mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-29T07:00:37.562193+00:00
This commit is contained in:
parent
78078cf458
commit
165bb6c381
59
CVE-2024/CVE-2024-17xx/CVE-2024-1729.json
Normal file
59
CVE-2024/CVE-2024-17xx/CVE-2024-1729.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-1729",
|
||||||
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
|
"published": "2024-03-29T05:15:45.477",
|
||||||
|
"lastModified": "2024-03-29T05:15:45.477",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Th password check condition is vulnerable to timing attack to guess the password\n\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-367"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/gradio-app/gradio/commit/e329f1fd38935213fe0e73962e8cbd5d3af6e87b",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://huntr.com/bounties/f6a10a8d-f538-4cb7-9bb2-85d9f5708124",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-24xx/CVE-2024-2475.json
Normal file
55
CVE-2024/CVE-2024-24xx/CVE-2024-2475.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2475",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-03-29T05:15:46.083",
|
||||||
|
"lastModified": "2024-03-29T05:15:46.083",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Media Library Assistant plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 3.13 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-support.php#L1517",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-support.php#L1535",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/media-library-assistant/trunk/includes/class-mla-shortcode-support.php#L2166",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/63ed73c9-2b61-4811-ba7f-1803982f17bc?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-28176",
|
"id": "CVE-2024-28176",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-09T01:15:07.147",
|
"published": "2024-03-09T01:15:07.147",
|
||||||
"lastModified": "2024-03-23T03:15:11.643",
|
"lastModified": "2024-03-29T05:15:45.757",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -63,6 +63,10 @@
|
|||||||
"url": "https://github.com/panva/jose/security/advisories/GHSA-hhhv-q57g-882q",
|
"url": "https://github.com/panva/jose/security/advisories/GHSA-hhhv-q57g-882q",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-28180",
|
"id": "CVE-2024-28180",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-09T01:15:07.340",
|
"published": "2024-03-09T01:15:07.340",
|
||||||
"lastModified": "2024-03-23T03:15:11.737",
|
"lastModified": "2024-03-29T05:15:45.863",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -67,6 +67,10 @@
|
|||||||
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
|
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
24
CVE-2024/CVE-2024-289xx/CVE-2024-28960.json
Normal file
24
CVE-2024/CVE-2024-289xx/CVE-2024-28960.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-28960",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-03-29T06:15:07.270",
|
||||||
|
"lastModified": "2024-03-29T06:15:07.270",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in Mbed TLS 2.18.0 through 2.28.x before 2.28.8 and 3.x before 3.6.0, and Mbed Crypto. The PSA Crypto API mishandles shared memory."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2024-03.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
47
CVE-2024/CVE-2024-28xx/CVE-2024-2841.json
Normal file
47
CVE-2024/CVE-2024-28xx/CVE-2024-2841.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2841",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-03-29T05:15:46.250",
|
||||||
|
"lastModified": "2024-03-29T05:15:46.250",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Otter Blocks \u2013 Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping on user supplied attributes such as 'id'. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3059761%40otter-blocks&new=3059761%40otter-blocks&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/99e24496-0e3b-4bff-ba14-dc535be10633?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
47
CVE-2024/CVE-2024-28xx/CVE-2024-2842.json
Normal file
47
CVE-2024/CVE-2024-28xx/CVE-2024-2842.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2842",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-03-29T06:15:07.817",
|
||||||
|
