mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-08-09T20:00:17.301325+00:00
This commit is contained in:
parent
11dfe4aa70
commit
1292b1df8c
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-7165",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-02-27T09:15:37.247",
|
||||
"lastModified": "2024-02-27T14:20:06.637",
|
||||
"lastModified": "2024-08-09T19:35:02.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "El complemento JetBackup de WordPress anterior a 2.0.9.9 no utiliza archivos de \u00edndice para evitar la lista p\u00fablica de directorios confidenciales en ciertas configuraciones, lo que permite a actores malintencionados filtrar archivos de respaldo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/ad1ef4c5-60c1-4729-81dd-f626aa0ce3fe/",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0151",
|
||||
"sourceIdentifier": "arm-security@arm.com",
|
||||
"published": "2024-04-24T18:15:11.130",
|
||||
"lastModified": "2024-04-25T08:15:07.420",
|
||||
"lastModified": "2024-08-09T19:35:02.910",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "La comprobaci\u00f3n insuficiente de argumentos en las funciones de entrada de estado seguro en el software que utiliza Extensiones de seguridad Cortex-M (CMSE), que se ha compilado utilizando cadenas de herramientas que implementan los 'Requisitos de extensiones de seguridad Arm v8-M en herramientas de desarrollo' anteriores a la versi\u00f3n 1.4, permite que un atacante pase valores al estado Seguro que est\u00e1n fuera del rango para tipos menores de 32 bits. Los valores fuera de rango pueden provocar operaciones incorrectas en estado seguro debido."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "arm-security@arm.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0719",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-03-18T19:15:06.343",
|
||||
"lastModified": "2024-03-18T19:40:00.173",
|
||||
"lastModified": "2024-08-09T19:35:03.203",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "El complemento Tabs Shortcode and Widget de WordPress hasta la versi\u00f3n 1.17 no valida ni escapa algunos de sus atributos de shortcode antes de devolverlos a una p\u00e1gina/publicaci\u00f3n donde est\u00e1 incrustado el shortcode, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar un ataque de Cross-Site Scripting Almacenado"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/6e67bf7f-07e6-432b-a8f4-aa69299aecaf/",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1307",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-04-15T05:15:14.813",
|
||||
"lastModified": "2024-04-15T13:15:31.997",
|
||||
"lastModified": "2024-08-09T19:35:03.493",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "El complemento Smart Forms de WordPress anterior a 2.6.94 no tiene la autorizaci\u00f3n adecuada en algunas acciones, lo que podr\u00eda permitir a usuarios con un rol tan bajo como suscriptor llamarlos y realizar acciones no autorizadas."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/bbc6cebd-e9bf-4b08-a474-f9312b3c0947/",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2231",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-07-03T06:15:03.147",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"lastModified": "2024-08-09T19:35:05.190",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Permite que cualquier usuario autenticado se una a un grupo privado debido a que falta una verificaci\u00f3n de autorizaci\u00f3n en una funci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/119d2d93-3b71-4ce9-b385-4e6f57b162cb/",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2404",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-04-24T05:15:47.113",
|
||||
"lastModified": "2024-05-17T12:41:06.327",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-09T19:35:05.613",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2857",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-04-15T05:15:15.310",
|
||||
"lastModified": "2024-04-15T13:15:31.997",
|
||||
"lastModified": "2024-08-09T19:35:06.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "El complemento Simple Buttons Creator de WordPress hasta la versi\u00f3n 1.04 no tiene ninguna autorizaci\u00f3n ni CSRF en su funci\u00f3n de agregar bot\u00f3n, lo que permite a usuarios no autenticados llamarlos directamente o mediante ataques CSRF. Adem\u00e1s, debido a la falta de sanitizaci\u00f3n y escape, tambi\u00e9n podr\u00eda permitirles realizar ataques de Cross-Site Scripting Almacenado contra administradores que hayan iniciado sesi\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/b7a35c5b-474a-444a-85ee-c50782c7a6c2/",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32758",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-08-01T22:15:24.640",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T19:00:17.183",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,9 +59,41 @@
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -73,14 +105,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:johnsoncontrols:exacqvision_client:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "24.06",
|
||||
"matchCriteriaId": "85B503B0-E99F-4043-B7A0-6CAA892D5066"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:johnsoncontrols:exacqvision_server:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "24.06",
|
||||
"matchCriteriaId": "5C400916-0D66-45D5-83B2-E5F2C71C50B2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-01",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.johnsoncontrols.com/trust-center/cybersecurity/security-advisories",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32862",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-08-01T22:15:24.783",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T18:55:44.473",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-697"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:johnsoncontrols:exacqvision_web_service:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "24.03",
|
||||
"matchCriteriaId": "6EAD8287-8213-4984-A79C-CB1F79CC0C15"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-02",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.johnsoncontrols.com/trust-center/cybersecurity/security-advisories",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32863",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-08-01T21:15:26.920",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T18:47:45.963",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:johnsoncontrols:exacqvision_web_service:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "24.03",
