mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-05-30T16:00:37.491980+00:00
This commit is contained in:
parent
c518f1bd14
commit
163826c741
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-47038",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:08.933",
|
||||
"lastModified": "2024-05-22T17:16:05.677",
|
||||
"lastModified": "2024-05-30T14:15:09.040",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in perl. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer."
|
||||
"value": "A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -89,14 +89,9 @@
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D"
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:perl:perl:5.34.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82B3613F-2A8D-4A56-B638-D1B99AE318F8"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -105,9 +100,14 @@
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:perl:perl:5.34.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82B3613F-2A8D-4A56-B638-D1B99AE318F8"
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
20
CVE-2024/CVE-2024-355xx/CVE-2024-35504.json
Normal file
20
CVE-2024/CVE-2024-355xx/CVE-2024-35504.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-35504",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-30T15:15:48.830",
|
||||
"lastModified": "2024-05-30T15:15:48.830",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A cross-site scripting (XSS) vulnerability in the login page of FineSoft v8.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL:errorname parameter after a failed login attempt."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/dabaizhizhu/123/issues/1",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-360xx/CVE-2024-36018.json
Normal file
28
CVE-2024/CVE-2024-360xx/CVE-2024-36018.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-36018",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:48.950",
|
||||
"lastModified": "2024-05-30T15:15:48.950",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnouveau/uvmm: fix addr/range calcs for remap operations\n\ndEQP-VK.sparse_resources.image_rebind.2d_array.r64i.128_128_8\nwas causing a remap operation like the below.\n\nop_remap: prev: 0000003fffed0000 00000000000f0000 00000000a5abd18a 0000000000000000\nop_remap: next:\nop_remap: unmap: 0000003fffed0000 0000000000100000 0\nop_map: map: 0000003ffffc0000 0000000000010000 000000005b1ba33c 00000000000e0000\n\nThis was resulting in an unmap operation from 0x3fffed0000+0xf0000, 0x100000\nwhich was corrupting the pagetables and oopsing the kernel.\n\nFixes the prev + unmap range calcs to use start/end and map back to addr/range."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0c16020d2b69a602c8ae6a1dd2aac9a3023249d6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/692a51bebf4552bdf0a79ccd68d291182a26a569",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/be141849ec00ef39935bf169c0f194ac70bf85ce",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-360xx/CVE-2024-36019.json
Normal file
28
CVE-2024/CVE-2024-360xx/CVE-2024-36019.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-36019",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.027",
|
||||
"lastModified": "2024-05-30T15:15:49.027",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nregmap: maple: Fix cache corruption in regcache_maple_drop()\n\nWhen keeping the upper end of a cache block entry, the entry[] array\nmust be indexed by the offset from the base register of the block,\ni.e. max - mas.index.\n\nThe code was indexing entry[] by only the register address, leading\nto an out-of-bounds access that copied some part of the kernel\nmemory over the cache contents.\n\nThis bug was not detected by the regmap KUnit test because it only\ntests with a block of registers starting at 0, so mas.index == 0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/00bb549d7d63a21532e76e4a334d7807a54d9f31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3af6c5ac72dc5b721058132a0a1d7779e443175e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/51c4440b9d3fd7c8234e6de9170a487c03506e53",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-360xx/CVE-2024-36020.json
Normal file
48
CVE-2024/CVE-2024-360xx/CVE-2024-36020.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-36020",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.107",
|
||||
"lastModified": "2024-05-30T15:15:49.107",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: fix vf may be used uninitialized in this function warning\n\nTo fix the regression introduced by commit 52424f974bc5, which causes\nservers hang in very hard to reproduce conditions with resets races.\nUsing two sources for the information is the root cause.\nIn this function before the fix bumping v didn't mean bumping vf\npointer. But the code used this variables interchangeably, so stale vf\ncould point to different/not intended vf.\n\nRemove redundant \"v\" variable and iterate via single VF pointer across\nwhole function instead to guarantee VF pointer validity."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/06df7618f591b2dc43c59967e294d7b9fc8675b6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0dcf573f997732702917af1563aa2493dc772fc0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3e89846283f3cf7c7a8e28b342576fd7c561d2ba",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/951d2748a2a8242853abc3d0c153ce4bf8faad31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9dcf0fcb80f6aeb01469e3c957f8d4c97365450a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b8e82128b44fa40bf99a50b919488ef361e1683c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cc9cd02dd9e8b7764ea9effb24f4f1dd73d1b23d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f37c4eac99c258111d414d31b740437e1925b8e8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-360xx/CVE-2024-36021.json
Normal file
32
CVE-2024/CVE-2024-360xx/CVE-2024-36021.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-36021",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.193",
|
||||
"lastModified": "2024-05-30T15:15:49.193",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: fix kernel crash when devlink reload during pf initialization\n\nThe devlink reload process will access the hardware resources,\nbut the register operation is done before the hardware is initialized.\nSo, processing the devlink reload during initialization may lead to kernel\ncrash. This patch fixes this by taking devl_lock during initialization."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1b550dae55901c2cc9075d6a7155a71b4f516e86",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/50b69054f455dcdb34bd6b22764c7579b270eef3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7ca0f73e5e2da3c129935b97f3a0877cce8ebdf5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93305b77ffcb042f1538ecc383505e87d95aa05a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-360xx/CVE-2024-36022.json
Normal file
24
CVE-2024/CVE-2024-360xx/CVE-2024-36022.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-36022",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.263",
|
||||