"lastModified": "2024-03-29T06:15:07.817",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Easy Appointments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'ea_full_calendar' shortcode in all versions up to, and including, 3.11.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3059359%40easy-appointments&new=3059359%40easy-appointments&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e1514c8-3752-4d0a-87a3-3f245a7cb914?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2024/CVE-2024-28xx/CVE-2024-2844.json
Normal file
51
CVE-2024/CVE-2024-28xx/CVE-2024-2844.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2844",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-03-29T06:15:08.153",
|
||||||
|
"lastModified": "2024-03-29T06:15:08.153",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Easy Appointments plugin for WordPress is vulnerable to unauthorized modification of data due to insufficient user validation on the ajax_cancel_appointment() function in all versions up to, and including, 3.11.18. This makes it possible for unauthenticated attackers to cancel other users orders."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/easy-appointments/trunk/src/ajax.php#L380",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3059359%40easy-appointments&new=3059359%40easy-appointments&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c0d8ac01-ac73-47ea-839b-edc820436f27?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,13 +2,16 @@
|
|||||||
"id": "CVE-2024-29131",
|
"id": "CVE-2024-29131",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2024-03-21T09:15:07.807",
|
"published": "2024-03-21T09:15:07.807",
|
||||||
"lastModified": "2024-03-21T12:58:51.093",
|
"lastModified": "2024-03-29T05:15:45.950",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Out-of-bounds Write vulnerability in Apache Commons Configuration.This issue affects Apache Commons Configuration: from 2.0 before 2.10.1.\n\nUsers are recommended to upgrade to version 2.10.1, which fixes the issue.\n\n"
|
"value": "Out-of-bounds Write vulnerability in Apache Commons Configuration.This issue affects Apache Commons Configuration: from 2.0 before 2.10.1.\n\nUsers are recommended to upgrade to version 2.10.1, which fixes the issue.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de escritura fuera de los l\u00edmites en la configuraci\u00f3n de Apache Commons. Este problema afecta a la configuraci\u00f3n de Apache Commons: desde 2.0 antes de 2.10.1. Se recomienda a los usuarios actualizar a la versi\u00f3n 2.10.1, que soluciona el problema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -28,6 +31,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread/03nzzzjn4oknyw5y0871tw7ltj0t3r37",
|
"url": "https://lists.apache.org/thread/03nzzzjn4oknyw5y0871tw7ltj0t3r37",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YD4AFTIIQW662LUAQRMWS6BBKYSZG3YS/",
|
||||||
|
"source": "security@apache.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,16 @@
|
|||||||
"id": "CVE-2024-29133",
|
"id": "CVE-2024-29133",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2024-03-21T09:15:07.943",
|
"published": "2024-03-21T09:15:07.943",
|
||||||
"lastModified": "2024-03-21T12:58:51.093",
|
"lastModified": "2024-03-29T05:15:46.017",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Out-of-bounds Write vulnerability in Apache Commons Configuration.This issue affects Apache Commons Configuration: from 2.0 before 2.10.1.\n\nUsers are recommended to upgrade to version 2.10.1, which fixes the issue.\n\n"
|
"value": "Out-of-bounds Write vulnerability in Apache Commons Configuration.This issue affects Apache Commons Configuration: from 2.0 before 2.10.1.\n\nUsers are recommended to upgrade to version 2.10.1, which fixes the issue.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de escritura fuera de los l\u00edmites en la configuraci\u00f3n de Apache Commons. Este problema afecta a la configuraci\u00f3n de Apache Commons: desde 2.0 antes de 2.10.1. Se recomienda a los usuarios actualizar a la versi\u00f3n 2.10.1, que soluciona el problema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -28,6 +31,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread/ccb9w15bscznh6tnp3wsvrrj9crbszh2",
|
"url": "https://lists.apache.org/thread/ccb9w15bscznh6tnp3wsvrrj9crbszh2",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YD4AFTIIQW662LUAQRMWS6BBKYSZG3YS/",
|
||||||
|
"source": "security@apache.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2024-29316",