|
||||
"matchCriteriaId": "6EAD8287-8213-4984-A79C-CB1F79CC0C15"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-03",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.johnsoncontrols.com/trust-center/cybersecurity/security-advisories",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32864",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-08-01T21:15:27.150",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T19:14:59.797",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:johnsoncontrols:exacqvision_web_service:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "24.03",
|
||||
"matchCriteriaId": "6EAD8287-8213-4984-A79C-CB1F79CC0C15"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-04",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.johnsoncontrols.com/trust-center/cybersecurity/security-advisories",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32865",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-08-01T22:15:24.987",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T19:02:33.167",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:johnsoncontrols:exacqvision_server:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "24.06",
|
||||
"matchCriteriaId": "5C400916-0D66-45D5-83B2-E5F2C71C50B2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-05",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.johnsoncontrols.com/trust-center/cybersecurity/security-advisories",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32931",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-08-01T22:15:25.190",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T18:54:11.303",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:johnsoncontrols:exacqvision_web_service:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "24.03",
|
||||
"matchCriteriaId": "6EAD8287-8213-4984-A79C-CB1F79CC0C15"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-06",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.johnsoncontrols.com/trust-center/cybersecurity/security-advisories",
|
||||
"source": "productsecurity@jci.com"
|
||||
"source": "productsecurity@jci.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33001",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2024-06-11T03:15:10.393",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T19:36:18.637",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,48 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:740:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "127E508F-6CC1-41C8-96DF-8D14FFDD4020"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:2008_1_710:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B73EF71D-B02D-494D-9FCA-E8B45B8126C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:netweaver_application_server_abap:st-pi_2008_1_700:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A30E2E-8FE7-4866-A3A5-9DE9D407FCBB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://me.sap.com/notes/3453170",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34684",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2024-06-11T03:15:10.863",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T19:15:17.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,48 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:420:*:*:*:enterprise:*:*:*",
|
||||
"matchCriteriaId": "B8F5EEB7-5ED5-4887-9691-0455B54A74C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:430:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3E3DF21A-C043-4F60-944D-7ADD6BDDDF51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:440:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6862DB5-197F-4B12-96B0-1FA764F4BAAC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://me.sap.com/notes/3441817",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34688",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2024-06-11T03:15:11.310",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T19:45:52.623",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:netweaver_application_server_java:mmr_server_7.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1316CD4A-DA36-41B8-9186-FE3D9C709DA7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://me.sap.com/notes/3460407",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34690",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2024-06-11T03:15:11.547",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T19:25:15.680",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,78 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:618:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9630E381-1579-4D71-B49D-1079A31E3A63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:802:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B60BA131-5DA5-409F-806A-641A7BBB9D33"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:803:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1CE9F776-1B68-4ABA-850E-44DB58C2F616"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:804:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA4A7443-E21B-4EAE-A4EC-E3B9A8908FBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:805:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6025F055-0E0E-41A3-BE2D-95229710FB1D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:806:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8C49CAC0-C207-4BC6-AE05-65645B54011C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:807:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463C241E-928C-4FE8-993D-F09E6F4EEC69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:808:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F34FAC4C-4E0A-4E80-8276-E7DA12EC5BF3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:student_life_cycle_management:is-ps-ca_617:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "005E1FB2-68EC-47A8-9B01-1D4F90ED70E5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://me.sap.com/notes/3457265",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37176",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2024-06-11T03:15:12.020",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T18:42:31.