"lastModified": "2024-05-30T15:15:49.263",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Init zone device and drm client after mode-1 reset on reload\n\nIn passthrough environment, when amdgpu is reloaded after unload, mode-1\nis triggered after initializing the necessary IPs, That init does not\ninclude KFD, and KFD init waits until the reset is completed. KFD init\nis called in the reset handler, but in this case, the zone device and\ndrm client is not initialized, causing app to create kernel panic.\n\nv2: Removing the init KFD condition from amdgpu_amdkfd_drm_client_create.\nAs the previous version has the potential of creating DRM client twice.\n\nv3: v2 patch results in SDMA engine hung as DRM open causes VM clear to SDMA\nbefore SDMA init. Adding the condition to in drm client creation, on top of v1,\nto guard against drm client creation call multiple times."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4f8154f775197d0021b690c2945d6a4d8094c8f6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f679fd6057fbf5ab34aaee28d58b7f81af0cbf48",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-360xx/CVE-2024-36023.json
Normal file
32
CVE-2024/CVE-2024-360xx/CVE-2024-36023.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-36023",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.347",
|
||||
"lastModified": "2024-05-30T15:15:49.347",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nJulia Lawall reported this null pointer dereference, this should fix it."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/214a6c4a28c11d67044e6cf3a0ab415050d9f03a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2e2177f94c0e0bc41323d7b6975a5f4820ed347e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9bf93dcfc453fae192fe5d7874b89699e8f800ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b972e8ac3f44f693127a2806031962d100dfc4d1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-360xx/CVE-2024-36024.json
Normal file
24
CVE-2024/CVE-2024-360xx/CVE-2024-36024.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-36024",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.420",
|
||||
"lastModified": "2024-05-30T15:15:49.420",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Disable idle reallow as part of command/gpint execution\n\n[Why]\nWorkaroud for a race condition where DMCUB is in the process of\ncommitting to IPS1 during the handshake causing us to miss the\ntransition into IPS2 and touch the INBOX1 RPTR causing a HW hang.\n\n[How]\nDisable the reallow to ensure that we have enough of a gap between entry\nand exit and we're not seeing back-to-back wake_and_executes."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2aac387445610d6dfd681f5214388e86f5677ef7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6226a5aa77370329e01ee8abe50a95e60618ce97",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-360xx/CVE-2024-36025.json
Normal file
36
CVE-2024/CVE-2024-360xx/CVE-2024-36025.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-36025",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.500",
|
||||
"lastModified": "2024-05-30T15:15:49.500",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix off by one in qla_edif_app_getstats()\n\nThe app_reply->elem[] array is allocated earlier in this function and it\nhas app_req.num_ports elements. Thus this > comparison needs to be >= to\nprevent memory corruption."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4406e4176f47177f5e51b4cc7e6a7a2ff3dbfbbd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60b87b5ecbe07d70897d35947b0bb3e76ccd1b3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8c820f7c8e9b46238d277c575392fe9930207aab",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9fc74e367be4247a5ac39bb8ec41eaa73fade510",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea8ac95c22c93acecb710209a7fd10b851afe817",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-360xx/CVE-2024-36026.json
Normal file
32
CVE-2024/CVE-2024-360xx/CVE-2024-36026.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-36026",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T15:15:49.577",
|
||||
"lastModified": "2024-05-30T15:15:49.577",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11\n\nWhile doing multiple S4 stress tests, GC/RLC/PMFW get into\nan invalid state resulting into hard hangs.\n\nAdding a GFX reset as workaround just before sending the\nMP1_UNLOAD message avoids this failure."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1e3b8874d55c0c28378beb9007494a7a9269a5f5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/31729e8c21ecfd671458e02b6511eb68c2225113",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7521329e54931ede9e042bbf5f4f812b5bc4a01d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd9b94055c3deb2398ee4490c1dfdf03f53efb8f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-39xx/CVE-2024-3924.json
Normal file
59
CVE-2024/CVE-2024-39xx/CVE-2024-3924.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-3924",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-05-30T15:15:49.653",
|
||||
"lastModified": "2024-05-30T15:15:49.653",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A code injection vulnerability exists in the huggingface/text-generation-inference repository, specifically within the `autodocs.yml` workflow file. The vulnerability arises from the insecure handling of the `github.head_ref` user input, which is used to dynamically construct a command for installing a software package. An attacker can exploit this by forking the repository, creating a branch with a malicious payload as the name, and then opening a pull request to the base repository. Successful exploitation could lead to arbitrary code execution within the context of the GitHub Actions runner. This issue affects versions up to and including v2.0.0 and was fixed in version 2.0.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/huggingface/text-generation-inference/commit/88702d876383f7200eccf67e28ba00500dc804bb",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/8af92fc2-0103-4d29-bb28-c3893154c422",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-43xx/CVE-2024-4330.json
Normal file
55
CVE-2024/CVE-2024-43xx/CVE-2024-4330.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4330",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-05-30T15:15:49.890",
|
||||
"lastModified": "2024-05-30T15:15:49.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A path traversal vulnerability was identified in the parisneo/lollms-webui repository, specifically within version 9.6. The vulnerability arises due to improper handling of user-supplied input in the 'list_personalities' endpoint. By crafting a malicious HTTP request, an attacker can traverse the directory structure and view the contents of any folder, albeit limited to subfolder names only. This issue was demonstrated via a specific HTTP request that manipulated the 'category' parameter to access arbitrary directories. The vulnerability is present in the code located at the 'endpoints/lollms_advanced.py' file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/154a78d5-3960-4fc6-8666-f982b5e70ed7",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-55xx/CVE-2024-5516.json
Normal file
92