|
"id": "CVE-2024-29316",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-28T23:15:46.470",
|
"published": "2024-03-28T23:15:46.470",
|
||||||
"lastModified": "2024-03-28T23:15:46.470",
|
"lastModified": "2024-03-29T06:15:07.460",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "NodeBB 3.6.7 is vulnerable to Incorrect Access Control."
|
"value": "NodeBB 3.6.7 is vulnerable to Incorrect Access Control, e.g., a low-privileged attacker can access the restricted tabs for the Admin group via \"isadmin\":true."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
|
47
CVE-2024/CVE-2024-29xx/CVE-2024-2936.json
Normal file
47
CVE-2024/CVE-2024-29xx/CVE-2024-2936.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2936",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-03-29T06:15:08.450",
|
||||||
|
"lastModified": "2024-03-29T06:15:08.450",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the _id attribute of widgets in all versions up to, and including, 1.26 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3059286%40sydney-toolbox&new=3059286%40sydney-toolbox&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0b20d638-82cb-48ce-96fa-fd42d06f649f?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-30xx/CVE-2024-3077.json
Normal file
59
CVE-2024/CVE-2024-30xx/CVE-2024-3077.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-3077",
|
||||||
|
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||||
|
"published": "2024-03-29T05:15:46.410",
|
||||||
|
"lastModified": "2024-03-29T05:15:46.410",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An malicious BLE device can crash BLE victim device by sending malformed gatt packet"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "vulnerabilities@zephyrproject.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
|
||||||
|
"attackVector": "ADJACENT_NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 4.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "vulnerabilities@zephyrproject.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-190"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gmfv-4vfh-2mh8",
|
||||||
|
"source": "vulnerabilities@zephyrproject.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
29
README.md
29
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-29T05:00:37.674985+00:00
|
2024-03-29T07:00:37.562193+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-29T04:15:09.423000+00:00
|
2024-03-29T06:15:08.450000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,25 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
243261
|
243269
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `0`
|
Recently added CVEs: `8`
|
||||||
|
|
||||||
|
- [CVE-2024-1729](CVE-2024/CVE-2024-17xx/CVE-2024-1729.json) (`2024-03-29T05:15:45.477`)
|
||||||
|
- [CVE-2024-2475](CVE-2024/CVE-2024-24xx/CVE-2024-2475.json) (`2024-03-29T05:15:46.083`)
|
||||||
|
- [CVE-2024-2841](CVE-2024/CVE-2024-28xx/CVE-2024-2841.json) (`2024-03-29T05:15:46.250`)
|
||||||
|
- [CVE-2024-2842](CVE-2024/CVE-2024-28xx/CVE-2024-2842.json) (`2024-03-29T06:15:07.817`)
|
||||||
|
- [CVE-2024-2844](CVE-2024/CVE-2024-28xx/CVE-2024-2844.json) (`2024-03-29T06:15:08.153`)
|
||||||
|
- [CVE-2024-28960](CVE-2024/CVE-2024-289xx/CVE-2024-28960.json) (`2024-03-29T06:15:07.270`)
|
||||||
|
- [CVE-2024-2936](CVE-2024/CVE-2024-29xx/CVE-2024-2936.json) (`2024-03-29T06:15:08.450`)
|
||||||
|
- [CVE-2024-3077](CVE-2024/CVE-2024-30xx/CVE-2024-3077.json) (`2024-03-29T05:15:46.410`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `6`
|
Recently modified CVEs: `5`
|
||||||
|
|
||||||
- [CVE-2024-27318](CVE-2024/CVE-2024-273xx/CVE-2024-27318.json) (`2024-03-29T03:15:45.217`)
|
- [CVE-2024-28176](CVE-2024/CVE-2024-281xx/CVE-2024-28176.json) (`2024-03-29T05:15:45.757`)
|
||||||
- [CVE-2024-27319](CVE-2024/CVE-2024-273xx/CVE-2024-27319.json) (`2024-03-29T03:15:45.323`)
|
- [CVE-2024-28180](CVE-2024/CVE-2024-281xx/CVE-2024-28180.json) (`2024-03-29T05:15:45.863`)
|
||||||
- [CVE-2024-2883](CVE-2024/CVE-2024-28xx/CVE-2024-2883.json) (`2024-03-29T04:15:08.743`)
|
- [CVE-2024-29131](CVE-2024/CVE-2024-291xx/CVE-2024-29131.json) (`2024-03-29T05:15:45.950`)
|
||||||
- [CVE-2024-2885](CVE-2024/CVE-2024-28xx/CVE-2024-2885.json) (`2024-03-29T04:15:09.077`)
|
- [CVE-2024-29133](CVE-2024/CVE-2024-291xx/CVE-2024-29133.json) (`2024-03-29T05:15:46.017`)
|
||||||
