mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-03-26T13:01:30.592066+00:00
This commit is contained in:
parent
a7ef05f83c
commit
1a313dcbb2
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23439",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2021-09-05T14:15:07.370",
|
||||
"lastModified": "2021-09-10T19:46:37.847",
|
||||
"lastModified": "2024-03-26T11:44:31.903",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -104,9 +104,9 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:file-upload-with-preview_project:file-upload-with-preview:*:*:*:*:*:node.js:*:*",
|
||||
"criteria": "cpe:2.3:a:johndatserakis:file-upload-with-preview:*:*:*:*:*:node.js:*:*",
|
||||
"versionEndExcluding": "4.2.0",
|
||||
"matchCriteriaId": "449DB1B7-C651-486D-BFE1-B1DE233C57F9"
|
||||
"matchCriteriaId": "F05B3E2C-09B6-477A-A2D1-8C4A4162D18D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
59
CVE-2023/CVE-2023-239xx/CVE-2023-23991.json
Normal file
59
CVE-2023/CVE-2023-239xx/CVE-2023-23991.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-23991",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:08.037",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPdevelop / Oplugins Booking Calendar allows SQL Injection.This issue affects Booking Calendar: from n/a through 9.4.3.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando SQL ('Inyecci\u00f3n SQL') en WPdevelop/Oplugins Booking Calendar permite la inyecci\u00f3n SQL. Este problema afecta a Booking Calendar: desde n/a hasta 9.4.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/booking/wordpress-booking-calendar-plugin-9-4-2-sql-injection?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2023/CVE-2023-322xx/CVE-2023-32237.json
Normal file
63
CVE-2023/CVE-2023-322xx/CVE-2023-32237.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-32237",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:08.583",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodexThemes TheGem (Elementor), CodexThemes TheGem (WPBakery) allows Stored XSS.This issue affects TheGem (Elementor): from n/a before 5.8.1.1; TheGem (WPBakery): from n/a before 5.8.1.1.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en CodexThemes TheGem (Elementor), CodexThemes TheGem (WPBakery) permite almacenar XSS. Este problema afecta a TheGem (Elementor): desde n/a antes de 5.8.1.1; TheGem (WPBakery): desde n/a antes de 5.8.1.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/thegem-elementor/wordpress-thegem-elementor-theme-5-7-2-auth-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/thegem/wordpress-thegem-wpbakery-theme-5-7-2-authenticated-cross-site-scripting-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-333xx/CVE-2023-33322.json
Normal file
59
CVE-2023/CVE-2023-333xx/CVE-2023-33322.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-33322",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:09.073",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Etoile Web Design Front End Users allows Reflected XSS.This issue affects Front End Users: from n/a before 3.2.25.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('cross-site Scripting') en Etoile Web Design Front End Users permite el XSS reflejado. Este problema afecta a Front End Users: desde n/a antes de 3.2.25."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/front-end-only-users/wordpress-front-end-users-plugin-3-2-25-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
15
CVE-2023/CVE-2023-416xx/CVE-2023-41696.json
Normal file
15
CVE-2023/CVE-2023-416xx/CVE-2023-41696.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-41696",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:09.357",
|
||||
"lastModified": "2024-03-26T09:15:09.357",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
59
CVE-2023/CVE-2023-457xx/CVE-2023-45771.json
Normal file
59
CVE-2023/CVE-2023-457xx/CVE-2023-45771.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-45771",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:09.503",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Contact Form With Captcha allows Reflected XSS.This issue affects Contact Form With Captcha: from n/a through 1.6.8.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Contact Form With Captcha permite el XSS reflejado. Este problema afecta a Contact Form With Captcha: desde n/a hasta 1.6.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/contact-form-with-captcha/wordpress-contact-form-with-captcha-plugin-1-6-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-45824",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:57.027",
|
||||
"lastModified": "2024-03-25T19:15:57.027",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OroPlatform is a PHP Business Application Platform (BAP). A logged in user can access page state data of pinned pages of other users by pageId hash. This vulnerability is fixed in 5.1.4."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "OroPlatform es una plataforma de aplicaciones empresariales (BAP) PHP. Un usuario que ha iniciado sesi\u00f3n puede acceder a los datos del estado de la p\u00e1gina de las p\u00e1ginas fijadas de otros usuarios mediante el hash de ID de p\u00e1gina. Esta vulnerabilidad se soluciona en 5.1.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-47430",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T22:37:19.197",
|
||||
"lastModified": "2024-03-25T22:37:19.197",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stack-buffer-overflow vulnerability in ReadyMedia (MiniDLNA) v1.3.3 allows attackers to cause a denial of service via via the SendContainer() function at tivo_commands.c."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en ReadyMedia (MiniDLNA) v1.3.3 permite a atacantes provocar una denegaci\u00f3n de servicio mediante la funci\u00f3n SendContainer() en tivo_commands.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-48296",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:57.300",
|
||||
"lastModified": "2024-03-25T19:15:57.300",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OroPlatform is a PHP Business Application Platform (BAP). Navigation history, most viewed and favorite navigation items are returned to storefront user in JSON navigation response if ID of storefront user matches ID of back-office user. This vulnerability is fixed in 5.1.4.\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "OroPlatform es una plataforma de aplicaciones empresariales (BAP) PHP. El historial de navegaci\u00f3n y los elementos de navegaci\u00f3n m\u00e1s vistos y favoritos se devuelven al usuario de la tienda en la respuesta de navegaci\u00f3n JSON si el ID del usuario de la tienda coincide con el ID del usuario de la oficina administrativa. Esta vulnerabilidad se soluciona en 5.1.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
83
CVE-2023/CVE-2023-498xx/CVE-2023-49838.json
Normal file
83
CVE-2023/CVE-2023-498xx/CVE-2023-49838.json
Normal file
@ -0,0 +1,83 @@
|
||||
{
|
||||
"id": "CVE-2023-49838",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:09.710",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in KlbTheme Clotya theme, KlbTheme Cosmetsy theme, KlbTheme Furnob theme, KlbTheme Bacola theme, KlbTheme Partdo theme, KlbTheme Medibazar theme, KlbTheme Machic theme.This issue affects Clotya theme: from n/a through 1.1.6; Cosmetsy theme: from n/a through 1.7.7; Furnob theme: from n/a through 1.2.2; Bacola theme: from n/a through 1.3.3; Partdo theme: from n/a through 1.1.1; Medibazar theme: from n/a through 1.8.6; Machic theme: from n/a through 1.2.8.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el tema KlbTheme Clotya, el tema KlbTheme Cosmetsy, el tema KlbTheme Furnob, el tema KlbTheme Bacola, el tema KlbTheme Partdo, el tema KlbTheme Medibazar, el tema KlbTheme Machic. Este problema afecta al tema Clotya: desde n/a hasta 1.1 .6; Tema Cosmetsy: desde n/a hasta 1.7.7; Tema Furnob: desde n/a hasta 1.2.2; Tema Bacola: desde n/a hasta 1.3.3; Tema Partdo: desde n/a hasta 1.1.1; Tema Medibazar: desde n/a hasta 1.8.6; Tema Machic: desde n/a hasta 1.2.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bacola/wordpress-bacola-theme-1-3-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/clotya/wordpress-clotya-theme-1-1-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/cosmetsy/wordpress-cosmetsy-theme-1-7-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/furnob/wordpress-furnob-theme-1-2-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/machic/wordpress-machic-theme-1-2-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/medibazar/wordpress-medibazar-theme-1-8-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/partdo/wordpress-partdo-theme-1-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-49839",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T08:15:35.343",
|
||||
"lastModified": "2024-03-26T08:15:35.343",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in KlbTheme Cosmetsy theme (core plugin), KlbTheme Partdo theme (core plugin), KlbTheme Bacola theme (core plugin), KlbTheme Medibazar theme (core plugin), KlbTheme Furnob theme (core plugin), KlbTheme Clotya theme (core plugin) allows Reflected XSS.This issue affects Cosmetsy theme (core plugin): from n/a through 1.3.0; Partdo theme (core plugin): from n/a through 1.0.9; Bacola theme (core plugin): from n/a through 1.3.3; Medibazar theme (core plugin): from n/a through 1.2.3; Furnob theme (core plugin): from n/a through 1.1.7; Clotya theme (core plugin): from n/a through 1.1.5.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en el tema KlbTheme Cosmetsy (complemento principal), el tema KlbTheme Partdo (complemento principal), el tema KlbTheme Bacola (complemento principal), el tema KlbTheme Medibazar (complemento principal), El tema KlbTheme Furnob (complemento principal), el tema KlbTheme Clotya (complemento principal) permite Reflected XSS. Este problema afecta al tema Cosmetsy (complemento principal): desde n/a hasta 1.3.0; Tema Partdo (complemento principal): desde n/a hasta 1.0.9; Tema Bacola (complemento principal): desde n/a hasta 1.3.3; Tema Medibazar (complemento principal): desde n/a hasta 1.2.3; Tema Furnob (complemento principal): desde n/a hasta 1.1.7; Tema Clotya (complemento principal): desde n/a hasta 1.1.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-51416",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T08:15:35.623",
|
||||
"lastModified": "2024-03-26T08:15:35.623",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in EnvialoSimple Env\u00edaloSimple.This issue affects Env\u00edaloSimple: from n/a through 2.3.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en EnvialoSimple Env\u00edaloSimple. Este problema afecta a Env\u00edaloSimple: desde n/a hasta 2.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-6175",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2024-03-26T08:15:35.867",
|
||||
"lastModified": "2024-03-26T08:15:35.867",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NetScreen file parser crash in Wireshark 4.0.0 to 4.0.10 and 3.6.0 to 3.6.18 allows denial of service via crafted capture file"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La falla del analizador de archivos NetScreen en Wireshark 4.0.0 a 4.0.10 y 3.6.0 a 3.6.18 permite la denegaci\u00f3n de servicio a trav\u00e9s de un archivo de captura manipulado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-7232",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-03-26T05:15:48.660",
|
||||
"lastModified": "2024-03-26T05:15:48.660",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Backup and Restore WordPress WordPress plugin through 1.45 does not protect some log files containing sensitive information such as site configuration etc, allowing unauthenticated users to access such data"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Backup and Restore WordPress de WordPress hasta la versi\u00f3n 1.45 no protege algunos archivos de registro que contienen informaci\u00f3n confidencial, como la configuraci\u00f3n del sitio, etc., lo que permite a usuarios no autenticados acceder a dichos datos."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
59
CVE-2023/CVE-2023-72xx/CVE-2023-7251.json
Normal file
59
CVE-2023/CVE-2023-72xx/CVE-2023-7251.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-7251",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:10.160",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeff Starr User Submitted Posts allows Stored XSS.This issue affects User Submitted Posts: from n/a through 20230901.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('cross-site Scripting') en las publicaciones enviadas por el usuario de Jeff Starr permite almacenar XSS. Este problema afecta las publicaciones enviadas por el usuario: desde n/a hasta 20230901."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/user-submitted-posts/wordpress-user-submitted-posts-plugin-20230901-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-0866",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-26T03:15:12.980",
|
||||
"lastModified": "2024-03-26T03:15:12.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Check & Log Email plugin for WordPress is vulnerable to Unauthenticated Hook Injection in all versions up to, and including, 1.0.9 via the check_nonce function. This makes it possible for unauthenticated attackers to execute actions with hooks in WordPress under certain circumstances. The action the attacker wishes to execute needs to have a nonce check, and the nonce needs to be known to the attacker. Furthermore, the absence of a capability check is a requirement."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Check & Log Email para WordPress es vulnerable a la inyecci\u00f3n de gancho no autenticado en todas las versiones hasta la 1.0.9 incluida a trav\u00e9s de la funci\u00f3n check_nonce. Esto hace posible que atacantes no autenticados ejecuten acciones con ganchos en WordPress bajo ciertas circunstancias. La acci\u00f3n que el atacante desea ejecutar debe tener una verificaci\u00f3n de nonce, y el atacante debe conocer el nonce. Adem\u00e1s, es un requisito la ausencia de una verificaci\u00f3n de capacidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-0901",
|
||||
"sourceIdentifier": "facts@wolfssl.com",
|
||||
"published": "2024-03-25T23:15:51.250",
|
||||
"lastModified": "2024-03-25T23:15:51.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Remotely executed SEGV and out of bounds read allows malicious packet sender to crash or cause an out of bounds read via sending a malformed packet with the correct length.\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "SEGV ejecutado de forma remota y lectura fuera de los l\u00edmites permite que el remitente de paquetes maliciosos falle o provoque una lectura fuera de los l\u00edmites mediante el env\u00edo de un paquete con formato incorrecto y con la longitud correcta."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-1745",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-03-26T05:15:49.477",
|
||||