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,103 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:300:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7CCF4C28-1C0B-43C3-A870-C30F53BCAA2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:400:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "75EF2D12-866D-4AA5-A5C7-28CC069CABC4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:750:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6F5A41E1-1F2A-4EF4-A275-B6FD5D48D457"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:751:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "212EBCB5-D90A-4240-BAFE-396AC8EA5673"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:752:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "563665A1-2517-46BA-A922-FF30C039DFA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:753:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1FE07CA-8391-4E1C-ADF1-47D0E095522C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:754:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A30A302-C5A3-4A8C-BA8B-94EA32FF5CB2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:755:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1567AA0-84D6-4B33-AF74-131FF99E7B0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:756:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40B22479-CDB1-4816-9F6C-B9E8F20C530E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:757:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D0D0D15-86ED-417D-9D09-4355D5C9AD5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:758:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DA8F2E8-343D-4C62-B5DE-7F8714387AED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:796:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "479ED325-5872-4E26-8F53-975F0F5580CE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:dw4core_200:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1163D7AA-77D0-4949-8022-1D275FC0EB03"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:bw\\/4hana:sap_bw_740:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8BF1CD75-09C0-4807-A066-F729B663697A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://me.sap.com/notes/3465455",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news.html",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3920",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-05-23T06:15:11.100",
|
||||
"lastModified": "2024-05-24T01:15:30.977",
|
||||
"lastModified": "2024-08-09T19:35:09.360",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "El complemento Flattr WordPress hasta la versi\u00f3n 1.2.2 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con privilegios elevados, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/2fb28c77-3c35-4a2f-91ed-823d0d011048/",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41948",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-08-01T22:15:28.743",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T18:38:47.533",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:biscuitsec:biscuit-java:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.0",
|
||||
"versionEndExcluding": "4.0.0",
|
||||
"matchCriteriaId": "5E70BDB1-379E-43FC-A28A-9CE22DD64712"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/biscuit-auth/biscuit-java/security/advisories/GHSA-5hcj-rwm6-xmw4",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41949",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-08-01T22:15:28.950",
|
||||
"lastModified": "2024-08-02T12:59:43.990",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-09T18:32:53.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:biscuitsec:biscuit-auth:*:*:*:*:*:rust:*:*",
|
||||
"versionEndExcluding": "5.0.0",
|
||||
"matchCriteriaId": "2F6D2B5E-EF53-400A-B22A-2EF69081D007"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/biscuit-auth/biscuit-rust/security/advisories/GHSA-p9w4-585h-g3c7",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-4534",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-05-27T06:15:10.423",
|
||||
"lastModified": "2024-05-28T12:39:28.377",
|
||||
"lastModified": "2024-08-09T19:35:09.923",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "El complemento The KKProgressbar2 Free de WordPress hasta la versi\u00f3n 1.1.4.2 no tiene verificaci\u00f3n CSRF en algunos lugares y le falta sanitizaci\u00f3n y escape, lo que podr\u00eda permitir a los atacantes hacer que el administrador que haya iniciado sesi\u00f3n agregue payloads XSS almacenados a trav\u00e9s de un ataque CSRF."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/7b0046d4-cf95-4307-95a5-9b823f2daaaa/",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4616",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-06-21T06:15:12.427",
|
||||
"lastModified": "2024-06-24T19:34:00.263",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-09T19:35:10.193",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4751",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-06-14T06:15:13.297",
|
||||
"lastModified": "2024-08-02T17:52:12.303",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-09T19:35:10.473",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
|
40
README.md
40
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-09T18:00:17.422266+00:00
|
||||
2024-08-09T20:00:17.301325+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-09T17:02:19.750000+00:00
|
||||
2024-08-09T19:45:52.623000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -44,18 +44,32 @@ Recently added CVEs: `0`
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `10`
|
||||
Recently modified CVEs: `24`
|
||||
|
||||
- [CVE-2023-24064](CVE-2023/CVE-2023-240xx/CVE-2023-24064.json) (`2024-08-09T16:35:00.767`)
|
||||
- [CVE-2023-40261](CVE-2023/CVE-2023-402xx/CVE-2023-40261.json) (`2024-08-09T16:35:01.330`)
|
||||
- [CVE-2023-42838](CVE-2023/CVE-2023-428xx/CVE-2023-42838.json) (`2024-08-09T16:35:01.893`)
|
||||
- [CVE-2023-42950](CVE-2023/CVE-2023-429xx/CVE-2023-42950.json) (`2024-08-09T16:35:02.990`)
|
||||
- [CVE-2024-23270](CVE-2024/CVE-2024-232xx/CVE-2024-23270.json) (`2024-08-09T16:35:04.307`)
|
||||
- [CVE-2024-23788](CVE-2024/CVE-2024-237xx/CVE-2024-23788.json) (`2024-08-09T16:35:04.550`)
|
||||
- [CVE-2024-27877](CVE-2024/CVE-2024-278xx/CVE-2024-27877.json) (`2024-08-09T17:02:19.750`)
|
||||
- [CVE-2024-32488](CVE-2024/CVE-2024-324xx/CVE-2024-32488.json) (`2024-08-09T16:35:04.773`)
|
||||
- [CVE-2024-37334](CVE-2024/CVE-2024-373xx/CVE-2024-37334.json) (`2024-08-09T17:01:53.590`)
|
||||
- [CVE-2024-6892](CVE-2024/CVE-2024-68xx/CVE-2024-6892.json) (`2024-08-09T16:35:06.330`)
|
||||
- [CVE-2023-7165](CVE-2023/CVE-2023-71xx/CVE-2023-7165.json) (`2024-08-09T19:35:02.617`)
|
||||
- [CVE-2024-0151](CVE-2024/CVE-2024-01xx/CVE-2024-0151.json) (`2024-08-09T19:35:02.910`)
|
||||
- [CVE-2024-0719](CVE-2024/CVE-2024-07xx/CVE-2024-0719.json) (`2024-08-09T19:35:03.203`)
|
||||
- [CVE-2024-1307](CVE-2024/CVE-2024-13xx/CVE-2024-1307.json) (`2024-08-09T19:35:03.493`)
