mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-25T09:00:40.984513+00:00
This commit is contained in:
parent
c4376aaa69
commit
19681f5e97
92
CVE-2020/CVE-2020-368xx/CVE-2020-36826.json
Normal file
92
CVE-2020/CVE-2020-368xx/CVE-2020-36826.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2020-36826",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-25T07:15:49.200",
|
||||
"lastModified": "2024-03-25T07:15:49.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in AwesomestCode LiveBot. It has been classified as problematic. Affected is the function parseSend of the file js/parseMessage.js. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. Upgrading to version 0.1 is able to address this issue. The name of the patch is 57505527f838d1e46e8f93d567ba552a30185bfa. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-257784."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/AwesomestCode/LiveBot/commit/57505527f838d1e46e8f93d567ba552a30185bfa",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/AwesomestCode/LiveBot/releases/tag/0.1",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257784",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257784",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
79
CVE-2021/CVE-2021-336xx/CVE-2021-33632.json
Normal file
79
CVE-2021/CVE-2021-336xx/CVE-2021-33632.json
Normal file
@ -0,0 +1,79 @@
|
||||
{
|
||||
"id": "CVE-2021-33632",
|
||||
"sourceIdentifier": "securities@openeuler.org",
|
||||
"published": "2024-03-25T07:15:49.630",
|
||||
"lastModified": "2024-03-25T07:15:49.630",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in openEuler iSulad on Linux allows Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions. This vulnerability is associated with program files https://gitee.Com/openeuler/iSulad/blob/master/src/cmd/isulad/main.C.\n\nThis issue affects iSulad: 2.0.18-13, from 2.1.4-1 through 2.1.4-2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/iSulad/pulls/639",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/iSulad/pulls/640",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/iSulad/pulls/645",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1287",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1289",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1290",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1307",
|
||||
"source": "securities@openeuler.org"
|
||||
}
|
||||
]
|
||||
}
|
75
CVE-2024/CVE-2024-248xx/CVE-2024-24890.json
Normal file
75
CVE-2024/CVE-2024-248xx/CVE-2024-24890.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2024-24890",
|
||||
"sourceIdentifier": "securities@openeuler.org",
|
||||
"published": "2024-03-25T07:15:49.903",
|
||||
"lastModified": "2024-03-25T07:15:49.903",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in openEuler gala-gopher on Linux allows Command Injection. This vulnerability is associated with program files https://gitee.Com/openeuler/gala-gopher/blob/master/src/probes/extends/ebpf.Probe/src/ioprobe/ioprobe.C.\n\nThis issue affects gala-gopher: through 1.0.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/gala-gopher/pulls/81",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/gala-gopher/pulls/82",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/gala-gopher/pulls/85",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1277",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1278",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1279",
|
||||
"source": "securities@openeuler.org"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-248xx/CVE-2024-24892.json
Normal file
63
CVE-2024/CVE-2024-248xx/CVE-2024-24892.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-24892",
|
||||
"sourceIdentifier": "securities@openeuler.org",
