:42.607Z"
},
{
"cveId": "CVE-2023-4764",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4764",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4764.json",
"dateUpdated": "2023-09-05T21:57:42.716Z"
},
{
"cveId": "CVE-2023-5218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5218.json",
"dateUpdated": "2023-10-11T22:28:51.637Z"
},
{
"cveId": "CVE-2023-5473",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5473",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5473.json",
"dateUpdated": "2023-10-11T22:28:54.314Z"
},
{
"cveId": "CVE-2023-5474",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5474",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5474.json",
"dateUpdated": "2023-10-11T22:28:53.165Z"
},
{
"cveId": "CVE-2023-5475",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5475",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5475.json",
"dateUpdated": "2023-10-11T22:28:52.356Z"
},
{
"cveId": "CVE-2023-5476",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5476",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5476.json",
"dateUpdated": "2023-10-11T22:28:52.850Z"
},
{
"cveId": "CVE-2023-5477",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5477",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5477.json",
"dateUpdated": "2023-10-11T22:28:53.993Z"
},
{
"cveId": "CVE-2023-5478",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5478",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5478.json",
"dateUpdated": "2023-10-11T22:28:53.805Z"
},
{
"cveId": "CVE-2023-5479",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5479",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5479.json",
"dateUpdated": "2023-10-11T22:28:53.425Z"
},
{
"cveId": "CVE-2023-5480",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5480",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5480.json",
"dateUpdated": "2023-11-01T17:13:59.444Z"
},
{
"cveId": "CVE-2023-5481",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5481",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5481.json",
"dateUpdated": "2023-10-11T22:28:52.702Z"
},
{
"cveId": "CVE-2023-5482",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5482",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5482.json",
"dateUpdated": "2023-11-01T17:13:59.713Z"
},
{
"cveId": "CVE-2023-5483",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5483",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5483.json",
"dateUpdated": "2023-10-11T22:28:52.559Z"
},
{
"cveId": "CVE-2023-5484",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5484",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5484.json",
"dateUpdated": "2023-10-11T22:28:52.198Z"
},
{
"cveId": "CVE-2023-5485",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5485",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5485.json",
"dateUpdated": "2023-10-11T22:28:53.651Z"
},
{
"cveId": "CVE-2023-5486",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5486",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5486.json",
"dateUpdated": "2023-10-11T22:28:54.163Z"
},
{
"cveId": "CVE-2023-5487",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5487",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5487.json",
"dateUpdated": "2023-10-11T22:28:51.928Z"
},
{
"cveId": "CVE-2023-5849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5849.json",
"dateUpdated": "2023-11-01T17:14:00.170Z"
},
{
"cveId": "CVE-2023-5850",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5850",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5850.json",
"dateUpdated": "2023-11-01T17:14:00.570Z"
},
{
"cveId": "CVE-2023-5851",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5851",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5851.json",
"dateUpdated": "2023-11-01T17:14:00.867Z"
},
{
"cveId": "CVE-2023-5852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5852.json",
"dateUpdated": "2023-11-01T17:14:01.159Z"
},
{
"cveId": "CVE-2023-5853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5853.json",
"dateUpdated": "2023-11-01T17:14:01.484Z"
},
{
"cveId": "CVE-2023-5854",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5854",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5854.json",
"dateUpdated": "2023-11-01T17:14:01.762Z"
},
{
"cveId": "CVE-2023-5855",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5855",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5855.json",
"dateUpdated": "2023-11-01T17:14:02.193Z"
},
{
"cveId": "CVE-2023-5856",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5856",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5856.json",
"dateUpdated": "2023-11-01T17:14:02.689Z"
},
{
"cveId": "CVE-2023-5857",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5857",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5857.json",
"dateUpdated": "2023-11-01T17:14:02.873Z"
},
{
"cveId": "CVE-2023-5858",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5858",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5858.json",
"dateUpdated": "2023-11-01T17:14:03.098Z"
},
{
"cveId": "CVE-2023-5859",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5859",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5859.json",
"dateUpdated": "2023-11-01T17:14:03.270Z"
},
{
"cveId": "CVE-2023-5996",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5996",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5996.json",
"dateUpdated": "2023-11-08T19:18:30.927Z"
},
{
"cveId": "CVE-2023-6112",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6112",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6112.json",
"dateUpdated": "2023-11-15T17:19:43.998Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-25T11:06:26.833Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2022-4179",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4179",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4179.json",
"dateUpdated": "2023-11-25T11:06:19.513676"
},
{
"cveId": "CVE-2022-4185",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4185",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4185.json",
"dateUpdated": "2023-11-25T11:06:14.859274"
},
{
"cveId": "CVE-2022-4194",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4194",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4194.json",
"dateUpdated": "2023-11-25T11:06:24.089903"
},
{
"cveId": "CVE-2023-0130",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0130",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0130.json",
"dateUpdated": "2023-11-25T11:06:22.613620"
},
{
"cveId": "CVE-2023-0133",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0133",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0133.json",
"dateUpdated": "2023-11-25T11:06:16.400048"
},
{
"cveId": "CVE-2023-3214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3214.json",
"dateUpdated": "2023-06-13T17:51:08.391Z"
},
{
"cveId": "CVE-2023-5997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5997.json",
"dateUpdated": "2023-11-15T17:19:43.599Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-25T09:12:20.554Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2021-3466",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3466",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3466.json",
"dateUpdated": "2023-11-25T09:06:21.527775"
},
{
"cveId": "CVE-2021-45417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45417.json",
"dateUpdated": "2023-11-25T09:06:19.920493"
},
{
"cveId": "CVE-2022-41973",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41973",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41973.json",
"dateUpdated": "2023-11-25T09:06:18.282070"
},
{
"cveId": "CVE-2022-41974",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41974",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41974.json",
"dateUpdated": "2023-11-25T09:06:16.407419"
}
],
"error": []
},
{
"fetchTime": "2023-11-25T03:10:03.998Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5528",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5528",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5528.json",
"dateUpdated": "2023-11-14T20:32:08.411Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T20:09:20.408Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46734",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46734",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46734.json",
"dateUpdated": "2023-11-10T21:37:51.250Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T19:55:36.667Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6293",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6293",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6293.json",
"dateUpdated": "2023-11-24T19:51:55.099Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T19:00:42.265Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49298.json",
"dateUpdated": "2023-11-24T18:55:12.922055"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T18:25:57.627Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6277",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6277",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6277.json",
"dateUpdated": "2023-11-24T18:20:16.683Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T17:24:58.092Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48707.json",
"dateUpdated": "2023-11-24T17:23:34.798Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T17:17:03.359Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48312",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48312",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48312.json",
"dateUpdated": "2023-11-24T17:12:39.652Z"
},
{
"cveId": "CVE-2023-48708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48708.json",
"dateUpdated": "2023-11-24T17:16:15.732Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T17:08:29.400Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48711.json",
"dateUpdated": "2023-11-24T17:06:15.019Z"
},
{
"cveId": "CVE-2023-48712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48712.json",
"dateUpdated": "2023-11-24T17:02:59.929Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T16:21:30.697Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6238",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6238",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6238.json",
"dateUpdated": "2023-11-24T16:21:11.391Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T15:32:52.173Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6276",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6276",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6276.json",
"dateUpdated": "2023-11-24T15:31:04.202Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T15:11:53.552Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2022-27239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27239.json",
"dateUpdated": "2023-11-24T15:06:24.937043"
},
{
"cveId": "CVE-2022-29869",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29869",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29869.json",
"dateUpdated": "2023-11-24T15:06:23.090597"
},
{
"cveId": "CVE-2023-48796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48796.json",
"dateUpdated": "2023-11-24T07:56:43.542Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T15:03:41.956Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6275.json",
"dateUpdated": "2023-11-24T15:00:06.295Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T14:11:30.443Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2019-10095",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-10095",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/10xxx/CVE-2019-10095.json",
"dateUpdated": "2023-11-24T14:06:20.416462"
},
{
"cveId": "CVE-2020-13929",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-13929",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/13xxx/CVE-2020-13929.json",
"dateUpdated": "2023-11-24T14:06:22.066265"
},
{
"cveId": "CVE-2021-27578",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-27578",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/27xxx/CVE-2021-27578.json",
"dateUpdated": "2023-11-24T14:06:23.771497"
},
{
"cveId": "CVE-2021-31239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31239.json",
"dateUpdated": "2023-11-24T14:06:17.069597"
},
{
"cveId": "CVE-2022-46908",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46908",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46908.json",
"dateUpdated": "2023-11-24T14:06:18.728890"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T14:03:39.393Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6274",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6274",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6274.json",
"dateUpdated": "2023-11-24T14:00:04.902Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T13:39:34.237Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46575",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46575",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46575.json",
"dateUpdated": "2023-11-24T13:36:52.846474"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T13:33:36.523Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46575",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46575",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46575.json",
"dateUpdated": "2023-11-24T13:32:07.953918"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T13:20:34.397Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2022-40734",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40734",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40734.json",
"dateUpdated": "2023-11-24T13:16:18.637005"
},
{
"cveId": "CVE-2023-3255",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3255",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3255.json",
"dateUpdated": "2023-11-24T13:20:24.673Z"
},
{
"cveId": "CVE-2023-5088",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5088",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5088.json",
"dateUpdated": "2023-11-24T13:20:24.854Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T12:55:08.645Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-38914",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38914",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38914.json",
"dateUpdated": "2023-11-24T12:50:49.526350"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T11:53:38.523Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39544",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39544",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39544.json",
"dateUpdated": "2023-11-24T11:48:56.515Z"
},
{
"cveId": "CVE-2023-39545",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39545",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39545.json",
"dateUpdated": "2023-11-24T11:49:21.575Z"
},
{
"cveId": "CVE-2023-39546",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39546",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39546.json",
"dateUpdated": "2023-11-24T11:49:51.705Z"
},
{
"cveId": "CVE-2023-39547",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39547",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39547.json",
"dateUpdated": "2023-11-24T11:50:37.452Z"
},
{
"cveId": "CVE-2023-39548",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39548",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39548.json",
"dateUpdated": "2023-11-24T11:51:09.351Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T11:47:47.810Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39544",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39544",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39544.json",
"dateUpdated": "2023-11-24T11:43:59.432Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T09:10:47.489Z",
"numberOfChanges": 14,
"new": [],
"updated": [
{
"cveId": "CVE-2022-38087",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38087",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38087.json",
"dateUpdated": "2023-05-10T13:17:15.583Z"
},
{
"cveId": "CVE-2023-32252",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32252",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32252.json",
"dateUpdated": "2023-07-24T15:19:26.515Z"
},
{
"cveId": "CVE-2023-3489",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3489",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3489.json",
"dateUpdated": "2023-08-30T23:56:18.010Z"
},
{
"cveId": "CVE-2023-3961",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3961",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3961.json",
"dateUpdated": "2023-11-22T23:04:34.726Z"
},
{
"cveId": "CVE-2023-42669",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42669",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42669.json",
"dateUpdated": "2023-11-22T23:04:35.015Z"
},
{
"cveId": "CVE-2023-42670",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42670",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42670.json",
"dateUpdated": "2023-11-03T07:58:04.881Z"
},
{
"cveId": "CVE-2023-46136",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46136",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46136.json",
"dateUpdated": "2023-10-24T23:48:56.960Z"
},
{
"cveId": "CVE-2023-4091",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4091",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4091.json",
"dateUpdated": "2023-11-22T23:04:35.015Z"
},
{
"cveId": "CVE-2023-4154",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4154",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4154.json",
"dateUpdated": "2023-11-07T19:14:28.305Z"
},
{
"cveId": "CVE-2023-4162",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4162",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4162.json",
"dateUpdated": "2023-08-31T00:14:15.612Z"
},
{
"cveId": "CVE-2023-5368",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5368",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5368.json",
"dateUpdated": "2023-10-04T03:38:09.357Z"
},
{
"cveId": "CVE-2023-5369",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5369",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5369.json",
"dateUpdated": "2023-10-04T03:53:02.846Z"
},
{
"cveId": "CVE-2023-5370",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5370",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5370.json",
"dateUpdated": "2023-10-04T03:59:45.199Z"
},
{
"cveId": "CVE-2023-5568",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5568",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5568.json",
"dateUpdated": "2023-10-25T12:26:36.059Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T08:26:33.367Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3674",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3674",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3674.json",
"dateUpdated": "2023-11-24T08:21:24.339Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T08:17:17.249Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6251",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6251",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6251.json",
"dateUpdated": "2023-11-24T08:16:23.663Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T07:59:46.408Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48796.json",
"dateUpdated": "2023-11-24T07:56:43.542Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T07:48:05.276Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6118",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6118",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6118.json",
"dateUpdated": "2023-11-24T07:44:36.259Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T03:07:33.458Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-48231",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48231",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48231.json",
"dateUpdated": "2023-11-16T22:59:37.681Z"
},
{
"cveId": "CVE-2023-48232",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48232",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48232.json",
"dateUpdated": "2023-11-16T22:57:17.462Z"
},
{
"cveId": "CVE-2023-48233",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48233",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48233.json",
"dateUpdated": "2023-11-16T22:55:31.353Z"
},
{
"cveId": "CVE-2023-48234",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48234",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48234.json",
"dateUpdated": "2023-11-16T22:52:50.866Z"
},
{
"cveId": "CVE-2023-48235",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48235",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48235.json",
"dateUpdated": "2023-11-16T22:50:57.878Z"
},
{
"cveId": "CVE-2023-48236",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48236",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48236.json",
"dateUpdated": "2023-11-16T22:47:53.519Z"
},
{
"cveId": "CVE-2023-48237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48237.json",
"dateUpdated": "2023-11-16T22:45:57.667Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T02:42:29.979Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44303",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44303",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44303.json",
"dateUpdated": "2023-11-24T02:38:09.964Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T02:02:10.668Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-33706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33706.json",
"dateUpdated": "2023-11-24T01:55:29.801050"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-24T01:22:03.673Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-23583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23583.json",
"dateUpdated": "2023-11-14T19:04:24.927Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-24T00:15:41.450Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6204.json",
"dateUpdated": "2023-11-22T16:46:25.566Z"
},
{
"cveId": "CVE-2023-6205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6205.json",
"dateUpdated": "2023-11-22T16:46:25.978Z"
},
{
"cveId": "CVE-2023-6206",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6206",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6206.json",
"dateUpdated": "2023-11-22T16:46:26.360Z"
},
{
"cveId": "CVE-2023-6207",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6207",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6207.json",
"dateUpdated": "2023-11-22T16:46:26.740Z"
},
{
"cveId": "CVE-2023-6208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6208.json",
"dateUpdated": "2023-11-22T16:46:27.087Z"
},
{
"cveId": "CVE-2023-6209",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6209",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6209.json",
"dateUpdated": "2023-11-22T16:46:27.478Z"
},
{
"cveId": "CVE-2023-6212",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6212",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6212.json",
"dateUpdated": "2023-11-22T16:46:28.206Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T23:40:50.528Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-26279",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26279",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26279.json",
"dateUpdated": "2023-11-23T23:39:05.581Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T22:59:42.850Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-39008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-39008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/39xxx/CVE-2021-39008.json",
"dateUpdated": "2023-11-23T22:54:52.377Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T22:07:21.439Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-49214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49214.json",
"dateUpdated": "2023-11-23T22:01:29.626227"
},
{
"cveId": "CVE-2023-49215",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49215",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49215.json",
"dateUpdated": "2023-11-23T22:01:22.684579"
},
{
"cveId": "CVE-2023-49216",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49216",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49216.json",
"dateUpdated": "2023-11-23T22:00:55.535054"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T21:42:25.723Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49213.json",
"dateUpdated": "2023-11-23T21:39:36.183852"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T20:35:05.376Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47244",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47244",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47244.json",
"dateUpdated": "2023-11-23T20:30:56.545Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T20:29:02.527Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47529",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47529",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47529.json",
"dateUpdated": "2023-11-23T20:25:56.457Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T19:53:45.541Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49210",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49210",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49210.json",
"dateUpdated": "2023-11-23T19:49:23.647279"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T18:11:31.680Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49208.json",
"dateUpdated": "2023-11-23T18:09:22.734350"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T17:27:37.595Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5972",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5972",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5972.json",
"dateUpdated": "2023-11-23T17:21:20.589Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T15:57:40.392Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2022-44010",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44010",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44010.json",
"dateUpdated": "2023-11-23T15:53:52.480658"
},
{
"cveId": "CVE-2022-44011",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44011",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44011.json",
"dateUpdated": "2023-11-23T15:56:19.267555"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T15:40:25.153Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-33202",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33202",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33202.json",
"dateUpdated": "2023-11-23T15:35:04.188779"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T15:06:23.699Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-43123",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43123",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43123.json",
"dateUpdated": "2023-11-23T09:16:34.705Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T14:58:48.344Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41811",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41811",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41811.json",
"dateUpdated": "2023-11-23T14:54:41.510Z"
},
{
"cveId": "CVE-2023-41812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41812.json",
"dateUpdated": "2023-11-23T14:58:44.103Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T14:53:05.680Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-41806",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41806",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41806.json",
"dateUpdated": "2023-11-23T14:47:54.186Z"
},
{
"cveId": "CVE-2023-41807",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41807",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41807.json",
"dateUpdated": "2023-11-23T14:49:41.335Z"
},
{
"cveId": "CVE-2023-41808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41808.json",
"dateUpdated": "2023-11-23T14:51:17.223Z"
},
{
"cveId": "CVE-2023-41810",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41810",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41810.json",
"dateUpdated": "2023-11-23T14:52:59.306Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T14:47:26.430Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41791",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41791",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41791.json",
"dateUpdated": "2023-11-23T14:41:46.802Z"
},
{
"cveId": "CVE-2023-41792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41792.json",
"dateUpdated": "2023-11-23T14:45:33.842Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T14:41:34.773Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41789",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41789",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41789.json",
"dateUpdated": "2023-11-23T14:36:55.047Z"
},
{
"cveId": "CVE-2023-41790",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41790",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41790.json",
"dateUpdated": "2023-11-23T14:38:45.504Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T14:35:45.379Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41787",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41787",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41787.json",
"dateUpdated": "2023-11-23T14:31:41.618Z"
},
{
"cveId": "CVE-2023-41788",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41788",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41788.json",
"dateUpdated": "2023-11-23T14:33:44.933Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T14:29:51.997Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41786",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41786",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41786.json",
"dateUpdated": "2023-11-23T14:27:33.933Z"
},
{
"cveId": "CVE-2023-6118",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6118",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6118.json",
"dateUpdated": "2023-11-23T14:24:37.164Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T14:22:40.225Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4677",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4677",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4677.json",
"dateUpdated": "2023-11-23T14:22:01.559Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T13:58:28.898Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-40853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40853.json",
"dateUpdated": "2023-11-23T13:53:47.989Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T13:47:04.012Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-33842",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-33842",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/33xxx/CVE-2021-33842.json",
"dateUpdated": "2023-11-23T13:47:01.158Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T13:35:25.455Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6210",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6210",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6210.json",
"dateUpdated": "2023-11-23T13:34:13.542Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T12:39:36.764Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-4593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4593.json",
"dateUpdated": "2023-11-23T12:31:38.141Z"
},
{
"cveId": "CVE-2023-4594",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4594",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4594.json",
"dateUpdated": "2023-11-23T12:35:23.929Z"
},
{
"cveId": "CVE-2023-4595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4595.json",
"dateUpdated": "2023-11-23T12:38:04.999Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T09:41:00.505Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4406.json",
"dateUpdated": "2023-11-23T09:37:09.923Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T09:23:19.038Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43123",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43123",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43123.json",
"dateUpdated": "2023-11-23T09:16:34.705Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T09:16:14.183Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-3631",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3631",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3631.json",
"dateUpdated": "2023-11-23T09:13:25.667Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T08:42:23.533Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28813.json",
"dateUpdated": "2023-11-23T08:37:35.720Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T08:36:38.481Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28812.json",
"dateUpdated": "2023-11-23T08:35:01.739Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T08:30:28.302Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-3377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3377.json",
"dateUpdated": "2023-11-23T08:30:25.283Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T06:48:34.224Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-44290",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44290",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44290.json",
"dateUpdated": "2023-11-23T06:46:03.616Z"
}
],
"updated": [
{
"cveId": "CVE-2023-28811",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28811",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28811.json",
"dateUpdated": "2023-11-23T06:46:33.533Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T06:42:39.442Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-28811",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28811",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28811.json",
"dateUpdated": "2023-11-23T06:42:01.522Z"
},
{
"cveId": "CVE-2023-44289",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44289",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44289.json",
"dateUpdated": "2023-11-23T06:41:33.931Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T06:30:30.463Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43086",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43086",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43086.json",
"dateUpdated": "2023-11-23T06:27:19.920Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T06:22:14.608Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39253",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39253",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39253.json",
"dateUpdated": "2023-11-23T06:20:07.294Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T03:59:40.065Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41140",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41140",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41140.json",
"dateUpdated": "2023-11-23T03:56:11.372Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T03:53:58.401Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41139",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41139",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41139.json",
"dateUpdated": "2023-11-23T03:53:09.761Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T03:48:07.720Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-29076",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29076",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29076.json",
"dateUpdated": "2023-11-23T03:45:53.401Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T03:42:29.637Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-29074",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29074",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29074.json",
"dateUpdated": "2023-11-23T03:36:41.944Z"
},
{
"cveId": "CVE-2023-29075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29075.json",
"dateUpdated": "2023-11-23T03:39:44.267Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-23T03:08:49.371Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-29073",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29073",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29073.json",
"dateUpdated": "2023-11-23T03:07:13.478Z"
}
],
"updated": [
{
"cveId": "CVE-2023-46849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46849.json",
"dateUpdated": "2023-11-11T00:05:13.487Z"
},
{
"cveId": "CVE-2023-46850",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46850",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46850.json",
"dateUpdated": "2023-11-11T00:15:07.076Z"
},
{
"cveId": "CVE-2023-5997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5997.json",
"dateUpdated": "2023-11-15T17:19:43.599Z"
},
{
"cveId": "CVE-2023-6112",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6112",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6112.json",
"dateUpdated": "2023-11-15T17:19:43.998Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T01:12:03.794Z",
"numberOfChanges": 43,
"new": [],
"updated": [
{
"cveId": "CVE-2023-22931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22931.json",
"dateUpdated": "2023-11-23T00:56:14.762Z"
},
{
"cveId": "CVE-2023-22932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json",
"dateUpdated": "2023-11-23T00:56:34.334Z"
},
{
"cveId": "CVE-2023-22933",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22933",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22933.json",
"dateUpdated": "2023-11-23T00:56:44.107Z"
},
{
"cveId": "CVE-2023-22934",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22934",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22934.json",
"dateUpdated": "2023-11-23T00:56:48.985Z"
},
{
"cveId": "CVE-2023-22935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json",
"dateUpdated": "2023-11-23T00:56:23.288Z"
},
{
"cveId": "CVE-2023-22936",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json",
"dateUpdated": "2023-11-23T00:56:20.862Z"
},
{
"cveId": "CVE-2023-22937",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22937",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22937.json",
"dateUpdated": "2023-11-23T00:56:26.968Z"
},
{
"cveId": "CVE-2023-22938",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json",
"dateUpdated": "2023-11-23T00:56:17.207Z"
},
{
"cveId": "CVE-2023-22939",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22939",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22939.json",
"dateUpdated": "2023-11-23T00:56:19.629Z"
},
{
"cveId": "CVE-2023-22940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22940.json",
"dateUpdated": "2023-11-23T00:56:33.093Z"
},
{
"cveId": "CVE-2023-22941",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22941",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22941.json",
"dateUpdated": "2023-11-23T00:56:50.195Z"
},
{
"cveId": "CVE-2023-22942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json",
"dateUpdated": "2023-11-23T00:56:18.418Z"
},
{
"cveId": "CVE-2023-22943",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json",
"dateUpdated": "2023-11-23T00:56:24.513Z"
},
{
"cveId": "CVE-2023-32706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json",
"dateUpdated": "2023-11-23T00:56:13.489Z"
},
{
"cveId": "CVE-2023-32707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json",
"dateUpdated": "2023-11-23T00:56:45.333Z"
},
{
"cveId": "CVE-2023-32708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json",
"dateUpdated": "2023-11-23T00:56:25.753Z"
},
{
"cveId": "CVE-2023-32709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32709.json",
"dateUpdated": "2023-11-23T00:56:41.628Z"
},
{
"cveId": "CVE-2023-32710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json",
"dateUpdated": "2023-11-23T00:56:28.191Z"
},
{
"cveId": "CVE-2023-32711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json",
"dateUpdated": "2023-11-23T00:56:22.073Z"
},
{
"cveId": "CVE-2023-32712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json",
"dateUpdated": "2023-11-23T00:56:42.855Z"
},
{
"cveId": "CVE-2023-32713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json",
"dateUpdated": "2023-11-23T00:56:29.398Z"
},
{
"cveId": "CVE-2023-32714",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json",
"dateUpdated": "2023-11-23T00:56:39.189Z"
},
{
"cveId": "CVE-2023-32715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json",
"dateUpdated": "2023-11-23T00:56:36.770Z"
},
{
"cveId": "CVE-2023-32716",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32716",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32716.json",
"dateUpdated": "2023-11-23T00:56:54.992Z"
},
{
"cveId": "CVE-2023-32717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32717.json",
"dateUpdated": "2023-11-23T00:56:52.580Z"
},
{
"cveId": "CVE-2023-3997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3997.json",
"dateUpdated": "2023-11-23T00:56:37.991Z"
},
{
"cveId": "CVE-2023-40592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json",
"dateUpdated": "2023-11-23T00:56:15.993Z"
},
{
"cveId": "CVE-2023-40593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json",
"dateUpdated": "2023-11-23T00:56:30.615Z"
},
{
"cveId": "CVE-2023-40594",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40594",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40594.json",
"dateUpdated": "2023-11-23T00:56:56.196Z"
},
{
"cveId": "CVE-2023-40595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40595.json",
"dateUpdated": "2023-11-23T00:56:46.564Z"
},
{
"cveId": "CVE-2023-40596",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40596",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40596.json",
"dateUpdated": "2023-11-23T00:56:47.764Z"
},
{
"cveId": "CVE-2023-40597",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40597",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40597.json",
"dateUpdated": "2023-11-23T00:56:53.800Z"
},
{
"cveId": "CVE-2023-40598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40598.json",
"dateUpdated": "2023-11-23T00:56:35.549Z"
},
{
"cveId": "CVE-2023-46213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json",
"dateUpdated": "2023-11-23T00:56:51.385Z"
},
{
"cveId": "CVE-2023-46214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json",
"dateUpdated": "2023-11-23T00:56:31.854Z"
},
{
"cveId": "CVE-2023-4571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json",
"dateUpdated": "2023-11-23T00:56:40.421Z"
},
{
"cveId": "CVE-2023-6204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6204.json",
"dateUpdated": "2023-11-22T16:46:25.566Z"
},
{
"cveId": "CVE-2023-6205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6205.json",
"dateUpdated": "2023-11-22T16:46:25.978Z"
},
{
"cveId": "CVE-2023-6206",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6206",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6206.json",
"dateUpdated": "2023-11-22T16:46:26.360Z"
},
{
"cveId": "CVE-2023-6207",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6207",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6207.json",
"dateUpdated": "2023-11-22T16:46:26.740Z"
},
{
"cveId": "CVE-2023-6208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6208.json",
"dateUpdated": "2023-11-22T16:46:27.087Z"
},
{
"cveId": "CVE-2023-6209",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6209",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6209.json",
"dateUpdated": "2023-11-22T16:46:27.478Z"
},
{
"cveId": "CVE-2023-6212",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6212",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6212.json",
"dateUpdated": "2023-11-22T16:46:28.206Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-23T00:07:37.880Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-40002",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40002",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40002.json",
"dateUpdated": "2023-11-22T23:57:37.756Z"
},
{
"cveId": "CVE-2023-47668",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47668",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47668.json",
"dateUpdated": "2023-11-23T00:05:55.176Z"
}
],
"updated": [
{
"cveId": "CVE-2023-48706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48706.json",
"dateUpdated": "2023-11-22T22:03:39.503Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T23:38:57.907Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-23978",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23978",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23978.json",
"dateUpdated": "2023-11-22T23:34:37.802Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T23:33:10.364Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-30581",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30581",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30581.json",
"dateUpdated": "2023-11-22T23:28:30.768Z"
},
{
"cveId": "CVE-2023-47790",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47790",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47790.json",
"dateUpdated": "2023-11-22T23:27:39.693Z"
}
],
"updated": [
{
"cveId": "CVE-2016-20018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-20018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/20xxx/CVE-2016-20018.json",
"dateUpdated": "2023-11-22T23:30:22.553208"
},
{
"cveId": "CVE-2023-38043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38043.json",
"dateUpdated": "2023-11-22T23:28:30.779Z"
},
{
"cveId": "CVE-2023-38543",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38543",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38543.json",
"dateUpdated": "2023-11-22T23:28:30.776Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T23:27:15.622Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47839",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47839",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47839.json",
"dateUpdated": "2023-11-22T23:22:55.536Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T23:21:32.467Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47833",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47833",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47833.json",
"dateUpdated": "2023-11-22T23:13:57.914Z"
},
{
"cveId": "CVE-2023-47834",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47834",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47834.json",
"dateUpdated": "2023-11-22T23:16:40.330Z"
},
{
"cveId": "CVE-2023-47835",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47835",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47835.json",
"dateUpdated": "2023-11-22T23:20:12.431Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T23:13:39.745Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47821",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47821",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47821.json",
"dateUpdated": "2023-11-22T23:05:32.309Z"
},
{
"cveId": "CVE-2023-47829",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47829",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47829.json",
"dateUpdated": "2023-11-22T23:09:00.555Z"
},
{
"cveId": "CVE-2023-47831",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47831",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47831.json",
"dateUpdated": "2023-11-22T23:11:22.978Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T23:05:23.599Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-47817",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47817",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47817.json",
"dateUpdated": "2023-11-22T23:00:12.838Z"
}
],
"updated": [
{
"cveId": "CVE-2022-23833",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23833",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23833.json",
"dateUpdated": "2023-11-22T23:04:35.819653"
},
{
"cveId": "CVE-2023-3961",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3961",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3961.json",
"dateUpdated": "2023-11-22T23:04:34.726Z"
},
{
"cveId": "CVE-2023-42669",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42669",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42669.json",
"dateUpdated": "2023-11-22T23:04:35.015Z"
},
{
"cveId": "CVE-2023-4091",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4091",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4091.json",
"dateUpdated": "2023-11-22T23:04:35.015Z"
},
{
"cveId": "CVE-2023-5824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5824.json",
"dateUpdated": "2023-11-22T23:04:28.692Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T22:57:59.163Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47816",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47816",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47816.json",
"dateUpdated": "2023-11-22T22:57:25.424Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T22:52:17.339Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47815",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47815",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47815.json",
"dateUpdated": "2023-11-22T22:48:09.772Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T22:46:23.519Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47813.json",
"dateUpdated": "2023-11-22T22:43:33.243Z"
},
{
"cveId": "CVE-2023-47814",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47814",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47814.json",
"dateUpdated": "2023-11-22T22:45:45.867Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T22:40:37.928Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47812.json",
"dateUpdated": "2023-11-22T22:40:12.774Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T22:28:51.528Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47811",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47811",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47811.json",
"dateUpdated": "2023-11-22T22:22:13.092Z"
},
{
"cveId": "CVE-2023-48107",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48107",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48107.json",
"dateUpdated": "2023-11-22T22:25:42.177203"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T22:21:31.235Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-47809",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47809",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47809.json",
"dateUpdated": "2023-11-22T22:15:10.951Z"
},
{
"cveId": "CVE-2023-47810",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47810",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47810.json",
"dateUpdated": "2023-11-22T22:19:34.384Z"
},
{
"cveId": "CVE-2023-48105",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48105",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48105.json",
"dateUpdated": "2023-11-22T22:19:22.944495"
}
],
"updated": [
{
"cveId": "CVE-2019-16140",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16140",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16140.json",
"dateUpdated": "2023-11-22T22:13:30.878717"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T22:12:50.438Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-47773",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47773",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47773.json",
"dateUpdated": "2023-11-22T22:05:14.688Z"
},
{
