mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-06-18T14:00:30.447401+00:00
This commit is contained in:
parent
d0e7880708
commit
03dac253c9
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2023-6236",
|
"id": "CVE-2023-6236",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-10T01:15:17.383",
|
"published": "2024-04-10T01:15:17.383",
|
||||||
"lastModified": "2024-06-04T17:15:47.250",
|
"lastModified": "2024-06-18T13:15:51.123",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A flaw was found in JBoss EAP. When an OIDC app that serves multiple tenants attempts to access the second tenant, it should prompt the user to log in again since the second tenant is secured with a different OIDC configuration. The underlying issue is in OidcSessionTokenStore when determining if a cached token should be used or not. This logic needs to be updated to take into account the new \"provider-url\" option in addition to the \"realm\" option."
|
"value": "A flaw was found in Red Hat Enterprise Application Platform 8. When an OIDC app that serves multiple tenants attempts to access the second tenant, it should prompt the user to log in again since the second tenant is secured with a different OIDC configuration. The underlying issue is in OidcSessionTokenStore when determining if a cached token should be used or not. This logic needs to be updated to take into account the new \"provider-url\" option in addition to the \"realm\" option.\r\n\r\nEAP-7 does not provide the vulnerable provider-url configuration option in its OIDC implementation and is not affected by this flaw."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-0569",
|
"id": "CVE-2024-0569",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-01-16T13:15:08.113",
|
"published": "2024-01-16T13:15:08.113",
|
||||||
"lastModified": "2024-05-29T18:15:10.997",
|
"lastModified": "2024-06-18T13:21:16.393",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -162,15 +162,25 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.263653",
|
"url": "https://vuldb.com/?submit.263653",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.chtsecurity.com/news/8aa31e69-1e7c-4186-8554-7d5d6baeaa84",
|
"url": "https://www.chtsecurity.com/news/8aa31e69-1e7c-4186-8554-7d5d6baeaa84",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.chtsecurity.com/news/8f270890-12cc-4623-99a3-a81e00758c29",
|
"url": "https://www.chtsecurity.com/news/8f270890-12cc-4623-99a3-a81e00758c29",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-0570",
|
"id": "CVE-2024-0570",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-01-16T14:15:48.730",
|
"published": "2024-01-16T14:15:48.730",
|
||||||
"lastModified": "2024-05-29T18:15:11.230",
|
"lastModified": "2024-06-18T13:21:42.383",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -152,15 +152,25 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.263655",
|
"url": "https://vuldb.com/?submit.263655",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.chtsecurity.com/news/16e4f985-8248-4353-a26e-b77ca487ce31",
|
"url": "https://www.chtsecurity.com/news/16e4f985-8248-4353-a26e-b77ca487ce31",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.chtsecurity.com/news/f6d7ae2c-fb1e-4c31-a9ce-bfc5ee038eb1",
|
"url": "https://www.chtsecurity.com/news/f6d7ae2c-fb1e-4c31-a9ce-bfc5ee038eb1",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-1132",
|
"id": "CVE-2024-1132",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-17T14:15:07.953",
|
"published": "2024-04-17T14:15:07.953",
|
||||||
"lastModified": "2024-06-12T08:15:49.457",
|
"lastModified": "2024-06-18T12:15:12.470",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -91,6 +91,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3762",
|
"url": "https://access.redhat.com/errata/RHSA-2024:3762",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3919",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1132",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1132",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2024-1577",
|
"id": "CVE-2024-1577",
|
||||||
"sourceIdentifier": "cvd@cert.pl",
|
"sourceIdentifier": "cvd@cert.pl",
|
||||||
"published": "2024-06-12T14:15:10.683",
|
"published": "2024-06-12T14:15:10.683",
|
||||||
"lastModified": "2024-06-13T18:36:09.010",
|
"lastModified": "2024-06-18T13:15:51.627",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Remote Code Execution vulnerability in MegaBIP software allows to execute arbitrary code on the server without requiring authentication by saving\u00a0crafted by the attacker PHP code to one of the website files.\u00a0This issue affects all versions of MegaBIP software."
|