"lastModified": "2024-03-26T05:15:49.477",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Testimonial Slider WordPress plugin before 2.3.7 does not properly ensure that a user has the necessary capabilities to edit certain sensitive Testimonial Slider WordPress plugin before 2.3.7 settings, making it possible for users with at least the Author role to edit them."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Testimonial Slider de WordPress anterior a 2.3.7 no garantiza adecuadamente que un usuario tenga las capacidades necesarias para editar ciertas configuraciones sensibles del complemento Testimonial Slider de WordPress anterior a 2.3.7, lo que hace posible que los usuarios con al menos el rol de Autor puedan editarlas."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-1973",
|
||||
"sourceIdentifier": "security@opentext.com",
|
||||
"published": "2024-03-25T22:37:19.383",
|
||||
"lastModified": "2024-03-25T22:37:19.383",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "By leveraging the vulnerability, lower-privileged users of Content Manager can manipulate Content Manager clients to elevate privileges and perform unauthorized operations. "
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Al aprovechar la vulnerabilidad, los usuarios con menos privilegios de Content Manager pueden manipular los clientes de Content Manager para elevar sus privilegios y realizar operaciones no autorizadas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-21914",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-03-25T22:37:19.627",
|
||||
"lastModified": "2024-03-25T22:37:19.627",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView\u2122 Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView\u2122 product.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad en el producto afectado que permite a un usuario malintencionado reiniciar el terminal Rockwell Automation PanelView\u2122 Plus 7 de forma remota sin protecciones de seguridad. Si se explota la vulnerabilidad, podr\u00eda provocar la p\u00e9rdida de visi\u00f3n o control del producto PanelView\u2122."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2170",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-26T05:15:49.543",
|
||||
"lastModified": "2024-03-26T05:15:49.543",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The VK All in One Expansion Unit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the child page index widget in all versions up to, and including, 9.96.0.1 due to insufficient input sanitization and output escaping on user supplied attributes such as 'className.' This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento VK All in One Expansion Unit para WordPress es vulnerable a las Cross-Site Scripting Almacenado a trav\u00e9s del widget de \u00edndice de p\u00e1gina secundaria en todas las versiones hasta la 9.96.0.1 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en atributos proporcionados por el usuario, como 'nombre de la clase.' Esto hace posible que atacantes autenticados con permisos de nivel de colaborador y superiores inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
55
CVE-2024/CVE-2024-235xx/CVE-2024-23520.json
Normal file
55
CVE-2024/CVE-2024-235xx/CVE-2024-23520.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-23520",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T12:15:49.293",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in AccessAlly PopupAlly.This issue affects PopupAlly: from n/a through 2.1.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/popupally/wordpress-popupally-plugin-2-1-0-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2303",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-26T06:15:08.123",
|
||||
"lastModified": "2024-03-26T06:15:08.123",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Easy Textillate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'textillate' shortcode in all versions up to, and including, 2.01 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Easy Textillate para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo abreviado 'textillate' del complemento en todas las versiones hasta la 2.01 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados con permisos de nivel de colaborador y superiores inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
55
CVE-2024/CVE-2024-247xx/CVE-2024-24711.json
Normal file
55
CVE-2024/CVE-2024-247xx/CVE-2024-24711.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24711",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T12:15:49.507",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in weDevs WooCommerce Conversion Tracking.This issue affects WooCommerce Conversion Tracking: from n/a through 2.0.11.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woocommerce-conversion-tracking/wordpress-woocommerce-conversion-tracking-plugin-2-0-11-broken-access-control-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-247xx/CVE-2024-24718.json
Normal file
55
CVE-2024/CVE-2024-247xx/CVE-2024-24718.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24718",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T12:15:49.703",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-6-missing-authorization-to-non-arbitrary-plugin-installation-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-247xx/CVE-2024-24719.json
Normal file
55
CVE-2024/CVE-2024-247xx/CVE-2024-24719.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24719",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T12:15:49.903",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Uriahs Victor Location Picker at Checkout for WooCommerce.This issue affects Location Picker at Checkout for WooCommerce: from n/a through 1.8.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/map-location-picker-at-checkout-for-woocommerce/wordpress-kikote-plugin-1-8-9-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-247xx/CVE-2024-24799.json
Normal file
55
CVE-2024/CVE-2024-247xx/CVE-2024-24799.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24799",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T12:15:50.100",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in WooCommerce WooCommerce Box Office.This issue affects WooCommerce Box Office: from n/a through 1.2.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woocommerce-box-office/wordpress-woocommerce-box-office-plugin-1-2-2-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-248xx/CVE-2024-24805.json
Normal file
59
CVE-2024/CVE-2024-248xx/CVE-2024-24805.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-24805",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T09:15:10.820",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Deepak anand WP Dummy Content Generator.This issue affects WP Dummy Content Generator: from n/a through 3.1.2.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de autorizaci\u00f3n faltante en Deepak y WP Dummy Content Generator. Este problema afecta a WP Dummy Content Generator: desde n/a hasta 3.1.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-dummy-content-generator/wordpress-wp-dummy-content-generator-plugin-3-1-2-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2425",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-03-25T21:15:47.273",
|
||||
"lastModified": "2024-03-25T21:15:47.273",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA denial-of-service vulnerability exists in the Rockwell Automation PowerFlex\u00ae 527 due to improper input validation in the device. If exploited, the web server will crash and need a manual restart to recover it.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio en Rockwell Automation PowerFlex\u00ae 527 debido a una validaci\u00f3n de entrada incorrecta en el dispositivo. Si se explota, el servidor web fallar\u00e1 y ser\u00e1 necesario reiniciarlo manualmente para recuperarlo."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2426",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-03-25T21:15:47.480",
|
||||
"lastModified": "2024-03-25T21:15:47.480",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA denial-of-service vulnerability exists in the Rockwell Automation PowerFlex\u00ae 527 due to improper input validation in the device. If exploited, a disruption in the CIP communication will occur and a manual restart will be required by the user to recover it.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio en Rockwell Automation PowerFlex\u00ae 527 debido a una validaci\u00f3n de entrada incorrecta en el dispositivo. Si se explota, se producir\u00e1 una interrupci\u00f3n en la comunicaci\u00f3n CIP y el usuario deber\u00e1 reiniciar manualmente para recuperarla."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2427",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-03-25T21:15:47.660",
|
||||
"lastModified": "2024-03-25T21:15:47.660",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA denial-of-service vulnerability exists in the Rockwell Automation PowerFlex\u00ae 527 due to improper traffic throttling in the device. If multiple data packets are sent to the device repeatedly the device will crash and require a manual restart to recover.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de denegaci\u00f3n de servicio en Rockwell Automation PowerFlex\u00ae 527 debido a una limitaci\u00f3n inadecuada del tr\u00e1fico en el dispositivo. Si se env\u00edan varios paquetes de datos al dispositivo repetidamente, el dispositivo fallar\u00e1 y requerir\u00e1 un reinicio manual para recuperarse."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
24
CVE-2024/CVE-2024-260xx/CVE-2024-26018.json
Normal file
24
CVE-2024/CVE-2024-260xx/CVE-2024-26018.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-26018",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-26T10:15:08.120",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting vulnerability exists in TvRock 0.9t8a. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de Cross-site scripting en TvRock 0.9t8a. Se puede ejecutar un script arbitrario en el navegador web del usuario que accede al sitio web que utiliza el producto. Tenga en cuenta que el desarrollador era inalcanzable, por lo tanto, los usuarios deber\u00edan considerar dejar de usar TvRock 0.9t8a."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN69107517/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-27299",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:57.563",
|
||||
"lastModified": "2024-03-25T19:15:57.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. A SQL injection vulnerability has been discovered in the the \"Add News\" functionality due to improper escaping of the email address. This allows any authenticated user with the rights to add/edit FAQ news to exploit this vulnerability to exfiltrate data, take over accounts and in some cases, even achieve RCE. The vulnerable field lies in the `authorEmail` field which uses PHP's `FILTER_VALIDATE_EMAIL` filter. This filter is insufficient in protecting against SQL injection attacks and should still be properly escaped. However, in this version of phpMyFAQ (3.2.5), this field is not escaped properly can be used together with other fields to fully exploit the SQL injection vulnerability. This vulnerability is fixed in 3.2.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. Se ha descubierto una vulnerabilidad de inyecci\u00f3n SQL en la funcionalidad \"Agregar noticias\" debido a un escape incorrecto de la direcci\u00f3n de correo electr\u00f3nico. Esto permite que cualquier usuario autenticado con derechos para agregar/editar noticias de preguntas frecuentes aproveche esta vulnerabilidad para filtrar datos, hacerse cargo de cuentas y, en algunos casos, incluso lograr RCE. El campo vulnerable se encuentra en el campo `authorEmail` que utiliza el filtro `FILTER_VALIDATE_EMAIL` de PHP. Este filtro es insuficiente para proteger contra ataques de inyecci\u00f3n SQL y aun as\u00ed se debe escapar correctamente. Sin embargo, en esta versi\u00f3n de phpMyFAQ (3.2.5), este campo no tiene el formato de escape adecuado y puede usarse junto con otros campos para explotar completamente la vulnerabilidad de inyecci\u00f3n SQL. Esta vulnerabilidad se soluciona en 3.2.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-27300",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:57.807",
|
||||
"lastModified": "2024-03-25T19:15:57.807",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. The `email` field in phpMyFAQ's user control panel page is vulnerable to stored XSS attacks due to the inadequacy of PHP's `FILTER_VALIDATE_EMAIL` function, which only validates the email format, not its content. This vulnerability enables an attacker to execute arbitrary client-side JavaScript within the context of another user's phpMyFAQ session. This vulnerability is fixed in 3.2.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. El campo `email` en la p\u00e1gina del panel de control de usuario de phpMyFAQ es vulnerable a ataques XSS almacenados debido a la insuficiencia de la funci\u00f3n `FILTER_VALIDATE_EMAIL` de PHP, que solo valida el formato del correo electr\u00f3nico, no su contenido. Esta vulnerabilidad permite a un atacante ejecutar JavaScript arbitrario del lado del cliente dentro del contexto de la sesi\u00f3n phpMyFAQ de otro usuario. Esta vulnerabilidad se soluciona en 3.2.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2732",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-26T02:15:14.087",
|
||||
"lastModified": "2024-03-26T02:15:14.087",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Themify Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'themify_post_slider shortcode in all versions up to, and including, 2.0.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Themify Shortcodes para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo corto 'themify_post_slider' del complemento en todas las versiones hasta la 2.0.8 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
24
CVE-2024/CVE-2024-280xx/CVE-2024-28033.json
Normal file
24
CVE-2024/CVE-2024-280xx/CVE-2024-28033.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28033",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-26T10:15:09.070",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OS command injection vulnerability exists in WebProxy 1.7.8 and 1.7.9, which may allow a remote unauthenticated attacker to execute an arbitrary OS command with the privilege of the running web server. Note that the developer was unreachable, therefore, users should consider stop using WebProxy 1.7.8 and 1.7.9."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo existe en WebProxy 1.7.8 y 1.7.9, lo que puede permitir que un atacante remoto no autenticado ejecute un comando del sistema operativo arbitrario con el privilegio del servidor web en ejecuci\u00f3n. Tenga en cuenta que no se pudo localizar al desarrollador; por lo tanto, los usuarios deber\u00edan considerar dejar de usar WebProxy 1.7.8 y 1.7.9."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN22376992/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-280xx/CVE-2024-28034.json
Normal file
24
CVE-2024/CVE-2024-280xx/CVE-2024-28034.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28034",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-26T10:15:09.120",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting vulnerability exists in Mini Thread Version 3.33?i. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using Mini Thread Version 3.33?i."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de Cross-site scripting en Mini Thread versi\u00f3n 3.33?i. Se puede ejecutar un script arbitrario en el navegador web del usuario que accede al sitio web que utiliza el producto. Tenga en cuenta que no se pudo localizar al desarrollador, por lo tanto, los usuarios deber\u00edan considerar dejar de usar Mini Thread versi\u00f3n 3.33?i."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN40523785/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-280xx/CVE-2024-28048.json
