mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-05-31T22:00:38.346657+00:00
This commit is contained in:
parent
da81768600
commit
0ba1613af0
32
CVE-2024/CVE-2024-339xx/CVE-2024-33996.json
Normal file
32
CVE-2024/CVE-2024-339xx/CVE-2024-33996.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-33996",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T20:15:09.647",
|
||||||
|
"lastModified": "2024-05-31T20:15:09.647",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Incorrect validation of allowed event types in a calendar web service made it possible for some users to create events with types/audiences they did not have permission to publish to."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458384#p1840909",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-339xx/CVE-2024-33997.json
Normal file
32
CVE-2024/CVE-2024-339xx/CVE-2024-33997.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-33997",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T20:15:09.797",
|
||||||
|
"lastModified": "2024-05-31T20:15:09.797",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Additional sanitizing was required when opening the equation editor to prevent a stored XSS risk when editing another user's equation."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458385",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-339xx/CVE-2024-33998.json
Normal file
32
CVE-2024/CVE-2024-339xx/CVE-2024-33998.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-33998",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T20:15:09.890",
|
||||||
|
"lastModified": "2024-05-31T20:15:09.890",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Insufficient escaping of participants' names in the participants page table resulted in a stored XSS risk when interacting with some features."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458386",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-339xx/CVE-2024-33999.json
Normal file
32
CVE-2024/CVE-2024-339xx/CVE-2024-33999.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-33999",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T20:15:09.987",
|
||||||
|
"lastModified": "2024-05-31T20:15:09.987",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The referrer URL used by MFA required additional sanitizing, rather than being used directly."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458387",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34000.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34000.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34000",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T20:15:10.080",
|
||||||
|
"lastModified": "2024-05-31T20:15:10.080",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "ID numbers displayed in the lesson overview report required additional sanitizing to prevent a stored XSS risk."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458388",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34001.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34001.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34001",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T20:15:10.183",
|
||||||
|
"lastModified": "2024-05-31T20:15:10.183",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Actions in the admin preset tool did not include the necessary token to prevent a CSRF risk."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458389",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34002.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34002.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34002",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.130",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.130",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore feedback modules and direct access to the web server outside of the Moodle webroot could execute a local file include."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458390",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34003.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34003.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34003",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.240",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.240",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore workshop modules and direct access to the web server outside of the Moodle webroot could execute a local file include."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458391",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34004.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34004.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34004",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.340",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.340",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore wiki modules and direct access to the web server outside of the Moodle webroot could execute a local file include."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458393",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34005.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34005.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34005",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.440",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.440",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore database activity modules and direct access to the web server outside of the Moodle webroot could execute a local file include."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458394",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34006.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34006.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34006",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.533",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.533",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The site log report required additional encoding of event descriptions to ensure any HTML in the content is displayed in plaintext instead of being rendered."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-838"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458395",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34007.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34007.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34007",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.647",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.647",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The logout option within MFA did not include the necessary token to avoid the risk of users inadvertently being logged out via CSRF."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458396",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34008.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34008.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34008",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.743",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.743",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF risk."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458397",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-340xx/CVE-2024-34009.json
Normal file
32
CVE-2024/CVE-2024-340xx/CVE-2024-34009.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34009",
|
||||||
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
|
"published": "2024-05-31T21:15:09.833",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.833",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Insufficient checks whether ReCAPTCHA was enabled made it possible to bypass the checks on the login page. This did not affect other pages where ReCAPTCHA is utilized."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "patrick@puiterwijk.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=458398",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-368xx/CVE-2024-36843.json
