Auto-Update: 2024-06-07T14:02:37.976272+00:00

This commit is contained in:
cad-safe-bot 2024-06-07 14:05:32 +00:00
parent a2e6e6f143
commit 087e033742
14 changed files with 592 additions and 42 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2017-3506",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-04-24T19:59:03.037",
"lastModified": "2024-06-04T01:00:01.837",
"vulnStatus": "Modified",
"lastModified": "2024-06-07T13:22:32.107",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-06-03",
"cisaActionDue": "2024-06-24",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -19,13 +19,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
@ -129,13 +129,19 @@
"url": "http://www.securityfocus.com/bid/97884",
"source": "secalert_us@oracle.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1038296",
"source": "secalert_us@oracle.com"
"source": "secalert_us@oracle.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-18683",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-04T16:15:11.327",
"lastModified": "2024-06-06T19:13:34.997",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-07T13:55:43.110",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1086",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2024-01-31T13:15:10.827",
"lastModified": "2024-05-31T01:00:03.283",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-07T13:25:37.403",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-05-30",
"cisaActionDue": "2024-06-20",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -95,8 +95,15 @@
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.15",
"versionEndExcluding": "5.15.149",
"matchCriteriaId": "9E23B69A-DC79-4ABD-A29D-0CFDFA41F671"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.1",
"versionEndExcluding": "6.1.76",
"matchCriteriaId": "D5B7FA3B-4605-4DF7-A8E1-B455017442C9"
"matchCriteriaId": "6C314DAC-5C93-4D09-A1E8-B29BCFCEC928"
},
{
"vulnerable": true,
@ -120,28 +127,102 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:*",
"matchCriteriaId": "2148300C-ECBD-4ED5-A164-79629859DD43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*",
"matchCriteriaId": "8BCF87FD-9358-42A5-9917-25DF0180A5A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:*",
"matchCriteriaId": "7A584AAA-A14F-4C64-8FED-675DC36F69A3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97"
}
]
}
]
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/22",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/23",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Mailing List",
"Patch"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/14/1",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Exploit",
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/15/2",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/04/17/5",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Exploit",
"Mailing List"
]
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660",
@ -153,7 +234,11 @@
},
{
"url": "https://github.com/Notselwyn/CVE-2024-1086",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660",
@ -164,15 +249,26 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Mailing List"
]
},
{
"url": "https://news.ycombinator.com/item?id=39828424",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://pwning.tech/nftables/",
"source": "cve-coordination@google.com"
"source": "cve-coordination@google.com",
"tags": [
"Exploit",
"Technical Description",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-36673",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-07T13:15:49.547",
"lastModified": "2024-06-07T13:15:49.547",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Sourcecodester Pharmacy/Medical Store Point of Sale System 1.0 is vulnerable SQL Injection via login.php. This vulnerability stems from inadequate validation of user inputs for the email and password parameters, allowing attackers to inject malicious SQL queries."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/CveSecLook/cve/issues/39",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,32 @@
{
"id": "CVE-2024-4610",
"sourceIdentifier": "arm-security@arm.com",
"published": "2024-06-07T12:15:09.077",
"lastModified": "2024-06-07T12:15:09.077",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r34p0 through r40p0; Valhall GPU Kernel Driver: from r34p0 through r40p0."
}
],
"metrics": {},
"weaknesses": [
{
"source": "arm-security@arm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"references": [
{
"url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
"source": "arm-security@arm.com"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-5382",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-07T13:15:50.273",
"lastModified": "2024-06-07T13:15:50.273",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Master Addons \u2013 Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ma-template' REST API route in all versions up to, and including, 2.0.6.1. This makes it possible for unauthenticated attackers to create or modify existing Master Addons templates or make settings modifications related to these templates."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3096299/master-addons",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e3820f80-9b80-4672-b2ff-3864793d2de2?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-5438",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-07T13:15:50.500",
"lastModified": "2024-06-07T13:15:50.500",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Tutor LMS \u2013 eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.7.1 via the 'attempt_delete' function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Instructor-level access and above, to delete arbitrary quiz attempts."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/tutor/trunk/classes/Quiz.php#L1806",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3098465/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/00ec14d4-d97b-40b1-b61b-05e911f49bb0?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-5542",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-07T13:15:50.730",
"lastModified": "2024-06-07T13:15:50.730",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Master Addons \u2013 Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Navigation Menu widget of the plugin's Mega Menu extension in all versions up to, and including, 2.0.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3096299/master-addons",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5151f429-b1f3-43d4-94cf-3ff382b80190?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-5599",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-07T13:15:50.943",
"lastModified": "2024-06-07T13:15:50.943",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The FileOrganizer \u2013 Manage WordPress and Website Files plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.7 via the 'fileorganizer_ajax_handler' function. This makes it possible for unauthenticated attackers to extract sensitive data including backups or other sensitive information if the files have been moved to the built-in Trash folder."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/fileorganizer/trunk/main/ajax.php#L85",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3098763/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/78e7b65d-91f8-477e-b992-3148c1b65d7b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -8,6 +8,10 @@
{
"lang": "en",
"value": "The Market Exporter plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'remove_files' function in all versions up to, and including, 2.0.19. This makes it possible for authenticated attackers, with Subscriber-level access and above, to use path traversal to delete arbitrary files on the server."