Normal file
24
CVE-2024/CVE-2024-280xx/CVE-2024-28048.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28048",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-26T10:15:09.170",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OS command injection vulnerability exists in ffBull ver.4.11, which may allow a remote unauthenticated attacker to execute an arbitrary OS command with the privilege of the running web server. Note that the developer was unreachable, therefore, users should consider stop using ffBull ver.4.11."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo en ffBull ver.4.11, que puede permitir que un atacante remoto no autenticado ejecute un comando del sistema operativo arbitrario con el privilegio del servidor web en ejecuci\u00f3n. Tenga en cuenta que no se pudo localizar al desarrollador, por lo tanto, los usuarios deber\u00edan considerar dejar de usar ffBull ver.4.11."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN17176449/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-280xx/CVE-2024-28093.json
Normal file
24
CVE-2024/CVE-2024-280xx/CVE-2024-28093.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28093",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T12:15:50.293",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The TELNET service of AdTran NetVanta 3120 18.01.01.00.E devices is enabled by default, and has default credentials for a root-level account."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/actuator/cve/blob/main/AdTran/CVE-2024-28093",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/actuator/cve/blob/main/AdTran/CWE-287",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28105",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:58.020",
|
||||
"lastModified": "2024-03-25T19:15:58.020",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. The category image upload function in phpmyfaq is vulnerable to manipulation of the `Content-type` and `lang` parameters, allowing attackers to upload malicious files with a .php extension, potentially leading to remote code execution (RCE) on the system. This vulnerability is fixed in 3.2.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. La funci\u00f3n de carga de im\u00e1genes de categor\u00eda en phpmyfaq es vulnerable a la manipulaci\u00f3n de los par\u00e1metros `Content-type` y `lang`, lo que permite a los atacantes cargar archivos maliciosos con una extensi\u00f3n .php, lo que potencialmente conduce a la ejecuci\u00f3n remota de c\u00f3digo (RCE) en el sistema. Esta vulnerabilidad se soluciona en 3.2.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28106",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:58.263",
|
||||
"lastModified": "2024-03-25T19:15:58.263",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. By manipulating the news parameter in a POST request, an attacker can inject malicious JavaScript code. Upon browsing to the compromised news page, the XSS payload triggers. This vulnerability is fixed in 3.2.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. Al manipular el par\u00e1metro de noticias en una solicitud POST, un atacante puede inyectar c\u00f3digo JavaScript malicioso. Al navegar a la p\u00e1gina de noticias comprometida, se activa la carga \u00fatil XSS. Esta vulnerabilidad se soluciona en 3.2.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28107",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:58.477",
|
||||
"lastModified": "2024-03-25T19:15:58.477",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. A SQL injection vulnerability has been discovered in the `insertentry` & `saveentry` when modifying records due to improper escaping of the email address. This allows any authenticated user with the rights to add/edit FAQ news to exploit this vulnerability to exfiltrate data, take over accounts and in some cases, even achieve RCE. This vulnerability is fixed in 3.2.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. Se ha descubierto una vulnerabilidad de inyecci\u00f3n SQL en `insertentry` y `saveentry` al modificar registros debido a un escape inadecuado de la direcci\u00f3n de correo electr\u00f3nico. Esto permite que cualquier usuario autenticado con derechos para agregar/editar noticias de preguntas frecuentes aproveche esta vulnerabilidad para filtrar datos, hacerse cargo de cuentas y, en algunos casos, incluso lograr RCE. Esta vulnerabilidad se soluciona en 3.2.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28108",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:58.700",
|
||||
"lastModified": "2024-03-25T19:15:58.700",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. Due to insufficient validation on the `contentLink` parameter, it is possible for unauthenticated users to inject HTML code to the page which might affect other users. _Also, requires that adding new FAQs is allowed for guests and that the admin doesn't check the content of a newly added FAQ._ This vulnerability is fixed in 3.2.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. Debido a una validaci\u00f3n insuficiente del par\u00e1metro \"contentLink\", es posible que usuarios no autenticados inyecten c\u00f3digo HTML en la p\u00e1gina, lo que podr\u00eda afectar a otros usuarios. _Adem\u00e1s, requiere que se permita agregar nuevas preguntas frecuentes a los invitados y que el administrador no verifique el contenido de las preguntas frecuentes reci\u00e9n agregadas._ Esta vulnerabilidad se corrigi\u00f3 en 3.2.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
24
CVE-2024/CVE-2024-281xx/CVE-2024-28126.json
Normal file
24
CVE-2024/CVE-2024-281xx/CVE-2024-28126.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28126",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-26T10:15:09.223",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site scripting vulnerability exists in 0ch BBS Script ver.4.00. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using 0ch BBS Script ver.4.00."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de Cross-site scripting en 0ch BBS Script versi\u00f3n 4.00. Se puede ejecutar un script arbitrario en el navegador web del usuario que accede al sitio web que utiliza el producto. Tenga en cuenta que no se pudo localizar al desarrollador, por lo tanto, los usuarios deber\u00edan considerar dejar de usar 0ch BBS Script versi\u00f3n 4.00."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN46874970/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-281xx/CVE-2024-28131.json
Normal file
24
CVE-2024/CVE-2024-281xx/CVE-2024-28131.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28131",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-03-26T10:15:09.270",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "EasyRange Ver 1.41 contains an issue with the executable file search path when displaying an extracted file on Explorer, which may lead to loading an executable file resides in the same folder where the extracted file is placed. If this vulnerability is exploited, arbitrary code may be executed with the privilege of the running program. Note that the developer was unreachable, therefore, users should consider stop using EasyRange Ver 1.41.\r\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "EasyRange Ver 1.41 contiene un problema con la ruta de b\u00fasqueda de archivos ejecutables cuando se muestra un archivo extra\u00eddo en el Explorador, lo que puede provocar que se cargue un archivo ejecutable que reside en la misma carpeta donde se encuentra el archivo extra\u00eddo. Si se explota esta vulnerabilidad, se puede ejecutar c\u00f3digo arbitrario con el privilegio del programa en ejecuci\u00f3n. Tenga en cuenta que no se pudo localizar al desarrollador; por lo tanto, los usuarios deber\u00edan considerar dejar de usar EasyRange Ver 1.41."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN13113728/index.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28243",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T20:15:07.950",
|
||||
"lastModified": "2024-03-25T20:15:07.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "KaTeX is a JavaScript library for TeX math rendering on the web. KaTeX users who render untrusted mathematical expressions could encounter malicious input using `\\edef` that causes a near-infinite loop, despite setting `maxExpand` to avoid such loops. This can be used as an availability attack, where e.g. a client rendering another user's KaTeX input will be unable to use the site due to memory overflow, tying up the main thread, or stack overflow. Upgrade to KaTeX v0.16.10 to remove this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "KaTeX es una librer\u00eda de JavaScript para la representaci\u00f3n matem\u00e1tica de TeX en la web. Los usuarios de KaTeX que renderizan expresiones matem\u00e1ticas que no son de confianza podr\u00edan encontrar entradas maliciosas usando `\\edef` que causan un bucle casi infinito, a pesar de configurar `maxExpand` para evitar dichos bucles. Esto puede usarse como un ataque de disponibilidad, donde, por ejemplo, un cliente que procesa la entrada KaTeX de otro usuario no podr\u00e1 usar el sitio debido a un desbordamiento de memoria, atar el hilo principal o desbordamiento de la pila. Actualice a KaTeX v0.16.10 para eliminar esta vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28244",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T20:15:08.160",
|
||||
"lastModified": "2024-03-25T20:15:08.160",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "KaTeX is a JavaScript library for TeX math rendering on the web. KaTeX users who render untrusted mathematical expressions could encounter malicious input using `\\def` or `\\newcommand` that causes a near-infinite loop, despite setting `maxExpand` to avoid such loops. KaTeX supports an option named maxExpand which aims to prevent infinitely recursive macros from consuming all available memory and/or triggering a stack overflow error. Unfortunately, support for \"Unicode (sub|super)script characters\" allows an attacker to bypass this limit. Each sub/superscript group instantiated a separate Parser with its own limit on macro executions, without inheriting the current count of macro executions from its parent. This has been corrected in KaTeX v0.16.10."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "KaTeX es una librer\u00eda de JavaScript para la representaci\u00f3n matem\u00e1tica de TeX en la web. Los usuarios de KaTeX que renderizan expresiones matem\u00e1ticas que no son de confianza podr\u00edan encontrar entradas maliciosas usando `\\def` o `\\newcommand` que causan un bucle casi infinito, a pesar de configurar `maxExpand` para evitar dichos bucles. KaTeX admite una opci\u00f3n llamada maxExpand que tiene como objetivo evitar que las macros infinitamente recursivas consuman toda la memoria disponible y/o provoquen un error de desbordamiento de pila. Desafortunadamente, la compatibilidad con \"caracteres Unicode (sub|super)script\" permite a un atacante eludir este l\u00edmite. Cada grupo de sub/super\u00edndice cre\u00f3 una instancia de un analizador independiente con su propio l\u00edmite de ejecuciones de macros, sin heredar el recuento actual de ejecuciones de macros de su padre. Esto se ha corregido en KaTeX v0.16.10."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28245",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T20:15:08.370",
|
||||
"lastModified": "2024-03-25T20:15:08.370",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "KaTeX is a JavaScript library for TeX math rendering on the web. KaTeX users who render untrusted mathematical expressions could encounter malicious input using `\\includegraphics` that runs arbitrary JavaScript, or generate invalid HTML. Upgrade to KaTeX v0.16.10 to remove this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "KaTeX es una librer\u00eda de JavaScript para la representaci\u00f3n matem\u00e1tica de TeX en la web. Los usuarios de KaTeX que representan expresiones matem\u00e1ticas que no son de confianza podr\u00edan encontrar entradas maliciosas utilizando `\\includegraphics` que ejecuta JavaScript arbitrario o generar HTML no v\u00e1lido. Actualice a KaTeX v0.16.10 para eliminar esta vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28246",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T20:15:08.580",
|
||||
"lastModified": "2024-03-25T20:15:08.580",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "KaTeX is a JavaScript library for TeX math rendering on the web. Code that uses KaTeX's `trust` option, specifically that provides a function to blacklist certain URL protocols, can be fooled by URLs in malicious inputs that use uppercase characters in the protocol. In particular, this can allow for malicious input to generate `javascript:` links in the output, even if the `trust` function tries to forbid this protocol via `trust: (context) => context.protocol !== 'javascript'`. Upgrade to KaTeX v0.16.10 to remove this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "KaTeX es una librer\u00eda de JavaScript para la representaci\u00f3n matem\u00e1tica de TeX en la web. El c\u00f3digo que utiliza la opci\u00f3n `trust` de KaTeX, espec\u00edficamente el que proporciona una funci\u00f3n para incluir en la lista negra ciertos protocolos URL, puede ser enga\u00f1ado por URL en entradas maliciosas que utilizan caracteres en may\u00fasculas en el protocolo. En particular, esto puede permitir que entradas maliciosas generen enlaces `javascript:` en la salida, incluso si la funci\u00f3n `trust` intenta prohibir este protocolo mediante `trust: (context) => context.protocol !== 'javascript' `. Actualice a KaTeX v0.16.10 para eliminar esta vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28421",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T23:15:51.447",
|
||||
"lastModified": "2024-03-25T23:15:51.447",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Razor 0.8.0 allows a remote attacker to escalate privileges via the ChannelModel::updateapk method of the channelmodle.php"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de inyecci\u00f3n SQL en Razor 0.8.0 permite a un atacante remoto escalar privilegios a trav\u00e9s del m\u00e9todo ChannelModel::updateapk de channelmodle.php"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28850",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T19:15:58.947",
|
||||