Normal file
20
CVE-2024/CVE-2024-368xx/CVE-2024-36843.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36843",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-05-31T20:15:10.290",
|
||||||
|
"lastModified": "2024-05-31T20:15:10.290",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "libmodbus v3.1.6 was discovered to contain a heap overflow via the modbus_mapping_free() function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/stephane/libmodbus/issues/748",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-368xx/CVE-2024-36844.json
Normal file
20
CVE-2024/CVE-2024-368xx/CVE-2024-36844.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36844",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-05-31T20:15:10.380",
|
||||||
|
"lastModified": "2024-05-31T20:15:10.380",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "libmodbus v3.1.6 was discovered to contain a use-after-free via the ctx->backend pointer. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the unit-test-server."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/stephane/libmodbus/issues/749",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-368xx/CVE-2024-36845.json
Normal file
20
CVE-2024/CVE-2024-368xx/CVE-2024-36845.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36845",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-05-31T20:15:10.463",
|
||||||
|
"lastModified": "2024-05-31T20:15:10.463",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An invalid pointer in the modbus_receive() function of libmodbus v3.1.6 allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the unit-test-server."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/stephane/libmodbus/issues/750",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-51xx/CVE-2024-5138.json
Normal file
32
CVE-2024/CVE-2024-51xx/CVE-2024-5138.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5138",
|
||||||
|
"sourceIdentifier": "security@ubuntu.com",
|
||||||
|
"published": "2024-05-31T21:15:09.930",
|
||||||
|
"lastModified": "2024-05-31T21:15:09.930",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The snapctl component within snapd allows a confined snap to interact with the snapd daemon to take certain privileged actions on behalf of the snap. It was found that snapctl did not properly parse command-line arguments, allowing an unprivileged user to trigger an authorised action on behalf of the snap that would normally require administrator privileges to perform. This could possibly allow an unprivileged user to perform a denial of service or similar."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bugs.launchpad.net/snapd/+bug/2065077",
|
||||||
|
"source": "security@ubuntu.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/snapcore/snapd/commit/68ee9c6aa916ab87dbfd9a26030690f2cabf1e14",
|
||||||
|
"source": "security@ubuntu.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/snapcore/snapd/security/advisories/GHSA-p9v8-q5m4-pf46",
|
||||||
|
"source": "security@ubuntu.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5138",
|
||||||
|
"source": "security@ubuntu.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
66
README.md
66
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-31T20:00:38.046133+00:00
|
2024-05-31T22:00:38.346657+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-31T19:15:08.883000+00:00
|
2024-05-31T21:15:09.930000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,57 +33,37 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
252326
|
252344
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `25`
|
Recently added CVEs: `18`
|
||||||
|
|
||||||
- [CVE-2021-44534](CVE-2021/CVE-2021-445xx/CVE-2021-44534.json) (`2024-05-31T18:15:09.040`)
|
- [CVE-2024-33996](CVE-2024/CVE-2024-339xx/CVE-2024-33996.json) (`2024-05-31T20:15:09.647`)
|
||||||
- [CVE-2023-38042](CVE-2023/CVE-2023-380xx/CVE-2023-38042.json) (`2024-05-31T18:15:09.607`)
|
- [CVE-2024-33997](CVE-2024/CVE-2024-339xx/CVE-2024-33997.json) (`2024-05-31T20:15:09.797`)
|
||||||
- [CVE-2023-38551](CVE-2023/CVE-2023-385xx/CVE-2023-38551.json) (`2024-05-31T18:15:09.780`)
|
- [CVE-2024-33998](CVE-2024/CVE-2024-339xx/CVE-2024-33998.json) (`2024-05-31T20:15:09.890`)
|
||||||
- [CVE-2023-46810](CVE-2023/CVE-2023-468xx/CVE-2023-46810.json) (`2024-05-31T18:15:09.960`)
|
- [CVE-2024-33999](CVE-2024/CVE-2024-339xx/CVE-2024-33999.json) (`2024-05-31T20:15:09.987`)
|
||||||
- [CVE-2024-1275](CVE-2024/CVE-2024-12xx/CVE-2024-1275.json) (`2024-05-31T18:15:10.140`)
|
- [CVE-2024-34000](CVE-2024/CVE-2024-340xx/CVE-2024-34000.json) (`2024-05-31T20:15:10.080`)
|
||||||
- [CVE-2024-22058](CVE-2024/CVE-2024-220xx/CVE-2024-22058.json) (`2024-05-31T18:15:10.317`)
|
- [CVE-2024-34001](CVE-2024/CVE-2024-340xx/CVE-2024-34001.json) (`2024-05-31T20:15:10.183`)
|
||||||
- [CVE-2024-22059](CVE-2024/CVE-2024-220xx/CVE-2024-22059.json) (`2024-05-31T18:15:10.493`)
|
- [CVE-2024-34002](CVE-2024/CVE-2024-340xx/CVE-2024-34002.json) (`2024-05-31T21:15:09.130`)
|
||||||
- [CVE-2024-22060](CVE-2024/CVE-2024-220xx/CVE-2024-22060.json) (`2024-05-31T18:15:10.660`)
|
- [CVE-2024-34003](CVE-2024/CVE-2024-340xx/CVE-2024-34003.json) (`2024-05-31T21:15:09.240`)
|
||||||
- [CVE-2024-23316](CVE-2024/CVE-2024-233xx/CVE-2024-23316.json) (`2024-05-31T19:15:08.723`)
|
- [CVE-2024-34004](CVE-2024/CVE-2024-340xx/CVE-2024-34004.json) (`2024-05-31T21:15:09.340`)
|
||||||
- [CVE-2024-29822](CVE-2024/CVE-2024-298xx/CVE-2024-29822.json) (`2024-05-31T18:15:10.837`)
|
- [CVE-2024-34005](CVE-2024/CVE-2024-340xx/CVE-2024-34005.json) (`2024-05-31T21:15:09.440`)
|
||||||
- [CVE-2024-29823](CVE-2024/CVE-2024-298xx/CVE-2024-29823.json) (`2024-05-31T18:15:11.017`)
|
- [CVE-2024-34006](CVE-2024/CVE-2024-340xx/CVE-2024-34006.json) (`2024-05-31T21:15:09.533`)
|
||||||
- [CVE-2024-29824](CVE-2024/CVE-2024-298xx/CVE-2024-29824.json) (`2024-05-31T18:15:11.177`)
|
- [CVE-2024-34007](CVE-2024/CVE-2024-340xx/CVE-2024-34007.json) (`2024-05-31T21:15:09.647`)
|
||||||
- [CVE-2024-29825](CVE-2024/CVE-2024-298xx/CVE-2024-29825.json) (`2024-05-31T18:15:11.443`)
|
- [CVE-2024-34008](CVE-2024/CVE-2024-340xx/CVE-2024-34008.json) (`2024-05-31T21:15:09.743`)
|
||||||
- [CVE-2024-29826](CVE-2024/CVE-2024-298xx/CVE-2024-29826.json) (`2024-05-31T18:15:11.617`)
|
- [CVE-2024-34009](CVE-2024/CVE-2024-340xx/CVE-2024-34009.json) (`2024-05-31T21:15:09.833`)
|
||||||
- [CVE-2024-29827](CVE-2024/CVE-2024-298xx/CVE-2024-29827.json) (`2024-05-31T18:15:11.780`)
|
- [CVE-2024-36843](CVE-2024/CVE-2024-368xx/CVE-2024-36843.json) (`2024-05-31T20:15:10.290`)
|
||||||
- [CVE-2024-29828](CVE-2024/CVE-2024-298xx/CVE-2024-29828.json) (`2024-05-31T18:15:11.947`)
|
- [CVE-2024-36844](CVE-2024/CVE-2024-368xx/CVE-2024-36844.json) (`2024-05-31T20:15:10.380`)
|
||||||
- [CVE-2024-29829](CVE-2024/CVE-2024-298xx/CVE-2024-29829.json) (`2024-05-31T18:15:12.107`)
|
- [CVE-2024-36845](CVE-2024/CVE-2024-368xx/CVE-2024-36845.json) (`2024-05-31T20:15:10.463`)
|
||||||
- [CVE-2024-29830](CVE-2024/CVE-2024-298xx/CVE-2024-29830.json) (`2024-05-31T18:15:12.390`)
|
- [CVE-2024-5138](CVE-2024/CVE-2024-51xx/CVE-2024-5138.json) (`2024-05-31T21:15:09.930`)
|
||||||
- [CVE-2024-29846](CVE-2024/CVE-2024-298xx/CVE-2024-29846.json) (`2024-05-31T18:15:12.557`)
|
|
||||||
- [CVE-2024-29848](CVE-2024/CVE-2024-298xx/CVE-2024-29848.json) (`2024-05-31T18:15:12.727`)
|
|
||||||
- [CVE-2024-31030](CVE-2024/CVE-2024-310xx/CVE-2024-31030.json) (`2024-05-31T18:15:12.893`)