|
||||
- [CVE-2024-2231](CVE-2024/CVE-2024-22xx/CVE-2024-2231.json) (`2024-08-09T19:35:05.190`)
|
||||
- [CVE-2024-2404](CVE-2024/CVE-2024-24xx/CVE-2024-2404.json) (`2024-08-09T19:35:05.613`)
|
||||
- [CVE-2024-2857](CVE-2024/CVE-2024-28xx/CVE-2024-2857.json) (`2024-08-09T19:35:06.033`)
|
||||
- [CVE-2024-32758](CVE-2024/CVE-2024-327xx/CVE-2024-32758.json) (`2024-08-09T19:00:17.183`)
|
||||
- [CVE-2024-32862](CVE-2024/CVE-2024-328xx/CVE-2024-32862.json) (`2024-08-09T18:55:44.473`)
|
||||
- [CVE-2024-32863](CVE-2024/CVE-2024-328xx/CVE-2024-32863.json) (`2024-08-09T18:47:45.963`)
|
||||
- [CVE-2024-32864](CVE-2024/CVE-2024-328xx/CVE-2024-32864.json) (`2024-08-09T19:14:59.797`)
|
||||
- [CVE-2024-32865](CVE-2024/CVE-2024-328xx/CVE-2024-32865.json) (`2024-08-09T19:02:33.167`)
|
||||
- [CVE-2024-32931](CVE-2024/CVE-2024-329xx/CVE-2024-32931.json) (`2024-08-09T18:54:11.303`)
|
||||
- [CVE-2024-33001](CVE-2024/CVE-2024-330xx/CVE-2024-33001.json) (`2024-08-09T19:36:18.637`)
|
||||
- [CVE-2024-34684](CVE-2024/CVE-2024-346xx/CVE-2024-34684.json) (`2024-08-09T19:15:17.677`)
|
||||
- [CVE-2024-34688](CVE-2024/CVE-2024-346xx/CVE-2024-34688.json) (`2024-08-09T19:45:52.623`)
|
||||
- [CVE-2024-34690](CVE-2024/CVE-2024-346xx/CVE-2024-34690.json) (`2024-08-09T19:25:15.680`)
|
||||
- [CVE-2024-37176](CVE-2024/CVE-2024-371xx/CVE-2024-37176.json) (`2024-08-09T18:42:31.847`)
|
||||
- [CVE-2024-3920](CVE-2024/CVE-2024-39xx/CVE-2024-3920.json) (`2024-08-09T19:35:09.360`)
|
||||
- [CVE-2024-41948](CVE-2024/CVE-2024-419xx/CVE-2024-41948.json) (`2024-08-09T18:38:47.533`)
|
||||
- [CVE-2024-41949](CVE-2024/CVE-2024-419xx/CVE-2024-41949.json) (`2024-08-09T18:32:53.153`)
|
||||
- [CVE-2024-4534](CVE-2024/CVE-2024-45xx/CVE-2024-4534.json) (`2024-08-09T19:35:09.923`)
|
||||
- [CVE-2024-4616](CVE-2024/CVE-2024-46xx/CVE-2024-4616.json) (`2024-08-09T19:35:10.193`)
|
||||
- [CVE-2024-4751](CVE-2024/CVE-2024-47xx/CVE-2024-4751.json) (`2024-08-09T19:35:10.473`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
68
_state.csv
68
_state.csv
@ -217764,7 +217764,7 @@ CVE-2023-2406,0,0,93360eeb7d23c99f5e3d8592b06b8d380a992d1764480465d68abc46a85ae3
|
||||
CVE-2023-24060,0,0,237020e686b9d1fc77a983ae9b232c7b16e133620015d99d897981c2e94f39f4,2023-02-07T19:13:09.287000
|
||||
CVE-2023-24062,0,0,b16090863b472492372cda3ae7019b52dfc5904f2b44c6c14a1599575befa353,2024-08-08T18:55:19.180000
|
||||
CVE-2023-24063,0,0,4986cda0d209054631e4bccd3328891392bae09870f133621a7fd030be12ff42,2024-08-08T18:55:19.180000
|
||||
CVE-2023-24064,0,1,0fe996ce317b59b73f2d635a6fa4c5e8c26a775ff4f09fb4a39e6b0e43cd5dd5,2024-08-09T16:35:00.767000
|
||||
CVE-2023-24064,0,0,0fe996ce317b59b73f2d635a6fa4c5e8c26a775ff4f09fb4a39e6b0e43cd5dd5,2024-08-09T16:35:00.767000
|
||||
CVE-2023-24065,0,0,c4f145c06edbdba1ae8818e2c25911e6f07b1fec3941d787d994c67eb91e4a9b,2023-02-07T17:29:25.500000
|
||||
CVE-2023-24068,0,0,b2dd8c07d421160046d625a68ed657194371f600a0afa0ab50e87ec10b29f09d,2024-08-02T11:16:10.173000
|
||||
CVE-2023-24069,0,0,31c87c9ec1a1f4e0e7ca7308f0b22f9d6b11a20fcdca63dde72ea3afa1217817,2024-08-02T11:16:10.287000
|
||||
@ -230179,7 +230179,7 @@ CVE-2023-40254,0,0,27efb0368168d79caa00b4133031d8fb68b34ecfd132b042a5961f412575e
|
||||
CVE-2023-40256,0,0,b582804fa33a295156ceb4267c834e483bb86e84c99d0ec7c8c39444912512fe,2023-08-18T18:40:02.253000
|
||||
CVE-2023-4026,0,0,3212945c551dc5c1719d7d6137de0348751110a933425a5bf5f780d8b6cb15ce,2023-11-07T04:22:03.850000
|
||||
CVE-2023-40260,0,0,05bb0576fb08380ea903522d60f06a904bc360b72ae4772cbb05cfc33464fa32,2023-09-20T21:15:11.697000
|
||||
CVE-2023-40261,0,1,a7a5ef5d77fa1de9864b2f70e5a6cf314a402a174ac6dd40b1cc7ad2f954deb7,2024-08-09T16:35:01.330000
|
||||
CVE-2023-40261,0,0,a7a5ef5d77fa1de9864b2f70e5a6cf314a402a174ac6dd40b1cc7ad2f954deb7,2024-08-09T16:35:01.330000
|
||||
CVE-2023-40262,0,0,d58d63bce35087dda362e1111aeac9b1b75c4bd8ea1442d999e9a4301c6860b7,2024-02-15T04:33:52.467000
|
||||
CVE-2023-40263,0,0,5624dd31a999eb07813388b5a3ed101dece0ae7506f50c2ff15d5500eaaece55,2024-02-15T04:33:23.013000
|
||||
CVE-2023-40264,0,0,f7a83c86b7c4bdbb55bbbd88d882459ecf055d59ca4c58a5bc50d5b8349b6af0,2024-02-16T20:56:44.780000
|
||||
@ -232145,7 +232145,7 @@ CVE-2023-42833,0,0,e02c52f1c5983deeaaa5bed3de6de8eda29bc873902f6330c812f223e64b2
|
||||
CVE-2023-42834,0,0,cbde33f026b783fc010f9eb313ebf964b0ff4509d64d871cf3c0cdf664d8c716,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42835,0,0,78785fec11e2de3eca12998532cc4e293a664be2c1386edf69f250c848f4be97,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42836,0,0,57dd9f5214333cc32869174710fab8ff9c58d3ed310e22708cf2b23e79addefb,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42838,0,1,d2c7cb1076afde325efe19ebd9189ea0f891ccc309473cf4021fe8881f3b600e,2024-08-09T16:35:01.893000
|
||||
CVE-2023-42838,0,0,d2c7cb1076afde325efe19ebd9189ea0f891ccc309473cf4021fe8881f3b600e,2024-08-09T16:35:01.893000
|
||||
CVE-2023-42839,0,0,765dd4087b9c648a2614e4f77e8cb2a77a0f084da4aebcff5c956301f137e1c8,2024-02-22T19:07:27.197000
|
||||
CVE-2023-4284,0,0,61fe561181169a40965e309f813ea607fd0daab2834cbef8e665fe00162fc64c,2023-11-07T04:22:25.233000
|
||||
CVE-2023-42840,0,0,7d5761fec7b6f15aa84a1074a2da48e2a22e511dd264acb4eb97aeef295d728b,2024-02-22T19:07:27.197000
|
||||
@ -232253,7 +232253,7 @@ CVE-2023-42947,0,0,463a7c288ca72ceb5a42872b2d94a5ff7e5b5024cc13eee6b8c843ca1541a
|
||||
CVE-2023-42948,0,0,d3da9d3be43b4074bb5e6e8c218aaafdf8e78b1ec9b6ad0044d87c941a46fcc8,2024-07-30T13:33:30.653000
|
||||
CVE-2023-42949,0,0,97390416d31b5d915646d9eb841cd5a23d39eeed3b82d6e3ce13875a6a72988b,2024-07-30T13:33:30.653000
|
||||
CVE-2023-4295,0,0,ec334b74dcc01539baa3eed8300f24e0d43c22b250be6de255e7d71ca4f97cb4,2023-12-28T17:14:36.030000
|
||||
CVE-2023-42950,0,1,f1d5850b892570a96c5f59ef6bdf8fbbd22dba2618afa507113cc84e9d5cfb6a,2024-08-09T16:35:02.990000
|
||||
CVE-2023-42950,0,0,f1d5850b892570a96c5f59ef6bdf8fbbd22dba2618afa507113cc84e9d5cfb6a,2024-08-09T16:35:02.990000
|
||||
CVE-2023-42951,0,0,5599d72d1055314191c8db46df9d7c3c52edb7a93dbd3fb4d584b453f42b45e7,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42952,0,0,ac8164a1e95a71f3635337c8d1e1e316d92bbb5ce2c711d62963ba080fa32811,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42953,0,0,10e4b94939ee0a7c816d850e4e7befeb67bf5108acf30f852eb067399e688a52,2024-02-22T19:07:27.197000
|
||||
@ -240803,7 +240803,7 @@ CVE-2023-7160,0,0,ff7841e0f0848faf9cbfd3c766a47915a123d716ef334438eefca4759221d6
|
||||
CVE-2023-7161,0,0,a8fbf9a649b663c8ee1070599b73790ce3f0dd24f503fbf7f86eb4ba61d44cdc,2024-05-17T02:34:14.867000
|
||||