"lastModified": "2024-03-25T19:15:58.947",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "WP Crontrol controls the cron events on WordPress websites. WP Crontrol includes a feature that allows administrative users to create events in the WP-Cron system that store and execute PHP code subject to the restrictive security permissions documented here. While there is no known vulnerability in this feature on its own, there exists potential for this feature to be vulnerable to RCE if it were specifically targeted via vulnerability chaining that exploited a separate SQLi (or similar) vulnerability. This is exploitable on a site if one of the below preconditions are met, the site is vulnerable to a writeable SQLi vulnerability in any plugin, theme, or WordPress core, the site's database is compromised at the hosting level, the site is vulnerable to a method of updating arbitrary options in the wp_options table, or the site is vulnerable to a method of triggering an arbitrary action, filter, or function with control of the parameters. As a hardening measure, WP Crontrol version 1.16.2 ships with a new feature that prevents tampering of the code stored in a PHP cron event."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "WP Crontrol controla los eventos cron en los sitios web de WordPress. WP Crontrol incluye una funci\u00f3n que permite a los usuarios administrativos crear eventos en el sistema WP-Cron que almacenan y ejecutan c\u00f3digo PHP sujeto a los permisos de seguridad restrictivos documentados aqu\u00ed. Si bien no existe una vulnerabilidad conocida en esta caracter\u00edstica por s\u00ed sola, existe la posibilidad de que esta caracter\u00edstica sea vulnerable a RCE si fuera atacada espec\u00edficamente a trav\u00e9s de un encadenamiento de vulnerabilidades que explotara una vulnerabilidad SQLi (o similar) separada. Esto es explotable en un sitio si se cumple una de las siguientes condiciones previas, el sitio es vulnerable a una vulnerabilidad SQLi grabable en cualquier complemento, tema o n\u00facleo de WordPress, la base de datos del sitio est\u00e1 comprometida a nivel de alojamiento, el sitio es vulnerable a un m\u00e9todo para actualizar opciones arbitrarias en la tabla wp_options, o el sitio es vulnerable a un m\u00e9todo para activar una acci\u00f3n, filtro o funci\u00f3n arbitraria con control de los par\u00e1metros. Como medida de refuerzo, la versi\u00f3n 1.16.2 de WP Crontrol viene con una nueva caracter\u00edstica que evita la manipulaci\u00f3n del c\u00f3digo almacenado en un evento cron de PHP."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2849",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-23T18:15:07.770",
|
||||
"lastModified": "2024-03-25T01:51:01.223",
|
||||
"lastModified": "2024-03-26T09:15:11.360",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in SourceCodester Simple File Manager 1.0. This vulnerability affects unknown code. The manipulation of the argument photo leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257770 is the identifier assigned to this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una vulnerabilidad fue encontrada en SourceCodester Simple File Manager 1.0 y clasificada como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido. La manipulaci\u00f3n de la foto del argumento da lugar a una subida sin restricciones. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-257770 es el identificador asignado a esta vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -83,6 +87,10 @@
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257770",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303123",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2873",
|
||||
"sourceIdentifier": "facts@wolfssl.com",
|
||||
"published": "2024-03-25T22:37:19.847",
|
||||
"lastModified": "2024-03-25T22:37:19.847",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in wolfSSH's server-side state machine before versions 1.4.17. A malicious client could create channels without first performing user authentication, resulting in unauthorized access.\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una vulnerabilidad en la m\u00e1quina de estado del lado del servidor de wolfSSH antes de las versiones 1.4.17. Un cliente malintencionado podr\u00eda crear canales sin realizar primero la autenticaci\u00f3n del usuario, lo que provocar\u00eda un acceso no autorizado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2888",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T06:15:09.300",
|
||||
"lastModified": "2024-03-26T06:15:09.300",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldGrid Post and Page Builder by BoldGrid \u2013 Visual Drag and Drop Editor allows Stored XSS.This issue affects Post and Page Builder by BoldGrid \u2013 Visual Drag and Drop Editor: from n/a through 1.26.2.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en BoldGrid Post y Page Builder de BoldGrid: el editor visual de arrastrar y soltar permite almacenar XSS. Este problema afecta a Post y Page Builder de BoldGrid: editor visual de arrastrar y soltar : desde n/a hasta 1.26.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2889",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T07:16:01.393",
|
||||
"lastModified": "2024-03-26T07:16:01.393",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Lab WP-Lister Lite for Amazon allows Stored XSS.This issue affects WP-Lister Lite for Amazon: from n/a through 2.6.11.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Neutralizaci\u00f3n inadecuada de la entrada durante la vulnerabilidad de generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en WP Lab WP-Lister Lite para Amazon permite almacenar XSS. Este problema afecta a WP-Lister Lite para Amazon: desde n/a hasta 2.6.11."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29025",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T20:15:08.797",
|
||||
"lastModified": "2024-03-25T20:15:08.797",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. The `HttpPostRequestDecoder` can be tricked to accumulate data. While the decoder can store items on the disk if configured so, there are no limits to the number of fields the form can have, an attacher can send a chunked post consisting of many small fields that will be accumulated in the `bodyListHttpData` list. The decoder cumulates bytes in the `undecodedChunk` buffer until it can decode a field, this field can cumulate data without limits. This vulnerability is fixed in 4.1.108.Final."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Netty es un framework de aplicaci\u00f3n de red as\u00edncrono impulsado por eventos para el desarrollo r\u00e1pido de servidores y clientes de protocolo de alto rendimiento mantenibles. Se puede enga\u00f1ar al `HttpPostRequestDecoder` para que acumule datos. Si bien el decodificador puede almacenar elementos en el disco si est\u00e1 configurado as\u00ed, no hay l\u00edmites para la cantidad de campos que puede tener el formulario, un adjunto puede enviar una publicaci\u00f3n fragmentada que consta de muchos campos peque\u00f1os que se acumular\u00e1n en la lista `bodyListHttpData`. El decodificador acumula bytes en el b\u00fafer `undecodedChunk` hasta que puede decodificar un campo, este campo puede acumular datos sin l\u00edmites. Esta vulnerabilidad se soluciona en 4.1.108.Final."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29041",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T21:15:46.847",
|
||||
"lastModified": "2024-03-25T21:15:46.847",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()` but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El framework web minimalista Express.js para node. Las versiones de Express.js anteriores a 4.19.0 y todas las versiones alfa y beta preliminares de 5.0 se ven afectadas por una vulnerabilidad de redireccionamiento abierto que utiliza URL con formato incorrecto. Cuando un usuario de Express realiza una redirecci\u00f3n utilizando una URL proporcionada por el usuario, Express realiza una codificaci\u00f3n [usando `encodeurl`](https://github.com/pillarjs/encodeurl) en el contenido antes de pasarlo al encabezado de `ubicaci\u00f3n`. Esto puede hacer que las URL con formato incorrecto se eval\u00faen de maneras inesperadas mediante implementaciones de listas permitidas de redireccionamiento com\u00fan en aplicaciones Express, lo que lleva a una redirecci\u00f3n abierta al omitir una lista permitida implementada correctamente. El m\u00e9todo principal afectado es `res.location()` pero tambi\u00e9n se llama desde `res.redirect()`. La vulnerabilidad se solucion\u00f3 en 4.19.2 y 5.0.0-beta.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29179",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-25T21:15:47.050",
|
||||
"lastModified": "2024-03-25T21:15:47.050",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. An attacker with admin privileges can upload an attachment containing JS code without extension and the application will render it as HTML which allows for XSS attacks."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. Un atacante con privilegios de administrador puede cargar un archivo adjunto que contenga c\u00f3digo JS sin extensi\u00f3n y la aplicaci\u00f3n lo representar\u00e1 como HTML, lo que permite ataques XSS."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29189",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-26T03:15:13.150",
|
||||
"lastModified": "2024-03-26T03:15:13.150",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PyAnsys Geometry is a Python client library for the Ansys Geometry service and other CAD Ansys products. On file src/ansys/geometry/core/connection/product_instance.py, upon calling this method _start_program directly, users could exploit its usage to perform malicious operations on the current machine where the script is ran. This vulnerability is fixed in 0.3.3 and 0.4.12."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "PyAnsys Geometry es una librer\u00eda cliente de Python para el servicio Ansys Geometry y otros productos CAD Ansys. En el archivo src/ansys/geometry/core/connection/product_instance.py, al llamar directamente a este m\u00e9todo _start_program, los usuarios podr\u00edan explotar su uso para realizar operaciones maliciosas en la m\u00e1quina actual donde se ejecuta el script. Esta vulnerabilidad se solucion\u00f3 en 0.3.3 y 0.4.12."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29195",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-26T03:15:13.333",
|
||||
"lastModified": "2024-03-26T03:15:13.333",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to vulnerabilities in parameter checking mechanism, by exploiting the buffer length parameter in Azure C SDK, which may lead to remote code execution. Requirements for RCE are 1. Compromised Azure account allowing malformed payloads to be sent to the device via IoT Hub service, 2. By passing IoT hub service max message payload limit of 128KB, and 3. Ability to overwrite code space with remote code. Fixed in commit https://github.com/Azure/azure-c-shared-utility/commit/1129147c38ac02ad974c4c701a1e01b2141b9fe2."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "azure-c-shared-utility es una librer\u00eda C para la comunicaci\u00f3n AMQP/MQTT con Azure Cloud Services. El SDK de Azure IoT C puede usar esta biblioteca para la comunicaci\u00f3n entre IoT Hub y los dispositivos IoT Hub. Un atacante puede provocar una envoltura de enteros, una asignaci\u00f3n insuficiente o un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico debido a vulnerabilidades en el mecanismo de verificaci\u00f3n de par\u00e1metros, al explotar el par\u00e1metro de longitud del b\u00fafer en Azure C SDK, lo que puede conducir a la ejecuci\u00f3n remota de c\u00f3digo. Los requisitos para RCE son 1. Cuenta de Azure comprometida que permite enviar payloads con formato incorrecto al dispositivo a trav\u00e9s del servicio IoT Hub, 2. Pasando el l\u00edmite m\u00e1ximo de payload de mensajes del servicio IoT Hub de 128 KB, y 3. Capacidad de sobrescribir el espacio de c\u00f3digo con c\u00f3digo remoto. Corregido en el commit https://github.com/Azure/azure-c-shared-utility/commit/1129147c38ac02ad974c4c701a1e01b2141b9fe2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29196",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-26T03:15:13.517",
|
||||
"lastModified": "2024-03-26T03:15:13.517",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. There is a Path Traversal vulnerability in Attachments that allows attackers with admin rights to upload malicious files to other locations of the web root. This vulnerability is fixed in 3.2.6."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "phpMyFAQ es una aplicaci\u00f3n web de preguntas frecuentes de c\u00f3digo abierto para PHP 8.1+ y MySQL, PostgreSQL y otras bases de datos. Existe una vulnerabilidad de Path Traversal en los archivos adjuntos que permite a los atacantes con derechos de administrador cargar archivos maliciosos en otras ubicaciones de la ra\u00edz web. Esta vulnerabilidad se soluciona en 3.2.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29199",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-26T03:15:13.707",
|
||||
"lastModified": "2024-03-26T03:15:13.707",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nautobot is a Network Source of Truth and Network Automation Platform. A number of Nautobot URL endpoints were found to be improperly accessible to unauthenticated (anonymous) users. These endpoints will not disclose any Nautobot data to an unauthenticated user unless the Nautobot configuration variable EXEMPT_VIEW_PERMISSIONS is changed from its default value (an empty list) to permit access to specific data by unauthenticated users. This vulnerability is fixed in 1.6.16 and 2.1.9."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Nautobot es una plataforma de automatizaci\u00f3n de redes y fuente de verdad de red. Se descubri\u00f3 que varios endpoints de URL de Nautobot no eran accesibles correctamente para usuarios no autenticados (an\u00f3nimos). Estos endpoints no revelar\u00e1n ning\u00fan dato de Nautobot a un usuario no autenticado a menos que la variable de configuraci\u00f3n de Nautobot EXEMPT_VIEW_PERMISSIONS se cambie de su valor predeterminado (una lista vac\u00eda) para permitir el acceso a datos espec\u00edficos por parte de usuarios no autenticados. Esta vulnerabilidad se solucion\u00f3 en 1.6.16 y 2.1.9."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29301",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T00:15:08.577",
|
||||
"lastModified": "2024-03-26T00:15:08.577",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SourceCodester PHP Task Management System 1.0 is vulnerable to SQL Injection via update-admin.php?admin_id="
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "SourceCodester PHP Task Management System 1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de update-admin.php?admin_id="
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29302",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T00:15:08.647",
|
||||
"lastModified": "2024-03-26T00:15:08.647",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SourceCodester PHP Task Management System 1.0 is vulnerable to SQL Injection via update-employee.php."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "SourceCodester PHP Task Management System 1.0 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de update-employee.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29303",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T00:15:08.703",
|
||||
"lastModified": "2024-03-26T00:15:08.703",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The delete admin users function of SourceCodester PHP Task Management System 1.0 is vulnerable to SQL Injection"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La funci\u00f3n de eliminaci\u00f3n de usuarios administradores de SourceCodester PHP Task Management System 1.0 es vulnerable a la inyecci\u00f3n SQL"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29440",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T21:15:47.217",
|
||||