CVE-2024/CVE-2024-55xx/CVE-2024-5516.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-5516",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-30T14:15:09.277",
|
||||
"lastModified": "2024-05-30T14:15:09.277",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file massage.php. The manipulation of the argument bid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266587."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ppp-src/ha/issues/3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266587",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266587",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.346223",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-55xx/CVE-2024-5517.json
Normal file
92
CVE-2024/CVE-2024-55xx/CVE-2024-5517.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-5517",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-30T15:15:50.120",
|
||||
"lastModified": "2024-05-30T15:15:50.120",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file changepwd.php. The manipulation of the argument useremail leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-266588."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ppp-src/ha/issues/4",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266588",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266588",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.346225",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
59
README.md
59
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-30T14:00:37.750950+00:00
|
||||
2024-05-30T16:00:37.491980+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-30T13:40:12.593000+00:00
|
||||
2024-05-30T15:15:50.120000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,53 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
252116
|
||||
252130
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
- [CVE-2022-43384](CVE-2022/CVE-2022-433xx/CVE-2022-43384.json) (`2024-05-30T12:15:09.420`)
|
||||
- [CVE-2022-43575](CVE-2022/CVE-2022-435xx/CVE-2022-43575.json) (`2024-05-30T12:15:09.750`)
|
||||
- [CVE-2022-43841](CVE-2022/CVE-2022-438xx/CVE-2022-43841.json) (`2024-05-30T12:15:10.000`)
|
||||
- [CVE-2024-1100](CVE-2024/CVE-2024-11xx/CVE-2024-1100.json) (`2024-05-30T12:15:10.340`)
|
||||
- [CVE-2024-3584](CVE-2024/CVE-2024-35xx/CVE-2024-3584.json) (`2024-05-30T13:15:49.947`)
|
||||
- [CVE-2024-36017](CVE-2024/CVE-2024-360xx/CVE-2024-36017.json) (`2024-05-30T13:15:49.830`)
|
||||
- [CVE-2024-5515](CVE-2024/CVE-2024-55xx/CVE-2024-5515.json) (`2024-05-30T13:15:50.247`)
|
||||
- [CVE-2024-5520](CVE-2024/CVE-2024-55xx/CVE-2024-5520.json) (`2024-05-30T12:15:10.807`)
|
||||
- [CVE-2024-5521](CVE-2024/CVE-2024-55xx/CVE-2024-5521.json) (`2024-05-30T12:15:11.090`)
|
||||
- [CVE-2024-35504](CVE-2024/CVE-2024-355xx/CVE-2024-35504.json) (`2024-05-30T15:15:48.830`)
|
||||
- [CVE-2024-36018](CVE-2024/CVE-2024-360xx/CVE-2024-36018.json) (`2024-05-30T15:15:48.950`)
|
||||
- [CVE-2024-36019](CVE-2024/CVE-2024-360xx/CVE-2024-36019.json) (`2024-05-30T15:15:49.027`)
|
||||
- [CVE-2024-36020](CVE-2024/CVE-2024-360xx/CVE-2024-36020.json) (`2024-05-30T15:15:49.107`)
|
||||
- [CVE-2024-36021](CVE-2024/CVE-2024-360xx/CVE-2024-36021.json) (`2024-05-30T15:15:49.193`)
|
||||
- [CVE-2024-36022](CVE-2024/CVE-2024-360xx/CVE-2024-36022.json) (`2024-05-30T15:15:49.263`)
|
||||
- [CVE-2024-36023](CVE-2024/CVE-2024-360xx/CVE-2024-36023.json) (`2024-05-30T15:15:49.347`)
|
||||
- [CVE-2024-36024](CVE-2024/CVE-2024-360xx/CVE-2024-36024.json) (`2024-05-30T15:15:49.420`)
|
||||
- [CVE-2024-36025](CVE-2024/CVE-2024-360xx/CVE-2024-36025.json) (`2024-05-30T15:15:49.500`)
|
||||
- [CVE-2024-36026](CVE-2024/CVE-2024-360xx/CVE-2024-36026.json) (`2024-05-30T15:15:49.577`)
|
||||
- [CVE-2024-3924](CVE-2024/CVE-2024-39xx/CVE-2024-3924.json) (`2024-05-30T15:15:49.653`)
|
||||
- [CVE-2024-4330](CVE-2024/CVE-2024-43xx/CVE-2024-4330.json) (`2024-05-30T15:15:49.890`)
|
||||
- [CVE-2024-5516](CVE-2024/CVE-2024-55xx/CVE-2024-5516.json) (`2024-05-30T14:15:09.277`)
|
||||
- [CVE-2024-5517](CVE-2024/CVE-2024-55xx/CVE-2024-5517.json) (`2024-05-30T15:15:50.120`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `33`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-3277](CVE-2024/CVE-2024-32xx/CVE-2024-3277.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-35221](CVE-2024/CVE-2024-352xx/CVE-2024-35221.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-35492](CVE-2024/CVE-2024-354xx/CVE-2024-35492.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-3583](CVE-2024/CVE-2024-35xx/CVE-2024-3583.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-36114](CVE-2024/CVE-2024-361xx/CVE-2024-36114.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-36267](CVE-2024/CVE-2024-362xx/CVE-2024-36267.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-3726](CVE-2024/CVE-2024-37xx/CVE-2024-3726.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-3943](CVE-2024/CVE-2024-39xx/CVE-2024-3943.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-3945](CVE-2024/CVE-2024-39xx/CVE-2024-3945.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-3946](CVE-2024/CVE-2024-39xx/CVE-2024-3946.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-3947](CVE-2024/CVE-2024-39xx/CVE-2024-3947.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-4218](CVE-2024/CVE-2024-42xx/CVE-2024-4218.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-4355](CVE-2024/CVE-2024-43xx/CVE-2024-4355.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-4356](CVE-2024/CVE-2024-43xx/CVE-2024-4356.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-4422](CVE-2024/CVE-2024-44xx/CVE-2024-4422.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-4426](CVE-2024/CVE-2024-44xx/CVE-2024-4426.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-4427](CVE-2024/CVE-2024-44xx/CVE-2024-4427.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-4668](CVE-2024/CVE-2024-46xx/CVE-2024-4668.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-5073](CVE-2024/CVE-2024-50xx/CVE-2024-5073.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-5207](CVE-2024/CVE-2024-52xx/CVE-2024-5207.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-5223](CVE-2024/CVE-2024-52xx/CVE-2024-5223.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-5326](CVE-2024/CVE-2024-53xx/CVE-2024-5326.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-5327](CVE-2024/CVE-2024-53xx/CVE-2024-5327.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-5341](CVE-2024/CVE-2024-53xx/CVE-2024-5341.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2024-5514](CVE-2024/CVE-2024-55xx/CVE-2024-5514.json) (`2024-05-30T13:15:41.297`)
|
||||
- [CVE-2023-47038](CVE-2023/CVE-2023-470xx/CVE-2023-47038.json) (`2024-05-30T14:15:09.040`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
100
_state.csv
100
_state.csv
@ -208374,7 +208374,7 @@ CVE-2022-4338,0,0,39c70b9966182d408e016ed2e5b1bd41f58385e4ad24223cd045f4e1d00371
|
||||
CVE-2022-43380,0,0,71ac12b04c08684d5d40b3479ab58c84ed2c61d9805f168060e60d2cd83456df,2023-11-07T03:53:46.263000
|
||||
CVE-2022-43381,0,0,2dbb8c9538c4b871ef2634bda58fb5560a04ce8f45ac991b7c43a7e0e4856741,2023-11-07T03:53:46.357000
|
||||
CVE-2022-43382,0,0,5f8612d88011f20a386b23f954da66703781a3aaeb25a85018122a676f7bea04,2023-11-07T03:53:46.553000
|
||||