|
|
||||||
- [CVE-2024-35196](CVE-2024/CVE-2024-351xx/CVE-2024-35196.json) (`2024-05-31T18:15:12.993`)
|
|
||||||
- [CVE-2024-5144](CVE-2024/CVE-2024-51xx/CVE-2024-5144.json) (`2024-05-31T18:15:13.217`)
|
|
||||||
- [CVE-2024-5176](CVE-2024/CVE-2024-51xx/CVE-2024-5176.json) (`2024-05-31T18:15:13.280`)
|
|
||||||
- [CVE-2024-5564](CVE-2024/CVE-2024-55xx/CVE-2024-5564.json) (`2024-05-31T19:15:08.883`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `13`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2022-25037](CVE-2022/CVE-2022-250xx/CVE-2022-25037.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2022-25038](CVE-2022/CVE-2022-250xx/CVE-2022-25038.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2023-36268](CVE-2023/CVE-2023-362xx/CVE-2023-36268.json) (`2024-05-31T18:15:09.157`)
|
|
||||||
- [CVE-2023-7073](CVE-2023/CVE-2023-70xx/CVE-2023-7073.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-28736](CVE-2024/CVE-2024-287xx/CVE-2024-28736.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-31889](CVE-2024/CVE-2024-318xx/CVE-2024-31889.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-31907](CVE-2024/CVE-2024-319xx/CVE-2024-31907.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-31908](CVE-2024/CVE-2024-319xx/CVE-2024-31908.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-35140](CVE-2024/CVE-2024-351xx/CVE-2024-35140.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-35142](CVE-2024/CVE-2024-351xx/CVE-2024-35142.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-36108](CVE-2024/CVE-2024-361xx/CVE-2024-36108.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-36120](CVE-2024/CVE-2024-361xx/CVE-2024-36120.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
- [CVE-2024-5565](CVE-2024/CVE-2024-55xx/CVE-2024-5565.json) (`2024-05-31T19:14:47.793`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
94
_state.csv
94
_state.csv
@ -185223,7 +185223,7 @@ CVE-2021-44530,0,0,3f15c3b556169eb703ccfc6a06993cf774ed0372e7c3519d18d62ee61b373
|
|||||||
CVE-2021-44531,0,0,22ecb4a37716a1bf13ecdc1523488af8d10da410c337855b860416b5b01f58f9,2022-10-05T13:56:24.620000
|
CVE-2021-44531,0,0,22ecb4a37716a1bf13ecdc1523488af8d10da410c337855b860416b5b01f58f9,2022-10-05T13:56:24.620000
|
||||||
CVE-2021-44532,0,0,7b5f8e61434a78460bfc37ba9d479a188a39d971b9fd7242c8d12e0bad426243,2022-10-05T14:00:39.580000
|
CVE-2021-44532,0,0,7b5f8e61434a78460bfc37ba9d479a188a39d971b9fd7242c8d12e0bad426243,2022-10-05T14:00:39.580000
|
||||||
CVE-2021-44533,0,0,8f37b375f097f3ed857ec0e06e863398c8b05412951caf6897b1620ae5918b20,2022-10-06T02:28:19.260000
|
CVE-2021-44533,0,0,8f37b375f097f3ed857ec0e06e863398c8b05412951caf6897b1620ae5918b20,2022-10-06T02:28:19.260000
|
||||||
CVE-2021-44534,1,1,f682745028317f26a96623fdbad8cc286b23ee3105b8246413652b75652d84af,2024-05-31T19:14:47.793000
|
CVE-2021-44534,0,0,f682745028317f26a96623fdbad8cc286b23ee3105b8246413652b75652d84af,2024-05-31T19:14:47.793000
|
||||||
CVE-2021-44537,0,0,98221955cc68c6f1f55c32aeedda94c05474da3662de0ae882a622ac4c426cc3,2023-11-07T03:39:39.547000
|
CVE-2021-44537,0,0,98221955cc68c6f1f55c32aeedda94c05474da3662de0ae882a622ac4c426cc3,2023-11-07T03:39:39.547000
|
||||||
CVE-2021-44538,0,0,71f8964aa4274805978905df27b61842b00bfac427d5404f43e606aa91713840,2023-08-08T14:22:24.967000
|
CVE-2021-44538,0,0,71f8964aa4274805978905df27b61842b00bfac427d5404f43e606aa91713840,2023-08-08T14:22:24.967000
|
||||||
CVE-2021-44540,0,0,8fd25b5ed3868cf9651982d0cbc8ed01ac5a03b91ac14ac45aa4451192fc3753,2023-11-07T03:39:39.620000
|
CVE-2021-44540,0,0,8fd25b5ed3868cf9651982d0cbc8ed01ac5a03b91ac14ac45aa4451192fc3753,2023-11-07T03:39:39.620000
|
||||||
@ -193921,8 +193921,8 @@ CVE-2022-25028,0,0,f85aa4363920ec08a79947d5ddb76236a7ef941d9f2d1a5eeb0e499df05c0
|
|||||||
CVE-2022-25029,0,0,c647072346148dcc042db03afedae79cfed699c221c3e0957c58765c5289b69c,2023-11-07T03:44:43.777000
|
CVE-2022-25029,0,0,c647072346148dcc042db03afedae79cfed699c221c3e0957c58765c5289b69c,2023-11-07T03:44:43.777000
|
||||||
CVE-2022-2503,0,0,64818820bc99b260ef5fd004e07bc2ffde05e4de1af72389d63c2292acdaf8ec,2023-02-14T13:15:10.920000
|
CVE-2022-2503,0,0,64818820bc99b260ef5fd004e07bc2ffde05e4de1af72389d63c2292acdaf8ec,2023-02-14T13:15:10.920000
|
||||||
CVE-2022-25031,0,0,1ca88f78591e3cb1e51ffbf109646c0946600c59413b0268c14f9d05dde6c099,2022-03-09T20:09:58.927000
|
CVE-2022-25031,0,0,1ca88f78591e3cb1e51ffbf109646c0946600c59413b0268c14f9d05dde6c099,2022-03-09T20:09:58.927000
|
||||||
CVE-2022-25037,0,1,93867b0971faf38744d84a1258051a2351c79bd1552af57a2f8cebfc42087a14,2024-05-31T19:14:47.793000
|
CVE-2022-25037,0,0,93867b0971faf38744d84a1258051a2351c79bd1552af57a2f8cebfc42087a14,2024-05-31T19:14:47.793000
|
||||||
CVE-2022-25038,0,1,b2e3d7df1f113ad48932af77e681bfe7482608332038fae0dacd666634092de5,2024-05-31T19:14:47.793000
|
CVE-2022-25038,0,0,b2e3d7df1f113ad48932af77e681bfe7482608332038fae0dacd666634092de5,2024-05-31T19:14:47.793000
|
||||||
CVE-2022-2504,0,0,8c67e8ed6cc566f1bfa567a3c9f5df1590a1f15e8f8be3d4feedd4c0f5dc33ea,2023-11-07T03:46:37.600000
|
CVE-2022-2504,0,0,8c67e8ed6cc566f1bfa567a3c9f5df1590a1f15e8f8be3d4feedd4c0f5dc33ea,2023-11-07T03:46:37.600000
|
||||||
CVE-2022-25041,0,0,93ce0229f05d9ddc29d5d1fb486f7a36d95db3d7b73919071d30129f24c9befc,2022-03-29T13:50:33.407000
|
CVE-2022-25041,0,0,93ce0229f05d9ddc29d5d1fb486f7a36d95db3d7b73919071d30129f24c9befc,2022-03-29T13:50:33.407000
|
||||||
CVE-2022-25044,0,0,3c4273800955b68c667f9051a1ddd9a171bcd540c06ae9459893e1e60a9e8fce,2022-03-11T15:58:29.333000
|
CVE-2022-25044,0,0,3c4273800955b68c667f9051a1ddd9a171bcd540c06ae9459893e1e60a9e8fce,2022-03-11T15:58:29.333000
|
||||||
@ -226626,7 +226626,7 @@ CVE-2023-36260,0,0,df1237c6457c1b4206b0d5ad02f97032b3a81e18fce3bd69452c4d79fca18
|
|||||||
CVE-2023-36262,0,0,0329ac7656644a7553d710ca8782f80b6527e8ade23f535dbdfe1383401c9bcd,2023-11-07T04:16:25.310000
|
CVE-2023-36262,0,0,0329ac7656644a7553d710ca8782f80b6527e8ade23f535dbdfe1383401c9bcd,2023-11-07T04:16:25.310000
|
||||||
CVE-2023-36263,0,0,4649624e62df1f3c72417442caed269512009de2869b36a656dd3f389025818b,2023-11-08T16:48:00.990000
|
CVE-2023-36263,0,0,4649624e62df1f3c72417442caed269512009de2869b36a656dd3f389025818b,2023-11-08T16:48:00.990000
|
||||||
CVE-2023-36266,0,0,c1aa488a681cc1956fd75006960cd6c7c828125dd8c47d0a0f508b4841f1fbf5,2024-05-17T02:25:39.600000
|
CVE-2023-36266,0,0,c1aa488a681cc1956fd75006960cd6c7c828125dd8c47d0a0f508b4841f1fbf5,2024-05-17T02:25:39.600000
|
||||||
CVE-2023-36268,0,1,59334e42c29ce9a6ad90592497e198d3a9a05a7bc406a9f7630efd960c25d4f7,2024-05-31T18:15:09.157000
|
CVE-2023-36268,0,0,59334e42c29ce9a6ad90592497e198d3a9a05a7bc406a9f7630efd960c25d4f7,2024-05-31T18:15:09.157000
|
||||||
CVE-2023-3627,0,0,34eb25ece400e692d01118e91cdb54357e138708553e491dd2e85d00353848ee,2023-07-18T19:58:32.613000
|
CVE-2023-3627,0,0,34eb25ece400e692d01118e91cdb54357e138708553e491dd2e85d00353848ee,2023-07-18T19:58:32.613000
|
||||||
CVE-2023-36271,0,0,ed782faec3fc64ed9c5c1d539673fb2cac501e252bddbf55d0751af403a70480,2023-06-27T12:18:30.333000
|
CVE-2023-36271,0,0,ed782faec3fc64ed9c5c1d539673fb2cac501e252bddbf55d0751af403a70480,2023-06-27T12:18:30.333000
|
||||||
CVE-2023-36272,0,0,0a127fb20debfd02d6d9a91e4212d106baf67f3f214966d88f98ab750ccd33ca,2023-06-27T12:18:19.927000
|
CVE-2023-36272,0,0,0a127fb20debfd02d6d9a91e4212d106baf67f3f214966d88f98ab750ccd33ca,2023-06-27T12:18:19.927000
|
||||||
@ -227973,7 +227973,7 @@ CVE-2023-38039,0,0,7db5af6c572825a9174ccc95ad16c4e12ebd14b1ef46c51362e3097488d07
|
|||||||
CVE-2023-3804,0,0,50cbc26a3f5e44a8fe79709141241b7d7687c5f657f918ece12ccc0ea2529047,2024-05-17T02:27:49.553000
|
CVE-2023-3804,0,0,50cbc26a3f5e44a8fe79709141241b7d7687c5f657f918ece12ccc0ea2529047,2024-05-17T02:27:49.553000
