mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-10-08T22:00:17.435762+00:00
This commit is contained in:
parent
c732e6eabd
commit
1a420980d2
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-1815",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-04-04T22:15:07.517",
|
||||
"lastModified": "2023-10-24T17:30:16.747",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-08T20:35:01.937",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-1820",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-04-04T22:15:07.697",
|
||||
"lastModified": "2023-10-20T21:03:40.307",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-08T20:35:02.893",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34468",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-06-12T16:15:10.130",
|
||||
"lastModified": "2023-10-03T15:44:19.453",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-08T21:35:19.630",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40069",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-08-18T10:15:12.653",
|
||||
"lastModified": "2023-08-23T16:46:05.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-08T20:35:05.757",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41707",
|
||||
"sourceIdentifier": "security@open-xchange.com",
|
||||
"published": "2024-02-12T09:15:11.253",
|
||||
"lastModified": "2024-02-16T14:15:08.187",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-08T20:30:06.967",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security@open-xchange.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@open-xchange.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,595 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "7.10.6",
|
||||
"matchCriteriaId": "36FAB456-0B41-41D1-996F-1E3D09610837"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88333816-A52C-4532-873F-FB63F9D8EF50"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E575D5B5-C622-4BA3-9D01-CCF1E85C2230"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "80E366BE-51F3-4F5E-871A-36A627670CA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A3C2046-EE0D-48B9-84F6-17DC6F52B81B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ECD7826-93BE-48F7-AD0B-9321DD8B302A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A9345C2-4AEE-41DA-B867-FA2D9F92F9FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CFDFF155-82A6-4F09-922C-55963F590208"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "87D5347D-F166-4329-84FD-058A44C93B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E4596090-F122-4636-8956-73297BA73D6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C78DF16-C30B-4FC2-A9D3-5DDC89AC5282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC8711F6-A922-412F-AFC4-3D5EFADD4541"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35190427-5F6F-459D-8B00-34E28311B762"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3783A48C-E499-417E-8ACA-A3D4866A1B29"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F65BEA6B-AA34-40A7-8C0C-DB932F9E823C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D088875F-DF25-4276-A48D-D6AC93D2D1B7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6AC3392D-CCC1-416E-836B-712E6FC3FEFF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "29DE5C1B-A8A1-4A8A-BC7C-FEC79441B5E8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C9A77B9-2DA8-490B-908A-131AC3BBDFD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CABBAF1D-0694-412E-AF0D-29099296D27C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "786DD357-6D74-4744-8C36-B71C6100CF99"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2CFB11F-7197-4C96-93FF-C334C11C541E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A4A693B-3268-4ECF-8824-6B116A6B6B3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8BA1A01D-70D2-44F8-9834-5703B3D062D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "51518D25-A496-42B9-974B-3BD7059310DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6EE0D36-5744-4B33-9EAC-E942E19ADE30"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB3C29CC-EF6D-4B24-8768-7EB0D78977C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF5A88B-6D80-4995-81A3-8AA5D0B7FFBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDA987A8-D52E-438E-98CA-6D9E98E15134"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6BCECD3-5B69-436C-9E74-0C89F845E621"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "873D0C1F-FCC2-4C62-ACD0-3B70B5608874"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06360551-7CA3-429B-8F1E-93C21205BF3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "979BB77B-BAD5-42DC-83C4-CF66DF6175A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "91C3EB6B-A195-4709-BF88-621A3623706D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA61395C-EDEB-483E-BF43-0FE0857D834A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3E8EA998-6510-4FED-8E84-79E64AF67ADA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7401525-1EFA-4661-A320-FFE0BEE7BC8A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DABBF55-1B3E-4D51-BBD6-AB50A0CDE259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E5469D-D7FC-42C7-8B01-2CB1A399AFF3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_frontend:7.10.6:9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FFACF40-9B72-4026-A4C2-D11E88434999"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "7.10.6",
|
||||
"matchCriteriaId": "74EDAF14-4BF1-4E62-AA44-86090B6BEEFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F63A5A1-B77F-47FA-AFB4-B19C7ADF65E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71B0C404-4F91-4D66-8CE4-8663BE089DCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CADC4AC7-ED33-43DB-B4A0-C49B3DAB0371"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5A1F258-5F95-43C1-8B25-6E135F085BA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC4F0D35-3D5F-483E-A44C-6EB4DB964B69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26CC0CDE-AFF9-4483-AFDA-601075079E74"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBEBBAA9-1E37-411D-BEC0-0541B85930FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66643274-1E64-4FA2-B514-FBB681D3DBB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3DF1C28-C5AF-468A-9EF2-2C1F40895FE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "99D55087-60A2-4204-B1FA-460343E37076"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CCA2283B-22FF-4408-97CA-157F83E3E06C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5CA4B9A-A9BF-477D-B838-164F8FFCFA81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "828EE412-86BD-4B39-B08E-C4995AB2155A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "079AF3E0-521D-46CE-8E4A-271F7FFC33B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ABC8ECA-FF13-4924-A507-A47209E7A23D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67598649-F3E6-4023-85E4-78E397C783FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90B48574-27A0-41E5-8240-47DF4DADD6B7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D24AE9C-6FF4-4E67-9324-D9BBEC22889E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AC70E3-F95F-4122-9507-37698DEF392E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF82AF0A-0AE2-4D6C-B9CA-426750ABA2E0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A5806CA-E098-477E-920A-6059CC84FB70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "136689BC-3CBE-4D4A-B631-C863B23941C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38696338-8ECF-47C4-83F3-130CDE11FB12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67E0789A-6786-4754-8958-BFBA3167BF11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7AA8F9A-00C0-4E88-8002-2F76B6297293"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5861C133-0DBB-46C1-8DCF-23A59CC64FA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F7D95416-65AB-4F06-9790-17D7AE6DFA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5677562E-26A2-47B6-8313-4AA8B08CCB01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CF1DAF8-5DEE-4BF5-910E-042BCDF56E22"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97A206CF-2BD4-4546-A149-FA8A8EF68EBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D4390CF-0380-4DED-B937-710DF20D6C0E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0E36F5B6-3ECA-4D4C-8D45-14F6B70387D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "128D0ECF-1941-42CA-AA96-CA8047D1607E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D473F350-FC76-4A74-B9B3-48E817BF69FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F161FB0A-2469-499A-903E-7D80B5AC66EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4965402-CAE8-4FD3-9DE0-6ADC61D1D7EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev41:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98A8C70E-A79F-48C7-AC1A-3A0DEA7918CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev42:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F78D7A03-C357-47F0-9785-30E332CC7C8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev43:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C288FE32-3953-48DB-A932-A79B035200F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev44:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78CF8040-8E6E-42D4-B9FF-CD6E7762543D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev45:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "859C47AD-BCD3-4829-BDD0-538B8D5193D4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev46:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "00A7EE3B-8BE5-4F5C-9210-20A01D67C491"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev47:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A9748C6E-41DD-40ED-8FB7-7586CDEA8443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev48:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4AE8C7D9-6141-446E-A06C-5F4776C893C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev49:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D73ED9C6-863B-4F1B-9988-91C7838060AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0BE528D6-4E1C-4B82-BA89-7FAA768ECBA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev50:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "105600E3-222E-4887-AEE8-30ACF257E64E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev51:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A89A525-3CCF-4703-90A5-AA121430DA3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev52:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C67637E7-E21D-4C4A-A540-E5A99D22DF52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev53:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "142D5D4B-5050-4DD9-A009-B33B8DE78DC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev54:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "143ED8FB-C3E9-411A-991F-7BC1ED9D4435"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev55:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25157F50-DFE3-48A3-93DD-494D339B8B1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0AE82297-EE1A-478E-B324-E0C2C62EA606"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "749FF523-519F-4363-B9E6-9043B66CCB80"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61862627-7AE5-48C2-85D2-664FEEED4034"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_appsuite_backend:7.10.6:rev9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4AB91385-CF38-477A-A044-0B23B1F6EFAF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "7.10.6",
|
||||
"matchCriteriaId": "326AA43C-BA72-4B0D-B15E-C89A14FF0CB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C85E3A26-E2D1-4580-9094-041F7FC3C7C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5FDD6518-A725-4FF6-8B95-8484F5173A63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B62076BE-4050-4C12-9987-7BCDDE9E9640"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF577EA-CF68-4197-851E-01EA89FF81B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A6F7953-CAE7-4A90-8B97-78F2684B6677"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEE2FE0-259F-47B6-8DA4-9D366A7B61B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45C58763-A598-4C2F-A8D0-10DC72D206BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65EC45BE-D3C5-4602-BC06-54C83A128AEA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C651A942-8A62-4A06-BDD4-5D426CDEA0C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:open-xchange:open-xchange_office-web:7.10.6:rev9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ED36B7FC-9173-4335-9562-6264D575980E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0007.json",
|
||||
"source": "security@open-xchange.com"
|
||||
"source": "security@open-xchange.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6259_7.10.6_2023-12-11.pdf",
|
||||
"source": "security@open-xchange.com"
|
||||
"source": "security@open-xchange.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4344",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2023-08-15T19:15:11.943",
|
||||
"lastModified": "2024-09-05T22:15:03.790",
|
||||
"lastModified": "2024-10-08T20:35:09.200",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-45192",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-06T19:15:50.730",
|
||||
"lastModified": "2024-06-07T14:56:05.647",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T21:18:34.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,43 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "578775A7-94F0-4715-B239-5712B3726A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:doors_next:7.0.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "693E8217-8F3D-4A60-8705-A035EAFB91B1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268758",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7156492",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49140",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-12-12T10:15:10.320",
