mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-08-09T18:00:17.422266+00:00
This commit is contained in:
parent
535c6210f2
commit
11dfe4aa70
@ -2,16 +2,43 @@
|
||||
"id": "CVE-2023-24064",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-08T18:15:09.467",
|
||||
"lastModified": "2024-08-08T18:55:19.180",
|
||||
"lastModified": "2024-08-09T16:35:00.767",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Diebold Nixdorf Vynamic Security Suite (VSS) before 3.3.0 SR4 fails to validate /etc/initab during the Pre-Boot Authorization (PBA) process. This can be exploited by a physical attacker who is able to manipulate the contents of the system's hard disk."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Diebold Nixdorf Vynamic Security Suite (VSS) anterior a 3.3.0 SR4 no puede validar /etc/initab durante el proceso Pre-Boot Authorization (PBA). Esto puede ser aprovechado por un atacante f\u00edsico que pueda manipular el contenido del disco duro del sistema."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20presentations/DEF%20CON%2032%20-%20Matt%20Burch%20-%20Where%E2%80%99s%20the%20Money%20-%20Defeating%20ATM%20Disk%20Encryption-white%20paper.pdf",
|
||||
|
@ -2,16 +2,43 @@
|
||||
"id": "CVE-2023-40261",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-08T18:15:09.670",
|
||||
"lastModified": "2024-08-08T18:55:19.180",
|
||||
"lastModified": "2024-08-09T16:35:01.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Diebold Nixdorf Vynamic Security Suite (VSS) before 3.3.0 SR17, 4.0.0 SR07, 4.1.0 SR04, 4.2.0 SR04, and 4.3.0 SR03 fails to validate file attributes during the Pre-Boot Authorization (PBA) process. This can be exploited by a physical attacker who is able to manipulate the contents of the system's hard disk."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Diebold Nixdorf Vynamic Security Suite (VSS) anterior a 3.3.0 SR17, 4.0.0 SR07, 4.1.0 SR04, 4.2.0 SR04 y 4.3.0 SR03 no puede validar los atributos del archivo durante el proceso Pre-Boot Authorization (PBA). Esto puede ser aprovechado por un atacante f\u00edsico que pueda manipular el contenido del disco duro del sistema."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20presentations/DEF%20CON%2032%20-%20Matt%20Burch%20-%20Where%E2%80%99s%20the%20Money%20-%20Defeating%20ATM%20Disk%20Encryption-white%20paper.pdf",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42838",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-02-21T07:15:48.543",
|
||||
"lastModified": "2024-02-22T19:07:27.197",
|
||||
"lastModified": "2024-08-09T16:35:01.893",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "Se solucion\u00f3 un problema de acceso con mejoras en la zona de pruebas. Este problema se solucion\u00f3 en macOS Ventura 13.6.3, macOS Sonoma 14.1, macOS Monterey 12.7.2. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario fuera de su zona de pruebas o con ciertos privilegios elevados."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213984",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42950",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.313",
|
||||
"lastModified": "2024-06-12T10:15:27.083",
|
||||
"lastModified": "2024-08-09T16:35:02.990",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23270",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:49.320",
|
||||
"lastModified": "2024-03-14T19:06:02.210",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-09T16:35:04.307",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23788",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-02-14T10:15:08.830",
|
||||
"lastModified": "2024-02-14T13:59:35.580",
|
||||
"lastModified": "2024-08-09T16:35:04.550",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Vulnerabilidad de server-side request forgery en Energy Management Controller con servicios en la nube JH-RVB1 /JH-RV11 Ver.B0.1.9.1 y anteriores permite que un atacante no autenticado adyacente a la red env\u00ede una solicitud HTTP (GET) arbitraria desde el producto afectado."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jp.sharp/support/taiyo/info/JVNVU94591337_en.pdf",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27877",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-07-29T23:15:10.690",
|
||||
"lastModified": "2024-07-30T13:32:45.943",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-09T17:02:19.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,120 @@
|
||||
"value": " El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. El procesamiento de un archivo creado con fines malintencionados puede provocar una denegaci\u00f3n de servicio o revelar potencialmente el contenido de la memoria."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.0",
|
||||
"versionEndExcluding": "12.7.6",
|
||||
"matchCriteriaId": "EA924D87-8FAE-4E34-83F7-A5E25C7450E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13",
|
||||
"versionEndExcluding": "13.6.8",
|
||||
"matchCriteriaId": "389354D3-A504-48B7-A379-B894963B2B3A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14",
|
||||
"versionEndExcluding": "14.6",
|
||||