},
{
"lang": "es",
"value": "El complemento Market Exporter para WordPress es vulnerable a la p\u00e9rdida no autorizada de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n 'remove_files' en todas las versiones hasta la 2.0.19 incluida. Esto hace posible que atacantes autenticados, con acceso a nivel de suscriptor y superior, utilicen el path traversal para eliminar archivos arbitrarios en el servidor."
}
],
"metrics": {

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5733",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-07T12:15:09.190",
"lastModified": "2024-06-07T12:15:09.190",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-267407."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/kingshao0312/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.267407",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.267407",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.351115",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5734",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-07T12:15:09.463",
"lastModified": "2024-06-07T12:15:09.463",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267408."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/kingshao0312/cve/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.267408",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.267408",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.351116",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-07T12:00:18.162631+00:00
2024-06-07T14:02:37.976272+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-07T11:15:53.353000+00:00
2024-06-07T13:55:43.110000+00:00
```
### Last Data Feed Release
@ -33,26 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
252978
252986
```
### CVEs added in the last Commit
Recently added CVEs: `6`
Recently added CVEs: `8`
- [CVE-2023-5424](CVE-2023/CVE-2023-54xx/CVE-2023-5424.json) (`2024-06-07T10:15:10.150`)
- [CVE-2024-5426](CVE-2024/CVE-2024-54xx/CVE-2024-5426.json) (`2024-06-07T10:15:11.627`)
- [CVE-2024-5481](CVE-2024/CVE-2024-54xx/CVE-2024-5481.json) (`2024-06-07T10:15:11.827`)
- [CVE-2024-5637](CVE-2024/CVE-2024-56xx/CVE-2024-5637.json) (`2024-06-07T11:15:53.353`)
- [CVE-2024-5645](CVE-2024/CVE-2024-56xx/CVE-2024-5645.json) (`2024-06-07T10:15:12.090`)
- [CVE-2024-5732](CVE-2024/CVE-2024-57xx/CVE-2024-5732.json) (`2024-06-07T10:15:12.293`)
- [CVE-2024-36673](CVE-2024/CVE-2024-366xx/CVE-2024-36673.json) (`2024-06-07T13:15:49.547`)
- [CVE-2024-4610](CVE-2024/CVE-2024-46xx/CVE-2024-4610.json) (`2024-06-07T12:15:09.077`)
- [CVE-2024-5382](CVE-2024/CVE-2024-53xx/CVE-2024-5382.json) (`2024-06-07T13:15:50.273`)
- [CVE-2024-5438](CVE-2024/CVE-2024-54xx/CVE-2024-5438.json) (`2024-06-07T13:15:50.500`)
- [CVE-2024-5542](CVE-2024/CVE-2024-55xx/CVE-2024-5542.json) (`2024-06-07T13:15:50.730`)