|
||||
"lastModified": "2023-12-14T20:50:01.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-08T20:35:06.557",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49695",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-12-12T09:15:08.950",
|
||||
"lastModified": "2023-12-15T14:17:40.347",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-08T20:35:07.410",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6036",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-02-12T16:15:07.983",
|
||||
"lastModified": "2024-02-12T17:31:21.670",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T20:00:19.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El complemento Web3 de WordPress anterior a 3.0.0 es vulnerable a una omisi\u00f3n de autenticaci\u00f3n debido a una verificaci\u00f3n de autenticaci\u00f3n incorrecta en el flujo de inicio de sesi\u00f3n en las funciones 'handle_auth_request' y 'hadle_login_request'. Esto hace posible que atacantes no autenticados inicien sesi\u00f3n como cualquier usuario existente en el sitio, como un administrador, si tienen acceso al nombre de usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:miniorange:web3_-_crypto_wallet_login_\\&_nft_token_gating:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.0.0",
|
||||
"matchCriteriaId": "FE724F6F-FD10-4220-810D-AD1C286529B4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/7f30ab20-805b-422c-a9a5-21d39c570ee4/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6499",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-02-12T16:15:08.230",
|
||||
"lastModified": "2024-02-12T17:31:21.670",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T20:06:08.057",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El complemento lasTunes de WordPress hasta la versi\u00f3n 3.6.1 no tiene verificaci\u00f3n CSRF en algunos lugares y le falta sanitizaci\u00f3n y escape, lo que podr\u00eda permitir a los atacantes hacer que el administrador que haya iniciado sesi\u00f3n agregue payloads XSS almacenadas a trav\u00e9s de un ataque CSRF."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:calenfretts:lastunes:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.6.1",
|
||||
"matchCriteriaId": "C2CB77D6-8891-4A52-9FEC-70F3D54330D4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/69592e52-92db-4e30-92ca-b7b3d5b9185d/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1881",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-06-06T19:15:51.920",
|
||||
"lastModified": "2024-06-07T14:56:05.647",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T21:38:34.493",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
@ -51,14 +73,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:agpt:autogpt:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "0.5.0",
|
||||
"versionEndExcluding": "0.5.1",
|
||||
"matchCriteriaId": "9C9E3D7C-1FAC-4FCC-916A-723282A0B366"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/significant-gravitas/autogpt/commit/26324f29849967fa72c207da929af612f1740669",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/416c4a8b-36ba-4bbc-850a-a2f978b0fac8",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20513",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2024-10-02T19:15:15.210",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-08T21:16:54.820",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,740 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx65_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.6.0",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "B3C6574B-E879-4813-9516-93B41EBDFBD3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx65:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3099A12-2D6F-4486-A690-1C809AF480B0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx64_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.6.0",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "23FA0FF8-5926-4623-9348-4347331C5F3F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BE749570-1EA6-4734-B96A-D02B3BA3A756"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_z4c_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "6B63AAC8-D59D-4EF1-829E-11E9CB18A41F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_z4c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEE09C2D-9F52-4C72-9D7C-F9AF710D1174"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_z4_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "F62D4319-19DA-4DC0-88D0-DE859504EA6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_z4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36770C3B-F962-48FB-9D9F-3EABB1F10EFD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_z3c_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "F7C73DAF-C7AF-4090-8F96-3D6F93A1DABD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6646F004-E0E0-4316-A022-2793C28FBCCC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_z3_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "5A4FD3B4-FD1F-4340-B4AC-D76C11DAD4D5"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB81CFD0-9558-47AB-96E4-CB21C1AA9159"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_vmx_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "96D29083-7535-4B23-9141-BF6CE2824184"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_vmx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6CE4DAD-7FA3-4D1B-A24F-D2B9F4F331BF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx600_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "1C8F2FA1-B439-4978-AD2B-34C98310D894"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A4CF5E0-A7D0-4C9D-A180-16288BE3AC1A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx450_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "D620C14D-7724-4C38-83A6-E33328EDE7C3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx450:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B35EB71-8584-4803-A438-AEC406FD8445"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx400_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "A61EA9B6-126D-4174-8BEF-7FD311724C03"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2ACA552D-78D3-4312-9537-28ADBB15E08A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx250_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "869396D2-5CB1-45FF-8CC8-C6BA17548076"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx250:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2D6CBE98-6B20-4F05-8871-0BEAD1D351B0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx105_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "C86B5EA0-85E7-4B8D-83AE-445A2C945CB2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx105:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "291C7E3A-74D1-4326-87A4-F60D60E3DC37"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx100_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "0AF66E98-18FB-4862-96C6-090F9B563AAC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D4DE139-CCB5-4BDD-8827-07348B8F0FF2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx95_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "40A18D40-3168-4270-A019-0FFB3652BD64"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx95:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35740A98-6486-458C-99A9-8E23A781C917"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx85_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "DC297617-CF3B-4CD5-8E5B-14A5A58BB1AD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx85:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "410A121A-037A-4D44-A35F-7AE41F93E5AF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx84_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "5E4FB60C-E46F-4D0F-9C01-2D2670334694"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx84:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5A4239D-E115-4368-895A-002BBD94F243"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx75_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "995A6C94-CC7F-4CA4-8815-693E491652B4"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx75:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A892F3D-62F9-4B04-94E8-FD803159C47B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx68w_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "900C8DC4-EF1C-4762-A517-F67665F3D724"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03F9C184-3811-4A26-846D-54ECE7CF939F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "0118FD5D-0D25-4984-A6EB-40EF70B85144"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18E682AA-05AD-483F-915F-A2B2C98233B7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx68_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "FE27942F-86F1-480C-AFA1-762A5A9E775F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx68:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F6B4B5E-4FBB-48A9-B828-00C8AB479FB8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx67w_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "87EE31D0-87F7-4943-96CC-D5BA48D5DFDA"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2529662-8A54-4DFC-80E7-922CF22DE2F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx67c_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "6AB39E09-A441-4F95-9F38-44942BDE98AD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx67c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9725A9F-B9B9-4784-AEEA-A5E5CE0A41F3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx67_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "45953505-EF91-4825-95CD-51EE86D694A5"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx67:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2702FE73-E4AC-45C7-A212-44D783720798"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx65w_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "E1A471D3-2D62-4458-ADDE-53D60E55966C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69A23113-F7E1-4587-A4FF-A4AAB446A69D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:meraki_mx64w_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.2",
|
||||
"versionEndExcluding": "18.211.2",
|
||||
"matchCriteriaId": "D24D11CA-67C0-4376-91DE-F62118062FED"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B1038F5F-020D-41FD-9C3D-F2685F1EA916"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23513",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-02-12T08:15:40.457",
|
||||
"lastModified": "2024-02-12T14:19:54.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T20:22:06.020",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.0.6",
|
||||
"matchCriteriaId": "0F4CD261-7BFB-42CF-B31D-84BB175943DE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-5-php-object-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25100",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-02-12T07:15:11.577",
|
||||
"lastModified": "2024-02-12T14:20:03.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T20:19:12.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpswings:coupon_referral_program:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.7.2",
|
||||
"matchCriteriaId": "F8385400-57C8-4330-A494-3E472BA67693"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/coupon-referral-program/wordpress-coupon-referral-program-plugin-1-7-2-unauthenticated-php-object-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30466",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-09T11:15:50.660",
|
||||
"lastModified": "2024-06-10T02:52:08.267",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-08T21:04:44.047",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:onthegosystems:woocommerce_multilingual_\\&_multicurrency:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "5.3.5",
|
||||
"matchCriteriaId": "0A4211CB-B48F-45B3-AB28-67DE09FEC927"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woocommerce-multilingual/wordpress-woocommerce-multilingual-multicurrency-plugin-5-3-4-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30467",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-09T11:15:50.890",
|
||||
"lastModified": "2024-06-10T02:52:08.267",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-08T21:09:50.460",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndExcluding": "4.4.10",
|
||||
"matchCriteriaId": "DE220BD5-0614-48B9-B44A-E4F6BE3CF554"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/essential-blocks/wordpress-essential-blocks-plugin-4-4-9-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30470",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-09T11:15:51.123",
|
||||
"lastModified": "2024-06-10T02:52:08.267",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-08T20:43:52.250",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:yithemes:woocommerce_account_funds:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.34.0",
|
||||
"matchCriteriaId": "5D1FBB93-7961-4A7E-8E7A-324B78FD43E7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/yith-woocommerce-account-funds-premium/wordpress-yith-woocommerce-account-funds-premium-plugin-1-32-0-broken-access-control-leading-to-arbitrary-funds-adding-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30481",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-09T11:15:51.357",
|
||||