|
||||
"published": "2024-03-25T07:15:50.133",
|
||||
"lastModified": "2024-03-25T07:15:50.133",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'), Improper Privilege Management vulnerability in openEuler migration-tools on Linux allows Command Injection, Restful Privilege Elevation. This vulnerability is associated with program files https://gitee.Com/openeuler/migration-tools/blob/master/index.Py.\n\nThis issue affects migration-tools: from 1.0.0 through 1.0.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/migration-tools/pulls/12",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1275",
|
||||
"source": "securities@openeuler.org"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-248xx/CVE-2024-24897.json
Normal file
67
CVE-2024/CVE-2024-248xx/CVE-2024-24897.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-24897",
|
||||
"sourceIdentifier": "securities@openeuler.org",
|
||||
"published": "2024-03-25T07:15:50.350",
|
||||
"lastModified": "2024-03-25T07:15:50.350",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in openEuler A-Tune-Collector on Linux allows Command Injection. This vulnerability is associated with program files https://gitee.Com/openeuler/A-Tune-Collector/blob/master/atune_collector/plugin/monitor/process/sched.Py.\n\nThis issue affects A-Tune-Collector: from 1.1.0-3 through 1.3.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/A-Tune-Collector/pulls/45",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/A-Tune-Collector/pulls/47",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1271",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1273",
|
||||
"source": "securities@openeuler.org"
|
||||
}
|
||||
]
|
||||
}
|
75
CVE-2024/CVE-2024-248xx/CVE-2024-24899.json
Normal file
75
CVE-2024/CVE-2024-248xx/CVE-2024-24899.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2024-24899",
|
||||
"sourceIdentifier": "securities@openeuler.org",
|
||||
"published": "2024-03-25T07:15:50.560",
|
||||
"lastModified": "2024-03-25T07:15:50.560",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in openEuler aops-zeus on Linux allows Command Injection. This vulnerability is associated with program files https://gitee.Com/openeuler/aops-zeus/blob/master/zeus/conf/constant.Py.\n\nThis issue affects aops-zeus: from 1.2.0 through 1.4.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "securities@openeuler.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/aops-zeus/pulls/107",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/src-openeuler/aops-zeus/pulls/108",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1291",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1292",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1293",
|
||||
"source": "securities@openeuler.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1294",
|
||||
"source": "securities@openeuler.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-28xx/CVE-2024-2862.json
Normal file
55
CVE-2024/CVE-2024-28xx/CVE-2024-2862.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2862",
|
||||
"sourceIdentifier": "product.security@lge.com",
|
||||
"published": "2024-03-25T07:15:50.807",
|
||||
"lastModified": "2024-03-25T07:15:50.807",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nThis vulnerability allows remote attackers to reset the password of anonymous users without authorization on the affected LG LED Assistant.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product.security@lge.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product.security@lge.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lgsecurity.lge.com/bulletins/idproducts#updateDetails",
|
||||
"source": "product.security@lge.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-28xx/CVE-2024-2863.json