- [CVE-2024-5599](CVE-2024/CVE-2024-55xx/CVE-2024-5599.json) (`2024-06-07T13:15:50.943`)
- [CVE-2024-5733](CVE-2024/CVE-2024-57xx/CVE-2024-5733.json) (`2024-06-07T12:15:09.190`)
- [CVE-2024-5734](CVE-2024/CVE-2024-57xx/CVE-2024-5734.json) (`2024-06-07T12:15:09.463`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `3`
- [CVE-2024-1599](CVE-2024/CVE-2024-15xx/CVE-2024-1599.json) (`2024-06-07T11:15:53.177`)
- [CVE-2019-18683](CVE-2019/CVE-2019-186xx/CVE-2019-18683.json) (`2024-06-07T13:55:43.110`)
- [CVE-2024-1086](CVE-2024/CVE-2024-10xx/CVE-2024-1086.json) (`2024-06-07T13:25:37.403`)
- [CVE-2024-5637](CVE-2024/CVE-2024-56xx/CVE-2024-5637.json) (`2024-06-07T11:15:53.353`)
## Download and Usage

View File

@ -103937,7 +103937,7 @@ CVE-2017-3502,0,0,40f615a995b9167301e5ebbcad92bb38e9e0bcd49d5cf7c0b1f81bc49a5958
CVE-2017-3503,0,0,d7791ebdde8a62a572f9829e1009473c85c07ddaf8a21c2bfaff92c6c5062356,2019-10-03T00:03:26.223000
CVE-2017-3504,0,0,b49b1f93c22d9e565cbe057985231e7197c72ba2e8d0718b90201cfc398088ed,2019-10-03T00:03:26.223000
CVE-2017-3505,0,0,bdbf2a14c55f32b4e54ec0b3d3579478aad1c444210303092c061b8a6b479d42,2019-10-03T00:03:26.223000
CVE-2017-3506,0,0,1a48e47cdd12b9d3c4ec352b211541f9130cca327fd6156174c176de3b790271,2024-06-04T01:00:01.837000
CVE-2017-3506,0,0,cd943bf8edb126bc66ed3ef7e12919921d250131d52d1ca7be727f103fbbffcd,2024-06-07T13:22:32.107000
CVE-2017-3507,0,0,008c4dc8574d486a0f06cbb430498c99597c21e6048da1f0aab1920e70aa5574,2019-10-03T00:03:26.223000
CVE-2017-3508,0,0,65ea463405d662343f3a23fb3c3e88d2fa18434966ec8f4595c13b65acd39e73,2019-10-03T00:03:26.223000
CVE-2017-3509,0,0,fe56b4379238c94dcfbaf40b7c17d0ddea9e6691a7eafd5cb58fbad36200389f,2019-10-03T00:03:26.223000
@ -135767,7 +135767,7 @@ CVE-2019-18678,0,0,17d3de8c8bd1c29e32c6db8723ab20030387d7c07ca1fdaf8f5215cd7589d
CVE-2019-18679,0,0,b4c7902811b8c0929d875af61a74ecedd2959a938958ea852713271ff847a1ca,2023-11-07T03:06:53.993000
CVE-2019-1868,0,0,4f29d0de2525a6ce4a496c0b3e418729c93c799512953daa0894340eb9c531d0,2020-10-16T15:44:36.860000
CVE-2019-18680,0,0,56fd3ec9181edcf364e91ba559b768467bbd61986f8996a340db49b6b812366a,2023-01-17T21:31:48.287000
CVE-2019-18683,0,0,1e55a6d3a0804d38011997742c5127178fb3032009e824ac9fd1d2441ce22729,2024-06-06T19:13:34.997000
CVE-2019-18683,0,1,233bcb1bec40e8a805ce1469218a35c133ac7ca7b68f8af79f2884515dbaa91d,2024-06-07T13:55:43.110000
CVE-2019-18684,0,0,54e10d1c903892be869124b563c0ef59003a123b61ea9206958802a141ee71e3,2024-05-17T01:34:59.120000
CVE-2019-18685,0,0,c0b9719f881a2e108b17ef982267a517d24a217274b51be7d7258a65a57defa7,2023-11-07T03:06:54.240000
CVE-2019-18686,0,0,43f4c70d30bb3a286787a7454d02bd854a536bd9d135de407587c5cc2ebfe9be,2023-11-07T03:06:54.560000
@ -238666,7 +238666,7 @@ CVE-2023-5419,0,0,10a57f40b7aa09ec8fee8e0290b35dcaeabec556901f48cd7c53cde048a9a4