"lastModified": "2024-03-25T21:15:47.217",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthorized access vulnerability has been discovered in ROS2 Humble Hawksbill versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could potentially allow a malicious user to gain unauthorized access to multiple ROS2 nodes remotely. Unauthorized access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha descubierto una vulnerabilidad de acceso no autorizado en las versiones de ROS2 Humble Hawksbill donde ROS_VERSION es 2 y ROS_PYTHON_VERSION es 3. Esta vulnerabilidad podr\u00eda permitir potencialmente que un usuario malintencionado obtenga acceso no autorizado a m\u00faltiples nodos ROS2 de forma remota. El acceso no autorizado a estos nodos podr\u00eda comprometer la integridad del sistema, la ejecuci\u00f3n de comandos arbitrarios y la divulgaci\u00f3n de informaci\u00f3n confidencial."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29442",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T22:37:19.797",
|
||||
"lastModified": "2024-03-25T22:37:19.797",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unauthorized access vulnerability has been discovered in ROS2 Humble Hawksbill versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3. This vulnerability could potentially allow a malicious user to gain unauthorized access to multiple ROS2 nodes remotely. Unauthorized access to these nodes could result in compromised system integrity, the execution of arbitrary commands, and disclosure of sensitive information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha descubierto una vulnerabilidad de acceso no autorizado en las versiones de ROS2 Humble Hawksbill donde ROS_VERSION es 2 y ROS_PYTHON_VERSION es 3. Esta vulnerabilidad podr\u00eda permitir potencialmente que un usuario malintencionado obtenga acceso no autorizado a m\u00faltiples nodos ROS2 de forma remota. El acceso no autorizado a estos nodos podr\u00eda comprometer la integridad del sistema, la ejecuci\u00f3n de comandos arbitrarios y la divulgaci\u00f3n de informaci\u00f3n confidencial."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29515",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T19:15:59.190",
|
||||
"lastModified": "2024-03-25T19:15:59.190",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File Upload vulnerability in lepton v.7.1.0 allows a remote authenticated attackers to execute arbitrary code via uploading a crafted PHP file to the save.php and config.php component."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de carga de archivos en lepton v.7.1.0 permite a atacantes remotos autenticados ejecutar c\u00f3digo arbitrario cargando un archivo PHP manipulado en los componentes save.php y config.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
28
CVE-2024/CVE-2024-296xx/CVE-2024-29644.json
Normal file
28
CVE-2024/CVE-2024-296xx/CVE-2024-29644.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-29644",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T12:15:50.353",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in dcat-admin v.2.1.3 and before allows a remote attacker to execute arbitrary code via a crafted script to the user login box."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://dcat-admin.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jqhph/dcat-admin",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.yuque.com/yangtu-swjrh/oc6nqi/epcbz5y1grl4il1m",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-29666",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T19:15:59.253",
|
||||
"lastModified": "2024-03-25T19:15:59.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insecure Permissions vulnerability in Vehicle Monitoring platform system CMSV6 v.7.31.0.2 through v.7.32.0.3 allows a remote attacker to escalate privileges via the default password component."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de permisos inseguros en el sistema de plataforma de monitoreo de veh\u00edculos CMSV6 v.7.31.0.2 a v.7.32.0.3 permite a un atacante remoto escalar privilegios a trav\u00e9s del componente de contrase\u00f1a predeterminado."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
59
CVE-2024/CVE-2024-29xx/CVE-2024-2904.json
Normal file
59
CVE-2024/CVE-2024-29xx/CVE-2024-2904.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-2904",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T10:15:09.377",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Extend Themes Calliope.This issue affects Calliope: from n/a through 1.0.33.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Extend Themes Calliope. Este problema afecta a Calliope: desde n/a hasta 1.0.33."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/calliope/wordpress-calliope-theme-1-0-33-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-302xx/CVE-2024-30231.json
Normal file
55
CVE-2024/CVE-2024-302xx/CVE-2024-30231.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30231",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T12:15:50.410",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in WebToffee Product Import Export for WooCommerce.This issue affects Product Import Export for WooCommerce: from n/a through 2.4.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/product-import-export-for-woo/wordpress-product-import-export-for-woocommerce-plugin-2-4-1-arbitrary-file-upload-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-302xx/CVE-2024-30232.json
Normal file
55
CVE-2024/CVE-2024-302xx/CVE-2024-30232.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30232",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T12:15:50.610",
|
||||
"lastModified": "2024-03-26T12:55:05.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Exclusive Addons Exclusive Addons Elementor allows Stored XSS.This issue affects Exclusive Addons Elementor: from n/a through 2.6.9.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/exclusive-addons-for-elementor/wordpress-exclusive-addons-for-elementor-plugin-2-6-9-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
63
README.md
63
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-26T09:01:34.116783+00:00
|
||||
2024-03-26T13:01:30.592066+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-26T08:15:35.867000+00:00
|
||||
2024-03-26T12:55:05.010000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,23 +29,68 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242648
|
||||
242672
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `24`
|
||||
|
||||
* [CVE-2023-49839](CVE-2023/CVE-2023-498xx/CVE-2023-49839.json) (`2024-03-26T08:15:35.343`)
|
||||
* [CVE-2023-51416](CVE-2023/CVE-2023-514xx/CVE-2023-51416.json) (`2024-03-26T08:15:35.623`)
|
||||
* [CVE-2023-6175](CVE-2023/CVE-2023-61xx/CVE-2023-6175.json) (`2024-03-26T08:15:35.867`)
|
||||
* [CVE-2024-2889](CVE-2024/CVE-2024-28xx/CVE-2024-2889.json) (`2024-03-26T07:16:01.393`)
|
||||
* [CVE-2023-23991](CVE-2023/CVE-2023-239xx/CVE-2023-23991.json) (`2024-03-26T09:15:08.037`)
|
||||
* [CVE-2023-32237](CVE-2023/CVE-2023-322xx/CVE-2023-32237.json) (`2024-03-26T09:15:08.583`)
|
||||
* [CVE-2023-33322](CVE-2023/CVE-2023-333xx/CVE-2023-33322.json) (`2024-03-26T09:15:09.073`)
|
||||
* [CVE-2023-41696](CVE-2023/CVE-2023-416xx/CVE-2023-41696.json) (`2024-03-26T09:15:09.357`)
|
||||
* [CVE-2023-45771](CVE-2023/CVE-2023-457xx/CVE-2023-45771.json) (`2024-03-26T09:15:09.503`)
|
||||
* [CVE-2023-49838](CVE-2023/CVE-2023-498xx/CVE-2023-49838.json) (`2024-03-26T09:15:09.710`)
|
||||
* [CVE-2023-7251](CVE-2023/CVE-2023-72xx/CVE-2023-7251.json) (`2024-03-26T09:15:10.160`)
|
||||
* [CVE-2024-23520](CVE-2024/CVE-2024-235xx/CVE-2024-23520.json) (`2024-03-26T12:15:49.293`)
|
||||
* [CVE-2024-24711](CVE-2024/CVE-2024-247xx/CVE-2024-24711.json) (`2024-03-26T12:15:49.507`)
|
||||
* [CVE-2024-24718](CVE-2024/CVE-2024-247xx/CVE-2024-24718.json) (`2024-03-26T12:15:49.703`)
|
||||
* [CVE-2024-24719](CVE-2024/CVE-2024-247xx/CVE-2024-24719.json) (`2024-03-26T12:15:49.903`)
|
||||
* [CVE-2024-24799](CVE-2024/CVE-2024-247xx/CVE-2024-24799.json) (`2024-03-26T12:15:50.100`)
|
||||
* [CVE-2024-24805](CVE-2024/CVE-2024-248xx/CVE-2024-24805.json) (`2024-03-26T09:15:10.820`)
|
||||
* [CVE-2024-26018](CVE-2024/CVE-2024-260xx/CVE-2024-26018.json) (`2024-03-26T10:15:08.120`)
|
||||
* [CVE-2024-28033](CVE-2024/CVE-2024-280xx/CVE-2024-28033.json) (`2024-03-26T10:15:09.070`)
|
||||
* [CVE-2024-28034](CVE-2024/CVE-2024-280xx/CVE-2024-28034.json) (`2024-03-26T10:15:09.120`)
|
||||
* [CVE-2024-28048](CVE-2024/CVE-2024-280xx/CVE-2024-28048.json) (`2024-03-26T10:15:09.170`)
|
||||
* [CVE-2024-28093](CVE-2024/CVE-2024-280xx/CVE-2024-28093.json) (`2024-03-26T12:15:50.293`)
|
||||
* [CVE-2024-28126](CVE-2024/CVE-2024-281xx/CVE-2024-28126.json) (`2024-03-26T10:15:09.223`)
|
||||
* [CVE-2024-28131](CVE-2024/CVE-2024-281xx/CVE-2024-28131.json) (`2024-03-26T10:15:09.270`)
|
||||
* [CVE-2024-2904](CVE-2024/CVE-2024-29xx/CVE-2024-2904.json) (`2024-03-26T10:15:09.377`)
|
||||
* [CVE-2024-29644](CVE-2024/CVE-2024-296xx/CVE-2024-29644.json) (`2024-03-26T12:15:50.353`)
|
||||
* [CVE-2024-30231](CVE-2024/CVE-2024-302xx/CVE-2024-30231.json) (`2024-03-26T12:15:50.410`)
|
||||
* [CVE-2024-30232](CVE-2024/CVE-2024-302xx/CVE-2024-30232.json) (`2024-03-26T12:15:50.610`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `49`
|
||||
|
||||
* [CVE-2024-28108](CVE-2024/CVE-2024-281xx/CVE-2024-28108.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-28243](CVE-2024/CVE-2024-282xx/CVE-2024-28243.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-28244](CVE-2024/CVE-2024-282xx/CVE-2024-28244.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-28245](CVE-2024/CVE-2024-282xx/CVE-2024-28245.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-28246](CVE-2024/CVE-2024-282xx/CVE-2024-28246.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-28421](CVE-2024/CVE-2024-284xx/CVE-2024-28421.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-2849](CVE-2024/CVE-2024-28xx/CVE-2024-2849.json) (`2024-03-26T09:15:11.360`)
|
||||
* [CVE-2024-2873](CVE-2024/CVE-2024-28xx/CVE-2024-2873.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-28850](CVE-2024/CVE-2024-288xx/CVE-2024-28850.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-2888](CVE-2024/CVE-2024-28xx/CVE-2024-2888.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-2889](CVE-2024/CVE-2024-28xx/CVE-2024-2889.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29025](CVE-2024/CVE-2024-290xx/CVE-2024-29025.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29041](CVE-2024/CVE-2024-290xx/CVE-2024-29041.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29179](CVE-2024/CVE-2024-291xx/CVE-2024-29179.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29189](CVE-2024/CVE-2024-291xx/CVE-2024-29189.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29195](CVE-2024/CVE-2024-291xx/CVE-2024-29195.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29196](CVE-2024/CVE-2024-291xx/CVE-2024-29196.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29199](CVE-2024/CVE-2024-291xx/CVE-2024-29199.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29301](CVE-2024/CVE-2024-293xx/CVE-2024-29301.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29302](CVE-2024/CVE-2024-293xx/CVE-2024-29302.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29303](CVE-2024/CVE-2024-293xx/CVE-2024-29303.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29440](CVE-2024/CVE-2024-294xx/CVE-2024-29440.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29442](CVE-2024/CVE-2024-294xx/CVE-2024-29442.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29515](CVE-2024/CVE-2024-295xx/CVE-2024-29515.json) (`2024-03-26T12:55:05.010`)
|
||||
* [CVE-2024-29666](CVE-2024/CVE-2024-296xx/CVE-2024-29666.json) (`2024-03-26T12:55:05.010`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
122
_state.csv
122
_state.csv
@ -169468,7 +169468,7 @@ CVE-2021-23435,0,0,a93ccb0e71ca4cf74b74b602169866d6d253c2624dfe5b7d1536ef2814079
|
||||
CVE-2021-23436,0,0,d43e750b60c6d58e450b6a09c83c8b51c21faaa3df37449937c2fd2c44358384,2021-09-10T13:33:17.097000
|
||||
CVE-2021-23437,0,0,594f8d8574d2535253d24dfb7acfed07aba4e5f32ce03adc22f66570c3b1e985,2024-03-22T11:15:45.353000
|
||||
CVE-2021-23438,0,0,a2ba5ddca006c7fb9f995ef32cc1418fd5b76584e1d92ca3d4f11ddb7f0cef46,2021-09-10T15:23:21.947000
|
||||
CVE-2021-23439,0,0,b93dc0c2aeafbd9e2161bbc111810808ab6b87a725da968c82776f53028a38d6,2021-09-10T19:46:37.847000
|
||||
CVE-2021-23439,0,1,52fcfc67fb76c1dc5919d0367194d5e9f5babd41cd4201b1990d2dca7d159d3d,2024-03-26T11:44:31.903000
|
||||
CVE-2021-2344,0,0,d1959cac8c46e2b5c2412baeace0d0eec49e23f539e87736dab15004e4c436ac,2021-07-22T22:33:58.470000
|
||||
CVE-2021-23440,0,0,c2213be28d2df537b252ae22f63162719bcb064b752ef7a3dabbac0b0c207565,2022-03-29T16:39:42.710000
|
||||
CVE-2021-23441,0,0,dec3ef169ec121cf5f71c908455e5d4b029970f7403c7a61418f136605a84c64,2023-11-07T03:30:53.913000
|
||||
@ -216741,6 +216741,7 @@ CVE-2023-23983,0,0,74b5b4b1462c747dd53c9f592080364e19fc6c1694d6f2491f52dadcae55e
|
||||
CVE-2023-23984,0,0,9b14c0e53f1fb3236e0507d31b1a18a12e3c60066de53e21e1c773543ae430a9,2023-11-07T04:08:11.937000
|
||||
CVE-2023-23987,0,0,e401aa8a624850f8dd4e111156cf4d1baf8a63d1e59c1001ea1085e930ddd24a,2023-11-07T04:08:12.123000
|
||||
CVE-2023-2399,0,0,839d38f60b3719afcfdda82c1f8a752ce89fc64cbbbfb30843cd6b3bf1d6a073,2023-11-07T04:12:36.193000
|
||||
CVE-2023-23991,1,1,ee2677e380b82658f8c7b64180c45934bff9b7a9a265147ec400fadc986a91da,2024-03-26T12:55:05.010000
|
||||
CVE-2023-23992,0,0,8c5e8f5728b4c5516ea21e0e4cf30f6e4b3a5812916191bdefa5eef879095169,2023-11-07T04:08:12.333000
|
||||
CVE-2023-23993,0,0,680fc6ca01a9e4e0742255096f4e8f50a3ef5e9a5a9b384edecd2c6e7d043134,2023-07-13T00:08:54.487000
|
||||
CVE-2023-23994,0,0,6f55e2ef3d723b08fceb02749eaaef8263c3936cb0b285277eae56a4f1492d39,2023-11-07T04:08:12.590000
|
||||
@ -222910,6 +222911,7 @@ CVE-2023-32232,0,0,42736b96515003e3cf3bff3fd7ff5ab9e26bae726e1a1475992f400b3d8e6
|
||||
CVE-2023-32233,0,0,bb275f0087f7cb2930d4cfec32f6b7174eaa8a49f65d921684536bb34d13f0b4,2023-09-28T19:07:11.537000
|
||||
CVE-2023-32235,0,0,2cfd59c9faf05603cb1bb31f064e7ce21dd8eb13bf4e2a75f30ff00edfa40ef5,2023-05-11T14:19:32.100000
|
||||
CVE-2023-32236,0,0,17a5a718a376e339683e8df26b6f8fa8e86fcf9aeef615903efe59727a03c726,2023-08-29T15:37:29.233000
|
||||
CVE-2023-32237,1,1,3441481b54bd36a1e8159c32ac47fc2ddef1c3db723c72ab68a61ba00c748021,2024-03-26T12:55:05.010000
|
||||
CVE-2023-32239,0,0,41348e1be0554ece9b924139698f187bd499b391c39391fc010f32648d749c59,2023-06-28T07:18:19.947000
|
||||
CVE-2023-3224,0,0,2b4e8f979ebe58062b0539978bf7e663149ea77c7db3f80a7addb5b0a873092a,2023-06-20T17:03:46.047000
|
||||
CVE-2023-32241,0,0,2c2cccb61b79a9f23a0e222e35a4d3281646bcae23a5763be605163f1e516ef3,2023-08-31T18:28:31.323000
|
||||
@ -223896,6 +223898,7 @@ CVE-2023-33318,0,0,41aeae639591292f23db4e1d309d8b88fd0fa5069b4ed1956efe3da9709bb
|
||||
CVE-2023-33319,0,0,7c0fe74f12bf6c47ae3ea1ae72d13e6952d3716fd27eb904b0c70e6595eba05f,2023-06-01T03:53:32.010000
|
||||
CVE-2023-3332,0,0,f142911e38668483664fdac994b4127903823f55845a85f4989e0309d19e950c,2023-07-05T19:19:49.067000
|
||||
CVE-2023-33320,0,0,f477e98f256bbbee130e6118f09baecbcefd09f09b64b29bb6d411c312773b27,2023-09-01T14:34:31.330000
|
||||
CVE-2023-33322,1,1,ff9eb77654a6ca8c0e687befd00bad26292dfddc470e6e6c586f9a152c660884,2024-03-26T12:55:05.010000
|
||||
CVE-2023-33323,0,0,ee48e15f00c9cfe7b1658526d3d339a52e40779c48328e5139d9ef9f8f08abee,2023-06-30T12:47:46.827000