Normal file
55
CVE-2024/CVE-2024-28xx/CVE-2024-2863.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2863",
|
||||
"sourceIdentifier": "product.security@lge.com",
|
||||
"published": "2024-03-25T07:15:51.030",
|
||||
"lastModified": "2024-03-25T07:15:51.030",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability allows remote attackers to traverse paths via file upload on the affected LG LED Assistant."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product.security@lge.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product.security@lge.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-35"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lgsecurity.lge.com/bulletins/idproducts#updateDetails",
|
||||
"source": "product.security@lge.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-292xx/CVE-2024-29216.json
Normal file
24
CVE-2024/CVE-2024-292xx/CVE-2024-29216.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-29216",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-25T07:15:50.750",
|
||||
"lastModified": "2024-03-25T07:15:50.750",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposed IOCTL with insufficient access control issue exists in cg6kwin2k.sys prior to 2.1.7.0. By sending a specific IOCTL request, a user without the administrator privilege may perform I/O to arbitrary hardware port or physical address, resulting in erasing or altering the firmware."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU90671953/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://sangomakb.atlassian.net/wiki/spaces/DVC/pages/45351279/Natural+Access+Software+Download",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-301xx/CVE-2024-30187.json
Normal file
24
CVE-2024/CVE-2024-301xx/CVE-2024-30187.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-30187",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T08:15:36.587",
|
||||
"lastModified": "2024-03-25T08:15:36.587",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Anope before 2.0.15 does not prevent resetting the password of a suspended account."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/anope/anope/commit/2b7872139c40ea5b0ca96c1d6595b7d5f9fa60a5",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/anope/anope/issues/351",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
33
README.md
33
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-25T07:00:37.891017+00:00
|
||||
2024-03-25T09:00:40.984513+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-25T06:15:08.450000+00:00
|
||||
2024-03-25T08:15:36.587000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,32 +29,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242524
|
||||
242534
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
* [CVE-2022-36407](CVE-2022/CVE-2022-364xx/CVE-2022-36407.json) (`2024-03-25T06:15:08.450`)
|
||||
* [CVE-2023-30480](CVE-2023/CVE-2023-304xx/CVE-2023-30480.json) (`2024-03-25T05:15:49.560`)
|
||||
* [CVE-2023-33923](CVE-2023/CVE-2023-339xx/CVE-2023-33923.json) (`2024-03-25T05:15:49.837`)
|
||||
* [CVE-2023-37885](CVE-2023/CVE-2023-378xx/CVE-2023-37885.json) (`2024-03-25T05:15:50.047`)
|
||||
* [CVE-2023-37886](CVE-2023/CVE-2023-378xx/CVE-2023-37886.json) (`2024-03-25T05:15:50.237`)
|
||||
* [CVE-2024-1231](CVE-2024/CVE-2024-12xx/CVE-2024-1231.json) (`2024-03-25T05:15:50.443`)
|
||||
* [CVE-2024-1232](CVE-2024/CVE-2024-12xx/CVE-2024-1232.json) (`2024-03-25T05:15:50.507`)
|
||||
* [CVE-2024-1564](CVE-2024/CVE-2024-15xx/CVE-2024-1564.json) (`2024-03-25T05:15:50.557`)
|
||||
* [CVE-2024-1962](CVE-2024/CVE-2024-19xx/CVE-2024-1962.json) (`2024-03-25T05:15:50.610`)
|
||||
* [CVE-2024-21505](CVE-2024/CVE-2024-215xx/CVE-2024-21505.json) (`2024-03-25T05:15:50.663`)
|
||||