"value": "Remote Code Execution vulnerability in MegaBIP software allows to execute arbitrary code on the server without requiring authentication by saving\u00a0crafted by the attacker PHP code to one of the website files.\u00a0This issue affects MegaBIP software versions through 5.11.2."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-3049",
|
"id": "CVE-2024-3049",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-06-06T06:15:09.550",
|
"published": "2024-06-06T06:15:09.550",
|
||||||
"lastModified": "2024-06-16T16:15:10.040",
|
"lastModified": "2024-06-18T13:15:51.780",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -41,20 +41,20 @@
|
|||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "HIGH",
|
"attackComplexity": "HIGH",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
"userInteraction": "NONE",
|
"userInteraction": "NONE",
|
||||||
"scope": "UNCHANGED",
|
"scope": "UNCHANGED",
|
||||||
"confidentialityImpact": "HIGH",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "HIGH",
|
"integrityImpact": "HIGH",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE",
|
||||||
"baseScore": 7.4,
|
"baseScore": 5.9,
|
||||||
"baseSeverity": "HIGH"
|
"baseSeverity": "MEDIUM"
|
||||||
},
|
},
|
||||||
"exploitabilityScore": 2.2,
|
"exploitabilityScore": 2.2,
|
||||||
"impactScore": 5.2
|
"impactScore": 3.6
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
59
CVE-2024/CVE-2024-59xx/CVE-2024-5967.json
Normal file
59
CVE-2024/CVE-2024-59xx/CVE-2024-5967.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5967",
|
||||||
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
|
"published": "2024-06-18T12:15:12.707",
|
||||||
|
"lastModified": "2024-06-18T12:15:12.707",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in Keycloak. The LDAP testing endpoint allows changing the Connection URL\u00a0 independently without re-entering the currently configured LDAP bind credentials. This flaw allows an attacker with admin\u00a0access (permission manage-realm) to change the LDAP host URL (\"Connection URL\") to a machine they control. The Keycloak server will connect to the attacker's host and try to authenticate with the configured credentials, thus leaking them to the attacker. As a consequence, an attacker who has compromised the admin console or compromised a user with sufficient privileges can leak domain credentials and attack the domain."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 2.7,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-276"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2024-5967",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292200",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-61xx/CVE-2024-6109.json
Normal file
92
CVE-2024/CVE-2024-61xx/CVE-2024-6109.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6109",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-06-18T12:15:12.987",
|
||||||
|
"lastModified": "2024-06-18T12:15:12.987",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file addmeasurement.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268855."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/PHJ-doit/cve/issues/1",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.268855",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.268855",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.358590",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-61xx/CVE-2024-6110.json
Normal file
92
CVE-2024/CVE-2024-61xx/CVE-2024-6110.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6110",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-06-18T12:15:13.290",
|
||||||
|
"lastModified": "2024-06-18T12:15:13.290",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in itsourcecode Magbanua Beach Resort Online Reservation System up to 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file controller.php. The manipulation of the argument image leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268856."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Laster-dev/CVE/issues/1",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.268856",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.268856",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.358592",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-61xx/CVE-2024-6111.json
Normal file
92
CVE-2024/CVE-2024-61xx/CVE-2024-6111.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6111",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-06-18T13:15:52.193",
|
||||||
|
"lastModified": "2024-06-18T13:15:52.193",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in itsourcecode Pool of Bethesda Online Reservation System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268857 was assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wangyuan-ui/CVE/issues/1",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.268857",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.268857",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.358988",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-61xx/CVE-2024-6112.json