CVE-2023-5421,0,0,9bb4dab1dacd00462260a3ab6642406f066d48e0d197022fde21a9cdd703b6da,2023-10-19T20:19:21.313000
CVE-2023-5422,0,0,a7118324d22c6136fa62d39d957abd68310aa0bb8b0f6398b0e7e6d41dfb2bf3,2023-10-20T18:30:38.187000
CVE-2023-5423,0,0,a7079f98fb4c6da8a0096f14e04a54b73b6abccf8b590fe8b0580e02c1d7dbd2,2024-06-04T19:18:10.780000
CVE-2023-5424,1,1,adfe567e12f9b728db734539b11fd6df037f4db1a3c33e173c5fa6dc5b372d62,2024-06-07T10:15:10.150000
CVE-2023-5424,0,0,adfe567e12f9b728db734539b11fd6df037f4db1a3c33e173c5fa6dc5b372d62,2024-06-07T10:15:10.150000
CVE-2023-5425,0,0,f81796d8b9e07f2eefee9bd5546198d643d8c9f01af0f76e9f36bbcaae9c2b38,2023-11-07T21:05:34.097000
CVE-2023-5426,0,0,0da4f609138f14c3a07954c76ddd311b67fd914e8a361e4e4a87642b36ebc0b0,2023-11-08T00:48:02.973000
CVE-2023-5427,0,0,67f98f3d95537ffc7229ab21eff0bcfb85ceb61e0bccfc759c24879683352ef7,2023-12-06T20:56:58.567000
@ -241189,7 +241189,7 @@ CVE-2024-1082,0,0,5d2917cbc0ebe1d44667869da021a3fe152a9311cc75cb6f51732f94daecc6
CVE-2024-1083,0,0,12f71ff8092607030cf18bf8a64ce08dcbfadccd528aaaf70c8824b0476991c9,2024-03-13T18:16:18.563000
CVE-2024-1084,0,0,034d85bf39978c9573e4dbc412f1867f9df271e85d3cd30f25c6648ff5a9703b,2024-02-13T19:45:42.327000
CVE-2024-1085,0,0,649a4a278db01305790c1d25d5fb8d26a8b328f3c410af99f7747f493230845c,2024-02-05T20:41:40.513000
CVE-2024-1086,0,0,bc808f929ee418de0730700d781bb834e1d47d4494eff6a4c6ffa79f2a98e6f8,2024-05-31T01:00:03.283000
CVE-2024-1086,0,1,ae39489a541e2eb9009b89566031e627938a3323a752d08bad1c04d0e1279623,2024-06-07T13:25:37.403000
CVE-2024-1087,0,0,bfb73beeec450e6da5995b5f21712b59848b559e03cbbae3eab10a626379de00,2024-01-31T13:15:11.030000
CVE-2024-1088,0,0,9e4fcd4d80be5fd2d14ec6d1eed4646f24ed688d5f028fb9bbb59da4f601b1b1,2024-03-05T13:41:01.900000
CVE-2024-1089,0,0,c420c84f1c9ea1e3f949226f3064a7cb757fb25c8f460e9f69a5f8ab62483f91,2024-02-29T13:49:29.390000
@ -241643,7 +241643,7 @@ CVE-2024-1594,0,0,1d62f8d55fb3a974435872bb233738098cc7a319efe1e15acb72ee1c1daae7
CVE-2024-1595,0,0,0ac9aed2c4ed6b9e7bc181d6ab55412b8033a5bfcbc541a4a4b602392614e428,2024-03-01T14:04:26.010000
CVE-2024-1597,0,0,98089061f0cdbe74e1216b4d0bdbc732e4b70ff9e9921a5809eedb6f5d4538ee,2024-05-01T18:15:13.333000
CVE-2024-1598,0,0,1c541f665599324783f98e8e7828494708c01619833bec5586e6a8d892dd2c89,2024-05-14T19:18:31.490000
CVE-2024-1599,0,1,2f7770422da9bff7bed3eef076e29376c9b42774c7fc9bda69a503fd449e3156,2024-06-07T11:15:53.177000
CVE-2024-1599,0,0,2f7770422da9bff7bed3eef076e29376c9b42774c7fc9bda69a503fd449e3156,2024-06-07T11:15:53.177000
CVE-2024-1600,0,0,a1cf7c20c4c53ecd0ddc2601c3f6df39efaefde9047db784f0058d6905cd6130,2024-04-10T19:49:51.183000
CVE-2024-1601,0,0,5de9e18b0c5a4daa146100818a9ac068a88d159e30320cca5c3c0caf368ddd5c,2024-04-16T13:24:07.103000