* [CVE-2024-21865](CVE-2024/CVE-2024-218xx/CVE-2024-21865.json) (`2024-03-25T05:15:50.863`)
|
||||
* [CVE-2024-29009](CVE-2024/CVE-2024-290xx/CVE-2024-29009.json) (`2024-03-25T05:15:50.913`)
|
||||
* [CVE-2020-36826](CVE-2020/CVE-2020-368xx/CVE-2020-36826.json) (`2024-03-25T07:15:49.200`)
|
||||
* [CVE-2021-33632](CVE-2021/CVE-2021-336xx/CVE-2021-33632.json) (`2024-03-25T07:15:49.630`)
|
||||
* [CVE-2024-24890](CVE-2024/CVE-2024-248xx/CVE-2024-24890.json) (`2024-03-25T07:15:49.903`)
|
||||
* [CVE-2024-24892](CVE-2024/CVE-2024-248xx/CVE-2024-24892.json) (`2024-03-25T07:15:50.133`)
|
||||
* [CVE-2024-24897](CVE-2024/CVE-2024-248xx/CVE-2024-24897.json) (`2024-03-25T07:15:50.350`)
|
||||
* [CVE-2024-24899](CVE-2024/CVE-2024-248xx/CVE-2024-24899.json) (`2024-03-25T07:15:50.560`)
|
||||
* [CVE-2024-2862](CVE-2024/CVE-2024-28xx/CVE-2024-2862.json) (`2024-03-25T07:15:50.807`)
|
||||
* [CVE-2024-2863](CVE-2024/CVE-2024-28xx/CVE-2024-2863.json) (`2024-03-25T07:15:51.030`)
|
||||
* [CVE-2024-29216](CVE-2024/CVE-2024-292xx/CVE-2024-29216.json) (`2024-03-25T07:15:50.750`)
|
||||
* [CVE-2024-30187](CVE-2024/CVE-2024-301xx/CVE-2024-30187.json) (`2024-03-25T08:15:36.587`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
* [CVE-2022-40540](CVE-2022/CVE-2022-405xx/CVE-2022-40540.json) (`2024-03-25T05:15:48.463`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
36
_state.csv
36
_state.csv
@ -159238,6 +159238,7 @@ CVE-2020-3680,0,0,8c1c6b8d5f4d7704e9bf3f9ae4b8143f4d26da3b4ea95adcafe78c8ee378c0
|
||||
CVE-2020-3681,0,0,2a27714f9cda4a3b1ca09258288b953b4e59f794e1fb4aae9d87a0e135b0c06d,2020-08-10T18:40:44.703000
|
||||
CVE-2020-3682,0,0,24a4348c2423fb50a4d883ab97a98087dac9114a52e3cd5f84438c3d7a885f75,2023-11-07T03:23:01.990000
|
||||
CVE-2020-36825,0,0,beef296e9ca6b0a047894781107bf88f271e5c62478ba60a13bb1190d2c6f4ab,2024-03-25T01:51:01.223000
|
||||
CVE-2020-36826,1,1,ca0d6ed18a3ad7bbbda7e44867590ed5025ec212526b5230e994ca4b4f444497,2024-03-25T07:15:49.200000
|
||||
CVE-2020-36827,0,0,a6db9cbeae6630d393296ca1c94bea7d65002751fb1c23ce04ca6f82ec820e80,2024-03-25T01:51:01.223000
|
||||
CVE-2020-3684,0,0,931f112566786124f7d6fcb2bd46c9dcab315dc8e46c2a552446825ac25c83c4,2020-11-06T16:29:14.480000
|
||||
CVE-2020-3685,0,0,d53e7f1d143037625a0e7accdd772a2ca67acd945a19ee6a44795cb898b977ad,2021-01-29T23:46:03.037000
|
||||
@ -176984,6 +176985,7 @@ CVE-2021-33627,0,0,8bdeebf568d00cb54a04770023f485c4bfa89f2896b08d3fbb8719faf3b92
|
||||
CVE-2021-33629,0,0,e319aecfc02ad238ce49f5abe4d506bb741abff00a1e3b15c2a21c892a0d8967,2021-09-20T12:22:18.847000
|
||||
CVE-2021-33630,0,0,c843ad8cf406751a737c42a14131c43598f545deb9cf4265c9101e558c19f33e,2024-02-03T03:15:07.753000
|
||||
CVE-2021-33631,0,0,8ab6aa4210a1ecf2c08088a7e0801d08fcbf957a3be31ac7e5134e5c5a7f2898,2024-02-03T03:15:08.760000
|
||||
CVE-2021-33632,1,1,2ba3b16134d521ed3c1317590cb601cff3d7583bd4e69480c95ff3d52d996117,2024-03-25T07:15:49.630000
|
||||
CVE-2021-33633,0,0,6bd8eaba16051075770bdbf847ddf12fba56a80b09630f11529d2428f7584083,2024-03-25T01:51:01.223000
|
||||
CVE-2021-33634,0,0,84cdcfc3f34c5869334daa18c888e18964afaf74db604d2c0ed4b72dff3e52e4,2023-11-08T01:52:34.450000
|
||||
CVE-2021-33635,0,0,953b6e5ee4393d94db183a2807197bdb49ef24a6ab740d3f5e8c71defc8e062a,2023-11-08T15:04:19.710000
|
||||
@ -202571,7 +202573,7 @@ CVE-2022-36402,0,0,cd4c9a22123dd1dbcabc45502a159c2d51f817465f3d43d0170449fd0fe63
|
||||
CVE-2022-36403,0,0,b23e3701b376a1b8970db3fd78a97ff54f78f5fda043b6d46b374f80a03f96d3,2022-09-15T20:53:13.467000
|
||||
CVE-2022-36404,0,0,0e2eada94fb8330868a51533307a14208fbb59c69f5f77c3a3b06f1f42e2931c,2023-11-07T03:49:37.777000
|
||||
CVE-2022-36405,0,0,dd89af40003666922d824ebfbee61d6cafe9c67d23000434f791f2f7216aa730,2022-08-26T04:53:54.260000
|
||||