"lastModified": "2024-06-10T02:52:08.267",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-08T20:49:44.620",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,43 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jch_optimize_project:jch_optimize:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "4.0.1",
|
||||
"matchCriteriaId": "28F32E2C-AA8E-46A3-A6BB-8299B7CF23EE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/jch-optimize/wordpress-jch-optimize-plugin-4-0-0-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-46539",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-08T18:15:30.580",
|
||||
"lastModified": "2024-10-08T18:15:30.580",
|
||||
"lastModified": "2024-10-08T20:35:12.927",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "Insecure permissions in the Bluetooth Low Energy (BLE) component of Fire-Boltt Artillery Smart Watch NJ-R6E-10.3 allow attackers to cause a Denial of Service (DoS)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/harishmanam/-Fireboltt-Artillery-Smartwatch/blob/main/FB_Artillerysmart_watch_Security_Assessment_report.pdf",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8520",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-04T05:15:11.727",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T21:50:30.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,46 +81,94 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.8.7",
|
||||
"matchCriteriaId": "7BA3854E-0C81-4982-9AFB-B5C347A519E2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/blob/7b8a7a7c039bde4539c07e049b19036192f1c133/includes/admin/class-admin.php#L1880",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/blob/7b8a7a7c039bde4539c07e049b19036192f1c133/includes/admin/class-admin.php#L1945",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/blob/7b8a7a7c039bde4539c07e049b19036192f1c133/includes/admin/class-admin.php#L1948C1-L1959C6",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/blob/7b8a7a7c039bde4539c07e049b19036192f1c133/includes/admin/class-admin.php#L70C4-L70C84",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/blob/7b8a7a7c039bde4539c07e049b19036192f1c133/includes/admin/core/class-admin-users.php#L146C1-L173C12",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/blob/7b8a7a7c039bde4539c07e049b19036192f1c133/includes/admin/core/class-admin-users.php#L175C1-L178C7",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/blob/7b8a7a7c039bde4539c07e049b19036192f1c133/includes/admin/core/class-admin-users.php#L41C4-L41C90",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ultimatemember/ultimatemember/pull/1549",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3160947/ultimate-member/trunk/includes/admin/class-admin.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7ffddc03-d4ae-460e-972a-98804d947d09?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8802",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-04T05:15:11.930",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-08T21:49:10.173",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clio:clio_grow:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.0.2",
|
||||
"matchCriteriaId": "108F127F-EA24-4357-8A0E-0DC89BB02371"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/clio-grow-form/trunk/includes/class-grow-form-settings.php#L550",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/10fcfddf-0ed7-471d-86bf-c38e7021c6a4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-94xx/CVE-2024-9412.json
Normal file
78
CVE-2024/CVE-2024-94xx/CVE-2024-9412.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-9412",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-10-08T20:15:05.543",
|
||||
"lastModified": "2024-10-08T20:15:05.543",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper authorization vulnerability exists in the Rockwell Automation affected products that could allow an unauthorized user to sign in. While removal of all role mappings is unlikely, it could occur in the case of unexpected or accidental removal by the administrator. If exploited, an unauthorized user could access data they previously but should no longer have access to."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-842"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD%201704.html",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
}
|
||||
]
|
||||
}
|
85
README.md
85
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-08T20:00:17.636275+00:00
|
||||
2024-10-08T22:00:17.435762+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-08T19:52:24.017000+00:00
|
||||
2024-10-08T21:50:30.153000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
265031
|
||||
265032
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `127`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2024-43584](CVE-2024/CVE-2024-435xx/CVE-2024-43584.json) (`2024-10-08T18:15:26.283`)
|
||||
- [CVE-2024-43585](CVE-2024/CVE-2024-435xx/CVE-2024-43585.json) (`2024-10-08T18:15:26.497`)
|
||||
- [CVE-2024-43589](CVE-2024/CVE-2024-435xx/CVE-2024-43589.json) (`2024-10-08T18:15:26.700`)
|
||||
- [CVE-2024-43590](CVE-2024/CVE-2024-435xx/CVE-2024-43590.json) (`2024-10-08T18:15:26.913`)
|
||||
- [CVE-2024-43591](CVE-2024/CVE-2024-435xx/CVE-2024-43591.json) (`2024-10-08T18:15:27.127`)
|
||||
- [CVE-2024-43592](CVE-2024/CVE-2024-435xx/CVE-2024-43592.json) (`2024-10-08T18:15:27.327`)
|
||||
- [CVE-2024-43593](CVE-2024/CVE-2024-435xx/CVE-2024-43593.json) (`2024-10-08T18:15:27.553`)
|
||||
- [CVE-2024-43599](CVE-2024/CVE-2024-435xx/CVE-2024-43599.json) (`2024-10-08T18:15:27.753`)
|
||||
- [CVE-2024-43601](CVE-2024/CVE-2024-436xx/CVE-2024-43601.json) (`2024-10-08T18:15:27.953`)
|
||||
- [CVE-2024-43603](CVE-2024/CVE-2024-436xx/CVE-2024-43603.json) (`2024-10-08T18:15:28.150`)
|
||||
- [CVE-2024-43604](CVE-2024/CVE-2024-436xx/CVE-2024-43604.json) (`2024-10-08T18:15:28.347`)
|
||||
- [CVE-2024-43607](CVE-2024/CVE-2024-436xx/CVE-2024-43607.json) (`2024-10-08T18:15:28.597`)
|
||||
- [CVE-2024-43608](CVE-2024/CVE-2024-436xx/CVE-2024-43608.json) (`2024-10-08T18:15:28.813`)
|
||||
- [CVE-2024-43609](CVE-2024/CVE-2024-436xx/CVE-2024-43609.json) (`2024-10-08T18:15:29.037`)
|
||||
- [CVE-2024-43611](CVE-2024/CVE-2024-436xx/CVE-2024-43611.json) (`2024-10-08T18:15:29.240`)
|
||||
- [CVE-2024-43612](CVE-2024/CVE-2024-436xx/CVE-2024-43612.json) (`2024-10-08T18:15:29.437`)
|
||||
- [CVE-2024-43614](CVE-2024/CVE-2024-436xx/CVE-2024-43614.json) (`2024-10-08T18:15:29.623`)
|
||||
- [CVE-2024-43615](CVE-2024/CVE-2024-436xx/CVE-2024-43615.json) (`2024-10-08T18:15:29.813`)
|
||||
- [CVE-2024-43616](CVE-2024/CVE-2024-436xx/CVE-2024-43616.json) (`2024-10-08T18:15:30.020`)
|
||||
- [CVE-2024-46410](CVE-2024/CVE-2024-464xx/CVE-2024-46410.json) (`2024-10-08T18:15:30.480`)
|
||||
- [CVE-2024-46539](CVE-2024/CVE-2024-465xx/CVE-2024-46539.json) (`2024-10-08T18:15:30.580`)
|
||||
- [CVE-2024-47773](CVE-2024/CVE-2024-477xx/CVE-2024-47773.json) (`2024-10-08T18:15:30.720`)
|
||||
- [CVE-2024-47780](CVE-2024/CVE-2024-477xx/CVE-2024-47780.json) (`2024-10-08T18:15:30.950`)
|
||||
- [CVE-2024-47822](CVE-2024/CVE-2024-478xx/CVE-2024-47822.json) (`2024-10-08T18:15:31.170`)
|
||||
- [CVE-2024-47823](CVE-2024/CVE-2024-478xx/CVE-2024-47823.json) (`2024-10-08T18:15:31.370`)
|
||||
- [CVE-2024-9412](CVE-2024/CVE-2024-94xx/CVE-2024-9412.json) (`2024-10-08T20:15:05.543`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `66`
|
||||
Recently modified CVEs: `24`
|
||||
|
||||
- [CVE-2024-46840](CVE-2024/CVE-2024-468xx/CVE-2024-46840.json) (`2024-10-08T18:15:07.857`)
|
||||
- [CVE-2024-46841](CVE-2024/CVE-2024-468xx/CVE-2024-46841.json) (`2024-10-08T18:17:07.870`)
|
||||
- [CVE-2024-46842](CVE-2024/CVE-2024-468xx/CVE-2024-46842.json) (`2024-10-08T18:22:24.997`)
|
||||
- [CVE-2024-46843](CVE-2024/CVE-2024-468xx/CVE-2024-46843.json) (`2024-10-08T18:23:52.423`)
|
||||
- [CVE-2024-46846](CVE-2024/CVE-2024-468xx/CVE-2024-46846.json) (`2024-10-08T18:25:56.467`)
|
||||
- [CVE-2024-8254](CVE-2024/CVE-2024-82xx/CVE-2024-8254.json) (`2024-10-08T19:08:41.690`)
|
||||
- [CVE-2024-8800](CVE-2024/CVE-2024-88xx/CVE-2024-8800.json) (`2024-10-08T18:59:42.310`)
|
||||
- [CVE-2024-8967](CVE-2024/CVE-2024-89xx/CVE-2024-8967.json) (`2024-10-08T18:47:12.110`)
|
||||
- [CVE-2024-9124](CVE-2024/CVE-2024-91xx/CVE-2024-9124.json) (`2024-10-08T19:35:21.487`)
|
||||
- [CVE-2024-9172](CVE-2024/CVE-2024-91xx/CVE-2024-9172.json) (`2024-10-08T18:05:10.863`)
|
||||
- [CVE-2024-9353](CVE-2024/CVE-2024-93xx/CVE-2024-9353.json) (`2024-10-08T18:50:51.357`)
|
||||
- [CVE-2024-9555](CVE-2024/CVE-2024-95xx/CVE-2024-9555.json) (`2024-10-08T18:36:39.123`)
|
||||
- [CVE-2024-9556](CVE-2024/CVE-2024-95xx/CVE-2024-9556.json) (`2024-10-08T18:37:28.077`)
|
||||
- [CVE-2024-9557](CVE-2024/CVE-2024-95xx/CVE-2024-9557.json) (`2024-10-08T18:37:43.163`)
|
||||
- [CVE-2024-9558](CVE-2024/CVE-2024-95xx/CVE-2024-9558.json) (`2024-10-08T18:36:56.937`)
|
||||
- [CVE-2024-9559](CVE-2024/CVE-2024-95xx/CVE-2024-9559.json) (`2024-10-08T18:37:54.077`)
|
||||
- [CVE-2024-9561](CVE-2024/CVE-2024-95xx/CVE-2024-9561.json) (`2024-10-08T18:38:08.277`)
|
||||
- [CVE-2024-9562](CVE-2024/CVE-2024-95xx/CVE-2024-9562.json) (`2024-10-08T18:38:23.920`)
|
||||
- [CVE-2024-9563](CVE-2024/CVE-2024-95xx/CVE-2024-9563.json) (`2024-10-08T18:38:35.537`)
|
||||
- [CVE-2024-9564](CVE-2024/CVE-2024-95xx/CVE-2024-9564.json) (`2024-10-08T18:38:49.413`)
|
||||
- [CVE-2024-9565](CVE-2024/CVE-2024-95xx/CVE-2024-9565.json) (`2024-10-08T18:39:06.297`)
|
||||
- [CVE-2024-9571](CVE-2024/CVE-2024-95xx/CVE-2024-9571.json) (`2024-10-08T18:45:01.220`)
|
||||
- [CVE-2024-9572](CVE-2024/CVE-2024-95xx/CVE-2024-9572.json) (`2024-10-08T18:45:03.117`)
|
||||
- [CVE-2024-9573](CVE-2024/CVE-2024-95xx/CVE-2024-9573.json) (`2024-10-08T18:45:09.057`)
|
||||
- [CVE-2024-9574](CVE-2024/CVE-2024-95xx/CVE-2024-9574.json) (`2024-10-08T18:45:13.147`)
|
||||
- [CVE-2023-1815](CVE-2023/CVE-2023-18xx/CVE-2023-1815.json) (`2024-10-08T20:35:01.937`)
|
||||
- [CVE-2023-1820](CVE-2023/CVE-2023-18xx/CVE-2023-1820.json) (`2024-10-08T20:35:02.893`)
|
||||
- [CVE-2023-34468](CVE-2023/CVE-2023-344xx/CVE-2023-34468.json) (`2024-10-08T21:35:19.630`)
|
||||
- [CVE-2023-40069](CVE-2023/CVE-2023-400xx/CVE-2023-40069.json) (`2024-10-08T20:35:05.757`)
|
||||
- [CVE-2023-41707](CVE-2023/CVE-2023-417xx/CVE-2023-41707.json) (`2024-10-08T20:30:06.967`)
|
||||
- [CVE-2023-4344](CVE-2023/CVE-2023-43xx/CVE-2023-4344.json) (`2024-10-08T20:35:09.200`)
|
||||
- [CVE-2023-45192](CVE-2023/CVE-2023-451xx/CVE-2023-45192.json) (`2024-10-08T21:18:34.787`)
|
||||
- [CVE-2023-49140](CVE-2023/CVE-2023-491xx/CVE-2023-49140.json) (`2024-10-08T20:35:06.557`)
|
||||
- [CVE-2023-49695](CVE-2023/CVE-2023-496xx/CVE-2023-49695.json) (`2024-10-08T20:35:07.410`)
|
||||
- [CVE-2023-6036](CVE-2023/CVE-2023-60xx/CVE-2023-6036.json) (`2024-10-08T20:00:19.727`)
|
||||
- [CVE-2023-6499](CVE-2023/CVE-2023-64xx/CVE-2023-6499.json) (`2024-10-08T20:06:08.057`)
|
||||
- [CVE-2024-1881](CVE-2024/CVE-2024-18xx/CVE-2024-1881.json) (`2024-10-08T21:38:34.493`)
|
||||
- [CVE-2024-20381](CVE-2024/CVE-2024-203xx/CVE-2024-20381.json) (`2024-10-08T21:43:28.757`)
|
||||
- [CVE-2024-20436](CVE-2024/CVE-2024-204xx/CVE-2024-20436.json) (`2024-10-08T21:00:00.670`)
|
||||
- [CVE-2024-20513](CVE-2024/CVE-2024-205xx/CVE-2024-20513.json) (`2024-10-08T21:16:54.820`)
|
||||
- [CVE-2024-23513](CVE-2024/CVE-2024-235xx/CVE-2024-23513.json) (`2024-10-08T20:22:06.020`)
|
||||
- [CVE-2024-25100](CVE-2024/CVE-2024-251xx/CVE-2024-25100.json) (`2024-10-08T20:19:12.340`)
|
||||
- [CVE-2024-30466](CVE-2024/CVE-2024-304xx/CVE-2024-30466.json) (`2024-10-08T21:04:44.047`)
|
||||
- [CVE-2024-30467](CVE-2024/CVE-2024-304xx/CVE-2024-30467.json) (`2024-10-08T21:09:50.460`)
|
||||
- [CVE-2024-30470](CVE-2024/CVE-2024-304xx/CVE-2024-30470.json) (`2024-10-08T20:43:52.250`)
|
||||
- [CVE-2024-30481](CVE-2024/CVE-2024-304xx/CVE-2024-30481.json) (`2024-10-08T20:49:44.620`)
|
||||
- [CVE-2024-46539](CVE-2024/CVE-2024-465xx/CVE-2024-46539.json) (`2024-10-08T20:35:12.927`)
|
||||
- [CVE-2024-8520](CVE-2024/CVE-2024-85xx/CVE-2024-8520.json) (`2024-10-08T21:50:30.153`)
|
||||
- [CVE-2024-8802](CVE-2024/CVE-2024-88xx/CVE-2024-8802.json) (`2024-10-08T21:49:10.173`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
433
_state.csv
433
_state.csv
@ -212710,7 +212710,7 @@ CVE-2023-0117,0,0,cb020057c1bc9d1477a817ecb593db4a2f79088f142f62a8c15653f27193bd
|
||||
CVE-2023-0118,0,0,e825c99e6bb2240bcfcd40bbca5e7f4218b60160bdc30dd715a0d248492ace5f,2024-05-03T16:15:09.320000
|
||||
CVE-2023-0119,0,0,3a84e3e81a4f97aae83c20379da741333a28e0460297fe65a0018eb530697d12,2024-05-03T16:15:09.563000
|
||||
CVE-2023-0120,0,0,dc84bcce0a2515a2bc474be27ff947cd2c1a738bdb558fd0e40286586de4910a,2024-10-03T07:15:03.683000
|
||||
CVE-2023-0121,0,1,54e83235a55ce35068f0871fc6bf4d125fe2df5fd25eba4044a9efe22336594b,2024-10-08T19:22:19.493000
|
||||
CVE-2023-0121,0,0,54e83235a55ce35068f0871fc6bf4d125fe2df5fd25eba4044a9efe22336594b,2024-10-08T19:22:19.493000
|
||||
CVE-2023-0122,0,0,58982e464caacd57401bc99e26342e0ea8bb6d3d3e07309464f5cd7941ccee77,2023-03-02T16:15:13.177000
|
||||
CVE-2023-0123,0,0,8bf8e5d232ab37500a0a1cf050e9bb4980b04c2eeb364ba71fc08e6b2ea4a170,2023-11-07T03:59:41.830000
|
||||
CVE-2023-0124,0,0,2de1f4a2e1d502c929e1ee0fad76a7c533f1d3a438ee984ce3b0c9987f7eccb4,2023-11-07T03:59:41.930000
|
||||
@ -213475,7 +213475,7 @@ CVE-2023-0916,0,0,a952bfa176cc3e8d4f698eb9e34e0344856dcea8ab75690937703d9f62e284
|
||||
CVE-2023-0917,0,0,970e9f5adfa3101759ac09fbba0beb4586fa84f0ac7796e5f22ff6061fe943eb,2024-05-17T02:17:39.310000
|
||||
CVE-2023-0918,0,0,c1604988bb823032fd17b7fd6dd3eddf66df66e7bfe6a1d95cc94c3637fe106b,2024-05-17T02:17:39.417000
|
||||
CVE-2023-0919,0,0,b84817bbb437670b0668606b00e0f3c3af274aa3f56c015ba8b398c618e0e497,2023-10-27T14:57:54.647000