"matchCriteriaId": "3A459550-0BAE-4843-96F0-39780516D4A9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/18",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/19",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/20",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214118",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214119",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214120",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-32488",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T06:15:07.863",
|
||||
"lastModified": "2024-04-15T13:15:31.997",
|
||||
"lastModified": "2024-08-09T16:35:04.773",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,42 @@
|
||||
"value": "En Foxit PDF Reader and Editor anterior a 2024.1, la escalada de privilegios locales podr\u00eda ocurrir durante las comprobaciones de actualizaci\u00f3n porque los permisos d\u00e9biles en la carpeta del servicio de actualizaci\u00f3n permiten a los atacantes colocar archivos DLL manipulados all\u00ed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-280"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.foxit.com/support/security-bulletins.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-37334",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-07-09T17:15:22.730",
|
||||
"lastModified": "2024-08-08T18:51:42.747",
|
||||
"lastModified": "2024-08-09T17:01:53.590",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -70,33 +70,43 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:18.7.0004.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA66B1AD-D4E7-4DC7-9ED4-3608B94C70B3"
|
||||
"criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "18.0.2",
|
||||
"versionEndExcluding": "18.7.0004.0",
|
||||
"matchCriteriaId": "6E39565B-DDE3-49F9-934D-87F6427417FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:19.3.0005.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98B8B7C5-05C0-4DA2-A7C1-CFC29647ECAB"
|
||||
"criteria": "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "19.0.0",
|
||||
"versionEndExcluding": "19.3.0005.0",
|
||||
"matchCriteriaId": "9AAD846F-9D05-44ED-B701-C1685BCBD709"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2019:15.0.2116.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7608D770-BD38-416D-9BDA-6A3BE804379F"
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "15.0.2116.2",
|
||||
"matchCriteriaId": "8AE7C7AB-2B2B-4822-98BE-D1E7E53FFB4A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2019:15.0.4382.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAB32724-0AA2-40E4-9C2E-9332295B544F"
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.0.4375.4",
|
||||
"versionEndExcluding": "15.0.4382.1",
|
||||
"matchCriteriaId": "AA37D611-EA4F-4D4F-A79B-FE65726DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2022:16.0.1121.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39D278A8-2E03-4C9F-880E-236AC63B8947"
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "16.0.1121.4",
|
||||
"matchCriteriaId": "A14154AC-1DC3-42B7-B45A-916C9ACFD237"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2022:16.0.4131.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CB9ECDA-39C4-45AA-870D-92DD18F1E7EF"
|
||||
"criteria": "cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.0.4125.3",
|
||||
"versionEndExcluding": "16.0.4131.2",
|
||||
"matchCriteriaId": "7391BD2B-431E-4F65-878A-1BE8D389B3FE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6892",
|
||||
"sourceIdentifier": "bbf0bd87-ece2-41be-b873-96928ee8fab9",
|
||||
"published": "2024-08-08T00:15:40.707",
|
||||
"lastModified": "2024-08-08T13:04:18.753",
|
||||
"lastModified": "2024-08-09T16:35:06.330",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Los atacantes pueden crear un enlace malicioso que, una vez hecho clic, ejecutar\u00e1 JavaScript arbitrario en el contexto de la aplicaci\u00f3n web Journyx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "bbf0bd87-ece2-41be-b873-96928ee8fab9",
|
||||
|
41
README.md
41
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-09T16:00:17.574530+00:00
|
||||
2024-08-09T18:00:17.422266+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-09T15:36:35.453000+00:00
|
||||
2024-08-09T17:02:19.750000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -44,33 +44,18 @@ Recently added CVEs: `0`
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `31`
|
||||
Recently modified CVEs: `10`
|
||||
|
||||
- [CVE-2024-40720](CVE-2024/CVE-2024-407xx/CVE-2024-40720.json) (`2024-08-09T14:36:35.047`)
|
||||
- [CVE-2024-40721](CVE-2024/CVE-2024-407xx/CVE-2024-40721.json) (`2024-08-09T14:36:58.623`)
|
||||
- [CVE-2024-40722](CVE-2024/CVE-2024-407xx/CVE-2024-40722.json) (`2024-08-09T14:39:28.157`)
|
||||
- [CVE-2024-40723](CVE-2024/CVE-2024-407xx/CVE-2024-40723.json) (`2024-08-09T14:44:01.907`)
|
||||
- [CVE-2024-41957](CVE-2024/CVE-2024-419xx/CVE-2024-41957.json) (`2024-08-09T14:14:01.190`)
|
||||
- [CVE-2024-41965](CVE-2024/CVE-2024-419xx/CVE-2024-41965.json) (`2024-08-09T14:09:32.507`)
|
||||
- [CVE-2024-42152](CVE-2024/CVE-2024-421xx/CVE-2024-42152.json) (`2024-08-09T14:55:35.753`)
|
||||
- [CVE-2024-7335](CVE-2024/CVE-2024-73xx/CVE-2024-7335.json) (`2024-08-09T14:05:30.013`)