CVE-2022-36407,1,1,5148c8a1fbaa4f1d0df72fe3d07b864c4250f04fcbeb9630d977e50a3dc4a884,2024-03-25T06:15:08.450000
|
||||
CVE-2022-36407,0,0,5148c8a1fbaa4f1d0df72fe3d07b864c4250f04fcbeb9630d977e50a3dc4a884,2024-03-25T06:15:08.450000
|
||||
CVE-2022-36408,0,0,77c0a7fa049cbc09a58ee74f84cb79a0d147e449f79f197fcae50352e11f0f79,2023-11-07T03:49:38.020000
|
||||
CVE-2022-3641,0,0,23bc0f9f7c21185dbb2069c753b0e1fe10878d73a86a27c3dfcf6ef1a5640037,2023-11-07T03:51:34.140000
|
||||
CVE-2022-36412,0,0,4c1b1901da276377c5d63bc3f01ef6aff399c6c26251d1771d2834e87643fc4b,2022-08-02T20:05:11.337000
|
||||
@ -205546,7 +205548,7 @@ CVE-2022-40537,0,0,04b8779e9063dc9cae7c53fa32fde8b43a24a246b3257feddfe2d727454af
|
||||
CVE-2022-40538,0,0,021ac4e5e2b90b7c1d514b63f40c84a06ed365579b6e408183a3b7594c6a7c23,2023-06-10T02:09:06.670000
|
||||
CVE-2022-40539,0,0,35360ad6715927f77559dcf454cf7b8e529cdbf315ef14b77dcc64415db79fcc,2023-03-16T16:09:03.290000
|
||||
CVE-2022-4054,0,0,6e2729722f80adcd9cb7f7da9e8759e5e89611f077722cdcfbb0228c7ed448a2,2023-02-01T17:22:19.103000
|
||||
CVE-2022-40540,0,1,3a594fbef9e791009ffc0dbb79e0d572bfddcc407049b452860f79bc558be65e,2024-03-25T05:15:48.463000
|
||||
CVE-2022-40540,0,0,3a594fbef9e791009ffc0dbb79e0d572bfddcc407049b452860f79bc558be65e,2024-03-25T05:15:48.463000
|
||||
CVE-2022-40541,0,0,672c175c8bc7e18e9a2fd3a60ba56ea33a3ee4966f9dc7da69a9433f724e1a26,2023-11-07T03:52:16.687000
|
||||
CVE-2022-40542,0,0,ad637a710b05928e846401d03364a2bd8f1a8e193d647a249bc31baffa522b17,2023-11-07T03:52:16.917000
|
||||
CVE-2022-40543,0,0,413617e35be3a9913896dd8958d8e4b960d6e1a52522d73f42d6a0ff817e449e,2023-11-07T03:52:17.157000
|
||||
@ -221599,7 +221601,7 @@ CVE-2023-30475,0,0,bede67a2c91720beed8fdee408ab00ccdaa474afdec47f5ef2be36acef19f
|
||||
CVE-2023-30477,0,0,d69eddef72f68ba8e96f1147007db3251159080847d2994901f2012e00e63410,2023-08-18T20:22:15.393000
|
||||
CVE-2023-30478,0,0,d1e23df19c34137c76f4da4568d0fb41f5d42a1452f991214d1257568d9f2cc3,2023-11-15T18:57:55.753000
|
||||
CVE-2023-3048,0,0,a4db9701395612acd25a3b55fcd8b02353d9b652beb9321c7ada48f18c5f5932,2023-08-02T16:43:11.387000
|
||||
CVE-2023-30480,1,1,c2079ddddf4ee066adcffd16d0843e452cb22416a93df97620edaeef8a6d68a3,2024-03-25T05:15:49.560000
|
||||
CVE-2023-30480,0,0,c2079ddddf4ee066adcffd16d0843e452cb22416a93df97620edaeef8a6d68a3,2024-03-25T05:15:49.560000
|
||||
CVE-2023-30481,0,0,48371dc2b2c1067521267da0eb023c332294e730329799382e90d38afca35c2d,2023-08-15T19:46:50.283000
|
||||
CVE-2023-30482,0,0,4d5e027d79ec412574cb492d02ae457987815db6915cd2a5cbebf0a3a3ce6e9e,2023-08-10T03:49:54.720000
|
||||
CVE-2023-30483,0,0,c2a086f804a35279adb7d8b0778bf2f406d19ac60340b0f60b94ac68cbce489d,2023-08-18T20:15:34.683000
|
||||
@ -224204,7 +224206,7 @@ CVE-2023-33919,0,0,a9848999533d2672cf87d3c4c4079309b912a451f0227589f7eee4d64b842
|
||||
CVE-2023-3392,0,0,ccfc4d3cb4472586b1ef254d78c33838614fd17466a3724a7a63ce97644d334e,2023-11-07T04:18:40.383000
|
||||
CVE-2023-33920,0,0,071e18d64554b17ef528a1999d536c21732eff3e8fb740e75f8fbffe97efb5e9,2023-07-11T18:15:16.023000
|
||||
CVE-2023-33921,0,0,07b7199a0555d54698c588bd945cb4f829d2d6b7fec6496985dc3dcb69d6ae56,2023-07-11T18:15:16.093000
|
||||
CVE-2023-33923,1,1,b92b957e2b62b052a7c311bb905dc09954f7f7d12ffe1b7a95ff8969fbd6d9b1,2024-03-25T05:15:49.837000
|
||||
CVE-2023-33923,0,0,b92b957e2b62b052a7c311bb905dc09954f7f7d12ffe1b7a95ff8969fbd6d9b1,2024-03-25T05:15:49.837000
|
||||
CVE-2023-33924,0,0,a5b0e676ebd31ef3759fb5a3e9911dccf1478b72362d03c97080af175c5d809e,2023-11-10T04:20:06.593000
|
||||
CVE-2023-33925,0,0,c42f81d1bfad7e419d5046a47d2374921aa1062d71184ab920b23bb409c96e83,2023-07-31T18:01:18.173000
|
||||
CVE-2023-33926,0,0,95717b1510de11119d7fa549f015717a62c4a2bbf02b810120ef1f15efe909df,2023-06-02T18:26:01.523000
|
||||