- [CVE-2024-2886](CVE-2024/CVE-2024-28xx/CVE-2024-2886.json) (`2024-03-29T04:15:09.233`)
|
- [CVE-2024-29316](CVE-2024/CVE-2024-293xx/CVE-2024-29316.json) (`2024-03-29T06:15:07.460`)
|
||||||
- [CVE-2024-2887](CVE-2024/CVE-2024-28xx/CVE-2024-2887.json) (`2024-03-29T04:15:09.423`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
30
_state.csv
30
_state.csv
@ -239194,6 +239194,7 @@ CVE-2024-1722,0,0,bbfa2fe804b85c8f73b8225a9811c290a6a29ddc6e06b05c51fd071f985f90
|
|||||||
CVE-2024-1723,0,0,7e337e59dda9fcfb03cb2d0ee4f7926bbc1a4aeb3afb375b3ac4508c9e5d97e9,2024-03-13T18:15:58.530000
|
CVE-2024-1723,0,0,7e337e59dda9fcfb03cb2d0ee4f7926bbc1a4aeb3afb375b3ac4508c9e5d97e9,2024-03-13T18:15:58.530000
|
||||||
CVE-2024-1725,0,0,ee1fb8cd83e91b3cc554ef61ba8506273bf384217121fa2160f3c7c69e57a993,2024-03-08T14:02:57.420000
|
CVE-2024-1725,0,0,ee1fb8cd83e91b3cc554ef61ba8506273bf384217121fa2160f3c7c69e57a993,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-1727,0,0,f4e653a98477d638f895ffe05e108bd41757e63f270b3b4944ff32c3013cd3b1,2024-03-22T12:45:36.130000
|
CVE-2024-1727,0,0,f4e653a98477d638f895ffe05e108bd41757e63f270b3b4944ff32c3013cd3b1,2024-03-22T12:45:36.130000
|
||||||
|
CVE-2024-1729,1,1,0fe8d041e5e5fa359fea700fc362207872461350eb23ba01d9eacb27cd2f02ae,2024-03-29T05:15:45.477000
|
||||||
CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e0661b,2024-03-05T13:41:01.900000
|
CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e0661b,2024-03-05T13:41:01.900000
|
||||||
CVE-2024-1733,0,0,d9cf8004467e67497b484a605a620c0a0db32312b35f534ec3be854a6ce160fc,2024-03-17T22:38:29.433000
|
CVE-2024-1733,0,0,d9cf8004467e67497b484a605a620c0a0db32312b35f534ec3be854a6ce160fc,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
|
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
|
||||||
@ -241250,6 +241251,7 @@ CVE-2024-24742,0,0,52b6b6ee7bccac207ad1f85b8052a556cad122f010bbc53b1420d8442c234
|
|||||||
CVE-2024-24743,0,0,0f9fe8c46f95fe6a826ca3990c6a9cc5f65190a01cad4e6f6e9f271c18043aaf,2024-02-13T14:01:40.577000
|
CVE-2024-24743,0,0,0f9fe8c46f95fe6a826ca3990c6a9cc5f65190a01cad4e6f6e9f271c18043aaf,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-24747,0,0,f1a9181559802764d3abc2532f673fd70e99148bf526b7e772b90a95095b418a,2024-02-09T15:18:00.510000
|
CVE-2024-24747,0,0,f1a9181559802764d3abc2532f673fd70e99148bf526b7e772b90a95095b418a,2024-02-09T15:18:00.510000
|
||||||
CVE-2024-24748,0,0,274f89e274724b72fbc4056efb00e2e82756a3e474bbf6904c14de72e3542793,2024-03-17T22:38:29.433000
|
CVE-2024-24748,0,0,274f89e274724b72fbc4056efb00e2e82756a3e474bbf6904c14de72e3542793,2024-03-17T22:38:29.433000
|
||||||
|
CVE-2024-2475,1,1,b8b57a545d911db97d0ad00672eb259a2160adeb37e1accf68a239565c2c59a6,2024-03-29T05:15:46.083000
|
||||||
CVE-2024-24750,0,0,8072ae83e4cb949d29d508447f0ccb9166417928db3a78c0e1cd6f79e160258c,2024-02-20T19:51:05.510000
|
CVE-2024-24750,0,0,8072ae83e4cb949d29d508447f0ccb9166417928db3a78c0e1cd6f79e160258c,2024-02-20T19:51:05.510000
|
||||||
CVE-2024-24751,0,0,1869d1fde2bbd5f26c43e8e01ece9acf9780543088643d137a67fea44223df1d,2024-02-13T19:45:42.327000
|
CVE-2024-24751,0,0,1869d1fde2bbd5f26c43e8e01ece9acf9780543088643d137a67fea44223df1d,2024-02-13T19:45:42.327000
|
||||||
CVE-2024-24752,0,0,f8ecacaa019279ae445f04b95d64f72457423f682672f3e79349c92acb16f854,2024-02-09T01:45:17.263000
|
CVE-2024-24752,0,0,f8ecacaa019279ae445f04b95d64f72457423f682672f3e79349c92acb16f854,2024-02-09T01:45:17.263000
|
||||||
@ -242354,8 +242356,8 @@ CVE-2024-27307,0,0,b3e5647d01e692e99d0628de858f80e073a681ef610b737f1cd9e2cbd19d0
|
|||||||
CVE-2024-27308,0,0,49dd978921f33ae11ae51b9b406f93a1a4cbfa329fe8c55041f5f46036ef5baf,2024-03-06T21:42:48.053000
|
CVE-2024-27308,0,0,49dd978921f33ae11ae51b9b406f93a1a4cbfa329fe8c55041f5f46036ef5baf,2024-03-06T21:42:48.053000
|
||||||
CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42312,2024-02-28T15:15:09.670000
|
CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42312,2024-02-28T15:15:09.670000
|
||||||
CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0dab,2024-03-13T12:33:51.697000
|
CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0dab,2024-03-13T12:33:51.697000
|
||||||
CVE-2024-27318,0,1,3922982e4a1179ea87b7a2bea16a2ab101664a441abaf3272644c24cf2a778d7,2024-03-29T03:15:45.217000
|
CVE-2024-27318,0,0,3922982e4a1179ea87b7a2bea16a2ab101664a441abaf3272644c24cf2a778d7,2024-03-29T03:15:45.217000