|
||||
- [CVE-2024-7336](CVE-2024/CVE-2024-73xx/CVE-2024-7336.json) (`2024-08-09T14:38:01.050`)
|
||||
- [CVE-2024-7337](CVE-2024/CVE-2024-73xx/CVE-2024-7337.json) (`2024-08-09T14:15:19.283`)
|
||||
- [CVE-2024-7338](CVE-2024/CVE-2024-73xx/CVE-2024-7338.json) (`2024-08-09T14:51:45.677`)
|
||||
- [CVE-2024-7359](CVE-2024/CVE-2024-73xx/CVE-2024-7359.json) (`2024-08-09T14:23:27.307`)
|
||||
- [CVE-2024-7360](CVE-2024/CVE-2024-73xx/CVE-2024-7360.json) (`2024-08-09T14:24:36.037`)
|
||||
- [CVE-2024-7361](CVE-2024/CVE-2024-73xx/CVE-2024-7361.json) (`2024-08-09T14:25:08.850`)
|
||||
- [CVE-2024-7362](CVE-2024/CVE-2024-73xx/CVE-2024-7362.json) (`2024-08-09T14:25:51.857`)
|
||||
- [CVE-2024-7363](CVE-2024/CVE-2024-73xx/CVE-2024-7363.json) (`2024-08-09T14:26:21.597`)
|
||||
- [CVE-2024-7364](CVE-2024/CVE-2024-73xx/CVE-2024-7364.json) (`2024-08-09T14:26:52.407`)
|
||||
- [CVE-2024-7365](CVE-2024/CVE-2024-73xx/CVE-2024-7365.json) (`2024-08-09T14:27:35.003`)
|
||||
- [CVE-2024-7366](CVE-2024/CVE-2024-73xx/CVE-2024-7366.json) (`2024-08-09T14:16:32.443`)
|
||||
- [CVE-2024-7445](CVE-2024/CVE-2024-74xx/CVE-2024-7445.json) (`2024-08-09T15:36:06.757`)
|
||||
- [CVE-2024-7446](CVE-2024/CVE-2024-74xx/CVE-2024-7446.json) (`2024-08-09T15:36:35.453`)
|
||||
- [CVE-2024-7450](CVE-2024/CVE-2024-74xx/CVE-2024-7450.json) (`2024-08-09T15:33:58.153`)
|
||||
- [CVE-2024-7451](CVE-2024/CVE-2024-74xx/CVE-2024-7451.json) (`2024-08-09T15:33:56.027`)
|
||||
- [CVE-2024-7452](CVE-2024/CVE-2024-74xx/CVE-2024-7452.json) (`2024-08-09T15:33:53.797`)
|
||||
- [CVE-2024-7528](CVE-2024/CVE-2024-75xx/CVE-2024-7528.json) (`2024-08-09T15:35:06.313`)
|
||||
- [CVE-2023-24064](CVE-2023/CVE-2023-240xx/CVE-2023-24064.json) (`2024-08-09T16:35:00.767`)
|
||||
- [CVE-2023-40261](CVE-2023/CVE-2023-402xx/CVE-2023-40261.json) (`2024-08-09T16:35:01.330`)
|
||||
- [CVE-2023-42838](CVE-2023/CVE-2023-428xx/CVE-2023-42838.json) (`2024-08-09T16:35:01.893`)
|
||||
- [CVE-2023-42950](CVE-2023/CVE-2023-429xx/CVE-2023-42950.json) (`2024-08-09T16:35:02.990`)
|
||||
- [CVE-2024-23270](CVE-2024/CVE-2024-232xx/CVE-2024-23270.json) (`2024-08-09T16:35:04.307`)
|
||||
- [CVE-2024-23788](CVE-2024/CVE-2024-237xx/CVE-2024-23788.json) (`2024-08-09T16:35:04.550`)
|
||||
- [CVE-2024-27877](CVE-2024/CVE-2024-278xx/CVE-2024-27877.json) (`2024-08-09T17:02:19.750`)
|
||||
- [CVE-2024-32488](CVE-2024/CVE-2024-324xx/CVE-2024-32488.json) (`2024-08-09T16:35:04.773`)
|
||||
- [CVE-2024-37334](CVE-2024/CVE-2024-373xx/CVE-2024-37334.json) (`2024-08-09T17:01:53.590`)
|
||||
- [CVE-2024-6892](CVE-2024/CVE-2024-68xx/CVE-2024-6892.json) (`2024-08-09T16:35:06.330`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
82
_state.csv
82
_state.csv
@ -217764,7 +217764,7 @@ CVE-2023-2406,0,0,93360eeb7d23c99f5e3d8592b06b8d380a992d1764480465d68abc46a85ae3
|
||||
CVE-2023-24060,0,0,237020e686b9d1fc77a983ae9b232c7b16e133620015d99d897981c2e94f39f4,2023-02-07T19:13:09.287000
|
||||
CVE-2023-24062,0,0,b16090863b472492372cda3ae7019b52dfc5904f2b44c6c14a1599575befa353,2024-08-08T18:55:19.180000
|
||||
CVE-2023-24063,0,0,4986cda0d209054631e4bccd3328891392bae09870f133621a7fd030be12ff42,2024-08-08T18:55:19.180000
|
||||
CVE-2023-24064,0,0,4b8ebaa7b5be0eaddc0d5fd65ac0188284654ea2367d024767f3154a9f52f1dd,2024-08-08T18:55:19.180000
|
||||
CVE-2023-24064,0,1,0fe996ce317b59b73f2d635a6fa4c5e8c26a775ff4f09fb4a39e6b0e43cd5dd5,2024-08-09T16:35:00.767000
|
||||
CVE-2023-24065,0,0,c4f145c06edbdba1ae8818e2c25911e6f07b1fec3941d787d994c67eb91e4a9b,2023-02-07T17:29:25.500000
|
||||
CVE-2023-24068,0,0,b2dd8c07d421160046d625a68ed657194371f600a0afa0ab50e87ec10b29f09d,2024-08-02T11:16:10.173000
|
||||
CVE-2023-24069,0,0,31c87c9ec1a1f4e0e7ca7308f0b22f9d6b11a20fcdca63dde72ea3afa1217817,2024-08-02T11:16:10.287000
|
||||
@ -230179,7 +230179,7 @@ CVE-2023-40254,0,0,27efb0368168d79caa00b4133031d8fb68b34ecfd132b042a5961f412575e
|
||||
CVE-2023-40256,0,0,b582804fa33a295156ceb4267c834e483bb86e84c99d0ec7c8c39444912512fe,2023-08-18T18:40:02.253000
|
||||
CVE-2023-4026,0,0,3212945c551dc5c1719d7d6137de0348751110a933425a5bf5f780d8b6cb15ce,2023-11-07T04:22:03.850000
|
||||
CVE-2023-40260,0,0,05bb0576fb08380ea903522d60f06a904bc360b72ae4772cbb05cfc33464fa32,2023-09-20T21:15:11.697000
|
||||
CVE-2023-40261,0,0,d8ec471e8c2b753f37616258061af933cdc1f0280e07e09bd8a2fae39bb2c84d,2024-08-08T18:55:19.180000
|
||||
CVE-2023-40261,0,1,a7a5ef5d77fa1de9864b2f70e5a6cf314a402a174ac6dd40b1cc7ad2f954deb7,2024-08-09T16:35:01.330000
|
||||
CVE-2023-40262,0,0,d58d63bce35087dda362e1111aeac9b1b75c4bd8ea1442d999e9a4301c6860b7,2024-02-15T04:33:52.467000
|
||||
CVE-2023-40263,0,0,5624dd31a999eb07813388b5a3ed101dece0ae7506f50c2ff15d5500eaaece55,2024-02-15T04:33:23.013000
|
||||
CVE-2023-40264,0,0,f7a83c86b7c4bdbb55bbbd88d882459ecf055d59ca4c58a5bc50d5b8349b6af0,2024-02-16T20:56:44.780000
|
||||
@ -232145,7 +232145,7 @@ CVE-2023-42833,0,0,e02c52f1c5983deeaaa5bed3de6de8eda29bc873902f6330c812f223e64b2
|
||||