@ -226781,8 +226783,8 @@ CVE-2023-37878,0,0,a4e2dd25e5ad38362ce3c7ca2fadd6a34e46a583d8effe15f39a8e4940cc2
|
||||
CVE-2023-37879,0,0,86a6b1d7f1883978cc3843188177d7095a18e85ad53048709b6086a535dbcb1b,2023-09-15T00:06:08.927000
|
||||
CVE-2023-3788,0,0,64b17acd86ba20962723ca38459ac85ae05d9a4bc05498414f2ac23ea1d248ca,2024-03-21T02:48:44.010000
|
||||
CVE-2023-37881,0,0,cae5463150498c44ff45f37dfb9aec390e167b85ed45c649b785adeb9f246f28,2023-09-15T00:08:18.483000
|
||||
CVE-2023-37885,1,1,8c18fc662fd47a0c5b69346414f53d13a1320293746ad89f32f34d6415d2ec34,2024-03-25T05:15:50.047000
|
||||
CVE-2023-37886,1,1,0b3a8cf0504874e28105a751162dc874d4b2cc9fcfca9855e9fa7c4b8227e937,2024-03-25T05:15:50.237000
|
||||
CVE-2023-37885,0,0,8c18fc662fd47a0c5b69346414f53d13a1320293746ad89f32f34d6415d2ec34,2024-03-25T05:15:50.047000
|
||||
CVE-2023-37886,0,0,0b3a8cf0504874e28105a751162dc874d4b2cc9fcfca9855e9fa7c4b8227e937,2024-03-25T05:15:50.237000
|
||||
CVE-2023-37889,0,0,f5527f12ff3bf5c9caaf1af08dd16b1e9b339cca1532a9dd3526c4eb618bb68f,2023-07-26T03:25:27.417000
|
||||
CVE-2023-3789,0,0,248c83f140a25d7bb13d63447a5f18ec0fc3bec745f2e8da0bfc64a4853b0239,2024-03-21T02:48:44.113000
|
||||
CVE-2023-37890,0,0,7512e2aff79e6402f50d8746713563b06b9c0fd4adca4ea3e413d786e8378cae,2023-12-06T00:40:24.507000
|
||||
@ -238684,8 +238686,8 @@ CVE-2024-1224,0,0,f5377a59802b4c28898eed36128680d24ab17fb508c502610abb50cb4d44c2
|
||||
CVE-2024-1225,0,0,782854c0420f5e0e86e0a815755aa2af6a726af9238c63403507a49ecc6170c7,2024-03-21T02:51:38.897000
|
||||
CVE-2024-1226,0,0,866d071ad8625704064a7fde58b7b8a2a90c5873a4eb7f372776142f1a28cf32,2024-03-12T16:02:33.900000
|
||||
CVE-2024-1227,0,0,64f5d4ef0a213262037d71235b7e71294b2ff46719cfe02f58025fc218002443,2024-03-12T16:02:33.900000
|
||||
CVE-2024-1231,1,1,4d41f9fca07700fdbb980bab0efac8e1b3cf28de57e31ff6017ec59ed0f3eaed,2024-03-25T05:15:50.443000
|
||||
CVE-2024-1232,1,1,918b67ffe3a05b409567babf04596ed5220d1ebdf16fba693b491d41e998bb86,2024-03-25T05:15:50.507000
|
||||
CVE-2024-1231,0,0,4d41f9fca07700fdbb980bab0efac8e1b3cf28de57e31ff6017ec59ed0f3eaed,2024-03-25T05:15:50.443000
|
||||
CVE-2024-1232,0,0,918b67ffe3a05b409567babf04596ed5220d1ebdf16fba693b491d41e998bb86,2024-03-25T05:15:50.507000
|
||||
CVE-2024-1234,0,0,45df76259910e35fabad8b84114cbc9dc54b79b27a3f5264b87abe65e748e621,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1235,0,0,bd3111aea128fd790d8e4dcd61b3806ac7cc01e876f9c218beaf77957a9d5d7b,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1236,0,0,7018028a282921e4202e93cd9b915a62e29eb4b99c0b29d7f7e92ea4f0c33ed4,2024-02-29T13:49:29.390000
|
||||
@ -238909,7 +238911,7 @@ CVE-2024-1557,0,0,1a67b418493f32bc82813fc6466eac54c34c0ed438e8d0106cabd8849aa7af
|
||||
CVE-2024-1559,0,0,7267a9d4f0fdc8e6beebb6576542d2139b43547409ac8db00ae3f081eb5efbe3,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1562,0,0,19bad0af1c61f457a105e66f4eeb0fde8d2d444a29c6c496b32c177adc1d4546,2024-02-22T19:07:37.840000
|
||||
CVE-2024-1563,0,0,0241fa84566eee793d442fcc075b8fab13af42dc4517b770b4a50442b28ad077,2024-02-22T19:07:27.197000
|
||||
CVE-2024-1564,1,1,58e9c7ced7ae4a2ee1ba45d52b164236575ad4f340d6ccea97c854340eabcdcb,2024-03-25T05:15:50.557000
|
||||
CVE-2024-1564,0,0,58e9c7ced7ae4a2ee1ba45d52b164236575ad4f340d6ccea97c854340eabcdcb,2024-03-25T05:15:50.557000
|
||||
CVE-2024-1566,0,0,fae18125d42af6480c1fb49e1e6428a52d2bf4f1074f21a5dfe482b2c8d87086,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1568,0,0,03adf0f94bdba0662cb278cdaa3b54a5cd3ae08b3ef89a1e89169605096fa6c9,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1570,0,0,fa96633d08cf4f7a9a083fffefdd325991610013e77e1890328cb3b85d75e300,2024-02-29T13:49:29.390000
|
||||
@ -239128,7 +239130,7 @@ CVE-2024-1951,0,0,6f53c63bb13d7d4b26a6ea73367658c4321e9a09c9e4edd0413bbd0b446722
|