CVE-2022-43384,1,1,601bce8b40c1941dd2bafeb3da18ca3d66c51e3f02669e40be9fd9be560c235b,2024-05-30T13:15:41.297000
|
||||
CVE-2022-43384,0,0,601bce8b40c1941dd2bafeb3da18ca3d66c51e3f02669e40be9fd9be560c235b,2024-05-30T13:15:41.297000
|
||||
CVE-2022-43389,0,0,0c0eaed193915978b9d8cc845984c3cc7144c0224d724bffa8d403d0f0e3c7ea,2023-01-18T21:48:18.633000
|
||||
CVE-2022-4339,0,0,176eeeff7457e48b77ea908f768c86fbaa9dcba0c55291133ce11b5b901ed677,2023-11-07T03:57:34.717000
|
||||
CVE-2022-43390,0,0,7dc3ee0b63ab5e7ab28854ec8d248de37628a784e255d37039968f3dd6eb4bed,2023-01-18T21:50:59
|
||||
@ -208557,7 +208557,7 @@ CVE-2022-43571,0,0,00910b99ccf211ad3b4982559df6f0c82213edf823b49fbfa553b6675d326
|
||||
CVE-2022-43572,0,0,5ddad3cf14e2f3b52d90e7d9c6e198a607a7f0de97a946de2197ecf0fd155159,2023-11-07T03:53:56.917000
|
||||
CVE-2022-43573,0,0,0ff7e9220eb027803311c0acf1ccfd9a7adee1425a450e98ac7657c9d49c3ab2,2023-11-07T03:53:56.980000
|
||||
CVE-2022-43574,0,0,73268f82e1886af25f8f5e8a7b019936347d7c1b95621329efa905d4a3369a5c,2022-11-04T16:20:34.660000
|
||||
CVE-2022-43575,1,1,91457b309030361385a788325195bbafafb9888b6e09b4012b639d6f0a7214cf,2024-05-30T13:15:41.297000
|
||||
CVE-2022-43575,0,0,91457b309030361385a788325195bbafafb9888b6e09b4012b639d6f0a7214cf,2024-05-30T13:15:41.297000
|
||||
CVE-2022-43578,0,0,8ce988e7a5b94b30c953f276fde5fe6f36a1de6142314731656018c336f2df7d,2023-11-07T03:53:57.163000
|
||||
CVE-2022-43579,0,0,59c77e8511064111c32d82eca6fa6049c85c5edde79b6acdfb83b7fd8af789b6,2023-11-07T03:53:57.437000
|
||||
CVE-2022-4358,0,0,6aa0ce2046a07026ed6e3cc9d42e4850ca064025e38299a2ec4eb4a076d6fa39,2023-11-07T03:57:38.617000
|
||||
@ -208801,7 +208801,7 @@ CVE-2022-4383,0,0,8641bbbbd8a10745e36381dfce534d28ac723d561336325ba4e3ee1f98f4df
|
||||
CVE-2022-43830,0,0,682815b5a762e55957d2cfcaf1fda44dbb7d0ee7e03e6c378942517626996092,2023-11-15T07:15:14.527000
|
||||
CVE-2022-43831,0,0,3badb7ec443aca4a8e58ccc6c4efdf8a744e537ea091cef9075a52103eeae346,2023-08-03T20:26:02.743000
|
||||
CVE-2022-4384,0,0,0c1ab8a1f992211ececf445ca98a704f0139d7577afa02bd49ae1142e477d08c,2023-11-07T03:57:43.057000
|
||||
CVE-2022-43841,1,1,aeee4c36ae11376f56b0c2214601f926babf81bb65f9ab0db1b48deace2ece09,2024-05-30T13:15:41.297000
|
||||
CVE-2022-43841,0,0,aeee4c36ae11376f56b0c2214601f926babf81bb65f9ab0db1b48deace2ece09,2024-05-30T13:15:41.297000
|
||||
CVE-2022-43842,0,0,8ad043a13b80d27b0ab9aaf1fff89c20395f11b707586a100a80633d37f1dbe9,2024-02-23T19:31:25.817000
|
||||
CVE-2022-43843,0,0,002e52b45bc3ac3569deabb59520f14bd83ff5b921f297a8dd5ebeb307995bab,2023-12-19T02:00:44.520000
|
||||
CVE-2022-43844,0,0,8d9dbbb3304bb8949159482153e37a430eafcaed769ff2d31b3a9738e25e3952,2023-11-07T03:54:05.313000
|
||||
@ -234410,7 +234410,7 @@ CVE-2023-47033,0,0,9f64afaaad6656e35f51a7e5c20ba55e9da6ae915e60dc5ef4045963b8f11
|
||||
CVE-2023-47034,0,0,5e669df5a7ad32eb8b097886efddff48819f84fb4b955cc5aca9e920a6102637,2024-01-30T16:48:28.163000
|
||||
CVE-2023-47035,0,0,770b2e98d600ebf26f2028e8928b35898574cd25900dfff88aadc984966168b6,2024-01-30T14:46:19.023000
|
||||
CVE-2023-47037,0,0,7537eb40b8d544ac01e36c22cc628ccdde46b3e4b0580bdd6819812169448211,2023-11-20T19:31:24.707000
|
||||
CVE-2023-47038,0,0,7241a4674a31ffc7cebc9c4aa252e73560ae18af5f7f46bdf04801cf3560314c,2024-05-22T17:16:05.677000
|
||||
CVE-2023-47038,0,1,01303c13147071babf157db5fa096d33052509ebb88d6335058bfcfd02977455,2024-05-30T14:15:09.040000
|
||||
CVE-2023-47039,0,0,437d789d3a627731735caace9623309c9997b0d4bbe85d9712e8d1e5008fe7f0,2024-03-28T14:15:13.467000
|
||||
CVE-2023-4704,0,0,ef1dffcc0f22d52fa11eb133e9bcccdda232bc0ffa1c621782c23e03920914ca,2023-09-07T17:36:22.737000
|
||||
CVE-2023-47040,0,0,5b7ddb0234f2c1ae36901d0eadf5328e97fc25f2ac070aca211e4b7da01950d1,2023-11-22T15:19:16.977000
|
||||
@ -241087,7 +241087,7 @@ CVE-2024-1095,0,0,df3c9b754a366dd4bae7a412155dd92109950a1d3409f2396655e3fd5c46a9
|
||||
CVE-2024-1096,0,0,0511628751a4d3c33dfebd06790b048648e8a66a1c69f04faa3a9a5040d5bc55,2024-03-21T02:51:34.720000
|
||||
CVE-2024-1098,0,0,3310ee4a717b92204b72ac7d3b1f5a99add80655b788189450c3415dec3db0a7,2024-05-17T02:35:14.017000
|
||||
CVE-2024-1099,0,0,b2010c7c960783f169f92fed984856979d82b749d81b332d47244e41b291b4ef,2024-05-17T02:35:14.133000
|
||||
CVE-2024-1100,1,1,237a4bd54d0b9f8b6a4e68f9b6c5bda62331ade31ccb42c16105030d00e664b4,2024-05-30T13:15:41.297000
|
||||
CVE-2024-1100,0,0,237a4bd54d0b9f8b6a4e68f9b6c5bda62331ade31ccb42c16105030d00e664b4,2024-05-30T13:15:41.297000
|
||||
CVE-2024-1102,0,0,8456814b0cdc52eb29940649aaeeda8c15e3d9d1aac93d1520799b88651d9b86,2024-04-25T17:24:59.967000
|
||||
CVE-2024-1103,0,0,32c2403b3235f3d51f16a9c0f1555e66ef01d8c80920f98db19da2d6af331543,2024-05-17T02:35:14.273000
|
||||
CVE-2024-1104,0,0,4986f7d9d93ce17dfdb3c18d1dbdea210136d53ee2c0a156b2b261fba310efd6,2024-02-22T19:07:27.197000
|
||||
@ -241354,7 +241354,7 @@ CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60
|
||||
CVE-2024-1398,0,0,2b28153468f4d42956e25c3f4649f2a8573b6a6d707501b23def6a1cde88644b,2024-03-04T13:58:23.447000
|
||||
CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4ac,2024-03-12T12:40:13.500000
|
||||
CVE-2024-1401,0,0,e64fccc3b34820f20d6e2d11354067ac2e7b2a8c6994cb9d811033354d258916,2024-03-19T16:33:58.680000
|
||||
CVE-2024-1402,0,1,cd29a338f0790d41ac5c4acb03e9968df65943eeb751c1867df07c9625b41a9a,2024-05-30T12:15:10.573000
|
||||
CVE-2024-1402,0,0,cd29a338f0790d41ac5c4acb03e9968df65943eeb751c1867df07c9625b41a9a,2024-05-30T12:15:10.573000
|
||||
CVE-2024-1403,0,0,52ae0be80e56bab12c9eb7614c5934d9c3f91ac3ecccfb883ba911d569f9ab9b,2024-02-28T14:07:00.563000
|
||||
CVE-2024-1404,0,0,2bdd0ef1975c09eeeb8becea825068c858d5996650f8e796b4187f1653127afa,2024-05-17T02:35:25.647000
|
||||
CVE-2024-1405,0,0,ae5bd42b76973a8b425282db98078aed6f04c4313708f5d3fdc8ebee3587232f,2024-05-17T02:35:25.767000
|
||||
@ -242272,7 +242272,7 @@ CVE-2024-20870,0,0,247de2e7cb6c1589f56f1a1780b91fbe4feee02648b4f01650496931882d0
|
||||
CVE-2024-20871,0,0,4b5019addc2549a143f67a36860f5a0576db2a31268cf1be920df7487aeaeae8,2024-05-07T13:39:32.710000
|
||||
CVE-2024-20872,0,0,f057840a1e0e70ef07c9af92e3c53b5e58e8fd31ea1c15cdb3fe23cd840da357,2024-05-07T13:39:32.710000
|
||||
CVE-2024-2088,0,0,f74da5d889e7e80f73938a7b2b74d368f377afb5dd4c7ba942f0bc91c7b57a42,2024-05-22T12:46:53.887000
|
||||
CVE-2024-2089,0,1,96f25c0b661864f2faa4ebe0c7639379fe17dd1bd7ce5242853acf390f1ca579,2024-05-30T13:15:41.297000
|
||||
CVE-2024-2089,0,0,96f25c0b661864f2faa4ebe0c7639379fe17dd1bd7ce5242853acf390f1ca579,2024-05-30T13:15:41.297000
|
||||
CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000
|
||||
CVE-2024-20905,0,0,9331a8e493544ea842bda306a367f01093664d68b881f6092eb05338afffb388,2024-02-20T19:51:05.510000
|
||||
@ -243338,7 +243338,7 @@ CVE-2024-22520,0,0,9b6223a53e180c3295f59e3aa1be5500dd113bead8df3efd63052e10ac314
|
||||
CVE-2024-22523,0,0,c46fa576c9efc04bfa68e9b9b048feb02140ef1745b4ca662893a1dcd1fc7e20,2024-02-05T18:45:22.323000
|
||||
CVE-2024-22526,0,0,75ace6c927ced5f7ea482234fce681438e4968b2221e8e0044ae8bc44e2d2849,2024-04-12T12:43:46.210000
|
||||
CVE-2024-22529,0,0,f41d09d708d73657afdb982e616544d0858f64a9413ba7f1cfbd6a4f36b177fc,2024-01-31T18:42:44.573000
|
||||
CVE-2024-2253,0,1,ba7b66b62df4adb9b35c000420eb1ac487907b1a071644a40bd4268a0382963c,2024-05-30T13:15:41.297000