CVE-2023-42834,0,0,cbde33f026b783fc010f9eb313ebf964b0ff4509d64d871cf3c0cdf664d8c716,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42835,0,0,78785fec11e2de3eca12998532cc4e293a664be2c1386edf69f250c848f4be97,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42836,0,0,57dd9f5214333cc32869174710fab8ff9c58d3ed310e22708cf2b23e79addefb,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42838,0,0,8796b5b2f1b3f5f2e9bd31ab0ec6c5b6e5925b2692b0f7236af0e41a7e2ef65a,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42838,0,1,d2c7cb1076afde325efe19ebd9189ea0f891ccc309473cf4021fe8881f3b600e,2024-08-09T16:35:01.893000
|
||||
CVE-2023-42839,0,0,765dd4087b9c648a2614e4f77e8cb2a77a0f084da4aebcff5c956301f137e1c8,2024-02-22T19:07:27.197000
|
||||
CVE-2023-4284,0,0,61fe561181169a40965e309f813ea607fd0daab2834cbef8e665fe00162fc64c,2023-11-07T04:22:25.233000
|
||||
CVE-2023-42840,0,0,7d5761fec7b6f15aa84a1074a2da48e2a22e511dd264acb4eb97aeef295d728b,2024-02-22T19:07:27.197000
|
||||
@ -232253,7 +232253,7 @@ CVE-2023-42947,0,0,463a7c288ca72ceb5a42872b2d94a5ff7e5b5024cc13eee6b8c843ca1541a
|
||||
CVE-2023-42948,0,0,d3da9d3be43b4074bb5e6e8c218aaafdf8e78b1ec9b6ad0044d87c941a46fcc8,2024-07-30T13:33:30.653000
|
||||
CVE-2023-42949,0,0,97390416d31b5d915646d9eb841cd5a23d39eeed3b82d6e3ce13875a6a72988b,2024-07-30T13:33:30.653000
|
||||
CVE-2023-4295,0,0,ec334b74dcc01539baa3eed8300f24e0d43c22b250be6de255e7d71ca4f97cb4,2023-12-28T17:14:36.030000
|
||||
CVE-2023-42950,0,0,7d5905ff324fe033699a11a15d8566fd52354d2018009bfba134ef93fd3c72e7,2024-06-12T10:15:27.083000
|
||||
CVE-2023-42950,0,1,f1d5850b892570a96c5f59ef6bdf8fbbd22dba2618afa507113cc84e9d5cfb6a,2024-08-09T16:35:02.990000
|
||||
CVE-2023-42951,0,0,5599d72d1055314191c8db46df9d7c3c52edb7a93dbd3fb4d584b453f42b45e7,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42952,0,0,ac8164a1e95a71f3635337c8d1e1e316d92bbb5ce2c711d62963ba080fa32811,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42953,0,0,10e4b94939ee0a7c816d850e4e7befeb67bf5108acf30f852eb067399e688a52,2024-02-22T19:07:27.197000
|
||||
@ -244257,7 +244257,7 @@ CVE-2024-22274,0,0,87361af428d962de76a852670d2cc5984c82c5471ebe2a2d40c0bfba59a3e
|
||||
CVE-2024-22275,0,0,4e0b17231c07cc777231dbb9d62f6bfa759cfc82db650243f36e18a0ee106c1b,2024-05-22T12:46:53.887000
|
||||
CVE-2024-22276,0,0,419203f50311fd388fe713fe6b9bd9748f16b9b808692bb6bb617d18f1b85850,2024-06-28T10:27:00.920000
|
||||
CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000
|
||||
CVE-2024-22278,0,1,b19ad5495871b198c91de96fe18bd2e768daf538ec292eb0574670a6bca7f198,2024-08-09T14:04:28.257000
|
||||
CVE-2024-22278,0,0,b19ad5495871b198c91de96fe18bd2e768daf538ec292eb0574670a6bca7f198,2024-08-09T14:04:28.257000
|
||||
CVE-2024-22279,0,0,5d8aa0dbd91af7dcc363b8a8ffff6d2d8af807d5702d0e6e6114610449201025,2024-06-12T18:04:20.147000
|
||||
CVE-2024-2228,0,0,4ca7747914203ad7b21ad0d53afc1cc8d90ca3afc5fa0d3e8fdef13a47d40ae2,2024-03-22T19:02:10.300000
|
||||
CVE-2024-22280,0,0,3da3aabe176d318c08d6891e24f9a02048e4a39b0f9e5e399bf16a98c62585bd,2024-07-12T17:01:29.947000
|
||||
@ -244825,7 +244825,7 @@ CVE-2024-23267,0,0,c36dd7f9fc461aa9c42a5946d83bfd7bb0fa3bbd99abeaa1e13fb8376313d
|
||||
CVE-2024-23268,0,0,c190ac3cc0fb03705a81f1a53af309f2c71d42e51147758115d0124e2befacef,2024-08-01T13:47:12.763000
|
||||
CVE-2024-23269,0,0,9e9e7c57cbd336ee52652b0b10217fa4752174804b0034d41e92767a5d834b0f,2024-03-13T23:15:47.147000
|
||||
CVE-2024-2327,0,0,4e669655e7235d83b817628e0f2323f5805cb3a615d914e04cfd3dc4744901b1,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23270,0,0,28df95279a065d4fb560d8ddc3f063a98204d7aae90b75e123a1f8fe0bcda4e7,2024-03-14T19:06:02.210000
|
||||
CVE-2024-23270,0,1,d2d49138360fbeb71c0446c6860b664497d1e7b14eb027600fa5f363a2ab3ca4,2024-08-09T16:35:04.307000
|
||||
CVE-2024-23271,0,0,6a29a9531f0b7611530f759ed6be3e45e418fbf4ab5efa9d49fa0fca351f3056,2024-07-03T01:47:42.990000
|
||||
CVE-2024-23272,0,0,862f7d259a6cfce25fc04a6db8d5e2417105b7f51cabfc9af10955b3e49ce2cd,2024-03-14T19:54:08.100000
|
||||
CVE-2024-23273,0,0,8ea5a132f7f9599d563a8466af6d69a139c2be77bdbd7e0c7a2fee86dd445737,2024-03-14T19:54:26.287000
|
||||
@ -245227,7 +245227,7 @@ CVE-2024-23784,0,0,4ead0c5591846e9c87c142cd846bdd72001bf8674c58560c0ebdae712e566
|
||||
CVE-2024-23785,0,0,b583a59740121c714014d2b1b574a387569e6a96d1cba1ed447b99f7aac2879a,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23786,0,0,a4843821edc7301dc3896b1dc41942f9a7cad1c9811616d65b63499b1903e8f5,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23787,0,0,1cebbe4231b42e35699eed5d7dba409232d884bafafb6cdea00ae172adf3e7de,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23788,0,0,6c6993e63ac258c815c0d6f15d7560f4b8732b4638909b422908e0ecb34bd923,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23788,0,1,64abbc30839e8d16e55707492265880e002ac43878f4aa04dd4b122fd59c9c73,2024-08-09T16:35:04.550000
|
||||
CVE-2024-23789,0,0,eb24c8fd06c4dc0c79533f62c1520b9bd32813c0e2c7e43d74bbd067c1f01e08,2024-02-14T13:59:35.580000
|
||||
CVE-2024-2379,0,0,0712844accba64ea814c5017a1af61ea7caadbf030deed7db72ba68c9fce60bc,2024-07-30T02:15:05.397000
|
||||
CVE-2024-23790,0,0,10fd61ba3db4d7c66d81b3afd519574867d168f5ef59d8caac21df5f30755ae0,2024-02-02T02:07:58.653000
|
||||
@ -245485,7 +245485,7 @@ CVE-2024-2423,0,0,a5394662ca83323158ee69f166f44b43cd55ba926d3a289c30331252a3a3bb
|
||||