|
||||
CVE-2023-33325,0,0,a842e9cb715aaf5e3aac016d99068f08ebd23606c85e4288381cd0814c429e6c,2023-09-01T19:05:34.913000
|
||||
CVE-2023-33326,0,0,f927fa040ab68823410b95b70c5ace8c9273b60b1f16121539591968ed61ac20,2023-06-07T21:37:57.253000
|
||||
@ -229544,6 +229547,7 @@ CVE-2023-41691,0,0,d8259e19bc14125b2bb6050f662fc3b24bcdc269a8dec0f5184af33d8c653
|
||||
CVE-2023-41692,0,0,9dfbe2513e9b8a7048a5b0e63c2829060293649d3277508a772b575d8a78de4d,2023-10-03T20:56:03.563000
|
||||
CVE-2023-41693,0,0,a0093613d7aaa0b6f7f43b424c62e4cd402cec632f05caf726e193a1501f4789,2023-10-07T02:54:55.387000
|
||||
CVE-2023-41694,0,0,c85335bdda2131bda9c3c20ee02d505bc1561fe25e0d23e0c961d33acf705f19,2023-10-12T18:42:03.957000
|
||||
CVE-2023-41696,1,1,f98d249672b70779d17c6cb2156f03a45ae5bb1eb37f1c78a3020dbc29ad974a,2024-03-26T09:15:09.357000
|
||||
CVE-2023-41697,0,0,56cc618d76efce53d94cec335281522380d33d876463c6d56bd4c74711c1db72,2023-10-11T20:53:34.343000
|
||||
CVE-2023-41699,0,0,eaab5aa0f22d51a7e8b75628d38f687009e194f189ad529688c932761b132d13,2023-11-23T03:41:18.107000
|
||||
CVE-2023-4170,0,0,193ed89332162e3db442ba11143ba59a2663c8383a8e83d27a139af90a91797d,2024-03-21T02:49:41.407000
|
||||
@ -231950,6 +231954,7 @@ CVE-2023-45768,0,0,9e7d785fdd3d49070cd3fd9173737df3f271e64f4ed8b248d6cf8440bec8a
|
||||
CVE-2023-45769,0,0,1ddf3ecdd0009c60525ee2fae61bb530a3d10b3baa0527f0efcad2de48a825cf,2023-10-28T03:27:10.200000
|
||||
CVE-2023-4577,0,0,01e6cc1da3d9c225067518f5d86af124fcbe003e2b4f9601aa36611ca95ac680,2023-09-13T03:46:49.057000
|
||||
CVE-2023-45770,0,0,6f2ba0835aecd0a03f004d181d3fa871d08d0c27d8cfd10b7632dd4400222008,2023-10-28T03:27:17.170000
|
||||
CVE-2023-45771,1,1,3c680968f0a395c6259907050ab3a7bdf4142068ef68d9ca21568e41ffd4426a,2024-03-26T12:55:05.010000
|
||||
CVE-2023-45772,0,0,69b8c790630fb3ab2e6d554a7267396c9528deae6e8daa527520d08dc2915ae8,2023-10-28T03:27:24.907000
|
||||
CVE-2023-45773,0,0,7d553493e10700046d6d187857edb591d94a1665fd262a58215b9fdc99fe7473,2024-02-02T03:13:12.243000
|
||||
CVE-2023-45774,0,0,4043d3e2fb81f9fee8b192519b96314121d7a29f50b4932fddad3c92eb93a0eb,2024-02-02T03:13:23.130000
|
||||
@ -231991,7 +231996,7 @@ CVE-2023-45820,0,0,f4c6a52d92a393c30847b4fc71894062e36da3ea4724378ac79251737821e
|
||||
CVE-2023-45821,0,0,c39b8ec690d7ab53b53258af4c85cbc98ead20fb8fb737080a2aefa59f2b219f,2023-10-31T15:48:49.977000
|
||||
CVE-2023-45822,0,0,ec4085568120c2cdea66e618f4ad439349d930087a5d3f00d4f5af9a3e3690bd,2023-10-30T15:37:49.727000
|
||||
CVE-2023-45823,0,0,c21a8f8120dd7efefb38d08e112bb6f41c1bc7889398b8ee0408a5ed5bac79fd,2023-10-30T15:35:37.783000
|
||||
CVE-2023-45824,0,0,049ea66a88d9027e0bd609d8da3a295a48e69ffec8dd943c52500e5590663021,2024-03-25T19:15:57.027000
|
||||
CVE-2023-45824,0,1,4325a2dfcd261ae20f6cf28d9810dedc12274a7734f3286e2d41cf0b518b7a21,2024-03-26T12:55:05.010000
|
||||
CVE-2023-45825,0,0,88414c995076aa67d7f5d51bd87528e1f50db1b996348b886a8da3a42fd9881b,2023-10-27T18:17:11.990000
|
||||
CVE-2023-45826,0,0,fb4fdde2234a33997d031bde8bd96295768aa3cdeb0dcb1add36c3acf5e6b149,2023-10-27T15:27:30.243000
|
||||
CVE-2023-45827,0,0,590a647d29b19685fbfbe01785d9adf29e729c96d9c4a8d18d11575e526cfd85,2023-11-14T17:10:21.330000
|
||||
@ -233091,7 +233096,7 @@ CVE-2023-47418,0,0,de0d45e70af2ba78287b3074bebb4f81bbb2d17cf3940f32671427cb7bbe1
|
||||
CVE-2023-4742,0,0,b9389acd285d04f3564e0339a32eb018f6d095f9e07134e31ab8f412ac9dfd92,2024-03-21T02:49:52.173000
|
||||
CVE-2023-47422,0,0,53e4ba62d7fd0242ce1870b57522bcebcee34260151a2b5b738b7621b64d4019,2024-02-22T19:07:37.840000
|
||||
CVE-2023-4743,0,0,7bfbdabe8b9425296f1d631d292f0a9fb2f878bdfac9a0c89327f6098a11bb34,2024-03-21T02:49:52.253000
|
||||
CVE-2023-47430,0,0,5aa6e0f107b534b64ee0baea53bafb32866e1423e6940349e4f37bfd98eb32b9,2024-03-25T22:37:19.197000
|
||||
CVE-2023-47430,0,1,e6a5754bab3f4151de611d77cd2c885bddd03b736d05dd3ab604542d22404cc3,2024-03-26T12:55:05.010000
|
||||
CVE-2023-47437,0,0,6e79bd1227b77bbb4f11ccfeeaa138eb5ff31bfe22e27fcab2f47ad374baaeca,2023-12-01T19:48:29.537000
|
||||
CVE-2023-4744,0,0,f33e2f57712194685c3dca3e1493ab9255a824e0935438d389efcbddb6e95f44,2024-03-21T02:49:52.340000
|
||||
CVE-2023-47440,0,0,b65a22d6ec75b9b58933b07ceb717cde5ccdee4dab3cc2632d1662455c5a9b4d,2023-12-12T18:06:36.190000
|
||||
@ -233574,7 +233579,7 @@ CVE-2023-48292,0,0,68d5cac89456a75198e9f6724909e441fd8528b6f63cb54901138a8ef8533
|
||||
CVE-2023-48293,0,0,3ec70bbcd91ac8140cabac70ad06065e2f73970aa51dc5a1d0f7ade1ae16b5cc,2023-11-29T18:02:07.070000
|
||||
CVE-2023-48294,0,0,fb8bcdc0e962b03803bc66dd0b7948bdf3959e9ed068a6ab7e81686dd3e32643,2023-11-29T20:53:09.650000
|
||||
CVE-2023-48295,0,0,c4c863fa0b65897d7af34fb0a7266543c2b1ed1d72e8fe5e40a567e24c2f3179,2023-11-25T01:21:51.610000
|
||||
CVE-2023-48296,0,0,2291d4912761a0bb527daaa12e65d1f364ff0766de72eb5168c6cdd1e4d384d6,2024-03-25T19:15:57.300000
|
||||
CVE-2023-48296,0,1,f151426217cf7b74c2e8fe83c7ea5aae000940c77b67d258c58b7249d3ad82c2,2024-03-26T12:55:05.010000
|
||||
CVE-2023-48297,0,0,8a9cc863aeec88effa9ed330fa7727693d20a3e8d6045445ff75b2b400886967,2024-01-25T15:42:48.877000
|
||||
CVE-2023-48298,0,0,bc14e6e563010c8c6da73e3d2f28166bd0101a74a9a67d9b6073db0700a17331,2024-01-03T02:23:30.487000
|
||||
CVE-2023-48299,0,0,8429fd27dcc103e7be0bb9740840a90f90d570b535fb154e7a4a4ae3a4eb18d0,2023-11-29T02:31:52.117000
|
||||
@ -234691,7 +234696,8 @@ CVE-2023-49833,0,0,75834fff665b59f3c4fb0b4b03558d32fc91b3efab25cbdeefafb0192b012
|
||||
CVE-2023-49834,0,0,f01e2730dc0b95d1b7f32c812dba24237147f33301308210a31bf1cc47cc7d0b,2023-12-20T04:26:25.007000
|
||||
CVE-2023-49836,0,0,d1eaaf088ac1e6696c52a64c2e3dbfdfe00102afdcfa4bf3951b57aa3483333c,2023-12-18T18:19:51.903000
|
||||
CVE-2023-49837,0,0,efabe1e704e190a47962d97e791147336566f4b472138d57ed70012cd72df24c,2024-03-21T19:47:03.943000
|
||||
CVE-2023-49839,1,1,c5d0a0b09d3b7b42170d39fd7514776cbeb37605754a06fbaba05597eadcec17,2024-03-26T08:15:35.343000
|
||||
CVE-2023-49838,1,1,3ec75bed9223f61e85a00e68ce24be36916a35dfa6c2aa1cf055f542dc64f8b1,2024-03-26T12:55:05.010000
|
||||
CVE-2023-49839,0,1,f5bbeb79a4fb7a7c09b7d7b6118cad893a84e32bcf5d18fd457fd1e82a191e7e,2024-03-26T12:55:05.010000
|
||||
CVE-2023-4984,0,0,b568e92dbfdfa933d741a561994c5a187fe494f7ce09795a2b3a70d20f02c757,2024-03-21T02:49:56.543000
|
||||
CVE-2023-49840,0,0,3007b22f6bc63fefba1a05b48a48deee17ae057500c4d492f77e27d9c865a34d,2023-12-20T04:28:39.197000
|
||||
CVE-2023-49841,0,0,ad3a17229bd01d0c2bf491b86a58b899c006843c79bea01aae5bd3ff930dd743,2023-12-18T19:03:16.533000
|
||||
@ -235423,7 +235429,7 @@ CVE-2023-51411,0,0,c454e0d959073a096be50948b21f45a6c9cc1b78ba4a3fb410dc71105327f
|
||||
CVE-2023-51412,0,0,68d235b38f70cb389f5c129847c3cb5ff18e823a560fdbd733fff9c0ba5a85e6,2024-01-05T04:55:51.963000
|
||||
CVE-2023-51414,0,0,3becd3aaeb9f08b799e66b797314fa07e59729fc02e03a314b193d23383e1913,2024-01-05T16:20:07.743000
|
||||
CVE-2023-51415,0,0,8ae2480d26d3164b2a86c9a857349d41d08ad736104464da18c6b6b3bdba14f3,2024-02-15T06:26:14.677000
|
||||
CVE-2023-51416,1,1,38c6450153f2d1c42147f15f493682967c1237575e50f569d702b11632847d4f,2024-03-26T08:15:35.623000
|
||||
CVE-2023-51416,0,1,c036a0bdee97b9945a63a5e48db7866b840ef0e87ddb67d8f4d4cc3766b1fd97,2024-03-26T12:55:05.010000
|
||||
CVE-2023-51417,0,0,8e2499b06cff92fcc30ae4519fc64dac24fa5916ee9afc9e857f909c0bbfe434,2024-01-05T04:55:40.827000
|
||||
CVE-2023-51419,0,0,ab07d1b91847d8cd977d2da1a2ffe4ad4dc63bbd45f3dd8a00304b93e3707b3a,2024-01-05T04:55:29.657000
|
||||
CVE-2023-5142,0,0,19313906eb22540e2a6ae896b33bc750f6febb17c7ebb3e52b357fd91a4c9469,2024-03-21T02:50:09.227000
|
||||
@ -236996,7 +237002,7 @@ CVE-2023-6164,0,0,efb29145d16c8144e175249ba6cbaf4bb44142a68232eb34eb8941782d9dc5
|
||||
CVE-2023-6165,0,0,a88a1ecebae54a201570edf95799e59e9035ad54d6d6811d7ffa93e529d4380a,2024-02-03T01:25:24.337000
|
||||
CVE-2023-6166,0,0,47d4cdf2f8b989d37c514d3e721055e2805521cb69db4323a703a98a39539bc0,2024-01-02T20:19:26.667000
|
||||
CVE-2023-6174,0,0,928079b5ea0b0accaee0b058dd1e51b2239c85cbf846cb8e8f6e42d77fa72bf4,2024-02-11T06:15:11.437000
|
||||
CVE-2023-6175,1,1,d470fc3715e8c323a5fa516769c8f3c32f839596ef0b6350a9efd7fc7f5a2648,2024-03-26T08:15:35.867000
|
||||
CVE-2023-6175,0,1,2b124284380d6ffe6e5a9191b487503d085349de86f7dce936d08d6c075067fc,2024-03-26T12:55:05.010000
|
||||
CVE-2023-6176,0,0,834aef1f453567f80afc169e4a700f7c8ca03ab9b0563c7d4912b761745fd836,2024-02-08T16:15:46.960000
|
||||
CVE-2023-6178,0,0,bc2dd876d4e2450fc2e4921925d21f55e35f2d54fd22329e9e9989f0337a5274,2023-11-29T18:01:19.947000
|
||||
CVE-2023-6179,0,0,67fdae7ef2e90483db8da897354f3ca786f508d0b8b5db8b16163ed452bd226b,2023-11-25T02:13:16.920000
|
||||
@ -237814,7 +237820,7 @@ CVE-2023-7224,0,0,e592fcb7ac7be7f4ef9608bffb7a0b899defa9402fc3e64bfc72285360788e
|
||||
CVE-2023-7225,0,0,ab2f1e443c992163b729c45a53aef884372f2397f32f8e85f87f9c5bf78f056c,2024-02-06T19:12:27.730000
|
||||
CVE-2023-7226,0,0,ee062ed783afb336e20d6ff591df24945b3d39e4afa880abc9eda2af8f61de2b,2024-03-21T02:51:00.703000
|
||||
CVE-2023-7227,0,0,c02382aed61a95fc02340c8832a2821920e87ae74ae12b56d6948ba5d27e78b1,2024-01-31T18:46:00.220000
|
||||
CVE-2023-7232,0,0,76d665ff3150398cabfdbaaba727e99ef695cc12b5d81dc210164d52ceba28c6,2024-03-26T05:15:48.660000
|
||||
CVE-2023-7232,0,1,4170bb35c6be9f9990886cb5cf926bc3ae5204839b4d7a571ba06646e5906e01,2024-03-26T12:55:05.010000
|
||||
CVE-2023-7233,0,0,a3db9e3348ea0a3650ff3b75271d880ae75a322d836468a1f6599c45a636936c,2024-02-12T17:31:21.670000
|
||||
CVE-2023-7234,0,0,23278876305e1d44b5315edea84989da2790a3c72b01a04cdbcb9933098a26fc,2024-01-24T16:47:18.570000
|
||||
CVE-2023-7235,0,0,5a57373c824e0c960ebb1d7ed373397d379b4a945d30165f19c755e196b87393,2024-02-22T19:07:27.197000
|
||||
@ -237829,6 +237835,7 @@ CVE-2023-7246,0,0,0b0747a3436244f62d2aad9027219d9cff24b1b7c0f13d7408447e0c04c189
|
||||
CVE-2023-7247,0,0,8d068f02ebaf5bd72643a32a0d689f2cf868fd5ca5d3e65bc43aa7d79a215ea3,2024-03-12T12:40:13.500000
|
||||
CVE-2023-7248,0,0,09e734b1295b2237baa6a5044b67d7934d675719dcfc6a35e8af5a9e918f8fbb,2024-03-17T22:38:29.433000
|
||||
CVE-2023-7250,0,0,16d725c0cad0f956a3c7d1cb06ac84759f8e3d4c7555228859c2053c8b1d303e,2024-03-18T19:40:00.173000
|
||||
CVE-2023-7251,1,1,73fa31f7b11a2c8f7785ccd98b3beff89a3869cfbe5b74910fb2dd1341267135,2024-03-26T12:55:05.010000
|
||||
CVE-2024-0007,0,0,1173dcf63e36e77ef1ebddafdf32fafcec606695fbc0816f54b661f0aac88aac,2024-02-15T06:23:39.303000
|
||||
CVE-2024-0008,0,0,9c41805289fe313f8323749103b11eb8b3211483db37513fd0baf5ed76da3178,2024-02-15T06:23:39.303000
|
||||
CVE-2024-0009,0,0,23e936b7b54a2f1e04c46b6a36886ee0c71ffa20e63d224ee54049120613eeaa,2024-02-15T06:23:39.303000
|
||||
@ -238463,7 +238470,7 @@ CVE-2024-0859,0,0,ebdbbfb62fdac702a888e13ac2f08cf009b152778d43282d960af2d2fbc4e2
|
||||
CVE-2024-0860,0,0,00bbcd6c65f213eeeceffda8243a1a6631ac3559dfbca28d155a8f476f1aeb6d,2024-03-15T12:53:06.423000
|
||||
CVE-2024-0861,0,0,896e71725cbfb614341352655e0b66e7def84c2617b58556401d4278cc8b74b9,2024-03-04T20:26:41.663000
|
||||
CVE-2024-0864,0,0,17024975930493e251806bb80b57b820a57bfd49c0ac48954296f7125d5de83a,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0866,0,0,9a5bb28cc2444779c0a8f8354e3b03211977b4016888b1c386d58bcaebc3b74d,2024-03-26T03:15:12.980000
|
||||
CVE-2024-0866,0,1,2315ea7233a9f152b45c2f2db1db04866f3fbf8a4d5b6e4bad65f402d240f082,2024-03-26T12:55:05.010000
|
||||
CVE-2024-0869,0,0,39eb12d4def5ace38cccd71318a17cc1945f05a59b2d0897303b6745b871b84d,2024-02-13T19:45:09.783000
|
||||
CVE-2024-0871,0,0,fbf0cce21f84a2dbc83b60e59f75f4fc8aed525f02b8ace8f079611ad69604b3,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0879,0,0,71dbf86688bbf3d39fdd16f3840204e31946256b985438bb8d263e8d387364ad,2024-01-31T19:16:07.630000
|
||||
@ -238482,7 +238489,7 @@ CVE-2024-0895,0,0,6a76c7f2f120789a65253031d7521e1f62411bd227b5e6c7a4bb7791428925
|
||||
CVE-2024-0896,0,0,c3c05d10d33160a8a0088c48d556d2f961e13a8332b9034618ae831d176179ee,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0897,0,0,286bb7a30c4f50c7fe4f00d3160d4fd491d44ba6d496810ca1bc152c09db11e7,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0898,0,0,409dc0bc4f1e30bf8aee76bd69559a1c559c0d53fb07883af91433675181f6f6,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0901,0,0,06d2313248a83a492bc230655a329bfba118779ee20d74b188a976a28f060db3,2024-03-25T23:15:51.250000
|
||||
CVE-2024-0901,0,1,8395d055c39a2ded7a6676d9f91e364a6c601b11f066a458c7ff4909044d580a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-0903,0,0,4e5a944405938a6def0adf008001af709d311e38e0572265081d65abf85ff9fb,2024-02-22T19:07:27.197000
|
||||
CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc5d,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0907,0,0,701cea52331df058a887458bc81b02e5da4430df695e176c30a1053289070946,2024-02-29T13:49:29.390000
|
||||
@ -239058,7 +239065,7 @@ CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e066
|
||||
CVE-2024-1733,0,0,d9cf8004467e67497b484a605a620c0a0db32312b35f534ec3be854a6ce160fc,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1742,0,0,49a014e71feeebf0985e26bc6d9858143440f2617b6f3a9f2dea0afb22280114,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1745,0,0,5902abad64241773f78cf6de8c27cf5cf9594480b48b2f51f8d5a6f57cddeb6b,2024-03-26T05:15:49.477000
|
||||
CVE-2024-1745,0,1,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000
|
||||
CVE-2024-1748,0,0,a1dc98a9081cf73f47d608f84388fd9e1d6663e40c50dbfb283535778827ec26,2024-03-21T02:51:45.040000
|
||||
CVE-2024-1749,0,0,4b591dad7740802113c665ceda12f8a50246d60996cd4895b30a69f97068386e,2024-03-21T02:51:45.117000
|
||||
CVE-2024-1750,0,0,2c5d0228a637c37f3f121f1e7fcc9f9b6be5eacb2ceb4e3205185263509a639c,2024-03-21T02:51:45.190000
|
||||
@ -239196,7 +239203,7 @@ CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837
|
||||
CVE-2024-1970,0,0,39fa0035c7ed860f094608be440d277527e52ee84a277da973b7d8bb611f3d74,2024-03-21T02:51:49.893000
|
||||
CVE-2024-1971,0,0,c720c5130c723fdef5c778fd61fbd06c8a83fec33b47a060c56fb7b16a106079,2024-03-21T02:51:49.963000
|
||||
CVE-2024-1972,0,0,0a7c8da46cc8bc4aaabe5fc98fb2dde7735bbbefbf66b9d3a3f732a3f4519e04,2024-03-21T02:51:50.030000
|
||||
CVE-2024-1973,0,0,dc809a76dd18f7ad8a42fa8171e5c64a383e7dc94766e3277ceba6e16e2719e1,2024-03-25T22:37:19.383000
|
||||
CVE-2024-1973,0,1,7e572d102b77b447a07e2619921bbb7e602276924c210475f15b92aa04c8d92c,2024-03-26T12:55:05.010000
|
||||
CVE-2024-1976,0,0,77ae2df323cf6637a14fb06bcb46d711f13422518ce52e9430227e1e91ad53e3,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1977,0,0,a7692b2da3b0113a60567ddf6634026c09e0a2eeec7666bb0cdf204455073a9e,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade338,2024-02-29T13:49:29.390000
|
||||
@ -239801,7 +239808,7 @@ CVE-2024-21678,0,0,644543e109adebdec8df004a77a478b56ad9337774b4affa63ec566a5c71b
|
||||
CVE-2024-2168,0,0,df343086c33aa0bc2b20ef0192c3535231f2738c2b137f41389dd5fe8b7e8fa2,2024-03-21T02:52:30.380000
|
||||
CVE-2024-21682,0,0,1288e7fcafeb10f9c77b4c5fb0257836d3b58742132134582c107bf83b3369e6,2024-02-20T19:50:53.960000
|
||||
CVE-2024-2169,0,0,ccec08a82f821939c7d9060fb6509a15844937ebc051af4ba9acc04d6186c6c4,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2170,0,0,f4de7c8f768b5933e2e08233ca600f5b6cec0849a55a87d3b7db7635bd625ab8,2024-03-26T05:15:49.543000
|
||||
CVE-2024-2170,0,1,ecb9a4c8858b9f58e40341aa169d3b7c37f3c5e40f6e92367b411525d123f7bf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2172,0,0,6776123ed0b5c0f9d88ed7748f04d6ed5b6ec666c7ca28cb2acad4f7dd950935,2024-03-13T18:15:58.530000
|
||||
CVE-2024-21722,0,0,a71b22f29ccfe20a809147af4c5ec8874c667e01e795eb398f7ab084681219c4,2024-02-29T13:49:29.390000