||||
CVE-2024-1952,0,0,77b1cce9f18d790f2100b6f0712fc82626f15c16d8f6388b079b51c3d9093920,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1953,0,0,b2843cd4a818ab7c1fbc9e58e5576ea1803047be6869535b4657953931e2b5f3,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1954,0,0,c10d0b9f29284ab216e31016c86a480f8df3290b94c5a722b2056c973f10467f,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1962,1,1,64a3f9034c897b34c19e2a78a3b85984a52878fd4ccd032e900f3461ad394496,2024-03-25T05:15:50.610000
|
||||
CVE-2024-1962,0,0,64a3f9034c897b34c19e2a78a3b85984a52878fd4ccd032e900f3461ad394496,2024-03-25T05:15:50.610000
|
||||
CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837af,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1970,0,0,39fa0035c7ed860f094608be440d277527e52ee84a277da973b7d8bb611f3d74,2024-03-21T02:51:49.893000
|
||||
CVE-2024-1971,0,0,c720c5130c723fdef5c778fd61fbd06c8a83fec33b47a060c56fb7b16a106079,2024-03-21T02:51:49.963000
|
||||
@ -239650,7 +239652,7 @@ CVE-2024-21501,0,0,130609650a6eb4f8bc8998fc23ffe06266af91576d81d0c32d1798485b0b5
|
||||
CVE-2024-21502,0,0,253b7cd8cd65099448332976329a521bac2b28af5e046192a7c42ab6af135b17,2024-02-26T13:42:22.567000
|
||||
CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46
|
||||
CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46
|
||||
CVE-2024-21505,1,1,4afab2e976f2ce57ce2eb9528bd4ba52c077538276568a58f5fd28dcc335d0fc,2024-03-25T05:15:50.663000
|
||||
CVE-2024-21505,0,0,4afab2e976f2ce57ce2eb9528bd4ba52c077538276568a58f5fd28dcc335d0fc,2024-03-25T05:15:50.663000
|
||||
CVE-2024-2151,0,0,b4c520dc443e979972b095e4f9ba09bde57052966660eb00e8c0aa2b1c9ade1e,2024-03-21T02:52:29.870000
|
||||
CVE-2024-2152,0,0,4bfe3f7bc14699b421a7a0f9bc85962ffd34e6a6e1d85163131b69474bba96fa,2024-03-21T02:52:29.957000
|
||||
CVE-2024-2153,0,0,02428874b3ffc5fe05eea22cff6ad69d459851968493521d82646fa179e8ec97,2024-03-21T02:52:30.037000
|
||||
@ -239802,7 +239804,7 @@ CVE-2024-21851,0,0,854dd5d2aabc832591989b715d43ec08aeafe79b0e7fb2b7b8e58485d7298
|
||||
CVE-2024-21852,0,0,3082fd3c592fa6da1ceb030e60633f5be1a3b7d2adb2434a27465175a4927608,2024-02-07T17:15:05.653000
|
||||
CVE-2024-21860,0,0,9745cb77a8de410a197a8548750acfeec47533851fdeac14642298bec1ba6b31,2024-02-07T18:23:16.470000
|
||||
CVE-2024-21863,0,0,271dac2898e305fa77d04d20ca85b0dae0a5a0857bbfa85084510f677962f58a,2024-02-07T18:23:11.090000
|
||||
CVE-2024-21865,1,1,2f2622d937cd3f4b9a326ddda21e037e6d107826db1dda91aca406c7d12fb4cc,2024-03-25T05:15:50.863000
|
||||
CVE-2024-21865,0,0,2f2622d937cd3f4b9a326ddda21e037e6d107826db1dda91aca406c7d12fb4cc,2024-03-25T05:15:50.863000
|
||||
CVE-2024-21866,0,0,e7c03b05e2d3f94b4b523aca377b349190d980e16c741cbf713751bf3c07dcf0,2024-02-07T17:27:52.793000
|
||||
CVE-2024-21869,0,0,48ec62155fd9a810461dcd57893eff3c63fc7d7992b6dd94f9f3d8f38382a25c,2024-02-07T17:29:50.927000
|
||||
CVE-2024-21875,0,0,8d4925e22ef735a1eb9bad6264e6f33c2cafe0b7aaba00ae03cfb62fe8c61764,2024-02-11T22:29:15.837000
|
||||
@ -241088,6 +241090,10 @@ CVE-2024-24886,0,0,040a0013f85a73849a5e9e87e8cb23eb11fbc2fee3776455c71d53478d5c4
|
||||
CVE-2024-24887,0,0,51bb971aeec0ed957f12ca5afaba185f88497169dd14d4b58764bb6f0fa78b3d,2024-02-12T14:19:54.330000
|
||||
CVE-2024-24889,0,0,160e344fd60146726ab8e77aa791f12196b0392022f8c6908394fea561203d9c,2024-02-12T14:20:03.287000
|
||||
CVE-2024-2489,0,0,4e95d905ea6a2ba11bd976b813a231317b98c2c6b26ce46b50db8b2fdc95b690,2024-03-21T02:52:35.283000
|
||||
CVE-2024-24890,1,1,cf108f6725cae53ea976bc105afe548a956ccbbb900bae2ac49151d5d7b6f8ca,2024-03-25T07:15:49.903000
|
||||
CVE-2024-24892,1,1,4a314bb05c52cb75e4d02b171f1f7a1cc53f7b8abe877cc0cc83b63cbb11bccd,2024-03-25T07:15:50.133000
|
||||
CVE-2024-24897,1,1,1a765c0027fc9c758a6d3d7578ba413c8aec7f468cc43997a24903c135975718,2024-03-25T07:15:50.350000