CVE-2024-24230,0,0,82c71df4bfb9110317959a74b9fd72520684df83f39f2438f50b8837f8628a57,2024-08-02T18:35:26.297000
|
||||
CVE-2024-2424,0,0,7e59966569a6642847fefe83beeef062ca6c17bf06e36b66681d11734c20748e,2024-04-16T13:24:07.103000
|
||||
CVE-2024-24245,0,0,c5abb7d763daf2bc28465e043c1ed9f24f9e09495edd1f4ad6ff69036cf3ea84,2024-04-10T13:23:38.787000
|
||||
CVE-2024-24246,0,1,66df927313dfb2fe51ec7b1761b0f9876821113027121d655169e20e29fad181,2024-08-09T15:35:01.597000
|
||||
CVE-2024-24246,0,0,66df927313dfb2fe51ec7b1761b0f9876821113027121d655169e20e29fad181,2024-08-09T15:35:01.597000
|
||||
CVE-2024-2425,0,0,5244503cb81f1535e5c26158f97c8ff5a0be1d108c008e859e8897a136ecd780,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24254,0,0,aa3e1e0113c1afb51d7c9ea40615c9f0ca117924787150a26ed63a73b49e27db,2024-02-15T18:46:57.737000
|
||||
CVE-2024-24255,0,0,e76da96580c60a9eda41d1841209285ca4cff39dd4bb1ea645c35657b9851939,2024-02-15T18:46:41.247000
|
||||
@ -246422,7 +246422,7 @@ CVE-2024-25763,0,0,527ce834ff91f364b0013949e6109de63ef1042bc91655a30b46c39de5dad
|
||||
CVE-2024-25767,0,0,7fd811ba1201f6655a3fbd7e748a4e8dfcc7818c47b528456b52f71eec5ecd66,2024-02-26T22:10:40.463000
|
||||
CVE-2024-25768,0,0,77c5bddf19cd27d51d947d72155fdd253a3fd4ca2d11712c7122306c1f452967,2024-02-26T22:10:40.463000
|
||||
CVE-2024-2577,0,0,13ec5808d3d6d083e7c3e4b4ec8e8c618b37402f83ef68e1b0b22282ae26419d,2024-05-17T02:38:20.810000
|
||||
CVE-2024-25770,0,1,e8b6b72098f9f513763e0f6c4ff9163c79127b6b69075ca40a3444dc863bfeeb,2024-08-09T15:35:02.783000
|
||||
CVE-2024-25770,0,0,e8b6b72098f9f513763e0f6c4ff9163c79127b6b69075ca40a3444dc863bfeeb,2024-08-09T15:35:02.783000
|
||||
CVE-2024-2578,0,0,0a9a760b0e95eba3e084425ffbc6c35fcacf81d3fe78ca7d4da72936fcaf57ed,2024-03-21T19:47:03.943000
|
||||
CVE-2024-2579,0,0,3e2ac9285c805214de809b153e0f16bcd56ebe6adfc4df4e86808858edb81c9b,2024-03-21T19:47:03.943000
|
||||
CVE-2024-2580,0,0,f1dd66fbf84d74580d929f75d3e5a752178d849505161b5daa24286248a8e976,2024-03-21T19:47:03.943000
|
||||
@ -248091,7 +248091,7 @@ CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac
|
||||
CVE-2024-27871,0,0,7a86e6b521c78ad99968f28f6f8060412b7e709e712f67d1a9e06e8b99d3fe7e,2024-07-30T13:32:45.943000
|
||||
CVE-2024-27872,0,0,09c56e750089a122cfb177aaf60822069d7a4f9c0591359cf8749670cb8f35be,2024-07-30T13:32:45.943000
|
||||
CVE-2024-27873,0,0,4057acc17b38a4ddb5fcb38b99caf2c5bf2b86aa42bf806a7c08d70d6be8f0ef,2024-07-30T13:32:45.943000
|
||||
CVE-2024-27877,0,0,02242375c4b1895b3146af321231e5e3fb07f772b0e2961956f35c10bc9d9e51,2024-07-30T13:32:45.943000
|
||||
CVE-2024-27877,0,1,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29c1a,2024-08-09T17:02:19.750000
|
||||
CVE-2024-27878,0,0,0c018d0060dfa2d1e866f6f95570e39bac870f1d62334bf4a576f22fb4e08910,2024-08-01T14:35:06.007000
|
||||
CVE-2024-2788,0,0,fae17eccf9cd9e59e0540a9ad532e11d3f58404c6459f605cc04b4c55f908408,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27881,0,0,018c592d91f7b2f0ab150727b2e46413d97077c5e890c95b1da27f53d65f92b8,2024-07-30T13:32:45.943000
|
||||
@ -250199,7 +250199,7 @@ CVE-2024-30953,0,0,6d921cd6fd90184e6ad5174bce664f22cb22e40d44f91e20fb09119d4bedb
|
||||
CVE-2024-3096,0,0,08c210d34b66fd02c4ce1db2facd39aba301685ae9b186e10dfb370afa961257,2024-06-10T18:15:36.050000
|
||||
CVE-2024-30965,0,0,4c562abc1070b2e5650b14ad7d5d2a0f4b08c19f7cf7aa86c4dd98678b46b2ed,2024-04-02T18:12:16.283000
|
||||
CVE-2024-3097,0,0,03b3e7564267ff07f8cace13ef2c68ecb9fd2e91e4d1ffef233c9c406915f0c8,2024-04-26T15:56:40.820000
|
||||
CVE-2024-30973,0,1,bbddf1428f657ee3dd8694d858bfeebf1e082677ce9eaa5b99522934461dee34,2024-08-09T15:35:03.983000
|
||||
CVE-2024-30973,0,0,bbddf1428f657ee3dd8694d858bfeebf1e082677ce9eaa5b99522934461dee34,2024-08-09T15:35:03.983000
|
||||
CVE-2024-30974,0,0,58d798e5f49d558922aa7ff1fef01b969ff326cf30be128717719a7efa0d452a,2024-07-03T01:54:28.233000
|
||||
CVE-2024-30977,0,0,9b376b5c5f8a7d223f02e67924cfe92b95db4973b1a024096b86e14bd3b11f55,2024-08-01T13:50:33.723000
|
||||
CVE-2024-30979,0,0,24f82048641520e72e58ea7aed78bf2b0f6627b87f46428b11f3023d9bb8bc03,2024-08-01T13:50:34.503000
|
||||
@ -251057,7 +251057,7 @@ CVE-2024-32302,0,0,bd1ac90688cfcc6be84f8824a7ca0d43ddb624d319b101804bb272446e0e3
|
||||
CVE-2024-32303,0,0,f0bc1654c3d620aa1be591d810cc4b864298fb65d4403b208969a299da948b54,2024-08-01T13:51:28.717000
|
||||
CVE-2024-32305,0,0,54019115d1050a8e7a6d5cd1d49afa66fdb4c41b3a834537b9695d1e6b1d3b78,2024-07-03T01:56:04.160000
|
||||
CVE-2024-32306,0,0,3216c07ec117e1fbeaffcf62eac6a3e3d7a0764d75335094f2ef3b1b39747031,2024-07-03T01:56:04.840000
|
||||
CVE-2024-32307,0,1,c14b05e00d92ae79fe5540e9799479f963d5751864afc7788062931c71c6d33d,2024-08-09T15:35:04.790000
|
||||
CVE-2024-32307,0,0,c14b05e00d92ae79fe5540e9799479f963d5751864afc7788062931c71c6d33d,2024-08-09T15:35:04.790000
|
||||
CVE-2024-3231,0,0,3511a6a7488625c2f4a97dbe34eef1ca4f8a0580ca0395f7e856f22a73e9af38,2024-05-17T18:36:05.263000
|
||||
CVE-2024-32310,0,0,a0709c2800acb9e751ede7ba3cd488172de75efe82b0caf38f4891399f643c0e,2024-08-01T13:51:29.533000
|
||||
CVE-2024-32311,0,0,a7536302fbabb4b529b5593329bec7f2cf36802ec4f1587ed01bada9d7c32320,2024-07-03T01:56:05.617000
|
||||