CVE-2024-1602,0,0,76aec42ffd2b96054ed086070f4eccb3306dfc781bb48ef20d91a6a2f0a7ff04,2024-04-10T19:49:51.183000
@ -251544,6 +251544,7 @@ CVE-2024-36668,0,0,4cedc166eb0bd391c040c5196589bbd754cdd7e90f4a579e8e01dedf42e83
CVE-2024-36669,0,0,c31d1b743dee91f6b455e92a9273f2707d1346a2a80737e220c6a9249b386f62,2024-06-06T14:17:35.017000
CVE-2024-3667,0,0,b8aaa7837b9708a00cf0b0659c0d909767a8ae9572c9d0bb67e828adada10c4b,2024-06-06T14:07:44.473000
CVE-2024-36670,0,0,fdafe9c66140e5a2018ce6b3a330b135107007226ee1c746bda0de7803753e50,2024-06-06T14:17:35.017000
CVE-2024-36673,1,1,c242cd7aeb708e267aa15ed810b55f4dc2dd802c6d5d23098512c9eb1667faf4,2024-06-07T13:15:49.547000
CVE-2024-36674,0,0,64a41fc68368d9bae481254f7aef4332736d337353346af2d18107a9908d2826,2024-06-03T19:23:17.807000
CVE-2024-36675,0,0,5c3f7593516cde09c4cffe5f588ba2d6bd558d4e765f212515d844554079cc61,2024-06-05T12:53:50.240000
CVE-2024-3670,0,0,c82d0130c8edc16344a78447d1514c5ffe18d421cd344e5799606a7730bedf8c,2024-05-02T18:00:37.360000
@ -252372,6 +252373,7 @@ CVE-2024-4605,0,0,953638d724b858b3af29d2158adc8bf0b3f03be99b297e319002baf558be51
CVE-2024-4606,0,0,6a0f9aa1de71c84cf915c091fa2bebebead3ebb4c4bdbaf5b5bc091e1c955edc,2024-05-14T16:11:39.510000
CVE-2024-4608,0,0,66fd8dbc7b1c172bc789c4876374c82bfd54c48e5902295fa28145d061770319,2024-06-06T14:17:35.017000
CVE-2024-4609,0,0,c23c3de39dc98d86dc6853d31c2bc52148fecec26ec42d14e3cca3645de4f823,2024-05-17T18:36:31.297000
CVE-2024-4610,1,1,3e3ab2b3521cb20fa59ce7d04b7394018fe00afce31acbaf8ae277165f3bb64e,2024-06-07T12:15:09.077000
CVE-2024-4611,0,0,0152495de6f2454e6b1280dd3d20184c586b399950947591d94dfb5475ea0272,2024-05-29T13:02:09.280000
CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f05,2024-05-14T15:44:12.883000
CVE-2024-4617,0,0,a9ac6f97f78093fda60c756da599c06372e99e21d7b1347de185ba0119cb6cca,2024-05-16T13:03:05.353000
@ -252868,6 +252870,7 @@ CVE-2024-5378,0,0,c238ec3473564271d466344ec23602855e89c90452938e793d5d4e91644a50
CVE-2024-5379,0,0,277bc909bff1a068e1c48fc1ef4b1615918e5d8487d80bd58ecd8d35c658e8d7,2024-06-04T19:21:07.600000
CVE-2024-5380,0,0,56b659096d0cadc3ed42194acfc455a2eddb616212e0b2f1ca97c16d5fb6cf3f,2024-06-04T19:21:07.720000
CVE-2024-5381,0,0,0ef6ed2792ff355a165fe99f9fd0fc42b814ce55af6ee2eb1b953b6060d4abd6,2024-06-04T19:21:07.820000
CVE-2024-5382,1,1,43fbb203632953eef6fac4f2520c3eac3fcab82d4a6b09598a8269ca118c26f0,2024-06-07T13:15:50.273000
CVE-2024-5383,0,0,657534217ec79dc371338973573f8ea7719a154480e1f6b27ee2ec24a869d216,2024-05-28T12:39:28.377000
CVE-2024-5384,0,0,fc8a760c5f8c6533d32783fcf44bb063e589b4e165b4e3e16391c3aeb9ec5ef0,2024-06-04T19:21:07.913000
CVE-2024-5385,0,0,bc3c0d01b2051e708e659a5c3590b7dd8cb9dd588e93f64ca3944fc804f9c929,2024-05-28T12:39:28.377000
@ -252900,13 +252903,14 @@ CVE-2024-5420,0,0,a73d8f6d4dfc82a2a2c0b4ab3cbb373ed67379d75299be1a27f6ef6c455a38
