mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-05-04T02:00:33.274618+00:00
This commit is contained in:
parent
d9a6c17b78
commit
16d729bbb4
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2961",
|
||||
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
|
||||
"published": "2024-04-17T18:15:15.833",
|
||||
"lastModified": "2024-05-01T18:15:19.437",
|
||||
"lastModified": "2024-05-04T01:15:06.243",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/04/24/2",
|
||||
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html",
|
||||
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/",
|
||||
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18"
|
||||
|
11
README.md
11
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-03T23:55:30.916086+00:00
|
||||
2024-05-04T02:00:33.274618+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-03T22:15:07.423000+00:00
|
||||
2024-05-04T01:15:06.243000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-05-03T00:00:20.250836+00:00
|
||||
2024-05-04T00:00:20.243712+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
@ -44,10 +44,9 @@ Recently added CVEs: `0`
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2020-35465](CVE-2020/CVE-2020-354xx/CVE-2020-35465.json) (`2024-05-03T22:15:07.217`)
|
||||
- [CVE-2022-34037](CVE-2022/CVE-2022-340xx/CVE-2022-34037.json) (`2024-05-03T22:15:07.423`)
|
||||
- [CVE-2024-2961](CVE-2024/CVE-2024-29xx/CVE-2024-2961.json) (`2024-05-04T01:15:06.243`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
@ -158136,7 +158136,7 @@ CVE-2020-35460,0,0,f87434ba55dc8c46723daaf5ba2be03f8f54057ae5bffd2c0fc46e36c0862
|
||||
CVE-2020-35462,0,0,0f7825b1f5731cbcd986a518f599c3bd653e07730f3667ccbc6ebbc8e4dcb533,2020-12-17T16:43:06.133000
|
||||
CVE-2020-35463,0,0,e6bd7479b808c2e75f092477ea59b8b8165f69db66f24af857500a8256db1fd8,2020-12-17T16:07:36.763000
|
||||
CVE-2020-35464,0,0,5bf8c0b9106558522109b7e237c05ab3c2adcb06f4bf9ae5b8fb4ca6e8237352,2020-12-17T17:04:29.077000
|
||||
CVE-2020-35465,0,1,e57fb674982a4102509e17589e7ddfeb9e34ab6c7f186b5164c0123984aa4b8b,2024-05-03T22:15:07.217000
|
||||
CVE-2020-35465,0,0,e57fb674982a4102509e17589e7ddfeb9e34ab6c7f186b5164c0123984aa4b8b,2024-05-03T22:15:07.217000
|
||||
CVE-2020-35466,0,0,6afdb11de68a8deba5920f5337d1ce5d4f8b775476f7fc6bf6e3ee3fcac4217c,2023-09-26T17:46:20.060000
|
||||
CVE-2020-35467,0,0,92844ce9d77dad9c2215c7604dce87e8ab14d1b7f72a3c81f5552eedec654e39,2020-12-18T16:01:31.910000
|
||||
CVE-2020-35468,0,0,b1d415739b18ebcfdd201526724b1de5bb703dcc3ea773e0ae1a38d64a0ba96b,2020-12-17T19:49:49.117000
|
||||
@ -200653,7 +200653,7 @@ CVE-2022-34031,0,0,39937be60724697120beb67ada31cba69e898405e5de131cdd69db3d2d37a
|
||||
CVE-2022-34032,0,0,8514d6bb23e4d124e724f137ffe3181d2444fa4fefa18693eafe54cc872047bb,2022-07-25T14:41:43.473000
|
||||
CVE-2022-34033,0,0,32a75ea698fa7c8cfaad52da57931e38ebaaffdc8fa0538164c9a3824b523cf8,2022-07-27T17:43:19.433000
|
||||
CVE-2022-34035,0,0,98a2327fd362edeaf6006b096ac2ee10996d4d128ed1edc52dedf5eb1b727b33,2022-07-27T17:54:15.567000
|
||||
CVE-2022-34037,0,1,6d576d083c169085c9e777fd86e112ea19ee2be2413bcbcab0b7be20ac50dbf7,2024-05-03T22:15:07.423000
|
||||
CVE-2022-34037,0,0,6d576d083c169085c9e777fd86e112ea19ee2be2413bcbcab0b7be20ac50dbf7,2024-05-03T22:15:07.423000
|
||||
CVE-2022-34038,0,0,ccdae81dea7304fe5a00273f890b62844b217622f1e39cb8787c58333348b45c,2024-04-11T01:15:53.867000
|
||||
CVE-2022-3404,0,0,17f8fe54aee168c8656ca07c608839a1a545b111dc2e1a8bb9d6ece1e55a7b09,2023-11-07T03:51:13.137000
|
||||
CVE-2022-34042,0,0,7146e16e505a27e0815181359b143184807839bd6739143717962435fae65a1f,2022-07-27T21:14:05.633000
|
||||
@ -246114,7 +246114,7 @@ CVE-2024-2957,0,0,737502ee51917bedcfc8e0d53eeb74b27331cb91e4661171e2fbc24aa9edcd
|
||||
CVE-2024-2958,0,0,213aa59cbb2874c2b118c4b4f20a13de231c3c70d6508aed81bd141b52fa08b9,2024-05-02T18:00:37.360000
|
||||
CVE-2024-2959,0,0,7467fa2a014e970f6f56e43243467f3ffc9c3160aa9ed802482d4435da530e96,2024-05-02T18:00:37.360000
|
||||
CVE-2024-2960,0,0,133311d4642493319f81dbe2f6180260a9c7ae84a1975b29ba9c230f480d38bf,2024-05-02T18:00:37.360000
|
||||
CVE-2024-2961,0,0,93f839f4de3b0a8cccaf4d42f67823c1090b11097515e99034b873f7d12b154c,2024-05-01T18:15:19.437000
|
||||
CVE-2024-2961,0,1,e234e4f7f4260e7026215bd612ddfe57a0f2b483e66ad051bda02c4e72748f93,2024-05-04T01:15:06.243000
|
||||
CVE-2024-2962,0,0,66e1dbbf6553695d3f3b80872691537dfe2ee799c385611e870cc04c150d3a60,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2963,0,0,fd3dfe2484fa8fbcf32b1e1713c092eebd2b546a8fe9a7f583270172bb703a7d,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2964,0,0,491ec5f2811a24301edaa3e4cd378090bf610cd2f1b9a50cd7e0dcb254704174,2024-03-29T12:45:02.937000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user