diff --git a/cves/2022/41xxx/CVE-2022-41064.json b/cves/2022/41xxx/CVE-2022-41064.json index f7f5ef86589..0cbd36c4e08 100644 --- a/cves/2022/41xxx/CVE-2022-41064.json +++ b/cves/2022/41xxx/CVE-2022-41064.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41064", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T12:35:49.240Z", + "dateUpdated": "2024-10-10T16:54:07.410Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-11-09T00:00:00" }, @@ -382,6 +382,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2024-10-10T16:53:52.129393Z", + "id": "CVE-2022-41064", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2024-10-10T16:54:07.410Z" + } } ] } diff --git a/cves/2023/20xxx/CVE-2023-20826.json b/cves/2023/20xxx/CVE-2023-20826.json index a031ce5e18e..aeedd174672 100644 --- a/cves/2023/20xxx/CVE-2023-20826.json +++ b/cves/2023/20xxx/CVE-2023-20826.json @@ -8,7 +8,7 @@ "assignerShortName": "MediaTek", "dateReserved": "2022-10-28T02:03:23.683Z", "datePublished": "2023-09-04T02:27:25.656Z", - "dateUpdated": "2024-08-02T09:14:41.203Z" + "dateUpdated": "2024-10-10T16:54:23.650Z" }, "containers": { "cna": { @@ -68,6 +68,38 @@ ] } ] + }, + { + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2024-10-10T16:54:20.332097Z", + "id": "CVE-2023-20826", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2024-10-10T16:54:23.650Z" + } } ] } diff --git a/cves/2024/9xxx/CVE-2024-9797.json b/cves/2024/9xxx/CVE-2024-9797.json index 70d6ff2f502..4f96d79b12e 100644 --- a/cves/2024/9xxx/CVE-2024-9797.json +++ b/cves/2024/9xxx/CVE-2024-9797.json @@ -8,7 +8,7 @@ "assignerShortName": "VulDB", "dateReserved": "2024-10-10T07:27:50.859Z", "datePublished": "2024-10-10T16:31:04.826Z", - "dateUpdated": "2024-10-10T16:31:04.826Z" + "dateUpdated": "2024-10-10T16:53:24.758Z" }, "containers": { "cna": { @@ -151,6 +151,56 @@ ] } ] - } + }, + "adp": [ + { + "affected": [ + { + "vendor": "code-projects", + "product": "blood_bank_system", + "cpes": [ + "cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*" + ], + "defaultStatus": "unknown", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2024-10-10T16:52:48.377094Z", + "id": "CVE-2024-9797", + "options": [ + { + "Exploitation": "poc" + }, + { + "Automatable": "yes" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2024-10-10T16:53:24.758Z" + } + } + ] } } \ No newline at end of file diff --git a/cves/2024/9xxx/CVE-2024-9799.json b/cves/2024/9xxx/CVE-2024-9799.json index 01fa48c0f0f..8b282db2c42 100644 --- a/cves/2024/9xxx/CVE-2024-9799.json +++ b/cves/2024/9xxx/CVE-2024-9799.json @@ -8,7 +8,7 @@ "assignerShortName": "VulDB", "dateReserved": "2024-10-10T07:32:04.182Z", "datePublished": "2024-10-10T16:31:06.825Z", - "dateUpdated": "2024-10-10T16:31:06.825Z" + "dateUpdated": "2024-10-10T16:52:19.158Z" }, "containers": { "cna": { @@ -146,6 +146,56 @@ ] } ] - } + }, + "adp": [ + { + "affected": [ + { + "vendor": "sourcecodester", + "product": "profile_registration_without_reload_refresh", + "cpes": [ + "cpe:2.3:a:sourcecodester:profile_registration_without_reload_refresh:*:*:*:*:*:*:*:*" + ], + "defaultStatus": "unknown", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ] + } + ], + "metrics": [ + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2024-10-10T16:51:24.277045Z", + "id": "CVE-2024-9799", + "options": [ + { + "Exploitation": "poc" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "partial" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2024-10-10T16:52:19.158Z" + } + } + ] } } \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index fa5ebca8830..154521cc713 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,13 +1,31 @@ { - "fetchTime": "2024-10-10T16:51:50.249Z", - "numberOfChanges": 1, + "fetchTime": "2024-10-10T16:59:42.071Z", + "numberOfChanges": 4, "new": [], "updated": [ { - "cveId": "CVE-2022-41058", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41058", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41058.json", - "dateUpdated": "2024-10-10T16:44:26.701Z" + "cveId": "CVE-2022-41064", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41064", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41064.json", + "dateUpdated": "2024-10-10T16:54:07.410Z" + }, + { + "cveId": "CVE-2023-20826", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20826", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20826.json", + "dateUpdated": "2024-10-10T16:54:23.650Z" + }, + { + "cveId": "CVE-2024-9797", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9797", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9797.json", + "dateUpdated": "2024-10-10T16:53:24.758Z" + }, + { + "cveId": "CVE-2024-9799", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9799", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9799.json", + "dateUpdated": "2024-10-10T16:52:19.158Z" } ], "error": [] diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 72b93414df5..3b21f07bfc9 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,36 @@ [ + { + "fetchTime": "2024-10-10T16:59:42.071Z", + "numberOfChanges": 4, + "new": [], + "updated": [ + { + "cveId": "CVE-2022-41064", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41064", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41064.json", + "dateUpdated": "2024-10-10T16:54:07.410Z" + }, + { + "cveId": "CVE-2023-20826", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20826", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20826.json", + "dateUpdated": "2024-10-10T16:54:23.650Z" + }, + { + "cveId": "CVE-2024-9797", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9797", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9797.json", + "dateUpdated": "2024-10-10T16:53:24.758Z" + }, + { + "cveId": "CVE-2024-9799", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9799", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9799.json", + "dateUpdated": "2024-10-10T16:52:19.158Z" + } + ], + "error": [] + }, { "fetchTime": "2024-10-10T16:51:50.249Z", "numberOfChanges": 1, @@ -311138,25 +311170,5 @@ } ], "error": [] - }, - { - "fetchTime": "2024-09-10T16:53:14.246Z", - "numberOfChanges": 2, - "new": [], - "updated": [ - { - "cveId": "CVE-2024-44844", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-44844", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/44xxx/CVE-2024-44844.json", - "dateUpdated": "2024-09-10T16:47:57.554584" - }, - { - "cveId": "CVE-2024-44845", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-44845", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/44xxx/CVE-2024-44845.json", - "dateUpdated": "2024-09-10T16:50:04.104132" - } - ], - "error": [] } ] \ No newline at end of file