CVE-2023-7163,0,0,54f5e7a55d48eb95c47fe9ab2bd934c769b28ba59ea5fbda349ed798a02bdbb3,2024-01-04T19:56:45.747000
|
||||
CVE-2023-7164,0,0,e7da404d660f91758f580fc565df691ca99acae8f562df71fb30da4b6304eb9b,2024-07-03T01:44:29.277000
|
||||
CVE-2023-7165,0,0,cc988920425f47d0731e0141d03c6c78daefbd3b85931896c85c17624d29e96a,2024-02-27T14:20:06.637000
|
||||
CVE-2023-7165,0,1,9579de52ee223f320f228c1ef75c7d093c7dd9bb72a0fc1f5802e6bcb3ff7ba2,2024-08-09T19:35:02.617000
|
||||
CVE-2023-7166,0,0,6cedf7ff09611c5f6f6894ca5635265e9233fca36dede244b351d519590f0234,2024-05-17T02:34:15.110000
|
||||
CVE-2023-7167,0,0,88ba53fe30221ae79ab66946da9ed586fa8d09e6fce2dd10ec5e0586182d0a78,2024-02-27T14:20:06.637000
|
||||
CVE-2023-7169,0,0,ab91bd41244dde388327206c23937e5dca7ce4b0de2116a1c3757d023bfdbdc4,2024-02-15T02:29:40.877000
|
||||
@ -240977,7 +240977,7 @@ CVE-2024-0103,0,0,eebac6a0b28b06a0ab4b619fce7f6cf8faf596bcdcd276c9218b76333b76bf
|
||||
CVE-2024-0104,0,0,d8bcd6e809d941165bede9e7513dc9cd703b11fdc2885a0daf273de4ae59c1c4,2024-08-08T18:55:19.180000
|
||||
CVE-2024-0107,0,0,04e059eed29d1073bf6cbd89ce6e56260688f648aed9825b306f4fe58b9fe238,2024-08-08T18:55:19.180000
|
||||
CVE-2024-0108,0,0,cca1e739954a9a1fd809df6166e99578c9bee5616f50180f0b07bead1a8c898a,2024-08-08T18:55:19.180000
|
||||
CVE-2024-0151,0,0,76f8e609c18c3e1a4007c23b03249fd06e27f5de1d5adec60540b40f497459b7,2024-04-25T08:15:07.420000
|
||||
CVE-2024-0151,0,1,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000
|
||||
CVE-2024-0153,0,0,27805279095cb051183cab09aac75c2d46b1759d5204833928b95d85cf667e87,2024-07-03T01:44:37.677000
|
||||
CVE-2024-0154,0,0,e0c538dbc1a8e60b09b037cacd452435c496c209b1106146ca859e110f3efaa6,2024-03-13T18:15:58.530000
|
||||
CVE-2024-0155,0,0,0b379cdea89adaa9ea5a69d7ba728846a2c61ff2d3fbd2a324ca8a4c5a469592,2024-03-04T13:58:23.447000
|
||||
@ -241503,7 +241503,7 @@ CVE-2024-0715,0,0,f8cb26489ec51d1fa43c2659968003ad3b7aa60a3876f454a1b2574f5e9f37
|
||||
CVE-2024-0716,0,0,8e6b2fdcb27f1624a185289b58820e6cc6c66d6a2dd5855055723b97b9526a7e,2024-05-17T02:34:53.103000
|
||||
CVE-2024-0717,0,0,c80d0e0903652aeaec6ef5345b7c2c7d1e5c5dd864fac363471b78345fb15b03,2024-05-17T02:34:53.200000
|
||||
CVE-2024-0718,0,0,8f01d85ce11b5f3575aed1ff76257b1752cf61aa71862adce6e28abedd6affef,2024-05-17T02:34:53.367000
|
||||
CVE-2024-0719,0,0,f999ede0658baa1da33f8f397265fb6a22e16567087a4d314d340a9308b89ffe,2024-03-18T19:40:00.173000
|
||||
CVE-2024-0719,0,1,667e024c39f0603eb8317ee83a8c30407bdcd28e6863dc848e59405baee0a875,2024-08-09T19:35:03.203000
|
||||
CVE-2024-0720,0,0,05a15b708e792a0d1c2692772c177b26d1baf2b0f79a6ac6ab7e83d332d2ea94,2024-05-17T02:34:53.507000
|
||||
CVE-2024-0721,0,0,b3e54b524ecb49bb26ed0d759ebc14b4a80dd8725f3a792ac563e113a0d73f9b,2024-05-17T02:34:53.630000
|
||||
CVE-2024-0722,0,0,e3fd857d56c3e7a1ce18df94c2aad06d8e5ba0ba6f59fdbc875af0baef84e5b3,2024-05-17T02:34:53.843000
|
||||
@ -242051,7 +242051,7 @@ CVE-2024-1303,0,0,7938284658534aa4f8cce7112905f213924253ddbfc659d61385595a0a46a5
|
||||
CVE-2024-1304,0,0,baccfa8b169bac62056c44a10e15bde8c034be10fb69deccabc725b1e90d9bd0,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1305,0,0,65858d129fc4ee759c91a88e76f4584235168d0dbc78dc30f252eb16188817aa,2024-07-09T18:19:14.047000
|
||||
CVE-2024-1306,0,0,f0836663708d9a15531a3744da319e039cd16047f06401a9f3dab13c8796cb3a,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1307,0,0,ddf76477f633b81b0ac37c0ce33003c81bc3461f78f12a29ac327720614fd7af,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1307,0,1,aef0ff1cfd8369bf21c4d4841fc06befe7d2ed62374aca7af4bc603f7fdf8c25,2024-08-09T19:35:03.493000
|
||||
CVE-2024-1308,0,0,c14a9657c393471f82c6c22e0d4901de242d02818d63ca3e23260797d16563c6,2024-04-10T13:24:00.070000
|
||||
CVE-2024-1309,0,0,a8d45399ab4dce4f2124b0e68ecb3fd667933521fe9810bf835ac2b54af5b4f6,2024-04-18T21:15:07.060000
|
||||
CVE-2024-1310,0,0,0f224a4363799495ea41f70cff3a28c33e1101424c9cbdf7731e2080a04d7f4e,2024-04-15T13:15:31.997000
|
||||
@ -244290,7 +244290,7 @@ CVE-2024-22306,0,0,e9e637b40676dc8271792a0690b94850a032bacff223625bec6ea440280c1
|
||||
CVE-2024-22307,0,0,c5fa14b5bb899ce75279df366252aa9713accd61f06a02227557e677525b5c81,2024-02-06T15:52:58.037000
|
||||
CVE-2024-22308,0,0,097b84dfeb563ca9bf71b1e36aabf1a017acf14899423d31daae9010cd9edede,2024-01-30T17:45:59.927000
|
||||
CVE-2024-22309,0,0,e4886d2a28e37b533438dd93418b5e024b3941c081ad6ebb89aa7188ed8d8dba,2024-01-30T22:18:55.947000
|
||||
CVE-2024-2231,0,0,c96321cf6ad3d9918686b86829ec340b1580d2567aeee874dbee65cd54c7e011,2024-07-03T12:53:24.977000
|
||||
CVE-2024-2231,0,1,425cbd7b29605791e1ba412331cde2f7800deeecb3e85ebeab1e1d58859bdc53,2024-08-09T19:35:05.190000
|
||||
CVE-2024-22310,0,0,bccfe3456e252415e7330122e3da9db32d91d4ef3a80a11578f2e5db015e7047,2024-02-06T16:08:42.910000
|
||||
CVE-2024-22311,0,0,d1726f3940f6076578740d20479729e57cd143bb749022681287a6c12134f612,2024-03-27T12:29:30.307000
|
||||
CVE-2024-22312,0,0,95d6571467885fde9cf8d9b661e9e66ed433f928f2fa4a1eb8e3676a40045559,2024-02-15T04:38:23.153000
|
||||
@ -244825,7 +244825,7 @@ CVE-2024-23267,0,0,c36dd7f9fc461aa9c42a5946d83bfd7bb0fa3bbd99abeaa1e13fb8376313d
|
||||
CVE-2024-23268,0,0,c190ac3cc0fb03705a81f1a53af309f2c71d42e51147758115d0124e2befacef,2024-08-01T13:47:12.763000
|
||||
CVE-2024-23269,0,0,9e9e7c57cbd336ee52652b0b10217fa4752174804b0034d41e92767a5d834b0f,2024-03-13T23:15:47.147000
|
||||
CVE-2024-2327,0,0,4e669655e7235d83b817628e0f2323f5805cb3a615d914e04cfd3dc4744901b1,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23270,0,1,d2d49138360fbeb71c0446c6860b664497d1e7b14eb027600fa5f363a2ab3ca4,2024-08-09T16:35:04.307000
|
||||
CVE-2024-23270,0,0,d2d49138360fbeb71c0446c6860b664497d1e7b14eb027600fa5f363a2ab3ca4,2024-08-09T16:35:04.307000
|
||||
CVE-2024-23271,0,0,6a29a9531f0b7611530f759ed6be3e45e418fbf4ab5efa9d49fa0fca351f3056,2024-07-03T01:47:42.990000
|
||||
CVE-2024-23272,0,0,862f7d259a6cfce25fc04a6db8d5e2417105b7f51cabfc9af10955b3e49ce2cd,2024-03-14T19:54:08.100000
|
||||
CVE-2024-23273,0,0,8ea5a132f7f9599d563a8466af6d69a139c2be77bdbd7e0c7a2fee86dd445737,2024-03-14T19:54:26.287000
|
||||
@ -245227,7 +245227,7 @@ CVE-2024-23784,0,0,4ead0c5591846e9c87c142cd846bdd72001bf8674c58560c0ebdae712e566
|
||||
CVE-2024-23785,0,0,b583a59740121c714014d2b1b574a387569e6a96d1cba1ed447b99f7aac2879a,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23786,0,0,a4843821edc7301dc3896b1dc41942f9a7cad1c9811616d65b63499b1903e8f5,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23787,0,0,1cebbe4231b42e35699eed5d7dba409232d884bafafb6cdea00ae172adf3e7de,2024-02-14T13:59:35.580000
|
||||