|
||||
CVE-2024-2253,0,0,ba7b66b62df4adb9b35c000420eb1ac487907b1a071644a40bd4268a0382963c,2024-05-30T13:15:41.297000
|
||||
CVE-2024-22532,0,0,6fad183b739b464d3003075e09f3da32b728992a253a18db27cbf8640f312c28,2024-02-29T13:49:47.277000
|
||||
CVE-2024-22533,0,0,84ada03ee37935d281b6ef02f8758f6d805bf66c7cac8fad1d52934fdf1b61ec,2024-02-10T04:09:13.303000
|
||||
CVE-2024-22543,0,0,4bbc43f5b3e2685d1c9696fcc6499264d266d040456549b4c4eb8710fde430af,2024-02-27T14:20:06.637000
|
||||
@ -244617,7 +244617,7 @@ CVE-2024-24908,0,0,8283d99d7a40754c521eccb4d65696182424210fa0da9643faa3048901b25
|
||||
CVE-2024-2491,0,0,56d5936f32866edf29962cfc16d1b84e21384fb0d36dc5404e3888c50a6878ee,2024-04-01T01:12:59.077000
|
||||
CVE-2024-24910,0,0,bb7bb7f4f89300a6c40465a407ba5586d91f4a455e8da02c5a17663b7715ec72,2024-04-18T18:25:55.267000
|
||||
CVE-2024-24912,0,0,79cdf936b61cd3c2ac1888b2bf7026a51d657f04895fbd14d8ade234a06c9bbb,2024-05-01T19:50:25.633000
|
||||
CVE-2024-24919,0,1,f31a450c1d3378d99792c6b3e972edad6661bdcba73a78e9c1b6d76ba1f06b41,2024-05-30T13:15:49.540000
|
||||
CVE-2024-24919,0,0,f31a450c1d3378d99792c6b3e972edad6661bdcba73a78e9c1b6d76ba1f06b41,2024-05-30T13:15:49.540000
|
||||
CVE-2024-2492,0,0,a83da3e7ac12e71f3238f0026df94ba19b3a7e74326df6047a5459c611fae961,2024-04-10T13:23:38.787000
|
||||
CVE-2024-24920,0,0,0c6e0a299c3dcb3e2c9c47cd3391320c9c9126b8fcb7683d54f65bff941cba09,2024-02-13T14:01:00.987000
|
||||
CVE-2024-24921,0,0,2756f13f54e6771800d4e52f7442498e73a8fe2b3f97e730b1c320dbcf7f624d,2024-02-13T14:01:00.987000
|
||||
@ -245617,7 +245617,7 @@ CVE-2024-26557,0,0,413b34482d1eed582f272b955524fa71f7b68414d25ad46ae764ef2e2b341
|
||||
CVE-2024-26559,0,0,32dd037e107446e11601c6ddb83598fc34f3ebdb48b667f29294eba708b9e4c1,2024-02-29T13:49:47.277000
|
||||
CVE-2024-2656,0,0,4340d2751b5b936977156d3c9b66d1badc283b5d0363629845c954a91d88c161,2024-04-08T18:49:25.863000
|
||||
CVE-2024-26566,0,0,e082212a38f258b5c22bdd7daa5a29191a5e851b4c959cb2f66848d27d20d8bb,2024-03-07T13:52:27.110000
|
||||
CVE-2024-2657,0,1,995bf4968373451e4945cd6b2658c9bcef57866da277e350f7ffaea8db87ea1b,2024-05-30T13:15:41.297000
|
||||
CVE-2024-2657,0,0,995bf4968373451e4945cd6b2658c9bcef57866da277e350f7ffaea8db87ea1b,2024-05-30T13:15:41.297000
|
||||
CVE-2024-26574,0,0,dcbd7ef017b2c94376d84166225aa21f7faefc7d209424b74f38bdb42fbf0b3e,2024-04-08T18:48:40.217000
|
||||
CVE-2024-26577,0,0,eb994672bf510d158b4978f43b0d7e0594f22405d228a7c909ba4da4498cc451,2024-03-27T12:29:30.307000
|
||||
CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000
|
||||
@ -248279,7 +248279,7 @@ CVE-2024-30626,0,0,dd61e51a8ba5f6151ec2012c267de9a8f4363b4511aa2015e23176fa696a1
|
||||
CVE-2024-30627,0,0,24e44b422d8dfb4f461acd1e40ed917b1185c728791e5ef89a24408fed2d5d20,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30628,0,0,c1cfcec997f2b440177dbb4bb1c457eafabcb3c3a8d68d5d2db04b4e94344284,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30629,0,0,7117658aa143fa0c45ef2d66dbdbe5496577b3ed8e4e0a0ce7de2a66765ffd4a,2024-03-29T13:28:22.880000
|
||||
CVE-2024-3063,0,1,783ebf516f9a7463eef3dfe318de5f927e61c99faba31c46f711b644384824a2,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3063,0,0,783ebf516f9a7463eef3dfe318de5f927e61c99faba31c46f711b644384824a2,2024-05-30T13:15:41.297000
|
||||
CVE-2024-30630,0,0,a78dc6e5837056dc63e94f8b90ccdcfb900ec6350574c1ab0600191f9de26eb6,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30631,0,0,428fc47458d23d355f563629d61eef5861a5f604ce69860222a6765139b17b6a,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30632,0,0,a817d09d9ada60d9737215466a32bcc347282a2f0fd24eb4b23a6745cca6615e,2024-03-29T13:28:22.880000
|
||||
@ -248902,7 +248902,7 @@ CVE-2024-3189,0,0,1214acc8d4ffdbc5da1a7913ab352a27b53d04d94b5a178d0c09d285be9bf4
|
||||
CVE-2024-31893,0,0,12d01c628fd750c0cbf441575efefbf394d1654280d687a3cb134821594970b6,2024-05-24T01:15:30.977000
|
||||
CVE-2024-31894,0,0,5d58af989adc88e1f21decb4e4b73370061e14ed54479d7579f2f2b5b7332e1e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-31895,0,0,38db7df97417d61bcac3e1b48b52fd0d409c4088497b5231955dcf460bac575b,2024-05-24T01:15:30.977000
|
||||
CVE-2024-3190,0,1,c17e9142af04bd9f9561cc561aacffdced5eb94e572636fb91c22838cccaf428,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3190,0,0,c17e9142af04bd9f9561cc561aacffdced5eb94e572636fb91c22838cccaf428,2024-05-30T13:15:41.297000
|
||||
CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889ca3c,2024-05-24T01:15:30.977000
|
||||
CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000
|
||||
CVE-2024-3192,0,0,e3aebeb6cd86739531dd732871b7a29e3a45f5c2393a43be256648b47f7f7a36,2024-05-17T02:39:46.077000
|
||||
@ -249428,7 +249428,7 @@ CVE-2024-32686,0,0,852c454a1d3bbf27e69c45ac3a82e5061f231ff76a794447de0366c288490
|
||||
CVE-2024-32687,0,0,a086d5b324c1fb3e15319d9ade5180576e51b429460cf8b16542df9ee987dffc,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32688,0,0,7f41951b1eb13319bfb8b893fa89901a983c98497ebd74b7a49d01c4670e5fb3,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32689,0,0,16874a71c9e632f769995766bf2f4ed6e183b5fc555d1d7f129ab5a8c673df33,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3269,0,1,877b0d3b049eef3380ef8a9ef96c2dd95b1dd3e6cc85619e2b27ffc8567c6d4e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3269,0,0,877b0d3b049eef3380ef8a9ef96c2dd95b1dd3e6cc85619e2b27ffc8567c6d4e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-32690,0,0,a5c3efbe443cf42b8bcd8044eca65a720a8f83179f73ad11a935d5b1da69e0fc,2024-04-22T13:28:43.747000
|
||||
CVE-2024-32691,0,0,6bf77f40ecd5cf4c30ab2ae6de9b94e9df1ad90bb17dd1fa390b1b8ff8545003,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32692,0,0,21de28715efe09392228fa104a5dd680f47fa0b3c5f64f2e6c643d84e747cf6b,2024-05-17T18:35:35.070000
|
||||
@ -249484,7 +249484,7 @@ CVE-2024-32760,0,0,79cdaca9f99e33e6636cdff5c81a457807cc422bf4e494e3ee57e4eb5dee5
|
||||
CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000
|
||||
CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000
|
||||
CVE-2024-32766,0,0,7119553a94fda386a48677f0171c3a85e12acf48042d943380d9db048f166a25,2024-04-26T15:32:22.523000
|
||||
CVE-2024-3277,0,1,fd7d2429db84d90f515d42c5673d54ea7da380c575a1177fdf5de93cceab381b,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3277,0,0,fd7d2429db84d90f515d42c5673d54ea7da380c575a1177fdf5de93cceab381b,2024-05-30T13:15:41.297000
|
||||
CVE-2024-32772,0,0,2d4fb680b13b3176b160b34c5ead370c8635624f7414f557ffce882457014cd9,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32773,0,0,cdf6d9113130bad9f64f16e6cbf7c73f3f39d2ec19b8de9aad6ed1b2402687f3,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32774,0,0,8dbbf5bd24cbc04a82b5688823250c2b5b1e045ea3a252123fcfbb63193a0806,2024-05-17T18:35:35.070000
|
||||
@ -250571,7 +250571,7 @@ CVE-2024-35218,0,0,f6bc0a27ef38a89d7a6dbb3c7d059a1e697280c0109c31621c0c9a5a9e9d7
|
||||
CVE-2024-35219,0,0,8b0cc88d1cc4d475cc9469c7835a644a17368f08e1a523416e18d8e9ecf9eaf2,2024-05-28T12:39:28.377000
|
||||
CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000
|
||||
CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000
|
||||