|
||||
CVE-2023-0921,0,1,936e819fc297d09e09f9392f8670ba3c654ec922f4a321f150a036e351f3c0f5,2024-10-08T19:23:21.723000
|
||||
CVE-2023-0921,0,0,936e819fc297d09e09f9392f8670ba3c654ec922f4a321f150a036e351f3c0f5,2024-10-08T19:23:21.723000
|
||||
CVE-2023-0922,0,0,e88363014fa03af766b81b29e87eb2a194c0e5b92a435d6d515221384ade58f8,2023-11-07T04:01:55.703000
|
||||
CVE-2023-0923,0,0,44dbf287658de483b7aae4b4ab4b93985a3f4a4e13a42b0866850d85395be8ab,2024-05-03T16:15:09.933000
|
||||
CVE-2023-0924,0,0,1c1c931ffe53d33cd77240221e3d9bd41c2d7a127f33b78399f18f146604e7ed,2023-11-07T04:01:56.437000
|
||||
@ -213933,7 +213933,7 @@ CVE-2023-1397,0,0,e5667a1656a52e34e7f5be96fb926037b9c7c469f6f9330fc7a81badecd9f9
|
||||
CVE-2023-1398,0,0,8466ba5ff95d588d9f3a2439672ff873fd54675f3eb0c30f5da635f2a0636b2c,2024-05-17T02:18:03.563000
|
||||
CVE-2023-1399,0,0,49efb6a98a4b14e3583e23b125bdf59803c056f4693126cd7b63a61f2115019f,2023-11-07T04:03:30.110000
|
||||
CVE-2023-1400,0,0,8d7d709355a04d4e7fcd6b5c511e2a00f7a99a3fe3a382bb5c88ccf2cdd60a62,2023-11-07T04:03:30.313000
|
||||
CVE-2023-1401,0,1,181b8d7a9bc10b54839248d6e9e922636e56c2633ecdbc90da935831c9e654d3,2024-10-08T19:38:37.663000
|
||||
CVE-2023-1401,0,0,181b8d7a9bc10b54839248d6e9e922636e56c2633ecdbc90da935831c9e654d3,2024-10-08T19:38:37.663000
|
||||
CVE-2023-1402,0,0,aed369f2f568bf396c19957c8a315837cf5dff1a41d5f0ab2555010cfd66a783,2024-04-19T14:15:08.100000
|
||||
CVE-2023-1403,0,0,9e0d0b6984d47ef36786b601f3149a180651e49d11cb06125dc20ccadae28b74,2023-11-07T04:03:30.743000
|
||||
CVE-2023-1404,0,0,855732898ef73b9232836ebbfd21b654fcda8ef3da394b76be3583905789e1a8,2023-11-07T04:03:30.977000
|
||||
@ -214054,7 +214054,7 @@ CVE-2023-1530,0,0,c897a67b35ef59fc0789ea1e6d0edf196d92841fc8ae71b92d0755fc583a48
|
||||
CVE-2023-1531,0,0,7e273820adf3cb8577d2306f6a8918a89f38ce1e9518f9c06e4b5b83a8256c8b,2023-10-20T20:47:03.977000
|
||||
CVE-2023-1532,0,0,8276fb9895f180c6625ee48d44d674770cd721b12943d143ca61814016fd1d40,2023-10-20T20:47:08.577000
|
||||
CVE-2023-1533,0,0,a8a98411da013a83a21f00a1333991f075c502c6c644d913edd7d8961ae8ed8f,2023-10-20T20:47:12.877000
|
||||
CVE-2023-1534,0,1,b80725c73df1ac8a3dcd1b6e8d6743020ace19e1a3bdb33286a0bad76f802a0d,2024-10-08T19:35:02.020000
|
||||
CVE-2023-1534,0,0,b80725c73df1ac8a3dcd1b6e8d6743020ace19e1a3bdb33286a0bad76f802a0d,2024-10-08T19:35:02.020000
|
||||
CVE-2023-1535,0,0,214759b8e86e348cd6647c94c0700582828ff171cf71df4f59fe7aa4cce2dd25,2023-03-23T15:48:17.870000
|
||||
CVE-2023-1536,0,0,b22d4f13421f92a82c89ae0cf4f4854b334bce8624a31264b3cf078f3411544d,2023-03-23T15:13:25.773000
|
||||
CVE-2023-1537,0,0,b869f7dc48ba9ab7cfc9825694770b541a83fced67453c8844881b70bd52ecd2,2023-03-23T15:13:39.603000
|
||||
@ -214317,21 +214317,21 @@ CVE-2023-1805,0,0,40fb750142a79a9fd5ef4df5b1ecabb6f4736c206cf82bafa40ffa287bcb56
|
||||
CVE-2023-1806,0,0,d92b08c485ddfcaa5d74544ed8703aed450e5c907f406686b53b908f70ebb72e,2023-11-07T04:05:00.650000
|
||||
CVE-2023-1807,0,0,165ed32fc0ee15f8d75e7e9cb401585a8416c96472c6ceb5b5be3423f9adf6ef,2023-11-07T04:05:00.900000
|
||||
CVE-2023-1809,0,0,a30273da5ecd786594a30ff37291ed2566c4a2c6165a278e3d4c1a83c19b70ec,2023-11-07T04:05:01.250000
|
||||
CVE-2023-1810,0,1,de1e94bbd41d56ae9edcb561666ae7700c4ba02158389fb94848b3011fbf7736,2024-10-08T19:35:03.903000
|
||||
CVE-2023-1811,0,1,254578d47233a652579ad1b0e1bd9e288c67eda701c5a5fc77952d1ccebbcb0b,2024-10-08T19:35:04.730000
|
||||
CVE-2023-1812,0,1,f161fce224fc2da1f818a577718fa1d6ad3de4904c575af362c0d70abfe13109,2024-10-08T19:35:05.660000
|
||||
CVE-2023-1810,0,0,de1e94bbd41d56ae9edcb561666ae7700c4ba02158389fb94848b3011fbf7736,2024-10-08T19:35:03.903000
|
||||
CVE-2023-1811,0,0,254578d47233a652579ad1b0e1bd9e288c67eda701c5a5fc77952d1ccebbcb0b,2024-10-08T19:35:04.730000
|
||||
CVE-2023-1812,0,0,f161fce224fc2da1f818a577718fa1d6ad3de4904c575af362c0d70abfe13109,2024-10-08T19:35:05.660000
|
||||
CVE-2023-1813,0,0,44747684ed37463ceb9937fe94adc461bd190d0d82c0f18d212e03a21d02029b,2023-10-24T17:29:52.570000
|
||||
CVE-2023-1814,0,0,5109d3faa0c263b2243c41b5b66a0ec64aa42d8308c8551e3d38117ecb8b200d,2023-10-24T17:30:13.407000
|
||||
CVE-2023-1815,0,0,90ed5a79079793ff74e86fc1daf0ca2f219b6b952493d183591111682ed439c3,2023-10-24T17:30:16.747000
|
||||
CVE-2023-1815,0,1,20ce902d0ebb24f36b0736d609ea666904251f0187c6b5602e9fb359331df17a,2024-10-08T20:35:01.937000
|
||||
CVE-2023-1816,0,0,c15a6c5ffd33d81461f19e8372bb369aab79713b676c8866387d0a232ab14e61,2023-10-24T17:30:20.167000
|
||||
CVE-2023-1817,0,0,12a76ab6afe7db752358b6a5229ad1f8ae901508caa99a7edf517b0324bb4888,2023-10-24T17:30:55.957000
|
||||
CVE-2023-1818,0,0,5bdb32569c90afc0aee5a96e8c120d8e169e88290c9ca78484d601ddb41ffad7,2024-10-07T19:36:15.457000
|
||||
CVE-2023-1819,0,0,34d9dcc2c9da79db2dfd12f4bbf29f76aa8e9df5b09b6b5cdd928660b680e0e0,2023-10-20T21:03:35.727000
|
||||
CVE-2023-1820,0,0,62ad76bfba27b146978b7fc847c04004f81b6bd99c9bb5c89c2267c6c10596cd,2023-10-20T21:03:40.307000
|
||||
CVE-2023-1820,0,1,ff784ae30a21995cddf21ff4a210491b8252ef5f3330de7a92c01e8f8f575602,2024-10-08T20:35:02.893000
|
||||
CVE-2023-1821,0,0,a34e17d0c33d50bdb179506b8c2ae1dbbea9bc7341e356f07ee9f738ec1359e5,2023-10-20T21:03:44.550000
|
||||
CVE-2023-1822,0,0,12d5f5483df1d1f13abc4495ddb4eba23a84317462e7ad44ce84c46b35def3a9,2023-10-20T21:03:48.813000
|
||||
CVE-2023-1823,0,0,dc21692ba4eb0e2d8aa9a6fcca4f7656377393dc4234cc0acebbaf10080340ca,2023-10-20T21:03:53.323000
|
||||
CVE-2023-1825,0,1,586e5885a23c0a8b6eb1e561ecd9930254dc0a9535e8a5179eb0d3ec8a75abd2,2024-10-08T19:39:52.900000
|
||||
CVE-2023-1825,0,0,586e5885a23c0a8b6eb1e561ecd9930254dc0a9535e8a5179eb0d3ec8a75abd2,2024-10-08T19:39:52.900000
|
||||
CVE-2023-1826,0,0,6067f937edba8caec6277400a497fe3ca369ce1c2e65b1d7aa9e420511215419,2024-05-17T02:18:28.860000
|
||||
CVE-2023-1827,0,0,418967d34f51dcd9d4142144c72230cb0d4282639156455139bec22ee926c441,2024-05-17T02:18:28.997000
|
||||
CVE-2023-1829,0,0,675e033519d7aeed2a812771a695a8edb4d4a9052ed2fbc715a8c51bb8f95d50,2023-10-05T14:52:02.650000
|
||||
@ -214782,7 +214782,7 @@ CVE-2023-20274,0,0,df80cd5c3c34b7fd4fff25ed3c42e24b9f41fcb4a0c999e4bd28f7178b8c8
|
||||
CVE-2023-20275,0,0,a84f32fa1c6bcb86b27bc268285ea12b88e259a77dfe8b4194b2a825e2f3b6c5,2024-01-25T17:15:43.557000
|
||||
CVE-2023-2028,0,0,20a69c0fb143419df23c2b7f26846a8b61e2d3a555e0c8242f9c95862b4c2b18,2023-11-07T04:11:41.920000
|
||||
CVE-2023-2029,0,0,0a939ede23c3114a0d9772129ad61fefa4ab5d044a9392b72eaf6f8eaba00f92,2023-11-07T04:11:41.987000
|
||||
CVE-2023-2030,0,1,682ae6cb56fc1da0fbd1f102cbf975f78d13379582364c16503f61539badb5fc,2024-10-08T19:40:33.427000
|
||||
CVE-2023-2030,0,0,682ae6cb56fc1da0fbd1f102cbf975f78d13379582364c16503f61539badb5fc,2024-10-08T19:40:33.427000
|
||||
CVE-2023-2031,0,0,1e4130b7116aea6f1c0cc1d64690d2e563ec8525362fe404583feccd685b9967,2023-11-07T04:11:42.123000
|
||||
CVE-2023-2032,0,0,3a84b0cf8cbce10ad9ccaf8bcd07ced060f00ffd602c493a64b57741c2ac17ac,2023-11-07T04:11:42.273000
|
||||
CVE-2023-2033,0,0,4e583ccdecb99b44b454fd66f894d84b855bb8aa164a4afbcc54d4afee290755,2024-06-27T19:31:27.163000
|
||||
@ -218522,7 +218522,7 @@ CVE-2023-24845,0,0,9a2f906d88bd79edbf9251372ac443450e938e65d6cb2ef1afc98c4f3bf67
|
||||
CVE-2023-24847,0,0,497464354969732235644c5440ad3e0105e392b5a9dd0768e4e8073174595a80,2024-04-12T17:16:55.590000
|
||||
CVE-2023-24848,0,0,962f019061f5c0c8d00e2e9658df4f7e243f5a7ff3ffeb6b3f51a205f018201c,2024-04-12T17:16:56.693000
|
||||
CVE-2023-24849,0,0,05231387e2369e0a32f26c36d95d7aa16fc6ce6b4fc130c844a259a38d7d99ae,2024-04-12T17:16:57.317000
|
||||
CVE-2023-2485,0,1,4ed181ccc7202c08419be144da45ccbdbd5921d03426966d32af70336ee364ea,2024-10-08T19:41:36.560000
|
||||
CVE-2023-2485,0,0,4ed181ccc7202c08419be144da45ccbdbd5921d03426966d32af70336ee364ea,2024-10-08T19:41:36.560000
|
||||
CVE-2023-24850,0,0,396f668afbc94434f42049f42ff1c3ae0c019098c57e447358388797e31471f4,2024-04-12T17:16:57.893000
|
||||
CVE-2023-24851,0,0,ea5109ebef91126ec9f06659589d4feae2c081af20a8b615f3108ba28cc5489f,2024-04-12T17:16:58.240000
|
||||
CVE-2023-24852,0,0,329d3b4221f210994af63257893a7c067005e50915aa36e789d5d5a667eed81f,2024-04-12T17:16:58.613000
|
||||
@ -224100,7 +224100,7 @@ CVE-2023-32045,0,0,99df74b982243088b250f7df16ec5763b0962252d9196664e85ee19543138
|
||||
CVE-2023-32046,0,0,48027cc0516f6ecdcb71aed61452510cdbde847de21c92b29f77078876867b8c,2023-07-31T17:48:02.057000
|
||||
CVE-2023-32047,0,0,24d0a94685573ebb01176df4201556962b140462cf56d6e98a1154fce806a57c,2024-05-29T03:15:41.930000
|
||||
CVE-2023-32049,0,0,9617cf99074a54911363dc9a44e2f996b0dd12985a146473f2cdeb0eeed09257,2023-07-13T20:02:38.287000
|
||||
CVE-2023-3205,0,1,60e1032f08142ca94d45e79fa18dac9b025860bfc834fc6a3e272baadf82d599,2024-10-08T19:20:37.593000
|
||||
CVE-2023-3205,0,0,60e1032f08142ca94d45e79fa18dac9b025860bfc834fc6a3e272baadf82d599,2024-10-08T19:20:37.593000
|
||||
CVE-2023-32050,0,0,237204585b91ccc4f8ce69ea129edf3f5c95c1de9dbe2ca1f0c44bf807e67cf8,2024-05-29T03:15:42.127000
|
||||
CVE-2023-32051,0,0,13d1714883cbd2215716876ad82de8d32b7c36341f1968a4467ba0b8f8e33555,2024-05-29T03:15:42.260000
|
||||
CVE-2023-32052,0,0,9b19bd7c5163cce98b776e42f0e17034060cccec1b9b34a15317263b5c8875ee,2024-05-29T03:15:42.383000
|
||||
@ -224154,7 +224154,7 @@ CVE-2023-32096,0,0,328f4365024c923e49e922490445d842dba7cff1f74105756fa1e33f184e8
|
||||
CVE-2023-32097,0,0,38780ba919cb224c2f0cd9726bb0bb7c1d934d2cbad8f0a5cd9a5d850a9c9682,2023-05-25T18:05:09.160000
|
||||
CVE-2023-32098,0,0,361d5c99c7e06488162f65fea46a655c0cb1da5e15aa65a85e25ccf23e72ae7a,2023-05-25T18:05:25.373000
|
||||
CVE-2023-32099,0,0,c5d5cfb07e171927c5849dea12ef2bb73e8d497180354eb1fe0e51b8940e0ac9,2023-05-25T18:05:36.573000
|
||||
CVE-2023-3210,0,1,6c210cb908a8c728636794f9179a370a3c53593cbe653e5ffc8aeb5b96468272,2024-10-08T19:19:49.270000
|
||||
CVE-2023-3210,0,0,6c210cb908a8c728636794f9179a370a3c53593cbe653e5ffc8aeb5b96468272,2024-10-08T19:19:49.270000
|
||||
CVE-2023-32100,0,0,03d1d7348ff3074cd33e44da200ef8e628532b8b9fc6d20d9d16bddc4c66df05,2023-05-25T18:05:48.867000
|
||||
CVE-2023-32101,0,0,fadfff1c8250ad02270383fef167ffe2f9180ff38713fd95610c7140bb91dffc,2024-01-05T16:14:34.587000
|
||||
CVE-2023-32102,0,0,a2ce73f1cf0ac3390c846641219003dc9af258c5c3e580951781df991d51be3e,2023-09-06T22:33:02.990000
|
||||
@ -224505,7 +224505,7 @@ CVE-2023-32454,0,0,d6132eb0046b802f8f686dd6460b993bbedcc7c55630a3c731480870ab718
|
||||
CVE-2023-32455,0,0,04d3a1599576675344aaf5c58a62440ec4792ecc67ff6a460ff8f36e46312707,2023-07-28T16:54:14.823000
|
||||
CVE-2023-32457,0,0,2a092791282261cd461535fbcda86263db32acad39d59645c087898011f8c1c2,2023-09-01T14:00:35.670000
|
||||
CVE-2023-32458,0,0,eea494e029caf10c93f31a8b7e0b2413729301bcb83e590dd1ce9ab404af8802,2023-10-02T16:53:28.440000
|
||||
CVE-2023-3246,0,1,b7e9d2d5ab5098c44612956407ac13ba273b967025caa48e0c4a267888077606,2024-10-08T19:44:00.890000
|
||||
CVE-2023-3246,0,0,b7e9d2d5ab5098c44612956407ac13ba273b967025caa48e0c4a267888077606,2024-10-08T19:44:00.890000
|
||||
CVE-2023-32460,0,0,ae9dcc50d12413ba5a89f819780580c22aa44fefd80cf648b3f9d5636b8bad9d,2023-12-14T14:48:51.007000
|
||||
CVE-2023-32461,0,0,0dd41fdcc3904436a1092ee0f109099d6673984ef670b007c4da574a1f72ad38,2023-09-20T16:49:51.087000
|
||||
CVE-2023-32462,0,0,e07a0b8cf235c91f117aab5542e8a1e08692a6b7bc816a6d84fdff7939ebf0a8,2024-02-15T14:28:26.433000
|
||||
@ -225450,7 +225450,7 @@ CVE-2023-33604,0,0,82fb5483e82590e2893c04a61e456479dd22ede1cfbc14ce7015aaec92623
|
||||
CVE-2023-3361,0,0,fa80e2b35f7e13fa38ffeda287f6f023f208748e0d0415fe57c39826f6b2871a,2023-11-07T04:18:35.587000
|
||||
CVE-2023-33613,0,0,fd565c2ed480ffee75b5e5b153ab24e15e21b2d17efd2bb92a2bf155b0039e5a,2023-06-12T16:23:43.803000
|
||||
CVE-2023-33617,0,0,6c13b0520cbda57bb222417f04d7de982dd48798e88cdf6d58fb55d969333197,2023-05-30T16:52:23.623000
|
||||
CVE-2023-3362,0,1,b097bb4173bd21175790e5771ad9299c6169a64a39a6dc1f30fd149fefde479e,2024-10-08T19:17:50.397000
|
||||
CVE-2023-3362,0,0,b097bb4173bd21175790e5771ad9299c6169a64a39a6dc1f30fd149fefde479e,2024-10-08T19:17:50.397000
|
||||
CVE-2023-33620,0,0,6bacb30af1ee691c56e2731ed3b720e8897bdbd30bd11121e4fe11139f9c7bd6,2023-06-23T02:14:55.850000
|
||||
CVE-2023-33621,0,0,ec05f141f461533c5bd08d41ad515a6a2fb86a62673ef5b471f62bcc01f2d759,2023-06-23T19:18:31.097000
|
||||
CVE-2023-33622,0,0,f929fed87e9f61aafa33c03babc48180bf1325276b2eb6164847e63968ab28ef,2023-11-07T04:15:05.950000
|
||||
@ -226173,7 +226173,7 @@ CVE-2023-34436,0,0,f939817b1039d1d4f66bab322a3c3b5da99adc0e59b3eb22f199f7af0e158
|
||||
CVE-2023-34437,0,0,2b42adf4df5c062a0abbd6a0cbe1f018983631ae4f4bfad351bea41aea9ccfd2,2023-10-25T14:04:18.780000
|
||||
CVE-2023-34438,0,0,3550b893bec40012fae310803beda4ce9aa3bf708f0f42635a77b6fabcf51579,2023-11-07T04:15:36.593000
|
||||
CVE-2023-34439,0,0,eed747f391d4f39511edced7f0f7d24266444a66d5c5ae933e2c617b0f8ad886,2023-12-12T20:40:41.693000
|
||||
CVE-2023-3444,0,1,bb17c1dbdd4ed7c8eb9d7ed0dea1940f5de4a2d452400c13a5a21e52322126d5,2024-10-08T19:16:10.620000
|
||||
CVE-2023-3444,0,0,bb17c1dbdd4ed7c8eb9d7ed0dea1940f5de4a2d452400c13a5a21e52322126d5,2024-10-08T19:16:10.620000
|
||||
CVE-2023-34441,0,0,211d0b94e4b29dd576f0f1e507c4e789d07f15ca6b53d68f9ed82c048ecd21c8,2023-10-25T14:14:16.710000
|
||||
CVE-2023-34442,0,0,817374305a61193f31cd22c20a8504631518f3522242c523fd4d418072d39ccc,2023-07-17T18:35:59.380000
|
||||
CVE-2023-34446,0,0,13fc39dc24b167cd0215a46ed05da10983c5a16a33defe3a92b35d1f745923ff,2023-10-31T15:19:32.367000
|
||||
@ -226199,7 +226199,7 @@ CVE-2023-34464,0,0,4c4c0527e695340ff0ab2947bc4c3086626197dfd7c2229319994ca1dd9b9
|
||||
CVE-2023-34465,0,0,469da2e28c80eaa59ba1399c657e3e0dcf6e0fed1c512b95f6678ab67580bf22,2023-06-30T13:14:05.650000
|
||||