|
||||||
CVE-2023-38040,0,0,42706fa6ad3aa3125db8313a47b3f5acd95c5ceca15de9f1b51f5fe325d0a8b5,2023-09-20T15:42:07.227000
|
CVE-2023-38040,0,0,42706fa6ad3aa3125db8313a47b3f5acd95c5ceca15de9f1b51f5fe325d0a8b5,2023-09-20T15:42:07.227000
|
||||||
CVE-2023-38041,0,0,4a41cdf6b4d4d8580a5676d4c70ea5c301d1b539eede7397ec86b75932016377,2023-10-31T15:09:45.307000
|
CVE-2023-38041,0,0,4a41cdf6b4d4d8580a5676d4c70ea5c301d1b539eede7397ec86b75932016377,2023-10-31T15:09:45.307000
|
||||||
CVE-2023-38042,1,1,d0652b87aa98cce85eb0141c4d31e4e753bd30e6c4cdb866abfc1450253e8316,2024-05-31T19:14:47.793000
|
CVE-2023-38042,0,0,d0652b87aa98cce85eb0141c4d31e4e753bd30e6c4cdb866abfc1450253e8316,2024-05-31T19:14:47.793000
|
||||||
CVE-2023-38043,0,0,ddff95dc84d5474f013af01b45f2fea839bdff1a00b460948921745cd94837d5,2023-11-23T00:15:08.033000
|
CVE-2023-38043,0,0,ddff95dc84d5474f013af01b45f2fea839bdff1a00b460948921745cd94837d5,2023-11-23T00:15:08.033000
|
||||||
CVE-2023-38044,0,0,5beacf7f100d92fa14b8932837b2d0d55c41ff0a223a951f0943e0c0a0a6001d,2023-08-09T17:51:49.967000
|
CVE-2023-38044,0,0,5beacf7f100d92fa14b8932837b2d0d55c41ff0a223a951f0943e0c0a0a6001d,2023-08-09T17:51:49.967000
|
||||||
CVE-2023-38045,0,0,3913939a5a0e5f3900ee3567494b99f1952a15509319eeff3e5069f87b759c75,2023-08-09T17:51:59.253000
|
CVE-2023-38045,0,0,3913939a5a0e5f3900ee3567494b99f1952a15509319eeff3e5069f87b759c75,2023-08-09T17:51:59.253000
|
||||||
@ -228452,7 +228452,7 @@ CVE-2023-38547,0,0,af4de014faa06f3323f7fdc4435b554b381c401ea0830089ff19064c07ff4
|
|||||||
CVE-2023-38548,0,0,9ff41ede9320d02570b41096aabc9432d3a36bcd6a1a1226221231941097735e,2023-11-14T20:16:04.373000
|
CVE-2023-38548,0,0,9ff41ede9320d02570b41096aabc9432d3a36bcd6a1a1226221231941097735e,2023-11-14T20:16:04.373000
|
||||||
CVE-2023-38549,0,0,46018680dec58f7fc82631321835339d05314902c5183bee61873d2828eb3b34,2023-11-14T20:22:56.610000
|
CVE-2023-38549,0,0,46018680dec58f7fc82631321835339d05314902c5183bee61873d2828eb3b34,2023-11-14T20:22:56.610000
|
||||||
CVE-2023-3855,0,0,08cfa35b06324c88da8ba03489ed91728b4c09b424dab0b303add4d48d6a1235,2024-05-17T02:27:53.960000
|
CVE-2023-3855,0,0,08cfa35b06324c88da8ba03489ed91728b4c09b424dab0b303add4d48d6a1235,2024-05-17T02:27:53.960000
|
||||||
CVE-2023-38551,1,1,f4a88a24b9069a807bc5325ec4ff1f823492de4bc436700fff9fd29a1f2d3417,2024-05-31T19:14:47.793000
|
CVE-2023-38551,0,0,f4a88a24b9069a807bc5325ec4ff1f823492de4bc436700fff9fd29a1f2d3417,2024-05-31T19:14:47.793000
|
||||||
CVE-2023-38552,0,0,23162ecda3650c5efc56c139f2468932372e978286111ace7e49b5bab57cb2e5,2024-02-16T17:11:52.637000
|
CVE-2023-38552,0,0,23162ecda3650c5efc56c139f2468932372e978286111ace7e49b5bab57cb2e5,2024-02-16T17:11:52.637000
|
||||||
CVE-2023-38553,0,0,55c7bddef38dc2af7327df2613d60dee53ee2419a230018de1d36eafa52d5c89,2023-09-08T06:45:58.037000
|
CVE-2023-38553,0,0,55c7bddef38dc2af7327df2613d60dee53ee2419a230018de1d36eafa52d5c89,2023-09-08T06:45:58.037000
|
||||||
CVE-2023-38554,0,0,5f58920178f3653e3d18e6313595bca1044c0970210e158914f1599cc600cf91,2023-09-08T06:46:18.607000
|
CVE-2023-38554,0,0,5f58920178f3653e3d18e6313595bca1044c0970210e158914f1599cc600cf91,2023-09-08T06:46:18.607000
|
||||||
@ -234291,7 +234291,7 @@ CVE-2023-46806,0,0,9c963a2febb7ff838b4c28cffca7e0db14a0e07828484b5709c1386765763
|
|||||||
CVE-2023-46807,0,0,077574d4e6428ea3dd7a6b80ba2c35e8b4ec40cf97524e039aebad25e5aaeeae,2024-05-24T01:15:30.977000
|
CVE-2023-46807,0,0,077574d4e6428ea3dd7a6b80ba2c35e8b4ec40cf97524e039aebad25e5aaeeae,2024-05-24T01:15:30.977000
|
||||||
CVE-2023-46808,0,0,cbddf0c466af810602e3b5e48604f0a280381993f5e5339e9c62959d89628764,2024-04-01T15:31:56.613000
|
CVE-2023-46808,0,0,cbddf0c466af810602e3b5e48604f0a280381993f5e5339e9c62959d89628764,2024-04-01T15:31:56.613000
|
||||||
CVE-2023-4681,0,0,d4b1d47c3f1f541f581a94f5a50c79c85882e6afa6d0d58510fdf4b0129b96ab,2023-09-05T16:22:15.077000
|
CVE-2023-4681,0,0,d4b1d47c3f1f541f581a94f5a50c79c85882e6afa6d0d58510fdf4b0129b96ab,2023-09-05T16:22:15.077000
|
||||||
CVE-2023-46810,1,1,dac159cc5ebce030f8c3080f5eab246f87996f81dfddc115833d240610cc4462,2024-05-31T19:14:47.793000
|
CVE-2023-46810,0,0,dac159cc5ebce030f8c3080f5eab246f87996f81dfddc115833d240610cc4462,2024-05-31T19:14:47.793000
|
||||||
CVE-2023-46813,0,0,0af53a0caece30dfcd1819ea3bb4e83013593f443624938126da8e4e939c317d,2024-01-11T21:15:10.350000
|
CVE-2023-46813,0,0,0af53a0caece30dfcd1819ea3bb4e83013593f443624938126da8e4e939c317d,2024-01-11T21:15:10.350000
|
||||||
CVE-2023-46814,0,0,ba4d8a5154258f17727562d2860faee7bec7e29c3673f06da981b83898e56786,2023-11-29T18:54:35.827000
|
CVE-2023-46814,0,0,ba4d8a5154258f17727562d2860faee7bec7e29c3673f06da981b83898e56786,2023-11-29T18:54:35.827000
|
||||||
CVE-2023-46815,0,0,3585371bee4af7726640cda0d13d0b96485effe2b43241c7b3c28fb0b2edc28c,2023-11-07T20:46:40.287000
|
CVE-2023-46815,0,0,3585371bee4af7726640cda0d13d0b96485effe2b43241c7b3c28fb0b2edc28c,2023-11-07T20:46:40.287000
|
||||||
@ -240017,7 +240017,7 @@ CVE-2023-7069,0,0,76accaf19ff7061689b623859471b6167bfd5be5c4040f161f8f881f1093dc
|
|||||||
CVE-2023-7070,0,0,6c8bd2c09a87f95a15301a389b593ff945e70de707293c37e60be3f2a98abc3d,2024-01-17T22:40:43.227000
|
CVE-2023-7070,0,0,6c8bd2c09a87f95a15301a389b593ff945e70de707293c37e60be3f2a98abc3d,2024-01-17T22:40:43.227000
|
||||||
CVE-2023-7071,0,0,78f74dc912537e618118419b14904618dddacf09709f10c13e8f266737a05610,2024-01-18T17:36:11.930000
|
CVE-2023-7071,0,0,78f74dc912537e618118419b14904618dddacf09709f10c13e8f266737a05610,2024-01-18T17:36:11.930000
|
||||||
CVE-2023-7072,0,0,b3f88e4f264e605e176fee64d4b48ecf7c140e88975c1f766cd228335172670c,2024-03-13T12:33:51.697000
|
CVE-2023-7072,0,0,b3f88e4f264e605e176fee64d4b48ecf7c140e88975c1f766cd228335172670c,2024-03-13T12:33:51.697000
|
||||||
CVE-2023-7073,0,1,bde875b8eda3d2bfe625ce0ee81796659c33b984858813f64ad83219208bf8d3,2024-05-31T19:14:47.793000
|
CVE-2023-7073,0,0,bde875b8eda3d2bfe625ce0ee81796659c33b984858813f64ad83219208bf8d3,2024-05-31T19:14:47.793000
|
||||||
CVE-2023-7074,0,0,8f1ea4c91bbed5f749e5ad5898f652b9d3535e567ecfe0485c584e8d36746192,2024-02-03T00:27:20.647000
|
CVE-2023-7074,0,0,8f1ea4c91bbed5f749e5ad5898f652b9d3535e567ecfe0485c584e8d36746192,2024-02-03T00:27:20.647000
|
||||||
CVE-2023-7075,0,0,d51690ce0887c4fde2f29abca615b161bc19b2d6032e7468914f0de24d50becd,2024-05-17T02:34:07.877000
|
CVE-2023-7075,0,0,d51690ce0887c4fde2f29abca615b161bc19b2d6032e7468914f0de24d50becd,2024-05-17T02:34:07.877000
|
||||||
CVE-2023-7076,0,0,a546b632507ea257c76d5e50c56a3ab90c5a3716054a9589f748ec0065028897,2024-05-17T02:34:07.980000
|
CVE-2023-7076,0,0,a546b632507ea257c76d5e50c56a3ab90c5a3716054a9589f748ec0065028897,2024-05-17T02:34:07.980000
|
||||||
@ -241249,7 +241249,7 @@ CVE-2024-1268,0,0,a71f6831ef4e801110d9a785c473764d7dc4eb42bf088dcd5198930cf6d73f
|
|||||||
CVE-2024-1269,0,0,c0e96ce08aa8cc4b0c5c9b01a4dfe6413b6a1aa0ecfba529b99ff41ed595060e,2024-05-17T02:35:22.143000
|
CVE-2024-1269,0,0,c0e96ce08aa8cc4b0c5c9b01a4dfe6413b6a1aa0ecfba529b99ff41ed595060e,2024-05-17T02:35:22.143000
|
||||||
CVE-2024-1273,0,0,0a310035a5b694469d93d82e5859918e80208ec594b8c8228e8be9ae18ebdda5,2024-03-12T12:40:13.500000
|
CVE-2024-1273,0,0,0a310035a5b694469d93d82e5859918e80208ec594b8c8228e8be9ae18ebdda5,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-1274,0,0,e620aeced049d61f6d382460fbf5059a46434714ff81966b55927aa96a1401ee,2024-04-02T12:50:42.233000
|
CVE-2024-1274,0,0,e620aeced049d61f6d382460fbf5059a46434714ff81966b55927aa96a1401ee,2024-04-02T12:50:42.233000
|
||||||
CVE-2024-1275,1,1,bf26cd5e632f2b0f1b86a7cb8d63ebc17497163a682c8c1239e0557cf3b49995,2024-05-31T19:14:47.793000
|
CVE-2024-1275,0,0,bf26cd5e632f2b0f1b86a7cb8d63ebc17497163a682c8c1239e0557cf3b49995,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-1276,0,0,60c6ef54b41de6d280d208c3ec2e6bb083543bd924def8892118e76fa08f7669,2024-02-29T13:49:29.390000