CVE-2024-35221,0,1,bfc710e18100e9afc422e67798c6c85b47f420014671b62f5a654232b2fd217e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-35221,0,0,bfc710e18100e9afc422e67798c6c85b47f420014671b62f5a654232b2fd217e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-35222,0,0,36ca1f5942bc600830d0964eca33e6ff4693f5db1dbd469f3a881c8582b83106,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e0be,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000
|
||||
@ -250649,8 +250649,9 @@ CVE-2024-3546,0,0,b7d401512e71f405610f26682a516af89f926e43ff4e75a0c9aadb49aa0347
|
||||
CVE-2024-3547,0,0,fedd03df736ec1706076663d75a5df99f3108b401b2cf8280bfcd344106c9920,2024-05-14T16:11:39.510000
|
||||
CVE-2024-35475,0,0,53effa9dc5e8213551bbdbda32e2dfa4c153fd878258c89c9e91bb711c7a017e,2024-05-22T19:15:09.373000
|
||||
CVE-2024-3548,0,0,e23424ba819983ac2599fe48852cbfc904a10db222c55ccac010f7ec55b39028,2024-05-15T16:40:19.330000
|
||||
CVE-2024-35492,0,1,a02d0a80cf6795bdd8349f855d15db1b17890353f3564619ef911d889417eed6,2024-05-30T13:15:41.297000
|
||||
CVE-2024-35492,0,0,a02d0a80cf6795bdd8349f855d15db1b17890353f3564619ef911d889417eed6,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3550,0,0,be0f7ed1cc8c69e2fefc881c953115f1247b844866a37cfd3935f1cbe0fa2b81,2024-05-02T18:00:37.360000
|
||||
CVE-2024-35504,1,1,dc795886d8c8d2e4424b628dd5d0619e503889035fce881814ba25fe1ad750e3,2024-05-30T15:15:48.830000
|
||||
CVE-2024-3551,0,0,0b53eeac67d78da7f449ca2544acbc24b1d30e959723fbcf9808dc22d9b1d6b3,2024-05-17T18:36:05.263000
|
||||
CVE-2024-35510,0,0,244a039d3e43a77d1e1c1bfa1c93465718af15f6d6ebd597960608d48e40fc7c,2024-05-29T13:02:09.280000
|
||||
CVE-2024-35511,0,0,88c11e90f79a9ed0aca8c4301cc3b328c70f04cb419aacefe9fa82a87fbd22d6,2024-05-29T13:02:09.280000
|
||||
@ -250751,7 +250752,7 @@ CVE-2024-35826,0,0,4c261153797f68de52fdcebcc39b483e62e8771137014b7942ef4517c0aad
|
||||
CVE-2024-35827,0,0,00fd5dbd49fdc15bfa820083a1ec906c035d4389cda7bf080f47e1390b623c3b,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35828,0,0,0ea21dd7c35e46f8b0d57d6daa6e413a2e458755547c8c147cd86515e9182627,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35829,0,0,c44ba0936af3a1fe5f7f3010480ec8dc69b0eee81bd82ca1410c50c6b6f9be29,2024-05-17T18:35:35.070000
|
||||
CVE-2024-3583,0,1,26ecc0e580cbb051e048c418377855d4aceb75d8dddd5f75a3bec02a1e78e3be,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3583,0,0,26ecc0e580cbb051e048c418377855d4aceb75d8dddd5f75a3bec02a1e78e3be,2024-05-30T13:15:41.297000
|
||||
CVE-2024-35830,0,0,27720d3ad7228327ffbabcc4a70b76a4361939f13eb9a2c9b3ea225d096090a1,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35831,0,0,e476f255cbb35863c228cc39c24f005e09dc45755deb9bdbd505cd7895bb3e9a,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35832,0,0,709a0d9725aa8f275cb6f1989d983aa9dd4d602053632c653ca286db26420caa,2024-05-17T18:35:35.070000
|
||||
@ -250762,7 +250763,7 @@ CVE-2024-35836,0,0,467e806a3eb2d88e896fde0b6f20fe19fedba15dce450cf499b32eff378b4
|
||||
CVE-2024-35837,0,0,4889d7808d9e09e39e8c252e31f40f18678c780f5ec82cacd68cd6978d7aa930,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35838,0,0,8b5eb34808efa29fc927c5380174554fe7f926f6cfbf799164ea23c633f7ccce,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35839,0,0,63826e3db0d33cb747953aac2faa571a5bd8b8bcac33e5959a37ee63a81c2bed,2024-05-17T18:35:35.070000
|
||||
CVE-2024-3584,1,1,75034af9a4aa4902e1ff663d1d25f76d71a79777d85f3ac3563ec93fe3a266b6,2024-05-30T13:40:12.593000
|
||||
CVE-2024-3584,0,0,75034af9a4aa4902e1ff663d1d25f76d71a79777d85f3ac3563ec93fe3a266b6,2024-05-30T13:40:12.593000
|
||||
CVE-2024-35840,0,0,dc338d287561e1e7ff39d20acff403182b82b4a74c73a9cdbe6b0fb14a5d7da6,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35841,0,0,4303e4c467abc295f491bb3f0c9c4f0b0b010992cdb58e7fd46456bac0d0223a,2024-05-17T18:35:35.070000
|
||||
CVE-2024-35842,0,0,592ada3e6fccf8755452d84c99e3dc173426627812e275369fb4db26c6cfdc74,2024-05-17T18:35:35.070000
|
||||
@ -250950,7 +250951,16 @@ CVE-2024-36013,0,0,1251c8e9d1d9ec0619ca01193822062d3235b343811763ddc34f761263e59
|
||||
CVE-2024-36014,0,0,1922b965079a53cde5f717f7b1a8cb792e11164c2920130d615fa0dfe42bb30f,2024-05-30T10:15:09.933000
|
||||
CVE-2024-36015,0,0,c676b04ddfbe829445e8e45bfa3044e066037deb72244113c6ca52d7d6f2368e,2024-05-29T13:02:09.280000
|
||||
CVE-2024-36016,0,0,1684099a094b5c97320b576aebacd3ba01d417868148b89dbe3ba2098bbf6f94,2024-05-30T10:15:10.097000
|
||||
CVE-2024-36017,1,1,d1343291079a2e5db8cce3a0ed6777a42b8842f5b1e7031cadbcb23628c12668,2024-05-30T13:40:12.593000
|
||||
CVE-2024-36017,0,0,d1343291079a2e5db8cce3a0ed6777a42b8842f5b1e7031cadbcb23628c12668,2024-05-30T13:40:12.593000
|
||||
CVE-2024-36018,1,1,177ff3861cf4fe26a9f3ebd5b087d6ed6fbce284000b5c5b7b059ef69334bb85,2024-05-30T15:15:48.950000
|
||||
CVE-2024-36019,1,1,1a1e75d3987a77791c19b2c774f0a51aae2a51a1afba7e906ed9be84ef6700e0,2024-05-30T15:15:49.027000
|
||||
CVE-2024-36020,1,1,d3a1b22f1d655605dcafc1e7b12cc9a6a24a156aa91534a4ec2a06f6c64b0e9d,2024-05-30T15:15:49.107000
|
||||
CVE-2024-36021,1,1,e8a7244f5060d407fc830477ab158d94c15292f5df7ff0a6324c0a8fa00c8c0a,2024-05-30T15:15:49.193000
|
||||
CVE-2024-36022,1,1,032d3c806ea2fd8b811c4518a14be5e4850f286ebbb28038a8c7ce594889771d,2024-05-30T15:15:49.263000
|
||||
CVE-2024-36023,1,1,cd6197f819ade0a9994a72fd3b5fc34e6b56ab8d5cf7adc6c2553db5de341aa1,2024-05-30T15:15:49.347000
|
||||
CVE-2024-36024,1,1,73dbd66ccc4155488650b4dda55dfe12e925dae92b9a41c063053b2468a9b31c,2024-05-30T15:15:49.420000
|
||||
CVE-2024-36025,1,1,78c34e437eb1a0223f3a08a0745ae0e6b099b4f2c7ece00862758e6a1c4686b9,2024-05-30T15:15:49.500000
|
||||
CVE-2024-36026,1,1,890066690a66d32dc8757bfe37c584abdbb00d223c9c54c56ae48d16a9e977da,2024-05-30T15:15:49.577000
|
||||
CVE-2024-36036,0,0,399529c38d111e737eeb859298f0b12af936846a2a63555a4e1fd24103a1ae63,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36037,0,0,0f6f02ecbfa932c634fa472570a56c7201914f9b8fefa1f5fa9e003f7709a6de,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36039,0,0,a8363180f0299206d54e6558901cb5cddfc68c9874309661faf6b2f8a76377e4,2024-05-21T16:53:56.550000
|
||||
@ -250979,7 +250989,7 @@ CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7
|
||||
CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000
|
||||
CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
|
||||
CVE-2024-36112,0,0,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000
|
||||
CVE-2024-36114,0,1,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9bfd,2024-05-30T13:15:41.297000
|
||||
CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9bfd,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000
|
||||
CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000
|
||||
CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000
|
||||
@ -250997,7 +251007,7 @@ CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae2
|
||||
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36267,0,1,5b402628b4c430b8eab614a5b3330f6f2d186537f83ff9a60bb1a91e4b3c3cac,2024-05-30T13:15:41.297000
|
||||
CVE-2024-36267,0,0,5b402628b4c430b8eab614a5b3330f6f2d186537f83ff9a60bb1a91e4b3c3cac,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000
|
||||
CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4ba,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000
|
||||
@ -251093,7 +251103,7 @@ CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef
|
||||