|
||||||
CVE-2024-27319,0,1,39624f54cfdc8da828fff2222c0f55a7e540720062f12944a398e01fc112d689,2024-03-29T03:15:45.323000
|
CVE-2024-27319,0,0,39624f54cfdc8da828fff2222c0f55a7e540720062f12944a398e01fc112d689,2024-03-29T03:15:45.323000
|
||||||
CVE-2024-2732,0,0,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000
|
CVE-2024-2732,0,0,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
|
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
|
||||||
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
|
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
|
||||||
@ -242610,10 +242612,10 @@ CVE-2024-28171,0,0,c1f19d20247dc1e3f04cbf911cc73142848c14a173b812d8f71f312ba63d2
|
|||||||
CVE-2024-28173,0,0,e0fed71b03fa1080cdfc47a71a0b80da5e87b19e624557c11c0e172f4b2c098a,2024-03-06T21:42:54.697000
|
CVE-2024-28173,0,0,e0fed71b03fa1080cdfc47a71a0b80da5e87b19e624557c11c0e172f4b2c098a,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d6b1,2024-03-06T21:42:54.697000
|
CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d6b1,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8179,2024-03-14T12:52:16.723000
|
CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8179,2024-03-14T12:52:16.723000
|
||||||
CVE-2024-28176,0,0,8f4e91c9934b46e88486df58d06798d31e7ba5b4649dc2e93bc5fba973540586,2024-03-23T03:15:11.643000
|
CVE-2024-28176,0,1,54ec688d1e156da3962cea72532e996b92718706f0fcbb5fa13ef91b36b39ba8,2024-03-29T05:15:45.757000
|
||||||
CVE-2024-28179,0,0,1d7f36e4d02ee4bbf452e665bf14e1c56ee9929edf7bcaabe5b5ce5f4d7fb342,2024-03-21T12:58:51.093000
|
CVE-2024-28179,0,0,1d7f36e4d02ee4bbf452e665bf14e1c56ee9929edf7bcaabe5b5ce5f4d7fb342,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-2818,0,0,1d77c7f149be6ba43356caff5e9da48b4aa8873ad07ab7a1a109734c26f7f24b,2024-03-28T12:42:56.150000
|
CVE-2024-2818,0,0,1d77c7f149be6ba43356caff5e9da48b4aa8873ad07ab7a1a109734c26f7f24b,2024-03-28T12:42:56.150000
|
||||||
CVE-2024-28180,0,0,6578c6df13fed72ab648c7dba7a069431a1cc14da25cae3cbc41ea4de58eb4b1,2024-03-23T03:15:11.737000
|
CVE-2024-28180,0,1,03a8267a3ebbc6e4c90f2edf9911467e8e1b12a3afd62878e57b3c560e492a9c,2024-03-29T05:15:45.863000
|
||||||
CVE-2024-28181,0,0,43f0a809bba9c8c0eb02896e0986a3f9ccb9b3e30fc3eda1da963f37d0308dd8,2024-03-14T20:11:36.180000
|
CVE-2024-28181,0,0,43f0a809bba9c8c0eb02896e0986a3f9ccb9b3e30fc3eda1da963f37d0308dd8,2024-03-14T20:11:36.180000
|
||||||
CVE-2024-28183,0,0,cf458d02a70f845821c561c029cb5e0bad9a91e6728031a2f307f44764bb9819,2024-03-25T16:43:06.137000
|
CVE-2024-28183,0,0,cf458d02a70f845821c561c029cb5e0bad9a91e6728031a2f307f44764bb9819,2024-03-25T16:43:06.137000
|
||||||
CVE-2024-28184,0,0,477afbf0dc7ee8d9429045c75878ff2a88abaa5598b6ce7fba2a5f1850b6b613,2024-03-23T03:15:11.827000
|
CVE-2024-28184,0,0,477afbf0dc7ee8d9429045c75878ff2a88abaa5598b6ce7fba2a5f1850b6b613,2024-03-23T03:15:11.827000
|
||||||
@ -242694,8 +242696,10 @@ CVE-2024-28396,0,0,e2e5ec394ca570d1a0e7ca873049e09f9ea87c9a858dde784a7ae9cd510f7
|
|||||||
CVE-2024-28401,0,0,83d95f41ea79f5a899455bbe843f9dc43cbd29f0392a9dd964c37347d6306d48,2024-03-17T22:38:29.433000
|
CVE-2024-28401,0,0,83d95f41ea79f5a899455bbe843f9dc43cbd29f0392a9dd964c37347d6306d48,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
|
CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
|
||||||
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
|
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
|
||||||
|
CVE-2024-2841,1,1,774fe4667505933734a10b6e1bb2d7baec6802aff9fc739bf00afdb90eb030af,2024-03-29T05:15:46.250000
|
||||||
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
||||||
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
||||||
|
CVE-2024-2842,1,1,df26b4302279ea8791ef6152394f0ceee188a84c4618341f4f7c58c23c981781,2024-03-29T06:15:07.817000
|
||||||
CVE-2024-28421,0,0,90a4d7a3d1595cfa8996f92f54737f97bf9cca063274efb8a0c9826ed947d7b0,2024-03-26T12:55:05.010000
|
CVE-2024-28421,0,0,90a4d7a3d1595cfa8996f92f54737f97bf9cca063274efb8a0c9826ed947d7b0,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
|
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
|
||||||
CVE-2024-28424,0,0,05a1d242c621de5dbc7c2cf6c05bc52693076d1555a74835ea1663a11e03c0a9,2024-03-14T20:11:36.180000
|
CVE-2024-28424,0,0,05a1d242c621de5dbc7c2cf6c05bc52693076d1555a74835ea1663a11e03c0a9,2024-03-14T20:11:36.180000
|
||||||
@ -242706,6 +242710,7 @@ CVE-2024-28431,0,0,148c6be422e12f315897bdd57f5208c74e8137e452c7019eafe29f97f527c