"cveId": "CVE-2023-47786",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47786",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47786.json",
"dateUpdated": "2023-11-22T22:08:50.936Z"
},
{
"cveId": "CVE-2023-47808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47808.json",
"dateUpdated": "2023-11-22T22:12:22.743Z"
}
],
"updated": [
{
"cveId": "CVE-2020-25792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25792.json",
"dateUpdated": "2023-11-22T22:09:32.050812"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T22:04:53.089Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47767.json",
"dateUpdated": "2023-11-22T21:59:57.023Z"
},
{
"cveId": "CVE-2023-47768",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47768",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47768.json",
"dateUpdated": "2023-11-22T22:02:56.739Z"
},
{
"cveId": "CVE-2023-48706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48706.json",
"dateUpdated": "2023-11-22T22:03:39.503Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T21:57:49.588Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47766.json",
"dateUpdated": "2023-11-22T21:56:10.974Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T21:46:23.488Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49146",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49146",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49146.json",
"dateUpdated": "2023-11-22T21:45:04.084202"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T21:28:46.297Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49102",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49102",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49102.json",
"dateUpdated": "2023-11-22T21:25:58.043504"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T20:55:36.996Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4527",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4527",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4527.json",
"dateUpdated": "2023-11-22T20:50:19.486Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T20:44:13.728Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-1009",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1009",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1009.json",
"dateUpdated": "2023-11-22T20:43:41.869Z"
},
{
"cveId": "CVE-2023-1162",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1162",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1162.json",
"dateUpdated": "2023-11-22T20:43:43.932Z"
},
{
"cveId": "CVE-2023-1163",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1163",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1163.json",
"dateUpdated": "2023-11-22T20:43:38.299Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T20:38:23.942Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-40745",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40745",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40745.json",
"dateUpdated": "2023-11-22T20:33:33.175Z"
},
{
"cveId": "CVE-2023-41175",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41175",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41175.json",
"dateUpdated": "2023-11-22T20:33:33.898Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T19:56:22.653Z",
"numberOfChanges": 66,
"new": [],
"updated": [
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-22T19:52:30.682Z"
},
{
"cveId": "CVE-2023-36008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36008.json",
"dateUpdated": "2023-11-22T19:52:53.441Z"
},
{
"cveId": "CVE-2023-36013",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36013",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36013.json",
"dateUpdated": "2023-11-22T19:52:53.936Z"
},
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-22T19:52:51.951Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-22T19:52:52.446Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-22T19:52:30.184Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-22T19:52:52.948Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-22T19:52:49.426Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-22T19:52:49.926Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-22T19:52:29.681Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-22T19:52:50.429Z"
},
{
"cveId": "CVE-2023-36026",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36026",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36026.json",
"dateUpdated": "2023-11-22T19:52:50.942Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-22T19:52:51.452Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-22T19:52:46.942Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-22T19:52:47.448Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-22T19:52:47.942Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-22T19:52:48.438Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-22T19:52:48.937Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-22T19:52:29.170Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-22T19:52:46.448Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-22T19:52:28.672Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-22T19:52:45.437Z"
},
{
"cveId": "CVE-2023-36038",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36038",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36038.json",
"dateUpdated": "2023-11-22T19:52:45.954Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-22T19:52:43.362Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-22T19:52:43.869Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-22T19:52:44.376Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-22T19:52:28.179Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-22T19:52:44.913Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-22T19:52:41.358Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-22T19:52:41.872Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-22T19:52:42.373Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-22T19:52:42.863Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-22T19:52:27.678Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-22T19:52:40.850Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-22T19:52:40.336Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-22T19:52:39.826Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-22T19:52:39.314Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-22T19:52:38.789Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-22T19:52:38.278Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-22T19:52:37.773Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-22T19:52:37.276Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-22T19:52:36.775Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-22T19:52:36.285Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-22T19:52:35.771Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-22T19:52:35.252Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-22T19:52:34.744Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-22T19:52:34.250Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-22T19:52:33.751Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-22T19:52:33.243Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-22T19:52:32.708Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-22T19:52:27.176Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-22T19:52:26.663Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-22T19:52:26.155Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-22T19:52:25.650Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-22T19:52:25.123Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-22T19:52:24.612Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-22T19:52:24.106Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-22T19:52:23.601Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-22T19:52:23.110Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-22T19:52:32.209Z"
},
{
"cveId": "CVE-2023-36558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36558.json",
"dateUpdated": "2023-11-22T19:52:31.699Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-22T19:52:22.614Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-22T19:52:22.113Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-22T19:52:21.568Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-22T19:52:21.016Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-22T19:52:31.203Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T19:50:31.677Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-30496",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30496",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30496.json",
"dateUpdated": "2023-11-22T19:46:36.727Z"
},
{
"cveId": "CVE-2023-47759",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47759",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47759.json",
"dateUpdated": "2023-11-22T19:49:29.305Z"
},
{
"cveId": "CVE-2023-6265",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6265",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6265.json",
"dateUpdated": "2023-11-22T19:47:07.692Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T19:44:57.320Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47825",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47825",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47825.json",
"dateUpdated": "2023-11-22T19:40:46.132Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T19:39:05.145Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47824.json",
"dateUpdated": "2023-11-22T19:36:59.536Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T19:08:08.631Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-24229",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24229",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24229.json",
"dateUpdated": "2023-11-22T19:06:06.237548"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T18:48:56.258Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-25682",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25682",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25682.json",
"dateUpdated": "2023-11-22T18:45:52.341Z"
},
{
"cveId": "CVE-2023-39925",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39925",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39925.json",
"dateUpdated": "2023-11-22T18:44:39.756Z"
},
{
"cveId": "CVE-2023-47819",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47819",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47819.json",
"dateUpdated": "2023-11-22T18:46:57.754Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T18:43:04.242Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47791",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47791",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47791.json",
"dateUpdated": "2023-11-22T18:38:51.468Z"
},
{
"cveId": "CVE-2023-47792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47792.json",
"dateUpdated": "2023-11-22T18:41:25.234Z"
},
{
"cveId": "CVE-2023-6264",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6264",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6264.json",
"dateUpdated": "2023-11-22T18:39:21.629Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T18:37:17.273Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47785",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47785",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47785.json",
"dateUpdated": "2023-11-22T18:35:29.919Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T18:31:23.853Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2022-36777",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36777",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36777.json",
"dateUpdated": "2023-11-22T18:28:11.058Z"
},
{
"cveId": "CVE-2023-47775",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47775",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47775.json",
"dateUpdated": "2023-11-22T18:23:54.965Z"
},
{
"cveId": "CVE-2023-47781",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47781",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47781.json",
"dateUpdated": "2023-11-22T18:27:29.185Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T18:12:55.458Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-47755",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47755",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47755.json",
"dateUpdated": "2023-11-22T18:07:36.236Z"
},
{
"cveId": "CVE-2023-47758",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47758",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47758.json",
"dateUpdated": "2023-11-22T18:09:51.607Z"
},
{
"cveId": "CVE-2023-47765",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47765",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47765.json",
"dateUpdated": "2023-11-22T18:12:35.206Z"
}
],
"updated": [
{
"cveId": "CVE-2023-24229",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24229",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24229.json",
"dateUpdated": "2023-11-22T18:11:57.867568"
},
{
"cveId": "CVE-2023-2437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2437.json",
"dateUpdated": "2023-11-22T15:33:33.084Z"
},
{
"cveId": "CVE-2023-2446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2446.json",
"dateUpdated": "2023-11-22T07:32:12.130Z"
},
{
"cveId": "CVE-2023-2448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2448.json",
"dateUpdated": "2023-11-22T15:33:29.321Z"
},
{
"cveId": "CVE-2023-2449",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2449",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2449.json",
"dateUpdated": "2023-11-22T15:33:36.801Z"
},
{
"cveId": "CVE-2023-6009",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6009",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6009.json",
"dateUpdated": "2023-11-22T15:33:37.741Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T17:57:10.785Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-25986",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25986",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25986.json",
"dateUpdated": "2023-11-22T17:53:43.649Z"
},
{
"cveId": "CVE-2023-6263",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6263",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6263.json",
"dateUpdated": "2023-11-22T17:56:56.711Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42756",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42756",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42756.json",
"dateUpdated": "2023-11-22T17:54:21.922Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T17:51:22.032Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-25987",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25987",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25987.json",
"dateUpdated": "2023-11-22T17:51:20.693Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T17:45:24.462Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48646",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48646",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48646.json",
"dateUpdated": "2023-11-22T17:45:08.635466"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T17:39:47.858Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-43887",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43887",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43887.json",
"dateUpdated": "2023-11-22T17:38:43.867216"
},
{
"cveId": "CVE-2023-47467",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47467",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47467.json",
"dateUpdated": "2023-11-22T17:34:28.237018"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T17:33:42.097Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48106",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48106",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48106.json",
"dateUpdated": "2023-11-22T17:30:20.679633"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T17:27:48.512Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47250",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47250",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47250.json",
"dateUpdated": "2023-11-22T17:23:43.770374"
},
{
"cveId": "CVE-2023-47251",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47251",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47251.json",
"dateUpdated": "2023-11-22T17:23:51.075145"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T17:19:44.461Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46357",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46357",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46357.json",
"dateUpdated": "2023-11-22T17:12:14.010946"
},
{
"cveId": "CVE-2023-47014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47014.json",
"dateUpdated": "2023-11-22T17:13:47.941463"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T17:10:57.835Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-20084",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20084",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20084.json",
"dateUpdated": "2023-11-22T17:09:38.783Z"
},
{
"cveId": "CVE-2023-20240",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20240",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20240.json",
"dateUpdated": "2023-11-22T17:10:15.660Z"
},
{
"cveId": "CVE-2023-20241",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20241",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20241.json",
"dateUpdated": "2023-11-22T17:10:45.694Z"
},
{
"cveId": "CVE-2023-45377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45377.json",
"dateUpdated": "2023-11-22T17:04:29.614099"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T16:50:49.662Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6204.json",
"dateUpdated": "2023-11-22T16:46:25.566Z"
},
{
"cveId": "CVE-2023-6205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6205.json",
"dateUpdated": "2023-11-22T16:46:25.978Z"
},
{
"cveId": "CVE-2023-6206",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6206",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6206.json",
"dateUpdated": "2023-11-22T16:46:26.360Z"
},
{
"cveId": "CVE-2023-6207",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6207",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6207.json",
"dateUpdated": "2023-11-22T16:46:26.740Z"
},
{
"cveId": "CVE-2023-6208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6208.json",
"dateUpdated": "2023-11-22T16:46:27.087Z"
},
{
"cveId": "CVE-2023-6209",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6209",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6209.json",
"dateUpdated": "2023-11-22T16:46:27.478Z"
},
{
"cveId": "CVE-2023-6212",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6212",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6212.json",
"dateUpdated": "2023-11-22T16:46:28.206Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T16:32:02.759Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-47315",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47315",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47315.json",
"dateUpdated": "2023-11-22T16:23:10.935230"
},
{
"cveId": "CVE-2023-47316",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47316",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47316.json",
"dateUpdated": "2023-11-22T16:24:28.317683"
},
{
"cveId": "CVE-2023-6156",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6156",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6156.json",
"dateUpdated": "2023-11-22T16:24:15.515Z"
},
{
"cveId": "CVE-2023-6157",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6157",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6157.json",
"dateUpdated": "2023-11-22T16:24:22.002Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T16:22:15.472Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-43082",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43082",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43082.json",
"dateUpdated": "2023-11-22T16:16:08.393Z"
},
{
"cveId": "CVE-2023-47312",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47312",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47312.json",
"dateUpdated": "2023-11-22T16:18:34.844600"
},
{
"cveId": "CVE-2023-47313",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47313",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47313.json",
"dateUpdated": "2023-11-22T16:20:51.144606"
},
{
"cveId": "CVE-2023-47314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47314.json",
"dateUpdated": "2023-11-22T16:22:10.844677"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T16:02:54.713Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46964",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46964",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46964.json",
"dateUpdated": "2023-11-22T15:58:18.209623"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T15:50:40.187Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-45960",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45960",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45960.json",
"dateUpdated": "2023-11-22T15:49:15.654363"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T15:44:47.399Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47350.json",
"dateUpdated": "2023-11-22T15:42:58.884289"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T15:38:51.781Z",
"numberOfChanges": 45,
"new": [
{
"cveId": "CVE-2023-2437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2437.json",
"dateUpdated": "2023-11-22T15:33:33.084Z"
},
{
"cveId": "CVE-2023-2438",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2438",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2438.json",
"dateUpdated": "2023-11-22T15:33:29.765Z"
},
{
"cveId": "CVE-2023-2440",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2440",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2440.json",
"dateUpdated": "2023-11-22T15:33:27.961Z"
},
{
"cveId": "CVE-2023-2448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2448.json",
"dateUpdated": "2023-11-22T15:33:29.321Z"
},
{
"cveId": "CVE-2023-2449",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2449",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2449.json",
"dateUpdated": "2023-11-22T15:33:36.801Z"
},
{
"cveId": "CVE-2023-2497",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2497",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2497.json",
"dateUpdated": "2023-11-22T15:33:39.114Z"
},
{
"cveId": "CVE-2023-2841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2841.json",
"dateUpdated": "2023-11-22T15:33:19.683Z"
},
{
"cveId": "CVE-2023-4686",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4686",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4686.json",
"dateUpdated": "2023-11-22T15:33:22.031Z"
},
{
"cveId": "CVE-2023-4726",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4726",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4726.json",
"dateUpdated": "2023-11-22T15:33:28.869Z"
},
{
"cveId": "CVE-2023-5048",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5048",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5048.json",
"dateUpdated": "2023-11-22T15:33:27.053Z"
},
{
"cveId": "CVE-2023-5096",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5096",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5096.json",
"dateUpdated": "2023-11-22T15:33:20.626Z"
},
{
"cveId": "CVE-2023-5128",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5128",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5128.json",
"dateUpdated": "2023-11-22T15:33:24.310Z"
},
{
"cveId": "CVE-2023-5163",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5163",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5163.json",
"dateUpdated": "2023-11-22T15:33:34.005Z"
},
{
"cveId": "CVE-2023-5234",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5234",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5234.json",
"dateUpdated": "2023-11-22T15:33:32.634Z"
},
{
"cveId": "CVE-2023-5314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5314.json",
"dateUpdated": "2023-11-22T15:33:31.574Z"
},
{
"cveId": "CVE-2023-5338",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5338",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5338.json",
"dateUpdated": "2023-11-22T15:33:30.652Z"
},
{
"cveId": "CVE-2023-5382",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5382",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5382.json",
"dateUpdated": "2023-11-22T15:33:27.505Z"
},
{
"cveId": "CVE-2023-5383",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5383",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5383.json",
"dateUpdated": "2023-11-22T15:33:35.385Z"
},
{
"cveId": "CVE-2023-5385",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5385",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5385.json",
"dateUpdated": "2023-11-22T15:33:37.255Z"
},
{
"cveId": "CVE-2023-5386",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5386",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5386.json",
"dateUpdated": "2023-11-22T15:33:23.381Z"
},
{
"cveId": "CVE-2023-5387",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5387",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5387.json",
"dateUpdated": "2023-11-22T15:33:34.930Z"
},
{
"cveId": "CVE-2023-5411",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5411",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5411.json",
"dateUpdated": "2023-11-22T15:33:30.215Z"
},
{
"cveId": "CVE-2023-5415",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5415",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5415.json",
"dateUpdated": "2023-11-22T15:33:26.588Z"
},
{
"cveId": "CVE-2023-5416",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5416",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5416.json",
"dateUpdated": "2023-11-22T15:33:32.162Z"
},
{
"cveId": "CVE-2023-5417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5417.json",
"dateUpdated": "2023-11-22T15:33:20.139Z"
},
{
"cveId": "CVE-2023-5419",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5419",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5419.json",
"dateUpdated": "2023-11-22T15:33:25.228Z"
},
{
"cveId": "CVE-2023-5465",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5465",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5465.json",
"dateUpdated": "2023-11-22T15:33:34.454Z"
},
{
"cveId": "CVE-2023-5466",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5466",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5466.json",
"dateUpdated": "2023-11-22T15:33:24.767Z"
},
{
"cveId": "CVE-2023-5469",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5469",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5469.json",
"dateUpdated": "2023-11-22T15:33:33.538Z"
},
{
"cveId": "CVE-2023-5537",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5537",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5537.json",
"dateUpdated": "2023-11-22T15:33:21.567Z"
},
{
"cveId": "CVE-2023-5662",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5662",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5662.json",
"dateUpdated": "2023-11-22T15:33:23.830Z"
},
{
"cveId": "CVE-2023-5664",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5664",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5664.json",
"dateUpdated": "2023-11-22T15:33:31.110Z"
},
{
"cveId": "CVE-2023-5667",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5667",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5667.json",
"dateUpdated": "2023-11-22T15:33:19.217Z"
},
{
"cveId": "CVE-2023-5704",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5704",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5704.json",
"dateUpdated": "2023-11-22T15:33:38.653Z"
},
{
"cveId": "CVE-2023-5706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5706.json",
"dateUpdated": "2023-11-22T15:33:18.579Z"
},
{
"cveId": "CVE-2023-5708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5708.json",
"dateUpdated": "2023-11-22T15:33:35.847Z"
},
{
"cveId": "CVE-2023-5715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5715.json",
"dateUpdated": "2023-11-22T15:33:36.340Z"
},
{
"cveId": "CVE-2023-5742",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5742",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5742.json",
"dateUpdated": "2023-11-22T15:33:22.922Z"
},
{
"cveId": "CVE-2023-5815",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5815",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5815.json",
"dateUpdated": "2023-11-22T15:33:22.472Z"
},
{
"cveId": "CVE-2023-5822",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5822",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5822.json",
"dateUpdated": "2023-11-22T15:33:21.106Z"
},
{
"cveId": "CVE-2023-6007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6007.json",
"dateUpdated": "2023-11-22T15:33:25.681Z"
},
{
"cveId": "CVE-2023-6008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6008.json",
"dateUpdated": "2023-11-22T15:33:38.202Z"
},
{
"cveId": "CVE-2023-6009",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6009",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6009.json",
"dateUpdated": "2023-11-22T15:33:37.741Z"
},
{
"cveId": "CVE-2023-6160",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6160",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6160.json",
"dateUpdated": "2023-11-22T15:33:26.141Z"
},
{
"cveId": "CVE-2023-6164",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6164",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6164.json",
"dateUpdated": "2023-11-22T15:33:28.411Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T15:20:10.424Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48705.json",
"dateUpdated": "2023-11-22T15:15:06.189Z"
}
],
"updated": [
{
"cveId": "CVE-2020-15862",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-15862",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/15xxx/CVE-2020-15862.json",
"dateUpdated": "2023-11-22T15:16:56.533840"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T15:11:17.237Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-26542",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26542",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26542.json",
"dateUpdated": "2023-11-22T15:05:57.416Z"
},
{
"cveId": "CVE-2023-47380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47380.json",
"dateUpdated": "2023-11-22T15:04:54.315269"
}
],
"updated": [
{
"cveId": "CVE-2023-43284",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43284",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43284.json",
"dateUpdated": "2023-11-22T15:07:27.155262"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T14:08:32.104Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-26535",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26535",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26535.json",
"dateUpdated": "2023-11-22T14:05:27.112Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T14:00:52.068Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-26532",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26532",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26532.json",
"dateUpdated": "2023-11-22T14:00:45.963Z"
},
{
"cveId": "CVE-2023-27457",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27457",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27457.json",
"dateUpdated": "2023-11-22T13:57:29.967Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T13:54:54.758Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-27458",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27458",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27458.json",
"dateUpdated": "2023-11-22T13:54:25.112Z"
},
{
"cveId": "CVE-2023-27461",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27461",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27461.json",
"dateUpdated": "2023-11-22T13:51:43.737Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6012",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6012",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6012.json",
"dateUpdated": "2023-11-22T13:52:52.246Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T13:49:08.200Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-27451",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27451",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27451.json",
"dateUpdated": "2023-11-22T13:45:15.342Z"
},
{
"cveId": "CVE-2023-27453",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27453",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27453.json",
"dateUpdated": "2023-11-22T13:48:56.219Z"
},
{
"cveId": "CVE-2023-6252",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6252",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6252.json",
"dateUpdated": "2023-11-22T13:45:10.950Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T13:31:35.189Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-2889",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2889",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2889.json",
"dateUpdated": "2023-11-22T13:30:44.973Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T13:25:43.853Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-27442",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27442",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27442.json",
"dateUpdated": "2023-11-22T13:20:23.737Z"
},
{
"cveId": "CVE-2023-27444",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27444",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27444.json",
"dateUpdated": "2023-11-22T13:16:59.111Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T13:15:04.226Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-27446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27446.json",
"dateUpdated": "2023-11-22T13:14:24.397Z"
},
{
"cveId": "CVE-2023-27633",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27633",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27633.json",
"dateUpdated": "2023-11-22T13:12:04.857Z"
},
{
"cveId": "CVE-2023-28747",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28747",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28747.json",
"dateUpdated": "2023-11-22T13:06:31.080Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T13:05:39.163Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28749",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28749",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28749.json",
"dateUpdated": "2023-11-22T13:02:55.222Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T12:57:10.371Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43081",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43081",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43081.json",
"dateUpdated": "2023-11-22T12:50:22.272Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T12:34:54.008Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2020-27792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27792.json",
"dateUpdated": "2023-11-22T12:21:24.144Z"
},
{
"cveId": "CVE-2021-32456",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-32456",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/32xxx/CVE-2021-32456.json",
"dateUpdated": "2023-11-22T12:21:56.199Z"
},
{
"cveId": "CVE-2021-33841",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-33841",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/33xxx/CVE-2021-33841.json",
"dateUpdated": "2023-11-22T12:26:06.361Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T12:09:07.184Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-4046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4046.json",
"dateUpdated": "2023-11-22T12:07:44.955Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T11:59:04.555Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-3104",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3104",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3104.json",
"dateUpdated": "2023-11-22T11:54:30.983Z"
},
{
"cveId": "CVE-2023-5983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5983.json",
"dateUpdated": "2023-11-22T11:54:04.318Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T11:53:17.653Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-3103",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3103",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3103.json",
"dateUpdated": "2023-11-22T11:51:48.573Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T11:24:30.982Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5047.json",
"dateUpdated": "2023-11-22T11:20:29.178Z"
},
{
"cveId": "CVE-2023-6253",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6253",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6253.json",
"dateUpdated": "2023-11-22T11:22:58.159Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T10:32:30.854Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-4035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4035.json",
"dateUpdated": "2023-11-22T10:24:03.682Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T10:23:00.737Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4061",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4061",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4061.json",
"dateUpdated": "2023-11-22T10:21:13.475Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T09:57:06.174Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6117",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6117",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6117.json",
"dateUpdated": "2023-11-22T09:56:32.749Z"
},
{
"cveId": "CVE-2023-6189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6189.json",
"dateUpdated": "2023-11-22T09:56:44.563Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T09:27:38.331Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46673",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46673",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46673.json",
"dateUpdated": "2023-11-22T09:27:10.454Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T09:21:35.101Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-37924",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37924",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37924.json",
"dateUpdated": "2023-11-22T09:19:23.372Z"
}
],
"updated": [
{
"cveId": "CVE-2023-46595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46595.json",
"dateUpdated": "2023-11-22T09:17:30.119Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T09:12:55.673Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6011",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6011",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6011.json",
"dateUpdated": "2023-11-22T09:07:37.945Z"
}
],
"updated": [
{
"cveId": "CVE-2022-45875",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45875",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45875.json",
"dateUpdated": "2023-11-22T08:29:03.589Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T09:04:36.034Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5921",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5921",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5921.json",
"dateUpdated": "2023-11-22T09:03:14.924Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T08:33:54.545Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-45875",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45875",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45875.json",
"dateUpdated": "2023-11-22T08:29:03.589Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T07:36:11.435Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-2446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2446.json",
"dateUpdated": "2023-11-22T07:32:12.130Z"
},
{
"cveId": "CVE-2023-2447",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2447",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2447.json",
"dateUpdated": "2023-11-22T07:32:11.559Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T07:02:50.446Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41145",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41145",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41145.json",
"dateUpdated": "2023-11-22T06:56:41.602Z"
},
{
"cveId": "CVE-2023-41146",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41146",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41146.json",
"dateUpdated": "2023-11-22T06:56:50.391Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T06:56:25.674Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-41145",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41145",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41145.json",
"dateUpdated": "2023-11-22T06:55:44.979Z"
},
{
"cveId": "CVE-2023-41146",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41146",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41146.json",
"dateUpdated": "2023-11-22T06:55:10.160Z"
},
{
"cveId": "CVE-2023-47392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47392.json",
"dateUpdated": "2023-11-22T06:52:30.589715"
},
{
"cveId": "CVE-2023-47393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47393.json",
"dateUpdated": "2023-11-22T06:52:26.333987"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T06:32:40.262Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-29069",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29069",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29069.json",
"dateUpdated": "2023-11-22T06:26:45.699Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T06:24:37.493Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47016.json",
"dateUpdated": "2023-11-22T06:19:48.725604"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T06:13:32.611Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48161",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48161",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48161.json",
"dateUpdated": "2023-11-22T06:04:28.849099"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T04:50:34.368Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4309",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4309",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4309.json",
"dateUpdated": "2023-11-22T04:49:53.048Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T04:44:51.955Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46814",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46814",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46814.json",
"dateUpdated": "2023-11-22T04:43:34.625769"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T04:06:57.383Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2022-35638",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-35638",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/35xxx/CVE-2022-35638.json",
"dateUpdated": "2023-11-22T04:00:15.625Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T03:06:55.655Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-24599",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24599",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24599.json",
"dateUpdated": "2023-11-22T03:06:16.009155"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T02:19:26.170Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-24599",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24599",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24599.json",
"dateUpdated": "2023-11-22T02:06:11.317805"
}
],
"error": []
},
{
"fetchTime": "2023-11-22T02:02:09.182Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-37937",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37937",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37937.json",
"dateUpdated": "2023-11-22T01:45:21.008Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T01:39:14.448Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2021-22143",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-22143",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/22xxx/CVE-2021-22143.json",
"dateUpdated": "2023-11-22T01:21:58.888Z"
},
{
"cveId": "CVE-2021-37942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37942.json",
"dateUpdated": "2023-11-22T01:33:48.984Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T01:11:30.425Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2021-22142",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-22142",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/22xxx/CVE-2021-22142.json",
"dateUpdated": "2023-11-22T01:00:25.568Z"
},
{
"cveId": "CVE-2023-35127",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35127",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35127.json",
"dateUpdated": "2023-11-22T00:44:26.650Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-22T00:44:19.176Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2021-22150",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-22150",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/22xxx/CVE-2021-22150.json",
"dateUpdated": "2023-11-22T00:30:56.115Z"
},
{
"cveId": "CVE-2021-22151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-22151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/22xxx/CVE-2021-22151.json",
"dateUpdated": "2023-11-22T00:36:51.150Z"
},
{
"cveId": "CVE-2023-40152",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40152",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40152.json",
"dateUpdated": "2023-11-22T00:42:49.608Z"
},
{
"cveId": "CVE-2023-5299",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5299",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5299.json",
"dateUpdated": "2023-11-22T00:41:18.654Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T23:36:36.865Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-42362",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42362",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42362.json",
"dateUpdated": "2023-11-21T23:31:19.797Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T22:37:30.828Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48701.json",
"dateUpdated": "2023-11-21T22:34:11.043Z"
}
],
"updated": [
{
"cveId": "CVE-2023-48310",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48310",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48310.json",
"dateUpdated": "2023-11-21T22:35:52.959Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T22:31:43.135Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48699",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48699",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48699.json",
"dateUpdated": "2023-11-21T22:25:41.183Z"
},
{
"cveId": "CVE-2023-48700",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48700",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48700.json",
"dateUpdated": "2023-11-21T22:30:58.030Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T22:25:22.456Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48305",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48305",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48305.json",
"dateUpdated": "2023-11-21T22:17:36.124Z"
},
{
"cveId": "CVE-2023-48306",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48306",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48306.json",
"dateUpdated": "2023-11-21T22:20:28.083Z"
},
{
"cveId": "CVE-2023-48307",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48307",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48307.json",
"dateUpdated": "2023-11-21T22:22:56.780Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T22:07:33.711Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48303",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48303",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48303.json",
"dateUpdated": "2023-11-21T22:00:02.462Z"
},
{
"cveId": "CVE-2023-48304",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48304",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48304.json",
"dateUpdated": "2023-11-21T22:06:00.484Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T21:54:17.041Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48302",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48302",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48302.json",
"dateUpdated": "2023-11-21T21:53:00.327Z"
},
{
"cveId": "CVE-2023-6248",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6248",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6248.json",
"dateUpdated": "2023-11-21T21:49:35.831Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T21:31:09.760Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48301",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48301",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48301.json",
"dateUpdated": "2023-11-21T21:26:21.288Z"
},
{
"cveId": "CVE-2023-49103",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49103",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49103.json",
"dateUpdated": "2023-11-21T21:25:52.289919"
},
{
"cveId": "CVE-2023-49104",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49104",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49104.json",
"dateUpdated": "2023-11-21T21:25:36.804365"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T21:25:26.551Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-49105",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49105",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49105.json",
"dateUpdated": "2023-11-21T21:25:15.077730"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T21:04:07.535Z",
"numberOfChanges": 37,
"new": [
{
"cveId": "CVE-2023-48239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48239.json",
"dateUpdated": "2023-11-21T21:02:35.442Z"
}
],
"updated": [
{
"cveId": "CVE-2023-22931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22931.json",
"dateUpdated": "2023-11-21T21:03:01.368Z"
},
{
"cveId": "CVE-2023-22932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json",
"dateUpdated": "2023-11-21T21:03:09.190Z"
},
{
"cveId": "CVE-2023-22933",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22933",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22933.json",
"dateUpdated": "2023-11-21T21:03:12.949Z"
},
{
"cveId": "CVE-2023-22934",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22934",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22934.json",
"dateUpdated": "2023-11-21T21:03:14.814Z"
},
{
"cveId": "CVE-2023-22935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json",
"dateUpdated": "2023-11-21T21:03:04.889Z"
},
{
"cveId": "CVE-2023-22936",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json",
"dateUpdated": "2023-11-21T21:03:03.923Z"
},
{
"cveId": "CVE-2023-22937",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22937",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22937.json",
"dateUpdated": "2023-11-21T21:03:06.278Z"
},
{
"cveId": "CVE-2023-22938",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json",
"dateUpdated": "2023-11-21T21:03:02.393Z"
},
{
"cveId": "CVE-2023-22939",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22939",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22939.json",
"dateUpdated": "2023-11-21T21:03:03.417Z"