Normal file
92
CVE-2024/CVE-2024-61xx/CVE-2024-6112.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6112",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-06-18T13:15:52.550",
|
||||||
|
"lastModified": "2024-06-18T13:15:52.550",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in itsourcecode Pool of Bethesda Online Reservation System 1.0. This vulnerability affects unknown code of the file index.php. The manipulation of the argument log_email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-268858 is the identifier assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wangyuan-ui/CVE/issues/2",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.268858",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.268858",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.358990",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-61xx/CVE-2024-6114.json
Normal file
92
CVE-2024/CVE-2024-61xx/CVE-2024-6114.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6114",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-06-18T13:15:52.897",
|
||||||
|
"lastModified": "2024-06-18T13:15:52.897",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in itsourcecode Monbela Tourist Inn Online Reservation System up to 1.0. Affected is an unknown function of the file controller.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-268866 is the identifier assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wangyuan-ui/CVE/issues/4",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.268866",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.268866",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.358995",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-61xx/CVE-2024-6115.json
Normal file
92
CVE-2024/CVE-2024-61xx/CVE-2024-6115.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6115",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-06-18T13:15:53.267",
|
||||||
|
"lastModified": "2024-06-18T13:15:53.267",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in itsourcecode Simple Online Hotel Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file add_room.php. The manipulation of the argument photo leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268867."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wangyuan-ui/CVE/issues/5",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.268867",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.268867",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.358996",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-18T12:00:18.528504+00:00
|
2024-06-18T14:00:30.447401+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-18T11:15:52.513000+00:00
|
2024-06-18T13:21:42.383000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,30 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
254348
|
254355
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `6`
|
Recently added CVEs: `7`
|
||||||
|
|
||||||
- [CVE-2024-38504](CVE-2024/CVE-2024-385xx/CVE-2024-38504.json) (`2024-06-18T11:15:51.467`)
|
- [CVE-2024-5967](CVE-2024/CVE-2024-59xx/CVE-2024-5967.json) (`2024-06-18T12:15:12.707`)
|
||||||
- [CVE-2024-38505](CVE-2024/CVE-2024-385xx/CVE-2024-38505.json) (`2024-06-18T11:15:51.733`)
|
- [CVE-2024-6109](CVE-2024/CVE-2024-61xx/CVE-2024-6109.json) (`2024-06-18T12:15:12.987`)
|
||||||
- [CVE-2024-38506](CVE-2024/CVE-2024-385xx/CVE-2024-38506.json) (`2024-06-18T11:15:52.030`)
|
- [CVE-2024-6110](CVE-2024/CVE-2024-61xx/CVE-2024-6110.json) (`2024-06-18T12:15:13.290`)
|
||||||
- [CVE-2024-38507](CVE-2024/CVE-2024-385xx/CVE-2024-38507.json) (`2024-06-18T11:15:52.267`)
|
- [CVE-2024-6111](CVE-2024/CVE-2024-61xx/CVE-2024-6111.json) (`2024-06-18T13:15:52.193`)
|
||||||
- [CVE-2024-5953](CVE-2024/CVE-2024-59xx/CVE-2024-5953.json) (`2024-06-18T10:15:11.170`)
|
- [CVE-2024-6112](CVE-2024/CVE-2024-61xx/CVE-2024-6112.json) (`2024-06-18T13:15:52.550`)
|
||||||
- [CVE-2024-6108](CVE-2024/CVE-2024-61xx/CVE-2024-6108.json) (`2024-06-18T10:15:11.653`)
|
- [CVE-2024-6114](CVE-2024/CVE-2024-61xx/CVE-2024-6114.json) (`2024-06-18T13:15:52.897`)
|
||||||
|
- [CVE-2024-6115](CVE-2024/CVE-2024-61xx/CVE-2024-6115.json) (`2024-06-18T13:15:53.267`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `5`
|
Recently modified CVEs: `6`
|
||||||
|
|
||||||
- [CVE-2023-5123](CVE-2023/CVE-2023-51xx/CVE-2023-5123.json) (`2024-06-18T10:15:09.937`)
|
- [CVE-2023-6236](CVE-2023/CVE-2023-62xx/CVE-2023-6236.json) (`2024-06-18T13:15:51.123`)
|
||||||
- [CVE-2024-37568](CVE-2024/CVE-2024-375xx/CVE-2024-37568.json) (`2024-06-18T11:15:51.270`)