CVE-2023-34466,0,0,9393abd9f7cde7319423b5fc34fd9ef5ce9dee861af74fb0b70e74d966e751bd,2023-06-30T13:13:28.530000
|
||||
CVE-2023-34467,0,0,d3ecc2fc07b0dc36cffeb4eb7b04cef5a8da4e915242231f1cbdc022e6fa33c0,2023-06-30T13:13:05.633000
|
||||
CVE-2023-34468,0,0,d3d304b48c9f389e2dc8b4cf29816585f29471c0ca78ed6e958e62b638bb7575,2023-10-03T15:44:19.453000
|
||||
CVE-2023-34468,0,1,ce68ee19675cee1770089e225fa8e0289c43f8522d42032a20a756382b88d871,2024-10-08T21:35:19.630000
|
||||
CVE-2023-34469,0,0,df58b8b99e188a929c4fce1093dd84be4d4dd9ff8bd647060ecb5b45f71d1f44,2023-09-15T00:17:32.947000
|
||||
CVE-2023-3447,0,0,721b9a5f0fb5f09ec99a5b7c3a9b0f4e4c044835ca3649f58b419f5aa8286828,2023-11-07T04:18:44.433000
|
||||
CVE-2023-34470,0,0,e70191f6059ad7def6a3bd252dfd3b422cb68bf3a8f59cc506fe983ea04c2974,2023-09-15T00:13:04.097000
|
||||
@ -229521,20 +229521,20 @@ CVE-2023-39056,0,0,a31be9e1f2f2ce024577389a44b0d64791d4f8214fe68fa844dd6e3e825d2
|
||||
CVE-2023-39057,0,0,601d99c09f27b5ba170ec8ad96aa1bdfa16724520be499f1107219c96e2eca70,2024-09-05T16:35:13.513000
|
||||
CVE-2023-39058,0,0,c859360d758c635b4461bde9305dfc7f921e430c4f43b04685530cd4ee9bde54,2023-09-21T19:33:37.093000
|
||||
CVE-2023-39059,0,0,d6ad793b1e30fb5a4d810fed87734b42d3814a1eff91b596267a1270d867e801,2024-10-02T16:35:25.547000
|
||||
CVE-2023-3906,0,1,b371906bbb88ea8124cdf0d16da1727a8c1d705c4cc12c61dab2fe4b80fd5cc7,2024-10-08T19:15:21.573000
|
||||
CVE-2023-3906,0,0,b371906bbb88ea8124cdf0d16da1727a8c1d705c4cc12c61dab2fe4b80fd5cc7,2024-10-08T19:15:21.573000
|
||||
CVE-2023-39061,0,0,9dfe3616284c4b6a06d602215c89caae5dd22e63bafe5de26477f48449ad0a2b,2023-08-24T21:05:08.520000
|
||||
CVE-2023-39062,0,0,1b3e02272dd236f49ba8355d88521d297ed47d621a736a2c7fbac748a9f65c3a,2023-08-29T23:40:24.717000
|
||||
CVE-2023-39063,0,0,9e90edd9b63298d6d6245462984ce6cdb0d3c45e0deb01bcd5f2d94da1eacdaf,2024-09-26T19:35:15.057000
|
||||
CVE-2023-39067,0,0,659f8ade05dbc1d15a2576b1902068c3f073126b8525d74b1cbb9f88bd120895,2023-09-14T17:58:48.480000
|
||||
CVE-2023-39068,0,0,bd2a14c984e07896e8b532668bd33083a400459a272b42c6e9e80c9da761c95e,2023-09-14T17:45:55.417000
|
||||
CVE-2023-39069,0,0,b009a86e0451d436b60d259a5e08b7049606abde860be5e7a7b33ece445f646d,2023-09-15T17:17:58.590000
|
||||
CVE-2023-3907,0,1,943e6b76cdc1f20cdddc08122715716e4481e117522cf0f6f73432ddb2abaf26,2024-10-08T19:12:20.523000
|
||||
CVE-2023-3907,0,0,943e6b76cdc1f20cdddc08122715716e4481e117522cf0f6f73432ddb2abaf26,2024-10-08T19:12:20.523000
|
||||
CVE-2023-39070,0,0,57dea3cc8f8d71b3504e63a3d9503b24dcde5cacaeff209d0fd55bb4569a8d03,2023-09-15T14:20:39.277000
|
||||
CVE-2023-39073,0,0,2e70beb16e90178787354d7a66059b7bec89cee2664bf2772caaea400e6e4966,2023-09-15T12:54:18.037000
|
||||
CVE-2023-39075,0,0,89d76a7b7105ffb3fef65fdf012d8f61a88611e4cf2a179a75637e795a2261e7,2023-12-12T09:15:07.337000
|
||||
CVE-2023-39076,0,0,80e66ff5921e138fd943d6e8434e71fb198eb2b8a3c6e44092927c8ea6f90cb0,2023-09-14T23:15:08.117000
|
||||
CVE-2023-39086,0,0,79a833993e558a75db2ef53a8c8712787e5d9af8167da3628849fafc62f48c6a,2023-08-14T23:52:31.863000
|
||||
CVE-2023-3909,0,1,b0226c975339adb2fa250313114853e129cf92998688853a42df1fc4788b7391,2024-10-08T19:08:24.333000
|
||||
CVE-2023-3909,0,0,b0226c975339adb2fa250313114853e129cf92998688853a42df1fc4788b7391,2024-10-08T19:08:24.333000
|
||||
CVE-2023-39094,0,0,fc69e8c2801c97a91c57341a62311aef9db5132f3797b5dada2d17a4d533ec48,2023-08-24T21:00:07.143000
|
||||
CVE-2023-39096,0,0,eb27dabc36613f11d138bc24cfc6aa1a74a2d5189382e2c4614e71fffab0ed17,2023-08-07T13:07:34.843000
|
||||
CVE-2023-39097,0,0,abdd87b5e9d222dbba0d23be1098ac212b226f6934cf151d4d852cde51dba491,2023-08-07T13:07:30.393000
|
||||
@ -229609,7 +229609,7 @@ CVE-2023-39196,0,0,c004f9c9ec6fb26eb6a4cbc4eacbe3f5b53b46ced05c82462b2bf03bf67c1
|
||||
CVE-2023-39197,0,0,a94d42f3cc501b7c2e93f89d09d428cfe0e8ab7b9ab73a2a8f307e4bf4490647,2024-08-27T19:31:28.257000
|
||||
CVE-2023-39198,0,0,9a3747acba288fcffd49c58b37dd666d5551d5be3db43ba289725c057c2ddbd1,2024-09-13T19:15:13.593000
|
||||
CVE-2023-39199,0,0,3e8a082b2dd162b2ac05fe4edce56092a0758dead6f488c6360a451ae93da72c,2024-09-19T14:15:16.077000
|
||||
CVE-2023-3920,0,1,6497599919c22b256595676d82d583c5960a079c137ffac83dee155c213d76ea,2024-10-08T19:07:40.833000
|
||||
CVE-2023-3920,0,0,6497599919c22b256595676d82d583c5960a079c137ffac83dee155c213d76ea,2024-10-08T19:07:40.833000
|
||||
CVE-2023-39201,0,0,995881803a821ad39954737de99fb7ca3c826593aae69f660739b193ed06fb75,2023-09-16T03:30:00.390000
|
||||
CVE-2023-39202,0,0,d4a579f8db9ad04cff2e4ef93d9f1e8720c97b926a12d5500bdafe35323a16f2,2023-11-21T00:56:45.663000
|
||||
CVE-2023-39203,0,0,a06dab058cba203b24011e3aa872b96a152a5e6567e21a5b4486d6dcd28a9e51,2024-09-27T19:15:08.977000
|
||||
@ -229628,7 +229628,7 @@ CVE-2023-39216,0,0,b398cd221b460ee1bf609d4964918d9fec6c07e4d3da07d2842556bf09e0c
|
||||
CVE-2023-39217,0,0,18a8e8aeb31bfc166b0e1c7f235acc8262ab9c1383c9c78cb2066d42a3851e21,2024-09-27T20:15:05.223000
|
||||
CVE-2023-39218,0,0,63f3e5343538510230ae31b13b2ef6a6f656ed6b46b767782d1b5a5856ee2cee,2023-08-11T17:03:39.237000
|
||||
CVE-2023-39219,0,0,9abfaea4b4a306247b8bd9d803ced9e012fd03b255d184c952ba3829b31a5f8f,2024-02-01T13:57:07.213000
|
||||
CVE-2023-3922,0,1,239b6f4495322ee78f9c0986c0a8e933b612739125c130199a42706262d85b07,2024-10-08T19:07:12.873000
|
||||
CVE-2023-3922,0,0,239b6f4495322ee78f9c0986c0a8e933b612739125c130199a42706262d85b07,2024-10-08T19:07:12.873000
|
||||
CVE-2023-39221,0,0,66e7c21b7ce6f63bc11cc49855db18e7c19de562a7b0a5acfe2518c68e9d32d3,2023-11-17T04:12:34.787000
|
||||
CVE-2023-39222,0,0,ddbce58846be765f9a5d6f03c8f4d1343baa94d84e2e37890b8d4ea31acc5c49,2023-10-04T17:09:09.587000
|
||||
CVE-2023-39223,0,0,b51b55f8fdd002bd556ac89a27132de0313cc3e0d8e576c63f57684920890f55,2024-03-18T01:53:02.353000
|
||||
@ -230058,7 +230058,7 @@ CVE-2023-3974,0,0,8b688f456910f2cf7bfca891d7695f41910802751855ed9c01e20eacfcf749
|
||||
CVE-2023-39740,0,0,fad2dc8469ef56fed18f549197f0b0cf43c37cb949dd15dda2349f4bac0bba13,2024-09-11T19:35:05.497000
|
||||
CVE-2023-39741,0,0,7750f31bf1b9fd68df2b72799a10a05fc573a4363927f2defe47d863a35910cf,2023-08-25T14:15:09.287000
|
||||
CVE-2023-39742,0,0,a1d27c6b6932cfe74cc1c0102ee8236f8357fd649b5c6ffa72a11119194cd294,2023-11-07T04:17:37.490000
|
||||
CVE-2023-39743,0,1,5a60367002d8c226e9fb28da96f49c34909d96ace43aaf838d596045304edab9,2024-10-08T19:35:08.260000
|
||||
CVE-2023-39743,0,0,5a60367002d8c226e9fb28da96f49c34909d96ace43aaf838d596045304edab9,2024-10-08T19:35:08.260000
|
||||
CVE-2023-39745,0,0,c0f1ed29265c4651edac58e69bbdd2814be206b4352bd43e86b4a31f0d76621d,2023-08-25T15:02:19.863000
|
||||
CVE-2023-39747,0,0,df98532443e0a9395f3a582987d6da8069b45d4ceb26a88e008098d190194f6d,2023-08-25T15:02:42.837000
|
||||
CVE-2023-39748,0,0,226058b12ebc7dee6b5e05034dc79f45df22f7ffdd457b8ec5363ab0a153f9a9,2024-10-07T19:36:35.553000
|
||||
@ -230269,7 +230269,7 @@ CVE-2023-40061,0,0,fb0ad47486a9e1cc8cf27a08d8b17ccfa825f001eb9b65cdbcaf692929ff1
|
||||
CVE-2023-40062,0,0,d172a08dcac1afd9e12d02095ecc721bd2956052178e1fb4a114cadde3b170b2,2023-11-09T13:40:20.647000
|
||||
CVE-2023-40067,0,0,892896c8cace7cf4d8f2c2661747e16dbb2200e693bbedd579d853f3a7757822,2024-08-14T17:49:14.177000
|
||||
CVE-2023-40068,0,0,476f9d0f49d4d694dd1ee683dee692d1f9a8bae7c4a4f0e5339434ac5932577f,2023-08-25T16:10:43.683000
|
||||
CVE-2023-40069,0,0,2afea6bf1b8ec2bdcfaee2a429ef77b42f6e22c6469772dcb25567f46e2c95d1,2023-08-23T16:46:05.750000
|
||||
CVE-2023-40069,0,1,7982089f316b571d1d9afbf0ec1c10c736753c2ee95f8cadc082f036f29ff023,2024-10-08T20:35:05.757000
|
||||
CVE-2023-4007,0,0,0425f62fba6870478004e31ff2703ec8602e7d26b3dee4ce8e5ee20ce81e988f,2023-08-03T19:16:00.417000
|
||||
CVE-2023-40070,0,0,93e5570e0ce3746369c7d9e5e18832de1e5e1160a7942cd206a0c0a38ef8be7a,2024-07-03T01:41:03.770000
|
||||
CVE-2023-40071,0,0,dccade75b4b50944fd6bc1c97a1218bc71302257e80f6fb1539a69d1cbcf1f20,2024-05-17T18:36:05.263000
|
||||
@ -230511,7 +230511,7 @@ CVE-2023-40344,0,0,8504410bebddc43135e3a09583786816487ebc49f47cf3be1690d2fd0a214
|
||||
CVE-2023-40345,0,0,76d640ba31072cd86792d94780fbe4de6d156163fba2869e0b70312e5fe47ed7,2023-10-20T03:15:08.770000
|
||||
CVE-2023-40346,0,0,5d0b091d0ee8f01fa80200c3547d2873927ef88afbe9a398f37a95ff18074582,2023-08-18T20:00:39.357000
|
||||
CVE-2023-40347,0,0,c3e1ea737b91a9c53acb6e053abfc9ecadf7fe908ca5af51e43590b533c438c0,2023-08-18T20:00:21.563000
|
||||
CVE-2023-40348,0,1,0f166a6567e6eb6d27161e4c7e0fbe0510f3c48676d862e4ec07e68a4277ce4d,2024-10-08T19:35:09.843000
|
||||
CVE-2023-40348,0,0,0f166a6567e6eb6d27161e4c7e0fbe0510f3c48676d862e4ec07e68a4277ce4d,2024-10-08T19:35:09.843000
|
||||
CVE-2023-40349,0,0,8b2b3fcd92c1a557971702a5dffa05b4046f76f484e1296bf0b7705b276433dd,2023-08-18T19:58:43.633000
|
||||
CVE-2023-4035,0,0,ce63a36a0890b73d2dfcceaa176ab1ccb98aca177fe1556370ac582a7ddb881c,2023-11-07T04:22:03.950000
|
||||
CVE-2023-40350,0,0,0832be5c74562da6f68f44b1a108e0ca9ae90ed046acc939cf98d5c31720b4fd,2023-08-18T19:56:16.510000
|
||||
@ -231551,7 +231551,7 @@ CVE-2023-41703,0,0,d2d2b6009b249806f02e71bf24ba835f35d821e019e185fbb808f7514a0bb
|
||||
CVE-2023-41704,0,0,6f62ad9b114260f0698e3603e6eb94d0dec10a4dbee7222c6ff086cd452a8c74,2024-02-16T14:15:07.930000
|
||||
CVE-2023-41705,0,0,4858f48406fb22284cd35bb5a41aad100ef2e0e35a12970153ddfeb6343f8cde,2024-02-16T14:15:08.007000
|
||||
CVE-2023-41706,0,0,6aca8745097a665d61b3002e8a2e6620c066dd24bd9559d556bed93a8c4d49f6,2024-02-16T14:15:08.103000
|
||||
CVE-2023-41707,0,0,347c8ef74b37940b48fb667fd60a14459be24fd8be1fa405a0e1ff24247da852,2024-02-16T14:15:08.187000
|
||||
CVE-2023-41707,0,1,0015a41dc1ff005496fe79c1c2c29bd45ad78be68b7e237f6b5d9ef977f5f170,2024-10-08T20:30:06.967000
|
||||
CVE-2023-41708,0,0,43bc45c9586e8e64aa994a6dc3d6c71a504781986cecdb5aea63a7fa1e65cc20,2024-02-16T14:15:08.263000
|
||||
CVE-2023-4171,0,0,d218fa77286767789cfc6a1624fba40cf1d9d2d136e17e868a338c1267fd40cc,2024-05-17T02:31:23.627000
|
||||
CVE-2023-41710,0,0,e3e117e995a0b222e64393f9ff7b24d75f84e75432f25714292e3eb1529f8943,2024-01-22T11:15:47.500000
|
||||
@ -232745,7 +232745,7 @@ CVE-2023-4340,0,0,2e5719aa56bcd6a642cbdec8f3cde989771b2ada7a2a2e182cef9b9bfdf711
|
||||
CVE-2023-4341,0,0,a3e9da0260885ca4e61592ee6f787512f8c1da51570229dac5ec85a8f83df124,2023-08-21T18:42:47.613000
|
||||
CVE-2023-4342,0,0,1c0b76118684d49c32ddab6a131b321138a8196b8e686f3b74b063fcd74f3c32,2023-08-21T18:42:30.650000
|
||||
CVE-2023-4343,0,0,c9a217768feb1bbff240793127746425f381aeffb514fd9e94f90b2b0e748d8e,2023-08-21T18:42:39.583000
|
||||
CVE-2023-4344,0,0,a4506e1ebc5a3e602c17b434200e680558ffed7fb6c58b4fbfa27959c3c4729a,2024-09-05T22:15:03.790000
|
||||
CVE-2023-4344,0,1,9a1ff77fcb20e93f85a6dd92d384c9cbbb115f665933fd450c8c1ac69781122f,2024-10-08T20:35:09.200000
|
||||
CVE-2023-43449,0,0,721c24c896363d4cdd8756b706f1209da077cbfc8de5ff8519d46c57256ff835,2024-01-22T21:15:48.367000
|
||||
CVE-2023-4345,0,0,36edf94ad3c2ee569932d962f901ef2fe9b38d974b83506daf05fea70d62a1ad,2023-08-22T17:26:51.913000
|
||||
CVE-2023-43453,0,0,8dde5d575f00a1962ebb925f0de34d85e38b7d6874adeccf5f600d0f8d808109,2023-12-06T18:37:21.057000
|
||||
@ -233883,7 +233883,7 @@ CVE-2023-45188,0,0,8274295df51b1a448b25d83e28926ea7d67c0154116a11fe751dc92df346e
|
||||
CVE-2023-45189,0,0,d607a669abc50f4f01cabf643ce666873f71609db3338be69465cd9aab989427,2023-11-09T20:27:56.003000
|
||||
CVE-2023-45190,0,0,86b813e329d014b61d3a79af47bf3b9c24480819007f604352feb8f5e8b5fd50,2024-02-15T04:41:35.763000
|
||||
CVE-2023-45191,0,0,ee5a043030ed35597e9f76ab06f75abc8066e31f49b03c6d6568c4b0297667e8,2024-02-15T04:43:16.217000
|
||||
CVE-2023-45192,0,0,ffe86d0c7474bb442ed38e6d83dfdc4acb97bbac90ba06dce09df0932147e0de,2024-06-07T14:56:05.647000
|
||||
CVE-2023-45192,0,1,8540b0c7b538767da174f34ccfc2e8df31be6b79011ed6b05d9d5cafcbfabeed,2024-10-08T21:18:34.787000
|
||||
CVE-2023-45193,0,0,d2e7e9262573178e75097065116dd3be87b8f3f8740d2ff9070f802b0855f331,2024-03-07T17:15:09.880000
|
||||
CVE-2023-45194,0,0,c9fa2ab3e87db831cf517fe78b28b3c6a968ed9233624e75ae08b6a30636fd50,2023-10-31T18:08:52.140000
|
||||
CVE-2023-45195,0,0,6b9eba877e69e0aca8516dec631baaef40c013ba72531af0f66a26e286fd3238,2024-06-25T12:24:17.873000
|
||||
@ -234807,7 +234807,7 @@ CVE-2023-46456,0,0,c4dfd3d82ae14a8b837bb61f8d23f14c4d0fc689e9b777f969e34fde85a43
|
||||
CVE-2023-4646,0,0,8b7e316f7875d1dd1b48005b399d9b0cf2d7921bd690ed55ff013ac594bec756,2023-11-07T04:22:48.910000
|
||||
CVE-2023-46467,0,0,38933e06ca9ec58ed3f507505674b973d259efc9e2d6cc40560300740cd8a39a,2024-09-09T20:35:07.347000
|
||||
CVE-2023-46468,0,0,cc320a934e2baefbf206cee7d71d00d705f83716c510d678fbef780f5a84de16,2024-01-09T03:12:18.060000
|
||||
CVE-2023-4647,0,1,28146a5b0c205cbaf81dcd7917e14f4cd139c4c5a8173012287cfe831ecaf0ac,2024-10-08T19:44:28.610000
|
||||
CVE-2023-4647,0,0,28146a5b0c205cbaf81dcd7917e14f4cd139c4c5a8173012287cfe831ecaf0ac,2024-10-08T19:44:28.610000
|
||||
CVE-2023-46470,0,0,20de43f8d0460d717872617e662030697a5fe22f56b4ae24ab0aedc2e5ea07cd,2023-11-28T21:57:57.727000
|
||||
CVE-2023-46471,0,0,ec1f182314656a01a2a476de6616f4735c002415b80a13500357131bd7ef45d5,2023-11-28T21:57:35.880000
|
||||
CVE-2023-46474,0,0,b80c92126a8e9667496279a74528b6d108512edd9686c2a1cb8447935a318293,2024-01-18T19:23:18.677000
|
||||
@ -236760,7 +236760,7 @@ CVE-2023-49133,0,0,373675320840e2424ddf24afe276fa3d7523fc5916202a750a5082a6bcb16
|
||||
CVE-2023-49134,0,0,09d001489b20380db36fe2bc25cbfe8b5a760705d29f2dcbc8841467ea1938eb,2024-04-10T13:24:22.187000
|
||||
CVE-2023-49135,0,0,59eee1212864dbdbcdcdbf698c63c97328d3b1b021cb205f71f8dd37e55db8f2,2024-09-09T12:21:53.383000
|
||||
CVE-2023-4914,0,0,e7af3acc34da090aa76a1cf6b3b9c2f073557711024145077843a142ca8e2b12,2023-09-14T00:43:57.353000
|
||||