},
{
"cveId": "CVE-2023-22940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22940.json",
"dateUpdated": "2023-11-21T21:03:08.737Z"
},
{
"cveId": "CVE-2023-22941",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22941",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22941.json",
"dateUpdated": "2023-11-21T21:03:15.298Z"
},
{
"cveId": "CVE-2023-22942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json",
"dateUpdated": "2023-11-21T21:03:02.958Z"
},
{
"cveId": "CVE-2023-22943",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json",
"dateUpdated": "2023-11-21T21:03:05.346Z"
},
{
"cveId": "CVE-2023-32706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json",
"dateUpdated": "2023-11-21T21:03:00.820Z"
},
{
"cveId": "CVE-2023-32707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json",
"dateUpdated": "2023-11-21T21:03:13.421Z"
},
{
"cveId": "CVE-2023-32708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json",
"dateUpdated": "2023-11-21T21:03:05.801Z"
},
{
"cveId": "CVE-2023-32709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32709.json",
"dateUpdated": "2023-11-21T21:03:12.005Z"
},
{
"cveId": "CVE-2023-32710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json",
"dateUpdated": "2023-11-21T21:03:06.741Z"
},
{
"cveId": "CVE-2023-32711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json",
"dateUpdated": "2023-11-21T21:03:04.435Z"
},
{
"cveId": "CVE-2023-32712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json",
"dateUpdated": "2023-11-21T21:03:12.459Z"
},
{
"cveId": "CVE-2023-32713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json",
"dateUpdated": "2023-11-21T21:03:07.253Z"
},
{
"cveId": "CVE-2023-32714",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json",
"dateUpdated": "2023-11-21T21:03:11.080Z"
},
{
"cveId": "CVE-2023-32715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json",
"dateUpdated": "2023-11-21T21:03:10.107Z"
},
{
"cveId": "CVE-2023-32716",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32716",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32716.json",
"dateUpdated": "2023-11-21T21:03:17.257Z"
},
{
"cveId": "CVE-2023-32717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32717.json",
"dateUpdated": "2023-11-21T21:03:16.285Z"
},
{
"cveId": "CVE-2023-3997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3997.json",
"dateUpdated": "2023-11-21T21:03:10.588Z"
},
{
"cveId": "CVE-2023-40592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json",
"dateUpdated": "2023-11-21T21:03:01.891Z"
},
{
"cveId": "CVE-2023-40593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json",
"dateUpdated": "2023-11-21T21:03:07.733Z"
},
{
"cveId": "CVE-2023-40594",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40594",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40594.json",
"dateUpdated": "2023-11-21T21:03:17.709Z"
},
{
"cveId": "CVE-2023-40595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40595.json",
"dateUpdated": "2023-11-21T21:03:13.909Z"
},
{
"cveId": "CVE-2023-40596",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40596",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40596.json",
"dateUpdated": "2023-11-21T21:03:14.367Z"
},
{
"cveId": "CVE-2023-40597",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40597",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40597.json",
"dateUpdated": "2023-11-21T21:03:16.802Z"
},
{
"cveId": "CVE-2023-40598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40598.json",
"dateUpdated": "2023-11-21T21:03:09.643Z"
},
{
"cveId": "CVE-2023-46213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json",
"dateUpdated": "2023-11-21T21:03:15.760Z"
},
{
"cveId": "CVE-2023-46214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json",
"dateUpdated": "2023-11-21T21:03:08.274Z"
},
{
"cveId": "CVE-2023-4571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json",
"dateUpdated": "2023-11-21T21:03:11.542Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T20:57:25.355Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48230",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48230",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48230.json",
"dateUpdated": "2023-11-21T20:53:34.151Z"
},
{
"cveId": "CVE-2023-48299",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48299",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48299.json",
"dateUpdated": "2023-11-21T20:55:59.504Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T20:51:40.486Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48228",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48228",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48228.json",
"dateUpdated": "2023-11-21T20:48:32.552Z"
}
],
"updated": [
{
"cveId": "CVE-2020-27792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27792.json",
"dateUpdated": "2023-11-21T20:50:17.389Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T20:23:14.833Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6238",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6238",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6238.json",
"dateUpdated": "2023-11-21T20:21:20.625Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T19:42:05.401Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48226",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48226",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48226.json",
"dateUpdated": "2023-11-21T19:37:57.103Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T19:36:06.107Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47643",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47643",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47643.json",
"dateUpdated": "2023-11-21T19:32:21.571Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T18:52:24.490Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-20208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20208.json",
"dateUpdated": "2023-11-21T18:48:44.114Z"
},
{
"cveId": "CVE-2023-20272",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20272",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20272.json",
"dateUpdated": "2023-11-21T18:49:16.737Z"
},
{
"cveId": "CVE-2023-20274",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20274",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20274.json",
"dateUpdated": "2023-11-21T18:49:52.044Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T18:46:32.582Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-20265",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20265",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20265.json",
"dateUpdated": "2023-11-21T18:45:33.998Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T18:34:11.198Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-0001",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0001",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0001.json",
"dateUpdated": "2023-11-21T18:25:00.000Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T18:26:46.366Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-38405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-38405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/38xxx/CVE-2021-38405.json",
"dateUpdated": "2023-11-21T18:19:10.557Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T18:06:20.503Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-22516",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22516",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22516.json",
"dateUpdated": "2023-11-21T18:00:00.752Z"
},
{
"cveId": "CVE-2023-22521",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22521",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22521.json",
"dateUpdated": "2023-11-21T18:00:00.751Z"
},
{
"cveId": "CVE-2023-5055",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5055",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5055.json",
"dateUpdated": "2023-11-21T18:05:10.824Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T17:46:53.730Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2021-27504",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-27504",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/27xxx/CVE-2021-27504.json",
"dateUpdated": "2023-11-21T17:43:12.120Z"
}
],
"updated": [
{
"cveId": "CVE-2023-45161",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45161",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45161.json",
"dateUpdated": "2023-11-21T17:44:06.508Z"
},
{
"cveId": "CVE-2023-45163",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45163",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45163.json",
"dateUpdated": "2023-11-21T17:43:41.290Z"
},
{
"cveId": "CVE-2023-5964",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5964",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5964.json",
"dateUpdated": "2023-11-21T17:44:24.651Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T17:41:12.536Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-27502",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-27502",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/27xxx/CVE-2021-27502.json",
"dateUpdated": "2023-11-21T17:41:08.040Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T17:18:30.568Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3961",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3961",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3961.json",
"dateUpdated": "2023-11-21T17:11:25.035Z"
},
{
"cveId": "CVE-2023-42669",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42669",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42669.json",
"dateUpdated": "2023-11-21T17:11:36.997Z"
},
{
"cveId": "CVE-2023-4091",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4091",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4091.json",
"dateUpdated": "2023-11-21T17:11:29.945Z"
},
{
"cveId": "CVE-2023-4806",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4806",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4806.json",
"dateUpdated": "2023-11-21T17:13:41.193Z"
},
{
"cveId": "CVE-2023-4813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4813.json",
"dateUpdated": "2023-11-21T17:13:45.242Z"
},
{
"cveId": "CVE-2023-5178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5178.json",
"dateUpdated": "2023-11-21T17:11:24.959Z"
},
{
"cveId": "CVE-2023-5380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5380.json",
"dateUpdated": "2023-11-21T17:12:00.424Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T17:11:17.871Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2022-30067",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30067",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30067.json",
"dateUpdated": "2023-11-21T17:06:16.400463"
},
{
"cveId": "CVE-2023-3812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3812.json",
"dateUpdated": "2023-11-21T17:08:15.569Z"
},
{
"cveId": "CVE-2023-42753",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42753.json",
"dateUpdated": "2023-11-21T17:10:55.011Z"
},
{
"cveId": "CVE-2023-4004",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4004.json",
"dateUpdated": "2023-11-21T17:09:32.697Z"
},
{
"cveId": "CVE-2023-4147",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4147.json",
"dateUpdated": "2023-11-21T17:09:50.840Z"
},
{
"cveId": "CVE-2023-5367",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5367.json",
"dateUpdated": "2023-11-21T17:07:08.737Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T16:36:23.561Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-38111",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-38111",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/38xxx/CVE-2021-38111.json",
"dateUpdated": "2023-11-21T16:36:04.873371"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T16:27:03.582Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4910",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4910",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4910.json",
"dateUpdated": "2023-11-21T16:22:41.795Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T15:29:02.200Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46377.json",
"dateUpdated": "2023-11-21T15:28:39.126454"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T14:35:13.412Z",
"numberOfChanges": 12,
"new": [
{
"cveId": "CVE-2023-49060",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49060",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49060.json",
"dateUpdated": "2023-11-21T14:28:55.428Z"
},
{
"cveId": "CVE-2023-49061",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49061",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49061.json",
"dateUpdated": "2023-11-21T14:28:55.728Z"
},
{
"cveId": "CVE-2023-6204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6204.json",
"dateUpdated": "2023-11-21T14:28:52.188Z"
},
{
"cveId": "CVE-2023-6205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6205.json",
"dateUpdated": "2023-11-21T14:28:52.504Z"
},
{
"cveId": "CVE-2023-6206",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6206",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6206.json",
"dateUpdated": "2023-11-21T14:28:52.832Z"
},
{
"cveId": "CVE-2023-6207",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6207",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6207.json",
"dateUpdated": "2023-11-21T14:28:53.190Z"
},
{
"cveId": "CVE-2023-6208",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6208",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6208.json",
"dateUpdated": "2023-11-21T14:28:53.494Z"
},
{
"cveId": "CVE-2023-6209",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6209",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6209.json",
"dateUpdated": "2023-11-21T14:28:53.787Z"
},
{
"cveId": "CVE-2023-6210",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6210",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6210.json",
"dateUpdated": "2023-11-21T14:28:54.144Z"
},
{
"cveId": "CVE-2023-6211",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6211",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6211.json",
"dateUpdated": "2023-11-21T14:28:54.446Z"
},
{
"cveId": "CVE-2023-6212",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6212",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6212.json",
"dateUpdated": "2023-11-21T14:28:54.749Z"
},
{
"cveId": "CVE-2023-6213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6213.json",
"dateUpdated": "2023-11-21T14:28:55.054Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T14:28:17.479Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48124",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48124",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48124.json",
"dateUpdated": "2023-11-21T14:22:01.371121"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T12:35:48.343Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6235",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6235",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6235.json",
"dateUpdated": "2023-11-21T12:24:55.918Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T11:59:41.257Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-42669",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42669",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42669.json",
"dateUpdated": "2023-11-21T11:54:24.482Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T11:54:03.813Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4091",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4091",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4091.json",
"dateUpdated": "2023-11-21T11:52:08.856Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T11:12:31.824Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3812.json",
"dateUpdated": "2023-11-21T11:07:52.429Z"
},
{
"cveId": "CVE-2023-42753",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42753.json",
"dateUpdated": "2023-11-21T11:09:27.960Z"
},
{
"cveId": "CVE-2023-5178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5178.json",
"dateUpdated": "2023-11-21T11:07:52.368Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T10:52:00.660Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28802",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28802",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28802.json",
"dateUpdated": "2023-11-21T10:51:50.755Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T09:51:37.252Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3346.json",
"dateUpdated": "2023-11-21T09:47:24.527Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T09:39:38.595Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5598.json",
"dateUpdated": "2023-11-21T09:34:05.907Z"
},
{
"cveId": "CVE-2023-5599",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5599",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5599.json",
"dateUpdated": "2023-11-21T09:34:11.658Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T09:33:51.743Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5598.json",
"dateUpdated": "2023-11-21T09:29:05.310Z"
},
{
"cveId": "CVE-2023-5599",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5599",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5599.json",
"dateUpdated": "2023-11-21T09:28:35.458Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T08:34:01.796Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5776",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5776",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5776.json",
"dateUpdated": "2023-11-21T08:32:47.939Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T08:18:06.480Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4799",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4799",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4799.json",
"dateUpdated": "2023-11-21T08:12:11.739Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T07:59:49.764Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-21417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21417.json",
"dateUpdated": "2023-11-21T07:59:00.195Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T07:03:29.120Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-4149",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4149",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4149.json",
"dateUpdated": "2023-11-21T07:00:25.240Z"
},
{
"cveId": "CVE-2023-5553",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5553",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5553.json",
"dateUpdated": "2023-11-21T06:59:42.711Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T06:56:57.612Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-21417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21417.json",
"dateUpdated": "2023-11-21T06:53:06.158Z"
},
{
"cveId": "CVE-2023-21418",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21418",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21418.json",
"dateUpdated": "2023-11-21T06:56:09.221Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T06:51:05.607Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-21416",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21416",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21416.json",
"dateUpdated": "2023-11-21T06:49:20.323Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T06:45:21.397Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4424.json",
"dateUpdated": "2023-11-21T06:42:45.491Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T06:39:49.084Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6006",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6006",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6006.json",
"dateUpdated": "2023-11-21T06:39:19.561Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T06:25:51.523Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-27792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27792.json",
"dateUpdated": "2023-11-21T06:21:02.873Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T06:14:56.352Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46935.json",
"dateUpdated": "2023-11-21T06:08:43.373136"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T05:57:36.451Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45886",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45886",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45886.json",
"dateUpdated": "2023-11-21T05:56:48.927497"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T03:48:54.074Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5274",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5274",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5274.json",
"dateUpdated": "2023-11-21T03:46:45.978Z"
},
{
"cveId": "CVE-2023-5275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5275.json",
"dateUpdated": "2023-11-21T03:46:55.339Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T02:07:39.111Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-25652",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25652",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25652.json",
"dateUpdated": "2023-04-25T19:17:35.315Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-21T00:28:40.540Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42770",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42770",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42770.json",
"dateUpdated": "2023-11-21T00:14:18.734Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-21T00:13:40.416Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40151.json",
"dateUpdated": "2023-11-21T00:11:10.081Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T23:28:22.472Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6142",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6142",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6142.json",
"dateUpdated": "2023-11-20T23:24:48.652Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T23:22:27.566Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6144",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6144",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6144.json",
"dateUpdated": "2023-11-20T23:20:38.606Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T23:14:40.620Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48310",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48310",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48310.json",
"dateUpdated": "2023-11-20T23:07:13.720Z"
}
],
"updated": [
{
"cveId": "CVE-2023-39999",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39999",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39999.json",
"dateUpdated": "2023-10-13T11:31:16.977Z"
},
{
"cveId": "CVE-2023-5561",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5561",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5561.json",
"dateUpdated": "2023-11-08T18:23:17.512Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T22:35:58.772Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48051",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48051",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48051.json",
"dateUpdated": "2023-11-20T22:35:40.887118"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T22:21:47.045Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6199",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6199",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6199.json",
"dateUpdated": "2023-11-20T22:21:04.992Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T22:12:41.090Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2020-13920",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-13920",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/13xxx/CVE-2020-13920.json",
"dateUpdated": "2023-11-20T22:06:16.750174"
},
{
"cveId": "CVE-2021-26117",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26117",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26117.json",
"dateUpdated": "2023-11-20T22:06:13.203605"
},
{
"cveId": "CVE-2023-46604",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46604",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46604.json",
"dateUpdated": "2023-11-11T08:38:03.814Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T21:46:06.600Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48192",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48192",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48192.json",
"dateUpdated": "2023-11-20T21:44:34.300986"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T21:16:57.131Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48176",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48176",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48176.json",
"dateUpdated": "2023-11-20T21:15:02.959893"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T20:55:08.030Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47172",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47172",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47172.json",
"dateUpdated": "2023-11-20T20:54:47.076308"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T20:43:41.248Z",
"numberOfChanges": 31,
"new": [
{
"cveId": "CVE-2023-47311",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47311",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47311.json",
"dateUpdated": "2023-11-20T20:40:29.685697"
}
],
"updated": [
{
"cveId": "CVE-2023-22932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json",
"dateUpdated": "2023-11-20T20:38:04.725Z"
},
{
"cveId": "CVE-2023-22933",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22933",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22933.json",
"dateUpdated": "2023-11-20T20:38:11.732Z"
},
{
"cveId": "CVE-2023-22934",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22934",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22934.json",
"dateUpdated": "2023-11-20T20:38:15.277Z"
},
{
"cveId": "CVE-2023-22935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json",
"dateUpdated": "2023-11-20T20:37:56.766Z"
},
{
"cveId": "CVE-2023-22936",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json",
"dateUpdated": "2023-11-20T20:37:54.939Z"
},
{
"cveId": "CVE-2023-22937",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22937",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22937.json",
"dateUpdated": "2023-11-20T20:37:59.398Z"
},
{
"cveId": "CVE-2023-22940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22940.json",
"dateUpdated": "2023-11-20T20:38:03.845Z"
},
{
"cveId": "CVE-2023-22941",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22941",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22941.json",
"dateUpdated": "2023-11-20T20:38:16.317Z"
},
{
"cveId": "CVE-2023-22943",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json",
"dateUpdated": "2023-11-20T20:37:57.624Z"
},
{
"cveId": "CVE-2023-32707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json",
"dateUpdated": "2023-11-20T20:38:12.603Z"
},
{
"cveId": "CVE-2023-32708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json",
"dateUpdated": "2023-11-20T20:37:58.515Z"
},
{
"cveId": "CVE-2023-32709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32709.json",
"dateUpdated": "2023-11-20T20:38:09.972Z"
},
{
"cveId": "CVE-2023-32710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json",
"dateUpdated": "2023-11-20T20:38:00.246Z"
},
{
"cveId": "CVE-2023-32711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json",
"dateUpdated": "2023-11-20T20:37:55.843Z"
},
{
"cveId": "CVE-2023-32712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json",
"dateUpdated": "2023-11-20T20:38:10.856Z"
},
{
"cveId": "CVE-2023-32713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json",
"dateUpdated": "2023-11-20T20:38:01.171Z"
},
{
"cveId": "CVE-2023-32714",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json",
"dateUpdated": "2023-11-20T20:38:08.240Z"
},
{
"cveId": "CVE-2023-32715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json",
"dateUpdated": "2023-11-20T20:38:06.498Z"
},
{
"cveId": "CVE-2023-32716",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32716",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32716.json",
"dateUpdated": "2023-11-20T20:38:19.855Z"
},
{
"cveId": "CVE-2023-32717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32717.json",
"dateUpdated": "2023-11-20T20:38:18.118Z"
},
{
"cveId": "CVE-2023-3997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3997.json",
"dateUpdated": "2023-11-20T20:38:07.364Z"
},
{
"cveId": "CVE-2023-40593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json",
"dateUpdated": "2023-11-20T20:38:02.057Z"
},
{
"cveId": "CVE-2023-40594",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40594",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40594.json",
"dateUpdated": "2023-11-20T20:38:20.723Z"
},
{
"cveId": "CVE-2023-40595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40595.json",
"dateUpdated": "2023-11-20T20:38:13.485Z"
},
{
"cveId": "CVE-2023-40596",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40596",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40596.json",
"dateUpdated": "2023-11-20T20:38:14.367Z"
},
{
"cveId": "CVE-2023-40597",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40597",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40597.json",
"dateUpdated": "2023-11-20T20:38:18.985Z"
},
{
"cveId": "CVE-2023-40598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40598.json",
"dateUpdated": "2023-11-20T20:38:05.603Z"
},
{
"cveId": "CVE-2023-46213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json",
"dateUpdated": "2023-11-20T20:38:17.240Z"
},
{
"cveId": "CVE-2023-46214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json",
"dateUpdated": "2023-11-20T20:38:02.965Z"
},
{
"cveId": "CVE-2023-4571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json",
"dateUpdated": "2023-11-20T20:38:09.111Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T20:37:55.030Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-6178",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6178",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6178.json",
"dateUpdated": "2023-11-20T20:35:55.499Z"
}
],
"updated": [
{
"cveId": "CVE-2023-22931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22931.json",
"dateUpdated": "2023-11-20T20:37:50.369Z"
},
{
"cveId": "CVE-2023-22938",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json",
"dateUpdated": "2023-11-20T20:37:52.226Z"
},
{
"cveId": "CVE-2023-22939",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22939",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22939.json",
"dateUpdated": "2023-11-20T20:37:54.018Z"
},
{
"cveId": "CVE-2023-22942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json",
"dateUpdated": "2023-11-20T20:37:53.150Z"
},
{
"cveId": "CVE-2023-32706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json",
"dateUpdated": "2023-11-20T20:37:49.476Z"
},
{
"cveId": "CVE-2023-40592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json",
"dateUpdated": "2023-11-20T20:37:51.279Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T20:26:05.581Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46471",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46471",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46471.json",
"dateUpdated": "2023-11-20T20:22:28.096635"
},
{
"cveId": "CVE-2023-6062",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6062",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6062.json",
"dateUpdated": "2023-11-20T20:20:04.927Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T20:19:40.272Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46470",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46470",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46470.json",
"dateUpdated": "2023-11-20T20:17:22.357233"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T20:10:14.727Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48109",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48109",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48109.json",
"dateUpdated": "2023-11-20T20:03:06.647776"
},
{
"cveId": "CVE-2023-48110",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48110",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48110.json",
"dateUpdated": "2023-11-20T20:02:28.662400"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T20:02:10.564Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48111",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48111",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48111.json",
"dateUpdated": "2023-11-20T20:01:38.997832"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T19:56:03.766Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46990",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46990",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46990.json",
"dateUpdated": "2023-11-20T19:54:24.469511"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T19:39:10.240Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-38823",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38823",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38823.json",
"dateUpdated": "2023-11-20T19:36:39.542169"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T19:27:19.659Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47417.json",
"dateUpdated": "2023-11-20T19:24:30.011609"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T19:07:33.490Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2021-22636",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-22636",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/22xxx/CVE-2021-22636.json",
"dateUpdated": "2023-11-20T19:04:56.253Z"
},
{
"cveId": "CVE-2021-27429",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-27429",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/27xxx/CVE-2021-27429.json",
"dateUpdated": "2023-11-20T19:00:19.757Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T19:00:15.117Z",
"numberOfChanges": 15,
"new": [
{
"cveId": "CVE-2023-4799",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4799",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4799.json",
"dateUpdated": "2023-11-20T18:55:04.531Z"
},
{
"cveId": "CVE-2023-4808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4808.json",
"dateUpdated": "2023-11-20T18:55:05.343Z"
},
{
"cveId": "CVE-2023-4824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4824.json",
"dateUpdated": "2023-11-20T18:55:03.719Z"
},
{
"cveId": "CVE-2023-4970",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4970",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4970.json",
"dateUpdated": "2023-11-20T18:55:02.071Z"
},
{
"cveId": "CVE-2023-5119",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5119",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5119.json",
"dateUpdated": "2023-11-20T18:55:11.173Z"
},
{
"cveId": "CVE-2023-5140",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5140",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5140.json",
"dateUpdated": "2023-11-20T18:55:02.911Z"
},
{
"cveId": "CVE-2023-5340",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5340",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5340.json",
"dateUpdated": "2023-11-20T18:55:01.256Z"
},
{
"cveId": "CVE-2023-5343",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5343",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5343.json",
"dateUpdated": "2023-11-20T18:55:12.772Z"
},
{
"cveId": "CVE-2023-5509",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5509",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5509.json",
"dateUpdated": "2023-11-20T18:55:10.363Z"
},
{
"cveId": "CVE-2023-5609",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5609",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5609.json",
"dateUpdated": "2023-11-20T18:55:06.964Z"
},
{
"cveId": "CVE-2023-5610",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5610",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5610.json",
"dateUpdated": "2023-11-20T18:55:09.577Z"
},
{
"cveId": "CVE-2023-5640",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5640",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5640.json",
"dateUpdated": "2023-11-20T18:55:11.955Z"
},
{
"cveId": "CVE-2023-5651",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5651",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5651.json",
"dateUpdated": "2023-11-20T18:55:08.790Z"
},
{
"cveId": "CVE-2023-5652",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5652",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5652.json",
"dateUpdated": "2023-11-20T18:55:06.152Z"
},
{
"cveId": "CVE-2023-5799",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5799",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5799.json",
"dateUpdated": "2023-11-20T18:55:07.999Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T18:48:53.508Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-38879",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38879",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38879.json",
"dateUpdated": "2023-11-20T18:48:09.528052"
},
{
"cveId": "CVE-2023-38880",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38880",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38880.json",
"dateUpdated": "2023-11-20T18:48:03.217606"
},
{
"cveId": "CVE-2023-38881",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38881",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38881.json",
"dateUpdated": "2023-11-20T18:47:58.472909"
},
{
"cveId": "CVE-2023-38882",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38882",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38882.json",
"dateUpdated": "2023-11-20T18:47:53.446644"
},
{
"cveId": "CVE-2023-38883",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38883",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38883.json",
"dateUpdated": "2023-11-20T18:47:48.270194"
},
{
"cveId": "CVE-2023-38884",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38884",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38884.json",
"dateUpdated": "2023-11-20T18:47:44.520903"
},
{
"cveId": "CVE-2023-38885",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38885",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38885.json",
"dateUpdated": "2023-11-20T18:47:38.064135"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T18:30:54.782Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48309",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48309",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48309.json",
"dateUpdated": "2023-11-20T18:25:01.896Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T18:22:26.581Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48293",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48293",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48293.json",
"dateUpdated": "2023-11-20T18:14:08.724Z"
},
{
"cveId": "CVE-2023-48300",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48300",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48300.json",
"dateUpdated": "2023-11-20T18:16:57.455Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T18:03:14.389Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48241",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48241",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48241.json",
"dateUpdated": "2023-11-20T17:58:54.651Z"
},
{
"cveId": "CVE-2023-48292",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48292",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48292.json",
"dateUpdated": "2023-11-20T18:02:42.934Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T17:50:56.258Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48240",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48240",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48240.json",
"dateUpdated": "2023-11-20T17:48:03.447Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T17:45:25.158Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48223",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48223",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48223.json",
"dateUpdated": "2023-11-20T17:39:56.816Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T17:22:07.589Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48221",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48221",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48221.json",
"dateUpdated": "2023-11-20T17:18:19.030Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T17:14:46.709Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48218",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48218",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48218.json",
"dateUpdated": "2023-11-20T17:09:49.274Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T16:30:04.948Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-29155",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29155",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29155.json",
"dateUpdated": "2023-11-20T16:28:20.585Z"
},
{
"cveId": "CVE-2023-35762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35762.json",
"dateUpdated": "2023-11-20T16:25:56.318Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T16:09:37.197Z",
"numberOfChanges": 66,
"new": [
{
"cveId": "CVE-2023-36013",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36013",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36013.json",
"dateUpdated": "2023-11-20T16:02:37.051Z"
}
],
"updated": [
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-20T16:02:13.343Z"
},
{
"cveId": "CVE-2023-36008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36008.json",
"dateUpdated": "2023-11-20T16:02:36.551Z"
},
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-20T16:02:34.992Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-20T16:02:35.491Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-20T16:02:12.818Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-20T16:02:36.022Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-20T16:02:32.453Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-20T16:02:32.971Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-20T16:02:12.316Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-20T16:02:33.484Z"
},
{
"cveId": "CVE-2023-36026",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36026",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36026.json",
"dateUpdated": "2023-11-20T16:02:33.995Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-20T16:02:34.492Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-20T16:02:29.881Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-20T16:02:30.410Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-20T16:02:30.931Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-20T16:02:31.432Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-20T16:02:31.939Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-20T16:02:11.799Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-20T16:02:29.340Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-20T16:02:11.276Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-20T16:02:28.316Z"
},
{
"cveId": "CVE-2023-36038",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36038",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36038.json",
"dateUpdated": "2023-11-20T16:02:28.816Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-20T16:02:26.263Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-20T16:02:26.758Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-20T16:02:27.269Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-20T16:02:10.783Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-20T16:02:27.785Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-20T16:02:24.207Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-20T16:02:24.731Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-20T16:02:25.240Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-20T16:02:25.746Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-20T16:02:10.277Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-20T16:02:23.667Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-20T16:02:23.157Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-20T16:02:22.642Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-20T16:02:22.129Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-20T16:02:21.611Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-20T16:02:21.101Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-20T16:02:20.580Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-20T16:02:20.067Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-20T16:02:19.559Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-20T16:02:19.049Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-20T16:02:18.530Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-20T16:02:18.010Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-20T16:02:17.479Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-20T16:02:16.959Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-20T16:02:16.432Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-20T16:02:15.871Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-20T16:02:15.372Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-20T16:02:09.729Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-20T16:02:09.220Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-20T16:02:08.701Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-20T16:02:08.177Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-20T16:02:07.637Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-20T16:02:07.103Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-20T16:02:06.597Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-20T16:02:06.071Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-20T16:02:05.551Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-20T16:02:14.860Z"
},
{
"cveId": "CVE-2023-36558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36558.json",
"dateUpdated": "2023-11-20T16:02:14.339Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-20T16:02:05.021Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-20T16:02:04.484Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-20T16:02:03.954Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-20T16:02:03.395Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-20T16:02:13.842Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T15:32:14.281Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46847.json",
"dateUpdated": "2023-11-20T15:27:21.687Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T14:55:16.562Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48039.json",
"dateUpdated": "2023-11-20T14:55:03.572864"
},
{
"cveId": "CVE-2023-48090",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48090",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48090.json",
"dateUpdated": "2023-11-20T14:54:25.243174"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T14:38:03.766Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6196",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6196",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6196.json",
"dateUpdated": "2023-11-20T14:34:21.461Z"
},
{
"cveId": "CVE-2023-6197",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6197",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6197.json",
"dateUpdated": "2023-11-20T14:34:22.011Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T14:24:35.268Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47772",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47772",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47772.json",
"dateUpdated": "2023-11-20T14:24:01.811Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T13:53:38.686Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-3834",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3834",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3834.json",
"dateUpdated": "2023-11-20T13:51:58.328Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T13:47:45.778Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-3833",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3833",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3833.json",
"dateUpdated": "2023-11-20T13:46:15.846Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T13:41:57.463Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-3774",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3774",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3774.json",
"dateUpdated": "2023-11-20T13:37:54.806Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T12:29:40.510Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5669",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5669",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5669.json",
"dateUpdated": "2023-11-20T12:25:21.644Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T12:05:52.485Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5593.json",
"dateUpdated": "2023-11-20T12:03:29.701Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T11:51:48.553Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-42774",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42774",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42774.json",
"dateUpdated": "2023-11-20T11:46:35.478Z"
},
{
"cveId": "CVE-2023-43612",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43612",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43612.json",
"dateUpdated": "2023-11-20T11:45:59.360Z"
},
{
"cveId": "CVE-2023-46100",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46100",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46100.json",
"dateUpdated": "2023-11-20T11:46:40.892Z"
},
{
"cveId": "CVE-2023-46705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46705.json",
"dateUpdated": "2023-11-20T11:46:21.070Z"
},
{
"cveId": "CVE-2023-47217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47217.json",
"dateUpdated": "2023-11-20T11:46:46.686Z"
},
{
"cveId": "CVE-2023-6045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6045.json",
"dateUpdated": "2023-11-20T11:46:27.780Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T11:45:55.969Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-3116",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3116",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3116.json",
"dateUpdated": "2023-11-20T11:44:26.409Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T11:40:09.341Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-8976",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-8976",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/8xxx/CVE-2020-8976.json",
"dateUpdated": "2023-11-20T11:35:45.325Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T10:21:38.895Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-8973",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-8973",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/8xxx/CVE-2020-8973.json",
"dateUpdated": "2023-11-20T10:13:49.428Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T10:11:38.606Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-8968",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-8968",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/8xxx/CVE-2020-8968.json",