|
- [CVE-2024-0569](CVE-2024/CVE-2024-05xx/CVE-2024-0569.json) (`2024-06-18T13:21:16.393`)
|
||||||
- [CVE-2024-5154](CVE-2024/CVE-2024-51xx/CVE-2024-5154.json) (`2024-06-18T10:15:10.640`)
|
- [CVE-2024-0570](CVE-2024/CVE-2024-05xx/CVE-2024-0570.json) (`2024-06-18T13:21:42.383`)
|
||||||
- [CVE-2024-5458](CVE-2024/CVE-2024-54xx/CVE-2024-5458.json) (`2024-06-18T10:15:10.870`)
|
- [CVE-2024-1132](CVE-2024/CVE-2024-11xx/CVE-2024-1132.json) (`2024-06-18T12:15:12.470`)
|
||||||
- [CVE-2024-6046](CVE-2024/CVE-2024-60xx/CVE-2024-6046.json) (`2024-06-18T11:15:52.513`)
|
- [CVE-2024-1577](CVE-2024/CVE-2024-15xx/CVE-2024-1577.json) (`2024-06-18T13:15:51.627`)
|
||||||
|
- [CVE-2024-3049](CVE-2024/CVE-2024-30xx/CVE-2024-3049.json) (`2024-06-18T13:15:51.780`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
41
_state.csv
41
_state.csv
@ -237282,7 +237282,7 @@ CVE-2023-51210,0,0,ae23e1dd56bc994975ad1cf5f43a03ff833adca03d4acec46183d1f350286
|
|||||||
CVE-2023-51217,0,0,609ce02576608b7bece0fa3e03a269d7ff1a0d343c7aa4770e1650d18ab2f9db,2024-01-26T14:40:49.700000
|
CVE-2023-51217,0,0,609ce02576608b7bece0fa3e03a269d7ff1a0d343c7aa4770e1650d18ab2f9db,2024-01-26T14:40:49.700000
|
||||||
CVE-2023-51219,0,0,b829f21c4e7810120067efca1062712a7e6cce7a3463e7bfc3e1ac6ee6381973,2024-06-04T16:57:41.057000
|
CVE-2023-51219,0,0,b829f21c4e7810120067efca1062712a7e6cce7a3463e7bfc3e1ac6ee6381973,2024-06-04T16:57:41.057000
|
||||||
CVE-2023-5122,0,0,289848059eca21be3f3161a9ce84be67f6f53e7bfbd9fab858ac01dbca7ceda6,2024-05-03T13:15:20.843000
|
CVE-2023-5122,0,0,289848059eca21be3f3161a9ce84be67f6f53e7bfbd9fab858ac01dbca7ceda6,2024-05-03T13:15:20.843000
|
||||||
CVE-2023-5123,0,1,1003f0c5d09fd5c6377a8ed198be6ef654af15350e829a342d2b861efae71924,2024-06-18T10:15:09.937000
|
CVE-2023-5123,0,0,1003f0c5d09fd5c6377a8ed198be6ef654af15350e829a342d2b861efae71924,2024-06-18T10:15:09.937000
|
||||||
CVE-2023-5124,0,0,835ddefba6ce80c573f759b7efca141aa364e1e9e5386c4c5da1a4ebd3e5f221,2024-02-05T16:48:58.247000
|
CVE-2023-5124,0,0,835ddefba6ce80c573f759b7efca141aa364e1e9e5386c4c5da1a4ebd3e5f221,2024-02-05T16:48:58.247000
|
||||||
CVE-2023-51246,0,0,4290d85111a53988586ca964b371dea1ba9623223fc80dcee2dbf830592ba5b5,2024-01-12T16:31:28.787000
|
CVE-2023-51246,0,0,4290d85111a53988586ca964b371dea1ba9623223fc80dcee2dbf830592ba5b5,2024-01-12T16:31:28.787000
|
||||||
CVE-2023-5125,0,0,a1c4b4038cc3b3040fdc552203e289f2b08811b020cfaa60abf15cb6844a5b0c,2023-11-07T04:23:28.993000
|
CVE-2023-5125,0,0,a1c4b4038cc3b3040fdc552203e289f2b08811b020cfaa60abf15cb6844a5b0c,2023-11-07T04:23:28.993000
|
||||||
@ -239495,7 +239495,7 @@ CVE-2023-6232,0,0,ba2cdf630fabf4bd0ac948405fb458e3ef453f28a2bd013f114fe7232f74f8
|
|||||||
CVE-2023-6233,0,0,e141cf1ee67a50b45a6156c5de3dd9d7cbd091507ee25334f66900c013dc7478,2024-02-13T19:51:52.220000
|
CVE-2023-6233,0,0,e141cf1ee67a50b45a6156c5de3dd9d7cbd091507ee25334f66900c013dc7478,2024-02-13T19:51:52.220000
|
||||||
CVE-2023-6234,0,0,fb4c5d8548f09d4802bfe5fd795c649c575252902f30a1d37160ae9689639b06,2024-02-13T19:51:46.740000
|
CVE-2023-6234,0,0,fb4c5d8548f09d4802bfe5fd795c649c575252902f30a1d37160ae9689639b06,2024-02-13T19:51:46.740000
|
||||||
CVE-2023-6235,0,0,a6ac280c87945b3531740d074fb7f02bafe0fd764523c0dc65a87b2c28ffc24b,2023-11-29T16:59:51.970000
|
CVE-2023-6235,0,0,a6ac280c87945b3531740d074fb7f02bafe0fd764523c0dc65a87b2c28ffc24b,2023-11-29T16:59:51.970000
|
||||||
CVE-2023-6236,0,0,1c539474875c2df235251066be913284bcac9c97feb790a6f09b3b3ce86486e8,2024-06-04T17:15:47.250000
|
CVE-2023-6236,0,1,afde8ec155d90f171149803b527c8a7f0a301c44d40200664920570dede2b316,2024-06-18T13:15:51.123000
|
||||||
CVE-2023-6237,0,0,8a954ef3e558345567a59213727b6c04680fa3a4a506de71a2a2ca2943f4dec0,2024-06-10T17:16:16.797000
|
CVE-2023-6237,0,0,8a954ef3e558345567a59213727b6c04680fa3a4a506de71a2a2ca2943f4dec0,2024-06-10T17:16:16.797000
|
||||||
CVE-2023-6238,0,0,7332193d1454e7405dd3270d745aa7f762b874d0f84c51906784a637ceb0212d,2024-02-07T00:15:55.240000
|
CVE-2023-6238,0,0,7332193d1454e7405dd3270d745aa7f762b874d0f84c51906784a637ceb0212d,2024-02-07T00:15:55.240000
|
||||||
CVE-2023-6239,0,0,6ce1b576ddd7c9169d0997e75fde3efd606153edbf61fba1116d733c98bbf90d,2023-12-04T19:06:20.213000
|
CVE-2023-6239,0,0,6ce1b576ddd7c9169d0997e75fde3efd606153edbf61fba1116d733c98bbf90d,2023-12-04T19:06:20.213000
|
||||||
@ -240835,8 +240835,8 @@ CVE-2024-0565,0,0,503076b050ddf1b2f99cef249fd486ea99d201090173a6a51ed37366436ddf
|
|||||||
CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000
|
CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000
|
||||||
CVE-2024-0567,0,0,ce6269b29c71c4b439a81edabcded1234fbec8688220f445d60fe34366ae0a1c,2024-06-10T19:18:32.897000
|
CVE-2024-0567,0,0,ce6269b29c71c4b439a81edabcded1234fbec8688220f445d60fe34366ae0a1c,2024-06-10T19:18:32.897000