CVE-2023-49140,0,0,141b7d8084d7b146e799695a061a3a7295af8ca686e69222762cc7d79afed119,2023-12-14T20:50:01
|
||||
CVE-2023-49140,0,1,c36544146f6c4a3e160bb40cf4da17a6f26a6ae47f6d6ee4c4c0dc5de762481f,2024-10-08T20:35:06.557000
|
||||
CVE-2023-49141,0,0,2e6e585a0a55b86a0157460840539a3a68929c5c9358efd6a997201f15cde1c3,2024-08-14T17:49:14.177000
|
||||
CVE-2023-49142,0,0,7b900ed3f70893995e34fbc4ca3afa14c5a76bf523da38eb2591c21511142351,2024-09-09T12:21:53.383000
|
||||
CVE-2023-49143,0,0,03d010694bd52edf1b07723241006da346515347a145819f5a4c0744325971d1,2023-12-15T13:46:23.807000
|
||||
@ -237137,7 +237137,7 @@ CVE-2023-49691,0,0,81013496a54ef0925524e74c4cfc8c9f041b36788804904c1161857af42f1
|
||||
CVE-2023-49692,0,0,ed086762f7f32a4984a92deca01d74ba16600237d85b2ee8f1ef8417a630367e,2024-08-13T08:15:09.553000
|
||||
CVE-2023-49693,0,0,89e556c9027decf6a274154cf28fa56775d660d6bb79978a3c9d9cb9d88a7524,2023-12-05T01:54:46.047000
|
||||
CVE-2023-49694,0,0,d9890a558360fe6a8f62af5449bc61d293e813ded45dbac9797405356821f396,2023-12-05T01:54:34.097000
|
||||
CVE-2023-49695,0,0,31cc92b76e39c54f94cdc6f7d8f4c1294f30378e3c140ae3131399183ab25363,2023-12-15T14:17:40.347000
|
||||
CVE-2023-49695,0,1,0ffc60bd7d78521240446cbc7a4922370ff696f01ef3a7662464079dde29edac,2024-10-08T20:35:07.410000
|
||||
CVE-2023-49699,0,0,ba06d74170d8062501430fc1388846aa4da3f99087ba596a830780d07d4583b3,2023-12-05T17:47:31.420000
|
||||
CVE-2023-4970,0,0,9abdc124a75ac1ded842eaa78b40a9cb035cf0f281bac54fbc44293448fca80a,2023-11-24T18:59:18.123000
|
||||
CVE-2023-49700,0,0,f92a0c63859e4c1b2efcaef1063ad3b539a2143591b83c9899e1a75f22c7661d,2023-12-05T18:08:39.227000
|
||||
@ -239965,7 +239965,7 @@ CVE-2023-5821,0,0,e28393f5c28b9240685235d5df02d1a7ae14f1e20637f91ebbc54582eac12c
|
||||
CVE-2023-5822,0,0,a51a65f577998995d417ed51f86cef9948919caf09e4a292400acbf0bd22020b,2023-11-29T19:15:14.147000
|
||||
CVE-2023-5823,0,0,28470bb07246c70804364affe86bdccda42a47cc222585e7bb729e6b070dc476,2023-11-14T16:18:57.250000
|
||||
CVE-2023-5824,0,0,267f39751e76543f95f4a7243ad7bc26c656d8cc0b7fd6ab7cfb1e865b812aaa,2024-09-16T16:15:09.590000
|
||||
CVE-2023-5825,0,1,23edd36c9ccca6999373400a33456815056795d3867dea57d3ee2ac949146a8c,2024-10-08T19:01:27.957000
|
||||
CVE-2023-5825,0,0,23edd36c9ccca6999373400a33456815056795d3867dea57d3ee2ac949146a8c,2024-10-08T19:01:27.957000
|
||||
CVE-2023-5826,0,0,77f5256c0b3e05297e344b8d4e57780d4479e864cd2195e9176c3e5c17241118,2024-05-17T02:33:20.243000
|
||||
CVE-2023-5827,0,0,4c86fad4c27658fb1ce8352df5d774bb9cb4abc80afb1b424ce85b5e8b692d54,2024-05-17T02:33:20.353000
|
||||
CVE-2023-5828,0,0,2b3f8bbd94084dc4883b1c4f8afb517641d2a45428066d0cce8eb7fe5f2a90b6,2024-05-17T02:33:20.463000
|
||||
@ -240163,7 +240163,7 @@ CVE-2023-6032,0,0,34e15d56328e4435f6bcc8d79600c11fd4f59240d2f174ce5b1635e22e08b7
|
||||
CVE-2023-6033,0,0,348c739dad4644b293bb0893b09a0dc718c05c2a5b9f6da41d363b47201dddec,2023-12-06T18:53:10.447000
|
||||
CVE-2023-6034,0,0,ed9776c31f60b4ecf7ebaa9f75767b0e8690f8df235f4ecc1fb8f1121259aea5,2023-11-14T00:15:08.803000
|
||||
CVE-2023-6035,0,0,bcbf8045d71ff205daa18c101e840e332111fc315d89226514d6d6b795978dac,2023-12-13T17:26:18.047000
|
||||
CVE-2023-6036,0,0,624079a57f534e36c772e6964e8e60c90dc9a19bf5c3a3ef70952d63f68a6a5d,2024-02-12T17:31:21.670000
|
||||
CVE-2023-6036,0,1,475d4c7b93795324537233f53e6a721cebf61b3979cf19052ced3a92db305576,2024-10-08T20:00:19.727000
|
||||
CVE-2023-6037,0,0,64f4ad52fb4acc00baed6bbfdf7dce01bf4ebf4db6912c1d3649458f97d661bb,2024-01-08T15:06:29.210000
|
||||
CVE-2023-6038,0,0,8768be36e71173b4770cb92877d06dafed621d93624a0b2767e2ef05fc8e0bd9,2024-04-16T12:15:08.780000
|
||||
CVE-2023-6039,0,0,cb40afc45334b480f355050d0c59c160d8a64ca923211ef3163e81949e123561,2023-11-16T17:59:48.420000
|
||||
@ -240565,7 +240565,7 @@ CVE-2023-6495,0,0,b1618dd8d9783f241de087369c55ca66aaa1be3e45e264a4468a2bd4d59ad8
|
||||
CVE-2023-6496,0,0,6b897200dc8ca3d6b8b8833b74e2f633bf2d8f53616d256a5bdc8093b1888d2f,2024-01-17T20:24:42.663000
|
||||
CVE-2023-6497,0,0,b7a3e3e856dd05985bea6750ba79ee0e76ef7afa2b4e40f56c5687d368154d40,2024-02-01T04:14:30.527000
|
||||
CVE-2023-6498,0,0,e6d4f3fee7aef143191e25541a797b33d30d2b79732b185ae94c7101e98a96b9,2024-01-10T16:53:30.670000
|
||||
CVE-2023-6499,0,0,d7595712625304edad3fb1c2f9d5478d14099b9159008b78b4935b018c967945,2024-02-12T17:31:21.670000
|
||||
CVE-2023-6499,0,1,d46cd6be7590cba34948f17fe4f2bf26e560b814d3a898ff81fde7aeda81cc2f,2024-10-08T20:06:08.057000
|
||||
CVE-2023-6500,0,0,b7e4b5707092c32691bd4884be310539cb3deb2e1b3476a4077fd0fa79e885c9,2024-03-21T12:58:51.093000
|
||||
CVE-2023-6501,0,0,458ace5a018266421d15a37f407ed30a087034189adac3ac381201d7b8bbd71d,2024-02-12T17:31:21.670000
|
||||
CVE-2023-6502,0,0,d0a5062c142a930addd3676eee720b7b15792618e4d03e9a12daaedfbf54c529,2024-10-03T07:15:25.577000
|
||||
@ -240759,7 +240759,7 @@ CVE-2023-6732,0,0,a8cf2e4c4dcc6f1ed4b0c8bd0cc0fcda4e222ce88394800e3628dc6aaf413f
|
||||
CVE-2023-6733,0,0,832505676334ad625eb90fd9b49928f28a572b7669f9de534ef509c303ffa9a0,2024-01-10T16:53:12.160000
|
||||
CVE-2023-6734,0,0,f702cfc07dd4f70df68ba07e813e6841d7b4220f597a5c694e7bd72e1e10c540,2024-06-05T20:15:12.617000
|
||||
CVE-2023-6735,0,0,26f3b074e6e49303d0efb2238ca8c596f9facb1d1e46a1e6c9dd8332df3ce00a,2024-08-26T10:15:05.587000
|
||||
CVE-2023-6736,0,1,f7be0a369ee9eac9485f6ba38672f6fccb4bc347568ce8f913a37ec56d61703b,2024-10-08T19:00:48.940000
|
||||
CVE-2023-6736,0,0,f7be0a369ee9eac9485f6ba38672f6fccb4bc347568ce8f913a37ec56d61703b,2024-10-08T19:00:48.940000
|
||||
CVE-2023-6737,0,0,81f112c4602b8dca9ae7ad1bb41c2e0b9119096841578c5144da63c16d3c4e20,2024-01-17T20:38:08.660000
|
||||
CVE-2023-6738,0,0,98f706f66e07756fc125df3a56bb9b72e3055907fa5539d0076bd32208d65fdb,2024-01-10T16:50:13.013000
|
||||
CVE-2023-6740,0,0,65637c87b47c37017eb539700d5189ee951d98f4f0d85314f1590d6c47217327,2024-07-23T19:37:16.630000
|
||||
@ -240959,7 +240959,7 @@ CVE-2023-6950,0,0,f6a3639db9c98eef0a2e5c317aba1c77b502903f7a542e8844615268300f00
|
||||
CVE-2023-6951,0,0,024827813bdafbc2aa52ba77b4053e8ba3019dfef452a796562e9bfcdbfe8bd3,2024-09-30T10:15:04.580000
|
||||
CVE-2023-6953,0,0,049acf0127c7ad8d23801ce9be6768c1adc281ba394b914bdc6c40e63b989b4b,2024-02-22T03:39:59.017000
|
||||
CVE-2023-6954,0,0,38083f7de1fe9a5b161f9cbaae0c7bbc9ee6d77a4ee5f94afc743432cd2c4b87,2024-03-13T18:16:18.563000
|
||||
CVE-2023-6955,0,1,420440748656e126e770528f4f21acf39271d7ccbc4fe920c15d66b4294a7ee6,2024-10-08T18:59:00.653000
|
||||
CVE-2023-6955,0,0,420440748656e126e770528f4f21acf39271d7ccbc4fe920c15d66b4294a7ee6,2024-10-08T18:59:00.653000
|
||||
CVE-2023-6956,0,0,ebab8c4d5b24405f0d58e5a99fa9a736eda2c65adad9bc90f9186d3a4f452f2e,2024-07-18T15:59:12.007000
|
||||
CVE-2023-6957,0,0,07959fb3f32e925a62f4301abfce36bb0dff388d72f0d4f67e8b6a8fe0020487,2024-03-13T18:16:18.563000
|
||||
CVE-2023-6958,0,0,dfa9f23d52119de772dd91366d6bc1b2e70ca715d55949e74432bb3d34dda7cd,2024-01-24T20:47:14.900000
|
||||
@ -241396,10 +241396,10 @@ CVE-2024-0203,0,0,063b59469e2d39d3db7df75ad382d128061b0bf35a42a91806dea69f49fa0d
|
||||
CVE-2024-0204,0,0,b699cb0fbfcef2df86d44e0a162ba4e8c4378079895d2d432198e9a7796b6315,2024-02-02T17:15:11.167000
|
||||
CVE-2024-0206,0,0,63fd657c886e5842afc346785e22e00af6ba0840c2bfa9e341295b72f7a0731e,2024-01-16T16:27:52.677000
|
||||
CVE-2024-0207,0,0,92126e05630e46ac6b3b41ff18aff265f84766fbd2d4983e56651e39802335c7,2024-01-09T19:10:05.427000
|
||||
CVE-2024-0208,0,1,d1df0442679f133d4e03c053b777ce9d80ccde8162147b89b79d00dd2752534e,2024-10-08T18:58:08.287000
|
||||
CVE-2024-0208,0,0,d1df0442679f133d4e03c053b777ce9d80ccde8162147b89b79d00dd2752534e,2024-10-08T18:58:08.287000
|
||||
CVE-2024-0209,0,0,cc0e1ecc7304ff68fa47a1f32da6280f90788be09a6a4fc8a6049bb9009ef2d0,2024-01-10T14:03:18.133000
|
||||
CVE-2024-0210,0,0,003de43c8cb0648e807f2160fc3e94690a662553ef75a914de5ae3244c3d24e3,2024-01-10T14:07:07.967000
|
||||
CVE-2024-0211,0,1,ea43d8f1b41382361e3a7af691851aec18dedfcd0ee61e28802c4c2c63359d3c,2024-10-08T18:57:33.343000
|
||||
CVE-2024-0211,0,0,ea43d8f1b41382361e3a7af691851aec18dedfcd0ee61e28802c4c2c63359d3c,2024-10-08T18:57:33.343000
|
||||
CVE-2024-0212,0,0,55633d7b7ec7ba7e84254b5a30e5b01e93ea2bd6509b4168107ffb9474880a8b,2024-02-02T02:08:12.603000
|
||||
CVE-2024-0213,0,0,ef8dedf28245d0ae70f87f9258cca3afbaed6e2552d830f8b4c80ab4eca40572,2024-01-12T19:27:52.903000
|
||||
CVE-2024-0216,0,0,5db0150a6defe94c534ea06b438d3680a2481b7203149642bcafa6eeb47bddb6,2024-04-30T13:11:16.690000
|
||||
@ -242198,7 +242198,7 @@ CVE-2024-1062,0,0,24ecace5df9c5b33c9bbceb7b481f2a68a28ce66c96d3da7dab3563d6caa5f
|
||||
CVE-2024-1063,0,0,74a897918202555ab7dea6b1737e329d32a036051a3381cf0244644b537611c7,2024-02-05T18:25:57.167000
|
||||
CVE-2024-1064,0,0,f25346ba7587521e1585b34f9b82a63a0a8099891451ea7215e7704632eec54a,2024-02-12T18:42:14.777000
|
||||
CVE-2024-1065,0,0,6b929e111558868b0121ca43ebc298de03b6cbdcab98142e875670ec0e17e759,2024-07-03T01:44:57.727000
|
||||
CVE-2024-1066,0,1,7cd919bef6acbf4a1ab59632c47efb8ac6efc2d2c9f422a5fc3bf23611a0e27a,2024-10-08T19:52:24.017000
|
||||
CVE-2024-1066,0,0,7cd919bef6acbf4a1ab59632c47efb8ac6efc2d2c9f422a5fc3bf23611a0e27a,2024-10-08T19:52:24.017000
|
||||
CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000
|
||||
CVE-2024-1068,0,0,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000
|
||||
CVE-2024-1069,0,0,9f4b19e535b82e8b50b814b402985dc45959fb8eebaa25a120ba3f787349c9c3,2024-02-06T20:11:52.587000
|
||||
@ -242960,7 +242960,7 @@ CVE-2024-1877,0,0,09157f9013db70d521489400dd1dde0f5e6230674417516b655a173f324787
|
||||
CVE-2024-1878,0,0,000003838e237dba5dd43a619ef99a4488543c4c7093fec65257742365e28ce9,2024-05-17T02:35:40.047000
|
||||
CVE-2024-1879,0,0,01f8ee5b9df6ab7642ee2bd3dfb26155544416292db09c2b712346021c0ed07c,2024-09-24T13:54:22.813000
|
||||
CVE-2024-1880,0,0,a638a0a4fe4a06eeb9f755c8ae4735f10d15423b185eb3a04c8edbccbb768c9d,2024-06-07T14:56:05.647000
|
||||
CVE-2024-1881,0,0,a497720a99ff5759c849add098b229c482f6759bc88538b88834b08336954a8e,2024-06-07T14:56:05.647000
|
||||
CVE-2024-1881,0,1,c3dc9cbb4f299764c6db7af9250664f63720297c862a9a0180254f189ca7f940,2024-10-08T21:38:34.493000
|
||||
CVE-2024-1882,0,0,260fd7f45d858edb6f067ba53f534293241a43fbd31baa88c2bd24a370e87eb7,2024-09-26T04:15:07.377000
|
||||
CVE-2024-1883,0,0,7d218b22e2f53c9af6f7c239b17390f5535af26fac5a27a6b90eb23c0d34d99e,2024-09-26T04:15:07.480000
|
||||
CVE-2024-1884,0,0,03291f37ef778374d1edc0cb6ac30d1c4661cca1e0e19501d230b3a99fec893c,2024-03-14T12:52:09.877000
|
||||
@ -243307,7 +243307,7 @@ CVE-2024-20376,0,0,616e740c2ab9d6be811f96c68e43db8bad88fc7cef9833f2acf95234fb3cc
|
||||
CVE-2024-20378,0,0,1d0c211142ee7b64cb979c7d6fe81a8dda4cc3d613763c0904f9ebf5643e5461,2024-05-01T19:50:25.633000
|
||||
CVE-2024-2038,0,0,84783e34583c406994ceb062343516951516f0b07f0d721026ee845e3108d0ec,2024-05-24T01:15:30.977000
|
||||
CVE-2024-20380,0,0,ed7ad99e229e06574506624c01ede2d6fb857cd8a1e722ec6a335ed1ef4a76e1,2024-04-19T13:10:25.637000
|
||||
CVE-2024-20381,0,0,464812231d2b2817edfcae33ccc382745503263af9ca1893bfbdb856a7d08246,2024-09-25T17:15:15.240000
|
||||
CVE-2024-20381,0,1,5afd1f58e322b631892fd0b679ab12e22dc7593190ff9ffdf30dc24fabdc730b,2024-10-08T21:43:28.757000
|
||||
CVE-2024-20383,0,0,3adbaddaf4554eb7166804e65fe9fdbf83fea813b82dd738821e310951cf1618,2024-05-15T19:15:07.900000
|
||||
CVE-2024-20385,0,0,acb41bb9b0e8de27149b5546043f469887d2173135754c6ef5f9970c450eec9d,2024-10-08T14:22:34.120000
|
||||
CVE-2024-20389,0,0,160949b8c6cf6fc5f7f18a2471e2354fcd0f701247dfba3a85f25095732dcffa,2024-05-16T15:44:44.683000
|
||||
@ -243342,7 +243342,7 @@ CVE-2024-20432,0,0,7fd746c387447b9ece17aaab52e949ef84dfd8dfcd9de8216b6df6b205f15
|
||||
CVE-2024-20433,0,0,5e566651815d3cb842d80bb54328b0e8280ee578655d8a254f288aa4418bce20,2024-10-03T13:34:37.547000
|
||||
CVE-2024-20434,0,0,904368830c218856dc09e88c749c79a929855ae5c25f03306a83a7691e310e6c,2024-10-08T16:20:30.933000
|
||||
CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000
|
||||
CVE-2024-20436,0,0,3c7df02e33d61650d38d57d2c6990631b27a955f7a69744385ef6542a639f024,2024-09-26T13:32:02.803000
|
||||
CVE-2024-20436,0,1,5d5cf7d2b852964575995c0ffa88e22ef644ab7daf1e554efb7370d28d6f8d68,2024-10-08T21:00:00.670000
|
||||
CVE-2024-20437,0,0,3588a74a4857b2b89502e176f099e98223e6ee3f1fc87f57deb9e52b3c2e63bf,2024-09-26T13:32:02.803000
|
||||
CVE-2024-20438,0,0,a9dc208e682d6b275639ddea51e6d0791542b6ddcec3dc7b8e7fc31fc89eece9,2024-10-08T13:54:46.450000
|
||||
CVE-2024-20439,0,0,d6b5bcbae917ca310708f2b3bf5f6e48a7ee01ce537e933ecbd837bca81ceec5,2024-09-13T19:35:32.477000
|
||||
@ -243384,20 +243384,20 @@ CVE-2024-20491,0,0,a6a1b451f6dda658d800035b80719f5bd0d6502321ff1f094bbee2194c64d
|
||||
CVE-2024-20492,0,0,2a16b24462714ef70d9e342f3dfc09a86ef4cf713f3ed6d37bd4c4f35d4f0135,2024-10-08T16:07:26.280000
|
||||
CVE-2024-20496,0,0,f5b0a0efe19b6b0db008e04fb71a9ea99e46afaadc250932e3e257a3123133bb,2024-09-26T13:32:02.803000
|
||||
CVE-2024-20497,0,0,422eb4ecec5d7dd92ef5d49505af3bc2f0e220b53f5fa76471b6dd3d460b94cb,2024-09-05T12:53:21.110000
|
||||
CVE-2024-20498,0,1,f163bbceccccd5135efcc240b318bf6f09c1a57795ce60620399b214d4e300ea,2024-10-08T18:32:54.457000
|
||||
CVE-2024-20499,0,1,8df98cd44791414f1c8e92e112415d98372b97da89c0163c64b4a0163b39e269,2024-10-08T18:27:16.110000
|
||||
CVE-2024-20498,0,0,f163bbceccccd5135efcc240b318bf6f09c1a57795ce60620399b214d4e300ea,2024-10-08T18:32:54.457000
|
||||
CVE-2024-20499,0,0,8df98cd44791414f1c8e92e112415d98372b97da89c0163c64b4a0163b39e269,2024-10-08T18:27:16.110000
|
||||
CVE-2024-2050,0,0,309a92deb7dc6d1c9b389273f8521ce493fa3e8c536f740883081c4cdf858e77,2024-03-18T19:40:00.173000
|
||||
CVE-2024-20500,0,1,18d63ed549bd4b7192e6c6df79ac972fe597dc59b5724f10b9411d9013e65840,2024-10-08T18:27:19.347000