"dateUpdated": "2023-11-20T10:04:24.068Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T10:03:17.687Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-8968",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-8968",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/8xxx/CVE-2020-8968.json",
"dateUpdated": "2023-11-20T10:01:17.092Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T08:51:29.246Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2022-46337",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46337",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46337.json",
"dateUpdated": "2023-11-20T08:49:38.619Z"
},
{
"cveId": "CVE-2023-46302",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46302",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46302.json",
"dateUpdated": "2023-11-20T08:46:56.197Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T07:29:04.598Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-3379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3379.json",
"dateUpdated": "2023-11-20T07:23:41.887Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T05:09:03.321Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-6174",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6174",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6174.json",
"dateUpdated": "2023-11-16T11:30:40.728Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T04:49:40.520Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46700",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46700",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46700.json",
"dateUpdated": "2023-11-20T04:47:07.850Z"
},
{
"cveId": "CVE-2023-47175",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47175",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47175.json",
"dateUpdated": "2023-11-20T04:47:17.899Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-20T04:43:49.378Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-3487",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3487",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3487.json",
"dateUpdated": "2023-11-20T04:40:03.158Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T03:22:12.562Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3750",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3750",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3750.json",
"dateUpdated": "2023-11-20T03:20:13.076Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-20T02:19:25.270Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2022-41717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41717.json",
"dateUpdated": "2023-06-12T19:05:42.430Z"
},
{
"cveId": "CVE-2022-41723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41723.json",
"dateUpdated": "2023-07-11T19:21:27.617Z"
},
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-19T23:22:40.702Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-31102",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31102",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31102.json",
"dateUpdated": "2023-11-19T23:19:50.952739"
}
],
"error": []
},
{
"fetchTime": "2023-11-19T22:08:35.602Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44487",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44487.json",
"dateUpdated": "2023-11-19T22:06:15.928341"
}
],
"error": []
},
{
"fetchTime": "2023-11-19T15:10:11.589Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2022-1471",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-1471",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/1xxx/CVE-2022-1471.json",
"dateUpdated": "2023-04-25T16:48:44.288Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-19T09:25:31.358Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5341",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5341",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5341.json",
"dateUpdated": "2023-11-19T09:20:12.642Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T23:14:17.375Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2020-22283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-22283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/22xxx/CVE-2020-22283.json",
"dateUpdated": "2023-11-18T23:06:08.994869"
}
],
"error": []
},
{
"fetchTime": "2023-11-18T22:47:15.867Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28780",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28780",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28780.json",
"dateUpdated": "2023-11-18T22:45:05.817Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T22:41:25.407Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-31075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31075.json",
"dateUpdated": "2023-11-18T22:41:18.382Z"
},
{
"cveId": "CVE-2023-31089",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31089",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31089.json",
"dateUpdated": "2023-11-18T22:38:01.974Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T22:35:35.747Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-32245",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32245",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32245.json",
"dateUpdated": "2023-11-18T22:32:56.251Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T22:29:50.763Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-32504",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32504",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32504.json",
"dateUpdated": "2023-11-18T22:28:44.353Z"
},
{
"cveId": "CVE-2023-32514",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32514",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32514.json",
"dateUpdated": "2023-11-18T22:24:56.887Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T22:24:00.607Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-25985",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25985",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25985.json",
"dateUpdated": "2023-11-18T22:21:16.464Z"
},
{
"cveId": "CVE-2023-41129",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41129",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41129.json",
"dateUpdated": "2023-11-18T22:16:15.050Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T22:07:20.432Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47243",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47243",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47243.json",
"dateUpdated": "2023-11-18T22:06:09.598Z"
},
{
"cveId": "CVE-2023-47519",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47519",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47519.json",
"dateUpdated": "2023-11-18T22:01:12.395Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T22:00:05.597Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47531",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47531",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47531.json",
"dateUpdated": "2023-11-18T21:57:37.006Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:54:06.704Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47551",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47551",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47551.json",
"dateUpdated": "2023-11-18T21:50:45.264Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:48:27.735Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47552",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47552",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47552.json",
"dateUpdated": "2023-11-18T21:45:38.151Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:42:38.627Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47553",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47553",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47553.json",
"dateUpdated": "2023-11-18T21:41:57.713Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:36:53.392Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47556",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47556",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47556.json",
"dateUpdated": "2023-11-18T21:35:29.138Z"
},
{
"cveId": "CVE-2023-47644",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47644",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47644.json",
"dateUpdated": "2023-11-18T21:31:40.225Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:30:54.816Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47649",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47649",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47649.json",
"dateUpdated": "2023-11-18T21:27:43.748Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:25:15.809Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47650",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47650",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47650.json",
"dateUpdated": "2023-11-18T21:20:21.928Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:19:40.556Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47651",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47651",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47651.json",
"dateUpdated": "2023-11-18T21:17:10.484Z"
},
{
"cveId": "CVE-2023-47655",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47655",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47655.json",
"dateUpdated": "2023-11-18T21:13:19.256Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T21:13:13.326Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47664",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47664",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47664.json",
"dateUpdated": "2023-11-18T21:09:03.685Z"
}
],
"updated": [
{
"cveId": "CVE-2023-34462",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34462",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34462.json",
"dateUpdated": "2023-06-22T23:00:12.104Z"
},
{
"cveId": "CVE-2023-44487",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44487.json",
"dateUpdated": "2023-11-18T21:06:14.208727"
}
],
"error": []
},
{
"fetchTime": "2023-11-18T21:05:26.751Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47666",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47666",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47666.json",
"dateUpdated": "2023-11-18T21:01:41.939Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T20:58:34.486Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47667",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47667",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47667.json",
"dateUpdated": "2023-11-18T20:57:29.711Z"
},
{
"cveId": "CVE-2023-47670",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47670",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47670.json",
"dateUpdated": "2023-11-18T20:54:53.808Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T20:52:51.216Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47671",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47671",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47671.json",
"dateUpdated": "2023-11-18T20:48:08.747Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T20:47:13.997Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47672",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47672",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47672.json",
"dateUpdated": "2023-11-18T20:44:20.944Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T20:41:31.656Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47685",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47685",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47685.json",
"dateUpdated": "2023-11-18T20:40:20.617Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T18:49:14.481Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48736",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48736",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48736.json",
"dateUpdated": "2023-11-18T18:44:57.637534"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T17:25:29.221Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-38361",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38361",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38361.json",
"dateUpdated": "2023-11-18T17:24:26.075Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T17:18:24.640Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40363",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40363",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40363.json",
"dateUpdated": "2023-11-18T17:14:04.546Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T10:53:10.778Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4237.json",
"dateUpdated": "2023-11-18T10:48:44.759Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-18T03:15:38.724Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-40809",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40809",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40809.json",
"dateUpdated": "2023-11-18T03:12:05.567953"
},
{
"cveId": "CVE-2023-40810",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40810",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40810.json",
"dateUpdated": "2023-11-18T03:12:08.546363"
},
{
"cveId": "CVE-2023-40812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40812.json",
"dateUpdated": "2023-11-18T03:12:07.879380"
},
{
"cveId": "CVE-2023-40813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40813.json",
"dateUpdated": "2023-11-18T03:12:03.658872"
},
{
"cveId": "CVE-2023-40814",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40814",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40814.json",
"dateUpdated": "2023-11-18T03:12:06.759357"
},
{
"cveId": "CVE-2023-40815",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40815",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40815.json",
"dateUpdated": "2023-11-18T03:12:11.277691"
},
{
"cveId": "CVE-2023-40816",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40816",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40816.json",
"dateUpdated": "2023-11-18T03:12:09.369454"
},
{
"cveId": "CVE-2023-40817",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40817",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40817.json",
"dateUpdated": "2023-11-18T03:12:10.385663"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T03:07:01.403Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-18T02:16:23.142Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
},
{
"cveId": "CVE-2023-5367",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5367.json",
"dateUpdated": "2023-11-10T01:15:03.353Z"
},
{
"cveId": "CVE-2023-5380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5380.json",
"dateUpdated": "2023-11-10T01:15:03.414Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-18T02:01:47.342Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-4214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4214.json",
"dateUpdated": "2023-11-18T01:54:34.583Z"
},
{
"cveId": "CVE-2023-6187",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6187",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6187.json",
"dateUpdated": "2023-11-18T01:54:35.162Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-18T01:17:13.360Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48017.json",
"dateUpdated": "2023-11-18T00:59:49.451439"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T23:57:27.957Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44796.json",
"dateUpdated": "2023-11-17T23:53:51.129327"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T23:45:51.942Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43177.json",
"dateUpdated": "2023-11-17T23:41:47.465723"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T23:40:00.584Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48028.json",
"dateUpdated": "2023-11-17T23:38:22.467711"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T23:15:15.667Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46402.json",
"dateUpdated": "2023-11-17T23:09:51.763936"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T22:22:59.983Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2019-11069",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-11069",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/11xxx/CVE-2019-11069.json",
"dateUpdated": "2023-11-17T22:14:20.995637"
},
{
"cveId": "CVE-2023-39192",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39192",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39192.json",
"dateUpdated": "2023-11-17T22:20:16.778Z"
},
{
"cveId": "CVE-2023-44762",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44762",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44762.json",
"dateUpdated": "2023-11-17T22:16:36.120378"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T22:14:04.069Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2018-1000807",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000807",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000807.json",
"dateUpdated": "2023-11-17T22:10:00.975790"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T21:47:04.202Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46745",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46745",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46745.json",
"dateUpdated": "2023-11-17T21:42:43.134Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T21:35:23.918Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48238",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48238",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48238.json",
"dateUpdated": "2023-11-17T21:35:00.111Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T21:17:53.056Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48294",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48294",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48294.json",
"dateUpdated": "2023-11-17T21:12:59.642Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T21:09:35.361Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48295",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48295",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48295.json",
"dateUpdated": "2023-11-17T21:06:07.575Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T19:38:43.948Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5759",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5759",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5759.json",
"dateUpdated": "2023-11-17T19:33:29.136Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T19:32:54.117Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-35767",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35767",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35767.json",
"dateUpdated": "2023-11-17T19:30:48.921Z"
},
{
"cveId": "CVE-2023-45319",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45319",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45319.json",
"dateUpdated": "2023-11-17T19:32:05.016Z"
},
{
"cveId": "CVE-2023-45849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45849.json",
"dateUpdated": "2023-11-17T19:32:48.512Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T19:08:10.552Z",
"numberOfChanges": 9,
"new": [],
"updated": [
{
"cveId": "CVE-2021-41160",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41160",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41160.json",
"dateUpdated": "2023-11-17T19:06:22.518766"
},
{
"cveId": "CVE-2022-24883",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24883",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24883.json",
"dateUpdated": "2023-11-17T19:06:24.248465"
},
{
"cveId": "CVE-2022-39282",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39282",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39282.json",
"dateUpdated": "2023-11-17T19:06:19.355558"
},
{
"cveId": "CVE-2022-39283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39283.json",
"dateUpdated": "2023-11-17T19:06:25.835645"
},
{
"cveId": "CVE-2022-39316",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39316",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39316.json",
"dateUpdated": "2023-11-17T19:06:14.572688"
},
{
"cveId": "CVE-2022-39318",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39318",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39318.json",
"dateUpdated": "2023-11-17T19:06:16.197836"
},
{
"cveId": "CVE-2022-39319",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39319",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39319.json",
"dateUpdated": "2023-11-17T19:06:20.923965"
},
{
"cveId": "CVE-2022-39347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39347.json",
"dateUpdated": "2023-11-17T19:06:17.766099"
},
{
"cveId": "CVE-2022-41877",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41877",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41877.json",
"dateUpdated": "2023-11-17T19:06:27.402808"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T19:00:33.743Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34540",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34540",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34540.json",
"dateUpdated": "2023-11-17T18:55:23.057136"
},
{
"cveId": "CVE-2023-36281",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36281",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36281.json",
"dateUpdated": "2023-11-17T18:59:10.153721"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T17:40:15.576Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48185",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48185",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48185.json",
"dateUpdated": "2023-11-17T17:38:29.736891"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T17:34:34.301Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6188",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6188",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6188.json",
"dateUpdated": "2023-11-17T17:31:04.595Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T17:04:34.637Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6179",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6179",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6179.json",
"dateUpdated": "2023-11-17T17:03:32.853Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T16:17:20.703Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48024.json",
"dateUpdated": "2023-11-17T16:12:42.528284"
},
{
"cveId": "CVE-2023-48025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48025.json",
"dateUpdated": "2023-11-17T16:14:03.346558"
}
],
"updated": [
{
"cveId": "CVE-2023-4853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4853.json",
"dateUpdated": "2023-11-17T16:12:23.547Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T15:23:44.998Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4237.json",
"dateUpdated": "2023-11-17T15:20:45.537Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T15:07:01.157Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-37580",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37580",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37580.json",
"dateUpdated": "2023-11-17T15:06:12.780960"
},
{
"cveId": "CVE-2023-5631",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5631",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5631.json",
"dateUpdated": "2023-10-18T14:51:18.443Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T14:53:49.704Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4237.json",
"dateUpdated": "2023-11-17T14:51:12.330Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T13:41:43.374Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-26364",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26364",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26364.json",
"dateUpdated": "2023-11-17T13:38:41.278Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T13:35:49.421Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-26347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26347.json",
"dateUpdated": "2023-11-17T13:31:33.156Z"
},
{
"cveId": "CVE-2023-44350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44350.json",
"dateUpdated": "2023-11-17T13:31:30.360Z"
},
{
"cveId": "CVE-2023-44351",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44351",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44351.json",
"dateUpdated": "2023-11-17T13:31:34.680Z"
},
{
"cveId": "CVE-2023-44352",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44352",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44352.json",
"dateUpdated": "2023-11-17T13:31:31.903Z"
},
{
"cveId": "CVE-2023-44353",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44353",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44353.json",
"dateUpdated": "2023-11-17T13:31:31.132Z"
},
{
"cveId": "CVE-2023-44355",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44355",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44355.json",
"dateUpdated": "2023-11-17T13:31:33.927Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T13:13:29.160Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41983.json",
"dateUpdated": "2023-10-25T18:32:02.613Z"
},
{
"cveId": "CVE-2023-42852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42852.json",
"dateUpdated": "2023-10-25T18:32:18.866Z"
},
{
"cveId": "CVE-2023-5997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5997.json",
"dateUpdated": "2023-11-15T17:19:43.599Z"
},
{
"cveId": "CVE-2023-6112",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6112",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6112.json",
"dateUpdated": "2023-11-15T17:19:43.998Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T13:04:34.200Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48029.json",
"dateUpdated": "2023-11-17T12:57:41.538666"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T12:56:34.799Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-22268",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22268",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22268.json",
"dateUpdated": "2023-11-17T12:52:29.878Z"
},
{
"cveId": "CVE-2023-22272",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22272",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22272.json",
"dateUpdated": "2023-11-17T12:52:30.657Z"
},
{
"cveId": "CVE-2023-22273",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22273",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22273.json",
"dateUpdated": "2023-11-17T12:52:28.324Z"
},
{
"cveId": "CVE-2023-22274",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22274",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22274.json",
"dateUpdated": "2023-11-17T12:52:29.111Z"
},
{
"cveId": "CVE-2023-22275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22275.json",
"dateUpdated": "2023-11-17T12:52:31.426Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T12:34:40.187Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44324",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44324",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44324.json",
"dateUpdated": "2023-11-17T12:27:08.996Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T11:59:55.975Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2020-11447",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-11447",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/11xxx/CVE-2020-11447.json",
"dateUpdated": "2023-11-17T11:57:13.355698"
},
{
"cveId": "CVE-2020-11448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-11448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/11xxx/CVE-2020-11448.json",
"dateUpdated": "2023-11-17T11:57:06.825657"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T10:58:01.092Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-47066",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47066",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47066.json",
"dateUpdated": "2023-11-17T10:55:40.342Z"
},
{
"cveId": "CVE-2023-47067",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47067",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47067.json",
"dateUpdated": "2023-11-17T10:55:36.088Z"
},
{
"cveId": "CVE-2023-47068",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47068",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47068.json",
"dateUpdated": "2023-11-17T10:55:43.253Z"
},
{
"cveId": "CVE-2023-47069",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47069",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47069.json",
"dateUpdated": "2023-11-17T10:55:36.870Z"
},
{
"cveId": "CVE-2023-47070",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47070",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47070.json",
"dateUpdated": "2023-11-17T10:55:39.060Z"
},
{
"cveId": "CVE-2023-47071",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47071",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47071.json",
"dateUpdated": "2023-11-17T10:55:41.896Z"
},
{
"cveId": "CVE-2023-47072",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47072",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47072.json",
"dateUpdated": "2023-11-17T10:55:41.125Z"
},
{
"cveId": "CVE-2023-47073",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47073",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47073.json",
"dateUpdated": "2023-11-17T10:55:38.290Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T10:09:07.815Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5445",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5445",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5445.json",
"dateUpdated": "2023-11-17T10:01:36.927Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T10:01:10.505Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5444",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5444",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5444.json",
"dateUpdated": "2023-11-17T09:59:39.706Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T09:49:26.584Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5444",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5444",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5444.json",
"dateUpdated": "2023-11-17T09:47:20.014Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T08:57:13.546Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47757.json",
"dateUpdated": "2023-11-17T08:52:18.658Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T08:51:27.517Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44326.json",
"dateUpdated": "2023-11-17T08:49:46.970Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T08:27:25.866Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44325.json",
"dateUpdated": "2023-11-17T08:26:35.746Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T06:07:47.088Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47797",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47797",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47797.json",
"dateUpdated": "2023-11-17T06:03:00.299Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T05:53:15.474Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-38322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38322.json",
"dateUpdated": "2023-11-17T05:48:08.996737"
},
{
"cveId": "CVE-2023-38324",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38324",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38324.json",
"dateUpdated": "2023-11-17T05:49:58.920717"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T05:47:35.772Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-38315",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38315",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38315.json",
"dateUpdated": "2023-11-17T05:43:08.590010"
},
{
"cveId": "CVE-2023-38316",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38316",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38316.json",
"dateUpdated": "2023-11-17T05:45:25.510667"
},
{
"cveId": "CVE-2023-38320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38320.json",
"dateUpdated": "2023-11-17T05:47:11.124276"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T05:41:47.112Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-38314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38314.json",
"dateUpdated": "2023-11-17T05:41:42.474457"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T05:35:52.074Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-38313",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38313",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38313.json",
"dateUpdated": "2023-11-17T05:35:02.544321"
},
{
"cveId": "CVE-2023-39545",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39545",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39545.json",
"dateUpdated": "2023-11-17T05:30:10.859Z"
},
{
"cveId": "CVE-2023-39546",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39546",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39546.json",
"dateUpdated": "2023-11-17T05:31:08.331Z"
},
{
"cveId": "CVE-2023-39547",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39547",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39547.json",
"dateUpdated": "2023-11-17T05:31:27.701Z"
},
{
"cveId": "CVE-2023-39548",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39548",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39548.json",
"dateUpdated": "2023-11-17T05:31:40.336Z"
}
],
"updated": [
{
"cveId": "CVE-2023-41101",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41101",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41101.json",
"dateUpdated": "2023-11-17T05:31:27.183695"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T05:30:06.543Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39544",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39544",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39544.json",
"dateUpdated": "2023-11-17T05:28:26.493Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T05:23:11.900Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-41101",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41101",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41101.json",
"dateUpdated": "2023-11-17T05:20:42.443055"
},
{
"cveId": "CVE-2023-41102",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41102",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41102.json",
"dateUpdated": "2023-11-17T05:21:48.680935"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T04:58:38.724Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-48655",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48655",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48655.json",
"dateUpdated": "2023-11-17T04:55:26.710180"
},
{
"cveId": "CVE-2023-48656",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48656",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48656.json",
"dateUpdated": "2023-11-17T04:55:16.735070"
},
{
"cveId": "CVE-2023-48657",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48657",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48657.json",
"dateUpdated": "2023-11-17T04:55:08.623697"
},
{
"cveId": "CVE-2023-48658",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48658",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48658.json",
"dateUpdated": "2023-11-17T04:54:59.331501"
},
{
"cveId": "CVE-2023-48659",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48659",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48659.json",
"dateUpdated": "2023-11-17T04:54:49.508357"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T04:52:51.389Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-40224",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40224",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40224.json",
"dateUpdated": "2023-11-17T04:47:06.928907"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T04:41:15.367Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-38130",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38130",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38130.json",
"dateUpdated": "2023-11-17T04:37:02.535Z"
},
{
"cveId": "CVE-2023-42428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42428.json",
"dateUpdated": "2023-11-17T04:37:21.879Z"
},
{
"cveId": "CVE-2023-47283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47283.json",
"dateUpdated": "2023-11-17T04:37:37.783Z"
},
{
"cveId": "CVE-2023-47675",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47675",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47675.json",
"dateUpdated": "2023-11-17T04:37:54.033Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T04:35:24.281Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-20900",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20900",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20900.json",
"dateUpdated": "2023-11-17T04:34:34.974Z"
},
{
"cveId": "CVE-2023-34058",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34058",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34058.json",
"dateUpdated": "2023-11-17T04:34:05.439Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T03:50:17.570Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48648",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48648",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48648.json",
"dateUpdated": "2023-11-17T03:45:45.564576"
},
{
"cveId": "CVE-2023-48649",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48649",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48649.json",
"dateUpdated": "2023-11-17T03:45:15.000117"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T03:12:03.309Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5367",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5367.json",
"dateUpdated": "2023-11-10T01:15:03.353Z"
},
{
"cveId": "CVE-2023-5380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5380.json",
"dateUpdated": "2023-11-10T01:15:03.414Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T02:19:05.084Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39325.json",
"dateUpdated": "2023-10-11T21:15:02.727Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-17T02:05:15.139Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-45382",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45382",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45382.json",
"dateUpdated": "2023-11-17T01:53:11.318300"
},
{
"cveId": "CVE-2023-45387",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45387",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45387.json",
"dateUpdated": "2023-11-17T01:50:04.494146"
},
{
"cveId": "CVE-2023-48031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48031.json",
"dateUpdated": "2023-11-17T01:56:05.864396"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-17T00:16:18.347Z",
"numberOfChanges": 7,
"new": [],
"updated": [
{
"cveId": "CVE-2023-48231",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48231",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48231.json",
"dateUpdated": "2023-11-16T22:59:37.681Z"
},
{
"cveId": "CVE-2023-48232",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48232",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48232.json",
"dateUpdated": "2023-11-16T22:57:17.462Z"
},
{
"cveId": "CVE-2023-48233",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48233",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48233.json",
"dateUpdated": "2023-11-16T22:55:31.353Z"
},
{
"cveId": "CVE-2023-48234",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48234",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48234.json",
"dateUpdated": "2023-11-16T22:52:50.866Z"
},
{
"cveId": "CVE-2023-48235",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48235",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48235.json",
"dateUpdated": "2023-11-16T22:50:57.878Z"
},
{
"cveId": "CVE-2023-48236",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48236",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48236.json",
"dateUpdated": "2023-11-16T22:47:53.519Z"
},
{
"cveId": "CVE-2023-48237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48237.json",
"dateUpdated": "2023-11-16T22:45:57.667Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T23:52:17.903Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5408.json",
"dateUpdated": "2023-11-16T23:48:46.264Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T23:22:57.230Z",
"numberOfChanges": 66,
"new": [
{
"cveId": "CVE-2023-48078",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48078",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48078.json",
"dateUpdated": "2023-11-16T23:20:37.345159"
}
],
"updated": [
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-16T23:18:21.129Z"
},
{
"cveId": "CVE-2023-36008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36008.json",
"dateUpdated": "2023-11-16T23:18:46.364Z"
},
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-16T23:18:44.707Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-16T23:18:45.219Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-16T23:18:20.576Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-16T23:18:45.793Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-16T23:18:41.928Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-16T23:18:42.488Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-16T23:18:20.031Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-16T23:18:43.003Z"
},
{
"cveId": "CVE-2023-36026",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36026",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36026.json",
"dateUpdated": "2023-11-16T23:18:43.592Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-16T23:18:44.122Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-16T23:18:39.128Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-16T23:18:39.636Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-16T23:18:40.244Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-16T23:18:40.803Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-16T23:18:41.361Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-16T23:18:19.524Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-16T23:18:38.600Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-16T23:18:18.976Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-16T23:18:37.461Z"
},
{
"cveId": "CVE-2023-36038",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36038",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36038.json",
"dateUpdated": "2023-11-16T23:18:38.018Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-16T23:18:35.155Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-16T23:18:35.780Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-16T23:18:36.336Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-16T23:18:18.404Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-16T23:18:36.892Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-16T23:18:32.989Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-16T23:18:33.556Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-16T23:18:34.078Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-16T23:18:34.647Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-16T23:18:17.858Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-16T23:18:32.432Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-16T23:18:31.887Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-16T23:18:31.308Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-16T23:18:30.740Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-16T23:18:30.192Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-16T23:18:29.586Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-16T23:18:28.966Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-16T23:18:28.422Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-16T23:18:27.876Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-16T23:18:27.321Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-16T23:18:26.713Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-16T23:18:26.216Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-16T23:18:25.666Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-16T23:18:25.072Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-16T23:18:24.540Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-16T23:18:23.947Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-16T23:18:23.371Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-16T23:18:17.304Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-16T23:18:16.728Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-16T23:18:16.181Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-16T23:18:15.593Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-16T23:18:15.057Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-16T23:18:14.464Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-16T23:18:13.884Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-16T23:18:13.321Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-16T23:18:12.777Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-16T23:18:22.859Z"
},
{
"cveId": "CVE-2023-36558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36558.json",
"dateUpdated": "2023-11-16T23:18:22.298Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-16T23:18:12.209Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-16T23:18:11.651Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-16T23:18:11.077Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-16T23:18:10.477Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-16T23:18:21.745Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T23:06:51.899Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48231",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48231",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48231.json",
"dateUpdated": "2023-11-16T22:59:37.681Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T22:59:27.197Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47025.json",
"dateUpdated": "2023-11-16T22:59:00.490964"
},
{
"cveId": "CVE-2023-48232",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48232",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48232.json",
"dateUpdated": "2023-11-16T22:57:17.462Z"
},
{
"cveId": "CVE-2023-48233",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48233",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48233.json",
"dateUpdated": "2023-11-16T22:55:31.353Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T22:53:42.167Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-48234",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48234",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48234.json",
"dateUpdated": "2023-11-16T22:52:50.866Z"
},
{
"cveId": "CVE-2023-48235",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48235",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48235.json",
"dateUpdated": "2023-11-16T22:50:57.878Z"
},
{
"cveId": "CVE-2023-48236",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48236",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48236.json",
"dateUpdated": "2023-11-16T22:47:53.519Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T22:47:54.456Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47686",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47686",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47686.json",
"dateUpdated": "2023-11-16T22:44:51.127Z"
},
{
"cveId": "CVE-2023-48237",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48237",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48237.json",
"dateUpdated": "2023-11-16T22:45:57.667Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T22:23:49.152Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-28676",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-28676",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/28xxx/CVE-2021-28676.json",
"dateUpdated": "2023-11-16T22:21:57.599702"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T22:15:18.388Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47687",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47687",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47687.json",
"dateUpdated": "2023-11-16T22:09:02.882Z"
}
],
"updated": [
{
"cveId": "CVE-2019-16892",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16892",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16892.json",
"dateUpdated": "2023-11-16T22:09:26.251395"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T22:06:45.011Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-47112",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47112",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47112.json",
"dateUpdated": "2023-11-16T22:01:07.727Z"
},
{
"cveId": "CVE-2023-47688",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47688",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47688.json",
"dateUpdated": "2023-11-16T22:06:00.967Z"
},
{
"cveId": "CVE-2023-48222",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48222",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48222.json",
"dateUpdated": "2023-11-16T21:59:17.837Z"
}
],
"updated": [
{
"cveId": "CVE-2023-23583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23583.json",
"dateUpdated": "2023-11-14T19:04:24.927Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T21:59:06.908Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-28117",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-28117",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/28xxx/CVE-2021-28117.json",
"dateUpdated": "2023-11-16T21:56:05.706846"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T21:53:13.469Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-31606",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31606",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31606.json",
"dateUpdated": "2023-11-16T21:49:59.217682"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T21:47:34.405Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47642",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47642",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47642.json",
"dateUpdated": "2023-11-16T21:41:46.646Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T21:18:12.495Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-40314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40314.json",
"dateUpdated": "2023-11-16T21:14:07.488Z"
}
],
"updated": [
{
"cveId": "CVE-2023-6069",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6069",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6069.json",
"dateUpdated": "2023-11-16T21:10:57.491Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T21:10:12.347Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-6014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6014.json",
"dateUpdated": "2023-11-16T21:07:36.577Z"
},
{
"cveId": "CVE-2023-6020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6020.json",
"dateUpdated": "2023-11-16T21:07:33.774Z"
}
],
"updated": [
{
"cveId": "CVE-2023-5900",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5900",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5900.json",