CVE-2024-3722,0,0,7c1b4fae7e86bf4c1bc76a0d39819ffc592a7b598c7675ac0628daa278671c4c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3726,0,1,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3727,0,0,6b54e6f77ad932a1228e2f32eb0944c54a5e699b6a62b1576b90d56350efe669,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3729,0,0,fe9208be005903b27f9e982914c8adbe6ffd46f8d19d93e705d785ecc61de3fc,2024-05-02T18:00:37.360000
|
||||
@ -251251,6 +251261,7 @@ CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97
|
||||
CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f74491,2024-05-24T01:15:30.977000
|
||||
CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000
|
||||
CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3924,1,1,9338b96ffe9cca7084ad83540f754ea0dae1b810dbd7dd094c7bb8add8f675af,2024-05-30T15:15:49.653000
|
||||
CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000
|
||||
CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000
|
||||
CVE-2024-3928,0,0,537f117f8c3572d036e1aa43e9ee1a226723d4a5980268ff58c8876839ea31b2,2024-05-17T02:40:11.687000
|
||||
@ -251264,10 +251275,10 @@ CVE-2024-3939,0,0,8db4cbfcc78e197894431199cdad6af4ac1ac13ee2f1028e231ba1f9079317
|
||||
CVE-2024-3940,0,0,52f7bf6d70193ddf6b45db8d32585f84af1f44b7487d20897766e34b437b8581,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3941,0,0,3315566f834adaa65bc779c72609390662785ebcc4aac50a6cb30731cb96d90c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3942,0,0,e822d69f7c80cdc7914f6c6d228f749a2878411b19bb34f624a4ef0b72687edf,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3943,0,1,e07ef944084da93a178b1d893c19c63f640132688c11e19da99f30e04e5e47e2,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3945,0,1,87d1ab8fe16ba408f307c5379ed22b3c751c5d4b07b1a3f5bec08826673ff46f,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3946,0,1,af95d5e46eb992f74c75866328fad3ff861f42ea88ebd6ef22645eb1de333586,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3947,0,1,6b686b580be940e69d22db9dc22782fabd42ffc94dd05568de0bb8f1494d4474,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3943,0,0,e07ef944084da93a178b1d893c19c63f640132688c11e19da99f30e04e5e47e2,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3945,0,0,87d1ab8fe16ba408f307c5379ed22b3c751c5d4b07b1a3f5bec08826673ff46f,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3946,0,0,af95d5e46eb992f74c75866328fad3ff861f42ea88ebd6ef22645eb1de333586,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3947,0,0,6b686b580be940e69d22db9dc22782fabd42ffc94dd05568de0bb8f1494d4474,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3948,0,0,376ea8906f03fda3c144927b149cbacf34b84dec1b654121329bc158cfe1d518,2024-05-17T02:40:12.107000
|
||||
CVE-2024-3951,0,0,d1eb572088193a792816003caae4c8900ea1808fb70b3f34eb162771a0d73b1e,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3952,0,0,92f1da274771947c3cb4a43546670c1af8a997980dc361a71cd2fb07f162ad15,2024-05-14T16:11:39.510000
|
||||
@ -251419,7 +251430,7 @@ CVE-2024-4213,0,0,42ea90224045d73e2b0e3583ac57d426d05abb547b5044b93cb751055084fa
|
||||
CVE-2024-4214,0,0,20486a6e70da9590b0bf48d308272f5e2303dba1772619a1d43b68b5a571b06a,2024-05-17T18:35:35.070000
|
||||
CVE-2024-4215,0,0,0d7dbfaf8275e9ff6c32259712a00cedd32b92104e92991d7893f67c59faf7d0,2024-05-03T12:50:34.250000
|
||||
CVE-2024-4216,0,0,80b76898bbc4459141293c47297450a985b668060a3a6e72db0d9ef898a4d417,2024-05-03T12:50:34.250000
|
||||
CVE-2024-4218,0,1,68377bf5bc219c5624001bda4aa985e5224f9f419836698a53a69f78bf595508,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4218,0,0,68377bf5bc219c5624001bda4aa985e5224f9f419836698a53a69f78bf595508,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4222,0,0,baaf2be5207361c5cdba494834d7fd0e14922c0bb0c21401ff4dac917c12e3a7,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4223,0,0,7874da25b7633a9d0c04e6bbae5b506aa967cf75a9b041fe171571206fd80286,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4225,0,0,ac71ef092dab43c080586d967efe31f36fc3673c6a3103eaf0a29ff9fdbbfa8b,2024-04-30T13:11:16.690000
|
||||
@ -251496,6 +251507,7 @@ CVE-2024-4324,0,0,7ffaeab065d0c9a1857569b7bf1dcf908cb9c5c673c6c887858b7e3bb59f5d
|
||||
CVE-2024-4326,0,0,8dbb64b51f21b806e292a7e05ea5c1051e35374391354831c3514fc08d15ec8e,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4327,0,0,4d82dd4709e731be065c0bf0ae9ef6780542dd816512537c908eaf4d566d4272,2024-05-17T02:40:22.673000
|
||||
CVE-2024-4329,0,0,b4ac7e4961d4eb2bf8d3a768969ba81a7ecc8f8fe7d1f63dcc17b43bdf703463,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4330,1,1,b632e2f32f95a350d6cbb99ebb1f141e48b17b090cdd8af3e541f0a6990a057e,2024-05-30T15:15:49.890000
|
||||
CVE-2024-4331,0,0,bfd934b1b2f76cc8bd478cc4e561b67ba50f4f419d76b2999ea5119ff2a84bcd,2024-05-04T02:15:06.800000
|
||||
CVE-2024-4333,0,0,54d45bd52745780b8118a31c1fee89485df63cc9da9171570014fde92de8077a,2024-05-14T19:17:55.627000
|
||||
CVE-2024-4334,0,0,30906cbcfc478d118f3f2667f0f32e5aecae9fd644f3f457d85bdc99ab962676,2024-05-02T18:00:37.360000
|
||||
@ -251511,8 +251523,8 @@ CVE-2024-4348,0,0,22aaa400d6ceaa55fdbf2a61503102f340b638c070cbc3ffa22198dc497008
|
||||
CVE-2024-4349,0,0,d7cb391ad6a3595c020e400bfefef3bf14b6d8b75d9701c79688eb2693bdea7a,2024-05-17T02:40:23.273000
|
||||
CVE-2024-4351,0,0,84a993fcb461a8c61255d21736701361dc3f453bf42043de26320f65ada00121,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4352,0,0,ec2049b13794d7b7eea90d377463d8f5c3179de2c6e69d57554c5eced6269751,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4355,0,1,3de336fc369bf51c3859d982619f8ebb357e0d7227b3dc4949c8a7981fdc524e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4356,0,1,c1f48aced0f7eb8c7cd8dcf0330d605a6d5e376358212460a9e157795442734d,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4355,0,0,3de336fc369bf51c3859d982619f8ebb357e0d7227b3dc4949c8a7981fdc524e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4356,0,0,c1f48aced0f7eb8c7cd8dcf0330d605a6d5e376358212460a9e157795442734d,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4357,0,0,15f39a23a70c5acc3d08c2f81b16ef69b06f28ee37422807405e1ad546411072,2024-05-15T18:35:11.453000
|
||||
CVE-2024-4358,0,0,c8f40930fe3c6733bdba3289823c127651958d0def91c99c5ae0c8d826a9824a,2024-05-29T15:18:26.427000
|
||||
CVE-2024-4361,0,0,133909e17de135792173cf72624f64f1510a4ce9cc19a57a2e3a0686665955c8,2024-05-21T12:37:59.687000
|
||||
@ -251548,12 +251560,12 @@ CVE-2024-4417,0,0,56d1a7db112c78a6a4f4098b6b92b23b4d7cd4e314ee26ae65a28dbbe4d864
|
||||
CVE-2024-4418,0,0,b75df24fbcd879bc4a65285c93bd33dc1c31ae502a7b108d2ac08220fcbe0dd6,2024-05-08T13:15:00.690000
|
||||
CVE-2024-4419,0,0,e2d8f545d71f8d9558ae0290474349668dafdd9730a778cdbbf911c6b4cf5157,2024-05-29T13:02:09.280000
|
||||