CVE-2024-5421,0,0,79ca1971e275d0efebd28f5347a8ca150a1bd7e69deb239fcb0cd29979a5cc8c,2024-06-04T16:57:41.053000
CVE-2024-5422,0,0,22b69754062c7145c382eca03e4d53f86a6d68d1fbe6295548fe29968bcde31c,2024-06-04T16:57:41.053000
CVE-2024-5425,0,0,6092e19396deba213e85ae08bbcc12bed3d27afd586c83d01af99efa1b8182c3,2024-06-07T04:15:32.597000
CVE-2024-5426,1,1,f0ba7165774eb511a9428d5fa891e29ba886c75861e32ff30e1b730e5ef3d885,2024-06-07T10:15:11.627000
CVE-2024-5426,0,0,f0ba7165774eb511a9428d5fa891e29ba886c75861e32ff30e1b730e5ef3d885,2024-06-07T10:15:11.627000
CVE-2024-5427,0,0,42975a4514a9d913e780b5e6c34dc14580ffe2cdca703f885481d0f432a70e28,2024-05-31T13:01:46.727000
CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
CVE-2024-5436,0,0,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000
CVE-2024-5437,0,0,551b020f0044e3ab584c14f08f0984900b4bc26534c92382eb6ac2bb660708ea,2024-06-04T19:21:09.363000
CVE-2024-5438,1,1,c68e02e29f5a63765155985f064a9c6ff9153fe481d90a43fee6b2f685a5b37b,2024-06-07T13:15:50.500000
CVE-2024-5439,0,0,abaad0f03a42ef683e08fa0b9e3df38062d4c8e86744ed6e348d5f6378ac054e,2024-06-05T12:53:50.240000
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
CVE-2024-5452,0,0,51f3c1c413594cd866b69776cb002e654e163c9e6a2597e303fe793bbbc68d20,2024-06-06T18:15:20.970000
@ -252915,7 +252919,7 @@ CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
CVE-2024-5478,0,0,1ef0bb50a649d100e6b6e5867a32346dbaf702df776fd9ccf56584d5ac31685c,2024-06-06T19:16:08.933000
CVE-2024-5480,0,0,7acd9272dfc79491331c2743580d8bf7851e57b6d749beaee672d10d57699079,2024-06-06T19:16:09.177000
CVE-2024-5481,1,1,f4650e5a9e70e91e77d53046237c989c45ea8e4fb011dcec564220c3917625f1,2024-06-07T10:15:11.827000
CVE-2024-5481,0,0,f4650e5a9e70e91e77d53046237c989c45ea8e4fb011dcec564220c3917625f1,2024-06-07T10:15:11.827000
CVE-2024-5482,0,0,e11c8a82377eae1fe2257fe2ef2320fbfa70a31638b38065c37bd2fe4d218241,2024-06-06T18:15:21.207000
CVE-2024-5483,0,0,88635ac2041f9699472eef4c51a5eb67a3fcf4378dec7f1a98452fd31b9eaa6a,2024-06-05T12:53:50.240000
CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000
@ -252949,6 +252953,7 @@ CVE-2024-5526,0,0,ff5b1387d351b0ba676942fad975bab52e39b4bce1932efe40f06f69ab4492
CVE-2024-5536,0,0,68edb52432771856b464d791aa7fccb8518cf1ab9cd2d253ae0bbced65da7ce5,2024-06-05T12:53:50.240000
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
CVE-2024-5542,1,1,1acd582f90e629ad42e9c86e8ca84f63f6e5f2303fd439616d2f25c7ff12dbf1,2024-06-07T13:15:50.730000
CVE-2024-5550,0,0,cb9b219d208e0c95758a8fbea0672dbd1aa2a5edc30e57a4c85a08cac77a6a17,2024-06-06T19:16:09.473000
CVE-2024-5552,0,0,ba88e0a10544f7d9b8f275dcdbb1422922eafb68862bddfd324b50251e0be673,2024-06-06T19:16:09.697000
CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000