"dateUpdated": "2023-11-16T21:09:35.708Z"
},
{
"cveId": "CVE-2023-5901",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5901",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5901.json",
"dateUpdated": "2023-11-16T21:10:09.782Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T20:21:29.866Z",
"numberOfChanges": 36,
"new": [
{
"cveId": "CVE-2023-46213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json",
"dateUpdated": "2023-11-16T20:15:46.739Z"
},
{
"cveId": "CVE-2023-46214",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json",
"dateUpdated": "2023-11-16T20:15:25.838Z"
}
],
"updated": [
{
"cveId": "CVE-2023-22931",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22931",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22931.json",
"dateUpdated": "2023-11-16T20:15:07.630Z"
},
{
"cveId": "CVE-2023-22932",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json",
"dateUpdated": "2023-11-16T20:15:28.477Z"
},
{
"cveId": "CVE-2023-22933",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22933",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22933.json",
"dateUpdated": "2023-11-16T20:15:39.166Z"
},
{
"cveId": "CVE-2023-22934",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22934",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22934.json",
"dateUpdated": "2023-11-16T20:15:44.491Z"
},
{
"cveId": "CVE-2023-22935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json",
"dateUpdated": "2023-11-16T20:15:17.070Z"
},
{
"cveId": "CVE-2023-22936",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json",
"dateUpdated": "2023-11-16T20:15:14.407Z"
},
{
"cveId": "CVE-2023-22937",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22937",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22937.json",
"dateUpdated": "2023-11-16T20:15:21.024Z"
},
{
"cveId": "CVE-2023-22938",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json",
"dateUpdated": "2023-11-16T20:15:10.324Z"
},
{
"cveId": "CVE-2023-22939",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22939",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22939.json",
"dateUpdated": "2023-11-16T20:15:13.034Z"
},
{
"cveId": "CVE-2023-22940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22940.json",
"dateUpdated": "2023-11-16T20:15:27.177Z"
},
{
"cveId": "CVE-2023-22941",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22941",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22941.json",
"dateUpdated": "2023-11-16T20:15:45.798Z"
},
{
"cveId": "CVE-2023-22942",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json",
"dateUpdated": "2023-11-16T20:15:11.712Z"
},
{
"cveId": "CVE-2023-22943",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json",
"dateUpdated": "2023-11-16T20:15:18.376Z"
},
{
"cveId": "CVE-2023-32706",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json",
"dateUpdated": "2023-11-16T20:15:06.189Z"
},
{
"cveId": "CVE-2023-32707",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json",
"dateUpdated": "2023-11-16T20:15:40.533Z"
},
{
"cveId": "CVE-2023-32708",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json",
"dateUpdated": "2023-11-16T20:15:19.687Z"
},
{
"cveId": "CVE-2023-32709",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32709",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32709.json",
"dateUpdated": "2023-11-16T20:15:36.516Z"
},
{
"cveId": "CVE-2023-32710",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json",
"dateUpdated": "2023-11-16T20:15:22.343Z"
},
{
"cveId": "CVE-2023-32711",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json",
"dateUpdated": "2023-11-16T20:15:15.736Z"
},
{
"cveId": "CVE-2023-32712",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json",
"dateUpdated": "2023-11-16T20:15:37.845Z"
},
{
"cveId": "CVE-2023-32713",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json",
"dateUpdated": "2023-11-16T20:15:23.660Z"
},
{
"cveId": "CVE-2023-32714",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json",
"dateUpdated": "2023-11-16T20:15:33.817Z"
},
{
"cveId": "CVE-2023-32715",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json",
"dateUpdated": "2023-11-16T20:15:31.143Z"
},
{
"cveId": "CVE-2023-32716",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32716",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32716.json",
"dateUpdated": "2023-11-16T20:15:50.736Z"
},
{
"cveId": "CVE-2023-32717",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32717",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32717.json",
"dateUpdated": "2023-11-16T20:15:48.066Z"
},
{
"cveId": "CVE-2023-3997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3997.json",
"dateUpdated": "2023-11-16T20:15:32.468Z"
},
{
"cveId": "CVE-2023-40592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json",
"dateUpdated": "2023-11-16T20:15:08.975Z"
},
{
"cveId": "CVE-2023-40593",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json",
"dateUpdated": "2023-11-16T20:15:24.957Z"
},
{
"cveId": "CVE-2023-40594",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40594",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40594.json",
"dateUpdated": "2023-11-16T20:15:52.043Z"
},
{
"cveId": "CVE-2023-40595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40595.json",
"dateUpdated": "2023-11-16T20:15:41.865Z"
},
{
"cveId": "CVE-2023-40596",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40596",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40596.json",
"dateUpdated": "2023-11-16T20:15:43.161Z"
},
{
"cveId": "CVE-2023-40597",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40597",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40597.json",
"dateUpdated": "2023-11-16T20:15:49.411Z"
},
{
"cveId": "CVE-2023-40598",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40598",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40598.json",
"dateUpdated": "2023-11-16T20:15:29.816Z"
},
{
"cveId": "CVE-2023-4571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json",
"dateUpdated": "2023-11-16T20:15:35.160Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T19:57:19.422Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-32796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32796.json",
"dateUpdated": "2023-11-16T19:57:09.248Z"
},
{
"cveId": "CVE-2023-32957",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32957",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32957.json",
"dateUpdated": "2023-11-16T19:52:37.040Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T19:51:28.790Z",
"numberOfChanges": 65,
"new": [],
"updated": [
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-16T19:47:33.058Z"
},
{
"cveId": "CVE-2023-36008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36008.json",
"dateUpdated": "2023-11-16T19:47:58.084Z"
},
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-16T19:47:56.491Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-16T19:47:57.032Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-16T19:47:32.483Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-16T19:47:57.531Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-16T19:47:53.690Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-16T19:47:54.225Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-16T19:47:31.937Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-16T19:47:54.794Z"
},
{
"cveId": "CVE-2023-36026",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36026",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36026.json",
"dateUpdated": "2023-11-16T19:47:55.347Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-16T19:47:55.888Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-16T19:47:50.970Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-16T19:47:51.510Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-16T19:47:52.044Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-16T19:47:52.569Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-16T19:47:53.111Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-16T19:47:31.383Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-16T19:47:50.461Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-16T19:47:30.810Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-16T19:47:49.329Z"
},
{
"cveId": "CVE-2023-36038",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36038",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36038.json",
"dateUpdated": "2023-11-16T19:47:49.866Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-16T19:47:47.084Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-16T19:47:47.636Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-16T19:47:48.179Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-16T19:47:30.253Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-16T19:47:48.727Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-16T19:47:44.763Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-16T19:47:45.457Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-16T19:47:45.994Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-16T19:47:46.537Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-16T19:47:29.727Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-16T19:47:44.164Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-16T19:47:43.611Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-16T19:47:42.987Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-16T19:47:42.457Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-16T19:47:41.903Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-16T19:47:41.325Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-16T19:47:40.777Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-16T19:47:40.240Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-16T19:47:39.685Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-16T19:47:39.153Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-16T19:47:38.606Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-16T19:47:38.032Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-16T19:47:37.484Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-16T19:47:36.931Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-16T19:47:36.401Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-16T19:47:35.832Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-16T19:47:35.273Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-16T19:47:29.156Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-16T19:47:28.569Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-16T19:47:28.013Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-16T19:47:27.490Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-16T19:47:26.957Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-16T19:47:26.403Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-16T19:47:25.868Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-16T19:47:25.283Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-16T19:47:24.731Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-16T19:47:34.737Z"
},
{
"cveId": "CVE-2023-36558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36558.json",
"dateUpdated": "2023-11-16T19:47:34.172Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-16T19:47:24.208Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-16T19:47:23.641Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-16T19:47:23.031Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-16T19:47:22.416Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-16T19:47:33.623Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T19:33:54.044Z",
"numberOfChanges": 66,
"new": [
{
"cveId": "CVE-2023-34375",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34375",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34375.json",
"dateUpdated": "2023-11-16T19:31:20.329Z"
},
{
"cveId": "CVE-2023-36008",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36008",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36008.json",
"dateUpdated": "2023-11-16T19:33:31.593Z"
},
{
"cveId": "CVE-2023-36026",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36026",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36026.json",
"dateUpdated": "2023-11-16T19:33:28.755Z"
}
],
"updated": [
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-16T19:33:06.220Z"
},
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-16T19:33:29.930Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-16T19:33:30.497Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-16T19:33:05.697Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-16T19:33:31.028Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-16T19:33:27.128Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-16T19:33:27.674Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-16T19:33:05.121Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-16T19:33:28.197Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-16T19:33:29.318Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-16T19:33:24.284Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-16T19:33:24.864Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-16T19:33:25.431Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-16T19:33:26.000Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-16T19:33:26.546Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-16T19:33:04.550Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-16T19:33:23.770Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-16T19:33:03.958Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-16T19:33:22.612Z"
},
{
"cveId": "CVE-2023-36038",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36038",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36038.json",
"dateUpdated": "2023-11-16T19:33:23.188Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-16T19:33:20.392Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-16T19:33:20.913Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-16T19:33:21.515Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-16T19:33:03.425Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-16T19:33:22.051Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-16T19:33:18.169Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-16T19:33:18.710Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-16T19:33:19.281Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-16T19:33:19.829Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-16T19:33:02.779Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-16T19:33:17.630Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-16T19:33:17.003Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-16T19:33:16.438Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-16T19:33:15.860Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-16T19:33:15.307Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-16T19:33:14.731Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-16T19:33:14.138Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-16T19:33:13.552Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-16T19:33:12.990Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-16T19:33:12.429Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-16T19:33:11.844Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-16T19:33:11.303Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-16T19:33:10.685Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-16T19:33:10.151Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-16T19:33:09.582Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-16T19:33:09.032Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-16T19:33:08.440Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-16T19:33:02.178Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-16T19:33:01.591Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-16T19:33:00.982Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-16T19:33:00.416Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-16T19:32:59.856Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-16T19:32:59.318Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-16T19:32:58.708Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-16T19:32:58.204Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-16T19:32:57.646Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-16T19:33:07.930Z"
},
{
"cveId": "CVE-2023-36558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36558.json",
"dateUpdated": "2023-11-16T19:33:07.355Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-16T19:32:57.065Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-16T19:32:56.493Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-16T19:32:55.880Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-16T19:32:54.989Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-16T19:33:06.794Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T19:27:56.852Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39926",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39926",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39926.json",
"dateUpdated": "2023-11-16T19:24:13.164Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T19:22:19.860Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-28621",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28621",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28621.json",
"dateUpdated": "2023-11-16T19:17:24.812Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T19:03:48.605Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47239",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47239",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47239.json",
"dateUpdated": "2023-11-16T18:58:13.725Z"
},
{
"cveId": "CVE-2023-48134",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48134",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48134.json",
"dateUpdated": "2023-11-16T18:58:37.554302"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T18:51:45.217Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47240",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47240",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47240.json",
"dateUpdated": "2023-11-16T18:48:08.324Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T18:45:53.714Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47242",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47242",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47242.json",
"dateUpdated": "2023-11-16T18:44:41.431Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T18:40:04.800Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47245",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47245",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47245.json",
"dateUpdated": "2023-11-16T18:38:20.715Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T18:27:15.816Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47508",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47508",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47508.json",
"dateUpdated": "2023-11-16T18:26:56.019Z"
},
{
"cveId": "CVE-2023-47509",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47509",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47509.json",
"dateUpdated": "2023-11-16T18:20:56.596Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T18:17:28.508Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47511",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47511",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47511.json",
"dateUpdated": "2023-11-16T18:16:40.172Z"
},
{
"cveId": "CVE-2023-47512",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47512",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47512.json",
"dateUpdated": "2023-11-16T18:11:50.574Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T18:07:51.720Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47514",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47514",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47514.json",
"dateUpdated": "2023-11-16T18:07:27.114Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T17:48:35.350Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39198",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39198",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39198.json",
"dateUpdated": "2023-11-16T17:45:38.807Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T17:17:26.500Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-48052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48052.json",
"dateUpdated": "2023-11-16T17:16:47.699862"
},
{
"cveId": "CVE-2023-48053",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48053",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48053.json",
"dateUpdated": "2023-11-16T17:16:51.023423"
},
{
"cveId": "CVE-2023-48054",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48054",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48054.json",
"dateUpdated": "2023-11-16T17:16:48.925694"
},
{
"cveId": "CVE-2023-48055",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48055",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48055.json",
"dateUpdated": "2023-11-16T17:16:50.105745"
},
{
"cveId": "CVE-2023-48056",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48056",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48056.json",
"dateUpdated": "2023-11-16T17:16:52.226214"
},
{
"cveId": "CVE-2023-6176",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6176",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6176.json",
"dateUpdated": "2023-11-16T17:15:44.886Z"
}
],
"updated": [
{
"cveId": "CVE-2023-47127",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47127",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47127.json",
"dateUpdated": "2023-11-16T17:11:29.026Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T16:27:33.233Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-47055",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47055",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47055.json",
"dateUpdated": "2023-11-16T16:16:27.000Z"
},
{
"cveId": "CVE-2023-47056",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47056",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47056.json",
"dateUpdated": "2023-11-16T16:16:30.469Z"
},
{
"cveId": "CVE-2023-47057",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47057",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47057.json",
"dateUpdated": "2023-11-16T16:16:26.228Z"
},
{
"cveId": "CVE-2023-47058",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47058",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47058.json",
"dateUpdated": "2023-11-16T16:16:28.877Z"
},
{
"cveId": "CVE-2023-47059",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47059",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47059.json",
"dateUpdated": "2023-11-16T16:16:27.771Z"
},
{
"cveId": "CVE-2023-47060",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47060",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47060.json",
"dateUpdated": "2023-11-16T16:16:29.663Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T16:16:18.133Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-6013",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6013",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6013.json",
"dateUpdated": "2023-11-16T16:07:17.441Z"
},
{
"cveId": "CVE-2023-6017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6017.json",
"dateUpdated": "2023-11-16T16:07:01.811Z"
},
{
"cveId": "CVE-2023-6019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6019.json",
"dateUpdated": "2023-11-16T16:12:07.652Z"
},
{
"cveId": "CVE-2023-6021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6021.json",
"dateUpdated": "2023-11-16T16:11:42.969Z"
},
{
"cveId": "CVE-2023-6022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6022.json",
"dateUpdated": "2023-11-16T16:07:33.744Z"
},
{
"cveId": "CVE-2023-6038",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6038",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6038.json",
"dateUpdated": "2023-11-16T16:06:43.684Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T16:06:37.684Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-6015",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6015",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6015.json",
"dateUpdated": "2023-11-16T16:06:11.032Z"
},
{
"cveId": "CVE-2023-6016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6016.json",
"dateUpdated": "2023-11-16T16:06:24.520Z"
},
{
"cveId": "CVE-2023-6018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6018.json",
"dateUpdated": "2023-11-16T16:05:14.579Z"
},
{
"cveId": "CVE-2023-6023",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6023",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6023.json",
"dateUpdated": "2023-11-16T16:03:08.827Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T15:47:16.133Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-26368",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26368",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26368.json",
"dateUpdated": "2023-11-16T15:45:10.495Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T15:41:33.382Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-47046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47046.json",
"dateUpdated": "2023-11-16T15:39:37.423Z"
},
{
"cveId": "CVE-2023-47047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47047.json",
"dateUpdated": "2023-11-16T15:39:39.639Z"
},
{
"cveId": "CVE-2023-47048",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47048",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47048.json",
"dateUpdated": "2023-11-16T15:39:35.374Z"
},
{
"cveId": "CVE-2023-47049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47049.json",
"dateUpdated": "2023-11-16T15:39:36.640Z"
},
{
"cveId": "CVE-2023-47050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47050.json",
"dateUpdated": "2023-11-16T15:39:34.600Z"
},
{
"cveId": "CVE-2023-47051",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47051",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47051.json",
"dateUpdated": "2023-11-16T15:39:32.683Z"
},
{
"cveId": "CVE-2023-47052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47052.json",
"dateUpdated": "2023-11-16T15:39:31.858Z"
},
{
"cveId": "CVE-2023-47053",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47053",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47053.json",
"dateUpdated": "2023-11-16T15:39:38.866Z"
},
{
"cveId": "CVE-2023-47054",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47054",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47054.json",
"dateUpdated": "2023-11-16T15:39:33.840Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T15:23:57.534Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34060",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34060",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34060.json",
"dateUpdated": "2023-11-16T15:21:17.304Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T15:15:36.728Z",
"numberOfChanges": 17,
"new": [],
"updated": [
{
"cveId": "CVE-2022-48554",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48554",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48554.json",
"dateUpdated": "2023-11-16T15:06:52.460345"
},
{
"cveId": "CVE-2023-2680",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2680",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2680.json",
"dateUpdated": "2023-09-13T16:50:53.532Z"
},
{
"cveId": "CVE-2023-30987",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30987",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30987.json",
"dateUpdated": "2023-10-16T20:48:07.845Z"
},
{
"cveId": "CVE-2023-31419",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31419",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31419.json",
"dateUpdated": "2023-10-26T18:49:20.424Z"
},
{
"cveId": "CVE-2023-36478",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36478",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36478.json",
"dateUpdated": "2023-10-10T16:53:07.063Z"
},
{
"cveId": "CVE-2023-38552",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38552",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38552.json",
"dateUpdated": "2023-10-18T03:55:18.483Z"
},
{
"cveId": "CVE-2023-38719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38719.json",
"dateUpdated": "2023-10-16T23:05:41.644Z"
},
{
"cveId": "CVE-2023-38720",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38720",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38720.json",
"dateUpdated": "2023-10-16T20:52:54.759Z"
},
{
"cveId": "CVE-2023-38728",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38728",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38728.json",
"dateUpdated": "2023-10-16T21:27:06.469Z"
},
{
"cveId": "CVE-2023-38740",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38740",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38740.json",
"dateUpdated": "2023-10-16T21:24:15.155Z"
},
{
"cveId": "CVE-2023-39331",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39331",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39331.json",
"dateUpdated": "2023-11-08T01:01:38.613Z"
},
{
"cveId": "CVE-2023-39332",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39332",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39332.json",
"dateUpdated": "2023-11-03T18:13:19.935Z"
},
{
"cveId": "CVE-2023-40372",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40372",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40372.json",
"dateUpdated": "2023-10-16T23:02:30.073Z"
},
{
"cveId": "CVE-2023-40373",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40373",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40373.json",
"dateUpdated": "2023-10-16T23:08:25.937Z"
},
{
"cveId": "CVE-2023-40374",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40374",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40374.json",
"dateUpdated": "2023-10-16T22:47:19.415Z"
},
{
"cveId": "CVE-2023-44466",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44466.json",
"dateUpdated": "2023-11-16T15:07:05.929296"
},
{
"cveId": "CVE-2023-4527",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4527",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4527.json",
"dateUpdated": "2023-11-14T01:56:57.527Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T15:06:47.013Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-30991",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30991",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30991.json",
"dateUpdated": "2023-10-16T22:53:03.651Z"
},
{
"cveId": "CVE-2023-45145",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45145",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45145.json",
"dateUpdated": "2023-10-18T20:17:08.588Z"
},
{
"cveId": "CVE-2023-45862",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45862",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45862.json",
"dateUpdated": "2023-11-16T15:06:15.882498"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T14:53:20.735Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46595.json",
"dateUpdated": "2023-11-16T14:49:09.027Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T14:47:31.977Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-47040",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47040",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47040.json",
"dateUpdated": "2023-11-16T14:42:57.237Z"
},
{
"cveId": "CVE-2023-47041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47041.json",
"dateUpdated": "2023-11-16T14:42:55.316Z"
},
{
"cveId": "CVE-2023-47042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47042.json",
"dateUpdated": "2023-11-16T14:42:56.086Z"
},
{
"cveId": "CVE-2023-47043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47043.json",
"dateUpdated": "2023-11-16T14:42:54.155Z"
},
{
"cveId": "CVE-2023-47044",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47044",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47044.json",
"dateUpdated": "2023-11-16T14:42:58.039Z"
},
{
"cveId": "CVE-2023-6121",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6121",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6121.json",
"dateUpdated": "2023-11-16T14:45:38.430Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T14:36:19.599Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-44327",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44327",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44327.json",
"dateUpdated": "2023-11-16T14:32:44.041Z"
},
{
"cveId": "CVE-2023-44328",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44328",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44328.json",
"dateUpdated": "2023-11-16T14:32:44.846Z"
},
{
"cveId": "CVE-2023-44329",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44329",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44329.json",
"dateUpdated": "2023-11-16T14:32:46.016Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T14:29:59.674Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-44330",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44330",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44330.json",
"dateUpdated": "2023-11-16T14:27:28.497Z"
},
{
"cveId": "CVE-2023-44331",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44331",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44331.json",
"dateUpdated": "2023-11-16T14:27:30.884Z"
},
{
"cveId": "CVE-2023-44332",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44332",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44332.json",
"dateUpdated": "2023-11-16T14:27:32.831Z"
},
{
"cveId": "CVE-2023-44333",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44333",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44333.json",
"dateUpdated": "2023-11-16T14:27:32.073Z"
},
{
"cveId": "CVE-2023-44334",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44334",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44334.json",
"dateUpdated": "2023-11-16T14:27:29.296Z"
},
{
"cveId": "CVE-2023-44335",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44335",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44335.json",
"dateUpdated": "2023-11-16T14:27:30.096Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T14:22:20.550Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46848",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46848",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46848.json",
"dateUpdated": "2023-11-16T14:17:00.284Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T14:13:16.191Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-4771",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4771",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4771.json",
"dateUpdated": "2023-11-16T14:08:47.418Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T11:32:07.333Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6174",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6174",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6174.json",
"dateUpdated": "2023-11-16T11:30:40.728Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T11:06:08.774Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34412",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34412",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34412.json",
"dateUpdated": "2023-11-16T11:02:33.346Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T10:17:42.503Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-44341",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44341",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44341.json",
"dateUpdated": "2023-11-16T10:11:18.407Z"
},
{
"cveId": "CVE-2023-44342",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44342",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44342.json",
"dateUpdated": "2023-11-16T10:11:14.888Z"
},
{
"cveId": "CVE-2023-44343",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44343",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44343.json",
"dateUpdated": "2023-11-16T10:11:15.676Z"
},
{
"cveId": "CVE-2023-44344",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44344",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44344.json",
"dateUpdated": "2023-11-16T10:11:19.676Z"
},
{
"cveId": "CVE-2023-44345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44345.json",
"dateUpdated": "2023-11-16T10:11:20.455Z"
},
{
"cveId": "CVE-2023-44346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44346.json",
"dateUpdated": "2023-11-16T10:11:17.626Z"
},
{
"cveId": "CVE-2023-44347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44347.json",
"dateUpdated": "2023-11-16T10:11:16.856Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T09:54:56.347Z",
"numberOfChanges": 17,
"new": [
{
"cveId": "CVE-2023-44336",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44336",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44336.json",
"dateUpdated": "2023-11-16T09:52:46.907Z"
},
{
"cveId": "CVE-2023-44337",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44337",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44337.json",
"dateUpdated": "2023-11-16T09:52:43.530Z"
},
{
"cveId": "CVE-2023-44338",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44338",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44338.json",
"dateUpdated": "2023-11-16T09:52:52.451Z"
},
{
"cveId": "CVE-2023-44339",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44339",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44339.json",
"dateUpdated": "2023-11-16T09:52:48.276Z"
},
{
"cveId": "CVE-2023-44340",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44340",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44340.json",
"dateUpdated": "2023-11-16T09:52:53.197Z"
},
{
"cveId": "CVE-2023-44348",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44348",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44348.json",
"dateUpdated": "2023-11-16T09:52:58.486Z"
},
{
"cveId": "CVE-2023-44356",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44356",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44356.json",
"dateUpdated": "2023-11-16T09:52:57.281Z"
},
{
"cveId": "CVE-2023-44357",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44357",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44357.json",
"dateUpdated": "2023-11-16T09:52:59.244Z"
},
{
"cveId": "CVE-2023-44358",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44358",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44358.json",
"dateUpdated": "2023-11-16T09:52:49.043Z"
},
{
"cveId": "CVE-2023-44359",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44359",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44359.json",
"dateUpdated": "2023-11-16T09:52:55.230Z"
},
{
"cveId": "CVE-2023-44360",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44360",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44360.json",
"dateUpdated": "2023-11-16T09:52:56.492Z"
},
{
"cveId": "CVE-2023-44361",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44361",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44361.json",
"dateUpdated": "2023-11-16T09:52:51.115Z"
},
{
"cveId": "CVE-2023-44365",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44365",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44365.json",
"dateUpdated": "2023-11-16T09:52:46.150Z"
},
{
"cveId": "CVE-2023-44366",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44366",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44366.json",
"dateUpdated": "2023-11-16T09:52:54.439Z"
},
{
"cveId": "CVE-2023-44367",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44367",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44367.json",
"dateUpdated": "2023-11-16T09:52:44.714Z"
},
{
"cveId": "CVE-2023-44371",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44371",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44371.json",
"dateUpdated": "2023-11-16T09:52:50.364Z"
},
{
"cveId": "CVE-2023-44372",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44372",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44372.json",
"dateUpdated": "2023-11-16T09:52:42.757Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T09:43:20.520Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6119",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6119",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6119.json",
"dateUpdated": "2023-11-16T09:39:30.357Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T09:25:35.655Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44292",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44292",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44292.json",
"dateUpdated": "2023-11-16T09:22:00.297Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T09:19:09.736Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44282",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44282",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44282.json",
"dateUpdated": "2023-11-16T09:16:46.487Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T09:02:03.210Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39259",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39259",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39259.json",
"dateUpdated": "2023-11-16T09:02:01.739Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T08:44:21.672Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-39246",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39246",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39246.json",
"dateUpdated": "2023-11-16T08:41:44.681Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T08:32:15.994Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-26031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26031.json",
"dateUpdated": "2023-11-16T08:31:44.591Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T08:15:52.656Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-26031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26031.json",
"dateUpdated": "2023-11-16T08:15:50.808Z"
},
{
"cveId": "CVE-2023-32469",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32469",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32469.json",
"dateUpdated": "2023-11-16T08:14:46.815Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T07:46:56.885Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-44296",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44296",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44296.json",
"dateUpdated": "2023-11-16T07:46:18.250Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T07:29:30.744Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47213.json",
"dateUpdated": "2023-11-16T07:29:28.376Z"
},
{
"cveId": "CVE-2023-47674",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47674",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47674.json",
"dateUpdated": "2023-11-16T07:28:38.522Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T06:49:56.732Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43752",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43752",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43752.json",
"dateUpdated": "2023-11-16T06:46:38.102Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T06:44:06.540Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-43757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43757.json",
"dateUpdated": "2023-11-16T06:42:13.507Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T06:23:31.219Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43757",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43757",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43757.json",
"dateUpdated": "2023-11-16T06:21:13.445Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T05:34:04.461Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47335",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47335",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47335.json",
"dateUpdated": "2023-11-16T05:30:36.626852"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T05:11:37.599Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47003",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47003",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47003.json",
"dateUpdated": "2023-11-16T05:04:38.373373"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T04:51:19.940Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43275",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43275",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43275.json",
"dateUpdated": "2023-11-16T04:48:41.571235"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T04:39:48.341Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2021-35437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35437.json",
"dateUpdated": "2023-11-16T04:36:31.181167"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T03:36:29.358Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47471",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47471",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47471.json",
"dateUpdated": "2023-11-16T03:34:34.274801"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T03:08:19.591Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-41993",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41993",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41993.json",
"dateUpdated": "2023-09-26T20:15:03.761Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T02:54:55.920Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47470",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47470",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47470.json",
"dateUpdated": "2023-11-16T02:53:57.377304"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T02:26:46.602Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47263",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47263",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47263.json",
"dateUpdated": "2023-11-16T02:26:04.593631"
},
{
"cveId": "CVE-2023-47264",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47264",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47264.json",
"dateUpdated": "2023-11-16T02:19:55.339049"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-16T02:13:59.364Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-38545",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38545",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38545.json",
"dateUpdated": "2023-10-18T03:52:00.816Z"
},
{
"cveId": "CVE-2023-46747",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46747",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46747.json",
"dateUpdated": "2023-11-06T08:16:47.735Z"
},
{
"cveId": "CVE-2023-46748",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46748",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46748.json",
"dateUpdated": "2023-11-06T08:17:00.208Z"
},
{
"cveId": "CVE-2023-46849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46849.json",
"dateUpdated": "2023-11-11T00:05:13.487Z"
},
{
"cveId": "CVE-2023-46850",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46850",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46850.json",
"dateUpdated": "2023-11-11T00:15:07.076Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-16T01:34:19.766Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-2908",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2908",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2908.json",
"dateUpdated": "2023-11-16T01:28:51.552Z"
},
{
"cveId": "CVE-2023-5625",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5625",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5625.json",
"dateUpdated": "2023-11-16T01:19:39.795Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T23:36:11.186Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48204.json",
"dateUpdated": "2023-11-15T23:33:25.767589"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T22:49:23.661Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48199",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48199",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48199.json",
"dateUpdated": "2023-11-15T22:46:35.450226"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T22:43:44.724Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48198",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48198",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48198.json",
"dateUpdated": "2023-11-15T22:40:26.973957"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T22:37:56.212Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-48197",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48197",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48197.json",
"dateUpdated": "2023-11-15T22:35:34.968918"
},
{
"cveId": "CVE-2023-4689",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4689",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4689.json",
"dateUpdated": "2023-11-15T22:32:28.680Z"
},
{
"cveId": "CVE-2023-4690",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4690",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4690.json",
"dateUpdated": "2023-11-15T22:32:30.218Z"
},
{
"cveId": "CVE-2023-4723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4723.json",
"dateUpdated": "2023-11-15T22:32:29.259Z"
},
{
"cveId": "CVE-2023-5381",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5381",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5381.json",
"dateUpdated": "2023-11-15T22:32:29.744Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T22:26:10.531Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48200",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48200",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48200.json",
"dateUpdated": "2023-11-15T22:18:34.096950"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T22:08:32.047Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47347.json",
"dateUpdated": "2023-11-15T22:01:04.326528"
},
{
"cveId": "CVE-2023-47444",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47444",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47444.json",
"dateUpdated": "2023-11-15T22:07:37.237432"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T22:00:59.620Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47345.json",
"dateUpdated": "2023-11-15T21:56:33.457401"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T21:55:11.620Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41442",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41442",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41442.json",
"dateUpdated": "2023-11-15T21:49:57.557732"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T21:49:38.572Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44766.json",
"dateUpdated": "2023-11-15T21:45:04.261605"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T21:43:52.484Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-44760",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44760",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44760.json",
"dateUpdated": "2023-11-15T21:41:41.055941"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T21:20:53.454Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48365",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48365",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48365.json",