CVE-2024-23788,0,1,64abbc30839e8d16e55707492265880e002ac43878f4aa04dd4b122fd59c9c73,2024-08-09T16:35:04.550000
|
||||
CVE-2024-23788,0,0,64abbc30839e8d16e55707492265880e002ac43878f4aa04dd4b122fd59c9c73,2024-08-09T16:35:04.550000
|
||||
CVE-2024-23789,0,0,eb24c8fd06c4dc0c79533f62c1520b9bd32813c0e2c7e43d74bbd067c1f01e08,2024-02-14T13:59:35.580000
|
||||
CVE-2024-2379,0,0,0712844accba64ea814c5017a1af61ea7caadbf030deed7db72ba68c9fce60bc,2024-07-30T02:15:05.397000
|
||||
CVE-2024-23790,0,0,10fd61ba3db4d7c66d81b3afd519574867d168f5ef59d8caac21df5f30755ae0,2024-02-02T02:07:58.653000
|
||||
@ -245407,7 +245407,7 @@ CVE-2024-24029,0,0,f48b5fef1e233f5b2615b26a0c9b1d6622e82a3c72c6c352158b88f9b48f9
|
||||
CVE-2024-2403,0,0,6dbf3c7b9ae6279f2eb08793701f0e3b4c85c484143147f528659885f0bc2bec,2024-03-13T18:15:58.530000
|
||||
CVE-2024-24034,0,0,2a4d3db6cf3b4e5048c500ebce4bb202246f9fdd0a665422910e0d80f673dc32,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24035,0,0,ac2bc226cfba183b90813bd575876970e65beea96f46f0aa43a031ea4331e92a,2024-03-08T14:02:57.420000
|
||||
CVE-2024-2404,0,0,a30e5fae70bbf8d5b62b7616e221381208e37050773e90aa3e79914f706b279b,2024-05-17T12:41:06.327000
|
||||
CVE-2024-2404,0,1,9d875e94c9294fe9953ccca085b1745d0613b8cf9f0f07db3175f75218af4ec0,2024-08-09T19:35:05.613000
|
||||
CVE-2024-24041,0,0,4a0d654eb23409577a23026cb4704f48de37c0bc2bebd1ee3faa99b68f3773e8,2024-02-07T17:14:41.607000
|
||||
CVE-2024-24042,0,0,6dc779be2a8b1425083e370c5845f2cde7c5662e2542d528419ae61ff3ec779e,2024-03-19T13:26:46
|
||||
CVE-2024-24043,0,0,e1968910fbe3303046e08aad0f620638588dfecc0e402ebdf747bad91bf95f6f,2024-03-19T13:26:46
|
||||
@ -248091,7 +248091,7 @@ CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac
|
||||
CVE-2024-27871,0,0,7a86e6b521c78ad99968f28f6f8060412b7e709e712f67d1a9e06e8b99d3fe7e,2024-07-30T13:32:45.943000
|
||||
CVE-2024-27872,0,0,09c56e750089a122cfb177aaf60822069d7a4f9c0591359cf8749670cb8f35be,2024-07-30T13:32:45.943000
|
||||
CVE-2024-27873,0,0,4057acc17b38a4ddb5fcb38b99caf2c5bf2b86aa42bf806a7c08d70d6be8f0ef,2024-07-30T13:32:45.943000
|
||||
CVE-2024-27877,0,1,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29c1a,2024-08-09T17:02:19.750000
|
||||
CVE-2024-27877,0,0,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29c1a,2024-08-09T17:02:19.750000
|
||||
CVE-2024-27878,0,0,0c018d0060dfa2d1e866f6f95570e39bac870f1d62334bf4a576f22fb4e08910,2024-08-01T14:35:06.007000
|
||||
CVE-2024-2788,0,0,fae17eccf9cd9e59e0540a9ad532e11d3f58404c6459f605cc04b4c55f908408,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27881,0,0,018c592d91f7b2f0ab150727b2e46413d97077c5e890c95b1da27f53d65f92b8,2024-07-30T13:32:45.943000
|
||||
@ -248544,7 +248544,7 @@ CVE-2024-28566,0,0,46099eff53e4258cd0aec639445352bada833164ffa0a60d469403bceb130
|
||||
CVE-2024-28567,0,0,a57568bb5c95cdbcc1e2c1d34b1033b2449e27d841b31c24f6f4e72e6d84e39c,2024-08-02T19:35:27.990000
|
||||
CVE-2024-28568,0,0,156a9710576188cabb125079a3108a6c0b0e4fe74a7376856496623e92bee639,2024-08-02T19:35:28.773000
|
||||
CVE-2024-28569,0,0,d0162398258cdc93481ddaec7e514f1f9c0a6d990798b8faab81e2efbe7189bf,2024-08-05T19:35:06.577000
|
||||
CVE-2024-2857,0,0,186071493cc7544ca234b39705f7b32fbf07d0078722cd515a32e20ab52cf2cb,2024-04-15T13:15:31.997000
|
||||
CVE-2024-2857,0,1,6b7f0ed41aa8fffc986484ee4966eb88f104c5cd9592dc192e8b535b500353ad,2024-08-09T19:35:06.033000
|
||||
CVE-2024-28570,0,0,7940ae21fcf461529802a9c815be7d7b7516bd2b007dfba11fdc6a70c6cf6b89,2024-08-02T17:35:35.437000
|
||||
CVE-2024-28571,0,0,344f54bc69f01b8717fc97e4f8cff03a33443957b678eec9bcaac923efec61a3,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28572,0,0,abcbf58bc734efd1230d15861f9ea443310d2db2a29ce1bf24e9ae4c8c8fb84b,2024-08-05T19:35:07.547000
|
||||
@ -251180,7 +251180,7 @@ CVE-2024-32481,0,0,c54808d23bab7c98fa436bfac9ea5eb550592b31e4fb9b6afe22c10c85cad
|
||||
CVE-2024-32482,0,0,5a4b91f74f5513de658c6d05ee36d1ae3d22e82071be37fe63fc64fe4f8fa23a,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32484,0,0,afbf3ac48d40767c4826dc7dad5b75d298e5e40ad07f8bc177a6c0da4211d395,2024-07-24T12:55:13.223000
|
||||
CVE-2024-32487,0,0,9b75323b8c9e4bc0024b685cf9b8c4f1bcf527dbb8fcae997b90b5ab98a4af95,2024-07-08T14:18:29.363000
|
||||
CVE-2024-32488,0,1,a412842bd8b825cf0ccc137ff6a5e549f64f0fec820d1ace6690b9c794fe8f1d,2024-08-09T16:35:04.773000
|
||||
CVE-2024-32488,0,0,a412842bd8b825cf0ccc137ff6a5e549f64f0fec820d1ace6690b9c794fe8f1d,2024-08-09T16:35:04.773000
|
||||
CVE-2024-32489,0,0,353f93b44cffff0cad2c885ce60dc0501a49e1b91044e82681218ae35f05717b,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3249,0,0,9c314190138036fa02ee3998fe3a6f923017abf8ed60dbe6acf40945f7901406,2024-06-25T12:24:17.873000
|
||||
CVE-2024-32491,0,0,d30474497268ba8f1eca4a0213eacdfe653c7390c8a6bb0f205ad6c8bcf6d00f,2024-07-03T01:56:37.743000
|
||||
@ -251442,7 +251442,7 @@ CVE-2024-32754,0,0,607be943cbec19ebc26898f36a5e33ae0135cc060ad9e54e1f721e2b27b87
|
||||
CVE-2024-32755,0,0,6486420787dcf6812bdb9f63fd9a4a343ad8e1daadcd81d170900a26ec6bdc80,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32756,0,0,66b47cfd09ecb3cd684d3e36f2805405b27c9172290255c35d66f88ed276f3b3,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32757,0,0,de1462c106dd8cf24c9e93644d082974dcd2a315f324264b86c9828d04e053fd,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32758,0,0,57924d40b32aaee849b88f4bfbcbf9b6c1cc83287d610850f0df769c85f59c82,2024-08-02T12:59:43.990000
|
||||
CVE-2024-32758,0,1,d237c87fa652fff023d29fb084902d66064ff5d5a7825bebf28bbd40f8024983,2024-08-09T19:00:17.183000
|
||||
CVE-2024-32759,0,0,e561891056edc630b07789b7eea3e9c4ca316a3bd4320f86e19aed48b57191eb,2024-07-11T15:15:11.627000
|
||||
CVE-2024-3276,0,0,954e640f132b9cefdd02d650fab115252b37920b2c727ceb9c716e480c00b1fe,2024-07-08T14:19:01.997000
|
||||
CVE-2024-32760,0,0,8a4cdc5bcedb63264846221216208f424d8dc5b52e5ca3fc3e32534258ddc5b1,2024-06-10T18:15:34.203000
|
||||
@ -251531,10 +251531,10 @@ CVE-2024-32859,0,0,03cfa9128131e4e31b6c7a7857fb4f0bbd43d768e740100a365b65d50eaff
|
||||
CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000
|
||||
CVE-2024-32860,0,0,f7dffb4e6c88e91eb3b0e840948c90a54884d2d7e46d06b53c404dced4e4a3d1,2024-06-13T18:35:19.777000
|
||||
CVE-2024-32861,0,0,4690ae217a4b596d64e69c4e91eed7a814ce164eeb5aed983f8d559fa108dfae,2024-08-02T03:15:20.680000
|
||||
CVE-2024-32862,0,0,7591fae0de748c645053f8504672356468bd506a71ea6394c7bfbae5931a35cb,2024-08-02T12:59:43.990000
|
||||
CVE-2024-32863,0,0,64d5c3668f75955f440e2f02e5d80a29ded52e66989e20952ed1c7dcf7381738,2024-08-02T12:59:43.990000
|
||||