|
|||||||
CVE-2024-28432,0,0,4bc8c3df18623e8712ef966fb24c80f6754436b2eb6a0c14d5d3c56f5a161090,2024-03-13T14:28:45.217000
|
CVE-2024-28432,0,0,4bc8c3df18623e8712ef966fb24c80f6754436b2eb6a0c14d5d3c56f5a161090,2024-03-13T14:28:45.217000
|
||||||
CVE-2024-28434,0,0,9ce149b3f63fd248825bfe2b0448af1d6b935cc8ea03a3087e8dd17d0b451340,2024-03-25T16:43:06.137000
|
CVE-2024-28434,0,0,9ce149b3f63fd248825bfe2b0448af1d6b935cc8ea03a3087e8dd17d0b451340,2024-03-25T16:43:06.137000
|
||||||
CVE-2024-28435,0,0,528401926238753caeca6996705f7f059321761f7aa1e186f9618f4c79a626b5,2024-03-25T16:43:06.137000
|
CVE-2024-28435,0,0,528401926238753caeca6996705f7f059321761f7aa1e186f9618f4c79a626b5,2024-03-25T16:43:06.137000
|
||||||
|
CVE-2024-2844,1,1,4aea3d2a1b89a1f7b70d7d541e1b08d64328a73be4345ac9fe53e8e5e9f08854,2024-03-29T06:15:08.153000
|
||||||
CVE-2024-28441,0,0,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c6be,2024-03-22T12:45:36.130000
|
CVE-2024-28441,0,0,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c6be,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28442,0,0,9ea96c60b8ff6baa7d1ad057217e5f7850dd6ddd87730a2235900122a8b6a92d,2024-03-27T12:29:30.307000
|
CVE-2024-28442,0,0,9ea96c60b8ff6baa7d1ad057217e5f7850dd6ddd87730a2235900122a8b6a92d,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
||||||
@ -242800,13 +242805,13 @@ CVE-2024-28815,0,0,f9ba7e38674697b7d17d51e7b24c9c896d5b8cd72333d8b6833bda1b0cb49
|
|||||||
CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000
|
CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000
|
||||||
CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000
|
CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000
|
||||||
CVE-2024-28824,0,0,29abf61aa992ee5bcede73dcd8363195f5ccb0f240073ed24aaff3a2acefaab4,2024-03-22T12:45:36.130000
|
CVE-2024-28824,0,0,29abf61aa992ee5bcede73dcd8363195f5ccb0f240073ed24aaff3a2acefaab4,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-2883,0,1,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
|
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
|
||||||
CVE-2024-28834,0,0,841718fd8fddff124f231102263dad7d394e02b19e9697b20d411d85f567df2c,2024-03-21T15:24:35.093000
|
CVE-2024-28834,0,0,841718fd8fddff124f231102263dad7d394e02b19e9697b20d411d85f567df2c,2024-03-21T15:24:35.093000
|
||||||
CVE-2024-28835,0,0,807354fa6b4609be92d801df299988ca81259642594a0e94cba8cafe4de90346,2024-03-21T12:58:51.093000
|
CVE-2024-28835,0,0,807354fa6b4609be92d801df299988ca81259642594a0e94cba8cafe4de90346,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-28847,0,0,77ca7298b6799783b77992e414cebfaaf69a1bd2c05124cbdf6b914d3e0bb310,2024-03-17T22:38:29.433000
|
CVE-2024-28847,0,0,77ca7298b6799783b77992e414cebfaaf69a1bd2c05124cbdf6b914d3e0bb310,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28848,0,0,f738fe56a5bc4cdb728fabdb4b9cb52618afbf9827db3dbc12ec3f1fb91169bf,2024-03-21T02:52:25.197000
|
CVE-2024-28848,0,0,f738fe56a5bc4cdb728fabdb4b9cb52618afbf9827db3dbc12ec3f1fb91169bf,2024-03-21T02:52:25.197000
|
||||||
CVE-2024-28849,0,0,5e73d26630408070b9f2d0554aca63f533ce0044a2d97ed66eab06494ab2be18,2024-03-23T03:15:11.970000
|
CVE-2024-28849,0,0,5e73d26630408070b9f2d0554aca63f533ce0044a2d97ed66eab06494ab2be18,2024-03-23T03:15:11.970000
|
||||||
CVE-2024-2885,0,1,36d13a0c271763941b0c56d26677e7fa79665a4131baa83fce6ff864a2cfd9fa,2024-03-29T04:15:09.077000
|
CVE-2024-2885,0,0,36d13a0c271763941b0c56d26677e7fa79665a4131baa83fce6ff864a2cfd9fa,2024-03-29T04:15:09.077000
|
||||||
CVE-2024-28850,0,0,3f010e48b33d8f74ceb957fab8d6defaf56ad7dc42ab2eb1e3bf15c4cfbd82b3,2024-03-26T12:55:05.010000
|
CVE-2024-28850,0,0,3f010e48b33d8f74ceb957fab8d6defaf56ad7dc42ab2eb1e3bf15c4cfbd82b3,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba12d,2024-03-17T22:38:29.433000
|
CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba12d,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28852,0,0,81477f31a68a79cf239e62d41f0c7941d39269da2e1c0040b745dee79d9f52fb,2024-03-27T15:49:41.437000
|
CVE-2024-28852,0,0,81477f31a68a79cf239e62d41f0c7941d39269da2e1c0040b745dee79d9f52fb,2024-03-27T15:49:41.437000
|
||||||
@ -242814,7 +242819,7 @@ CVE-2024-28853,0,0,ea120d2b937113b211783fea6e205020383522b3385da9d8677cfced8a492
|
|||||||
CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000
|
CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