"dateUpdated": "2023-11-15T21:15:52.732093"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T21:14:04.574Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2022-46705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46705.json",
"dateUpdated": "2023-11-15T21:06:16.893140"
},
{
"cveId": "CVE-2022-46725",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46725",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46725.json",
"dateUpdated": "2023-08-14T22:40:31.532Z"
},
{
"cveId": "CVE-2023-32359",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32359",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32359.json",
"dateUpdated": "2023-10-25T18:31:38.950Z"
},
{
"cveId": "CVE-2023-41983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41983.json",
"dateUpdated": "2023-10-25T18:32:02.613Z"
},
{
"cveId": "CVE-2023-42852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42852.json",
"dateUpdated": "2023-10-25T18:32:18.866Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T20:58:44.334Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48224",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48224",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48224.json",
"dateUpdated": "2023-11-15T20:53:19.590Z"
},
{
"cveId": "CVE-2023-6105",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6105",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6105.json",
"dateUpdated": "2023-11-15T20:57:47.981Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T20:46:57.116Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47638",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47638",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47638.json",
"dateUpdated": "2023-11-15T20:43:37.618Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T20:15:25.004Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5217.json",
"dateUpdated": "2023-09-28T17:20:53.866Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T20:06:19.305Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-22818",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22818",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22818.json",
"dateUpdated": "2023-11-15T20:03:57.085Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T19:58:44.805Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41699",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41699",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41699.json",
"dateUpdated": "2023-11-15T19:57:20.119Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T19:47:12.317Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-30954",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30954",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30954.json",
"dateUpdated": "2023-11-15T19:43:36.051Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T19:23:59.229Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47636",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47636",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47636.json",
"dateUpdated": "2023-11-15T19:18:14.842Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T19:17:57.927Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47637",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47637",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47637.json",
"dateUpdated": "2023-11-15T19:13:03.428Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T19:04:01.872Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-48011",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48011",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48011.json",
"dateUpdated": "2023-11-15T18:59:20.379315"
},
{
"cveId": "CVE-2023-48013",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48013",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48013.json",
"dateUpdated": "2023-11-15T18:59:21.149354"
},
{
"cveId": "CVE-2023-48014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48014.json",
"dateUpdated": "2023-11-15T18:59:21.849129"
},
{
"cveId": "CVE-2023-48219",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48219",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48219.json",
"dateUpdated": "2023-11-15T18:59:03.776Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T18:34:19.099Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5625",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5625",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5625.json",
"dateUpdated": "2023-11-15T18:28:20.592Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T17:26:56.759Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5997.json",
"dateUpdated": "2023-11-15T17:19:43.599Z"
},
{
"cveId": "CVE-2023-6112",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6112",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6112.json",
"dateUpdated": "2023-11-15T17:19:43.998Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T17:09:52.967Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-45269",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45269",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45269.json",
"dateUpdated": "2023-11-15T17:06:24.541Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T17:02:04.461Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6079",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6079",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6079.json",
"dateUpdated": "2023-11-15T17:01:33.722Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T16:37:03.925Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-34982",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34982",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34982.json",
"dateUpdated": "2023-11-15T16:28:35.183Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T16:28:14.790Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-33873",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33873",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33873.json",
"dateUpdated": "2023-11-15T16:22:31.927Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T14:59:53.983Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-48087",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48087",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48087.json",
"dateUpdated": "2023-11-15T14:56:51.802563"
},
{
"cveId": "CVE-2023-48088",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48088",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48088.json",
"dateUpdated": "2023-11-15T14:54:25.366602"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T14:54:11.359Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48089",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48089",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48089.json",
"dateUpdated": "2023-11-15T14:50:57.523195"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T14:14:23.621Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5217.json",
"dateUpdated": "2023-09-28T17:20:53.866Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T14:06:05.930Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5676",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5676",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5676.json",
"dateUpdated": "2023-11-15T14:02:01.422Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T13:58:42.655Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5720",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5720",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5720.json",
"dateUpdated": "2023-11-15T13:57:52.295Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T12:54:37.845Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-4602",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4602",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4602.json",
"dateUpdated": "2023-11-15T12:44:53.283Z"
},
{
"cveId": "CVE-2023-5245",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5245",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5245.json",
"dateUpdated": "2023-11-15T12:52:18.656Z"
}
],
"updated": [
{
"cveId": "CVE-2023-5760",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5760",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5760.json",
"dateUpdated": "2023-11-15T12:47:10.735Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T11:35:03.222Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4522",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4522",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4522.json",
"dateUpdated": "2023-11-15T11:32:06.504Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T11:09:49.588Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-23549",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23549",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23549.json",
"dateUpdated": "2023-11-15T11:07:28.671Z"
}
],
"updated": [
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-14T17:57:31.280Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T10:04:12.463Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-11-15T10:03:04.682Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T09:51:32.058Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-34062",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34062",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34062.json",
"dateUpdated": "2023-11-15T09:46:42.975Z"
}
],
"updated": [
{
"cveId": "CVE-2023-4133",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4133",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4133.json",
"dateUpdated": "2023-11-15T09:48:41.071Z"
},
{
"cveId": "CVE-2023-5090",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5090",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5090.json",
"dateUpdated": "2023-11-15T09:48:47.248Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T08:45:57.085Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-39231",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-39231",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/39xxx/CVE-2021-39231.json",
"dateUpdated": "2023-11-15T08:42:23.703Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T08:08:27.681Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46672",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46672",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46672.json",
"dateUpdated": "2023-11-15T08:05:26.561Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T06:46:06.593Z",
"numberOfChanges": 52,
"new": [
{
"cveId": "CVE-2023-4889",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4889",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4889.json",
"dateUpdated": "2023-11-15T06:40:47.202Z"
},
{
"cveId": "CVE-2023-6133",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6133",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6133.json",
"dateUpdated": "2023-11-15T06:40:46.339Z"
}
],
"updated": [
{
"cveId": "CVE-2022-36816",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36816",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36816.json",
"dateUpdated": "2023-11-15T06:42:36.631073Z"
},
{
"cveId": "CVE-2022-36827",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36827",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36827.json",
"dateUpdated": "2023-11-15T06:42:39.384114Z"
},
{
"cveId": "CVE-2022-43783",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43783",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43783.json",
"dateUpdated": "2023-11-15T06:42:42.161120Z"
},
{
"cveId": "CVE-2022-43784",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43784",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43784.json",
"dateUpdated": "2023-11-15T06:42:44.903935Z"
},
{
"cveId": "CVE-2022-43785",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43785",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43785.json",
"dateUpdated": "2023-11-15T06:42:47.643810Z"
},
{
"cveId": "CVE-2022-43786",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43786",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43786.json",
"dateUpdated": "2023-11-15T06:42:50.301655Z"
},
{
"cveId": "CVE-2022-43787",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43787",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43787.json",
"dateUpdated": "2023-11-15T06:42:53.030865Z"
},
{
"cveId": "CVE-2022-43788",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43788",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43788.json",
"dateUpdated": "2023-11-15T06:42:55.760392Z"
},
{
"cveId": "CVE-2022-43789",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43789",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43789.json",
"dateUpdated": "2023-11-15T06:42:58.472094Z"
},
{
"cveId": "CVE-2022-43790",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43790",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43790.json",
"dateUpdated": "2023-11-15T06:43:01.132030Z"
},
{
"cveId": "CVE-2022-43791",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43791",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43791.json",
"dateUpdated": "2023-11-15T06:43:03.897606Z"
},
{
"cveId": "CVE-2022-43792",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43792",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43792.json",
"dateUpdated": "2023-11-15T06:43:06.639071Z"
},
{
"cveId": "CVE-2022-43793",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43793",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43793.json",
"dateUpdated": "2023-11-15T06:43:09.359473Z"
},
{
"cveId": "CVE-2022-43794",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43794",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43794.json",
"dateUpdated": "2023-11-15T06:43:12.092678Z"
},
{
"cveId": "CVE-2022-43795",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43795",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43795.json",
"dateUpdated": "2023-11-15T06:43:14.724515Z"
},
{
"cveId": "CVE-2022-43796",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43796",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43796.json",
"dateUpdated": "2023-11-15T06:43:23.404133Z"
},
{
"cveId": "CVE-2022-43797",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43797",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43797.json",
"dateUpdated": "2023-11-15T06:43:26.041316Z"
},
{
"cveId": "CVE-2022-43798",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43798",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43798.json",
"dateUpdated": "2023-11-15T06:43:28.672071Z"
},
{
"cveId": "CVE-2022-43799",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43799",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43799.json",
"dateUpdated": "2023-11-15T06:43:31.322303Z"
},
{
"cveId": "CVE-2022-43800",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43800",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43800.json",
"dateUpdated": "2023-11-15T06:43:33.957671Z"
},
{
"cveId": "CVE-2022-43801",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43801",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43801.json",
"dateUpdated": "2023-11-15T06:43:36.593978Z"
},
{
"cveId": "CVE-2022-43802",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43802",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43802.json",
"dateUpdated": "2023-11-15T06:43:39.223325Z"
},
{
"cveId": "CVE-2022-43803",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43803",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43803.json",
"dateUpdated": "2023-11-15T06:43:41.895387Z"
},
{
"cveId": "CVE-2022-43804",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43804",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43804.json",
"dateUpdated": "2023-11-15T06:43:44.520431Z"
},
{
"cveId": "CVE-2022-43805",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43805",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43805.json",
"dateUpdated": "2023-11-15T06:43:47.328520Z"
},
{
"cveId": "CVE-2022-43806",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43806",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43806.json",
"dateUpdated": "2023-11-15T06:43:49.962713Z"
},
{
"cveId": "CVE-2022-43807",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43807",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43807.json",
"dateUpdated": "2023-11-15T06:43:52.599872Z"
},
{
"cveId": "CVE-2022-43808",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43808",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43808.json",
"dateUpdated": "2023-11-15T06:43:55.283984Z"
},
{
"cveId": "CVE-2022-43809",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43809",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43809.json",
"dateUpdated": "2023-11-15T06:43:57.932296Z"
},
{
"cveId": "CVE-2022-43810",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43810",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43810.json",
"dateUpdated": "2023-11-15T06:44:00.567594Z"
},
{
"cveId": "CVE-2022-43811",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43811",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43811.json",
"dateUpdated": "2023-11-15T06:44:03.266180Z"
},
{
"cveId": "CVE-2022-43812",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43812",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43812.json",
"dateUpdated": "2023-11-15T06:44:05.901334Z"
},
{
"cveId": "CVE-2022-43813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43813.json",
"dateUpdated": "2023-11-15T06:44:08.537632Z"
},
{
"cveId": "CVE-2022-43814",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43814",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43814.json",
"dateUpdated": "2023-11-15T06:44:11.241142Z"
},
{
"cveId": "CVE-2022-43815",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43815",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43815.json",
"dateUpdated": "2023-11-15T06:44:13.872332Z"
},
{
"cveId": "CVE-2022-43816",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43816",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43816.json",
"dateUpdated": "2023-11-15T06:44:16.510267Z"
},
{
"cveId": "CVE-2022-43817",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43817",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43817.json",
"dateUpdated": "2023-11-15T06:44:19.143714Z"
},
{
"cveId": "CVE-2022-43818",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43818",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43818.json",
"dateUpdated": "2023-11-15T06:44:21.768559Z"
},
{
"cveId": "CVE-2022-43819",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43819",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43819.json",
"dateUpdated": "2023-11-15T06:44:24.401479Z"
},
{
"cveId": "CVE-2022-43820",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43820",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43820.json",
"dateUpdated": "2023-11-15T06:44:27.035532Z"
},
{
"cveId": "CVE-2022-43821",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43821",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43821.json",
"dateUpdated": "2023-11-15T06:44:29.673635Z"
},
{
"cveId": "CVE-2022-43822",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43822",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43822.json",
"dateUpdated": "2023-11-15T06:44:32.335765Z"
},
{
"cveId": "CVE-2022-43823",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43823",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43823.json",
"dateUpdated": "2023-11-15T06:44:35.002628Z"
},
{
"cveId": "CVE-2022-43824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43824.json",
"dateUpdated": "2023-11-15T06:44:37.641425Z"
},
{
"cveId": "CVE-2022-43825",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43825",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43825.json",
"dateUpdated": "2023-11-15T06:44:40.269328Z"
},
{
"cveId": "CVE-2022-43826",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43826",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43826.json",
"dateUpdated": "2023-11-15T06:44:42.922250Z"
},
{
"cveId": "CVE-2022-43827",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43827",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43827.json",
"dateUpdated": "2023-11-15T06:44:45.551378Z"
},
{
"cveId": "CVE-2022-43828",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43828",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43828.json",
"dateUpdated": "2023-11-15T06:44:48.191209Z"
},
{
"cveId": "CVE-2022-43829",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43829",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43829.json",
"dateUpdated": "2023-11-15T06:44:50.824184Z"
},
{
"cveId": "CVE-2022-43830",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43830",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43830.json",
"dateUpdated": "2023-11-15T06:44:53.448795Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T06:08:01.220Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47584",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47584",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47584.json",
"dateUpdated": "2023-11-15T06:03:19.425Z"
},
{
"cveId": "CVE-2023-47585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47585.json",
"dateUpdated": "2023-11-15T06:03:31.138Z"
},
{
"cveId": "CVE-2023-47586",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47586",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47586.json",
"dateUpdated": "2023-11-15T06:03:46.888Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T05:59:54.478Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-41597",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41597",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41597.json",
"dateUpdated": "2023-11-15T05:54:21.551249"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T05:43:08.966Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-47446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47446.json",
"dateUpdated": "2023-11-15T05:38:15.305988"
},
{
"cveId": "CVE-2023-47580",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47580",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47580.json",
"dateUpdated": "2023-11-15T05:40:43.526Z"
},
{
"cveId": "CVE-2023-47581",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47581",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47581.json",
"dateUpdated": "2023-11-15T05:40:54.802Z"
},
{
"cveId": "CVE-2023-47582",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47582",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47582.json",
"dateUpdated": "2023-11-15T05:41:09.146Z"
},
{
"cveId": "CVE-2023-47583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47583.json",
"dateUpdated": "2023-11-15T05:41:35.113Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T05:31:12.581Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47445",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47445",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47445.json",
"dateUpdated": "2023-11-15T05:28:45.102624"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T05:25:39.564Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-40923",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40923",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40923.json",
"dateUpdated": "2023-11-15T05:22:54.441412"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T05:08:16.572Z",
"numberOfChanges": 10,
"new": [],
"updated": [
{
"cveId": "CVE-2023-31489",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31489",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31489.json",
"dateUpdated": "2023-11-15T05:07:08.873431"
},
{
"cveId": "CVE-2023-31490",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31490",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31490.json",
"dateUpdated": "2023-11-15T05:06:58.706148"
},
{
"cveId": "CVE-2023-38802",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38802",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38802.json",
"dateUpdated": "2023-11-15T05:07:02.171314"
},
{
"cveId": "CVE-2023-41358",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41358",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41358.json",
"dateUpdated": "2023-11-15T05:07:00.388715"
},
{
"cveId": "CVE-2023-41359",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41359",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41359.json",
"dateUpdated": "2023-11-15T05:07:07.139574"
},
{
"cveId": "CVE-2023-41360",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41360",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41360.json",
"dateUpdated": "2023-11-15T05:07:03.956892"
},
{
"cveId": "CVE-2023-41909",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41909",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41909.json",
"dateUpdated": "2023-11-15T05:07:05.537307"
},
{
"cveId": "CVE-2023-41983",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41983",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41983.json",
"dateUpdated": "2023-10-25T18:32:02.613Z"
},
{
"cveId": "CVE-2023-42852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42852.json",
"dateUpdated": "2023-10-25T18:32:18.866Z"
},
{
"cveId": "CVE-2023-47272",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47272",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47272.json",
"dateUpdated": "2023-11-15T05:06:56.975486"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T03:59:34.101Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6032",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6032",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6032.json",
"dateUpdated": "2023-11-15T03:54:35.655Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T03:53:32.961Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5987",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5987",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5987.json",
"dateUpdated": "2023-11-15T03:48:50.993Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T03:47:38.780Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5986",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5986",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5986.json",
"dateUpdated": "2023-11-15T03:47:17.684Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T03:36:15.695Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-5984",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5984",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5984.json",
"dateUpdated": "2023-11-15T03:30:09.897Z"
},
{
"cveId": "CVE-2023-5985",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5985",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5985.json",
"dateUpdated": "2023-11-15T03:35:17.617Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T01:35:43.084Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47678",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47678",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47678.json",
"dateUpdated": "2023-11-15T01:31:11.437Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-15T01:08:43.370Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47308",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47308",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47308.json",
"dateUpdated": "2023-11-15T01:07:16.290085"
},
{
"cveId": "CVE-2023-47309",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47309",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47309.json",
"dateUpdated": "2023-11-15T00:50:10.325979"
}
],
"updated": [
{
"cveId": "CVE-2023-31100",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31100",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31100.json",
"dateUpdated": "2023-11-15T01:07:14.545Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-15T00:42:12.178Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43979",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43979",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43979.json",
"dateUpdated": "2023-11-15T00:36:17.964352"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T23:43:22.231Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-11-14T23:38:07.357Z"
},
{
"cveId": "CVE-2023-40661",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40661",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40661.json",
"dateUpdated": "2023-11-14T23:40:22.136Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T23:37:10.509Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46121",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46121",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46121.json",
"dateUpdated": "2023-11-14T23:31:55.145Z"
}
],
"updated": [
{
"cveId": "CVE-2023-40660",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40660",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40660.json",
"dateUpdated": "2023-11-14T23:33:38.491Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T23:19:19.176Z",
"numberOfChanges": 12,
"new": [
{
"cveId": "CVE-2023-31100",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31100",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31100.json",
"dateUpdated": "2023-11-14T23:17:07.869Z"
},
{
"cveId": "CVE-2023-35080",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35080",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35080.json",
"dateUpdated": "2023-11-14T23:18:08.387Z"
},
{
"cveId": "CVE-2023-38043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38043.json",
"dateUpdated": "2023-11-14T23:18:08.378Z"
},
{
"cveId": "CVE-2023-38543",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38543",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38543.json",
"dateUpdated": "2023-11-14T23:18:08.348Z"
},
{
"cveId": "CVE-2023-38544",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38544",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38544.json",
"dateUpdated": "2023-11-14T23:18:08.379Z"
},
{
"cveId": "CVE-2023-39335",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39335",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39335.json",
"dateUpdated": "2023-11-14T23:18:08.402Z"
},
{
"cveId": "CVE-2023-39337",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39337",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39337.json",
"dateUpdated": "2023-11-14T23:18:08.440Z"
},
{
"cveId": "CVE-2023-41718",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41718",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41718.json",
"dateUpdated": "2023-11-14T23:18:08.415Z"
},
{
"cveId": "CVE-2023-43582",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43582",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43582.json",
"dateUpdated": "2023-11-14T23:12:32.799Z"
},
{
"cveId": "CVE-2023-43588",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43588",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43588.json",
"dateUpdated": "2023-11-14T23:11:18.161Z"
},
{
"cveId": "CVE-2023-43590",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43590",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43590.json",
"dateUpdated": "2023-11-14T23:15:12.437Z"
},
{
"cveId": "CVE-2023-43591",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43591",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43591.json",
"dateUpdated": "2023-11-14T23:16:55.146Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T23:10:29.131Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-39199",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39199",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39199.json",
"dateUpdated": "2023-11-14T23:06:21.805Z"
},
{
"cveId": "CVE-2023-39206",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39206",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39206.json",
"dateUpdated": "2023-11-14T23:02:41.332Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T23:02:26.782Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-45623",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45623",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45623.json",
"dateUpdated": "2023-11-14T22:56:19.989Z"
},
{
"cveId": "CVE-2023-45624",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45624",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45624.json",
"dateUpdated": "2023-11-14T22:57:05.727Z"
},
{
"cveId": "CVE-2023-45625",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45625",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45625.json",
"dateUpdated": "2023-11-14T22:57:42.530Z"
},
{
"cveId": "CVE-2023-45626",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45626",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45626.json",
"dateUpdated": "2023-11-14T22:58:35.705Z"
},
{
"cveId": "CVE-2023-45627",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45627",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45627.json",
"dateUpdated": "2023-11-14T22:59:36.788Z"
},
{
"cveId": "CVE-2023-5189",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5189",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5189.json",
"dateUpdated": "2023-11-14T22:57:00.584Z"
}
],
"updated": [
{
"cveId": "CVE-2023-4535",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4535",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4535.json",
"dateUpdated": "2023-11-14T22:59:26.667Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T22:56:11.359Z",
"numberOfChanges": 5,
"new": [
{
"cveId": "CVE-2023-45618",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45618",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45618.json",
"dateUpdated": "2023-11-14T22:51:37.343Z"
},
{
"cveId": "CVE-2023-45619",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45619",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45619.json",
"dateUpdated": "2023-11-14T22:52:19.138Z"
},
{
"cveId": "CVE-2023-45620",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45620",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45620.json",
"dateUpdated": "2023-11-14T22:53:07.384Z"
},
{
"cveId": "CVE-2023-45621",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45621",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45621.json",
"dateUpdated": "2023-11-14T22:54:17.436Z"
},
{
"cveId": "CVE-2023-45622",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45622",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45622.json",
"dateUpdated": "2023-11-14T22:55:20.319Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T22:50:25.838Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-45615",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45615",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45615.json",
"dateUpdated": "2023-11-14T22:44:59.789Z"
},
{
"cveId": "CVE-2023-45616",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45616",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45616.json",
"dateUpdated": "2023-11-14T22:48:47.301Z"
},
{
"cveId": "CVE-2023-45617",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45617",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45617.json",
"dateUpdated": "2023-11-14T22:49:52.560Z"
}
],
"updated": [
{
"cveId": "CVE-2023-4295",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4295",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4295.json",
"dateUpdated": "2023-11-14T22:47:00.567Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T22:44:44.900Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45614",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45614",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45614.json",
"dateUpdated": "2023-11-14T22:43:30.222Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T22:39:09.084Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4272",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4272",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4272.json",
"dateUpdated": "2023-11-14T22:37:50.042Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T22:33:04.081Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-39204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39204.json",
"dateUpdated": "2023-11-14T22:28:44.622Z"
},
{
"cveId": "CVE-2023-39205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39205.json",
"dateUpdated": "2023-11-14T22:32:18.711Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T22:27:16.035Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-39203",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39203",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39203.json",
"dateUpdated": "2023-11-14T22:23:00.825Z"
}
],
"updated": [
{
"cveId": "CVE-2023-39202",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39202",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39202.json",
"dateUpdated": "2023-11-14T22:19:51.335Z"
},
{
"cveId": "CVE-2023-3889",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3889",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3889.json",
"dateUpdated": "2023-11-14T22:27:03.983Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T22:18:54.989Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2023-39202",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39202",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39202.json",
"dateUpdated": "2023-11-14T22:17:33.784Z"
},
{
"cveId": "CVE-2023-41570",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41570",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41570.json",
"dateUpdated": "2023-11-14T22:16:21.940637"
},
{
"cveId": "CVE-2023-47517",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47517",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47517.json",
"dateUpdated": "2023-11-14T22:17:19.597Z"
},
{
"cveId": "CVE-2023-47518",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47518",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47518.json",
"dateUpdated": "2023-11-14T22:11:10.527Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T22:02:10.467Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46581",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46581",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46581.json",
"dateUpdated": "2023-11-14T21:57:55.952711"
},
{
"cveId": "CVE-2023-46582",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46582",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46582.json",
"dateUpdated": "2023-11-14T22:01:30.443895"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T21:50:11.730Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46580",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46580",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46580.json",
"dateUpdated": "2023-11-14T21:48:55.739064"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T21:44:45.207Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46025.json",
"dateUpdated": "2023-11-14T21:39:30.685068"
},
{
"cveId": "CVE-2023-46026",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46026",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46026.json",
"dateUpdated": "2023-11-14T21:44:34.779246"
},
{
"cveId": "CVE-2023-47520",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47520",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47520.json",
"dateUpdated": "2023-11-14T21:41:46.837Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T21:38:52.650Z",
"numberOfChanges": 66,
"new": [
{
"cveId": "CVE-2023-36038",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36038",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36038.json",
"dateUpdated": "2023-11-14T21:35:48.071Z"
},
{
"cveId": "CVE-2023-36558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36558.json",
"dateUpdated": "2023-11-14T21:35:31.499Z"
},
{
"cveId": "CVE-2023-46024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46024.json",
"dateUpdated": "2023-11-14T21:33:40.622311"
},
{
"cveId": "CVE-2023-47522",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47522",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47522.json",
"dateUpdated": "2023-11-14T21:36:31.992Z"
},
{
"cveId": "CVE-2023-48217",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48217",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48217.json",
"dateUpdated": "2023-11-14T21:38:37.590Z"
}
],
"updated": [
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-14T21:35:30.358Z"
},
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-14T21:35:54.567Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-14T21:35:55.138Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-14T21:35:29.761Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-14T21:35:55.715Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-14T21:35:52.211Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-14T21:35:52.794Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-14T21:35:29.139Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-14T21:35:53.364Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-14T21:35:53.941Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-14T21:35:49.250Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-14T21:35:49.851Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-14T21:35:50.441Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-14T21:35:51.031Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-14T21:35:51.613Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-14T21:35:28.574Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-14T21:35:48.659Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-14T21:35:27.959Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-14T21:35:47.480Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-14T21:35:45.110Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-14T21:35:45.712Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-14T21:35:46.293Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-14T21:35:27.373Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-14T21:35:46.903Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-14T21:35:42.742Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-14T21:35:43.340Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-14T21:35:43.920Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-14T21:35:44.505Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-14T21:35:26.821Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-14T21:35:42.151Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-14T21:35:41.567Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-14T21:35:41.009Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-14T21:35:40.429Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-14T21:35:39.848Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-14T21:35:39.253Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-14T21:35:38.650Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-14T21:35:38.045Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-14T21:35:37.437Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-14T21:35:36.846Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-14T21:35:36.240Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-14T21:35:35.640Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-14T21:35:35.052Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-14T21:35:34.468Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-14T21:35:33.880Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-14T21:35:33.298Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-14T21:35:32.693Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-14T21:35:26.227Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-14T21:35:25.657Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-14T21:35:25.077Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-14T21:35:24.495Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-14T21:35:23.910Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-14T21:35:23.315Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-14T21:35:22.693Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-14T21:35:22.114Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-14T21:35:21.515Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-14T21:35:32.086Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-14T21:35:20.855Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-14T21:35:20.267Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-14T21:35:19.540Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-14T21:35:18.930Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-14T21:35:30.921Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T21:33:03.484Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46023",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46023",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46023.json",
"dateUpdated": "2023-11-14T21:28:08.086121"
},
{
"cveId": "CVE-2023-47524",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47524",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47524.json",
"dateUpdated": "2023-11-14T21:30:30.391Z"
}
],
"updated": [
{
"cveId": "CVE-2023-46595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46595.json",
"dateUpdated": "2023-11-14T21:27:48.973Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T21:27:12.170Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-39535",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39535",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39535.json",
"dateUpdated": "2023-11-14T21:23:24.506Z"
},
{
"cveId": "CVE-2023-39536",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39536",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39536.json",
"dateUpdated": "2023-11-14T21:24:02.381Z"
},
{
"cveId": "CVE-2023-39537",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39537",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39537.json",
"dateUpdated": "2023-11-14T21:24:32.282Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T21:21:20.789Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-46022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46022.json",
"dateUpdated": "2023-11-14T21:18:48.825961"
},
{
"cveId": "CVE-2023-47528",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47528",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47528.json",
"dateUpdated": "2023-11-14T21:18:15.186Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T21:15:49.444Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2022-45781",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45781",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45781.json",
"dateUpdated": "2023-11-14T21:10:41.569477"
},
{
"cveId": "CVE-2023-47532",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47532",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47532.json",
"dateUpdated": "2023-11-14T21:14:48.925Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T21:09:18.551Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47533",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47533",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47533.json",
"dateUpdated": "2023-11-14T21:06:43.634Z"
},
{
"cveId": "CVE-2023-47631",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47631",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47631.json",
"dateUpdated": "2023-11-14T21:04:20.522Z"
}
],
"updated": [
{
"cveId": "CVE-2023-23583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23583.json",
"dateUpdated": "2023-11-14T19:04:24.927Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T21:02:20.046Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47544",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47544",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47544.json",
"dateUpdated": "2023-11-14T21:01:23.100Z"
},
{
"cveId": "CVE-2023-47630",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47630",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47630.json",
"dateUpdated": "2023-11-14T20:59:46.100Z"
}
],
"updated": [
{
"cveId": "CVE-2023-47545",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47545",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47545.json",
"dateUpdated": "2023-11-14T20:56:32.462Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T20:55:59.946Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47545",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47545",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47545.json",
"dateUpdated": "2023-11-14T20:55:34.768Z"
},
{
"cveId": "CVE-2023-47640",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47640",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47640.json",
"dateUpdated": "2023-11-14T20:55:02.080Z"
}
],
"updated": [
{
"cveId": "CVE-2023-34968",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34968",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34968.json",
"dateUpdated": "2023-11-14T20:50:33.521Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T20:50:34.236Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-47546",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47546",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47546.json",
"dateUpdated": "2023-11-14T20:50:26.596Z"
},
{
"cveId": "CVE-2023-47547",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47547",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47547.json",
"dateUpdated": "2023-11-14T20:45:10.146Z"
},
{
"cveId": "CVE-2023-47627",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47627",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47627.json",
"dateUpdated": "2023-11-14T20:48:48.076Z"
}
],
"updated": [
{
"cveId": "CVE-2022-2127",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2127",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2127.json",
"dateUpdated": "2023-11-14T20:50:21.498Z"
},
{
"cveId": "CVE-2023-34966",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34966",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34966.json",
"dateUpdated": "2023-11-14T20:50:21.001Z"
},
{
"cveId": "CVE-2023-34967",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34967",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34967.json",
"dateUpdated": "2023-11-14T20:50:23.509Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T20:44:55.775Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2023-47549",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47549",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47549.json",
"dateUpdated": "2023-11-14T20:39:52.613Z"
},
{
"cveId": "CVE-2023-47641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47641.json",
"dateUpdated": "2023-11-14T20:44:08.989Z"
}
],
"updated": [
{
"cveId": "CVE-2023-33951",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33951",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33951.json",
"dateUpdated": "2023-11-14T20:41:28.969Z"
},
{
"cveId": "CVE-2023-33952",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33952",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33952.json",
"dateUpdated": "2023-11-14T20:41:39.064Z"
},
{
"cveId": "CVE-2023-38559",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38559",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38559.json",
"dateUpdated": "2023-11-14T20:43:19.710Z"
},
{
"cveId": "CVE-2023-46846",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46846",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46846.json",
"dateUpdated": "2023-11-14T20:43:59.323Z"
},
{