|
||||
CVE-2024-20501,0,1,9b36cf8076d19f9cac9b6d21a8fd8d36733d3f9e22e985de521e4b0062887c7c,2024-10-08T18:28:51.753000
|
||||
CVE-2024-20502,0,1,571c0a1b63e5c4f466f480825d57e0f49b71734cd1ce5842562738b67cc11255,2024-10-08T18:46:38.437000
|
||||
CVE-2024-20500,0,0,18d63ed549bd4b7192e6c6df79ac972fe597dc59b5724f10b9411d9013e65840,2024-10-08T18:27:19.347000
|
||||
CVE-2024-20501,0,0,9b36cf8076d19f9cac9b6d21a8fd8d36733d3f9e22e985de521e4b0062887c7c,2024-10-08T18:28:51.753000
|
||||
CVE-2024-20502,0,0,571c0a1b63e5c4f466f480825d57e0f49b71734cd1ce5842562738b67cc11255,2024-10-08T18:46:38.437000
|
||||
CVE-2024-20503,0,0,e85721e4e1cede24d93f2a47467ca55ab63c155dde7e0c41a923091bcc7e874a,2024-09-13T19:24:37.420000
|
||||
CVE-2024-20505,0,0,3cc28c634084a10df250df318d1f65f6c920a21d5650beb89eb991b35e09151f,2024-09-12T17:28:47.010000
|
||||
CVE-2024-20506,0,0,b3839959ba904d7db54237791da3f84bfa0eea3b79a536a06b85b587186e3413,2024-09-12T17:26:37.643000
|
||||
CVE-2024-20508,0,0,0768ac64a8260ad45d8462ad7e41dbfa97c47e8f324d81868ad4103c1f94fdd9,2024-10-03T14:43:23.810000
|
||||
CVE-2024-20509,0,1,5f3f949e87da33ae8e05af8dd043b1b8c4558497e54d60a20d025b6437380c68,2024-10-08T18:45:52.513000
|
||||
CVE-2024-20509,0,0,5f3f949e87da33ae8e05af8dd043b1b8c4558497e54d60a20d025b6437380c68,2024-10-08T18:45:52.513000
|
||||
CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09c9,2024-03-18T19:40:00.173000
|
||||
CVE-2024-20510,0,0,6fbdd0fde11e7a17f48951ee8a4206d5b5c8d1dcebb95035b098d9f8dc980dca,2024-10-03T14:52:22.627000
|
||||
CVE-2024-20513,0,0,74f5044a10c6af04d90e400086824cc149d8a5254bc476b504929f4525101c4e,2024-10-04T13:50:43.727000
|
||||
CVE-2024-20513,0,1,59340ca02e9ac8b2ce467c4f6ba3d60a9250b41442bd8318c0745e7df94f4acd,2024-10-08T21:16:54.820000
|
||||
CVE-2024-20515,0,0,a97b9b776cc799ee1ad03753f84b5adbde8d922a71a988fa6a481a074da42b1e,2024-10-08T16:11:23.440000
|
||||
CVE-2024-20516,0,0,38173375d3e97a2ca4a3ada633aa8363dffa90658c88f70a1b4706a56888fef7,2024-10-08T13:44:10.840000
|
||||
CVE-2024-20517,0,0,e16ec70f044330107de46d11fc56880c1e349bbc113ae734e245e91f648488a8,2024-10-08T13:47:52.483000
|
||||
@ -243429,7 +243429,7 @@ CVE-2024-20655,0,0,cae1d357f29bef6d233c9c76ce924ccc959225ca2ce420e7af9529ffd06ba
|
||||
CVE-2024-20656,0,0,c9ebae89c8902302848e2868c5b6fb90e0fca65d0a1fec5269681adfdb66d7bc,2024-05-29T00:15:11.990000
|
||||
CVE-2024-20657,0,0,b466234516f418950a092b52e55b58fa323327a940e6b72dd18cb7ba197307f5,2024-05-29T00:15:12.113000
|
||||
CVE-2024-20658,0,0,e556e49701859306ad325c4312f9d48a6d5b37398959a8cfc236bb3bea867e48,2024-05-29T00:15:12.253000
|
||||
CVE-2024-20659,1,1,beab5c335634d8b67623acbbdece1c2b2557ea0f6e95ea27da8461d136f15257,2024-10-08T18:15:05.220000
|
||||
CVE-2024-20659,0,0,beab5c335634d8b67623acbbdece1c2b2557ea0f6e95ea27da8461d136f15257,2024-10-08T18:15:05.220000
|
||||
CVE-2024-2066,0,0,0497c7b857cb8916f2413ad9bb3decfe261b5e76886adae725181fe2166b5d8c,2024-05-17T02:38:01.397000
|
||||
CVE-2024-20660,0,0,0e49450f4fdc00da7d2ee302953459078b588f5dc1a1fa53995d69d2b45a0623,2024-05-29T00:15:12.457000
|
||||
CVE-2024-20661,0,0,f2742113a6ea57b429537a3f83c13946595eead13454f9548023f5311693d1f4,2024-05-29T00:15:12.607000
|
||||
@ -245575,7 +245575,7 @@ CVE-2024-23508,0,0,ba485a6ca567595c27f5fde0cc5a58c2ce8ed1b7e564f1fd6f691c0966bbd
|
||||
CVE-2024-2351,0,0,454ed46662546daef74ff156caee96f8f0dd281652dd22a76c11c2f2dc2bfab6,2024-05-17T02:38:11.313000
|
||||
CVE-2024-23510,0,0,4df882e9071a892ebd31be1a8fedd9465fdf0c99a47ed68fbd5b9f60063100df,2024-03-27T15:49:41.437000
|
||||
CVE-2024-23512,0,0,c1ae57d0c13050ae0c78371a7313282ac4ec8c259a704d6dfb1070ac587b3014,2024-10-08T17:01:56.890000
|
||||
CVE-2024-23513,0,0,291801cabc92e7deeb3a62c391e18f4bdc60cb94389b5c78d85579bdee6aba09,2024-02-12T14:19:54.330000
|
||||
CVE-2024-23513,0,1,3020194afd64fcdab7dde1033369d0433c058a38fd363e78a52820fdee267ad0,2024-10-08T20:22:06.020000
|
||||
CVE-2024-23514,0,0,43f212f2373b29d3fb0a5b9c531298be76e50fedba33c0a6082121f457669800,2024-02-16T13:42:03.290000
|
||||
CVE-2024-23515,0,0,d20eea55f8aafa9c04b09123ae5338ca19889d64c9e0627cce14e242969ca4da,2024-03-27T15:49:41.437000
|
||||
CVE-2024-23516,0,0,7768b3e57f378850b5170b4c2ce89b619b9ab42bc7f6ffc8690c6434636b1810,2024-02-16T13:41:48.350000
|
||||
@ -246628,7 +246628,7 @@ CVE-2024-25096,0,0,ca51feb034b71119c92cd56ad50811e043dd5f2c450bf1cebd2ff6329b181
|
||||
CVE-2024-25097,0,0,21b42c772c194eb356764154e185f2c58b5674ade9c3e8c6353395aaead92f11,2024-03-13T18:15:58.530000
|
||||
CVE-2024-25098,0,0,0feb31feb153169e8bb7e90526883167d379221896a281c0d230658f74b6bb5e,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25099,0,0,f52804c12e25d1663c43be605726523fa821275dc11d035897fed51b76639bd2,2024-03-13T18:15:58.530000
|
||||
CVE-2024-25100,0,0,bdfeacee0c5b0f593dea2fe4b5e41d91bfd761b8c8749face2fa7dcc6d338496,2024-02-12T14:20:03.287000
|
||||
CVE-2024-25100,0,1,a8d269c0f38252f430386fc91f2caee372804ad9f3ef5772a3267d86ee41bc85,2024-10-08T20:19:12.340000
|
||||
CVE-2024-25101,0,0,0cc858a885c72bb9ad833571e8015dcba0eeeec3b37819adde299c27e58bd193,2024-03-13T18:15:58.530000
|
||||
CVE-2024-25102,0,0,133268ffc984c42d69b4bf70a18b06bfa00e6f9b1a6b7979b0b7751daa3af402,2024-09-23T12:15:03.070000
|
||||
CVE-2024-25103,0,0,bc16d0a18e5413d69ce0cfa7d659612fbf4d905c382e53747393112e47b23dfa,2024-09-23T12:15:03.290000
|
||||
@ -247115,7 +247115,7 @@ CVE-2024-25874,0,0,88ae9cad6df17a6b755158813094243d8c75451396169285ca83aa1d99653
|
||||
CVE-2024-25875,0,0,632b54a489df7bdc09e0b8bc1d6535cebf3df53d32564f2ff9029e61a6f4935a,2024-08-15T21:35:09.433000
|
||||
CVE-2024-25876,0,0,eab75ff187e39cea5a5bd43607d99f08c93997057646f878e61338d1a27cf6de,2024-02-22T19:07:27.197000
|
||||
CVE-2024-2588,0,0,d929ea9fc76d73a92e0f60853fb9e3277ed73e9df922a4da6e549ab75ddb350a,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25885,1,1,690bee1f1fced49e756f4be5fcc7458155632ba5179c2996c8a2f7ba239123a6,2024-10-08T18:15:05.423000
|
||||
CVE-2024-25885,0,0,690bee1f1fced49e756f4be5fcc7458155632ba5179c2996c8a2f7ba239123a6,2024-10-08T18:15:05.423000
|
||||
CVE-2024-2589,0,0,c013a892db4b6c9e5083074a6ba63c6dd2462c0f9900a29d5df8d96a9aeef8ee,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25891,0,0,e93779192ae2b53bc940c8dc86dbc0a2aabc2f496df349ea80435884b9f989b3,2024-08-29T20:36:23.993000
|
||||
CVE-2024-25892,0,0,07c9353c0d552f69039cc71e4568ea59bc368ec591c74518e59aba5979c0e7bd,2024-08-14T15:35:06.250000
|
||||
@ -248547,7 +248547,7 @@ CVE-2024-27453,0,0,9ef05cf790c264dc788e980768a5a6a3cb502900f86edeb2c3cbde013355c
|
||||
CVE-2024-27454,0,0,779bdca194b0fd7e15d4fb614a41a54cce3a22c81a400a54914ce77bfe4d7130,2024-08-02T18:35:26.947000
|
||||
CVE-2024-27455,0,0,c38321d72349de04fccc31003825775edb49050b2ce63013697a3990ecbe9fab,2024-08-14T15:35:07.223000
|
||||
CVE-2024-27456,0,0,f0d8fb5a803e9956fe6ec256a4dcc4781b2e19a5009cb66a9854d4478f56dbb5,2024-08-02T19:35:26.123000
|
||||
CVE-2024-27457,1,1,ffb855562ab27ab5e096aaa888d48729d6d1215ba0b020b8ceb4dba5efd4e6b2,2024-10-08T19:15:13.420000
|
||||
CVE-2024-27457,0,0,ffb855562ab27ab5e096aaa888d48729d6d1215ba0b020b8ceb4dba5efd4e6b2,2024-10-08T19:15:13.420000
|
||||
CVE-2024-27458,0,0,bf38046b4be81120c299c6f9a408d8707f8d7a936fbf5cd96ec4e4751299b5ee,2024-10-07T17:47:48.410000
|
||||
CVE-2024-27459,0,0,bce97f3eb834dcc00c74dfb6abf98ffc5071ac70577037f22e6e9d74d3163f62,2024-08-23T15:35:05.310000
|
||||
CVE-2024-2746,0,0,35843c152725b889a25545af99dfcef9305aac3bf18b4d5c5f191a6ec8073990,2024-07-12T19:15:10.640000
|
||||
@ -250294,7 +250294,7 @@ CVE-2024-30089,0,0,4e43134615c92032b0bcfe7d8f16028651d0419f3008bbba71b76be12059c
|
||||
CVE-2024-3009,0,0,8b899c397ecfd00f1ee3f51dbae8d515d2e3bb4c62eb0c1196641a4d91245267,2024-05-17T02:39:40.367000
|
||||
CVE-2024-30090,0,0,96ebf0a7f0985ae46a2d723452a41ed657ba6b4ce79af153544cf75f0eac0ea5,2024-06-20T18:29:05.917000
|
||||
CVE-2024-30091,0,0,21a0e947bdf14d286a7c46899dff1f304e8bcf9f4c625f7e995a8132eb9884bc,2024-06-21T18:51:39.607000
|
||||
CVE-2024-30092,1,1,4830d6e0c0257a61584c85704e58cc0330c15a9fd0b985f2470a9f1d3d7df375,2024-10-08T18:15:05.513000
|
||||
CVE-2024-30092,0,0,4830d6e0c0257a61584c85704e58cc0330c15a9fd0b985f2470a9f1d3d7df375,2024-10-08T18:15:05.513000
|
||||
CVE-2024-30093,0,0,a6c083177bfba4bbe2bed1c94ce3d4cd6ded1b4bef38859cf22dd43795fe86f2,2024-06-20T18:28:55.697000
|
||||
CVE-2024-30094,0,0,514619b1cab4b16ee2b8cc0a712a19212d3722a46e562ecc92a699aeb81d9edb,2024-06-21T18:52:15.960000
|
||||
CVE-2024-30095,0,0,3ca723811cbcc22a7cbe54c86ce8532c877297a00e3a867feee4bb18679188e3,2024-06-20T18:07:39
|
||||
@ -250632,12 +250632,12 @@ CVE-2024-30462,0,0,fa4e2b1af314ce2e88871da6eb031da97cbd47c1b73c07089c2d4c9a5abd7
|
||||
CVE-2024-30463,0,0,99f9e7e4f688ebeab5fbfb1fb18c574f016eb4a992191f046d8ba02d781779c5,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30464,0,0,e050022d6a58a78dfc7a413b7eb88acd80e5ceff42ac16771c97e8eed63baee5,2024-06-10T02:52:08.267000
|
||||
CVE-2024-30465,0,0,28111e75619d9756af7f6a19bf609ecff7712d92b6e4f280b4cf6bc72ba7a8c2,2024-06-10T02:52:08.267000
|
||||
CVE-2024-30466,0,0,00c98feb1fb998b11a464af5227ca897eb0fa6d57417d7a5f0439a90f021239c,2024-06-10T02:52:08.267000
|
||||
CVE-2024-30467,0,0,46f66203df8831b0e34b5a0f5c64f31a5eccd5c4fd6089cbf4d371bbf2270aa1,2024-06-10T02:52:08.267000
|
||||
CVE-2024-30466,0,1,1a487d41e703b208486280f81412430be4a5ff438fff64a93f583a78b9d17194,2024-10-08T21:04:44.047000
|
||||
CVE-2024-30467,0,1,d05648dadb8ea488cbcafc6ce9793af38aa7b19ed7bda4077db928d381418b15,2024-10-08T21:09:50.460000
|
||||
CVE-2024-30468,0,0,657b19720c7a7f72ce29247c42940126c9b095c85b3af6afa14cec4927288c40,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30469,0,0,5f60e05589c3ee2464f9657ee501b05ffdf6e5d6a13b3d79ce37326fbe7f6667,2024-04-01T01:12:59.077000
|
||||
CVE-2024-3047,0,0,b22e2b3bd3f2ea2e1a9b8967138f5d24af468217212d0308948532706a31b398,2024-05-02T18:00:37.360000
|
||||
CVE-2024-30470,0,0,31681c70c891a21f98921f3c002fbd406c20c94c370782ba43f5447329806604,2024-06-10T02:52:08.267000
|
||||
CVE-2024-30470,0,1,9f2505b68ca9ef7063653e3f81b9c447b6f415f8a409c2bcecf6b6b159784a85,2024-10-08T20:43:52.250000
|
||||
CVE-2024-30471,0,0,d2c7175a640d9b74965331cf8285959ab05f361410426a885e08e10d5fad74e2,2024-08-01T13:50:08.403000
|
||||
CVE-2024-30472,0,0,ff82a3c23f1c4a2ca83919a1c935b9642eb03d2215981e572545ce0cdee1b7b2,2024-06-13T18:35:19.777000
|
||||
CVE-2024-30473,0,0,cc643ea6610c054923dcda820bdbaeee3470f2fed9befe993862cdd8d56027e3,2024-07-19T13:01:44.567000
|
||||
@ -250646,7 +250646,7 @@ CVE-2024-30478,0,0,8648debe6405c1216a86c901736f7e8905eccc7e01f0ae6ab2126aef21a3b
|
||||
CVE-2024-30479,0,0,dc5972e51ae5c4d9085a312951d31c7a1307033adf582d496a71c4016c267016,2024-05-17T18:36:05.263000
|
||||
CVE-2024-3048,0,0,fa4900ea10dd8f36641da2f2e00eb4a29f244493fbe084bf6e2111bcb8599925,2024-04-26T12:58:17.720000
|
||||
CVE-2024-30480,0,0,b33b7f57a3321cd5daad33e04d6baf951eb974f794b47e5823d0c4fbb0662cf8,2024-05-17T18:36:05.263000
|
||||
CVE-2024-30481,0,0,9eaed7503e82e537830d2f9f1f7a8446e99afccaf51692d7c3c136cebd0a4bdf,2024-06-10T02:52:08.267000
|
||||
CVE-2024-30481,0,1,f260eed3e75ce7805654963acb1b9a08407e71ffc153893529b554eea634e098,2024-10-08T20:49:44.620000
|
||||
CVE-2024-30482,0,0,10ca3e420c318bd7efd1d9ff7c0685797885e5c3c9336d5f9e0ee32d2856df9c,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30483,0,0,d9975d17601a8484344a5e647f8affde4de0b25a5033c762159821c6b069ed7f,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30484,0,0,35c47bebe02fc406ddff20b5c2333828d3ca60a8f0025f8d2d1dcfb43dab9773,2024-06-11T14:54:57.570000
|
||||
@ -253969,7 +253969,7 @@ CVE-2024-35211,0,0,19534889f081150f139415aeffdc66a9de4b652b6cde992612a0b71b906a3
|
||||
CVE-2024-35212,0,0,053c3edc590a8c81ff407b4c0affd7ea52fd1601e9d265a6a1927307cc6f4b93,2024-08-06T15:11:27.243000
|
||||
CVE-2024-35213,0,0,76339f3ccade6707f71873f12fb8a84bb7076efcedfad313066f61130756b80e,2024-06-13T18:36:09.013000
|
||||
CVE-2024-35214,0,0,2b31910db550ae62dce0539566e4b97406294e5b4685a53cf976835083028ef5,2024-08-21T12:30:33.697000
|
||||
CVE-2024-35215,1,1,cd5d9dee1c12e1c5ad6b054a73c70c98287ffbf701c6d9ba0e8820455ea6627b,2024-10-08T18:15:05.717000
|
||||
CVE-2024-35215,0,0,cd5d9dee1c12e1c5ad6b054a73c70c98287ffbf701c6d9ba0e8820455ea6627b,2024-10-08T18:15:05.717000
|
||||
CVE-2024-35218,0,0,e1184bfd50c39d7ccb9d3af67c83c225381571c141531e6e99c4b17efa5619ff,2024-05-21T16:54:26.047000
|
||||
CVE-2024-35219,0,0,d38f1e7fcd795eac766ba6f65b3b8cde339bb119340da2573ee5da93c2c59a44,2024-05-28T12:39:28.377000
|
||||
CVE-2024-3522,0,0,9fcd750541ca966e32ae6d2621df4edb4119f4023cb2690f2536e43db1908a7f,2024-06-26T18:15:15.547000
|
||||
@ -255097,7 +255097,7 @@ CVE-2024-36801,0,0,615520142931b66fde6db6951c58c2f4d595e9209406619dd298379a6ca83
|
||||
CVE-2024-36802,0,0,d90679a1557e63ced02c20ce3a95d6abd566ddbe5bfb37eb5db0c573c610d3f6,2024-06-26T06:15:15.200000
|
||||
CVE-2024-3681,0,0,447617aa0ff72974414a3f009efb09a39cced1c45f643ef6f3cd3ded49aa798d,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36811,0,0,815d4884a97aa7f3725308aaf483dcc964427c0f4f9f5a4bc76dffdbfa70bca4,2024-08-22T18:35:13.753000
|
||||
CVE-2024-36814,1,1,3b4464eb8effd89723570474653d82447d7a5d2db27da76351e2f7d13c3be920,2024-10-08T19:15:13.753000
|
||||
CVE-2024-36814,0,0,3b4464eb8effd89723570474653d82447d7a5d2db27da76351e2f7d13c3be920,2024-10-08T19:15:13.753000
|
||||
CVE-2024-36819,0,0,b06c755f900c06f50434f89b91de559393300344dda01bbc662266b5fc611e52,2024-06-26T12:44:29.693000
|
||||
CVE-2024-3682,0,0,aebee2feda89d709e11e9bec3e1c17ca0ae10ff39719e7f62be10e1e27b06dc2,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36821,0,0,4048b5245e036c49d5dbdedad8d1915f86e0e0022083fd298392f4047a036134,2024-08-16T16:33:38.597000
|
||||