CVE-2024-32864,0,0,76508cf2d471b8cad4467875df7f68b4dd559ab86a1ab7f99a62b1711c9b090b,2024-08-02T12:59:43.990000
|
||||
CVE-2024-32865,0,0,27aab5bc5616ecf9e55a99e4c8d8c369263be7b29c84c8af43381ac496c6b63f,2024-08-02T12:59:43.990000
|
||||
CVE-2024-32862,0,1,2aef539538fe2995a5ca2aea866b8c37c4f13ea43ec8d03f4cb015e7c649b943,2024-08-09T18:55:44.473000
|
||||
CVE-2024-32863,0,1,6824730357c9032b068186d64db79b75e84cc03aca375bd1b03f4bed7db730e0,2024-08-09T18:47:45.963000
|
||||
CVE-2024-32864,0,1,a4bbed7c72202ed3f2bc8e2e52a343189595fc432abcbabdcb36c14a6d170fe6,2024-08-09T19:14:59.797000
|
||||
CVE-2024-32865,0,1,d0d01a2a55e030860cf6a569d016019333a23f63148b3a50157464042145a47c,2024-08-09T19:02:33.167000
|
||||
CVE-2024-32866,0,0,fa71fc06d8b1a0496adfae0f341821c88186ef8480ad5fdb07199c81b77393c3,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32867,0,0,5753d2fa0aea693f0e3bd6a10cde5e73ef612564cad64279a88ae35cadec23c1,2024-05-07T20:07:58.737000
|
||||
CVE-2024-32868,0,0,2b261352b98ef068e4c3a1dc7bd9890450dc7582cc1875b68d4f6675a70c87c7,2024-04-26T12:58:17.720000
|
||||
@ -251602,7 +251602,7 @@ CVE-2024-32926,0,0,9ef7e8771a6566bb36cb9f88d81a05eda20461f6e380085d4cd6c336f418a
|
||||
CVE-2024-32929,0,0,17d10f21930634adcf648f3a1af5dffaf801c17e6eb1045912f45ef7311ec215,2024-07-03T01:57:19.547000
|
||||
CVE-2024-3293,0,0,83ffac847878c264dc6ac6eac7b38e37082e6b861b5988770c12a0259c7b42c0,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32930,0,0,fb1d198b0a6f1c4a99609fcd492e188ff0ceff2fe76051eb0cb8c91155418b98,2024-07-03T01:57:20.283000
|
||||
CVE-2024-32931,0,0,d27927f798272503e3bfcbbda9de95daca7bdb44845ea667d033ad895facd922,2024-08-02T12:59:43.990000
|
||||
CVE-2024-32931,0,1,9326e9f8b392349334a86865ecc959dc7773de2f71f9497f72eb74e7b458d389,2024-08-09T18:54:11.303000
|
||||
CVE-2024-32932,0,0,4fb6f83f101b5683d5a8c45180e3a23cd3f8e2d3acfb194a28f95ea68de1746c,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32936,0,0,23e0b37e344ddd92e30dd7d9ca686ba35ea7eca4cd8b4bf43262492fe54966c0,2024-06-24T19:26:47.037000
|
||||
CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000
|
||||
@ -251665,7 +251665,7 @@ CVE-2024-32998,0,0,1567cb7f89dc462eef4972362d1964514d455763b8e2788b3bea8aca976a4
|
||||
CVE-2024-32999,0,0,05c8bf4912eccbca45ea5264fa23470cd36096c324ea65b045d35ce6125d8afe,2024-05-14T16:12:23.490000
|
||||
CVE-2024-3300,0,0,5ed420ceec7dd67c7a8c90e2661f4216c9dcb91251ff120ca64b2c4babcfd8f9,2024-05-30T18:18:58.870000
|
||||
CVE-2024-33000,0,0,4fa8fb2595c0457675d86cac50d60385335480588f2754c16c92238c89528578,2024-05-14T19:17:55.627000
|
||||
CVE-2024-33001,0,0,1f54828f51e404bd3a0cd4a9b51be8dce0b5188764cf29d41876bf27eaa2581a,2024-06-11T13:54:12.057000
|
||||
CVE-2024-33001,0,1,e89dbc37b1bbada386268abb25bbfd26ba11d29f63337f64d12b9c9ded295629,2024-08-09T19:36:18.637000
|
||||
CVE-2024-33002,0,0,bbd8f2f002227dcd69fa7ae031c0a1ecfe37f7776553c4961a527a6eaa21d480,2024-05-14T19:17:55.627000
|
||||
CVE-2024-33004,0,0,fd3947efc9f6a79b80c112947403a2b0a9c6fdaf32bf5c0bd7b38f5115845055,2024-07-03T01:57:23.963000
|
||||
CVE-2024-33006,0,0,36d8448e64529b3242e1d14d3223c50e6fc2fd869abf9e54a01bde3e4dc1ca08,2024-05-14T19:17:55.627000
|
||||
@ -252706,14 +252706,14 @@ CVE-2024-3466,0,0,0337eeb2bb11dc2971562c8acd5fd5c98aad745dda4239343a7e69d2339c04
|
||||
CVE-2024-3467,0,0,f97f520f5797999559b92a7c0577ac536f47706a8739d6dd391d5611a09166cd,2024-06-13T18:36:09.010000
|
||||
CVE-2024-3468,0,0,b143f709020bfa0c4d31a3d3e75dcacae5f0344d8dcf22b8e7a02c60ed5e45e0,2024-06-13T18:36:09.010000
|
||||
CVE-2024-34683,0,0,8215122b0794f4527e9a9f7098a590e49c6262544380e077e351b7da89d43770,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34684,0,0,bef969e507582e053d5208aedd392d42d8f349cdd9e5dd59add1c578f57fd6b7,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34684,0,1,e8c75614bfdf726402b2e2e5ba5b4d9d3d56d8e0e55be88a08ea86e305e764ec,2024-08-09T19:15:17.677000
|
||||
CVE-2024-34685,0,0,588dc8fca74d544e911ad8585a3fe8a4026086ccc3b45cf5d371e8a153609a7e,2024-07-09T18:19:14.047000
|
||||
CVE-2024-34686,0,0,9a46529afe2602396741c77c95009142538ded4dd5a0a610b2bc7ac147d05880,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34687,0,0,2d1fb3e427c306d9f3a4e574ef26ad04ac3746abee3e170bed2385765a3ef230,2024-05-14T19:17:55.627000
|
||||
CVE-2024-34688,0,0,bc0b797ad68234a4104a05c3d08234878b94974e03cbb237ed15cd1b2f5516b9,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34688,0,1,f7195c0aa4b21b145d71d8ca8f2dd3d8f80451302ff7a5fec7e22b7dba8274ce,2024-08-09T19:45:52.623000
|
||||
CVE-2024-34689,0,0,24635e46ef31bb11483f26da60a02a929940d00bd29acd39e88acae29470e314,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3469,0,0,cb7a58a01dcf9e5cd221e36a17138ff3dd47e8ff2900440904514d412daa843f,2024-06-13T19:36:21.350000
|
||||
CVE-2024-34690,0,0,97e56bd7ad3de307b706e50cda0a78c0c488d191a6abe6d8bae80d7fdf2fbafd,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34690,0,1,4ea79694f7343e6dc1a88ef361ec5aab6397a7fbe3528c348fa1124a1042b2a1,2024-08-09T19:25:15.680000
|
||||
CVE-2024-34691,0,0,d72788bb0934c728a20ac076656a4f65df5d51a5a4a1b4463abc73555eeba89a,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34692,0,0,17deb1aaa9e14aac944dcf6df2dd1e234435ce38212119d1e0051b7c7492fda6,2024-07-09T18:19:14.047000
|
||||
CVE-2024-34693,0,0,0aaa9ba78d50edebdcd2053a5f69520a0132977a44461876bfc235b9965b7cd7,2024-06-20T12:43:25.663000
|
||||
@ -254353,7 +254353,7 @@ CVE-2024-37172,0,0,f250f84f8bf65fab54a28c1dd89e7ca9228f97ca19677f8b9e9fa5e3640f6
|
||||
CVE-2024-37173,0,0,d9e89fa5c55cd9cf36655aeb8ad7d6e4f842f4a67f1bba1eaa34f27de714dd0d,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37174,0,0,2c40ad59745acc3c250745501ed073d3b465110b46945a5a11489e28e1b96643,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37175,0,0,ea3ef59255e28c88c31df74ab383a5e26e04912e674df43e855debbaabcfccf6,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37176,0,0,2614a2a5dd7abc41a2bd805756fa140b232a108797557921666cfc08ca6dbbf9,2024-06-11T13:54:12.057000
|
||||
CVE-2024-37176,0,1,3275b09004f17b6b89b755a43fa7e2802a78dd80261334da823124655666d26e,2024-08-09T18:42:31.847000
|
||||
CVE-2024-37177,0,0,5c668d6fc8f89d275dab68dfc9c6e6aa2dda5828c4c067dd13278268042a6c87,2024-06-11T13:54:12.057000
|
||||
CVE-2024-37178,0,0,ec0623af63b542a59bee4b0b0dc964702dff4ddb4fa5e9957a0a4c2999ed0559,2024-06-11T13:54:12.057000
|
||||
CVE-2024-3718,0,0,8a153be0e904f8dfce7a1fd62411ff8bb9932d49f0ddf7963b849729d2d3feb2,2024-05-24T13:03:05.093000
|
||||
@ -254471,7 +254471,7 @@ CVE-2024-37330,0,0,43ad8b020e1e2e7b836653135e5107ad1d0f4a4422f58044f21423488370f
|
||||
CVE-2024-37331,0,0,9acb6285e6150f47119d04fb2b425d99c3b0a44d48638f0dc5531dfd938d127c,2024-08-08T18:44:18.053000