"cveId": "CVE-2023-46847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46847.json",
"dateUpdated": "2023-11-14T20:44:03.677Z"
},
{
"cveId": "CVE-2023-4042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4042.json",
"dateUpdated": "2023-11-14T20:43:08.954Z"
},
{
"cveId": "CVE-2023-4732",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4732.json",
"dateUpdated": "2023-11-14T20:40:29.265Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T20:39:07.874Z",
"numberOfChanges": 61,
"new": [],
"updated": [
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-14T20:35:59.320Z"
},
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-14T20:36:23.788Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-14T20:36:24.355Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-14T20:35:58.716Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-14T20:36:24.955Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-14T20:36:21.393Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-14T20:36:21.979Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-14T20:35:58.137Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-14T20:36:22.607Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-14T20:36:23.179Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-14T20:36:18.507Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-14T20:36:19.080Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-14T20:36:19.643Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-14T20:36:20.222Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-14T20:36:20.828Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-14T20:35:57.477Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-14T20:36:17.906Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-14T20:35:56.866Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-14T20:36:16.734Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-14T20:36:14.314Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-14T20:36:14.915Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-14T20:36:15.517Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-14T20:35:56.278Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-14T20:36:16.112Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-14T20:36:11.979Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-14T20:36:12.575Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-14T20:36:13.160Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-14T20:36:13.717Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-14T20:35:55.663Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-14T20:36:11.394Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-14T20:36:10.790Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-14T20:36:10.182Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-14T20:36:09.589Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-14T20:36:08.990Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-14T20:36:08.405Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-14T20:36:07.821Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-14T20:36:07.228Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-14T20:36:06.651Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-14T20:36:06.042Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-14T20:36:05.450Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-14T20:36:04.852Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-14T20:36:04.264Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-14T20:36:03.668Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-14T20:36:03.071Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-14T20:36:02.427Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-14T20:36:01.809Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-14T20:35:55.043Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-14T20:35:54.454Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-14T20:35:53.868Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-14T20:35:53.257Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-14T20:35:52.669Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-14T20:35:52.081Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-14T20:35:51.482Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-14T20:35:50.895Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-14T20:35:50.310Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-14T20:36:01.186Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-14T20:35:49.635Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-14T20:35:49.032Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-14T20:35:48.444Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-14T20:35:47.729Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-14T20:35:59.916Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T20:33:13.307Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47130",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47130",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47130.json",
"dateUpdated": "2023-11-14T20:30:16.393Z"
},
{
"cveId": "CVE-2023-5528",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5528",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5528.json",
"dateUpdated": "2023-11-14T20:32:08.411Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T20:27:21.017Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46132",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46132",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46132.json",
"dateUpdated": "2023-11-14T20:23:15.643Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T20:21:47.732Z",
"numberOfChanges": 62,
"new": [
{
"cveId": "CVE-2023-34060",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34060",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34060.json",
"dateUpdated": "2023-11-14T20:20:51.972Z"
},
{
"cveId": "CVE-2023-36007",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36007",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36007.json",
"dateUpdated": "2023-11-14T20:17:50.640Z"
},
{
"cveId": "CVE-2023-36049",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36049",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36049.json",
"dateUpdated": "2023-11-14T20:18:04.925Z"
},
{
"cveId": "CVE-2023-36437",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36437",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36437.json",
"dateUpdated": "2023-11-14T20:17:41.638Z"
}
],
"updated": [
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-14T20:18:15.513Z"
},
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-14T20:18:16.110Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-14T20:17:50.055Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-14T20:18:16.681Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-14T20:18:13.167Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-14T20:18:13.756Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-14T20:17:49.466Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-14T20:18:14.344Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-14T20:18:14.923Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-14T20:18:10.211Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-14T20:18:10.800Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-14T20:18:11.383Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-14T20:18:11.966Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-14T20:18:12.594Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-14T20:17:48.868Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-14T20:18:09.636Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-14T20:17:48.253Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-14T20:18:08.498Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-14T20:18:06.105Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-14T20:18:06.709Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-14T20:18:07.331Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-14T20:17:47.651Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-14T20:18:07.889Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-14T20:18:03.747Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-14T20:18:04.323Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-14T20:18:05.527Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-14T20:17:47.060Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-14T20:18:03.164Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-14T20:18:02.504Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-14T20:18:01.627Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-14T20:18:00.826Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-14T20:18:00.227Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-14T20:17:59.478Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-14T20:17:58.873Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-14T20:17:58.292Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-14T20:17:57.691Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-14T20:17:57.106Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-14T20:17:56.549Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-14T20:17:55.948Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-14T20:17:55.340Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-14T20:17:54.726Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-14T20:17:54.165Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-14T20:17:53.582Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-14T20:17:52.966Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-14T20:17:46.501Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-14T20:17:45.897Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-14T20:17:45.339Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-14T20:17:44.717Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-14T20:17:44.110Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-14T20:17:43.519Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-14T20:17:42.841Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-14T20:17:42.213Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-14T20:17:52.380Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-14T20:17:41.008Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-14T20:17:40.420Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-14T20:17:39.794Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-14T20:17:39.058Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-14T20:17:51.236Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T20:14:07.361Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47125",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47125",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47125.json",
"dateUpdated": "2023-11-14T20:07:56.433Z"
}
],
"updated": [
{
"cveId": "CVE-2023-4132",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4132",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4132.json",
"dateUpdated": "2023-11-14T20:11:44.099Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T20:05:29.327Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47126",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47126",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47126.json",
"dateUpdated": "2023-11-14T20:01:16.570Z"
},
{
"cveId": "CVE-2023-47550",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47550",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47550.json",
"dateUpdated": "2023-11-14T20:03:38.080Z"
},
{
"cveId": "CVE-2023-47554",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47554",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47554.json",
"dateUpdated": "2023-11-14T19:59:32.052Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T19:58:30.213Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47384",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47384",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47384.json",
"dateUpdated": "2023-11-14T19:52:54.166886"
},
{
"cveId": "CVE-2023-47646",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47646",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47646.json",
"dateUpdated": "2023-11-14T19:56:22.180Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T19:52:49.685Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3772",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3772",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3772.json",
"dateUpdated": "2023-11-14T19:48:56.744Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T19:29:49.744Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-26222",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26222",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26222.json",
"dateUpdated": "2023-11-14T19:29:09.766Z"
},
{
"cveId": "CVE-2023-47127",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47127",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47127.json",
"dateUpdated": "2023-11-14T19:26:07.849Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T19:12:27.634Z",
"numberOfChanges": 7,
"new": [
{
"cveId": "CVE-2023-28741",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28741",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28741.json",
"dateUpdated": "2023-11-14T19:06:16.079Z"
}
],
"updated": [
{
"cveId": "CVE-2021-46748",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46748",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46748.json",
"dateUpdated": "2023-11-14T18:50:52.470Z"
},
{
"cveId": "CVE-2022-34301",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34301",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34301.json",
"dateUpdated": "2023-11-14T19:06:29.798293"
},
{
"cveId": "CVE-2022-34302",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34302",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34302.json",
"dateUpdated": "2023-11-14T19:06:27.663446"
},
{
"cveId": "CVE-2022-34303",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34303",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34303.json",
"dateUpdated": "2023-11-14T19:06:31.975249"
},
{
"cveId": "CVE-2023-20567",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20567",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20567.json",
"dateUpdated": "2023-11-14T18:51:25.340Z"
},
{
"cveId": "CVE-2023-20568",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20568",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20568.json",
"dateUpdated": "2023-11-14T18:51:35.466Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T19:05:28.917Z",
"numberOfChanges": 97,
"new": [
{
"cveId": "CVE-2022-24379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24379.json",
"dateUpdated": "2023-11-14T19:05:10.089Z"
},
{
"cveId": "CVE-2022-27229",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27229",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27229.json",
"dateUpdated": "2023-11-14T19:04:44.747Z"
},
{
"cveId": "CVE-2022-29262",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29262",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29262.json",
"dateUpdated": "2023-11-14T19:05:09.467Z"
},
{
"cveId": "CVE-2022-29510",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29510",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29510.json",
"dateUpdated": "2023-11-14T19:05:10.662Z"
},
{
"cveId": "CVE-2022-33898",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33898",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33898.json",
"dateUpdated": "2023-11-14T19:04:44.189Z"
},
{
"cveId": "CVE-2022-33945",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33945",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33945.json",
"dateUpdated": "2023-11-14T19:05:08.859Z"
},
{
"cveId": "CVE-2022-36374",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36374",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36374.json",
"dateUpdated": "2023-11-14T19:04:43.074Z"
},
{
"cveId": "CVE-2022-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36396.json",
"dateUpdated": "2023-11-14T19:04:41.979Z"
},
{
"cveId": "CVE-2022-38786",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38786",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38786.json",
"dateUpdated": "2023-11-14T19:05:04.006Z"
},
{
"cveId": "CVE-2022-41659",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41659",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41659.json",
"dateUpdated": "2023-11-14T19:04:37.885Z"
},
{
"cveId": "CVE-2022-41689",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41689",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41689.json",
"dateUpdated": "2023-11-14T19:04:25.455Z"
},
{
"cveId": "CVE-2022-41700",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41700",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41700.json",
"dateUpdated": "2023-11-14T19:04:45.324Z"
},
{
"cveId": "CVE-2022-42879",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42879",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42879.json",
"dateUpdated": "2023-11-14T19:04:22.757Z"
},
{
"cveId": "CVE-2022-43477",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43477",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43477.json",
"dateUpdated": "2023-11-14T19:04:34.472Z"
},
{
"cveId": "CVE-2022-43666",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43666",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43666.json",
"dateUpdated": "2023-11-14T19:04:33.917Z"
},
{
"cveId": "CVE-2022-45109",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45109",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45109.json",
"dateUpdated": "2023-11-14T19:04:33.332Z"
},
{
"cveId": "CVE-2022-45469",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45469",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45469.json",
"dateUpdated": "2023-11-14T19:04:36.206Z"
},
{
"cveId": "CVE-2022-46298",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46298",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46298.json",
"dateUpdated": "2023-11-14T19:04:38.455Z"
},
{
"cveId": "CVE-2022-46299",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46299",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46299.json",
"dateUpdated": "2023-11-14T19:04:35.061Z"
},
{
"cveId": "CVE-2022-46301",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46301",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46301.json",
"dateUpdated": "2023-11-14T19:04:37.311Z"
},
{
"cveId": "CVE-2022-46646",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46646",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46646.json",
"dateUpdated": "2023-11-14T19:04:36.776Z"
},
{
"cveId": "CVE-2022-46647",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-46647",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/46xxx/CVE-2022-46647.json",
"dateUpdated": "2023-11-14T19:04:35.648Z"
},
{
"cveId": "CVE-2023-22285",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22285",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22285.json",
"dateUpdated": "2023-11-14T19:04:27.142Z"
},
{
"cveId": "CVE-2023-22290",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22290",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22290.json",
"dateUpdated": "2023-11-14T19:04:28.347Z"
},
{
"cveId": "CVE-2023-22292",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22292",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22292.json",
"dateUpdated": "2023-11-14T19:04:27.786Z"
},
{
"cveId": "CVE-2023-22305",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22305",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22305.json",
"dateUpdated": "2023-11-14T19:04:51.733Z"
},
{
"cveId": "CVE-2023-22310",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22310",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22310.json",
"dateUpdated": "2023-11-14T19:04:50.657Z"
},
{
"cveId": "CVE-2023-22313",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22313",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22313.json",
"dateUpdated": "2023-11-14T19:05:14.351Z"
},
{
"cveId": "CVE-2023-22327",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22327",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22327.json",
"dateUpdated": "2023-11-14T19:04:53.449Z"
},
{
"cveId": "CVE-2023-22329",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22329",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22329.json",
"dateUpdated": "2023-11-14T19:05:07.366Z"
},
{
"cveId": "CVE-2023-22337",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22337",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22337.json",
"dateUpdated": "2023-11-14T19:04:26.578Z"
},
{
"cveId": "CVE-2023-22448",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22448",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22448.json",
"dateUpdated": "2023-11-14T19:04:29.450Z"
},
{
"cveId": "CVE-2023-22663",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22663",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22663.json",
"dateUpdated": "2023-11-14T19:04:30.019Z"
},
{
"cveId": "CVE-2023-23583",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23583",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23583.json",
"dateUpdated": "2023-11-14T19:04:24.927Z"
},
{
"cveId": "CVE-2023-24587",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24587",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24587.json",
"dateUpdated": "2023-11-14T19:04:55.135Z"
},
{
"cveId": "CVE-2023-24588",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24588",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24588.json",
"dateUpdated": "2023-11-14T19:04:57.506Z"
},
{
"cveId": "CVE-2023-24592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24592.json",
"dateUpdated": "2023-11-14T19:05:04.547Z"
},
{
"cveId": "CVE-2023-25071",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25071",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25071.json",
"dateUpdated": "2023-11-14T19:04:23.342Z"
},
{
"cveId": "CVE-2023-25075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25075.json",
"dateUpdated": "2023-11-14T19:04:39.620Z"
},
{
"cveId": "CVE-2023-25080",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25080",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25080.json",
"dateUpdated": "2023-11-14T19:04:59.211Z"
},
{
"cveId": "CVE-2023-25756",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25756",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25756.json",
"dateUpdated": "2023-11-14T19:05:06.822Z"
},
{
"cveId": "CVE-2023-25949",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25949",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25949.json",
"dateUpdated": "2023-11-14T19:04:52.332Z"
},
{
"cveId": "CVE-2023-25952",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25952",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25952.json",
"dateUpdated": "2023-11-14T19:04:22.210Z"
},
{
"cveId": "CVE-2023-26589",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26589",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26589.json",
"dateUpdated": "2023-11-14T19:04:51.170Z"
},
{
"cveId": "CVE-2023-27305",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27305",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27305.json",
"dateUpdated": "2023-11-14T19:04:21.686Z"
},
{
"cveId": "CVE-2023-27306",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27306",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27306.json",
"dateUpdated": "2023-11-14T19:04:56.952Z"
},
{
"cveId": "CVE-2023-27383",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27383",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27383.json",
"dateUpdated": "2023-11-14T19:05:05.093Z"
},
{
"cveId": "CVE-2023-27513",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27513",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27513.json",
"dateUpdated": "2023-11-14T19:05:11.201Z"
},
{
"cveId": "CVE-2023-27519",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27519",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27519.json",
"dateUpdated": "2023-11-14T19:04:55.720Z"
},
{
"cveId": "CVE-2023-27879",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27879",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27879.json",
"dateUpdated": "2023-11-14T19:04:56.352Z"
},
{
"cveId": "CVE-2023-28376",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28376",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28376.json",
"dateUpdated": "2023-11-14T19:04:54.586Z"
},
{
"cveId": "CVE-2023-28377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28377.json",
"dateUpdated": "2023-11-14T19:04:48.989Z"
},
{
"cveId": "CVE-2023-28378",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28378",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28378.json",
"dateUpdated": "2023-11-14T19:05:13.226Z"
},
{
"cveId": "CVE-2023-28388",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28388",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28388.json",
"dateUpdated": "2023-11-14T19:05:12.312Z"
},
{
"cveId": "CVE-2023-28397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28397.json",
"dateUpdated": "2023-11-14T19:04:42.517Z"
},
{
"cveId": "CVE-2023-28401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28401.json",
"dateUpdated": "2023-11-14T19:04:23.883Z"
},
{
"cveId": "CVE-2023-28404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28404.json",
"dateUpdated": "2023-11-14T19:04:24.382Z"
},
{
"cveId": "CVE-2023-28723",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28723",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28723.json",
"dateUpdated": "2023-11-14T19:04:52.898Z"
},
{
"cveId": "CVE-2023-28737",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28737",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28737.json",
"dateUpdated": "2023-11-14T19:04:41.403Z"
},
{
"cveId": "CVE-2023-28740",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28740",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28740.json",
"dateUpdated": "2023-11-14T19:05:13.791Z"
},
{
"cveId": "CVE-2023-29157",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29157",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29157.json",
"dateUpdated": "2023-11-14T19:05:00.952Z"
},
{
"cveId": "CVE-2023-29161",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29161",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29161.json",
"dateUpdated": "2023-11-14T19:05:01.481Z"
},
{
"cveId": "CVE-2023-29165",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29165",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29165.json",
"dateUpdated": "2023-11-14T19:04:20.572Z"
},
{
"cveId": "CVE-2023-29504",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29504",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29504.json",
"dateUpdated": "2023-11-14T19:05:11.749Z"
},
{
"cveId": "CVE-2023-31203",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31203",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31203.json",
"dateUpdated": "2023-11-14T19:04:59.771Z"
},
{
"cveId": "CVE-2023-31273",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31273",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31273.json",
"dateUpdated": "2023-11-14T19:04:58.618Z"
},
{
"cveId": "CVE-2023-32204",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32204",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32204.json",
"dateUpdated": "2023-11-14T19:05:00.372Z"
},
{
"cveId": "CVE-2023-32278",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32278",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32278.json",
"dateUpdated": "2023-11-14T19:04:49.530Z"
},
{
"cveId": "CVE-2023-32279",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32279",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32279.json",
"dateUpdated": "2023-11-14T19:04:39.018Z"
},
{
"cveId": "CVE-2023-32283",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32283",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32283.json",
"dateUpdated": "2023-11-14T19:04:40.842Z"
},
{
"cveId": "CVE-2023-32638",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32638",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32638.json",
"dateUpdated": "2023-11-14T19:04:19.014Z"
},
{
"cveId": "CVE-2023-32641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32641.json",
"dateUpdated": "2023-11-14T19:04:54.038Z"
},
{
"cveId": "CVE-2023-32655",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32655",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32655.json",
"dateUpdated": "2023-11-14T19:04:50.082Z"
},
{
"cveId": "CVE-2023-32658",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32658",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32658.json",
"dateUpdated": "2023-11-14T19:04:45.847Z"
},
{
"cveId": "CVE-2023-32660",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32660",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32660.json",
"dateUpdated": "2023-11-14T19:04:46.955Z"
},
{
"cveId": "CVE-2023-32661",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32661",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32661.json",
"dateUpdated": "2023-11-14T19:04:43.625Z"
},
{
"cveId": "CVE-2023-32662",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32662",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32662.json",
"dateUpdated": "2023-11-14T19:05:03.453Z"
},
{
"cveId": "CVE-2023-33872",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33872",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33872.json",
"dateUpdated": "2023-11-14T19:04:58.058Z"
},
{
"cveId": "CVE-2023-33874",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33874",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33874.json",
"dateUpdated": "2023-11-14T19:04:46.417Z"
},
{
"cveId": "CVE-2023-33878",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33878",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33878.json",
"dateUpdated": "2023-11-14T19:04:48.347Z"
},
{
"cveId": "CVE-2023-34314",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34314",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34314.json",
"dateUpdated": "2023-11-14T19:04:19.520Z"
},
{
"cveId": "CVE-2023-34350",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34350",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34350.json",
"dateUpdated": "2023-11-14T19:04:20.051Z"
},
{
"cveId": "CVE-2023-34430",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34430",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34430.json",
"dateUpdated": "2023-11-14T19:05:02.864Z"
},
{
"cveId": "CVE-2023-34431",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34431",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34431.json",
"dateUpdated": "2023-11-14T19:05:08.245Z"
},
{
"cveId": "CVE-2023-34997",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34997",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34997.json",
"dateUpdated": "2023-11-14T19:04:40.233Z"
},
{
"cveId": "CVE-2023-36860",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36860",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36860.json",
"dateUpdated": "2023-11-14T19:04:26.033Z"
},
{
"cveId": "CVE-2023-38131",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38131",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38131.json",
"dateUpdated": "2023-11-14T19:04:28.900Z"
},
{
"cveId": "CVE-2023-38411",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38411",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38411.json",
"dateUpdated": "2023-11-14T19:05:02.227Z"
},
{
"cveId": "CVE-2023-38570",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38570",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38570.json",
"dateUpdated": "2023-11-14T19:04:31.663Z"
},
{
"cveId": "CVE-2023-39221",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39221",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39221.json",
"dateUpdated": "2023-11-14T19:04:30.584Z"
},
{
"cveId": "CVE-2023-39228",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39228",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39228.json",
"dateUpdated": "2023-11-14T19:04:32.200Z"
},
{
"cveId": "CVE-2023-39230",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39230",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39230.json",
"dateUpdated": "2023-11-14T19:04:18.458Z"
},
{
"cveId": "CVE-2023-39411",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39411",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39411.json",
"dateUpdated": "2023-11-14T19:04:32.781Z"
},
{
"cveId": "CVE-2023-39412",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39412",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39412.json",
"dateUpdated": "2023-11-14T19:04:31.117Z"
},
{
"cveId": "CVE-2023-40220",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40220",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40220.json",
"dateUpdated": "2023-11-14T19:05:05.694Z"
},
{
"cveId": "CVE-2023-40540",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40540",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40540.json",
"dateUpdated": "2023-11-14T19:05:06.268Z"
}
],
"updated": [
{
"cveId": "CVE-2022-36377",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36377",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36377.json",
"dateUpdated": "2023-11-14T19:04:47.733Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T18:58:33.462Z",
"numberOfChanges": 14,
"new": [
{
"cveId": "CVE-2021-26345",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26345",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26345.json",
"dateUpdated": "2023-11-14T18:53:20.979Z"
},
{
"cveId": "CVE-2021-46758",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46758",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46758.json",
"dateUpdated": "2023-11-14T18:54:25.467Z"
},
{
"cveId": "CVE-2022-23821",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23821",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23821.json",
"dateUpdated": "2023-11-14T18:54:32.952Z"
},
{
"cveId": "CVE-2022-23830",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23830",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23830.json",
"dateUpdated": "2023-11-14T18:53:28.408Z"
},
{
"cveId": "CVE-2023-20519",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20519",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20519.json",
"dateUpdated": "2023-11-14T18:53:36.329Z"
},
{
"cveId": "CVE-2023-20563",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20563",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20563.json",
"dateUpdated": "2023-11-14T18:54:41.308Z"
},
{
"cveId": "CVE-2023-20565",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20565",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20565.json",
"dateUpdated": "2023-11-14T18:54:51.738Z"
},
{
"cveId": "CVE-2023-20566",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20566",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20566.json",
"dateUpdated": "2023-11-14T18:54:00.908Z"
},
{
"cveId": "CVE-2023-20571",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20571",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20571.json",
"dateUpdated": "2023-11-14T18:55:02.307Z"
},
{
"cveId": "CVE-2023-20592",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20592",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20592.json",
"dateUpdated": "2023-11-14T18:54:13.255Z"
},
{
"cveId": "CVE-2023-20596",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20596",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20596.json",
"dateUpdated": "2023-11-14T18:55:14.665Z"
},
{
"cveId": "CVE-2023-47653",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47653",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47653.json",
"dateUpdated": "2023-11-14T18:53:18.983Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42815",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42815",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42815.json",
"dateUpdated": "2023-11-14T18:53:14.598Z"
},
{
"cveId": "CVE-2023-42816",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42816",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42816.json",
"dateUpdated": "2023-11-14T18:54:09.977Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T18:52:53.784Z",
"numberOfChanges": 13,
"new": [
{
"cveId": "CVE-2021-46748",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46748",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46748.json",
"dateUpdated": "2023-11-14T18:50:52.470Z"
},
{
"cveId": "CVE-2021-46766",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46766",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46766.json",
"dateUpdated": "2023-11-14T18:51:58.036Z"
},
{
"cveId": "CVE-2021-46774",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46774",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46774.json",
"dateUpdated": "2023-11-14T18:52:11.012Z"
},
{
"cveId": "CVE-2022-23820",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23820",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23820.json",
"dateUpdated": "2023-11-14T18:52:21.457Z"
},
{
"cveId": "CVE-2023-20521",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20521",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20521.json",
"dateUpdated": "2023-11-14T18:52:31.662Z"
},
{
"cveId": "CVE-2023-20526",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20526",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20526.json",
"dateUpdated": "2023-11-14T18:52:41.992Z"
},
{
"cveId": "CVE-2023-20533",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20533",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20533.json",
"dateUpdated": "2023-11-14T18:52:52.106Z"
},
{
"cveId": "CVE-2023-20567",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20567",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20567.json",
"dateUpdated": "2023-11-14T18:51:25.340Z"
},
{
"cveId": "CVE-2023-20568",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20568",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20568.json",
"dateUpdated": "2023-11-14T18:51:35.466Z"
},
{
"cveId": "CVE-2023-31320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31320.json",
"dateUpdated": "2023-11-14T18:51:43.415Z"
},
{
"cveId": "CVE-2023-47654",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47654",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47654.json",
"dateUpdated": "2023-11-14T18:49:53.638Z"
}
],
"updated": [
{
"cveId": "CVE-2023-42813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42813.json",
"dateUpdated": "2023-11-14T18:50:11.424Z"
},
{
"cveId": "CVE-2023-42814",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42814",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42814.json",
"dateUpdated": "2023-11-14T18:51:24.873Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T18:47:16.764Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47656",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47656",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47656.json",
"dateUpdated": "2023-11-14T18:45:13.066Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T18:41:59.262Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47658",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47658",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47658.json",
"dateUpdated": "2023-11-14T18:40:11.327Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T18:35:56.142Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-32701",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32701",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32701.json",
"dateUpdated": "2023-11-14T18:33:59.148Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T18:17:07.878Z",
"numberOfChanges": 4,
"new": [
{
"cveId": "CVE-2022-40681",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40681",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40681.json",
"dateUpdated": "2023-11-14T18:08:24.769Z"
},
{
"cveId": "CVE-2023-25603",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25603",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25603.json",
"dateUpdated": "2023-11-14T18:08:16.641Z"
},
{
"cveId": "CVE-2023-29177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29177.json",
"dateUpdated": "2023-11-14T18:07:59.407Z"
},
{
"cveId": "CVE-2023-40719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40719.json",
"dateUpdated": "2023-11-14T18:08:08.383Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T18:07:52.635Z",
"numberOfChanges": 18,
"new": [
{
"cveId": "CVE-2023-26205",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26205",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26205.json",
"dateUpdated": "2023-11-14T18:05:48.807Z"
},
{
"cveId": "CVE-2023-28002",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28002",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28002.json",
"dateUpdated": "2023-11-14T18:05:12.283Z"
},
{
"cveId": "CVE-2023-33304",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33304",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33304.json",
"dateUpdated": "2023-11-14T18:07:27.553Z"
},
{
"cveId": "CVE-2023-34991",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34991",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34991.json",
"dateUpdated": "2023-11-14T18:07:32.529Z"
},
{
"cveId": "CVE-2023-36553",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36553",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36553.json",
"dateUpdated": "2023-11-14T18:05:29.387Z"
},
{
"cveId": "CVE-2023-36633",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36633",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36633.json",
"dateUpdated": "2023-11-14T18:07:46.082Z"
},
{
"cveId": "CVE-2023-36641",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36641",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36641.json",
"dateUpdated": "2023-11-14T18:05:00.645Z"
},
{
"cveId": "CVE-2023-41676",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41676",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41676.json",
"dateUpdated": "2023-11-14T18:05:39.178Z"
},
{
"cveId": "CVE-2023-41840",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41840",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41840.json",
"dateUpdated": "2023-11-14T18:04:55.737Z"
},
{
"cveId": "CVE-2023-42783",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42783",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42783.json",
"dateUpdated": "2023-11-14T18:04:50.699Z"
},
{
"cveId": "CVE-2023-44248",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44248",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44248.json",
"dateUpdated": "2023-11-14T18:05:53.643Z"
},
{
"cveId": "CVE-2023-45582",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45582",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45582.json",
"dateUpdated": "2023-11-14T18:05:34.247Z"
},
{
"cveId": "CVE-2023-45585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45585.json",
"dateUpdated": "2023-11-14T18:05:44.008Z"
}
],
"updated": [
{
"cveId": "CVE-2023-24585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24585.json",
"dateUpdated": "2023-11-14T18:00:07.178Z"
},
{
"cveId": "CVE-2023-25181",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25181",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25181.json",
"dateUpdated": "2023-11-14T18:00:06.813Z"
},
{
"cveId": "CVE-2023-27882",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27882",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27882.json",
"dateUpdated": "2023-11-14T18:00:07.947Z"
},
{
"cveId": "CVE-2023-28379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28379.json",
"dateUpdated": "2023-11-14T18:00:06.109Z"
},
{
"cveId": "CVE-2023-28391",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28391",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28391.json",
"dateUpdated": "2023-11-14T18:00:07.577Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T17:59:37.019Z",
"numberOfChanges": 58,
"new": [
{
"cveId": "CVE-2023-36016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36016.json",
"dateUpdated": "2023-11-14T17:57:40.853Z"
},
{
"cveId": "CVE-2023-36017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36017.json",
"dateUpdated": "2023-11-14T17:57:15.051Z"
},
{
"cveId": "CVE-2023-36018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json",
"dateUpdated": "2023-11-14T17:57:41.461Z"
},
{
"cveId": "CVE-2023-36021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36021.json",
"dateUpdated": "2023-11-14T17:57:37.864Z"
},
{
"cveId": "CVE-2023-36025",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36025",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36025.json",
"dateUpdated": "2023-11-14T17:57:39.104Z"
},
{
"cveId": "CVE-2023-36028",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36028",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36028.json",
"dateUpdated": "2023-11-14T17:57:34.892Z"
},
{
"cveId": "CVE-2023-36030",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36030",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36030.json",
"dateUpdated": "2023-11-14T17:57:36.095Z"
},
{
"cveId": "CVE-2023-36031",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36031",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36031.json",
"dateUpdated": "2023-11-14T17:57:36.652Z"
},
{
"cveId": "CVE-2023-36033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36033.json",
"dateUpdated": "2023-11-14T17:57:37.286Z"
},
{
"cveId": "CVE-2023-36035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36035.json",
"dateUpdated": "2023-11-14T17:57:34.325Z"
},
{
"cveId": "CVE-2023-36036",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36036",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36036.json",
"dateUpdated": "2023-11-14T17:57:13.188Z"
},
{
"cveId": "CVE-2023-36037",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36037",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36037.json",
"dateUpdated": "2023-11-14T17:57:33.136Z"
},
{
"cveId": "CVE-2023-36039",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36039",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36039.json",
"dateUpdated": "2023-11-14T17:57:30.641Z"
},
{
"cveId": "CVE-2023-36041",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36041",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36041.json",
"dateUpdated": "2023-11-14T17:57:31.280Z"
},
{
"cveId": "CVE-2023-36042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json",
"dateUpdated": "2023-11-14T17:57:31.934Z"
},
{
"cveId": "CVE-2023-36043",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36043",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36043.json",
"dateUpdated": "2023-11-14T17:57:12.619Z"
},
{
"cveId": "CVE-2023-36045",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36045",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36045.json",
"dateUpdated": "2023-11-14T17:57:32.529Z"
},
{
"cveId": "CVE-2023-36046",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json",
"dateUpdated": "2023-11-14T17:57:28.205Z"
},
{
"cveId": "CVE-2023-36047",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36047",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36047.json",
"dateUpdated": "2023-11-14T17:57:28.823Z"
},
{
"cveId": "CVE-2023-36050",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36050",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36050.json",
"dateUpdated": "2023-11-14T17:57:30.038Z"
},
{
"cveId": "CVE-2023-36052",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36052",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36052.json",
"dateUpdated": "2023-11-14T17:57:12.013Z"
},
{
"cveId": "CVE-2023-36392",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json",
"dateUpdated": "2023-11-14T17:57:27.571Z"
},
{
"cveId": "CVE-2023-36393",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36393",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36393.json",
"dateUpdated": "2023-11-14T17:57:26.999Z"
},
{
"cveId": "CVE-2023-36394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36394.json",
"dateUpdated": "2023-11-14T17:57:26.374Z"
},
{
"cveId": "CVE-2023-36395",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36395",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36395.json",
"dateUpdated": "2023-11-14T17:57:25.788Z"
},
{
"cveId": "CVE-2023-36396",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36396",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36396.json",
"dateUpdated": "2023-11-14T17:57:25.219Z"
},
{
"cveId": "CVE-2023-36397",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36397",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36397.json",
"dateUpdated": "2023-11-14T17:57:24.605Z"
},
{
"cveId": "CVE-2023-36398",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36398",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36398.json",
"dateUpdated": "2023-11-14T17:57:24.002Z"
},
{
"cveId": "CVE-2023-36399",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36399",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36399.json",
"dateUpdated": "2023-11-14T17:57:23.403Z"
},
{
"cveId": "CVE-2023-36400",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36400",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36400.json",
"dateUpdated": "2023-11-14T17:57:22.802Z"
},
{
"cveId": "CVE-2023-36401",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36401",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36401.json",
"dateUpdated": "2023-11-14T17:57:22.206Z"
},
{
"cveId": "CVE-2023-36402",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36402",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36402.json",
"dateUpdated": "2023-11-14T17:57:21.632Z"
},
{
"cveId": "CVE-2023-36403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36403.json",
"dateUpdated": "2023-11-14T17:57:21.036Z"
},
{
"cveId": "CVE-2023-36404",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36404",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36404.json",
"dateUpdated": "2023-11-14T17:57:20.394Z"
},
{
"cveId": "CVE-2023-36405",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36405",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36405.json",
"dateUpdated": "2023-11-14T17:57:19.828Z"
},
{
"cveId": "CVE-2023-36406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36406.json",
"dateUpdated": "2023-11-14T17:57:19.196Z"
},
{
"cveId": "CVE-2023-36407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36407.json",
"dateUpdated": "2023-11-14T17:57:18.597Z"
},
{
"cveId": "CVE-2023-36408",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36408",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36408.json",
"dateUpdated": "2023-11-14T17:57:18.012Z"
},
{
"cveId": "CVE-2023-36410",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36410",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36410.json",
"dateUpdated": "2023-11-14T17:57:11.400Z"
},
{
"cveId": "CVE-2023-36413",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36413",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36413.json",
"dateUpdated": "2023-11-14T17:57:10.767Z"
},
{
"cveId": "CVE-2023-36422",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36422",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36422.json",
"dateUpdated": "2023-11-14T17:57:10.156Z"