|
||||
CVE-2024-21723,0,0,00cccf047c5bbb1475d8708d99eb77b4cc33374bfae2cd667dfa07b00a9da924,2024-02-29T13:49:29.390000
|
||||
@ -239889,7 +239896,7 @@ CVE-2024-21908,0,0,329abb805b48ea46c40d9625a0e5a18857ae42d6b89a82f5c3cf797095821
|
||||
CVE-2024-21909,0,0,1862a33cb8cb7c096543042cface003ed2658c185ec7603674a262510a57f13e,2024-02-08T02:15:40.883000
|
||||
CVE-2024-21910,0,0,43ca7fc1e52b2bce376dbad269237609f1115a9e3e85611002acd3d35f8eee88,2024-01-08T19:46:25.757000
|
||||
CVE-2024-21911,0,0,30b0952621022b198f37c9fc7c47e2aaa3233be56e7cd5684ca7f588e4860d48,2024-01-08T19:46:14.513000
|
||||
CVE-2024-21914,0,0,e34f280946c7911f381648ae829d4f68a7997b25cc065aa631568a91de7541ef,2024-03-25T22:37:19.627000
|
||||
CVE-2024-21914,0,1,8362c524df4a22c5c99212051acce4ea80772b52bceeb8a39755408986c0153c,2024-03-26T12:55:05.010000
|
||||
CVE-2024-21915,0,0,37ba536bf668637545b4dc7be0d8e2b8dd5a196f32352bf8da3b31f0b239e591,2024-02-16T19:26:55.393000
|
||||
CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48dd2,2024-02-08T01:34:49.067000
|
||||
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
|
||||
@ -240314,7 +240321,7 @@ CVE-2024-2298,0,0,110c8428bf2ee1d404b6fc16e696c66e1acb2b6e80ed3915e48e2b44d3e42d
|
||||
CVE-2024-22983,0,0,6a38538cffe02e625d8399f623cf51f22d7777c4762df345e581a9999a8c518b,2024-02-29T13:49:47.277000
|
||||
CVE-2024-22984,0,0,e1878756268a68f030b8a1f4c487c52d091cec58671de352e5b7d5d34740ed57,2024-02-07T20:15:49.320000
|
||||
CVE-2024-22988,0,0,9bce914ce9d429b5a5cd734f9618e22363c87c41939b422b32cac88106642a90,2024-03-18T20:15:08.793000
|
||||
CVE-2024-2303,0,0,c7ae00eabcfea4cf449b51c61ad9a45a401f16457f1028b34d12d396bacae07c,2024-03-26T06:15:08.123000
|
||||
CVE-2024-2303,0,1,e8ec06902514d48e2641fcd827085959ad9d4a100b3417c3f9c5bb681b9976f4,2024-03-26T12:55:05.010000
|
||||
CVE-2024-23031,0,0,50a01a02c17debf717506fceb27518dcc1b40bb12f5847f406f4c7143af31def,2024-02-02T16:15:45.433000
|
||||
CVE-2024-23032,0,0,d816fb742830db2ae31aaf2f9eaeddace513bb113282a64f1e9cfa85a92eae11,2024-02-02T16:15:50.530000
|
||||
CVE-2024-23033,0,0,f21a57749bcc6c4adedee8c08d8f7499bd817689eb51d8cc4a9b5771f50badc1,2024-02-02T16:15:56.287000
|
||||
@ -240540,6 +240547,7 @@ CVE-2024-23516,0,0,f908beaf0aef3ecf8a8819fae23d2c4559de7dc9d2df85df41316958d107a
|
||||
CVE-2024-23517,0,0,e4bbedbc00468997609a0c9179822a4e7c082017c830cbf85558e35c31daa8f6,2024-02-16T13:41:33.563000
|
||||
CVE-2024-23519,0,0,323d9800215ce0c9e36032433bafa6695128989b60bb35cada524fbfda63857e,2024-02-29T13:49:29.390000
|
||||
CVE-2024-2352,0,0,2cc8b053118ba180bdaf007c83ea1e7c333f1d7588a28aa4a6a1c8527631fa2b,2024-03-21T02:52:33.190000
|
||||
CVE-2024-23520,1,1,1760ff98c82a78a6ac8cdd9e8b29d0033f732862eba27b5be49ba3dc4b9d71e4,2024-03-26T12:55:05.010000
|
||||
CVE-2024-23523,0,0,623508392dc055fd8494152b862d986ad62e53aa4f4993d4a8e8603e43a87df8,2024-03-17T22:38:29.433000
|
||||
CVE-2024-23525,0,0,d87ac004ae364b7188eb5b5618bc7a0354a8aea809beaa37863d308d19bc3d3a,2024-01-27T22:15:08.360000
|
||||
CVE-2024-2353,0,0,f949572e9423ba52a3d65d2007cc49aa7c6368d16d59af04751fad5efff20374,2024-03-21T02:52:33.263000
|
||||
@ -240876,20 +240884,20 @@ CVE-2024-24215,0,0,d3883dc710155bd950a18903f8aa5eb2eda59d1e9725a4303b203ea7778b7
|
||||
CVE-2024-24216,0,0,3c3e699d8ba3256f67c55852e9ef2e3011cfbebba9e6c02139e656f08115b8a1,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24230,0,0,ed6d69d70561399663ef8e2e33150b56625833d6257f46ca8936cf12e494e1dd,2024-03-18T12:38:25.490000
|
||||
CVE-2024-24246,0,0,35e1d007cf6f6949945fa16dda0202d580abd8f167471d2954d0a97721b24d79,2024-03-23T03:15:11.117000
|
||||
CVE-2024-2425,0,0,516129c60b3d32566972d2a9deaadf0ad0602d38a28c58212a5bab96e5fc71dd,2024-03-25T21:15:47.273000
|
||||
CVE-2024-2425,0,1,42108437c542a39ceb0f679642e1b0ec6cc1a657618629f319596aa4231ada63,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24254,0,0,9339820ae71b7b870d84000911554e2e5f93e1c4ab945fdf5145aa252036f9c2,2024-02-15T18:46:57.737000
|
||||
CVE-2024-24255,0,0,2085b0cb468b304c9118b3c0b0e3b0cf89bfb225076d95ede49b5c87a27416c9,2024-02-15T18:46:41.247000
|
||||
CVE-2024-24256,0,0,bcf101ed3f034b9a04a1de15d44af26dd82eaa0682d6269c41a026c96e6c66b4,2024-02-15T14:28:31.380000
|
||||
CVE-2024-24258,0,0,1dca3f389ed346c53fdb7cbeecf01e095c7e85e188f23f8d5288a8a323819e99,2024-02-21T03:15:09.043000
|
||||
CVE-2024-24259,0,0,7842f21b778f6dcca829d4468f9229fc2cd52ba2c95d3bca926d1004a82cbbf9,2024-02-21T03:15:09.110000
|
||||
CVE-2024-2426,0,0,26d255beacc5555a49fb296f9a0f36d58fa4cc9b1740b452adde7e8b04074101,2024-03-25T21:15:47.480000
|
||||
CVE-2024-2426,0,1,08632bf084e6abc2a5ca49c8c26b61e54a11383c10f2b5d93b885f042cd93f2b,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24260,0,0,1f48ddb38b8ef82ad46211df3f926b3a2894fb1fd548fb3d6c2f15aba25a3a87,2024-02-07T23:01:55.050000
|
||||
CVE-2024-24262,0,0,48daeccf81890fc6666d87fda73daf662a7556bb14b97075a5bf42f27c121f89,2024-02-07T23:02:04.467000
|
||||
CVE-2024-24263,0,0,a7faff23323264f34f9c62262fa3f03aa668fa6eb0738632fbcd67b53dcba88e,2024-02-07T23:02:17.470000
|
||||
CVE-2024-24265,0,0,af394545ccd1a804e78a325f17868ed02a0d7133b6c62faa71b15705be7c579e,2024-02-07T23:06:25.303000
|
||||
CVE-2024-24266,0,0,af2222be5080c2bad50dea6cff249c7d07d0b0a9a7e6f3a785220071b883839d,2024-02-07T23:28:17.213000
|
||||
CVE-2024-24267,0,0,95558cbe9d72e85c3d366ac9b6c161da57c7f083ab6736f7e86204c7be33f1c7,2024-02-07T23:28:24.530000
|
||||
CVE-2024-2427,0,0,c35bc5e394d842d641e6571b280bbd5d55330489466e2e05cd3d15a7fd70d1b9,2024-03-25T21:15:47.660000
|
||||
CVE-2024-2427,0,1,10c7aa78f5f6cabd0376b212f24614c9430be1b9536a4b0b745097ed3b2c4e7b,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24272,0,0,8f6883745a139dd4938d495410234eff50fc737ee779757f8e18a902dca99341,2024-03-22T12:45:36.130000
|
||||
CVE-2024-24275,0,0,5ee5552d1ccdff1349c63c1ee819e4122e7275d9cd64505362d94567de774ca6,2024-03-06T15:18:08.093000
|
||||
CVE-2024-24276,0,0,c0b996f05c041cdec9f97004ccc67bd94d1c66cbf22b8df3dba73751978abd1f,2024-03-06T15:18:08.093000
|
||||
@ -241024,10 +241032,13 @@ CVE-2024-24702,0,0,68169c2ba8781d542981a3a82b3dbedd86a42bda996e358152d83922edc27
|
||||
CVE-2024-24705,0,0,ec2ce8236049f46f3eb88b140e7ef49b1684c75c01d49904df6e6b36582e7ddd,2024-02-29T13:49:47.277000
|
||||
CVE-2024-24706,0,0,4d433b03a4c26ebc6bd4b9712c01509648b3f2cecc7341b14e252b0e38dfa793,2024-02-15T02:09:50.480000
|
||||
CVE-2024-24708,0,0,0f8e81f3aba5b23c6e778b4d19d5d812998e1b5ce45774f77b59373f3047230f,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24711,1,1,5c25fab34a5071c77f4fe30781ea1d599a845486544449ee6790bb4d57dacb97,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24712,0,0,3eb883409ceb5cd8ab7cfb2c23165937e7138a0fdba93206148a8d8c39991d81,2024-02-16T14:48:04.207000
|
||||
CVE-2024-24713,0,0,016796105eec4ced1aaab79578ed2b6dc8b6c4a64b21f9341804bb78b76a15f2,2024-02-16T15:48:04.237000
|
||||
CVE-2024-24714,0,0,fae79de9d6d5e6b6ededb76f50d25278300f6e312a2e7200960450f07f889c82,2024-02-26T16:32:25.577000
|
||||
CVE-2024-24717,0,0,147b72859f44e71d91234d2c3714411052617c05a0596c74544e6604ed4559a3,2024-02-16T15:52:02.283000
|
||||
CVE-2024-24718,1,1,b751177db9d6d4f6f2744da4e22d3fb30ac2b7a917ca4ff18c6c13d939081cf2,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24719,1,1,53d485bbb875667c1b97b60d8680f27a8ef59cc7392ee19e2e920694ad71f632,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24720,0,0,168cdc237ea9af641a6fa55d263239a522401ac618a437c23183ffc24b80de9d,2024-02-27T14:20:06.637000
|
||||
CVE-2024-24721,0,0,f811f7b97630e39f8e09dfe35ae447277604cf213cb4d45448493cc8fa15fbc5,2024-02-27T14:20:06.637000
|
||||
CVE-2024-24722,0,0,952e66641f17a0fb9dfe3803e528e36e48f057663a4934472c4c7db463b9f3c7,2024-02-20T19:50:53.960000
|
||||
@ -241079,11 +241090,13 @@ CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d8
|
||||
CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a358,2024-02-12T14:19:54.330000
|
||||
CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000
|
||||
CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000
|
||||
CVE-2024-24799,1,1,66b87dbf4712d897a80a6fd15f9be6859f6da4dbf0f2bf47a09701906b00e05c,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2480,0,0,18e5d9dd5007a1e03c1eb604204799de3a86309ed081b462f1877b3c18e0b19f,2024-03-21T02:52:34.667000
|
||||
CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000
|
||||
CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000
|
||||
CVE-2024-24803,0,0,fc5d4f4cab51b4c20d7b6e3bf5587ec068edf5c72abf706c2f7a07ca396460a8,2024-02-16T16:19:58.613000
|
||||
CVE-2024-24804,0,0,eeb6fdfa103bf8168fd7c265cc5d58c5754970ed08409f99ef624c0715efc253,2024-02-16T16:21:45.077000
|
||||
CVE-2024-24805,1,1,e29e332c74f752c041b199d456a830edbb89b88194c491ad82ada59c027ad5f6,2024-03-26T12:55:05.010000
|
||||
CVE-2024-24806,0,0,c22f635b0a8e149aa103df5ec505273138fb224093663def7772242037a61135,2024-03-05T23:15:07.867000
|
||||
CVE-2024-24807,0,0,2d34e5a71f21b856008e0b8570ab5cdf60822d8a0563980a1edf758417c67389,2024-02-12T21:41:24.647000
|
||||
CVE-2024-24808,0,0,bdbd983ba6c1a4b09d677aa089f9419ebf22e351f535d11a049fcdc6e3f33540,2024-02-13T22:48:57.290000
|
||||
@ -241660,6 +241673,7 @@ CVE-2024-26003,0,0,fa8874de1288018456c2c5e60f788d74da5e6a9794ed476433e2f3d611980
|
||||
CVE-2024-26004,0,0,246387e032da3fec432fd431d962194949239cd6f63c6608ded252f81c7603e5,2024-03-12T12:40:13.500000
|
||||
CVE-2024-26005,0,0,5612768f564be605b53cca364087e5ce4582a430bf26d99195869094006f4e9a,2024-03-12T12:40:13.500000
|
||||
CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000
|
||||
CVE-2024-26018,1,1,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000
|
||||
CVE-2024-26028,0,0,d7f6b370dac1104ed0dd7e13f0a07d616a3b64fd1cbe91a0412ac9127f7c3c38,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26030,0,0,2b41c4585af990f88773dd788ea800c5e39fe5eb6767ef15da766a3709231a8f,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26031,0,0,db0dd8b4ee711e4993f2a4783a15c4d02b08cba1cefafc350c82aefe5ae9349a,2024-03-18T19:40:00.173000
|
||||
@ -242077,8 +242091,8 @@ CVE-2024-27295,0,0,7b61bc68a0e7596ec39f45cf16eb56847e1e2291e2b9c36b655d40907b360
|
||||
CVE-2024-27296,0,0,efeac0d0835ce5e895a91174ac6e0936bc76da32bc1ae41fcb14571a12d2985d,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27297,0,0,4adef5b6b344504047ea652a2ba40cd8b6a71ad7086f702d549e1a8bda9ad1af,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27298,0,0,1aaf802a3586818726ce977e3c4d8b52b79c9b45f43876bfaeae085dddddd041,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27299,0,0,176aea8d23b232e608245888debcb0647d2db76661c9933dd5b0554caf52337a,2024-03-25T19:15:57.563000
|
||||
CVE-2024-27300,0,0,3160f448301cd9af5646b8fce77c89cd9d1626279754d262e3ad239ca5375ebc,2024-03-25T19:15:57.807000
|
||||
CVE-2024-27299,0,1,8b5bf40e4aad9a36a65492e15bd324c8e360f15aa9f3bf381660f89101851e57,2024-03-26T12:55:05.010000
|
||||
CVE-2024-27300,0,1,e09586c3544cbffe3d4251163c79579e1a8196e21b19b2a9e6dc8cfd244b40b0,2024-03-26T12:55:05.010000
|
||||
CVE-2024-27301,0,0,ea4f96db3674e6fe8e03ff7f55175b1f9fdc58c05fa850d93965ca0498d5bb55,2024-03-14T20:11:36.180000
|
||||
CVE-2024-27302,0,0,f49f7cb8056f6127ae14fec0cfff2d0bf177dfba1318b206d31d7b548bf3e9f5,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27303,0,0,5bf58561ed507a70ca73108a11218e0be9a2a377c18b42118ebe9af756d8ec79,2024-03-06T21:42:48.053000
|
||||
@ -242090,7 +242104,7 @@ CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42
|
||||
CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0dab,2024-03-13T12:33:51.697000
|
||||
CVE-2024-27318,0,0,31cd351dfd297129ad7eaad5463f641941f9f095dfce65183a940040c8e71a76,2024-02-23T19:31:25.817000
|
||||
CVE-2024-27319,0,0,bae163f4fbb8c727a5f96d6a2e9fade6279e85a3e2f58bd6b58e78425790acb1,2024-02-23T19:31:25.817000
|
||||
CVE-2024-2732,0,0,5ea0ffe86e64057290ed2d69060a588608be489dce3d3abbe1c82ac03d9950a1,2024-03-26T02:15:14.087000
|
||||
CVE-2024-2732,0,1,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000
|
||||
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
|
||||
CVE-2024-27354,0,0,6669ef56de2629d6bd7a6c54cb75c8f6e454c14fc2065829ff46305d945b1196,2024-03-21T02:52:19.927000
|
||||
@ -242241,10 +242255,13 @@ CVE-2024-27996,0,0,79cff30308b011c07df476cb18acc5ff1830e7bf17b14d1ca5a0d9446fa71
|
||||
CVE-2024-27997,0,0,b42c7cf4751e4a11a6e5eeb90c0df264fce89958ee556b8b06894cd2e68b11ce,2024-03-20T13:00:16.367000
|
||||
CVE-2024-27998,0,0,325b1a8419d02931fcb08c1286afe5c33e53c5bf8527e201a365155e360914cf,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28029,0,0,9e465d515603ce2b4056e1d4099525822960990d4afbdcda109cb1a09fe772c2,2024-03-25T16:06:44.403000
|
||||
CVE-2024-28033,1,1,d380f707343e80ca8a48383d7130e8455ae81fc182e0d67c36374f1eb571652f,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28034,1,1,59f37b2f71aecfc048b35bdfeca5cf2bf5792e3fd57d1b0f3eaa95911ebef442,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28039,0,0,9ef35c96ff38e007b2fd4f37c3f1f5b6d35461c4eaa69f2b36faccd438b26411,2024-03-18T12:38:25.490000
|
||||
CVE-2024-28040,0,0,92dbc878ad6b57fc9235f8005b7929f517428204d8ea6a98b01d4757cc97218d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28041,0,0,4d284a807f7da2d3fcf5f7c7ae19f2272c31bf9662bccbca7ea6b863e800e974,2024-03-25T13:47:14.087000
|
||||
CVE-2024-28045,0,0,f398328ae0e32872e31247004b322ba0fa2d2bf6f860a8ec81e7f59b3326d256,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28048,1,1,e5666138598204bcf10d324dcf85f36b61e34128f66eec1b98b8c785274aa0cf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2805,0,0,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74dc,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28053,0,0,e281ed045d826247c32c0ccef204d2c431b80f755e75c928bfd444d7e8497772,2024-03-15T12:53:06.423000
|
||||
CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000
|
||||
@ -242258,6 +242275,7 @@ CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde
|
||||
CVE-2024-28089,0,0,830991c1dd5898b6a817a3f8bb8784922af3636f20b8b62ba1c918d5d83f6f10,2024-03-11T01:32:29.610000
|
||||
CVE-2024-2809,0,0,16a24c41619de5ba8d47e944f4573d2f7981695d1c5bec0e5f48dbb2fc9c9b69,2024-03-26T03:13:47.830000
|
||||
CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28093,1,1,ec9e51805c3ea8df831d47d38ab31a2f72a6b5e96ddd54ea921cdd445c61f21e,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28094,0,0,45821c38270b8552e50f50b73436d99164a20d22d9b4b8876276d92b2a0a88d9,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28095,0,0,cc359d20cf58cf4c4e6a4bc345ac1d1135a557dfb7920f405bfe639456bcfe46,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28096,0,0,bd233bb77c2105c8f9ae41f3196895f407f421cf037a91cc0eb753e3f00e4372,2024-03-07T13:52:27.110000
|
||||
@ -242266,10 +242284,10 @@ CVE-2024-28098,0,0,e6bafc5c1852b134e115137ad3427dd38b064af4ce40b8aa45bfc1cdd7573
|
||||
CVE-2024-2810,0,0,3133a6c682337dfe73c5d3ef0b75aa7d6f14815b00caa4675237643ae910752c,2024-03-26T03:13:54.607000
|
||||
CVE-2024-28101,0,0,e11a50d18e90b930590d2818b294820a502a44e40046d3b082407cc261fb1fa1,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28102,0,0,5173038e442300ac4f9841553f79acc51f599800474c7e2979929429acf935f8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28105,0,0,1e7beafb03e644141304d24087ff8acd32ac7fc246fe0ea56b912fe6dba4716f,2024-03-25T19:15:58.020000
|
||||
CVE-2024-28106,0,0,bb2c389659b7d47d7f4731b5f1aba2a584a421dafc9f1c605b135ae67786751f,2024-03-25T19:15:58.263000
|
||||
CVE-2024-28107,0,0,4daf19aae99ff65363486cf8c27fd6cda9c3b2687a68ae8e2ab6467687460c3a,2024-03-25T19:15:58.477000
|
||||