@ -251180,7 +251180,7 @@ CVE-2024-32481,0,0,c54808d23bab7c98fa436bfac9ea5eb550592b31e4fb9b6afe22c10c85cad
|
||||
CVE-2024-32482,0,0,5a4b91f74f5513de658c6d05ee36d1ae3d22e82071be37fe63fc64fe4f8fa23a,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32484,0,0,afbf3ac48d40767c4826dc7dad5b75d298e5e40ad07f8bc177a6c0da4211d395,2024-07-24T12:55:13.223000
|
||||
CVE-2024-32487,0,0,9b75323b8c9e4bc0024b685cf9b8c4f1bcf527dbb8fcae997b90b5ab98a4af95,2024-07-08T14:18:29.363000
|
||||
CVE-2024-32488,0,0,81a2243b5e2ca5f70c6717b1a678a8acd8bc42e42f87de6777fd53420c26e9da,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32488,0,1,a412842bd8b825cf0ccc137ff6a5e549f64f0fec820d1ace6690b9c794fe8f1d,2024-08-09T16:35:04.773000
|
||||
CVE-2024-32489,0,0,353f93b44cffff0cad2c885ce60dc0501a49e1b91044e82681218ae35f05717b,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3249,0,0,9c314190138036fa02ee3998fe3a6f923017abf8ed60dbe6acf40945f7901406,2024-06-25T12:24:17.873000
|
||||
CVE-2024-32491,0,0,d30474497268ba8f1eca4a0213eacdfe653c7390c8a6bb0f205ad6c8bcf6d00f,2024-07-03T01:56:37.743000
|
||||
@ -254471,7 +254471,7 @@ CVE-2024-37330,0,0,43ad8b020e1e2e7b836653135e5107ad1d0f4a4422f58044f21423488370f
|
||||
CVE-2024-37331,0,0,9acb6285e6150f47119d04fb2b425d99c3b0a44d48638f0dc5531dfd938d127c,2024-08-08T18:44:18.053000
|
||||
CVE-2024-37332,0,0,dfaca3f139be3bf36b4d761904308c7fabbd1ce73099f361a0efe436652e8d13,2024-08-08T18:44:37.320000
|
||||
CVE-2024-37333,0,0,709816ae2e1d3bfc31eeaf82e258fdd783bc74b18447a1f705ce3e32db349c74,2024-08-08T18:44:55.343000
|
||||
CVE-2024-37334,0,0,563aef6e59d9745d29b9695dc6399e28c0dd7d331b805dd1482225a5b250d3ef,2024-08-08T18:51:42.747000
|
||||
CVE-2024-37334,0,1,a531893ffc7dfef3aa639178f6e0f4c9da955e0bb53a80c9725b887255dc631a,2024-08-09T17:01:53.590000
|
||||
CVE-2024-37336,0,0,410dea8adcf769dbf6c99783ee79e4122996ff2be4f030bf685fe648f50e8121,2024-08-08T18:45:37.537000
|
||||
CVE-2024-3734,0,0,1fa8bbb57ad3bce01ae853c22daddc26dfe02917c61007dac4955ee2123008cc,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37343,0,0,9822edef5552dcf3d43fa2bee27bf9a4a8f63ea4d7138b0de867a8810cd5a703,2024-08-06T13:48:32.297000
|
||||
@ -256092,12 +256092,12 @@ CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08ed
|
||||
CVE-2024-40690,0,0,288f59aa1afbad71e8a264760a25606f0765322027457660d06b06f1220570f0,2024-07-12T19:04:57.907000
|
||||
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
|
||||
CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000
|
||||
CVE-2024-40719,0,1,b6da62d4912c9bd07427fa16443cd7668b6b1bac31228d96cfe2dfe539bd5688,2024-08-09T14:36:32.300000
|
||||
CVE-2024-40719,0,0,b6da62d4912c9bd07427fa16443cd7668b6b1bac31228d96cfe2dfe539bd5688,2024-08-09T14:36:32.300000
|
||||
CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000
|
||||
CVE-2024-40720,0,1,e3c4e07a5ade01e9d26666cc5005a1336c172439685cd3e2319312a77895564d,2024-08-09T14:36:35.047000
|
||||
CVE-2024-40721,0,1,e925b9407604ba1cd45dcb152cbb5c51e61b8964f6bec2135a5763eab76a2f6f,2024-08-09T14:36:58.623000
|
||||
CVE-2024-40722,0,1,3f4f7e149a4eb425a0e28fef9d1b50a8bebfa8863debf3c2b799a570ae99ce9f,2024-08-09T14:39:28.157000
|
||||
CVE-2024-40723,0,1,e04f296cec18624b17999f7835fdbf784e5f656a5baf868ac5f6b3b681e3a875,2024-08-09T14:44:01.907000
|
||||
CVE-2024-40720,0,0,e3c4e07a5ade01e9d26666cc5005a1336c172439685cd3e2319312a77895564d,2024-08-09T14:36:35.047000
|
||||
CVE-2024-40721,0,0,e925b9407604ba1cd45dcb152cbb5c51e61b8964f6bec2135a5763eab76a2f6f,2024-08-09T14:36:58.623000
|
||||
CVE-2024-40722,0,0,3f4f7e149a4eb425a0e28fef9d1b50a8bebfa8863debf3c2b799a570ae99ce9f,2024-08-09T14:39:28.157000
|
||||
CVE-2024-40723,0,0,e04f296cec18624b17999f7835fdbf784e5f656a5baf868ac5f6b3b681e3a875,2024-08-09T14:44:01.907000
|
||||
CVE-2024-40724,0,0,7760c39c7ea9cd43ce07bb58fee4f3b8fbd5ff3c12d0d2faca499135b3db5d70,2024-08-07T20:15:57.773000
|
||||
CVE-2024-40725,0,0,27ddf61295cd28078b1f9de55f307855293b185f22be05b7367bb4d1ccd08bdd,2024-07-18T12:28:43.707000
|
||||
CVE-2024-40726,0,0,763881d353b2a872c395d06db8ff47aa2480183ffa56c57536446e062ec43bc5,2024-07-11T15:06:22.967000
|
||||
@ -256702,14 +256702,14 @@ CVE-2024-41953,0,0,3ffcc67e099bb316ff94f5a9cc1845c210666241b20cca92f52aec30809b8
|
||||
CVE-2024-41954,0,0,93352fab81d54ba7d01179899803c8640d36e5f65730e1a9dce8a0309247dc87,2024-08-01T12:42:36.933000
|
||||
CVE-2024-41955,0,0,5cc7c41b3793b9bfbfffe5ce80cc2ba3b224b9e2e273665abd77af2754fbe18c,2024-08-01T12:42:36.933000
|
||||
CVE-2024-41956,0,0,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000
|
||||
CVE-2024-41957,0,1,f207a653c0f0f9d782c3e5585f7eb5df8054bd1cd710ccb1397440f0e840612a,2024-08-09T14:14:01.190000
|
||||
CVE-2024-41957,0,0,f207a653c0f0f9d782c3e5585f7eb5df8054bd1cd710ccb1397440f0e840612a,2024-08-09T14:14:01.190000
|
||||
CVE-2024-41958,0,0,ac2d465ee5b5b310612655a7cc0163ff8c5d740ff2b286b950528d6c8e63af4d,2024-08-06T16:30:24.547000
|
||||
CVE-2024-41959,0,0,135bc4bf1338241a775bbfd3e5799793f19819d1fb2e41bc46b5a8bdc385fe51,2024-08-06T16:30:24.547000
|
||||
CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000
|
||||
CVE-2024-41960,0,0,c90236af24fb252306d67097fab9fe370c116a0fe898aae960bb109a3075d5cd,2024-08-06T16:30:24.547000