CVE-2024-4420,0,0,9b75921df8e16106b48e4c0d4f1fc07ba699b6ee751657d557cf95a2815ddc11,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4422,0,1,033ffa151e9f7c26ec50c74ca266b6c48fb375132593b1334657790301503e16,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4422,0,0,033ffa151e9f7c26ec50c74ca266b6c48fb375132593b1334657790301503e16,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4423,0,0,e0dbe4a46d2bfb02a06f5f6dd7941b892a0e354e08a517bf9732a9750b61686d,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4424,0,0,620360b6d69d7e46500e9eab3db8f094f558ee3037a5afde7000ad6722a43c71,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4425,0,0,ae12578d88becb8c756d759ea5148419b194091165c0ac35427c779bf68bf797,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4426,0,1,d45b07e459b8942ce39fad0451263a36b438510587df84b90121d95238db1c29,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4427,0,1,dbffeb3bfbdab262c72e87811faa35600cb8d59d008385dfa387cc983f05f603,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4426,0,0,d45b07e459b8942ce39fad0451263a36b438510587df84b90121d95238db1c29,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4427,0,0,dbffeb3bfbdab262c72e87811faa35600cb8d59d008385dfa387cc983f05f603,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4429,0,0,c2c646b9e15928853bc45aa0c15bbb4594d023a25cef856d5c18ec0fc8bd1d8f,2024-05-28T17:11:55.903000
|
||||
CVE-2024-4430,0,0,2977ce5eb55d4b32781acd64cf46e940cc709041a97d7f6a7071a523a104ede8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4431,0,0,ac230214291f155ef417504dc1776264b583b1a9c2c18f1ea02407d51c3acd6f,2024-05-24T01:15:30.977000
|
||||
@ -251711,7 +251723,7 @@ CVE-2024-4654,0,0,79c00c0975ddb372bdc6401f0d780fdd389e77368b958736ad029c8bb8c90c
|
||||
CVE-2024-4656,0,0,23093c7ec18a8f42da4c8fc1c86b9aa6984d979cf63954576e1d332548405180,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4668,0,1,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4670,0,0,438b57b9006ea70a278767dc5849ca5e16eeaf7f43c9f1acf2c1dcf72f3e2983,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4671,0,0,911983d752f60a8558bde05d718b618b7e43132134b2e0d17f9ccefbfadcbebf,2024-05-16T20:27:10.670000
|
||||
CVE-2024-4672,0,0,c471dbfc1b0841d64dcc099aa43b51219c9984a8f5787ce700ee05c1f63d9961,2024-05-17T02:40:31.847000
|
||||
@ -251934,7 +251946,7 @@ CVE-2024-5065,0,0,c0a1875541e704032996f7cf2d66c73856c93755d38f44f8107ff5575a8e20
|
||||
CVE-2024-5066,0,0,139b124858e7e99a1754c24fd2616eb6658e77af4be83fdcc1d993d51068360c,2024-05-20T13:00:34.807000
|
||||
CVE-2024-5069,0,0,ba08e8e8bcbfda52deadb370fc7ea1815ec75d330a1a6cac8b3535eedbca52f7,2024-05-20T13:00:34.807000
|
||||
CVE-2024-5072,0,0,eed82a97a0ee00f59db20864a50c358c267684d10361dc2c7c81171fccc96a9c,2024-05-17T18:35:35.070000
|
||||
CVE-2024-5073,0,1,7de160448d11dc97e5a2a9338d2dd6c82b34c616c4ba587347e360e1f76b10e8,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5073,0,0,7de160448d11dc97e5a2a9338d2dd6c82b34c616c4ba587347e360e1f76b10e8,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5084,0,0,92d8976ac3f9e8cdb8733c073caf2586c8f5a42e4f2b053a805034733b1a3630,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5085,0,0,e4f2e80bdbf4fc55d46c60837ef7c898ce9ad88d4ef317ea9d17542cafaf4d9d,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5086,0,0,931e0bac2fddd1d3017185ad2896bc6a71c950877469373fd8fb74c0da6b675a,2024-05-29T13:02:09.280000
|
||||
@ -251997,10 +252009,10 @@ CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356
|
||||
CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399a0,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000
|
||||
CVE-2024-5207,0,1,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec522,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5207,0,0,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec522,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5223,0,1,8366f6c6b4592ec30854ea2204a3ebdc0b5f6592483a6a57d3251ddc4233fcd1,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5223,0,0,8366f6c6b4592ec30854ea2204a3ebdc0b5f6592483a6a57d3251ddc4233fcd1,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5227,0,0,9d34b575e4c4193bf3b7e2c70f772c52e473e90eee580d6cd20ca38df9886e09,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5228,0,0,0a0ae3d586a473bc70cb0721078887f2918e42e82919d39880ecf7432c31100c,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5229,0,0,5591fcb6917655cbf3944dcd6615ff3ff9ee2f54b68a25aab97dceee478c25ea,2024-05-28T12:39:42.673000
|
||||
@ -252043,14 +252055,14 @@ CVE-2024-5312,0,0,082c9ac2393cf8e57fdd7df5653c9ea7402a5c66b3a64380a6e8455af1865a
|
||||
CVE-2024-5314,0,0,a78e716fa392b8cb9869f7797ea197c1011e46ba4bc9c8c5da0073e7e12b93dd,2024-05-24T13:03:05.093000
|
||||
CVE-2024-5315,0,0,17a737dcad42e55d9b51354513bcf6a79d52e58b0565b3a7bb2bcb2078a35d4b,2024-05-24T13:03:05.093000
|
||||
CVE-2024-5318,0,0,23557c413419809da6545b8c1445586f3837718f3430ace9eed52e7e734c5a9b,2024-05-24T18:09:20.027000
|
||||
CVE-2024-5326,0,1,77a0b5afd4168e83ad8b194c6f37886c1b5cf268fe414ef807257e6b99986bf8,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5327,0,1,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5326,0,0,77a0b5afd4168e83ad8b194c6f37886c1b5cf268fe414ef807257e6b99986bf8,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5336,0,0,c2865217e75958fb009c852cd174a4631a299d08f765ad6d61b3f77297c545fa,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5337,0,0,f2b800f7e84a00dbe58660ee27a5a6405784fadf3fae9f57a88589dda95cf166,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5338,0,0,f1fc65a7b53696dcb1b22f7cb4a402d175011424b23786711e5e263fd7ec2e8f,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5339,0,0,06454cd858966bd04fe11523962adaa26a10dc55f1781c23c279a6bf8e0f1118,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5340,0,0,c66c0c9e55de3c725084d3080da1dc604d47daf703d95b2c548541ec6a382225,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5341,0,1,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5350,0,0,60bbd22831ddecb115d40713a9dc768f9983e70563a63aa9f7486c68fbd4f9e1,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5351,0,0,75936f9a30b9b2678d667660507da4226e150a018add31c316ae6f6c8d9a34b8,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5352,0,0,436cc86ab2a56db91a02662bc69df77d88892fce705caf803e28ba33694f3f1c,2024-05-28T12:39:42.673000
|
||||
@ -252111,7 +252123,9 @@ CVE-2024-5428,0,0,48df461aef64d2744feebfecb3948a4ed7b72d467be8b3109a057cc13cad6e
|
||||
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5437,0,0,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5514,0,1,70c4aeaa591affd56aff675f51e2f18386671ce8fe86006ee8f4233a6878a480,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5515,1,1,75c087cba560c69ea51e2ef7fee0a75443e34aed02c5f5a8120168bfbc9c38e7,2024-05-30T13:40:12.593000
|
||||
CVE-2024-5520,1,1,01643a0812792ebebe752e00036b007afdec14baaae8989ff2384745352cbc26,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5521,1,1,4a2f2a375f9f418bc825efb2ed9dd95828617be6bdda6d395d3c50391732dd4e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5514,0,0,70c4aeaa591affd56aff675f51e2f18386671ce8fe86006ee8f4233a6878a480,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5515,0,0,75c087cba560c69ea51e2ef7fee0a75443e34aed02c5f5a8120168bfbc9c38e7,2024-05-30T13:40:12.593000
|
||||
CVE-2024-5516,1,1,96162c84b3b5711a567f424b3e12981652ad15b5f77e0953b008d073466dedc0,2024-05-30T14:15:09.277000
|
||||
CVE-2024-5517,1,1,264eac5fae7f4beaac31b27db29d4e26d25b325d3ee842a6d87d4c6ab5933fdf,2024-05-30T15:15:50.120000
|
||||
CVE-2024-5520,0,0,01643a0812792ebebe752e00036b007afdec14baaae8989ff2384745352cbc26,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5521,0,0,4a2f2a375f9f418bc825efb2ed9dd95828617be6bdda6d395d3c50391732dd4e,2024-05-30T13:15:41.297000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user