|
||||||
CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000
|
CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000
|
||||||
CVE-2024-0569,0,0,a76c6156228e20e04ae7adfe80c7d6e090f7477832851d0d2cf8c0b09925d25e,2024-05-29T18:15:10.997000
|
CVE-2024-0569,0,1,ca265484291ad2089dca994102bd0a030fb990ef8e33cdc51d460d98e59ab566,2024-06-18T13:21:16.393000
|
||||||
CVE-2024-0570,0,0,0aa30faf0afbd7bb0ce9e95dcc649c31f01285e81aa1f0771a31bae969126746,2024-05-29T18:15:11.230000
|
CVE-2024-0570,0,1,98c6183854a59fe564eedd2f51571740271a3a8a9a1439468989a2d343a8ead8,2024-06-18T13:21:42.383000
|
||||||
CVE-2024-0571,0,0,5d87a98734ce1369321019b9c1c644e4f5f01134400cdf4659b101f82c8c48a8,2024-05-17T02:34:47.150000
|
CVE-2024-0571,0,0,5d87a98734ce1369321019b9c1c644e4f5f01134400cdf4659b101f82c8c48a8,2024-05-17T02:34:47.150000
|
||||||
CVE-2024-0572,0,0,ce7c3cc5ac4a3bbd0ea2708c7608867891f1ebc706ead27ea2fd335ba782f8d4,2024-05-17T02:34:47.253000
|
CVE-2024-0572,0,0,ce7c3cc5ac4a3bbd0ea2708c7608867891f1ebc706ead27ea2fd335ba782f8d4,2024-05-17T02:34:47.253000
|
||||||
CVE-2024-0573,0,0,8dfd74ef7624c33d2d91fd819255ac76fd91d1ed70aab08618bf824b7fdd3872,2024-05-17T02:34:47.360000
|
CVE-2024-0573,0,0,8dfd74ef7624c33d2d91fd819255ac76fd91d1ed70aab08618bf824b7fdd3872,2024-05-17T02:34:47.360000
|
||||||
@ -241350,7 +241350,7 @@ CVE-2024-1127,0,0,d56eedcfadebd263336bcc9003136ee639f27dd6c46c9263fea0eb8ea044d7
|
|||||||
CVE-2024-1128,0,0,a231b73c645395e365defb40ca5d41741520485dac9e62df464e6e1705f68d2e,2024-02-29T13:49:29.390000
|
CVE-2024-1128,0,0,a231b73c645395e365defb40ca5d41741520485dac9e62df464e6e1705f68d2e,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1129,0,0,efcf801aad96aab23ddf4c5c1c7fe067759cd524a5f540fb4b3132cd808f2d93,2024-02-29T13:49:29.390000
|
CVE-2024-1129,0,0,efcf801aad96aab23ddf4c5c1c7fe067759cd524a5f540fb4b3132cd808f2d93,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1130,0,0,19b9a2e3e227bc6e3d85f9dd98bd15cfd41c18a2ee1bc79c328385d5148fea32,2024-02-29T13:49:29.390000
|
CVE-2024-1130,0,0,19b9a2e3e227bc6e3d85f9dd98bd15cfd41c18a2ee1bc79c328385d5148fea32,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1132,0,0,307cddff2c313c8e29cdcdf462a302436fba9c8ef12988a8d6202ad55f29c6df,2024-06-12T08:15:49.457000
|
CVE-2024-1132,0,1,610debc5161dedd7792fe75050883b4202aa61b518e69f60309c71f8112df23a,2024-06-18T12:15:12.470000
|
||||||
CVE-2024-1133,0,0,85f4bf6d861639f9431d20ab28a51d2af9f3a3ecb32590788260710816d3a125,2024-02-29T13:49:29.390000
|
CVE-2024-1133,0,0,85f4bf6d861639f9431d20ab28a51d2af9f3a3ecb32590788260710816d3a125,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1134,0,0,2e7c5ee3a71225c7c6e3e9d595fec8d66565da1f8113a13a6b762c5258606aef,2024-05-24T13:03:05.093000
|
CVE-2024-1134,0,0,2e7c5ee3a71225c7c6e3e9d595fec8d66565da1f8113a13a6b762c5258606aef,2024-05-24T13:03:05.093000
|
||||||
CVE-2024-1135,0,0,2f6bc90f330f2812b6ceb34e2fa1ad9c1c5eca9415bce0719ca3f92f74cd2497,2024-04-16T13:24:07.103000
|
CVE-2024-1135,0,0,2f6bc90f330f2812b6ceb34e2fa1ad9c1c5eca9415bce0719ca3f92f74cd2497,2024-04-16T13:24:07.103000
|
||||||
@ -241754,7 +241754,7 @@ CVE-2024-1570,0,0,1629a1493afa93044df9f22af1e83d093e3e06db82a23b409138b92d94c2f5
|
|||||||
CVE-2024-1571,0,0,b1806e0b2d46f5d2ef86ed95b11ec13eeefb63bf2736347df987f91692e6e418,2024-04-10T13:24:00.070000
|
CVE-2024-1571,0,0,b1806e0b2d46f5d2ef86ed95b11ec13eeefb63bf2736347df987f91692e6e418,2024-04-10T13:24:00.070000
|
||||||
CVE-2024-1572,0,0,4deddd16a8e62290b13f0cdb450608c505fd6cdf76365f1d944ed8337c4c95f6,2024-05-02T18:00:37.360000
|
CVE-2024-1572,0,0,4deddd16a8e62290b13f0cdb450608c505fd6cdf76365f1d944ed8337c4c95f6,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-1576,0,0,6db392527516528e14eb0ea0191722707d0a406a5c4d32feed7275ee783f8c4b,2024-06-13T18:36:09.010000
|
CVE-2024-1576,0,0,6db392527516528e14eb0ea0191722707d0a406a5c4d32feed7275ee783f8c4b,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-1577,0,0,dc1f6ecaeab98d12b516b628652cc6c7cd2d020698e3752f0d1e2a23f3a74bde,2024-06-13T18:36:09.010000
|
CVE-2024-1577,0,1,ba33ce0c17d7a340b987ce63ee030c6e2edbd0f04d791d826fcf4cc55f2d4eae,2024-06-18T13:15:51.627000
|
||||||
CVE-2024-1579,0,0,b19774dd42578330a3da1ea9eac4803944dc51b8f7e2cc4d4d08fb40df600dc0,2024-04-30T13:11:16.690000
|
CVE-2024-1579,0,0,b19774dd42578330a3da1ea9eac4803944dc51b8f7e2cc4d4d08fb40df600dc0,2024-04-30T13:11:16.690000
|
||||||
CVE-2024-1580,0,0,4a10e63fa95d49470234e2661449f906487822e0aeb3a95c53a88e84627958f0,2024-03-27T18:15:09.063000
|
CVE-2024-1580,0,0,4a10e63fa95d49470234e2661449f906487822e0aeb3a95c53a88e84627958f0,2024-03-27T18:15:09.063000
|
||||||
CVE-2024-1582,0,0,5801086f12a7b25e0a24481309300eacfe3989ff6a37128452730610efa279b1,2024-03-13T12:33:51.697000
|
