Skip to content

Commit

Permalink
Auto-Update: 2024-01-14T17:00:24.856780+00:00
Browse files Browse the repository at this point in the history
  • Loading branch information
cad-safe-bot committed Jan 14, 2024
1 parent 04a4ab1 commit e2f02c1
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 4 deletions.
6 changes: 5 additions & 1 deletion CVE-2024/CVE-2024-04xx/CVE-2024-0443.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"id": "CVE-2024-0443",
"sourceIdentifier": "[email protected]",
"published": "2024-01-12T00:15:45.230",
"lastModified": "2024-01-12T13:47:31.250",
"lastModified": "2024-01-14T15:15:46.250",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
Expand Down Expand Up @@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:7077",
"source": "[email protected]"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-0443",
"source": "[email protected]"
Expand Down
6 changes: 3 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update

```plain
2024-01-14T11:00:25.451007+00:00
2024-01-14T17:00:24.856780+00:00
```

### Most recent CVE Modification Timestamp synchronized with NVD

```plain
2024-01-14T10:15:08.090000+00:00
2024-01-14T15:15:46.250000+00:00
```

### Last Data Feed Release
Expand All @@ -42,7 +42,7 @@ Recently added CVEs: `0`

Recently modified CVEs: `1`

* [CVE-2022-29187](CVE-2022/CVE-2022-291xx/CVE-2022-29187.json) (`2024-01-14T10:15:08.090`)
* [CVE-2024-0443](CVE-2024/CVE-2024-04xx/CVE-2024-0443.json) (`2024-01-14T15:15:46.250`)


## Download and Usage
Expand Down

0 comments on commit e2f02c1

Please sign in to comment.