},
{
"cveId": "CVE-2023-36423",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36423",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36423.json",
"dateUpdated": "2023-11-14T17:57:09.566Z"
},
{
"cveId": "CVE-2023-36424",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36424",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36424.json",
"dateUpdated": "2023-11-14T17:57:08.919Z"
},
{
"cveId": "CVE-2023-36425",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36425",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36425.json",
"dateUpdated": "2023-11-14T17:57:08.314Z"
},
{
"cveId": "CVE-2023-36427",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36427",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36427.json",
"dateUpdated": "2023-11-14T17:57:07.684Z"
},
{
"cveId": "CVE-2023-36428",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36428",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36428.json",
"dateUpdated": "2023-11-14T17:57:07.096Z"
},
{
"cveId": "CVE-2023-36439",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36439",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36439.json",
"dateUpdated": "2023-11-14T17:57:17.367Z"
},
{
"cveId": "CVE-2023-36560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json",
"dateUpdated": "2023-11-14T17:57:05.885Z"
},
{
"cveId": "CVE-2023-36705",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36705",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36705.json",
"dateUpdated": "2023-11-14T17:57:05.211Z"
},
{
"cveId": "CVE-2023-36719",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36719",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36719.json",
"dateUpdated": "2023-11-14T17:57:04.546Z"
},
{
"cveId": "CVE-2023-38151",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38151",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38151.json",
"dateUpdated": "2023-11-14T17:57:03.867Z"
},
{
"cveId": "CVE-2023-38177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38177.json",
"dateUpdated": "2023-11-14T17:57:16.219Z"
}
],
"updated": [
{
"cveId": "CVE-2023-36014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36014.json",
"dateUpdated": "2023-11-14T17:57:40.235Z"
},
{
"cveId": "CVE-2023-36022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36022.json",
"dateUpdated": "2023-11-14T17:57:38.510Z"
},
{
"cveId": "CVE-2023-36024",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36024",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36024.json",
"dateUpdated": "2023-11-14T17:57:14.434Z"
},
{
"cveId": "CVE-2023-36027",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36027",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36027.json",
"dateUpdated": "2023-11-14T17:57:39.681Z"
},
{
"cveId": "CVE-2023-36029",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36029",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36029.json",
"dateUpdated": "2023-11-14T17:57:35.469Z"
},
{
"cveId": "CVE-2023-36034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36034.json",
"dateUpdated": "2023-11-14T17:57:13.827Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T17:11:34.983Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47659",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47659",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47659.json",
"dateUpdated": "2023-11-14T17:11:18.285Z"
},
{
"cveId": "CVE-2023-47660",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47660",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47660.json",
"dateUpdated": "2023-11-14T17:06:57.131Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T16:45:49.931Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-48094",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48094",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48094.json",
"dateUpdated": "2023-11-14T16:42:09.093199"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T16:28:22.284Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6131",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6131",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6131.json",
"dateUpdated": "2023-11-14T16:27:57.047Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T16:20:56.416Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6130",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6130",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6130.json",
"dateUpdated": "2023-11-14T16:19:29.202Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T16:11:21.134Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-6128",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6128",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6128.json",
"dateUpdated": "2023-11-14T16:11:04.630Z"
}
],
"updated": [
{
"cveId": "CVE-2023-36823",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36823",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36823.json",
"dateUpdated": "2023-07-06T15:06:00.509Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T16:03:18.191Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6127",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6127",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6127.json",
"dateUpdated": "2023-11-14T16:01:57.316Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T15:56:44.983Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47262",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47262",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47262.json",
"dateUpdated": "2023-11-14T15:53:04.336599"
},
{
"cveId": "CVE-2023-6126",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6126",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6126.json",
"dateUpdated": "2023-11-14T15:51:44.501Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T15:34:05.917Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6125",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6125",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6125.json",
"dateUpdated": "2023-11-14T15:30:05.149Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T14:57:48.448Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6124",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6124",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6124.json",
"dateUpdated": "2023-11-14T14:52:40.534Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T14:46:13.927Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-45684",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45684",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45684.json",
"dateUpdated": "2023-11-14T14:45:21.677019"
},
{
"cveId": "CVE-2023-48020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48020.json",
"dateUpdated": "2023-11-14T14:42:50.607914"
},
{
"cveId": "CVE-2023-48021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48021.json",
"dateUpdated": "2023-11-14T14:41:38.602248"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T14:11:38.140Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-6111",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6111",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6111.json",
"dateUpdated": "2023-11-14T14:05:35.216Z"
}
],
"updated": [
{
"cveId": "CVE-2023-39417",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json",
"dateUpdated": "2023-11-09T08:10:08.376Z"
},
{
"cveId": "CVE-2023-39418",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39418",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39418.json",
"dateUpdated": "2023-11-09T11:12:09.348Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T12:19:14.213Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-5824",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5824",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5824.json",
"dateUpdated": "2023-11-14T12:18:21.902Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T11:29:59.679Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4128",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4128.json",
"dateUpdated": "2023-11-14T11:27:04.495Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T11:11:37.652Z",
"numberOfChanges": 13,
"new": [
{
"cveId": "CVE-2023-44319",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44319",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44319.json",
"dateUpdated": "2023-11-14T11:03:56.130Z"
},
{
"cveId": "CVE-2023-44320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44320.json",
"dateUpdated": "2023-11-14T11:03:59.528Z"
},
{
"cveId": "CVE-2023-44321",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44321",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44321.json",
"dateUpdated": "2023-11-14T11:04:02.880Z"
},
{
"cveId": "CVE-2023-44322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44322.json",
"dateUpdated": "2023-11-14T11:04:06.212Z"
},
{
"cveId": "CVE-2023-44373",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44373",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44373.json",
"dateUpdated": "2023-11-14T11:04:09.777Z"
},
{
"cveId": "CVE-2023-44374",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44374",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44374.json",
"dateUpdated": "2023-11-14T11:04:13.329Z"
},
{
"cveId": "CVE-2023-45794",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45794",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45794.json",
"dateUpdated": "2023-11-14T11:04:16.602Z"
},
{
"cveId": "CVE-2023-46096",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46096",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46096.json",
"dateUpdated": "2023-11-14T11:04:17.811Z"
},
{
"cveId": "CVE-2023-46097",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46097",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46097.json",
"dateUpdated": "2023-11-14T11:04:19.007Z"
},
{
"cveId": "CVE-2023-46098",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46098",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46098.json",
"dateUpdated": "2023-11-14T11:04:20.174Z"
},
{
"cveId": "CVE-2023-46099",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46099",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46099.json",
"dateUpdated": "2023-11-14T11:04:21.326Z"
},
{
"cveId": "CVE-2023-46590",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46590",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46590.json",
"dateUpdated": "2023-11-14T11:04:22.500Z"
},
{
"cveId": "CVE-2023-46601",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46601",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46601.json",
"dateUpdated": "2023-11-14T11:04:23.657Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T11:03:55.782Z",
"numberOfChanges": 30,
"new": [
{
"cveId": "CVE-2023-43503",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43503",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43503.json",
"dateUpdated": "2023-11-14T11:03:45.149Z"
},
{
"cveId": "CVE-2023-43504",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43504",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43504.json",
"dateUpdated": "2023-11-14T11:03:46.350Z"
},
{
"cveId": "CVE-2023-43505",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43505",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43505.json",
"dateUpdated": "2023-11-14T11:03:47.546Z"
},
{
"cveId": "CVE-2023-44317",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44317",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44317.json",
"dateUpdated": "2023-11-14T11:03:48.999Z"
},
{
"cveId": "CVE-2023-44318",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44318",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44318.json",
"dateUpdated": "2023-11-14T11:03:52.696Z"
}
],
"updated": [
{
"cveId": "CVE-2021-37209",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37209",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37209.json",
"dateUpdated": "2023-11-14T11:03:09.603Z"
},
{
"cveId": "CVE-2022-24287",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24287",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24287.json",
"dateUpdated": "2023-11-14T11:03:11.010Z"
},
{
"cveId": "CVE-2022-34663",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34663",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34663.json",
"dateUpdated": "2023-11-14T11:03:12.802Z"
},
{
"cveId": "CVE-2022-39158",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39158",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39158.json",
"dateUpdated": "2023-11-14T11:03:14.994Z"
},
{
"cveId": "CVE-2023-24845",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24845",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24845.json",
"dateUpdated": "2023-11-14T11:03:17.333Z"
},
{
"cveId": "CVE-2023-28831",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28831",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28831.json",
"dateUpdated": "2023-11-14T11:03:19.470Z"
},
{
"cveId": "CVE-2023-38070",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38070",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38070.json",
"dateUpdated": "2023-11-14T11:03:21.001Z"
},
{
"cveId": "CVE-2023-38071",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38071",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38071.json",
"dateUpdated": "2023-11-14T11:03:22.297Z"
},
{
"cveId": "CVE-2023-38072",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38072",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38072.json",
"dateUpdated": "2023-11-14T11:03:23.586Z"
},
{
"cveId": "CVE-2023-38073",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38073",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38073.json",
"dateUpdated": "2023-11-14T11:03:24.893Z"
},
{
"cveId": "CVE-2023-38074",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38074",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38074.json",
"dateUpdated": "2023-11-14T11:03:26.239Z"
},
{
"cveId": "CVE-2023-38075",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38075",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38075.json",
"dateUpdated": "2023-11-14T11:03:27.558Z"
},
{
"cveId": "CVE-2023-38076",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38076",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38076.json",
"dateUpdated": "2023-11-14T11:03:28.851Z"
},
{
"cveId": "CVE-2023-38524",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38524",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38524.json",
"dateUpdated": "2023-11-14T11:03:30.183Z"
},
{
"cveId": "CVE-2023-38525",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38525",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38525.json",
"dateUpdated": "2023-11-14T11:03:31.355Z"
},
{
"cveId": "CVE-2023-38526",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38526",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38526.json",
"dateUpdated": "2023-11-14T11:03:32.505Z"
},
{
"cveId": "CVE-2023-38527",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38527",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38527.json",
"dateUpdated": "2023-11-14T11:03:33.642Z"
},
{
"cveId": "CVE-2023-38528",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38528",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38528.json",
"dateUpdated": "2023-11-14T11:03:34.803Z"
},
{
"cveId": "CVE-2023-38529",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38529",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38529.json",
"dateUpdated": "2023-11-14T11:03:35.975Z"
},
{
"cveId": "CVE-2023-38530",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38530",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38530.json",
"dateUpdated": "2023-11-14T11:03:37.120Z"
},
{
"cveId": "CVE-2023-38531",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38531",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38531.json",
"dateUpdated": "2023-11-14T11:03:38.280Z"
},
{
"cveId": "CVE-2023-38532",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38532",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38532.json",
"dateUpdated": "2023-11-14T11:03:39.437Z"
},
{
"cveId": "CVE-2023-39269",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39269",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39269.json",
"dateUpdated": "2023-11-14T11:03:41.177Z"
},
{
"cveId": "CVE-2023-41032",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41032",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41032.json",
"dateUpdated": "2023-11-14T11:03:42.705Z"
},
{
"cveId": "CVE-2023-41033",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41033",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41033.json",
"dateUpdated": "2023-11-14T11:03:43.928Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T10:08:23.557Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2023-24585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24585.json",
"dateUpdated": "2023-11-14T09:14:53.950Z"
},
{
"cveId": "CVE-2023-25181",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25181",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25181.json",
"dateUpdated": "2023-11-14T09:14:53.482Z"
},
{
"cveId": "CVE-2023-27882",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27882",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27882.json",
"dateUpdated": "2023-11-14T09:14:52.532Z"
},
{
"cveId": "CVE-2023-28379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28379.json",
"dateUpdated": "2023-11-14T09:14:52.070Z"
},
{
"cveId": "CVE-2023-28391",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28391",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28391.json",
"dateUpdated": "2023-11-14T09:14:53.018Z"
},
{
"cveId": "CVE-2023-43668",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43668",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43668.json",
"dateUpdated": "2023-11-14T10:01:09.463Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T09:54:31.735Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3889",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3889",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3889.json",
"dateUpdated": "2023-11-14T09:51:52.975Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T09:48:36.697Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3961",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3961",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3961.json",
"dateUpdated": "2023-11-14T09:45:34.180Z"
},
{
"cveId": "CVE-2023-40660",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40660",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40660.json",
"dateUpdated": "2023-11-14T09:47:27.076Z"
},
{
"cveId": "CVE-2023-40661",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40661",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40661.json",
"dateUpdated": "2023-11-14T09:47:28.022Z"
},
{
"cveId": "CVE-2023-4535",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4535",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4535.json",
"dateUpdated": "2023-11-14T09:45:34.211Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T09:31:10.525Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46595.json",
"dateUpdated": "2023-11-14T09:30:56.910Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T09:19:17.667Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-24585",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24585",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24585.json",
"dateUpdated": "2023-11-14T09:14:53.950Z"
},
{
"cveId": "CVE-2023-25181",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25181",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25181.json",
"dateUpdated": "2023-11-14T09:14:53.482Z"
},
{
"cveId": "CVE-2023-27882",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27882",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27882.json",
"dateUpdated": "2023-11-14T09:14:52.532Z"
},
{
"cveId": "CVE-2023-28379",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28379",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28379.json",
"dateUpdated": "2023-11-14T09:14:52.070Z"
},
{
"cveId": "CVE-2023-28391",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28391",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28391.json",
"dateUpdated": "2023-11-14T09:14:53.018Z"
},
{
"cveId": "CVE-2023-31247",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31247",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31247.json",
"dateUpdated": "2023-11-14T09:14:51.588Z"
}
],
"updated": [
{
"cveId": "CVE-2023-37857",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37857",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37857.json",
"dateUpdated": "2023-11-14T09:15:17.696Z"
},
{
"cveId": "CVE-2023-37858",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37858",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37858.json",
"dateUpdated": "2023-11-14T09:13:47.857Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T07:20:00.231Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3972",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3972",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3972.json",
"dateUpdated": "2023-11-14T07:15:36.391Z"
},
{
"cveId": "CVE-2023-46846",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46846",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46846.json",
"dateUpdated": "2023-11-14T07:18:03.916Z"
},
{
"cveId": "CVE-2023-46847",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46847.json",
"dateUpdated": "2023-11-14T07:18:05.009Z"
},
{
"cveId": "CVE-2023-4806",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4806",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4806.json",
"dateUpdated": "2023-11-14T07:15:36.017Z"
},
{
"cveId": "CVE-2023-4813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4813.json",
"dateUpdated": "2023-11-14T07:15:36.037Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T06:41:02.498Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6109",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6109",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6109.json",
"dateUpdated": "2023-11-14T06:39:41.417Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T06:35:21.599Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-46595",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46595",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46595.json",
"dateUpdated": "2023-11-14T06:29:59.123Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T05:32:31.997Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-45880",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45880",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45880.json",
"dateUpdated": "2023-11-14T05:27:22.051100"
},
{
"cveId": "CVE-2023-45881",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45881",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45881.json",
"dateUpdated": "2023-11-14T05:30:22.440606"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T05:26:20.443Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45879",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45879",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45879.json",
"dateUpdated": "2023-11-14T05:23:31.655719"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T05:18:19.547Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-45878",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45878",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45878.json",
"dateUpdated": "2023-11-14T05:17:18.851264"
},
{
"cveId": "CVE-2023-47609",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47609",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47609.json",
"dateUpdated": "2023-11-14T05:12:19.484Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T05:09:40.577Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43902",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43902",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43902.json",
"dateUpdated": "2023-11-14T05:03:43.984878"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T04:55:57.024Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43901",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43901",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43901.json",
"dateUpdated": "2023-11-14T04:52:59.581461"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T04:50:36.371Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-43900",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43900",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43900.json",
"dateUpdated": "2023-11-14T04:44:56.537514"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T04:18:28.082Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42326.json",
"dateUpdated": "2023-11-14T04:08:42.528255"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T04:08:39.909Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-6006",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6006",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6006.json",
"dateUpdated": "2023-11-14T04:04:03.280Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T04:00:42.323Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42325",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42325",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42325.json",
"dateUpdated": "2023-11-14T03:58:01.398056"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T03:54:53.601Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-42327",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42327",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42327.json",
"dateUpdated": "2023-11-14T03:52:22.072404"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T03:19:43.679Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-31754",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31754",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31754.json",
"dateUpdated": "2023-11-14T03:11:01.538000"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T03:10:47.707Z",
"numberOfChanges": 43,
"new": [],
"updated": [
{
"cveId": "CVE-2020-5902",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-5902",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/5xxx/CVE-2020-5902.json",
"dateUpdated": "2023-11-14T03:06:51.520317"
},
{
"cveId": "CVE-2021-23758",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23758",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23758.json",
"dateUpdated": "2023-11-14T03:06:35.776036"
},
{
"cveId": "CVE-2023-20198",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20198",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20198.json",
"dateUpdated": "2023-11-07T19:04:35.287Z"
},
{
"cveId": "CVE-2023-20273",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20273",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20273.json",
"dateUpdated": "2023-11-07T19:05:14.370Z"
},
{
"cveId": "CVE-2023-26035",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26035",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26035.json",
"dateUpdated": "2023-02-25T01:07:01.906Z"
},
{
"cveId": "CVE-2023-30258",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30258",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30258.json",
"dateUpdated": "2023-11-14T03:06:56.091504"
},
{
"cveId": "CVE-2023-32741",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32741",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32741.json",
"dateUpdated": "2023-11-03T23:04:23.323Z"
},
{
"cveId": "CVE-2023-32832",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32832",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32832.json",
"dateUpdated": "2023-11-06T03:50:42.455Z"
},
{
"cveId": "CVE-2023-32837",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32837",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32837.json",
"dateUpdated": "2023-11-06T03:50:50.052Z"
},
{
"cveId": "CVE-2023-36576",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36576",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36576.json",
"dateUpdated": "2023-10-10T17:07:55.564Z"
},
{
"cveId": "CVE-2023-3725",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3725",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3725.json",
"dateUpdated": "2023-10-06T20:10:11.543Z"
},
{
"cveId": "CVE-2023-43907",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43907",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43907.json",
"dateUpdated": "2023-11-14T03:07:20.895314"
},
{
"cveId": "CVE-2023-46380",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46380",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46380.json",
"dateUpdated": "2023-11-14T03:07:26.831152"
},
{
"cveId": "CVE-2023-46381",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46381",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46381.json",
"dateUpdated": "2023-11-14T03:07:23.938278"
},
{
"cveId": "CVE-2023-46382",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46382",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46382.json",
"dateUpdated": "2023-11-14T03:07:25.398217"
},
{
"cveId": "CVE-2023-46604",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46604",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46604.json",
"dateUpdated": "2023-11-11T08:38:03.814Z"
},
{
"cveId": "CVE-2023-46747",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46747",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46747.json",
"dateUpdated": "2023-11-06T08:16:47.735Z"
},
{
"cveId": "CVE-2023-4257",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4257",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4257.json",
"dateUpdated": "2023-10-13T21:09:51.733Z"
},
{
"cveId": "CVE-2023-4259",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4259",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4259.json",
"dateUpdated": "2023-09-25T23:05:40.753Z"
},
{
"cveId": "CVE-2023-4260",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4260",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4260.json",
"dateUpdated": "2023-09-26T19:23:48.078Z"
},
{
"cveId": "CVE-2023-4262",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4262",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4262.json",
"dateUpdated": "2023-09-26T18:19:46.177Z"
},
{
"cveId": "CVE-2023-4263",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4263",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4263.json",
"dateUpdated": "2023-10-13T20:42:11.942Z"
},
{
"cveId": "CVE-2023-4264",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4264",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4264.json",
"dateUpdated": "2023-09-26T18:34:52.817Z"
},
{
"cveId": "CVE-2023-4265",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4265",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4265.json",
"dateUpdated": "2023-08-12T22:09:20.701Z"
},
{
"cveId": "CVE-2023-4322",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4322",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4322.json",
"dateUpdated": "2023-08-14T15:27:40.797Z"
},
{
"cveId": "CVE-2023-5139",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5139",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5139.json",
"dateUpdated": "2023-10-26T04:40:36.930Z"
},
{
"cveId": "CVE-2023-5184",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5184",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5184.json",
"dateUpdated": "2023-09-27T17:26:51.660Z"
},
{
"cveId": "CVE-2023-5480",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5480",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5480.json",
"dateUpdated": "2023-11-01T17:13:59.444Z"
},
{
"cveId": "CVE-2023-5482",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5482",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5482.json",
"dateUpdated": "2023-11-01T17:13:59.713Z"
},
{
"cveId": "CVE-2023-5686",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5686",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5686.json",
"dateUpdated": "2023-10-20T16:22:42.339Z"
},
{
"cveId": "CVE-2023-5753",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5753",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5753.json",
"dateUpdated": "2023-10-24T16:11:24.992Z"
},
{
"cveId": "CVE-2023-5849",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5849",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5849.json",
"dateUpdated": "2023-11-01T17:14:00.170Z"
},
{
"cveId": "CVE-2023-5850",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5850",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5850.json",
"dateUpdated": "2023-11-01T17:14:00.570Z"
},
{
"cveId": "CVE-2023-5851",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5851",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5851.json",
"dateUpdated": "2023-11-01T17:14:00.867Z"
},
{
"cveId": "CVE-2023-5852",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5852",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5852.json",
"dateUpdated": "2023-11-01T17:14:01.159Z"
},
{
"cveId": "CVE-2023-5853",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5853",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5853.json",
"dateUpdated": "2023-11-01T17:14:01.484Z"
},
{
"cveId": "CVE-2023-5854",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5854",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5854.json",
"dateUpdated": "2023-11-01T17:14:01.762Z"
},
{
"cveId": "CVE-2023-5855",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5855",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5855.json",
"dateUpdated": "2023-11-01T17:14:02.193Z"
},
{
"cveId": "CVE-2023-5856",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5856",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5856.json",
"dateUpdated": "2023-11-01T17:14:02.689Z"
},
{
"cveId": "CVE-2023-5857",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5857",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5857.json",
"dateUpdated": "2023-11-01T17:14:02.873Z"
},
{
"cveId": "CVE-2023-5858",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5858",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5858.json",
"dateUpdated": "2023-11-01T17:14:03.098Z"
},
{
"cveId": "CVE-2023-5859",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5859",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5859.json",
"dateUpdated": "2023-11-01T17:14:03.270Z"
},
{
"cveId": "CVE-2023-5996",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5996",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5996.json",
"dateUpdated": "2023-11-08T19:18:30.927Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T02:56:24.822Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46445",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46445",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46445.json",
"dateUpdated": "2023-11-14T02:55:45.895718"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T02:51:00.354Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46446",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46446",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46446.json",
"dateUpdated": "2023-11-14T02:49:43.183912"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T02:45:21.723Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45560",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45560",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45560.json",
"dateUpdated": "2023-11-14T02:42:53.513723"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T02:32:47.653Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-45558",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45558",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45558.json",
"dateUpdated": "2023-11-14T02:32:26.618365"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T02:12:06.793Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-34966",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34966",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34966.json",
"dateUpdated": "2023-11-14T02:09:46.072Z"
},
{
"cveId": "CVE-2023-34967",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34967",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34967.json",
"dateUpdated": "2023-11-14T02:09:49.948Z"
},
{
"cveId": "CVE-2023-34968",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34968",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34968.json",
"dateUpdated": "2023-11-14T02:09:57.449Z"
},
{
"cveId": "CVE-2023-38559",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38559",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38559.json",
"dateUpdated": "2023-11-14T02:10:21.434Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T01:57:33.450Z",
"numberOfChanges": 5,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3347",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3347",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3347.json",
"dateUpdated": "2023-11-14T01:56:40.387Z"
},
{
"cveId": "CVE-2023-3899",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3899",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3899.json",
"dateUpdated": "2023-11-14T01:56:54.317Z"
},
{
"cveId": "CVE-2023-4042",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4042",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4042.json",
"dateUpdated": "2023-11-14T01:56:49.568Z"
},
{
"cveId": "CVE-2023-4132",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4132",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4132.json",
"dateUpdated": "2023-11-14T01:56:58.156Z"
},
{
"cveId": "CVE-2023-4527",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4527",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4527.json",
"dateUpdated": "2023-11-14T01:56:57.527Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T01:36:52.922Z",
"numberOfChanges": 2,
"new": [],
"updated": [
{
"cveId": "CVE-2022-2127",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2127",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2127.json",
"dateUpdated": "2023-11-14T01:16:18.952Z"
},
{
"cveId": "CVE-2023-5747",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5747",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5747.json",
"dateUpdated": "2023-11-14T01:14:38.418Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-14T01:10:52.175Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-31403",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31403",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31403.json",
"dateUpdated": "2023-11-14T00:59:07.320Z"
},
{
"cveId": "CVE-2023-41366",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41366",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41366.json",
"dateUpdated": "2023-11-14T01:01:07.759Z"
},
{
"cveId": "CVE-2023-42480",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42480",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42480.json",
"dateUpdated": "2023-11-14T01:02:56.929Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T00:44:03.433Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47628",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47628",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47628.json",
"dateUpdated": "2023-11-14T00:33:12.602Z"
},
{
"cveId": "CVE-2023-47629",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47629",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47629.json",
"dateUpdated": "2023-11-14T00:32:12.079Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-14T00:25:00.886Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-4732",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4732.json",
"dateUpdated": "2023-11-14T00:15:38.733Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-13T23:45:52.854Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47657",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47657",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47657.json",
"dateUpdated": "2023-11-13T23:43:01.797Z"
},
{
"cveId": "CVE-2023-5977",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5977",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5977.json",
"dateUpdated": "2023-11-13T23:42:23.793Z"
},
{
"cveId": "CVE-2023-6010",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6010",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6010.json",
"dateUpdated": "2023-11-13T23:40:24.212Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T23:40:04.139Z",
"numberOfChanges": 8,
"new": [
{
"cveId": "CVE-2023-47662",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47662",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47662.json",
"dateUpdated": "2023-11-13T23:36:52.726Z"
},
{
"cveId": "CVE-2023-6034",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6034",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6034.json",
"dateUpdated": "2023-11-13T23:39:52.077Z"
},
{
"cveId": "CVE-2023-6083",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6083",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6083.json",
"dateUpdated": "2023-11-13T23:39:06.646Z"
},
{
"cveId": "CVE-2023-6085",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6085",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6085.json",
"dateUpdated": "2023-11-13T23:38:05.122Z"
},
{
"cveId": "CVE-2023-6086",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6086",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6086.json",
"dateUpdated": "2023-11-13T23:35:39.741Z"
},
{
"cveId": "CVE-2023-6087",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6087",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6087.json",
"dateUpdated": "2023-11-13T23:34:27.357Z"
},
{
"cveId": "CVE-2023-6106",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6106",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6106.json",
"dateUpdated": "2023-11-13T23:36:29.663Z"
},
{
"cveId": "CVE-2023-6107",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6107",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6107.json",
"dateUpdated": "2023-11-13T23:37:02.937Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T23:34:05.878Z",
"numberOfChanges": 6,
"new": [
{
"cveId": "CVE-2023-47665",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47665",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47665.json",
"dateUpdated": "2023-11-13T23:32:39.610Z"
},
{
"cveId": "CVE-2023-47673",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47673",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47673.json",
"dateUpdated": "2023-11-13T23:29:12.771Z"
},
{
"cveId": "CVE-2023-6088",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6088",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6088.json",
"dateUpdated": "2023-11-13T23:33:48.845Z"
},
{
"cveId": "CVE-2023-6089",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6089",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6089.json",
"dateUpdated": "2023-11-13T23:32:44.138Z"
},
{
"cveId": "CVE-2023-6092",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6092",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6092.json",
"dateUpdated": "2023-11-13T23:31:52.729Z"
},
{
"cveId": "CVE-2023-6115",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6115",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6115.json",
"dateUpdated": "2023-11-13T23:29:48.822Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T23:22:31.263Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-42257",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42257",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42257.json",
"dateUpdated": "2023-11-13T23:19:20.188844"
}
],
"error": []
},
{
"fetchTime": "2023-11-13T23:15:40.030Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47680",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47680",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47680.json",
"dateUpdated": "2023-11-13T23:13:54.633Z"
},
{
"cveId": "CVE-2023-47684",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47684",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47684.json",
"dateUpdated": "2023-11-13T23:09:09.129Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T23:06:37.819Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-47690",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47690",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47690.json",
"dateUpdated": "2023-11-13T23:03:33.476Z"
},
{
"cveId": "CVE-2023-47695",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47695",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47695.json",
"dateUpdated": "2023-11-13T22:59:51.149Z"
}
],
"updated": [
{
"cveId": "CVE-2023-0329",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0329",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0329.json",
"dateUpdated": "2023-05-30T07:49:13.896Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-13T22:42:05.071Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-46022",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46022",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46022.json",
"dateUpdated": "2023-11-13T22:41:58.698447"
}
],
"error": []
},
{
"fetchTime": "2023-11-13T22:36:21.125Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-47696",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47696",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47696.json",
"dateUpdated": "2023-11-13T22:33:19.948Z"
},
{
"cveId": "CVE-2023-4603",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4603",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4603.json",
"dateUpdated": "2023-11-13T22:32:14.996Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T22:30:47.029Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-46020",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46020",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46020.json",
"dateUpdated": "2023-11-13T22:24:05.391879"
},
{
"cveId": "CVE-2023-46021",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46021",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46021.json",
"dateUpdated": "2023-11-13T22:27:50.163039"
},
{
"cveId": "CVE-2023-47697",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47697",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47697.json",
"dateUpdated": "2023-11-13T22:28:41.379Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T22:23:52.381Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46019",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46019",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46019.json",
"dateUpdated": "2023-11-13T22:18:39.659968"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T22:07:07.940Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46018",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46018",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46018.json",
"dateUpdated": "2023-11-13T22:06:09.457623"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T21:59:44.094Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2021-42073",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42073",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42073.json",
"dateUpdated": "2023-11-13T21:54:34.614954"
}
],
"error": []
},
{
"fetchTime": "2023-11-13T21:54:03.563Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47346",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47346",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47346.json",
"dateUpdated": "2023-11-13T21:52:52.806011"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T21:48:01.530Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46017",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46017",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46017.json",
"dateUpdated": "2023-11-13T21:43:10.920836"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T21:36:37.964Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46016",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46016",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46016.json",
"dateUpdated": "2023-11-13T21:35:21.242344"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T21:30:49.743Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46015",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46015",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46015.json",
"dateUpdated": "2023-11-13T21:29:51.838224"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T21:25:21.868Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-46014",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46014",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46014.json",
"dateUpdated": "2023-11-13T21:21:39.230097"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T20:47:56.255Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47625",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47625",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47625.json",
"dateUpdated": "2023-11-13T20:40:56.752Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T20:36:05.455Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2023-42813",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42813",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42813.json",
"dateUpdated": "2023-11-13T20:34:23.826Z"
},
{
"cveId": "CVE-2023-42814",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42814",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42814.json",
"dateUpdated": "2023-11-13T20:34:05.257Z"
},
{
"cveId": "CVE-2023-42815",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42815",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42815.json",
"dateUpdated": "2023-11-13T20:33:24.955Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T20:28:51.380Z",
"numberOfChanges": 2,
"new": [
{
"cveId": "CVE-2023-42816",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42816",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42816.json",
"dateUpdated": "2023-11-13T20:23:16.248Z"
}
],
"updated": [
{
"cveId": "CVE-2023-5999",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5999",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5999.json",
"dateUpdated": "2023-11-13T20:27:00.000Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-13T20:16:14.272Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47117",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47117",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47117.json",
"dateUpdated": "2023-11-13T20:13:32.396Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T20:07:32.952Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-47621",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47621",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47621.json",
"dateUpdated": "2023-11-13T20:02:22.652Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2023-11-13T19:48:12.390Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2010-3872",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2010-3872",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2010/3xxx/CVE-2010-3872.json",
"dateUpdated": "2023-11-13T19:45:09.829Z"
}
],
"error": []
},
{
"fetchTime": "2023-11-13T19:25:22.635Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2023-5999",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5999",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5999.json",
"dateUpdated": "2023-11-13T19:21:58.574Z"
}
],
"updated": [],
"error": []
}
]