CVE-2024-1582,0,0,5801086f12a7b25e0a24481309300eacfe3989ff6a37128452730610efa279b1,2024-03-13T12:33:51.697000
|
||||||
@ -248837,7 +248837,7 @@ CVE-2024-30486,0,0,3b668ae931cda4b6a387bfa69ea17dffa696817ef5a0dd2b2ba0b8d1d89d0
|
|||||||
CVE-2024-30487,0,0,8478a9894c02433324d52a7694bbe43e86c58bc36ce6feb0280d7b18225d7d5b,2024-04-01T01:12:59.077000
|
CVE-2024-30487,0,0,8478a9894c02433324d52a7694bbe43e86c58bc36ce6feb0280d7b18225d7d5b,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-30488,0,0,9fdeb2b805850984cf4d5d3f20362f356c5feecfdc17015a244efcf21ce430a4,2024-04-01T01:12:59.077000
|
CVE-2024-30488,0,0,9fdeb2b805850984cf4d5d3f20362f356c5feecfdc17015a244efcf21ce430a4,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-30489,0,0,a540270477b853fde36fa10dfe995d2d2e2733bc4b87077bcb9c4c6ebae67f39,2024-04-01T01:12:59.077000
|
CVE-2024-30489,0,0,a540270477b853fde36fa10dfe995d2d2e2733bc4b87077bcb9c4c6ebae67f39,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-3049,0,0,e18abeadbb0f505e21e1d2e6b397182713fdb3112ae09ecd6e17466ba3e1a4b1,2024-06-16T16:15:10.040000
|
CVE-2024-3049,0,1,a6b3d832ab781727f9346e0de40312d4dd64d2e39cc54fe0dacf61184d1a56b0,2024-06-18T13:15:51.780000
|
||||||
CVE-2024-30490,0,0,90b7ec0455290f5d2e36c376f09e8aa64ea00d396ba819e3726d0e96e7b15d7a,2024-04-01T01:12:59.077000
|
CVE-2024-30490,0,0,90b7ec0455290f5d2e36c376f09e8aa64ea00d396ba819e3726d0e96e7b15d7a,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-30491,0,0,b49d75f845cb12239329721ac75b384e508f42c19c755d45b7137bd1b7ebec86,2024-04-01T01:12:59.077000
|
CVE-2024-30491,0,0,b49d75f845cb12239329721ac75b384e508f42c19c755d45b7137bd1b7ebec86,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-30492,0,0,d40dabecb8ac11d6b8ece8b02edecd34ab567f2bff5c23fac9f75367d1b0fc90,2024-04-01T01:12:59.077000
|
CVE-2024-30492,0,0,d40dabecb8ac11d6b8ece8b02edecd34ab567f2bff5c23fac9f75367d1b0fc90,2024-04-01T01:12:59.077000
|
||||||
@ -252770,7 +252770,7 @@ CVE-2024-37535,0,0,07f7d930de9d2427116ed26f9657c7962aa8122c29cd0ba965c2b1ee75b9b
|
|||||||
CVE-2024-3754,0,0,01f193c84b52f462bda07bbe4a51fb49e63cd8bf2361f6b49c817e3a59b81e5a,2024-06-17T12:42:04.623000
|
CVE-2024-3754,0,0,01f193c84b52f462bda07bbe4a51fb49e63cd8bf2361f6b49c817e3a59b81e5a,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-3755,0,0,255cc63bdc34aca663119fb8f6757a7da5a9acef7ecda034d88dc05babf4b05b,2024-05-06T12:44:56.377000
|
CVE-2024-3755,0,0,255cc63bdc34aca663119fb8f6757a7da5a9acef7ecda034d88dc05babf4b05b,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-3756,0,0,978b8204ea279199334a4c8c549150dc6420f24480b5effb717e8509749d66aa,2024-05-06T12:44:56.377000
|
CVE-2024-3756,0,0,978b8204ea279199334a4c8c549150dc6420f24480b5effb717e8509749d66aa,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-37568,0,1,69f2fedd9c555b1dba6c5ed31ee1b4242f39058a2d21ca3419cdd98ba0a15bb0,2024-06-18T11:15:51.270000
|
CVE-2024-37568,0,0,69f2fedd9c555b1dba6c5ed31ee1b4242f39058a2d21ca3419cdd98ba0a15bb0,2024-06-18T11:15:51.270000
|
||||||
CVE-2024-37569,0,0,748406cd7b0e731a2b9037b16c6d1dde7e8c81aa1003e1ce6c82275ceb288683,2024-06-12T16:32:56.203000
|
CVE-2024-37569,0,0,748406cd7b0e731a2b9037b16c6d1dde7e8c81aa1003e1ce6c82275ceb288683,2024-06-12T16:32:56.203000
|
||||||
CVE-2024-3757,0,0,62301a2775fcbfb9e8b5b1aa90b79aa074cd639699f2863765d338333af4b798,2024-05-07T13:39:32.710000
|
CVE-2024-3757,0,0,62301a2775fcbfb9e8b5b1aa90b79aa074cd639699f2863765d338333af4b798,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-37570,0,0,a374041c2622c9ba66d2048315fc9e015af6a8717cce4f8beb5b59800398626a,2024-06-12T16:32:34.513000
|
CVE-2024-37570,0,0,a374041c2622c9ba66d2048315fc9e015af6a8717cce4f8beb5b59800398626a,2024-06-12T16:32:34.513000
|
||||||
@ -252941,10 +252941,10 @@ CVE-2024-38470,0,0,72fd619cad47e9609a3b66bd344e6e0cff51bf41c439520887f75ce5743cc
|
|||||||
CVE-2024-3848,0,0,cff2d1cd97f0b1f2183f9bb4edcf4fc45d9e2b8ab251b9953f6af6105249c0ec,2024-05-16T13:03:05.353000
|
CVE-2024-3848,0,0,cff2d1cd97f0b1f2183f9bb4edcf4fc45d9e2b8ab251b9953f6af6105249c0ec,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-3849,0,0,d4181d6192aab2f4a2b324451fbda7660fbd9621eb95f5f54a642a6a3d1e7d46,2024-05-02T18:00:37.360000
|
CVE-2024-3849,0,0,d4181d6192aab2f4a2b324451fbda7660fbd9621eb95f5f54a642a6a3d1e7d46,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3850,0,0,bbe49076d39470df53cdf5186eea91a2b4a40256492f588a1ab86bd1ba5244b0,2024-06-12T18:12:56.413000
|
CVE-2024-3850,0,0,bbe49076d39470df53cdf5186eea91a2b4a40256492f588a1ab86bd1ba5244b0,2024-06-12T18:12:56.413000
|
||||||
CVE-2024-38504,1,1,723c2c420862a936fd41d275c0985222db47b2d9ca77b454b39db26128f3cbfd,2024-06-18T11:15:51.467000
|
CVE-2024-38504,0,0,723c2c420862a936fd41d275c0985222db47b2d9ca77b454b39db26128f3cbfd,2024-06-18T11:15:51.467000
|
||||||