|
CVE-2024-1276,0,0,60c6ef54b41de6d280d208c3ec2e6bb083543bd924def8892118e76fa08f7669,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1277,0,0,9bddcc1878c0a31d4a2779a833acd09a395aa5873a5b8a56410ae09baac7e94b,2024-02-29T13:49:29.390000
|
CVE-2024-1277,0,0,9bddcc1878c0a31d4a2779a833acd09a395aa5873a5b8a56410ae09baac7e94b,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1278,0,0,f8dd576b16a10330d2949f5064c92b15102ff25442ef34f204f66d4cc997e4f3,2024-03-21T12:58:51.093000
|
CVE-2024-1278,0,0,f8dd576b16a10330d2949f5064c92b15102ff25442ef34f204f66d4cc997e4f3,2024-03-21T12:58:51.093000
|
||||||
@ -243013,10 +243013,10 @@ CVE-2024-22051,0,0,351db93d6ca76e0dc0a7975efc553f9724406030c8337d111a27ec7033241
|
|||||||
CVE-2024-22052,0,0,0227f99d44e89893938b4544ca95dcc1c41e798d05744c94fdce48542d951019,2024-04-08T22:52:44.573000
|
CVE-2024-22052,0,0,0227f99d44e89893938b4544ca95dcc1c41e798d05744c94fdce48542d951019,2024-04-08T22:52:44.573000
|
||||||
CVE-2024-22053,0,0,8caa4e40ec88ec96bdfc5af942e0f8feb54eb37f45d5fc1c8cea6c8e5bc74f38,2024-04-08T22:53:03.443000
|
CVE-2024-22053,0,0,8caa4e40ec88ec96bdfc5af942e0f8feb54eb37f45d5fc1c8cea6c8e5bc74f38,2024-04-08T22:53:03.443000
|
||||||
CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000
|
CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000
|
||||||
CVE-2024-22058,1,1,202a9ac45d7edd0c4b961e8883999a05499166834d449ab22e939f18aa229192,2024-05-31T19:14:47.793000
|
CVE-2024-22058,0,0,202a9ac45d7edd0c4b961e8883999a05499166834d449ab22e939f18aa229192,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-22059,1,1,72b8d3679bb9ac38739c1b25d654788c7a97b1e05d8ae66d101cf4da78206b03,2024-05-31T19:14:47.793000
|
CVE-2024-22059,0,0,72b8d3679bb9ac38739c1b25d654788c7a97b1e05d8ae66d101cf4da78206b03,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-2206,0,0,89bb78f285eca92521ddf90479f409077fb3db3aa39188b40e35723bcbb7e9a7,2024-04-16T12:15:10.187000
|
CVE-2024-2206,0,0,89bb78f285eca92521ddf90479f409077fb3db3aa39188b40e35723bcbb7e9a7,2024-04-16T12:15:10.187000
|
||||||
CVE-2024-22060,1,1,37a68923072fe3f4f0215f125faca2d9729e3dde5dd0b622d0335fc31ac7112a,2024-05-31T19:14:47.793000
|
CVE-2024-22060,0,0,37a68923072fe3f4f0215f125faca2d9729e3dde5dd0b622d0335fc31ac7112a,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-22061,0,0,7e6b9bd07913a675f2f822ab70679b29ef286665a0e4e28b5039260be9545249,2024-04-19T13:10:25.637000
|
CVE-2024-22061,0,0,7e6b9bd07913a675f2f822ab70679b29ef286665a0e4e28b5039260be9545249,2024-04-19T13:10:25.637000
|
||||||
CVE-2024-22064,0,0,c629ceda13b1d36f0f60a6ea95a2c77f87751465f007aa3a59355e800a89dfe9,2024-05-14T16:13:02.773000
|
CVE-2024-22064,0,0,c629ceda13b1d36f0f60a6ea95a2c77f87751465f007aa3a59355e800a89dfe9,2024-05-14T16:13:02.773000
|
||||||
CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000
|
CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000
|
||||||
@ -243741,7 +243741,7 @@ CVE-2024-23310,0,0,eec2d3d01897f03b092512705ef9c1a60bff0efbb611b5ad57ec6adf5219c
|
|||||||
CVE-2024-23313,0,0,13245e21fab07d527abf4d414da9107709ee7261ac0f2eced3f2c2d5a62b3bec,2024-04-02T15:15:53.050000
|
CVE-2024-23313,0,0,13245e21fab07d527abf4d414da9107709ee7261ac0f2eced3f2c2d5a62b3bec,2024-04-02T15:15:53.050000
|
||||||
CVE-2024-23314,0,0,dd6112b5494f5f3b553193d89c0ec5a0dd61b4aa5a1d51fde0a6bbf84929e386,2024-02-14T18:04:45.380000
|
CVE-2024-23314,0,0,dd6112b5494f5f3b553193d89c0ec5a0dd61b4aa5a1d51fde0a6bbf84929e386,2024-02-14T18:04:45.380000
|
||||||
CVE-2024-23315,0,0,10dffad8a8f1dbff3c5c2e28a0726af9d727e5139c71bd0c06f5e9c696513a30,2024-05-29T13:15:49.203000
|
CVE-2024-23315,0,0,10dffad8a8f1dbff3c5c2e28a0726af9d727e5139c71bd0c06f5e9c696513a30,2024-05-29T13:15:49.203000
|
||||||
CVE-2024-23316,1,1,997d6ff1f1c044325e4e353c654bbc5764f096e1a2a2c7bc66aa120ae609f46c,2024-05-31T19:15:08.723000
|
CVE-2024-23316,0,0,997d6ff1f1c044325e4e353c654bbc5764f096e1a2a2c7bc66aa120ae609f46c,2024-05-31T19:15:08.723000
|
||||||
CVE-2024-23319,0,0,6250a98d8fb4de9dc7adf992ef419352b4c640948bb204f9b6b1a6a1e471f523,2024-02-15T18:44:04.737000
|
CVE-2024-23319,0,0,6250a98d8fb4de9dc7adf992ef419352b4c640948bb204f9b6b1a6a1e471f523,2024-02-15T18:44:04.737000
|
||||||
CVE-2024-2332,0,0,bad3de665e7a6fe09fc285529837f450dd66b631476d3cb654444ad8c9c674ae,2024-05-17T02:38:10.740000
|
CVE-2024-2332,0,0,bad3de665e7a6fe09fc285529837f450dd66b631476d3cb654444ad8c9c674ae,2024-05-17T02:38:10.740000
|
||||||
CVE-2024-23320,0,0,ee2624eedcd0c08c0309a46e353f298bafcc0ebbc7e5a02fe31e837cfcf5accf,2024-02-23T19:31:25.817000
|
CVE-2024-23320,0,0,ee2624eedcd0c08c0309a46e353f298bafcc0ebbc7e5a02fe31e837cfcf5accf,2024-02-23T19:31:25.817000
|
||||||
@ -247115,7 +247115,7 @@ CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f6
|
|||||||
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
|
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
|
||||||
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
||||||
CVE-2024-28735,0,0,96e109e8715188f76ee57d058460375db0bc7cb9155343dbdf53039c574fd622,2024-04-25T19:15:49.910000
|
CVE-2024-28735,0,0,96e109e8715188f76ee57d058460375db0bc7cb9155343dbdf53039c574fd622,2024-04-25T19:15:49.910000
|
||||||
CVE-2024-28736,0,1,2784b72f5ebb5fe2048e408e57ce8f6c856546be39e0026e012f030a94509d88,2024-05-31T19:14:47.793000
|
CVE-2024-28736,0,0,2784b72f5ebb5fe2048e408e57ce8f6c856546be39e0026e012f030a94509d88,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-2874,0,0,81d4f55665967a7403f77c13a3fe1cec09fb59ce9d6702cf1fc8df1173ec5909,2024-05-24T01:15:30.977000
|
CVE-2024-2874,0,0,81d4f55665967a7403f77c13a3fe1cec09fb59ce9d6702cf1fc8df1173ec5909,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000
|
CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000
|
||||||
CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000
|
CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000
|
||||||
@ -247672,16 +247672,16 @@ CVE-2024-29818,0,0,1f8959f01324e92affea2052755ae86441537116ae9d8dda4a17418633306
|
|||||||
CVE-2024-29819,0,0,489085f50dbde78feed33cc0a68fd671c989aac2e872d0b30a126d7fff3447e6,2024-03-27T12:29:30.307000
|
CVE-2024-29819,0,0,489085f50dbde78feed33cc0a68fd671c989aac2e872d0b30a126d7fff3447e6,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-2982,0,0,4aa7b937619803bd745055b07038dec2aac337789514c96ad26dee4b03439859,2024-05-17T02:38:40.403000
|
CVE-2024-2982,0,0,4aa7b937619803bd745055b07038dec2aac337789514c96ad26dee4b03439859,2024-05-17T02:38:40.403000
|
||||||
CVE-2024-29820,0,0,da81473ce6ac9b7a0c8169d0e94b81abe513c85a432f3965c234ec8d7d8b927f,2024-03-27T12:29:30.307000
|
CVE-2024-29820,0,0,da81473ce6ac9b7a0c8169d0e94b81abe513c85a432f3965c234ec8d7d8b927f,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-29822,1,1,bf27bc8ad187a5cd4fd410397ee6860b07ffa88d06871bf3c4b61acdbbbec54c,2024-05-31T19:14:47.793000
|
CVE-2024-29822,0,0,bf27bc8ad187a5cd4fd410397ee6860b07ffa88d06871bf3c4b61acdbbbec54c,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29823,1,1,ec483bad5be20d216bbe995d37001fc6acc504df78da762dd4a87be66cf3068b,2024-05-31T19:14:47.793000
|
CVE-2024-29823,0,0,ec483bad5be20d216bbe995d37001fc6acc504df78da762dd4a87be66cf3068b,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29824,1,1,5d45b3e815f849975db0ea31b3598b1cddaa56a710983661a84206ba353828be,2024-05-31T19:14:47.793000
|
CVE-2024-29824,0,0,5d45b3e815f849975db0ea31b3598b1cddaa56a710983661a84206ba353828be,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29825,1,1,300bde3efe372a48d0db97beb56b99f96d0a02c14850ff33ca83282e71d51ce9,2024-05-31T19:14:47.793000
|