CVE-2024-28108,0,0,fec09cb41fe9dd09fa90f08da9d84092bab20ea842ad59e0f701afc0558b4919,2024-03-25T19:15:58.700000
|
||||
CVE-2024-28105,0,1,fcc764ac1e5fa24a7cdc91807ca008992de501a32669f46e1eff534ca8e7d49a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28106,0,1,a89dc0ca5c060b8348ae8f0c0d823137664e9265682cb4445ed694e0c7db5aff,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28107,0,1,67b11d5219b0b9f786e274d36c6219cc6a62e589b1f556fced90abc2232753f8,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28108,0,1,1751fd9e7c1a575d99388404f19dbe254b5bb178f28831b3f691526133af985d,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2811,0,0,cd6568d4253dfb36f9b79c1a6cefb0971039231a0ac66a212abf5e2fb6a72887,2024-03-26T03:14:03.240000
|
||||
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
|
||||
@ -242287,8 +242305,10 @@ CVE-2024-28121,0,0,6ad3b99e4c8dd1459c44e51d2edc62f08f0aa4d5ffd25ea4a2fe7aa5af291
|
||||
CVE-2024-28122,0,0,3209f9a611aea4804720e8e5b4eeb3a02772982f302e787ac8040299af464092,2024-03-11T01:32:39.697000
|
||||
CVE-2024-28123,0,0,dfd9df3abc549b63a4493e5b0d3ca5d363816f355d7deaee3d34da1ecc59baf6,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c615,2024-03-18T12:38:25.490000
|
||||
CVE-2024-28126,1,1,c8d23f1c5c194818c0751cf40cd28e9f112f07436f3aeb0f8bd16f970bffd985,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000
|
||||
CVE-2024-2813,0,0,cef25d8f8260e4a734a1cfd7d26a1f4e8632146ca0b76a05a42f1d98e5bf5745,2024-03-26T03:14:10.800000
|
||||
CVE-2024-28131,1,1,71ad2488de19c24d1ea9f5cf9bb09689eb95070aa628709b8cf1a59fb2b5934d,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2814,0,0,8a0ea2233f6dc8b111bd7d705d7a7e406a8d65e309dad8063fa0a12311f0aead,2024-03-26T03:15:04.913000
|
||||
CVE-2024-28149,0,0,bb1327eb2ceb44ae2cc8e952fde2f54b109f1740591e1ece1b912c644025402b,2024-03-06T21:42:54.697000
|
||||
CVE-2024-2815,0,0,85a3e1af8eb452dd7e57bf039b38a31fd150805ccba9a31aab8f0c0162b9621c,2024-03-26T03:15:09.567000
|
||||
@ -242349,10 +242369,10 @@ CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b52
|
||||
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
|
||||
CVE-2024-2824,0,0,b51ff6d9b96df45cee8ace66bda2fe24718173170fbb213d719055238fa4da73,2024-03-22T19:02:10.300000
|
||||
CVE-2024-28242,0,0,9b0e39431cf5407ac797c89bdeeecca7ea971387c91b8e8005c08f8a0179928d,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28243,0,0,e0119a28ec2c44f4cb1af1d18bda62a690b344f16c003db20f70f756f1081594,2024-03-25T20:15:07.950000
|
||||
CVE-2024-28244,0,0,934446e44fd5669812bb7e483c32615ece1dc5df50710a3c2a5bb1a3fd0169ea,2024-03-25T20:15:08.160000
|
||||
CVE-2024-28245,0,0,c546468cb3694163bd1d797cfe51142dba6cf171909f41053df96a18f5d53143,2024-03-25T20:15:08.370000
|
||||
CVE-2024-28246,0,0,a31e3ec472a2fefca7e2d2fc4962d14814e6b1e837b56165e76670e074db0a40,2024-03-25T20:15:08.580000
|
||||
CVE-2024-28243,0,1,b62121443f467a21df9a72e6de805a7094f659c79fc9b69ca113c6cd74783b8e,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28244,0,1,8a0b0822374c9608b1ee3be4ddc31140538b510b0fd28061fd05bdbdf794fae2,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28245,0,1,ad5a09bb643469edf06f460630cbf65a15180867ced005dc01d0df0098be8f11,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28246,0,1,cd369a06f7ae7fd9ab35271cb07a672352ca99976424cd04633d8a0d97406151,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28248,0,0,b617812c524b85d27f2a46b3a739648463fa9ffb5a6e46ea47ba0c68bd3fa409,2024-03-19T13:26:46
|
||||
CVE-2024-28249,0,0,7f01b3731d6ed3594265964b9061da88eb89dfe99b6d59bfec8413859c3ac454,2024-03-19T13:26:46
|
||||
CVE-2024-2825,0,0,731d564e18c15016bfac25b783d866bfc2b3073e42c4b54f0ca736209097bfbb,2024-03-25T01:51:01.223000
|
||||
@ -242394,7 +242414,7 @@ CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f69
|
||||
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28421,0,0,b2f8877ccef1870290fb76f7b7a49277a9815e6a5a5f5266b0b4b5cb1093599c,2024-03-25T23:15:51.447000
|
||||
CVE-2024-28421,0,1,90a4d7a3d1595cfa8996f92f54737f97bf9cca063274efb8a0c9826ed947d7b0,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28424,0,0,05a1d242c621de5dbc7c2cf6c05bc52693076d1555a74835ea1663a11e03c0a9,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28425,0,0,bdbe12dd875a12ca19b5176fb53ff9c1ceaca5403939e0b8f4cdd10fdb0ff249,2024-03-14T20:11:36.180000
|
||||
@ -242407,7 +242427,7 @@ CVE-2024-28435,0,0,528401926238753caeca6996705f7f059321761f7aa1e186f9618f4c79a62
|
||||
CVE-2024-28441,0,0,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c6be,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
||||
CVE-2024-28447,0,0,729795bf39bd106c71b5b798b10fa8f526cc5d6a6eb2785b0edfa8459a535a4c,2024-03-19T13:26:46
|
||||
CVE-2024-2849,0,0,5764b5341d966236662b951cb3e3b6128cafe1c16589728501bf673daff6cc43,2024-03-25T01:51:01.223000
|
||||
CVE-2024-2849,0,1,689f01009061efff1ee0cd29db14c96053c4b561f68402f2590b4aaf791eded8,2024-03-26T09:15:11.360000
|
||||
CVE-2024-2850,0,0,18a7df7924646d54c8018dc44d3ceaaa7b16c75f99276cbe6ac98b765122f744,2024-03-26T03:15:24.927000
|
||||
CVE-2024-2851,0,0,9a668cf4331e419a65111b1e6f8abf3e27bc0fce212b623cd8a47fdd549e170b,2024-03-26T03:15:36.833000
|
||||
CVE-2024-2852,0,0,d7c0051b0398ed6771fdd69c5942366e1b233545fdf7340abf88db5b663c134a,2024-03-26T03:15:47.310000
|
||||
@ -242477,7 +242497,7 @@ CVE-2024-28682,0,0,2c53ed716809a76ded005fd10ac6d93891dbf2dd9f02238c66f1445af60cb
|
||||
CVE-2024-28683,0,0,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa04c2,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28684,0,0,df89c702874c46527da5dc5bf33ec252c05a69f53466623f5ca04f0566a6cd25,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2873,0,0,9fc22d9755419b712faf99d883d93a9a30bceda1531341359b233e51a8a13aaf,2024-03-25T22:37:19.847000
|
||||
CVE-2024-2873,0,1,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28734,0,0,bb594e0a4ca8bb02d549585c26850af992a8eb906f708b8c0205bd91934fdfb1,2024-03-19T14:31:27.883000
|
||||
CVE-2024-28735,0,0,1cca5b70579efcd40e1ae7e4fc16465418b0dd44575c9ca86cd2af6b21987bc2,2024-03-20T17:18:21.343000
|
||||
CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000
|
||||
@ -242495,7 +242515,7 @@ CVE-2024-28835,0,0,807354fa6b4609be92d801df299988ca81259642594a0e94cba8cafe4de90
|
||||
CVE-2024-28847,0,0,77ca7298b6799783b77992e414cebfaaf69a1bd2c05124cbdf6b914d3e0bb310,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28848,0,0,f738fe56a5bc4cdb728fabdb4b9cb52618afbf9827db3dbc12ec3f1fb91169bf,2024-03-21T02:52:25.197000
|
||||
CVE-2024-28849,0,0,5e73d26630408070b9f2d0554aca63f533ce0044a2d97ed66eab06494ab2be18,2024-03-23T03:15:11.970000
|
||||
CVE-2024-28850,0,0,1d7ce55a2b28f062d7e286d9465b7ed662f190716d21e23a54ba08f46a8974ec,2024-03-25T19:15:58.947000
|
||||
CVE-2024-28850,0,1,3f010e48b33d8f74ceb957fab8d6defaf56ad7dc42ab2eb1e3bf15c4cfbd82b3,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba12d,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
||||
@ -242506,13 +242526,13 @@ CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437
|
||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2888,0,0,0e9585a34a26a620a187c8e75a36d752f52f11904171b8ce037c616908728858,2024-03-26T06:15:09.300000
|
||||
CVE-2024-2889,1,1,54e4f2302d8c2a8dcc2cbd1c201e7ba94783c5a44fd3ecec28c0f2f08d44f8e7,2024-03-26T07:16:01.393000
|
||||
CVE-2024-2888,0,1,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2889,0,1,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28916,0,0,3588de3801d3f24953276fa6b57f2d684fb38fc8b3ed3ad7d8613e127e6022b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29009,0,0,e428945e790b35d2116d11f320908f919961bf6f75e41d300d21cf55f5bcc19c,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29018,0,0,996b521b7d9365d8d41596984cc4ea0a166d70f0fc41d183b4857a8a3632cdd4,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29025,0,0,598c6a42361f85342a77bfecefe79230d1e37c2f1b5e0396b0f92ae4ecb3d3d5,2024-03-25T20:15:08.797000
|
||||
CVE-2024-29025,0,1,2135a02640a8fe43b6f6ca4c5bc68a475f73ee669a9a1a5af697f30fa738d887,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29026,0,0,ae12b0436e3ecdf28001034b69d1ac66de23f0f8b6b646a25aa4e89d5c652db8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
|
||||
CVE-2024-29031,0,0,7f58d37a0fe973dfcea39547446f82cfc81d56a030b41fe804de053f1e911236,2024-03-22T12:45:36.130000
|
||||
@ -242521,7 +242541,8 @@ CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea
|
||||
CVE-2024-29034,0,0,8ba75f5b30591660c2ede75cdcb0f027566182da625cd7f34b92ffdd0cee2dc6,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0aa4,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a80b,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29041,0,0,6ce4c1e0a1ee5726e911201894d73a33293c798700b36af5510d64c53a9bd403,2024-03-25T21:15:46.847000
|
||||
CVE-2024-2904,1,1,ad94cde058aa186716aa9a9e0abda85712b8f6121542c812afe32aed48147ca1,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29041,0,1,062cd423858e5d93d3fcaca6dd38a28eee29d2cae2776de71c0c9845b66bbfc2,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29042,0,0,94be04c88512f8801f1a0b7e8a0fe44bc1e2661493f643835e5309c09e2ba389,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29057,0,0,1a7d236424310c38bf79fff65250ee548fa2fb68d692d6ba086f9244a484a161,2024-03-26T03:18:48.760000
|
||||
CVE-2024-29059,0,0,18e37be1e0df9e20dcfce0ba40125ed6c1baf91c43e1478b2c45015a443784c5,2024-03-25T01:51:01.223000
|
||||
@ -242579,19 +242600,19 @@ CVE-2024-29143,0,0,a3f92e2c9ae6aaf4168f841be16c13a544cace199faa049656661980aa53e
|
||||
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29179,0,0,f67c673f996f99efe0ba5f6b2e7923e9f1d9227c74e019cd53abb43241fdedee,2024-03-25T21:15:47.050000
|
||||
CVE-2024-29179,0,1,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29180,0,0,e32bebc90fbd05fe3a3edfae9506df906c8ca56e295fcb3cc3f3f384d12528c8,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29184,0,0,f7b8833969ca9d0c0710d9e673438a664414c13b1764f6ae8189b2b9b95caa65,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29185,0,0,87ad89bc08b625b0d76de9def6a9a3830774fb10e68a03b7a7a4beff2b51d9e3,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29186,0,0,4d22f13bcc9a989b4457971fb422d0f63596eb5c598cc015a08c44b1e3975e55,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29187,0,0,b20c442660011aa9a00d748e283e3cff30d410ce48e3d079b901e0f36dcc61f4,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29188,0,0,a88946c34860ffe9844c033cf176d3b0a07d4a26b7808112b8bd0f05131d96e8,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29189,0,0,26663e1f43813174d2ee7384c07e8d27967a78e752c18adf7140b912c50b896c,2024-03-26T03:15:13.150000
|
||||
CVE-2024-29189,0,1,6878e9b35a058677d2a3fa4fc5bfa3461c367e63050b0e9c52331e170e2ec716,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29190,0,0,06fd81282a65c29bad2a807438b949724256368bd8f788b06f116f9ca54b17a0,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29194,0,0,61bcf80dc8c33623e289063809985cd69cc66b52cb236ef7d952a2c24a0c4127,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29195,0,0,5220e68e783e95c85ae7f1631a1ecfeb05c0aade27b38acd763d059463d4ae60,2024-03-26T03:15:13.333000
|
||||
CVE-2024-29196,0,0,43680f7bf98887c869551538954635818dfee23975de24c39d85a0d8dad865bf,2024-03-26T03:15:13.517000
|
||||
CVE-2024-29199,0,0,b6d940a8e8a42cd9e1521b046e92455840dbb5ae5e113eb3fd4e661a1d946321,2024-03-26T03:15:13.707000
|
||||
CVE-2024-29195,0,1,12b6fcead703f320c2faaa3dbf933701901e834c51cbd479cd70a3447afc3114,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29196,0,1,e02aa4919ed0d6b8af5e1fbc5257465a64fdae2f23d9b9aaabfbc3da2c0d39fa,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29199,0,1,78313b772930e0d3c119e70c910c05a3509fc574028745b1b9c80a0f992c34f5,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
||||
@ -242599,16 +242620,16 @@ CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10
|
||||
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29301,0,0,2a1de21de38883c97dc72927f711ee9a23de245c684d5a61b319b5a098682dcf,2024-03-26T00:15:08.577000
|
||||
CVE-2024-29302,0,0,f3447ffa88af2c5181517874a8703f92412a87a58f1e0b49fde7099c66095345,2024-03-26T00:15:08.647000
|
||||
CVE-2024-29303,0,0,2adcffed44a60cdf8948711657b5e3cbd79c005cab853f8f191089ff77f4fb37,2024-03-26T00:15:08.703000
|
||||
CVE-2024-29301,0,1,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29302,0,1,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29303,0,1,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29338,0,0,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29366,0,0,970a4db6ccd44fa8fff843a083b23c4276fdabe942805276e1033f4579523e8f,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29385,0,0,77dce7c3f8675f81eb6a00c8f1d149f72619312873eb8bb6e829225e587309f5,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
|
||||
CVE-2024-29440,0,0,27b467697e7757e830189aea126c417ffdc3c1d094114d046c73a04fb7c5df0d,2024-03-25T21:15:47.217000
|
||||
CVE-2024-29442,0,0,426053e0116ecd16504340b30437dc946a992e9e3dd9ced97a93e657fa383440,2024-03-25T22:37:19.797000
|
||||
CVE-2024-29440,0,1,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03baacf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29442,0,1,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c452ff,2024-03-21T12:58:51.093000
|
||||
@ -242616,9 +242637,10 @@ CVE-2024-29472,0,0,8914457096a81cfec257e1932986907f8b2f25a966f10c0d7629905ec24b0
|
||||
CVE-2024-29473,0,0,2dcbe7e94767e08f46a9353b62d8f30da500a221f5affb32fc9ef958cfff985b,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29474,0,0,cd74b93fedbacc13ab911c0f2a2b89e07d9e578953f3b262ce40503b72930e98,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29499,0,0,bc8db29a97bf5517e5213278d0d5f5ecdec4b51f00adea3262848d25f6e735bc,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29515,0,0,56178cd0a3dedb065e0281a7015d8a355456da4af63e18194c370c98d4f6bde4,2024-03-25T19:15:59.190000
|
||||
CVE-2024-29515,0,1,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29644,1,1,386d9404cd9a66783fab4191d99526a9e5bea1176409bc071a51d532c36af3ad,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29650,0,0,3de71c7e130cece9a4956a25a7008efc5004a21e047c073aea3bd083423d5a0e,2024-03-25T16:43:06.137000
|
||||
CVE-2024-29666,0,0,3d3e8998729d7c81601d3d6c0867b3edf5ea58a2411ca65573245ab0d6ade13e,2024-03-25T19:15:59.253000
|
||||
CVE-2024-29666,0,1,a8926fce030310567330d9b7c126003f732556a2ce979a6a3fd232707f8bbd99,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29732,0,0,3aff958eec55f5cf06538251c792be6423021bd21573f6f2f920d098c9ad37bd,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29858,0,0,585719d860c91771e96e52d882eed744121f21e899f727afe6b381f4ffbb308d,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29859,0,0,6ebff5730a73f542ffebf0a56f74146bb69314ac3f95118519ec4b678666f245,2024-03-21T12:58:51.093000
|
||||
@ -242647,3 +242669,5 @@ CVE-2024-30202,0,0,8f653afa9be834d6068a82d15d250296f87495118f4f1c30c90cbc157fddc
|
||||
CVE-2024-30203,0,0,a1d664e0e9a71620a1b21449b8bc268488489a282580bac90b40062a439c83a7,2024-03-25T16:43:06.137000
|
||||
CVE-2024-30204,0,0,bf1cbd8aaa2b36eb1f7808443cd1dc94c2d123df04230a458090af1180122865,2024-03-25T16:43:06.137000
|
||||
CVE-2024-30205,0,0,d8d475f93d08b2037de38fb56b8f07beb7b6f1c5b446fee65bfc13f5246e2c4e,2024-03-25T16:43:06.137000
|
||||
CVE-2024-30231,1,1,00dcdf5dcba695175163cca9e56ccfae3d920c15ab7bb0fd4524c1a6b2477280,2024-03-26T12:55:05.010000
|
||||
CVE-2024-30232,1,1,f91ac1a16b6560e63a231b2b02f73b0e579de91231d5661b2fdb0493e2d31192,2024-03-26T12:55:05.010000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user