CVE-2024-38505,1,1,368605ff3cf07dbe3cca2fed2dc47582b754d29e7d2c044d0a65ba1d0bae5b6e,2024-06-18T11:15:51.733000
|
CVE-2024-38505,0,0,368605ff3cf07dbe3cca2fed2dc47582b754d29e7d2c044d0a65ba1d0bae5b6e,2024-06-18T11:15:51.733000
|
||||||
CVE-2024-38506,1,1,caa6d49f29866115f27bdd878f862855f9f5372966a6341bed1e9122088bbdeb,2024-06-18T11:15:52.030000
|
CVE-2024-38506,0,0,caa6d49f29866115f27bdd878f862855f9f5372966a6341bed1e9122088bbdeb,2024-06-18T11:15:52.030000
|
||||||
CVE-2024-38507,1,1,685485b35ef3638082340806528733cf965a1abe52bfb88503b678c53e8d2242,2024-06-18T11:15:52.267000
|
CVE-2024-38507,0,0,685485b35ef3638082340806528733cf965a1abe52bfb88503b678c53e8d2242,2024-06-18T11:15:52.267000
|
||||||
CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000
|
CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000
|
CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000
|
||||||
CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000
|
CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000
|
||||||
@ -253899,7 +253899,7 @@ CVE-2024-5149,0,0,e167f321a43176bbe51b79fcd0ea912cf6c260f7c91862b43f4c0c9d62cbbb
|
|||||||
CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
|
CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-5152,0,0,897a950e1a56cf66b3762a0b7d02348f108b131c1556072d1a2c46cab20012e4,2024-06-06T14:17:35.017000
|
CVE-2024-5152,0,0,897a950e1a56cf66b3762a0b7d02348f108b131c1556072d1a2c46cab20012e4,2024-06-06T14:17:35.017000
|
||||||
CVE-2024-5153,0,0,828bf0d922f71aaeb9a620d2a28fca02e54e4a39590cf3792a194a4a5970d881,2024-06-06T14:17:35.017000
|
CVE-2024-5153,0,0,828bf0d922f71aaeb9a620d2a28fca02e54e4a39590cf3792a194a4a5970d881,2024-06-06T14:17:35.017000
|
||||||
CVE-2024-5154,0,1,82d1e95029eac2df4860f47fd1c212761a30dff3def51a0032e4827082a89098,2024-06-18T10:15:10.640000
|
CVE-2024-5154,0,0,82d1e95029eac2df4860f47fd1c212761a30dff3def51a0032e4827082a89098,2024-06-18T10:15:10.640000
|
||||||
CVE-2024-5155,0,0,2a20a869c58a8b80fd2bd862f76df12b43c40fbeec518ecb9ca464561a78cd98,2024-06-17T12:42:04.623000
|
CVE-2024-5155,0,0,2a20a869c58a8b80fd2bd862f76df12b43c40fbeec518ecb9ca464561a78cd98,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5157,0,0,968c06835e3febdba747d4dd49e60507daf1a01e5377b117ee6e566931506abf,2024-06-10T18:15:37.893000
|
CVE-2024-5157,0,0,968c06835e3febdba747d4dd49e60507daf1a01e5377b117ee6e566931506abf,2024-06-10T18:15:37.893000
|
||||||
CVE-2024-5158,0,0,76369e6e46f6c34bbc5a354a762f99c1a790d22381b6a166821eb73e4f6cf9b3,2024-06-10T18:15:37.953000
|
CVE-2024-5158,0,0,76369e6e46f6c34bbc5a354a762f99c1a790d22381b6a166821eb73e4f6cf9b3,2024-06-10T18:15:37.953000
|
||||||
@ -254103,7 +254103,7 @@ CVE-2024-5439,0,0,d933d33f15def11b210f94c43e434fbcbcedf874aa4bf1c51db16a3b591b26
|
|||||||
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
|
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
|
||||||
CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000
|
CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e45496,2024-06-11T17:34:52.263000
|
CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e45496,2024-06-11T17:34:52.263000
|
||||||
CVE-2024-5458,0,1,9de49bd96b675511c7046065b94648120f7be327e28ebfffc7c76c5b629abe0a,2024-06-18T10:15:10.870000
|
CVE-2024-5458,0,0,9de49bd96b675511c7046065b94648120f7be327e28ebfffc7c76c5b629abe0a,2024-06-18T10:15:10.870000
|
||||||
CVE-2024-5459,0,0,81bd5d1a4ebf239ba65f5777fb4bfb17f71fa270ff31c5f59fd635927a6c453f,2024-06-13T19:35:55.083000
|
CVE-2024-5459,0,0,81bd5d1a4ebf239ba65f5777fb4bfb17f71fa270ff31c5f59fd635927a6c453f,2024-06-13T19:35:55.083000
|
||||||
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
|
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-5464,0,0,20ac6d6efa943df789ee80e23b81c0dadba3276ccc683b7cb6fcce26ba339bb3,2024-06-17T12:42:04.623000
|
CVE-2024-5464,0,0,20ac6d6efa943df789ee80e23b81c0dadba3276ccc683b7cb6fcce26ba339bb3,2024-06-17T12:42:04.623000
|
||||||
@ -254300,8 +254300,9 @@ CVE-2024-5949,0,0,d7dee9eee40bd92a70c4f623828d380d2dd593c00c7f59e1204a1a9d39be48
|
|||||||
CVE-2024-5950,0,0,63f8256c9087af57fddfc205322f9075c204b1d3853d2ea1d0284b0d233997a1,2024-06-17T12:43:31.090000
|
CVE-2024-5950,0,0,63f8256c9087af57fddfc205322f9075c204b1d3853d2ea1d0284b0d233997a1,2024-06-17T12:43:31.090000
|
||||||
CVE-2024-5951,0,0,7ddd1cddf9a9fdc846148c5866e7aa3c8ed2def81486ca15d97d818d600ecbf4,2024-06-17T12:43:31.090000
|
CVE-2024-5951,0,0,7ddd1cddf9a9fdc846148c5866e7aa3c8ed2def81486ca15d97d818d600ecbf4,2024-06-17T12:43:31.090000
|
||||||
CVE-2024-5952,0,0,a56b129ed0896e22b77ffae27056ae02e2ff1e28286e49f9b0ac6b9f084a57b2,2024-06-17T12:43:31.090000
|
CVE-2024-5952,0,0,a56b129ed0896e22b77ffae27056ae02e2ff1e28286e49f9b0ac6b9f084a57b2,2024-06-17T12:43:31.090000
|
||||||
CVE-2024-5953,1,1,9ea5135a8dda1dad51ca93f6728c4080a08758d993efcfa67e208f3eb48bc4e5,2024-06-18T10:15:11.170000