CVE-2024-29825,0,0,300bde3efe372a48d0db97beb56b99f96d0a02c14850ff33ca83282e71d51ce9,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29826,1,1,f7c13e63a2fee490f445d5c68665c2325ee592ca28d608948b52aed3a7f5be32,2024-05-31T19:14:47.793000
|
CVE-2024-29826,0,0,f7c13e63a2fee490f445d5c68665c2325ee592ca28d608948b52aed3a7f5be32,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29827,1,1,acbbe9e85826049828d15aa3cd6f3cf7d3cf87819e3da198f298e122d6326c08,2024-05-31T19:14:47.793000
|
CVE-2024-29827,0,0,acbbe9e85826049828d15aa3cd6f3cf7d3cf87819e3da198f298e122d6326c08,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29828,1,1,b569b7fb07961dd03996b659238fbb756f90b956bb580b7df5679b001e48ddc4,2024-05-31T19:14:47.793000
|
CVE-2024-29828,0,0,b569b7fb07961dd03996b659238fbb756f90b956bb580b7df5679b001e48ddc4,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29829,1,1,a0a7648fa44eaa8d1057314aab368d9f966c0f0cf76a351a01c986a7190f8a4f,2024-05-31T19:14:47.793000
|
CVE-2024-29829,0,0,a0a7648fa44eaa8d1057314aab368d9f966c0f0cf76a351a01c986a7190f8a4f,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-2983,0,0,bbc8512579381338bf10ae1b698e35829f3ad472ac95ecb989d0b205ba03dc93,2024-05-17T02:38:40.503000
|
CVE-2024-2983,0,0,bbc8512579381338bf10ae1b698e35829f3ad472ac95ecb989d0b205ba03dc93,2024-05-17T02:38:40.503000
|
||||||
CVE-2024-29830,1,1,28e6fdeb5fb1d6ebd7574b882b36cedf3326d0118d62073809f52b427c8bd1ed,2024-05-31T19:14:47.793000
|
CVE-2024-29830,0,0,28e6fdeb5fb1d6ebd7574b882b36cedf3326d0118d62073809f52b427c8bd1ed,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29832,0,0,9f165dd8af7b150aedd8ba0e648c487f081558a3943c83b1f6267f1670f3eb8a,2024-03-26T17:09:53.043000
|
CVE-2024-29832,0,0,9f165dd8af7b150aedd8ba0e648c487f081558a3943c83b1f6267f1670f3eb8a,2024-03-26T17:09:53.043000
|
||||||
CVE-2024-29833,0,0,425a7917efe73a1770fcefa4ce4ec7e1a0c1da408936ec3b87fe92c30b675f21,2024-03-26T17:09:53.043000
|
CVE-2024-29833,0,0,425a7917efe73a1770fcefa4ce4ec7e1a0c1da408936ec3b87fe92c30b675f21,2024-03-26T17:09:53.043000
|
||||||
CVE-2024-29834,0,0,8cc60342382915a3218e3b4fbfae27625c02b9703c9f2ace2a02e0ceee6666b1,2024-05-01T17:15:32.153000
|
CVE-2024-29834,0,0,8cc60342382915a3218e3b4fbfae27625c02b9703c9f2ace2a02e0ceee6666b1,2024-05-01T17:15:32.153000
|
||||||
@ -247695,8 +247695,8 @@ CVE-2024-29841,0,0,55b576137a980baf276319e7949f14a0b7f1bac68593183f67439c72ef1c2
|
|||||||
CVE-2024-29842,0,0,c555d339d968965f67a62125788ebd30337e465ee62002c966027b486a7b6656,2024-04-15T13:15:31.997000
|
CVE-2024-29842,0,0,c555d339d968965f67a62125788ebd30337e465ee62002c966027b486a7b6656,2024-04-15T13:15:31.997000
|
||||||
CVE-2024-29843,0,0,0e7cac2423043e71c46c0b1e43ac9a8c810800e1746f633c825d47d92993ebb0,2024-04-15T13:15:31.997000
|
CVE-2024-29843,0,0,0e7cac2423043e71c46c0b1e43ac9a8c810800e1746f633c825d47d92993ebb0,2024-04-15T13:15:31.997000
|
||||||
CVE-2024-29844,0,0,0b2bf20574d5156f6a667769b4d5660c6c41f0f9a81de3ca328a866e5a169d72,2024-04-15T13:15:31.997000
|
CVE-2024-29844,0,0,0b2bf20574d5156f6a667769b4d5660c6c41f0f9a81de3ca328a866e5a169d72,2024-04-15T13:15:31.997000
|
||||||
CVE-2024-29846,1,1,6454cb06a7142f733944e9d52e14aa4fb410a5811d304ff7247c79d8c0ad5dbf,2024-05-31T19:14:47.793000
|
CVE-2024-29846,0,0,6454cb06a7142f733944e9d52e14aa4fb410a5811d304ff7247c79d8c0ad5dbf,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29848,1,1,42f15726ca8d21508453d2a775697d983e895c90f88c506788fb62ade2fbf739,2024-05-31T19:14:47.793000
|
CVE-2024-29848,0,0,42f15726ca8d21508453d2a775697d983e895c90f88c506788fb62ade2fbf739,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-29849,0,0,ccaf70e0ea920c9401408369b91e6b1138ad2d7173b8d336d5c09826b845da90,2024-05-24T01:15:30.977000
|
CVE-2024-29849,0,0,ccaf70e0ea920c9401408369b91e6b1138ad2d7173b8d336d5c09826b845da90,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-2985,0,0,fa2452bdca8bf817e9c39173e50c9398ab81e8bbe363c5d181d5470655c888f8,2024-05-17T02:38:40.683000
|
CVE-2024-2985,0,0,fa2452bdca8bf817e9c39173e50c9398ab81e8bbe363c5d181d5470655c888f8,2024-05-17T02:38:40.683000
|
||||||
CVE-2024-29850,0,0,312685b23dbad4c8f8e6bd1bd0266c24c6e302be8a27839473fa75007f2aca05,2024-05-24T01:15:30.977000
|
CVE-2024-29850,0,0,312685b23dbad4c8f8e6bd1bd0266c24c6e302be8a27839473fa75007f2aca05,2024-05-24T01:15:30.977000
|
||||||
@ -248498,7 +248498,7 @@ CVE-2024-31012,0,0,59265fe10316d43a2acb459ea9de60f6a264c8b6d13bc4dae0d363d3b5d71
|
|||||||
CVE-2024-31013,0,0,137ba39b03bbaab20823954557195167ac08df3fa32a6782dd4080f1d723f338,2024-04-03T12:38:04.840000
|
CVE-2024-31013,0,0,137ba39b03bbaab20823954557195167ac08df3fa32a6782dd4080f1d723f338,2024-04-03T12:38:04.840000
|
||||||
CVE-2024-31022,0,0,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69336,2024-04-08T18:48:40.217000
|
CVE-2024-31022,0,0,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69336,2024-04-08T18:48:40.217000
|
||||||
CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000
|
CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000
|
||||||
CVE-2024-31030,1,1,b17002288aa05abca79327b012be4280f7a02a0b97bc696e400d659fdf247947,2024-05-31T19:14:47.793000
|
CVE-2024-31030,0,0,b17002288aa05abca79327b012be4280f7a02a0b97bc696e400d659fdf247947,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-31031,0,0,10bc7caba6a65e01bc9ea074e7bedfc063099ea11411b0d4a72c811b144cdc06,2024-05-03T03:16:28.790000
|
CVE-2024-31031,0,0,10bc7caba6a65e01bc9ea074e7bedfc063099ea11411b0d4a72c811b144cdc06,2024-05-03T03:16:28.790000
|
||||||
CVE-2024-31032,0,0,2f308f228deb76e92177e5f96ebfbe834c95bdfff6cc9b10092e4afc0a7c1465,2024-04-24T03:15:05.933000
|
CVE-2024-31032,0,0,2f308f228deb76e92177e5f96ebfbe834c95bdfff6cc9b10092e4afc0a7c1465,2024-04-24T03:15:05.933000
|
||||||
CVE-2024-31033,0,0,c7a6cbfb5d238335f35ef47bba4fa3a92246db284515ca8db031f344b12dfa7a,2024-05-17T02:38:58.313000
|
CVE-2024-31033,0,0,c7a6cbfb5d238335f35ef47bba4fa3a92246db284515ca8db031f344b12dfa7a,2024-05-17T02:38:58.313000
|
||||||
@ -248933,15 +248933,15 @@ CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf5
|
|||||||
CVE-2024-31879,0,0,9e400de08d7e3b57ea9b7110f44ae1b22a7e387f9dc2f33f777f519f045dfc82,2024-05-20T13:00:34.807000
|
CVE-2024-31879,0,0,9e400de08d7e3b57ea9b7110f44ae1b22a7e387f9dc2f33f777f519f045dfc82,2024-05-20T13:00:34.807000
|
||||||
CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000
|
CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000
|
CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000
|
||||||
CVE-2024-31889,0,1,b675dcb763b914bb83f59d390ea6e8cf77efcb3f31cf4f0aa6017b7ff786bd95,2024-05-31T19:14:47.793000
|
CVE-2024-31889,0,0,b675dcb763b914bb83f59d390ea6e8cf77efcb3f31cf4f0aa6017b7ff786bd95,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-3189,0,0,1214acc8d4ffdbc5da1a7913ab352a27b53d04d94b5a178d0c09d285be9bf460,2024-05-15T16:40:19.330000
|
CVE-2024-3189,0,0,1214acc8d4ffdbc5da1a7913ab352a27b53d04d94b5a178d0c09d285be9bf460,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-31893,0,0,12d01c628fd750c0cbf441575efefbf394d1654280d687a3cb134821594970b6,2024-05-24T01:15:30.977000
|
CVE-2024-31893,0,0,12d01c628fd750c0cbf441575efefbf394d1654280d687a3cb134821594970b6,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-31894,0,0,5d58af989adc88e1f21decb4e4b73370061e14ed54479d7579f2f2b5b7332e1e,2024-05-24T01:15:30.977000
|
CVE-2024-31894,0,0,5d58af989adc88e1f21decb4e4b73370061e14ed54479d7579f2f2b5b7332e1e,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-31895,0,0,38db7df97417d61bcac3e1b48b52fd0d409c4088497b5231955dcf460bac575b,2024-05-24T01:15:30.977000
|
CVE-2024-31895,0,0,38db7df97417d61bcac3e1b48b52fd0d409c4088497b5231955dcf460bac575b,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-3190,0,0,c17e9142af04bd9f9561cc561aacffdced5eb94e572636fb91c22838cccaf428,2024-05-30T13:15:41.297000
|