|
||||
CVE-2024-24899,1,1,e332ca0c21f1e94209fd7d1d405d8ce17ac0752509fd4e99c38f63014690f6c0,2024-03-25T07:15:50.560000
|
||||
CVE-2024-2490,0,0,6c9ff046c7763e5eca53e65a9a43d2b6fd8f4493fbf8865df9ee92a746089b81,2024-03-21T02:52:35.380000
|
||||
CVE-2024-24900,0,0,78084b8a525a74146f1a3d21441f9130184d0ec88af68fc99068c40e48da1545,2024-03-01T14:04:04.827000
|
||||
CVE-2024-24901,0,0,9e041e0c5e68c2bedc98b95ae11c81b17f7982f78f6dd79805adbe04641e3e86,2024-03-04T15:35:25.673000
|
||||
@ -242353,7 +242359,9 @@ CVE-2024-28583,0,0,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5
|
||||
CVE-2024-28584,0,0,30acc0576141383424b25d4ae09660ec9df2b394d12270056a0fa465700d0ad8,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28593,0,0,3589e0bd6bcc642b0735aaa1e50dd022f336ec4dcb26e9d3f97bf8fabcebcecc,2024-03-22T15:34:43.663000
|
||||
CVE-2024-28595,0,0,ef113c40b1e587c7577ee3cf38a094a31c4af04143b7a8e19edb798f98163070,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2862,1,1,8b2c408a899b9f16e8fbf1f1249d39bdbb2f8c2017988e5121158c8237c20be4,2024-03-25T07:15:50.807000
|
||||
CVE-2024-28623,0,0,81bda7f177219bd08e3dc69b11f4157e89434624cca7692be3ee54e609ec67e1,2024-03-13T12:33:51.697000
|
||||
CVE-2024-2863,1,1,db6741b04f903da44f9cc12a6814fefba2a59ca81a944ffead42a7fd4848bdd0,2024-03-25T07:15:51.030000
|
||||
CVE-2024-28635,0,0,d3f3d3690d01bcfc91eb9dfdfd9a92b03dff519910b05913325a10a9c4021eed,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28639,0,0,65b6cc24aec9a674f46be0a6c94505e2c7d05841a4bfe3502d5fda7aeef1bb10,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28640,0,0,4638853aab609ad18ecf14a253484e06d3dd9c01ac64e17450313f99da2ea4d6,2024-03-17T22:38:29.433000
|
||||
@ -242407,7 +242415,7 @@ CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d
|
||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28916,0,0,3588de3801d3f24953276fa6b57f2d684fb38fc8b3ed3ad7d8613e127e6022b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29009,1,1,c4f75cedb8d2d860f5dc600206428b0b7e7e2af0fbdcd17c8c19cb3292d4f4de,2024-03-25T05:15:50.913000
|
||||
CVE-2024-29009,0,0,c4f75cedb8d2d860f5dc600206428b0b7e7e2af0fbdcd17c8c19cb3292d4f4de,2024-03-25T05:15:50.913000
|
||||
CVE-2024-29018,0,0,996b521b7d9365d8d41596984cc4ea0a166d70f0fc41d183b4857a8a3632cdd4,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29026,0,0,ae12b0436e3ecdf28001034b69d1ac66de23f0f8b6b646a25aa4e89d5c652db8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
|
||||
@ -242482,6 +242490,7 @@ CVE-2024-29187,0,0,b20c442660011aa9a00d748e283e3cff30d410ce48e3d079b901e0f36dcc6
|
||||
CVE-2024-29188,0,0,a88946c34860ffe9844c033cf176d3b0a07d4a26b7808112b8bd0f05131d96e8,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29190,0,0,06fd81282a65c29bad2a807438b949724256368bd8f788b06f116f9ca54b17a0,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29194,0,0,61bcf80dc8c33623e289063809985cd69cc66b52cb236ef7d952a2c24a0c4127,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29216,1,1,6470edb0c5f3717e4f2ce9913f2a85353d5e4ce9126437a0527896cb88e4bacf,2024-03-25T07:15:50.750000
|
||||
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||
@ -242523,3 +242532,4 @@ CVE-2024-29943,0,0,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f
|
||||
CVE-2024-29944,0,0,ca73c86aa90858e489f00f7276bc4b89981cc800e753e2418a893b48aedeba4f,2024-03-22T17:15:09.043000
|
||||
CVE-2024-30156,0,0,aff0cd27a6d4ebd55e03f44f61cc23ee9163e094843acbac5af736e684ab9391,2024-03-25T01:51:01.223000
|
||||
CVE-2024-30161,0,0,f6d00094643508d05d1e5626fca4ef83c82ab69ba4696adb329c49eff6d0ab4a,2024-03-25T01:51:01.223000
|
||||
CVE-2024-30187,1,1,df4bdb8d7f45147066b54a97af1ac4270d14fc2e7222a5f128ae9c60e0e5a015,2024-03-25T08:15:36.587000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user