@ -252958,6 +252963,7 @@ CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a2
CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000
CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000
CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000
CVE-2024-5599,1,1,fdd36682244cdbef288ffa67e6c6a7aab434ffe17fb8bc79cb41fa5b7c68bd24,2024-06-07T13:15:50.943000
CVE-2024-5607,0,0,8b06d468a789bf21a5887ce32c4b351ff2f13075122362c1fae85c795fb5346a,2024-06-07T03:15:09.630000
CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000
CVE-2024-5612,0,0,e8a0b0cebc6090829ad560ec9543d9f4ddc54548118aadc3bd76e2acffa1644e,2024-06-07T05:15:50.523000
@ -252965,9 +252971,9 @@ CVE-2024-5615,0,0,2b9f4fbf88dd4ea6ff55678ac9c0762fd6b29ae2ea4765ff6af29ac25e53e3
CVE-2024-5629,0,0,2b19d175fd80b16aa424307957676ae3dd964a506cce5329fc9e2ea04d26ec96,2024-06-06T14:17:35.017000
CVE-2024-5635,0,0,2f4fd95f40cb43c9475682f37f78b479557c0ba40bc4b87c84bd3a410bdbca2c,2024-06-05T12:53:50.240000
CVE-2024-5636,0,0,ae2ff24a8e15c0ed795cb405ff4b68943ed8f15194eed9e4ca4bf581e03cae2a,2024-06-05T12:53:50.240000
CVE-2024-5637,1,1,e07e931e7c62c0ad4dabf9bd2d6406ff9b88e8a72195cd3302eefb33f585445f,2024-06-07T11:15:53.353000
CVE-2024-5637,0,1,bc17a2be6303686256c1add4864c0004c19172542cbf550816e24e8d78122f79,2024-06-07T11:15:53.353000
CVE-2024-5640,0,0,785e2574eb7b079aab076db7f0229c04a13e86681b300342f00e17b399aeb615,2024-06-07T05:15:50.730000
CVE-2024-5645,1,1,1277fbcf5a971876f13ccf037dda56ec4bd3121192c25c235de45aca7b607e2f,2024-06-07T10:15:12.090000
CVE-2024-5645,0,0,1277fbcf5a971876f13ccf037dda56ec4bd3121192c25c235de45aca7b607e2f,2024-06-07T10:15:12.090000
CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000
CVE-2024-5656,0,0,adabf37f78545832b9e31783c044d8f042bfbaaca432946aa95ed82eb518777b,2024-06-06T14:17:35.017000
CVE-2024-5657,0,0,b9899ab9d953b5e4a78b96db0691f3e8b536e92241286e49b6931592afb0dbef,2024-06-06T14:17:35.017000
@ -252976,4 +252982,6 @@ CVE-2024-5665,0,0,bd958d396bb4ad35b63d57ac1176d92cc2fe04cdc3b5189c4ab55e781e3023
CVE-2024-5673,0,0,b896d7e323904f9e987f87941609f4675d0746a7c5358db642d05671db0b87b4,2024-06-06T14:17:35.017000
CVE-2024-5675,0,0,38acd8263eeb8d1e4c48e0984f055dd4606319e26fa8928f4d3e5881bdfd6563,2024-06-06T14:17:35.017000
CVE-2024-5684,0,0,b2f8ad263f684025e461aeac45146ad505c13a2339a4851373464b5600c43386,2024-06-06T14:17:35.017000
CVE-2024-5732,1,1,fc923aa6728a25234fa6531e6345ccffb223cf9da524e30207a6e79495962e63,2024-06-07T10:15:12.293000
CVE-2024-5732,0,0,fc923aa6728a25234fa6531e6345ccffb223cf9da524e30207a6e79495962e63,2024-06-07T10:15:12.293000
CVE-2024-5733,1,1,1d60776f09d2c8dcd6e5592432b40ea59236a4c4b2f64dd6aafdc357bd72aa6b,2024-06-07T12:15:09.190000
CVE-2024-5734,1,1,2599686f5de9207cd15545a56a3a3c88d9fe11ecfd5e79a6a99bad6b1512bb16,2024-06-07T12:15:09.463000

Can't render this file because it is too large.