CVE-2024-3190,0,0,c17e9142af04bd9f9561cc561aacffdced5eb94e572636fb91c22838cccaf428,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889ca3c,2024-05-24T01:15:30.977000
|
CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889ca3c,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-31907,0,1,127efa031ee04b5365525b52c28173acad88fd18483e7e6af4aae476ecf12290,2024-05-31T19:14:47.793000
|
CVE-2024-31907,0,0,127efa031ee04b5365525b52c28173acad88fd18483e7e6af4aae476ecf12290,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-31908,0,1,6c8db78b9af83adccedcc60e0b95c9692101caab8a23eba05e1f29deab69f437,2024-05-31T19:14:47.793000
|
CVE-2024-31908,0,0,6c8db78b9af83adccedcc60e0b95c9692101caab8a23eba05e1f29deab69f437,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000
|
CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000
|
||||||
CVE-2024-3192,0,0,e3aebeb6cd86739531dd732871b7a29e3a45f5c2393a43be256648b47f7f7a36,2024-05-17T02:39:46.077000
|
CVE-2024-3192,0,0,e3aebeb6cd86739531dd732871b7a29e3a45f5c2393a43be256648b47f7f7a36,2024-05-17T02:39:46.077000
|
||||||
CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000
|
CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000
|
||||||
@ -250099,7 +250099,21 @@ CVE-2024-33953,0,0,3b3356729af80b251661673310f8c56f44f10df5bf865f8c660a36c2bb489
|
|||||||
CVE-2024-33954,0,0,c503ae766ab5514537a2f4c6d4b14a345a29e519b230f4073c9e782b0bbe69b4,2024-05-14T16:12:23.490000
|
CVE-2024-33954,0,0,c503ae766ab5514537a2f4c6d4b14a345a29e519b230f4073c9e782b0bbe69b4,2024-05-14T16:12:23.490000
|
||||||
CVE-2024-33955,0,0,2ca854ebde5acdbe9a0cbc52fdc48933a592e02407281f304c8b2d9d1c5c771f,2024-05-14T16:12:23.490000
|
CVE-2024-33955,0,0,2ca854ebde5acdbe9a0cbc52fdc48933a592e02407281f304c8b2d9d1c5c771f,2024-05-14T16:12:23.490000
|
||||||
CVE-2024-33956,0,0,a3addf39e4aabbdc7e441806152a9a1df58e40ee38caf2a4eb3a2e733fe2d75d,2024-05-14T16:12:23.490000
|
CVE-2024-33956,0,0,a3addf39e4aabbdc7e441806152a9a1df58e40ee38caf2a4eb3a2e733fe2d75d,2024-05-14T16:12:23.490000
|
||||||
|
CVE-2024-33996,1,1,4959daa9527c3eab70f0d5a99ae84bce6b72fe0314e02bb131e992dc561c5aa6,2024-05-31T20:15:09.647000
|
||||||
|
CVE-2024-33997,1,1,c88cd825130b7b7f6a9aacfb35b22048a51bf8378903f23fb368eeaa98d377b1,2024-05-31T20:15:09.797000
|
||||||
|
CVE-2024-33998,1,1,fb66089584e94005eddd97aaceb860cf934ec9b3c4a375bf53b58b780e09660a,2024-05-31T20:15:09.890000
|
||||||
|
CVE-2024-33999,1,1,b54aa16c3843d727680cc15e631a46e0646166505fdc32852941c99b1c86d541,2024-05-31T20:15:09.987000
|
||||||
CVE-2024-3400,0,0,ca612a9a9d0abd8952e404012cd7953d185fcc4b36e6c122ae2aa18b847a21b3,2024-05-29T16:00:24.093000
|
CVE-2024-3400,0,0,ca612a9a9d0abd8952e404012cd7953d185fcc4b36e6c122ae2aa18b847a21b3,2024-05-29T16:00:24.093000
|
||||||
|
CVE-2024-34000,1,1,e1e36130628573ca3eb8dd109f9b7ae61a417ca28bec0e437be8c85ed036d010,2024-05-31T20:15:10.080000
|
||||||
|
CVE-2024-34001,1,1,95e2391357b54410d63fd86db759d10939cabd3526e32bdc01d86ab00e114fc0,2024-05-31T20:15:10.183000
|
||||||
|
CVE-2024-34002,1,1,1e3e464ffc82f07ff9cbfe3fe1097a108318626368e91cd1603708cd2d1e58e9,2024-05-31T21:15:09.130000
|
||||||
|
CVE-2024-34003,1,1,0598cd2e484568dfb02f3c47debe9113df4d2b2dffd96e059163b7270297c0c7,2024-05-31T21:15:09.240000
|
||||||
|
CVE-2024-34004,1,1,fbb80dbfbb086f3ba7cb49bc034e086affb5aa587942e6b7f9a32e2eae291b05,2024-05-31T21:15:09.340000
|
||||||
|
CVE-2024-34005,1,1,62fc2d8904af4c28f8fb3286f7cbe75d413cbd5b5354e9348bcaeaf74042e8fb,2024-05-31T21:15:09.440000
|
||||||
|
CVE-2024-34006,1,1,bd02c6e1ed545087d645d0ed794d45df6f9384ca62e25bf334f0e24093ad33f7,2024-05-31T21:15:09.533000
|
||||||
|
CVE-2024-34007,1,1,de30e92c4c073f115c748d23f749b9f449e3b7909f2482fb58e567407d641af9,2024-05-31T21:15:09.647000
|
||||||
|
CVE-2024-34008,1,1,fdcf21804eed9e4b9ae003fed0a42f1ce49ecd6f59017e01756d8d13b8d19e04,2024-05-31T21:15:09.743000
|
||||||
|
CVE-2024-34009,1,1,d153252dbe5664997654e42bc365b211827d395d00e795ad774b03c9036974bd,2024-05-31T21:15:09.833000
|
||||||
CVE-2024-34010,0,0,c31f2f180475c1f3f2204c1feb2010c5ada948eb1b4d37517c54f97316341f08,2024-04-30T13:11:16.690000
|
CVE-2024-34010,0,0,c31f2f180475c1f3f2204c1feb2010c5ada948eb1b4d37517c54f97316341f08,2024-04-30T13:11:16.690000
|
||||||
CVE-2024-34011,0,0,4e2e0fb5d64e6e75da5ff3561c6f86ff1f891a3646e890e015512c561d328a58,2024-04-30T13:11:16.690000
|
CVE-2024-34011,0,0,4e2e0fb5d64e6e75da5ff3561c6f86ff1f891a3646e890e015512c561d328a58,2024-04-30T13:11:16.690000
|
||||||
CVE-2024-34020,0,0,9d9b11f4db84c3770acd92b1150bad9b802c58de4fce781bba37a89c232e029f,2024-04-30T13:11:16.690000
|
CVE-2024-34020,0,0,9d9b11f4db84c3770acd92b1150bad9b802c58de4fce781bba37a89c232e029f,2024-04-30T13:11:16.690000
|
||||||
@ -250574,8 +250588,8 @@ CVE-2024-35109,0,0,1723de5edad4801c113dd0d41cbe0df6c36d556c862ef08d4faf7caa71ed9
|
|||||||
CVE-2024-35110,0,0,07f2b4eefabbfedf17e2731cca374c4a367989ecaeb945f63f5af7217d209b46,2024-05-17T18:36:05.263000
|
CVE-2024-35110,0,0,07f2b4eefabbfedf17e2731cca374c4a367989ecaeb945f63f5af7217d209b46,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
|
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
|
||||||
CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
|
CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
|
||||||
CVE-2024-35140,0,1,fe65c21ab6eba08fe8ce39006b41053372ef719d2c5658322af11db959ebabf2,2024-05-31T19:14:47.793000
|
CVE-2024-35140,0,0,fe65c21ab6eba08fe8ce39006b41053372ef719d2c5658322af11db959ebabf2,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-35142,0,1,47d99d23ef8abe3648315994e5d14b895c62bcea0531a514e84a4a66b224be78,2024-05-31T19:14:47.793000
|
CVE-2024-35142,0,0,47d99d23ef8abe3648315994e5d14b895c62bcea0531a514e84a4a66b224be78,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000
|
CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000
|
||||||
CVE-2024-3516,0,0,c67f1b1a12bf3a4087d8b779d182fd3cd73d7fc172668a9a1561ab7e0601a8e1,2024-04-19T23:15:12.003000
|
CVE-2024-3516,0,0,c67f1b1a12bf3a4087d8b779d182fd3cd73d7fc172668a9a1561ab7e0601a8e1,2024-04-19T23:15:12.003000
|
||||||
CVE-2024-35162,0,0,096de883de595ba1679c139890301da91a94c85a87a466687ddcd8baf8fe1502,2024-05-22T12:46:53.887000
|
CVE-2024-35162,0,0,096de883de595ba1679c139890301da91a94c85a87a466687ddcd8baf8fe1502,2024-05-22T12:46:53.887000
|
||||||
@ -250608,7 +250622,7 @@ CVE-2024-35191,0,0,055c86fc8aa559d85e1bf7f687d257f4de966c39afc0ea1e40b275af0d541
|
|||||||
CVE-2024-35192,0,0,874d644d3dc47004bb6ac78a86506bcaca35164c28a85b524cccc3621b300b70,2024-05-21T12:37:59.687000
|
CVE-2024-35192,0,0,874d644d3dc47004bb6ac78a86506bcaca35164c28a85b524cccc3621b300b70,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-35194,0,0,3a5048b285c2d61baf7aaaca19132c1e1a9ee26490a80e912d656bc4d8d667bc,2024-05-21T12:37:59.687000
|
CVE-2024-35194,0,0,3a5048b285c2d61baf7aaaca19132c1e1a9ee26490a80e912d656bc4d8d667bc,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-35195,0,0,392cf5bc84517d8d5cfb0b7af25760d2c3ea1f4acb6929d042f42ca4ba07a42a,2024-05-21T12:37:59.687000
|
CVE-2024-35195,0,0,392cf5bc84517d8d5cfb0b7af25760d2c3ea1f4acb6929d042f42ca4ba07a42a,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-35196,1,1,21aeb8ba6ec15dd1be908460109b09bdb728d35cc67ce718f80fd072da042e80,2024-05-31T19:14:47.793000
|
CVE-2024-35196,0,0,21aeb8ba6ec15dd1be908460109b09bdb728d35cc67ce718f80fd072da042e80,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-35197,0,0,416bcb1a932d9a0fd41caaeb4c9deb5fd7f244f1a2a38750f955428ee2ae2267,2024-05-24T01:15:30.977000
|
CVE-2024-35197,0,0,416bcb1a932d9a0fd41caaeb4c9deb5fd7f244f1a2a38750f955428ee2ae2267,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
|
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-35200,0,0,d12af7da88be879f5b7911afbca6146d7e90c9682299864994d9d3145037ea8c,2024-05-29T19:50:25.303000
|