|
CVE-2024-5953,0,0,9ea5135a8dda1dad51ca93f6728c4080a08758d993efcfa67e208f3eb48bc4e5,2024-06-18T10:15:11.170000
|
||||||
CVE-2024-5961,0,0,5b2a3ec0406c808b5387d2b9b0077c5bc424b1c4427d5cb7165a954efcfd8c0c,2024-06-17T12:42:04.623000
|
CVE-2024-5961,0,0,5b2a3ec0406c808b5387d2b9b0077c5bc424b1c4427d5cb7165a954efcfd8c0c,2024-06-17T12:42:04.623000
|
||||||
|
CVE-2024-5967,1,1,2e6937701802b31975daa50ca2c8947b1ca4041c2416c87363e635155af92998,2024-06-18T12:15:12.707000
|
||||||
CVE-2024-5976,0,0,e855126a3e03657c0f9ccfb70e360e6531fe17aa442fb39ef6227c53616360fe,2024-06-17T12:43:31.090000
|
CVE-2024-5976,0,0,e855126a3e03657c0f9ccfb70e360e6531fe17aa442fb39ef6227c53616360fe,2024-06-17T12:43:31.090000
|
||||||
CVE-2024-5981,0,0,7870df79665c127e5a33d8fe67e56d8db296d9f7a121386a1275e14871265ba2,2024-06-17T12:43:31.090000
|
CVE-2024-5981,0,0,7870df79665c127e5a33d8fe67e56d8db296d9f7a121386a1275e14871265ba2,2024-06-17T12:43:31.090000
|
||||||
CVE-2024-5983,0,0,c879618580c4659b3410af89e8bf56c9d9f664bfd2edad2ed7d70a9157784269,2024-06-17T12:43:31.090000
|
CVE-2024-5983,0,0,c879618580c4659b3410af89e8bf56c9d9f664bfd2edad2ed7d70a9157784269,2024-06-17T12:43:31.090000
|
||||||
@ -254327,7 +254328,7 @@ CVE-2024-6042,0,0,6d196e9da9a08d79a22225e118daa7f0e4c238306b694dbe66ba5d1dac9a15
|
|||||||
CVE-2024-6043,0,0,2b8824b7583f59608b507bc98e72cef1625bf75f2d50538bd13acbdb5303fcd4,2024-06-17T14:15:12.833000
|
CVE-2024-6043,0,0,2b8824b7583f59608b507bc98e72cef1625bf75f2d50538bd13acbdb5303fcd4,2024-06-17T14:15:12.833000
|
||||||
CVE-2024-6044,0,0,37b6b4fa1580189a7337f6bfb06fe7d410ca0d1be60eeed3fa0619de7f50b5bc,2024-06-17T12:42:04.623000
|
CVE-2024-6044,0,0,37b6b4fa1580189a7337f6bfb06fe7d410ca0d1be60eeed3fa0619de7f50b5bc,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-6045,0,0,2dcda6a0cbff8cd9e195f4d3ab65f0210762794017ec56ef72ed3655d46b17a0,2024-06-17T12:42:04.623000
|
CVE-2024-6045,0,0,2dcda6a0cbff8cd9e195f4d3ab65f0210762794017ec56ef72ed3655d46b17a0,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-6046,0,1,91371f2b9afd0a654dc4dc6a88ac5fb04a186cb82713804dda3cac2d7733c344,2024-06-18T11:15:52.513000
|
CVE-2024-6046,0,0,91371f2b9afd0a654dc4dc6a88ac5fb04a186cb82713804dda3cac2d7733c344,2024-06-18T11:15:52.513000
|
||||||
CVE-2024-6047,0,0,4cdf0f1acff12373f8f857c8d442b9de2221d44745323cc3f60bf66bccd7a239,2024-06-17T14:15:13.040000
|
CVE-2024-6047,0,0,4cdf0f1acff12373f8f857c8d442b9de2221d44745323cc3f60bf66bccd7a239,2024-06-17T14:15:13.040000
|
||||||
CVE-2024-6048,0,0,03e9485ef23720c113f11fed6c539200d9a1624e025ca24798cddf9d0c1a9e3b,2024-06-17T12:42:04.623000
|
CVE-2024-6048,0,0,03e9485ef23720c113f11fed6c539200d9a1624e025ca24798cddf9d0c1a9e3b,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-6055,0,0,93ffb465c6acddf15e4142ae2e8b4bcae95c7241e5f24a2dedc05f862f5d2e79,2024-06-17T13:15:53.697000
|
CVE-2024-6055,0,0,93ffb465c6acddf15e4142ae2e8b4bcae95c7241e5f24a2dedc05f862f5d2e79,2024-06-17T13:15:53.697000
|
||||||
@ -254346,4 +254347,10 @@ CVE-2024-6080,0,0,ce117abbbf27c271f3b1c554aeba9f1090748517ce038abb4811acdf5fadb2
|
|||||||
CVE-2024-6082,0,0,b34a8b9e9d7597c030b945a5724fac42f5803ca75f53728fefe9f424acf1cad3,2024-06-17T23:15:51.920000
|
CVE-2024-6082,0,0,b34a8b9e9d7597c030b945a5724fac42f5803ca75f53728fefe9f424acf1cad3,2024-06-17T23:15:51.920000
|
||||||
CVE-2024-6083,0,0,6fddaebd6fd505529ccfd2377fbb90eb3ff967f1b7daa3e62aab60a1d99a55f2,2024-06-18T00:15:09.853000
|
CVE-2024-6083,0,0,6fddaebd6fd505529ccfd2377fbb90eb3ff967f1b7daa3e62aab60a1d99a55f2,2024-06-18T00:15:09.853000
|
||||||
CVE-2024-6084,0,0,c58d4bbed9965d0c5b3b3d3408fb3218484aa76898e857d18c4411d57b93b108,2024-06-18T05:15:52.453000
|
CVE-2024-6084,0,0,c58d4bbed9965d0c5b3b3d3408fb3218484aa76898e857d18c4411d57b93b108,2024-06-18T05:15:52.453000
|
||||||
CVE-2024-6108,1,1,629cb2a981568eef963fe0fd8730638a990cab0f00ba579fb1df944ef1acda4c,2024-06-18T10:15:11.653000
|
CVE-2024-6108,0,0,629cb2a981568eef963fe0fd8730638a990cab0f00ba579fb1df944ef1acda4c,2024-06-18T10:15:11.653000
|
||||||
|
CVE-2024-6109,1,1,ac88b829202223826825501cf9791e4a037baf3e8842ea6d10b43cea56f9fb4c,2024-06-18T12:15:12.987000
|
||||||
|
CVE-2024-6110,1,1,a93edb70ebaea05e4db1d298919bf28b75b9891dd6a65a876e1ff434451eb3ce,2024-06-18T12:15:13.290000
|
||||||
|
CVE-2024-6111,1,1,bc873de4e889be7e6632456fd1a89d48a4304c5a7bdb8843bc0410a2f182bce5,2024-06-18T13:15:52.193000
|
||||||
|
CVE-2024-6112,1,1,da88edb1478698d60df0ecb0ee1f4342d71663ceba8a402c5714d3e3265c94a5,2024-06-18T13:15:52.550000
|
||||||
|
CVE-2024-6114,1,1,b861f686c72ead40271b9e15f5d48ada8c079a2c4c9ea1405ca71da7d3acf766,2024-06-18T13:15:52.897000
|
||||||
|
CVE-2024-6115,1,1,8370727144c08f52daee8853cdc1c595dffde958a895699c94efac517eada338,2024-06-18T13:15:53.267000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user