||||||
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
|
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-2886,0,1,35c386cbd8ef54cdc5990a1b0eb590a80c0abbdd7582caec7c2dacf8be986678,2024-03-29T04:15:09.233000
|
CVE-2024-2886,0,0,35c386cbd8ef54cdc5990a1b0eb590a80c0abbdd7582caec7c2dacf8be986678,2024-03-29T04:15:09.233000
|
||||||
CVE-2024-28860,0,0,2922536757c7a9c3be62061c37c7cfc0e4757a979c8cb3f1c58b90b8c5136336,2024-03-28T02:01:21.693000
|
CVE-2024-28860,0,0,2922536757c7a9c3be62061c37c7cfc0e4757a979c8cb3f1c58b90b8c5136336,2024-03-28T02:01:21.693000
|
||||||
CVE-2024-28861,0,0,614b056391803730ffc563205182a9ac310eb6811e0e407400ba2dc4b494f050,2024-03-22T19:02:10.300000
|
CVE-2024-28861,0,0,614b056391803730ffc563205182a9ac310eb6811e0e407400ba2dc4b494f050,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
|
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
|
||||||
@ -242822,7 +242827,7 @@ CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437
|
|||||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||||
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
||||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-2887,0,1,2797f3580910b2ccb8b3f25b6a77410f5acecf7fa931702ac72d99637f4042cf,2024-03-29T04:15:09.423000
|
CVE-2024-2887,0,0,2797f3580910b2ccb8b3f25b6a77410f5acecf7fa931702ac72d99637f4042cf,2024-03-29T04:15:09.423000
|
||||||
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-2889,0,0,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000
|
CVE-2024-2889,0,0,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
|
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
|
||||||
@ -242834,6 +242839,7 @@ CVE-2024-2893,0,0,63faf4ffcc4fb1d866004561f401a900492be39dd72829ee9d2ea13386dae3
|
|||||||
CVE-2024-2894,0,0,fe5793bc2f37c037f66adaaa9d347995617de1caef61563c1e61d5c7a1ea58be,2024-03-27T12:29:41.530000
|
CVE-2024-2894,0,0,fe5793bc2f37c037f66adaaa9d347995617de1caef61563c1e61d5c7a1ea58be,2024-03-27T12:29:41.530000
|
||||||
CVE-2024-2895,0,0,4e78767633bce48ab1dc77c80a270eff03b05a18553fcf7f775b3399e9d28d88,2024-03-27T12:29:41.530000
|
CVE-2024-2895,0,0,4e78767633bce48ab1dc77c80a270eff03b05a18553fcf7f775b3399e9d28d88,2024-03-27T12:29:41.530000
|
||||||
CVE-2024-2896,0,0,4ba95787c6889a3eb868a106c99e2b979e5226eabc78640ebaa42c934eab2ab2,2024-03-27T12:29:41.530000
|
CVE-2024-2896,0,0,4ba95787c6889a3eb868a106c99e2b979e5226eabc78640ebaa42c934eab2ab2,2024-03-27T12:29:41.530000
|
||||||
|
CVE-2024-28960,1,1,2466111adbc5d84807d0b8f4d4d89e18d45d31cf4db288763d968ff9375356b3,2024-03-29T06:15:07.270000
|
||||||
CVE-2024-2897,0,0,cdab62bf1b04e238f5f36f7ed6c1e4a138154f6ba6a88d08f481df6c3fda5e8c,2024-03-27T12:29:41.530000
|
CVE-2024-2897,0,0,cdab62bf1b04e238f5f36f7ed6c1e4a138154f6ba6a88d08f481df6c3fda5e8c,2024-03-27T12:29:41.530000
|
||||||
CVE-2024-2898,0,0,78ebf2e2a100321b81c41ea07896970cf0c2c7ab7889400799c57d9fa953de0d,2024-03-27T12:29:41.530000
|
CVE-2024-2898,0,0,78ebf2e2a100321b81c41ea07896970cf0c2c7ab7889400799c57d9fa953de0d,2024-03-27T12:29:41.530000
|
||||||
CVE-2024-2899,0,0,8b024ec6199228c1072694eb16cd6765a238b8ffb99c8ec5655ed42f459ad5c4,2024-03-27T12:29:41.530000
|
CVE-2024-2899,0,0,8b024ec6199228c1072694eb16cd6765a238b8ffb99c8ec5655ed42f459ad5c4,2024-03-27T12:29:41.530000
|
||||||
@ -242902,8 +242908,8 @@ CVE-2024-29127,0,0,a7c9182d8dfd24bac53ccd20d210e1f2758d351147e41e77e221fc6a34e52
|
|||||||
CVE-2024-29128,0,0,61da0a32d080f7c6c3936b5f22919d05a96c2e77b99426b59efd6aa54d86caad,2024-03-19T14:31:27.883000
|
CVE-2024-29128,0,0,61da0a32d080f7c6c3936b5f22919d05a96c2e77b99426b59efd6aa54d86caad,2024-03-19T14:31:27.883000
|
||||||
CVE-2024-29129,0,0,c4685d475a32c1bf5d503bdc1836946845ebcc6d68390349a0ecc6d0d543792f,2024-03-19T14:31:27.883000
|
CVE-2024-29129,0,0,c4685d475a32c1bf5d503bdc1836946845ebcc6d68390349a0ecc6d0d543792f,2024-03-19T14:31:27.883000
|
||||||
CVE-2024-29130,0,0,8c36569935eec7ee1fa923a6f5af71be7c9875c1eb1a445fbebbed1c601bb9d5,2024-03-19T14:31:27.883000
|
CVE-2024-29130,0,0,8c36569935eec7ee1fa923a6f5af71be7c9875c1eb1a445fbebbed1c601bb9d5,2024-03-19T14:31:27.883000
|
||||||
CVE-2024-29131,0,0,c52eaf02ba0492b1ca05c52d7728ef8e0d47ccb6a1bb65e919ed210fcdfa7c9a,2024-03-21T12:58:51.093000
|
CVE-2024-29131,0,1,9bb30c26d51a61cf3ab8a18704df8020939af04e14872c8a5844038addbdd7f0,2024-03-29T05:15:45.950000
|
||||||
CVE-2024-29133,0,0,fcc47f881be28070deee7f395068caf5f442207121e2501905dbf5b59a677abc,2024-03-21T12:58:51.093000