CVE-2024-35200,0,0,d12af7da88be879f5b7911afbca6146d7e90c9682299864994d9d3145037ea8c,2024-05-29T19:50:25.303000
|
||||||
@ -251061,7 +251075,7 @@ CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3
|
|||||||
CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000
|
CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000
|
CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000
|
CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-36108,0,1,1712acab6fb5bcc0e89c140fd4bc7f953ab5cd6a3b2df721c59b01e1212e5edf,2024-05-31T19:14:47.793000
|
CVE-2024-36108,0,0,1712acab6fb5bcc0e89c140fd4bc7f953ab5cd6a3b2df721c59b01e1212e5edf,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000
|
CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000
|
CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000
|
||||||
CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
|
CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
|
||||||
@ -251070,7 +251084,7 @@ CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9
|
|||||||
CVE-2024-36118,0,0,53f698bffaea7efe52ffb4ccf4a1eea148091f5ed4f5211735767002a2e4cd7a,2024-05-30T18:18:58.870000
|
CVE-2024-36118,0,0,53f698bffaea7efe52ffb4ccf4a1eea148091f5ed4f5211735767002a2e4cd7a,2024-05-30T18:18:58.870000
|
||||||
CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664f98,2024-05-31T13:01:46.727000
|
CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664f98,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000
|
CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000
|
||||||
CVE-2024-36120,0,1,12c175c12bdeb4293d9514b1beb0f27c807f78064a3798691100bae1fd82d8c0,2024-05-31T19:14:47.793000
|
CVE-2024-36120,0,0,12c175c12bdeb4293d9514b1beb0f27c807f78064a3798691100bae1fd82d8c0,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000
|
CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000
|
||||||
CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000
|
CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000
|
||||||
CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000
|
CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000
|
||||||
@ -251154,6 +251168,9 @@ CVE-2024-3680,0,0,b1ed78ba2c31e060c65591b1b4aa0e0cdd627bc790583f352919e473d1394b
|
|||||||
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
|
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000
|
CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
|
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
|
||||||
|
CVE-2024-36843,1,1,1a54a3bda9d9117dd45ca9cecaeed628da3045145349a07c6e7d1f2d46ab39cd,2024-05-31T20:15:10.290000
|
||||||
|
CVE-2024-36844,1,1,03b50fa8dadaa43de5a30701030ce5aa53ac888c34ba8a0bda630c036aa57651,2024-05-31T20:15:10.380000
|
||||||
|
CVE-2024-36845,1,1,44298688a0efafeed94d06d63e0087e35044b38514668b5b77fda18c119d1629,2024-05-31T20:15:10.463000
|
||||||
CVE-2024-3685,0,0,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000
|
CVE-2024-3685,0,0,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000
|
||||||
CVE-2024-3686,0,0,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000
|
CVE-2024-3686,0,0,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000
|
||||||
CVE-2024-3687,0,0,a3a2ae712cd6c7057b4b6b211557af56d168f80a5b75c666d660903c58451d4c,2024-05-17T02:40:04.027000
|
CVE-2024-3687,0,0,a3a2ae712cd6c7057b4b6b211557af56d168f80a5b75c666d660903c58451d4c,2024-05-17T02:40:04.027000
|
||||||
@ -252157,9 +252174,10 @@ CVE-2024-5134,0,0,44ea8effe91da48fa2441b74e001b5effc2d04f097b58592fa0588737465c2
|
|||||||
CVE-2024-5135,0,0,a74f6a753fe0dfdbe9ef14fb62e3c1e241b2d21757276b9c7925f9871c2f3420,2024-05-20T13:00:04.957000
|
CVE-2024-5135,0,0,a74f6a753fe0dfdbe9ef14fb62e3c1e241b2d21757276b9c7925f9871c2f3420,2024-05-20T13:00:04.957000
|
||||||
CVE-2024-5136,0,0,5cce275ffb1550a3c7261f5e567e7647a017e807bac86076084d9c82ab83e26b,2024-05-20T13:00:04.957000
|
CVE-2024-5136,0,0,5cce275ffb1550a3c7261f5e567e7647a017e807bac86076084d9c82ab83e26b,2024-05-20T13:00:04.957000
|
||||||
CVE-2024-5137,0,0,eed8df071842e1a03ca59c05a5655638342140960be3a16fc81a02125200e22f,2024-05-20T13:00:04.957000
|
CVE-2024-5137,0,0,eed8df071842e1a03ca59c05a5655638342140960be3a16fc81a02125200e22f,2024-05-20T13:00:04.957000
|
||||||
|
CVE-2024-5138,1,1,cea083ed93aa7496cef3355babdc18e6132432c5a45e38535646477d6feeaf03,2024-05-31T21:15:09.930000
|
||||||
CVE-2024-5142,0,0,9a7d794c7ee50b5ecd06d952c402fab37c046b0a6bb4d29e0c6b11e7df538957,2024-05-24T13:03:05.093000
|
CVE-2024-5142,0,0,9a7d794c7ee50b5ecd06d952c402fab37c046b0a6bb4d29e0c6b11e7df538957,2024-05-24T13:03:05.093000
|
||||||
CVE-2024-5143,0,0,85d2302aa16b15f892bf139ed2f510515c9c051290de1dbf060be25f39190615,2024-05-24T01:15:30.977000
|
CVE-2024-5143,0,0,85d2302aa16b15f892bf139ed2f510515c9c051290de1dbf060be25f39190615,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5144,1,1,3682eb32ab74a69dce2a20f55af124165ad49665bd2dae692d6703bd4728c599,2024-05-31T18:15:13.217000
|
CVE-2024-5144,0,0,3682eb32ab74a69dce2a20f55af124165ad49665bd2dae692d6703bd4728c599,2024-05-31T18:15:13.217000
|
||||||
CVE-2024-5145,0,0,c57b6b7c97a43c5bdbc8afd9ede6d6c7d049277ca6f2a47ca0d1b05b23f9da5b,2024-05-21T12:37:59.687000
|
CVE-2024-5145,0,0,c57b6b7c97a43c5bdbc8afd9ede6d6c7d049277ca6f2a47ca0d1b05b23f9da5b,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-5147,0,0,f4d57cc5a9319b417b98271562a6c18c09e411a2e24f5685a34653839c587f1d,2024-05-22T12:46:53.887000
|
CVE-2024-5147,0,0,f4d57cc5a9319b417b98271562a6c18c09e411a2e24f5685a34653839c587f1d,2024-05-22T12:46:53.887000
|
||||||
CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
|
CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
|
||||||
@ -252170,7 +252188,7 @@ CVE-2024-5160,0,0,186682202af617fcd5fde94e1dccd429b6dae548d190fed969fd472f14ae0a
|
|||||||
CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000
|
CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
|
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
|
||||||
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
|
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5176,1,1,70717fe5bf34e825a1c2e0544b85071ff8c546cc57454bf790b1fc8c43eb95da,2024-05-31T19:14:47.793000
|
CVE-2024-5176,0,0,70717fe5bf34e825a1c2e0544b85071ff8c546cc57454bf790b1fc8c43eb95da,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
|
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5185,0,0,987898786ec74b7c18a7a4f481c05ddbbecd659eded8fc6c1b5fac3b77c5eff4,2024-05-29T15:18:26.427000
|
CVE-2024-5185,0,0,987898786ec74b7c18a7a4f481c05ddbbecd659eded8fc6c1b5fac3b77c5eff4,2024-05-29T15:18:26.427000
|
||||||
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
|
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
|
||||||
@ -252323,5 +252341,5 @@ CVE-2024-5524,0,0,cae078246cb68e9db21efee85fd3858e79fb1203c0e063487740b9c1df1ad7
|
|||||||
CVE-2024-5525,0,0,e6c5a1ee43ca8e6712f567b8cfbba1abaf5011df1fe231dde327e809aed6654f,2024-05-31T13:01:46.727000
|
CVE-2024-5525,0,0,e6c5a1ee43ca8e6712f567b8cfbba1abaf5011df1fe231dde327e809aed6654f,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
|
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
|
||||||
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
|
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
|
||||||
CVE-2024-5564,1,1,f7faa47ddc158f9856a111ddb265bd8c9a26316b66118569da1a6c1b8891e06c,2024-05-31T19:15:08.883000
|
CVE-2024-5564,0,0,f7faa47ddc158f9856a111ddb265bd8c9a26316b66118569da1a6c1b8891e06c,2024-05-31T19:15:08.883000
|
||||||
CVE-2024-5565,0,1,ca2b275160a932f35493ef873c1e3b3376ac0de1d1f0359f5898f4a0c4303049,2024-05-31T19:14:47.793000
|
CVE-2024-5565,0,0,ca2b275160a932f35493ef873c1e3b3376ac0de1d1f0359f5898f4a0c4303049,2024-05-31T19:14:47.793000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user