|
||||
CVE-2024-37332,0,0,dfaca3f139be3bf36b4d761904308c7fabbd1ce73099f361a0efe436652e8d13,2024-08-08T18:44:37.320000
|
||||
CVE-2024-37333,0,0,709816ae2e1d3bfc31eeaf82e258fdd783bc74b18447a1f705ce3e32db349c74,2024-08-08T18:44:55.343000
|
||||
CVE-2024-37334,0,1,a531893ffc7dfef3aa639178f6e0f4c9da955e0bb53a80c9725b887255dc631a,2024-08-09T17:01:53.590000
|
||||
CVE-2024-37334,0,0,a531893ffc7dfef3aa639178f6e0f4c9da955e0bb53a80c9725b887255dc631a,2024-08-09T17:01:53.590000
|
||||
CVE-2024-37336,0,0,410dea8adcf769dbf6c99783ee79e4122996ff2be4f030bf685fe648f50e8121,2024-08-08T18:45:37.537000
|
||||
CVE-2024-3734,0,0,1fa8bbb57ad3bce01ae853c22daddc26dfe02917c61007dac4955ee2123008cc,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37343,0,0,9822edef5552dcf3d43fa2bee27bf9a4a8f63ea4d7138b0de867a8810cd5a703,2024-08-06T13:48:32.297000
|
||||
@ -255476,7 +255476,7 @@ CVE-2024-3918,0,0,476a46be6ec9c148a29f5d8b4706a927d6b38a7387c9465eb6003c281a1d76
|
||||
CVE-2024-39181,0,0,6d0605e6817c6f93a8fbfbf6a2ec1902596f3fb21fee78811ca51bbb181e7fbb,2024-07-11T13:05:54.930000
|
||||
CVE-2024-39182,0,0,51b32df09d912e550efbb72e5951696c8519aefd089e452500578b0d065b1383,2024-08-08T14:35:05.753000
|
||||
CVE-2024-3919,0,0,33e13c5d81820af884522cd57579a7a0b812a530b82c07df6884548b544ce3e6,2024-08-01T13:56:45.767000
|
||||
CVE-2024-3920,0,0,0491b769da3fcc1d713428de93228065f2895f5f96d5fbedd163ec53b9c646c0,2024-05-24T01:15:30.977000
|
||||
CVE-2024-3920,0,1,d2ca1c7329cc368cadc82dfb98e46c7d8057a15d660865d8baa61df971f7435b,2024-08-09T19:35:09.360000
|
||||
CVE-2024-39202,0,0,348a7ae5d8dd5240a11e31748e08097038b5b43463791ad3f8bbf301dcb39ab4,2024-08-01T13:55:45.870000
|
||||
CVE-2024-39203,0,0,18c47ac3dccac84f7f75ab68882aa989c3675ff79ff1b24a1d72e6e148699036,2024-07-09T15:00:49.997000
|
||||
CVE-2024-39206,0,0,ff238c7a799bd8156023ed396579b78ee6764c0b74ea4e700d568262004d102c,2024-07-08T14:18:50.487000
|
||||
@ -256692,8 +256692,8 @@ CVE-2024-41944,0,0,135d3dced80bc39762656a548dac91a6dee89920c44affdb521ffafdd868d
|
||||
CVE-2024-41945,0,0,58045736441484d7b962c82a633dc9fabe3d1461c0f6ea954d229d59ebf06f9d,2024-07-31T12:57:02.300000
|
||||
CVE-2024-41946,0,0,c52c7facc60e4f3a9ee8c47105e340c262737ef60ffcec357a602905ad66b349,2024-08-01T16:45:25.400000
|
||||
CVE-2024-41947,0,0,489889ea045ed7e83ddaa8e74cc5bef9c95d6933aa19a93d66e14365f9a47770,2024-08-01T12:42:36.933000
|
||||
CVE-2024-41948,0,0,e90a19ab93ad33c5794018ff4b016f6e9aeb25eb75b9c412e7896e22d2c2d995,2024-08-02T12:59:43.990000
|
||||
CVE-2024-41949,0,0,0b4452421e4bb126d86ca20a2699785f6179b7a8ecd9896b2dcb14a96f515b9d,2024-08-02T12:59:43.990000
|
||||
CVE-2024-41948,0,1,95b8e7bd495b369e148a4aee32aaebfe7255dd0e1bf38771c2e96e2af8f6ed4e,2024-08-09T18:38:47.533000
|
||||
CVE-2024-41949,0,1,ca775db8fe7ff2b3f65a9b7415410183458d660652f7e7a24514bfd892cb0821,2024-08-09T18:32:53.153000
|
||||
CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-41950,0,0,cb384ef22df022e960189f7f7e44ba5570748379fe4c550a69c77cdcfc6aec43,2024-08-01T12:42:36.933000
|
||||
CVE-2024-41951,0,0,491bf4f02264efa2a3916557e5a2ff361ed981abbb889b96a7fa49114a1810dc,2024-08-01T12:42:36.933000
|
||||
@ -257211,7 +257211,7 @@ CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e
|
||||
CVE-2024-4531,0,0,5dc1dd0922f3418ce95c33a9fc334c76453bfc98ac8636a0eebb27c9c952bb3f,2024-07-03T02:07:42.610000
|
||||
CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000
|
||||
CVE-2024-4534,0,0,3f35a1b7da9a92def809ce7e6ab1d319665cf67dc973fc5a12cad019a86a2fa2,2024-05-28T12:39:28.377000
|
||||
CVE-2024-4534,0,1,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000
|
||||
CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b64,2024-05-28T12:39:28.377000
|
||||
CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
||||
@ -257285,7 +257285,7 @@ CVE-2024-4610,0,0,9d1f5948ee247bb460ec957dcfec1558fe286260475ff78c506e184740f1e8
|
||||
CVE-2024-4611,0,0,51a3d5438728b832e97210e2f9860d8c98e7a9272bd8319e6cdccdf57653adc1,2024-05-29T13:02:09.280000
|
||||
CVE-2024-4614,0,0,eca609b72f6d0dbdf3e2930a517382c618b783ca5f3bbd2f9a2c62afa1f7de10,2024-05-14T15:44:12.883000
|
||||
CVE-2024-4615,0,0,7b5276905c165aa4f37a2a2e956283f0d8e2b47a85a8c0a930e4cc6ae0292a24,2024-07-02T14:51:50.013000
|
||||
CVE-2024-4616,0,0,e0850b9175288eaaf5cac71d7d5cd6746b7d8a767ed76e0353ed1608054dcfe6,2024-06-24T19:34:00.263000
|
||||
CVE-2024-4616,0,1,cb1145576a9fadb27b9b56693aa172c2cd4c0e400aa0e13b3db507a976467534,2024-08-09T19:35:10.193000
|
||||
CVE-2024-4617,0,0,4cd6bb51ace32360e3804527fc92732217bbbf6aabf2b520cf171a9821115ed3,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4618,0,0,c37ae26f2e1f44a703054cee4816ca3bf0ad845eefa4a632c5bbef4a4e755faf,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4619,0,0,4a40c989d02466215a13e8ebc90eedd665aa01db8dc0a625ac187e77f54f90ad,2024-05-21T12:37:59.687000
|
||||
@ -257404,7 +257404,7 @@ CVE-2024-4747,0,0,071c88b133efa29a5bceaf4f1781edaa635d35ede69008d4aad9361c37e95f
|
||||
CVE-2024-4748,0,0,dc500bd2c271d3e2932961c6c29606d3774e3a53e6aec567d01cebdb2996b974,2024-06-26T14:07:47.567000
|
||||
CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef93,2024-08-01T13:59:33.520000
|
||||
CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4751,0,0,2e10108d1dd822c40b56c6a7498e5e3bae6548babe389fc5a185edce3f1011b6,2024-08-02T17:52:12.303000
|
||||
CVE-2024-4751,0,1,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000
|
||||
CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000
|
||||
CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000
|
||||
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
|
||||
@ -258982,7 +258982,7 @@ CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde9730
|
||||
CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000
|
||||
CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb43d,2024-08-08T20:53:15.917000
|
||||
CVE-2024-6891,0,0,0319d5fe5c9f95304d92792a4ec9eb62a36bb2ecf00a0444185d206c61336dba,2024-08-08T20:53:26.090000
|
||||
CVE-2024-6892,0,1,94014e6ee35e3929306c8f74e16e30b86ead304734b682c8817df82d89ee99e2,2024-08-09T16:35:06.330000
|
||||
CVE-2024-6892,0,0,94014e6ee35e3929306c8f74e16e30b86ead304734b682c8817df82d89ee99e2,2024-08-09T16:35:06.330000
|
||||
CVE-2024-6893,0,0,07759fcd96135a135ba512fb22253857e5bc78dc38f1fd228c0dfc24706d33b4,2024-08-08T20:53:37.443000
|
||||
CVE-2024-6895,0,0,ba732cd0d0196677d9fba02b4344054d4844d09e5d174114e4dcf4446ecf9262,2024-07-22T13:00:53.287000
|
||||
CVE-2024-6896,0,0,5408a7e80aa3e88cd45cfede99bb9ef131493e304d3dbf46fdd9905f82d27439,2024-08-08T20:06:25.957000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user