|
||||
CVE-2024-41961,0,0,3c3cbde88cd825de8bae83de9e23bceebed48c0b620332721ebe0297499b9cbf,2024-08-01T16:45:25.400000
|
||||
CVE-2024-41962,0,0,a42e5c6a5a1b3aff5b6cba30b7dbafa96411265920aa021d515ff4195ac31125,2024-08-02T12:59:43.990000
|
||||
CVE-2024-41965,0,1,2d1c3b12d760b98aa2eaba7bc040a10a4b90c52e44f9dfa32fdcb4160559d799,2024-08-09T14:09:32.507000
|
||||
CVE-2024-41965,0,0,2d1c3b12d760b98aa2eaba7bc040a10a4b90c52e44f9dfa32fdcb4160559d799,2024-08-09T14:09:32.507000
|
||||
CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-41989,0,0,e902f47b7607adc4839df00802ec4b9f801f5195050e557f24fe6e1b06bacb3c,2024-08-08T20:35:11.140000
|
||||
@ -256844,7 +256844,7 @@ CVE-2024-42149,0,0,649ede760b2b7270506bd2e8f6e94a8f5d04fb5a4016b73e8b26514807ad0
|
||||
CVE-2024-4215,0,0,9e7e3a04514a4f3c8325efbee683d76ee50f1989bb723741735a5cc60f766fa9,2024-08-01T13:59:27.703000
|
||||
CVE-2024-42150,0,0,b0367ccbbd7e8c81c36eb7016e076190b057ac84efe63dcc25d8aac079dad32d,2024-07-30T13:32:45.943000
|
||||
CVE-2024-42151,0,0,fdb3fba7028cbe28580e674b99b9030e1b9e9a62c2e7f59da9e900cf53455fd9,2024-07-30T13:32:45.943000
|
||||
CVE-2024-42152,0,1,f9b1bdbb9770cb880c8e4f665160afe152a7dd9b4afb734b9f478a046b3eefc2,2024-08-09T14:55:35.753000
|
||||
CVE-2024-42152,0,0,f9b1bdbb9770cb880c8e4f665160afe152a7dd9b4afb734b9f478a046b3eefc2,2024-08-09T14:55:35.753000
|
||||
CVE-2024-42153,0,0,fcc644e98f47bf80a615aace1a6ace900e6f19b9ce88641e6a917689ff1d51b4,2024-08-08T12:51:49.873000
|
||||
CVE-2024-42154,0,0,5a5c96e428c438e1f3dced31d05704a5d2c2ea208c7b4d00317e93a93e699f79,2024-08-08T15:02:01.050000
|
||||
CVE-2024-42155,0,0,95a42d84399f0f115a34ecfd921658f3d7af5446b3cada02cd7d7dba29b77291,2024-08-08T15:01:33.093000
|
||||
@ -258982,7 +258982,7 @@ CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde9730
|
||||
CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000
|
||||
CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb43d,2024-08-08T20:53:15.917000
|
||||
CVE-2024-6891,0,0,0319d5fe5c9f95304d92792a4ec9eb62a36bb2ecf00a0444185d206c61336dba,2024-08-08T20:53:26.090000
|
||||
CVE-2024-6892,0,0,bc0d9068ca32a5801c1d63fe6f4795dc5c08dc9fc9ea0bef7783b53d20a45087,2024-08-08T13:04:18.753000
|
||||
CVE-2024-6892,0,1,94014e6ee35e3929306c8f74e16e30b86ead304734b682c8817df82d89ee99e2,2024-08-09T16:35:06.330000
|
||||
CVE-2024-6893,0,0,07759fcd96135a135ba512fb22253857e5bc78dc38f1fd228c0dfc24706d33b4,2024-08-08T20:53:37.443000
|
||||
CVE-2024-6895,0,0,ba732cd0d0196677d9fba02b4344054d4844d09e5d174114e4dcf4446ecf9262,2024-07-22T13:00:53.287000
|
||||
CVE-2024-6896,0,0,5408a7e80aa3e88cd45cfede99bb9ef131493e304d3dbf46fdd9905f82d27439,2024-08-08T20:06:25.957000
|
||||
@ -259244,10 +259244,10 @@ CVE-2024-7331,0,0,b740f062346a9fa2712074e24c9e0d1ce4d148884dac19c4cc72ee657acd38
|
||||
CVE-2024-7332,0,0,3089497ba846bc4a9cbab4bce145eb3ea3ed052e66e6684a180cc65ac853dc18,2024-08-09T13:55:52.587000
|
||||
CVE-2024-7333,0,0,298f2e2e03c22f1f74c3e7734b77671a2b905a2effef838cf20a3e983f6f559a,2024-08-09T13:56:43.783000
|
||||
CVE-2024-7334,0,0,3a04da7a495e8a8d214c9f9a1dbfafc1add73cfc220022c126d78fdc55df4d5d,2024-08-09T13:57:55.233000
|
||||
CVE-2024-7335,0,1,50bba08337bc3f518f338a3ebdc255b86c516e721d876b56eff7a6174bdc7856,2024-08-09T14:05:30.013000
|
||||
CVE-2024-7336,0,1,7039a792519f9f6bfd944e76e753e4868d6e66e426315a5e2732b19e5d26adfa,2024-08-09T14:38:01.050000
|
||||
CVE-2024-7337,0,1,bb4e29754f24508ee03646d09f02a9e9792b2bdc0b40ad3f742f7daf359e305a,2024-08-09T14:15:19.283000
|
||||
CVE-2024-7338,0,1,40f9236687cb1fba08bae47e5bce5fdf8596baa7faf10b9e6c7a335576e73829,2024-08-09T14:51:45.677000
|
||||
CVE-2024-7335,0,0,50bba08337bc3f518f338a3ebdc255b86c516e721d876b56eff7a6174bdc7856,2024-08-09T14:05:30.013000
|
||||
CVE-2024-7336,0,0,7039a792519f9f6bfd944e76e753e4868d6e66e426315a5e2732b19e5d26adfa,2024-08-09T14:38:01.050000
|
||||
CVE-2024-7337,0,0,bb4e29754f24508ee03646d09f02a9e9792b2bdc0b40ad3f742f7daf359e305a,2024-08-09T14:15:19.283000
|
||||
CVE-2024-7338,0,0,40f9236687cb1fba08bae47e5bce5fdf8596baa7faf10b9e6c7a335576e73829,2024-08-09T14:51:45.677000
|
||||
CVE-2024-7339,0,0,b22bc8c3b0525a6c98a03e6df13c491f10ced24284b84aa3889a1e52c55f16a5,2024-08-01T12:42:36.933000
|
||||
CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000
|
||||
CVE-2024-7342,0,0,b2aae5a9033c72e024dcd6167950e24730a1a54d1040d58948e1e0708313f38d,2024-08-01T12:42:36.933000
|
||||
@ -259259,14 +259259,14 @@ CVE-2024-7355,0,0,77eb32dc1810199d8dfd56b790a0cc073bb577f44b08cc26474823d677f5cf
|
||||
CVE-2024-7356,0,0,422e8f0e5351e2aaa94610787f75fca2971bce2e8243e94e1dab25149b00bf15,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7357,0,0,676709a5ed7eee4761639da6bebba6e85a1f66e54db8a0d1e3440582cc707fb4,2024-08-07T14:15:33.230000
|
||||
CVE-2024-7358,0,0,d0d3bbadf8d959881fb1ac3e2ef5c9a3fa1992957990fec2aa7880f237382301,2024-08-01T16:45:25.400000
|
||||
CVE-2024-7359,0,1,cd0b52677d59da64e610cecdb84a7da87ffa59f4285a62c9868c018730a16de9,2024-08-09T14:23:27.307000
|
||||
CVE-2024-7360,0,1,6be09dc27638be6e8405202faec13845aebab4e18d4666c1cde1350760f5ed8f,2024-08-09T14:24:36.037000
|
||||
CVE-2024-7361,0,1,4fdbb484d7dd06d1f4e60d148b6ebb313c7cc82465e18199d658f78a6a6c1217,2024-08-09T14:25:08.850000