|
CVE-2024-29133,0,1,2a3168f6e2534103d0d2d589b3107b2a3ff9f78f7a56d9be11d61b5baafc7228,2024-03-29T05:15:46.017000
|
||||||
CVE-2024-29134,0,0,67e38de1ed25c9915c1356ac1bec7b021f7e9f0cf40a7ff2dda736023daa142b,2024-03-19T14:31:27.883000
|
CVE-2024-29134,0,0,67e38de1ed25c9915c1356ac1bec7b021f7e9f0cf40a7ff2dda736023daa142b,2024-03-19T14:31:27.883000
|
||||||
CVE-2024-29135,0,0,10277b39d09d85bbcf9cda4bd50ce89bb55c19db898b8be268aa5acfb65da1ea,2024-03-19T14:31:27.883000
|
CVE-2024-29135,0,0,10277b39d09d85bbcf9cda4bd50ce89bb55c19db898b8be268aa5acfb65da1ea,2024-03-19T14:31:27.883000
|
||||||
CVE-2024-29136,0,0,c9aaae06815bfa252a5fabe71ba691fbb72d22213b7ac7a3a9ee833f7a351a78,2024-03-19T14:31:27.883000
|
CVE-2024-29136,0,0,c9aaae06815bfa252a5fabe71ba691fbb72d22213b7ac7a3a9ee833f7a351a78,2024-03-19T14:31:27.883000
|
||||||
@ -242965,11 +242971,12 @@ CVE-2024-2930,0,0,1ad9e8da3d9e338360bae5cfe06f7f2b34c53691a77fd9b2835daafc635760
|
|||||||
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
|
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
|
CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-29316,0,0,7430b05bb9d4cd55731b99cb12775ef348bbfb98b60b36da56fae8e2133afe98,2024-03-28T23:15:46.470000
|
CVE-2024-29316,0,1,8f334ff9ea7da2911294755983a12b9fc225d92a535e9380641b64381e5d9575,2024-03-29T06:15:07.460000
|
||||||
CVE-2024-2932,0,0,e7442b733184a1b9f22f25ceb3ef49f5e962fea29dd14cc27b02db5eca7f4996,2024-03-27T12:29:30.307000
|
CVE-2024-2932,0,0,e7442b733184a1b9f22f25ceb3ef49f5e962fea29dd14cc27b02db5eca7f4996,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-29338,0,0,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
|
CVE-2024-29338,0,0,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-2934,0,0,d43e58921fa4cabbd65c934aabbf626f359e24517d20dda47718ff1baa406784,2024-03-27T12:29:30.307000
|
CVE-2024-2934,0,0,d43e58921fa4cabbd65c934aabbf626f359e24517d20dda47718ff1baa406784,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-2935,0,0,9598fcd68e01ecba7444a707189fa4b4b4ef241167bfeef7a3068949307f2a90,2024-03-27T12:29:30.307000
|
CVE-2024-2935,0,0,9598fcd68e01ecba7444a707189fa4b4b4ef241167bfeef7a3068949307f2a90,2024-03-27T12:29:30.307000
|
||||||
|
CVE-2024-2936,1,1,0cc73c230b3709e106fd80f5d27b573f88a8ee91221eec16542fbd5baa186bc1,2024-03-29T06:15:08.450000
|
||||||
CVE-2024-29366,0,0,970a4db6ccd44fa8fff843a083b23c4276fdabe942805276e1033f4579523e8f,2024-03-22T19:02:10.300000
|
CVE-2024-29366,0,0,970a4db6ccd44fa8fff843a083b23c4276fdabe942805276e1033f4579523e8f,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
||||||
CVE-2024-2938,0,0,74cee8ddd44bab6f9e56f6f66215742d85b488aeba84c862b69365829e2e81e5,2024-03-27T12:29:30.307000
|
CVE-2024-2938,0,0,74cee8ddd44bab6f9e56f6f66215742d85b488aeba84c862b69365829e2e81e5,2024-03-27T12:29:30.307000
|
||||||
@ -243248,6 +243255,7 @@ CVE-2024-30604,0,0,379ff116825a9c982ba26e38c8ebb37d23fed335cc024c085abb3d522f133
|
|||||||
CVE-2024-30606,0,0,d30eafb06d1ec022e8e4fe319a9270ad8e86b26be51c841d3c4f1eb77a918df3,2024-03-28T16:07:30.893000
|
CVE-2024-30606,0,0,d30eafb06d1ec022e8e4fe319a9270ad8e86b26be51c841d3c4f1eb77a918df3,2024-03-28T16:07:30.893000
|
||||||
CVE-2024-30607,0,0,19ebdeee2836d102fa7844242f3af516e5bcea9289df539c7f7941939342ded1,2024-03-28T16:07:30.893000
|
CVE-2024-30607,0,0,19ebdeee2836d102fa7844242f3af516e5bcea9289df539c7f7941939342ded1,2024-03-28T16:07:30.893000
|
||||||
CVE-2024-30612,0,0,36049a6b27beee3de405fd177d0fa174f7a08d58b111f9900a25b925f6e97e9e,2024-03-28T16:07:30.893000
|
CVE-2024-30612,0,0,36049a6b27beee3de405fd177d0fa174f7a08d58b111f9900a25b925f6e97e9e,2024-03-28T16:07:30.893000
|
||||||
|
CVE-2024-3077,1,1,9e1e8116e0c7d4232f1f7db7a250c5368b6c8f11fa50e502a2d5bba0b0c79bc1,2024-03-29T05:15:46.410000
|
||||||
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
|
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
|
||||||
CVE-2024-31062,0,0,952fafab14c88ef7f6d1b1ec6a2fcadf9629e538f73b776826c7478ea44a065b,2024-03-28T20:53:20.813000
|
CVE-2024-31062,0,0,952fafab14c88ef7f6d1b1ec6a2fcadf9629e538f73b776826c7478ea44a065b,2024-03-28T20:53:20.813000
|
||||||
CVE-2024-31063,0,0,9b72fd99a3101526692574476be1476465954178b1aef1969020564a9dc62025,2024-03-28T20:53:20.813000
|
CVE-2024-31063,0,0,9b72fd99a3101526692574476be1476465954178b1aef1969020564a9dc62025,2024-03-28T20:53:20.813000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user