|
||||
CVE-2024-7362,0,1,93eb9d3face47e6bdef0e2dad0e186b5937e616e94b4d72465b08e00b127fcd7,2024-08-09T14:25:51.857000
|
||||
CVE-2024-7363,0,1,e5571ab97e40757e0ca536ca3b4093f7c667e960b77aea72fb5f6f0e2fb6c602,2024-08-09T14:26:21.597000
|
||||
CVE-2024-7364,0,1,2611f00d2de1eff98d4c5f6caa4354f25faec7c42a3459ab504dbb3f481af08d,2024-08-09T14:26:52.407000
|
||||
CVE-2024-7365,0,1,00bc08e41bb3b87d357559ba3083b835be3e3089e0dadaa0f9e4a1d88452119e,2024-08-09T14:27:35.003000
|
||||
CVE-2024-7366,0,1,53bb665d505b8ab9bb2d3938f6f7688fd36d29c8d0fca73bf4fc5a19ae24d8b9,2024-08-09T14:16:32.443000
|
||||
CVE-2024-7359,0,0,cd0b52677d59da64e610cecdb84a7da87ffa59f4285a62c9868c018730a16de9,2024-08-09T14:23:27.307000
|
||||
CVE-2024-7360,0,0,6be09dc27638be6e8405202faec13845aebab4e18d4666c1cde1350760f5ed8f,2024-08-09T14:24:36.037000
|
||||
CVE-2024-7361,0,0,4fdbb484d7dd06d1f4e60d148b6ebb313c7cc82465e18199d658f78a6a6c1217,2024-08-09T14:25:08.850000
|
||||
CVE-2024-7362,0,0,93eb9d3face47e6bdef0e2dad0e186b5937e616e94b4d72465b08e00b127fcd7,2024-08-09T14:25:51.857000
|
||||
CVE-2024-7363,0,0,e5571ab97e40757e0ca536ca3b4093f7c667e960b77aea72fb5f6f0e2fb6c602,2024-08-09T14:26:21.597000
|
||||
CVE-2024-7364,0,0,2611f00d2de1eff98d4c5f6caa4354f25faec7c42a3459ab504dbb3f481af08d,2024-08-09T14:26:52.407000
|
||||
CVE-2024-7365,0,0,00bc08e41bb3b87d357559ba3083b835be3e3089e0dadaa0f9e4a1d88452119e,2024-08-09T14:27:35.003000
|
||||
CVE-2024-7366,0,0,53bb665d505b8ab9bb2d3938f6f7688fd36d29c8d0fca73bf4fc5a19ae24d8b9,2024-08-09T14:16:32.443000
|
||||
CVE-2024-7367,0,0,bd75c54c036596a7e984bdba53f5bf22b639ac314ededd87d61972f330b3e1e5,2024-08-09T11:27:19.727000
|
||||
CVE-2024-7368,0,0,aab08644c08718c0114e7d07ce8e07844fe0421ed096872b72b920429a44e715,2024-08-07T19:03:47.213000
|
||||
CVE-2024-7369,0,0,7dd9a7b02212f80bf8c0eb194cee5a1eb0c2f25ae126d8a5fc944a8828400553,2024-08-07T19:03:26.293000
|
||||
@ -259295,12 +259295,12 @@ CVE-2024-7441,0,0,4a0da838a1c1d69cab93448630a4051d1882c4be56020df53067927eac550e
|
||||
CVE-2024-7442,0,0,272c8e76d88f6f0a2e21eba30e1db85a28ca7838620513e3d3bbb8b30bf58ad9,2024-08-06T17:45:39.703000
|
||||
CVE-2024-7443,0,0,6fd967d6e919ba4fd37dfeb9ebba86f65e44a71c337f483ada629ef65359269a,2024-08-06T17:47:12.660000
|
||||
CVE-2024-7444,0,0,445c51d35a97ae1e9e8d8fa4cc69e5c419c07b62f65263a1c9f9f5400538dfb2,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7445,0,1,cfdc75d4fec77cd886589c658aa3dd464f31452c81f68546e40e8c22e50a8eed,2024-08-09T15:36:06.757000
|
||||
CVE-2024-7446,0,1,e26be21c8dbcfe67dfe123a70d3d827309d2b8d2fde731242ee6ec383c477df8,2024-08-09T15:36:35.453000
|
||||
CVE-2024-7445,0,0,cfdc75d4fec77cd886589c658aa3dd464f31452c81f68546e40e8c22e50a8eed,2024-08-09T15:36:06.757000
|
||||
CVE-2024-7446,0,0,e26be21c8dbcfe67dfe123a70d3d827309d2b8d2fde731242ee6ec383c477df8,2024-08-09T15:36:35.453000
|
||||
CVE-2024-7449,0,0,88c72f12f3bfea710c1f57a71890e448337f097b49465cb14783d7c417c9adc5,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7450,0,1,f36a88ecb7cf7b37b6090837acfb29fe52cc382469b7cf045e11a727c85c93f7,2024-08-09T15:33:58.153000
|
||||
CVE-2024-7451,0,1,6c3c74a805aba0686ff087a4aeedf52269a2704aceeaba8fd15f2602a7b0b5b8,2024-08-09T15:33:56.027000
|
||||
CVE-2024-7452,0,1,9b0d7a5910a43cd09bce0b4f25c71bf821fcb49ab8aff5df5dd61e0e89344b20,2024-08-09T15:33:53.797000
|
||||
CVE-2024-7450,0,0,f36a88ecb7cf7b37b6090837acfb29fe52cc382469b7cf045e11a727c85c93f7,2024-08-09T15:33:58.153000
|
||||
CVE-2024-7451,0,0,6c3c74a805aba0686ff087a4aeedf52269a2704aceeaba8fd15f2602a7b0b5b8,2024-08-09T15:33:56.027000
|
||||
CVE-2024-7452,0,0,9b0d7a5910a43cd09bce0b4f25c71bf821fcb49ab8aff5df5dd61e0e89344b20,2024-08-09T15:33:53.797000
|
||||
CVE-2024-7453,0,0,624107cf8a94f8b2aabc451a329c4efb87e006ba2f7fef925bca963789aaec98,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7454,0,0,7b533ec876b8603967c2785115d44d60861a9ec18ffffde35e324a9f61bf6c8b,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7455,0,0,9a324a28925ea27d884924289a2178f63ea8026023542926ab4fe0e965576461,2024-08-05T12:41:45.957000
|
||||
@ -259344,7 +259344,7 @@ CVE-2024-7524,0,0,07a71bf262380d8c7908b6af8aedab2300b78cb30b40198df3e8d289589265
|
||||
CVE-2024-7525,0,0,5fd9dfbbd9f6275593c22928d26dda0f3c930c37af4b3bb59cc2fdc6afd8c61a,2024-08-06T23:16:00.030000
|
||||
CVE-2024-7526,0,0,b7dc1769424faeb68068ce309d6d3523a91a1d4fb4a85465f17d0f1c4d8fc8b5,2024-08-07T21:35:13.907000
|
||||
CVE-2024-7527,0,0,5726c5c54faa1bf1781147fed2e22e549db6ab22b4878ce6040da6bad2504c69,2024-08-06T23:16:00.177000
|
||||
CVE-2024-7528,0,1,be8e71fd0f17d389323324dc26a8ec8e7767e0b66d4026ffc4caff629d8c56c3,2024-08-09T15:35:06.313000
|
||||
CVE-2024-7528,0,0,be8e71fd0f17d389323324dc26a8ec8e7767e0b66d4026ffc4caff629d8c56c3,2024-08-09T15:35:06.313000
|
||||
CVE-2024-7529,0,0,b88dacd4622bcc7a40dd32b4177b18e58f7bcd9368595fc01c5e421f17f8855a,2024-08-06T23:16:00.317000
|
||||
CVE-2024-7530,0,0,b8218ebe8f8f7d0c60c64f6951f7d0958715ecc66bafe38a6940afb55d245bb6,2024-08-08T18:35:06.897000
|
||||
CVE-2024-7531,0,0,a6ff05a5a66ff77c501f3337329e6ee8c78879bff77c09716ca0c6a78826c209,2024-08-06T16:30:24.547000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user