@ -255798,8 +255798,8 @@ CVE-2024-37858,0,0,145fe3af0cfa4378739729061c766f5fc42f47de0fdaa3c5429a9c029f707
|
||||
CVE-2024-37859,0,0,f5d379e1ba1283dae4ab2dc1c57e5283f78e28f480e0128f7f21d0c8376c4bed,2024-08-01T13:54:24.283000
|
||||
CVE-2024-3786,0,0,4e788c6650291fce6792bebd52bbfbd08750707e2d49b3b096feb2a70af98d9a,2024-04-15T19:12:25.887000
|
||||
CVE-2024-37865,0,0,38257d81eab4d55ce984460e4d8f93a6ae687bcec6f5879921674cb284e6beb2,2024-08-19T14:04:02.713000
|
||||
CVE-2024-37868,0,1,b200b5b69302bc86aab1201eed9ccbe3a2f0410aa787e7727268399cedaa1ded,2024-10-08T18:16:07.383000
|
||||
CVE-2024-37869,0,1,dc1a2df6f9aff9d4f42328b451c0fe9131e20530cd415d66856f986d59187a1e,2024-10-08T18:15:54.250000
|
||||
CVE-2024-37868,0,0,b200b5b69302bc86aab1201eed9ccbe3a2f0410aa787e7727268399cedaa1ded,2024-10-08T18:16:07.383000
|
||||
CVE-2024-37869,0,0,dc1a2df6f9aff9d4f42328b451c0fe9131e20530cd415d66856f986d59187a1e,2024-10-08T18:15:54.250000
|
||||
CVE-2024-3787,0,0,16d897c29df45bf9f73a4bd002bc7eea0d72ab3b3dbb59ad223b0df4efe6ffe0,2024-05-14T16:11:39.510000
|
||||
CVE-2024-37870,0,0,772a013d8759c44c7162d64aad2242e25e051eef92d0bd7d864cf0f711026841,2024-07-12T16:11:43.197000
|
||||
CVE-2024-37871,0,0,6e47b0e50b0d49ee0ab3ce3931de2ff879ddb6bce80a9c8a17ef14f992b7b317,2024-07-11T15:05:55.507000
|
||||
@ -255891,15 +255891,15 @@ CVE-2024-37972,0,0,e8ed965e0e513f28789a8d5e80c69602e8253e60bf85460f2862b533ea63d
|
||||
CVE-2024-37973,0,0,3342f3f2dcfdfb878d17e2ff1e983db755e09cd797849ecd7545c62932c35d0c,2024-07-31T23:15:11.550000
|
||||
CVE-2024-37974,0,0,b75b4e720fd064320f983be42ac5df37fd67ff02a66f86c056c7256c4c6e6ffa,2024-07-16T16:37:07.930000
|
||||
CVE-2024-37975,0,0,925df989d2d4d0445eca6ca3ea362b8c1374aa4fbb4893990e3c6f823f9ed2b8,2024-07-16T15:19:58.980000
|
||||
CVE-2024-37976,1,1,c69fd96b05c532f5ec436972fdfd081d069311d16e3ff046e9387a4085874d79,2024-10-08T18:15:05.913000
|
||||
CVE-2024-37976,0,0,c69fd96b05c532f5ec436972fdfd081d069311d16e3ff046e9387a4085874d79,2024-10-08T18:15:05.913000
|
||||
CVE-2024-37977,0,0,fc6cdf1fcb13c0b297637d2640fd367e1afe7a1dfb5055043578b69faed9ff36,2024-07-16T16:37:44.987000
|
||||
CVE-2024-37978,0,0,a3d0955f8e935b6424318b62f7dfa6459b27869862422e3f5ad0e3ba6b11fd8e,2024-07-16T16:39:11.783000
|
||||
CVE-2024-37979,1,1,88687c3fac55aedc6eddfdf195d8e140c47549e3dea33adc27e127c0def92008,2024-10-08T18:15:06.117000
|
||||
CVE-2024-37979,0,0,88687c3fac55aedc6eddfdf195d8e140c47549e3dea33adc27e127c0def92008,2024-10-08T18:15:06.117000
|
||||
CVE-2024-3798,0,0,0b85fa9696a9b911425afa5f1da8b23352f77c3b644e418948a0e7e752003573,2024-07-12T10:15:01.757000
|
||||
CVE-2024-37980,0,0,70458b75bacf19393793b89d35eb3b322f8d4d2f01c38ded10361b8e8312542e,2024-09-10T17:43:14.410000
|
||||
CVE-2024-37981,0,0,21e2c6f93736909ccf452ff971bb58314fc8d03f8877901219941882d1cdb65e,2024-07-16T16:38:46.800000
|
||||
CVE-2024-37982,1,1,f909211203fcc8ea88c1f98ee639d0dd885031f6c796cd0f94bec17ce0ef97de,2024-10-08T18:15:06.313000
|
||||
CVE-2024-37983,1,1,d12e00428ffedbe9a40efb3a9192333bd431fdaf228633384fe4b6809875f3ec,2024-10-08T18:15:06.520000
|
||||
CVE-2024-37982,0,0,f909211203fcc8ea88c1f98ee639d0dd885031f6c796cd0f94bec17ce0ef97de,2024-10-08T18:15:06.313000
|
||||
CVE-2024-37983,0,0,d12e00428ffedbe9a40efb3a9192333bd431fdaf228633384fe4b6809875f3ec,2024-10-08T18:15:06.520000
|
||||
CVE-2024-37984,0,0,795bbd0d983da96a0e51622d507b54846875127f8b996aff715bb2b9778cfcc2,2024-07-17T15:48:09.993000
|
||||
CVE-2024-37985,0,0,8e75e8ded91c606cf6f8a7951d4db59fbd2c888177e5eb0c4c7845eff08923bb,2024-09-29T00:26:19.423000
|
||||
CVE-2024-37986,0,0,2487af021a0226ccec4882899dac83c56eac5cd7eeb2fa0beb7fe3b7d12bbdce,2024-07-12T18:59:41.357000
|
||||
@ -255937,7 +255937,7 @@ CVE-2024-38024,0,0,1797dacf114220c1e1049c00517f85420f4d0a240dbe89f86adea8256bc98
|
||||
CVE-2024-38025,0,0,9f028b66722379a4d88b7ebae27bb9427c5009d1dce1299424f156ca72de7c23,2024-07-11T16:43:28.747000
|
||||
CVE-2024-38027,0,0,4aa1cddeb9caa33aa67dad478e11bf6f705700b0330932b5452f221ae54ceffe,2024-07-11T16:42:49.083000
|
||||
CVE-2024-38028,0,0,a1f99f145474526e61ea4a0e3c69bdb1c6e1b6da7efe7b6b1a875e09474817bf,2024-07-11T16:42:20.313000
|
||||
CVE-2024-38029,1,1,745e01e4eb0716c6de8ca1fad776a610f3af34273d7f6945bae5628b0cbc2adf,2024-10-08T18:15:06.730000
|
||||
CVE-2024-38029,0,0,745e01e4eb0716c6de8ca1fad776a610f3af34273d7f6945bae5628b0cbc2adf,2024-10-08T18:15:06.730000
|
||||
CVE-2024-3803,0,0,a90b9a8d430e9bd2f1e0e91bbe856922d83605aa62e95511f94f70d1134bb7f2,2024-05-17T02:40:08.240000
|
||||
CVE-2024-38030,0,0,2692bbe3cc189a0b531f2e3918e547283f3aaa5462dbf0310bed7de364bbd2a0,2024-07-11T16:35:21.450000
|
||||
CVE-2024-38031,0,0,39791687a86cb00a8c8a9bf6c29b8b333e2d9192614552a4ee24252586df51d0,2024-07-11T16:32:33.517000
|
||||
@ -256006,7 +256006,7 @@ CVE-2024-38092,0,0,fa52aaacdeeea4f553a80268533abc67279c4becb10c86c23506d5aee3ea5
|
||||
CVE-2024-38093,0,0,075dd9daa56a96b357ca4934063a6c16d1ea30c840caecea5eb303d11b987d24,2024-08-07T16:28:38.140000
|
||||
CVE-2024-38094,0,0,acf9b14cc18bf684a3807e3f8aab28f09790dad10479460ab41f157199bfc8c8,2024-07-11T18:27:53.843000
|
||||
CVE-2024-38095,0,0,b0c4146c3c5698cffee7ab10e0a7873691f618c4c7b8c0ade94c4f51d88f93cd,2024-07-11T18:27:00.083000
|
||||
CVE-2024-38097,1,1,ec78191fd2bce819e12123baa32ff62d7c7aab00dac80e271221a33d83d16a90,2024-10-08T18:15:06.933000
|
||||
CVE-2024-38097,0,0,ec78191fd2bce819e12123baa32ff62d7c7aab00dac80e271221a33d83d16a90,2024-10-08T18:15:06.933000
|
||||
CVE-2024-38098,0,0,ec97a6f3d3826e98c4bef4bf966b3f4e3463526409f9c97694a785720fc1ed54,2024-08-16T20:38:02.817000
|
||||
CVE-2024-38099,0,0,7782db89a967b149d71a424fdb71c049e171d01d737658a72251691ef31a5e3e,2024-07-11T18:24:27.333000
|
||||
CVE-2024-3810,0,0,4b9c7ead6ab7332e33f083e2f6cd125d9bb6a7d7cb025550c9e1df7b29084607,2024-05-20T13:00:34.807000
|
||||
@ -256033,12 +256033,12 @@ CVE-2024-38120,0,0,2ae453d657d52bc7db9af51e7d1476c70babe1dc65f572207fedc460d3088
|
||||
CVE-2024-38121,0,0,a7fd6853a556fbe6804501b199f8b68852be41a932a956f803d9744290991e8e,2024-08-16T17:13:28.350000
|
||||
CVE-2024-38122,0,0,ccd40c698ac79bd5e6ffae27158140be83eb08e1e0ee4a0ffabbae2b5e3808c8,2024-08-16T17:16:41.717000
|
||||
CVE-2024-38123,0,0,525f8001d93df555a0cfc66808829dcfb3dfccf1ea500c52ab244c6ecbf6dc75,2024-08-16T15:40:45.897000
|
||||
CVE-2024-38124,1,1,aae5aa9083b2e6e3f903bf0286d76c8159d0c9af9759c8f6fb009d06ba753673,2024-10-08T18:15:07.127000
|
||||
CVE-2024-38124,0,0,aae5aa9083b2e6e3f903bf0286d76c8159d0c9af9759c8f6fb009d06ba753673,2024-10-08T18:15:07.127000
|
||||
CVE-2024-38125,0,0,d26e1d36824e76a6a220df456c8652db7a6ab165e3bf0f710833baa0d18ade22,2024-08-16T15:41:26.523000
|
||||
CVE-2024-38126,0,0,25e344926ac532a376ed99284317937aab86d47126d849de8aa15a2c61208620,2024-08-16T15:42:36.073000
|
||||
CVE-2024-38127,0,0,304c33e03b3f29c6650859d459051685e79af8f8ff6cfbb19cd608ad8b9b0b79,2024-08-16T15:43:13.980000
|
||||
CVE-2024-38128,0,0,e3a8bab2bf7fdda23ba89dc94ad7ced2a70e01d403cd721a878e5f60b1e25e7a,2024-08-16T15:31:29.327000
|
||||
CVE-2024-38129,1,1,48ee4ba54599aa7346c1fcc95e8c2f8e5f3f429f3f13b76544f8f3488cf7eed9,2024-10-08T18:15:07.323000
|
||||
CVE-2024-38129,0,0,48ee4ba54599aa7346c1fcc95e8c2f8e5f3f429f3f13b76544f8f3488cf7eed9,2024-10-08T18:15:07.323000
|
||||
CVE-2024-3813,0,0,d80bc8b1e8c714a4f8827190dc103e9bc726aeafa665606cb93627ea2cb076a3,2024-08-07T15:45:23.793000
|
||||
CVE-2024-38130,0,0,1c4738a40a92ee4feeaa805c133e23a472a7eecf285f709aa42fcc40bbb8d08e,2024-08-16T15:31:59.127000
|
||||
CVE-2024-38131,0,0,40b1bdfd01969a7823d6e6ec72c7b0c0b9a4fc0cb17877426945849145ebb51a,2024-08-16T15:32:31.797000
|
||||
@ -256059,7 +256059,7 @@ CVE-2024-38145,0,0,72c9bc7a9cbbace21fd58c0f66c1b12d49b8b73983e1005fb9919e2c1505f
|
||||
CVE-2024-38146,0,0,14c004f77fbe253ac61a74840b248deaa14d3a35225aac2efe9a43dd9dfd9585,2024-08-16T20:54:59.903000
|
||||
CVE-2024-38147,0,0,c68874ce4b2880bc5978c705995a2bb81afc52dedd485ce2a1d724482b55c1de,2024-08-16T20:55:03.907000
|
||||
CVE-2024-38148,0,0,102d9ade184ef2fcdc8a611228d487d3aefe8f36a5d6ba722a0bb780b2ae6597,2024-08-16T20:55:08.653000
|
||||
CVE-2024-38149,1,1,007497a8c81d573a39614864ae4a83d5c29388b8951883336538d7cb1d1731f9,2024-10-08T18:15:07.517000
|
||||
CVE-2024-38149,0,0,007497a8c81d573a39614864ae4a83d5c29388b8951883336538d7cb1d1731f9,2024-10-08T18:15:07.517000
|
||||
CVE-2024-3815,0,0,55e2d42c0e61accee69ffa342efcde0fddef3a4ea430c0440620925be3cd147a,2024-07-26T13:36:59.737000
|
||||
CVE-2024-38150,0,0,b99eca9453622b3fa45563f2073a2880bd2b153729b1bb5a8b9159bb362991ac,2024-08-14T18:16:13.757000
|
||||
CVE-2024-38151,0,0,511eb1d4309ead57d93026e7343edbde047eb26f0b3b36416f5242dc362abcb8,2024-08-14T18:16:59.673000
|
||||
@ -256091,7 +256091,7 @@ CVE-2024-38175,0,0,7ee3e1fc94700b16d00a2f26c03cfea7234039ed3cfc64750501f773001a7
|
||||
CVE-2024-38176,0,0,eed2e89f17fe817bf9272ecfba6f475a6989de8241f5fd94dcaa4efac999cc70,2024-09-05T22:06:43.513000
|
||||
CVE-2024-38177,0,0,f6c4f1d43d7e38f03a6491693822f9b2a6b51e959022ad48764d85f77857b9bd,2024-08-16T19:20:08.750000
|
||||
CVE-2024-38178,0,0,0718359cc65b3baa799d5e8ed6ced3acf1847c46f13cc5a862a0cd0e4acf46f7,2024-08-14T16:34:46.337000
|
||||
CVE-2024-38179,1,1,9438fef8636e8941849aa14655afd7c5bcc3cd9260506c75fca8cf33ecf7d55e,2024-10-08T18:15:07.717000
|
||||
CVE-2024-38179,0,0,9438fef8636e8941849aa14655afd7c5bcc3cd9260506c75fca8cf33ecf7d55e,2024-10-08T18:15:07.717000
|
||||
CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-38180,0,0,c5dfb48533b21a7d3d27760cc36627a61099c548597a405684dc960c3bc70967,2024-08-16T19:20:22.853000
|
||||
CVE-2024-38182,0,0,a7e7d48d119dbb99a3d726dc4a8acec7a776a49bc59985c5f0bc4c0a335c69d9,2024-08-13T23:15:19.657000
|
||||
@ -256122,7 +256122,7 @@ CVE-2024-38209,0,0,a397cb1d020ff208f8c4852271e654420782ef1455eeb91732ec6921d5eae
|
||||
CVE-2024-3821,0,0,3ffbadbdaf34f564e9c498f1baa8fe758531e73989a1bbb861692bcbfdfc262c,2024-06-03T14:46:24.250000
|
||||
CVE-2024-38210,0,0,8332ac0d8608fbcc4685b3dfa3d24d6c14729747793e3309dc0faa1b43d99b5d,2024-09-19T22:15:06.083000
|
||||
CVE-2024-38211,0,0,51e2e73d6d93c77460ccfd3a0684ba8ffade47d470b416e9dbd607fd57a6c040,2024-08-15T20:29:19.557000
|
||||
CVE-2024-38212,1,1,ab2c2c8bd714195bf21d8036ce7eccdab61f6610dab8d3920bc78e992ba672fa,2024-10-08T18:15:07.940000
|
||||
CVE-2024-38212,0,0,ab2c2c8bd714195bf21d8036ce7eccdab61f6610dab8d3920bc78e992ba672fa,2024-10-08T18:15:07.940000
|
||||
CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b3b3,2024-08-14T14:55:49.887000
|
||||
CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000
|
||||
CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000
|
||||
@ -256139,7 +256139,7 @@ CVE-2024-38225,0,0,a8f1d15f2be1c40a6f29c5f7c1fea9920ae59300774a3c9a21af35434dbe2
|
||||
CVE-2024-38226,0,0,4bf5fa6111be97c9b6ca9705aef4b23890b24164017bf51690e04459d4fe4310,2024-09-12T01:00:01.133000
|
||||
CVE-2024-38227,0,0,e1166a8b3601198afaa0f36efd17412978a4ad369bdfa6dfc4ece85e44aa4ac2,2024-09-17T16:57:39.267000
|
||||
CVE-2024-38228,0,0,df0f9c7bad92e403c53d10121c41c8156540867d96dcbabab24d783749d190e6,2024-09-17T16:57:54.950000
|
||||
CVE-2024-38229,1,1,8cae3310bfd9969512d94286768aa174222cbdf67b08e81e00b42f8f47b01879,2024-10-08T18:15:08.153000
|
||||
CVE-2024-38229,0,0,8cae3310bfd9969512d94286768aa174222cbdf67b08e81e00b42f8f47b01879,2024-10-08T18:15:08.153000
|
||||
CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000
|
||||
CVE-2024-38230,0,0,436e1a3ea40688620e23f71172bd013c1c71331c5024bfa4d058c80198524f43,2024-09-17T16:56:15.420000
|
||||
CVE-2024-38231,0,0,05ee79528b663f84aad9814eb88867e2019ce1f3aa0eab3c47c2ec9d53782579,2024-09-17T16:52:56.323000
|
||||
@ -256173,10 +256173,10 @@ CVE-2024-38258,0,0,6c786148de3caa551f00d4f5be537f09b4e147b1bb4e421666b8f6ad51232
|
||||
CVE-2024-38259,0,0,2f0cfedb8167139ec174b7833291bf21a4d1e6cbb6b4c204bcfe70a7263f1f88,2024-09-13T14:56:28.637000
|
||||
CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e751627011d,2024-07-02T17:44:45.700000
|
||||
CVE-2024-38260,0,0,73cef9e77ce89bf4b93fa7a1c854f856e4e4e75ffa70f23f415d57a3b75d2431,2024-09-13T14:53:26.410000
|
||||
CVE-2024-38261,1,1,5b95c0c56753b854e2f8b9d326b535817b2e9b073ee56495010ba815ba7e0cfc,2024-10-08T18:15:08.367000
|
||||
CVE-2024-38262,1,1,41981c14be3169f640545ea63f4b845c505e3f5bae54f9c347b408c1069cbcc0,2024-10-08T18:15:08.593000
|
||||
CVE-2024-38261,0,0,5b95c0c56753b854e2f8b9d326b535817b2e9b073ee56495010ba815ba7e0cfc,2024-10-08T18:15:08.367000
|
||||
CVE-2024-38262,0,0,41981c14be3169f640545ea63f4b845c505e3f5bae54f9c347b408c1069cbcc0,2024-10-08T18:15:08.593000
|
||||
CVE-2024-38263,0,0,f46aea6861be934017dd7285d8a02938dbd0902e0b8a60fe9326066622646e6c,2024-09-13T14:55:01.400000
|
||||
CVE-2024-38265,1,1,659e4aa6efa0e8d4e8029743e026233222bb096617b1d3cb1bbb20e9100a61e1,2024-10-08T18:15:08.797000
|
||||
CVE-2024-38265,0,0,659e4aa6efa0e8d4e8029743e026233222bb096617b1d3cb1bbb20e9100a61e1,2024-10-08T18:15:08.797000
|
||||
CVE-2024-38266,0,0,24812493931b23eb9f9c734be2317a33135a030c22860333943c8effa1ea4408,2024-09-26T13:32:55.343000
|
||||
CVE-2024-38267,0,0,e71850959c90aba1f66e5470156760ebdd22f551c837bdf538f552a253eba944,2024-09-30T15:52:52.787000
|
||||
CVE-2024-38268,0,0,fc3e50bd4dbfc035f365112fb8a19ccb3d01fa7d152f5c8ee7b8579015795ce9,2024-09-30T15:52:29.977000
|
||||
@ -259009,7 +259009,7 @@ CVE-2024-42776,0,0,49df09a24f284e86d715f5abaeb464734905bffafaa3c39e989586ce48e5c
|
||||
CVE-2024-42777,0,0,2d230367a378a9892fa5e7e584a572024e69880eb5ef983adbd6c5d7ede9cb62,2024-08-23T16:09:28.690000
|
||||
CVE-2024-42778,0,0,d764d72d39cc4183a1af0d7e19f09d7d0960ab591232c3ea88adf9b672102c66,2024-08-22T17:46:56.953000
|
||||
CVE-2024-42779,0,0,ae01f66ce27224f61751e4dafb37d2b39d06767c7fe94153b5b7da202b1526ce,2024-08-23T16:09:23.920000
|
||||
CVE-2024-4278,0,1,63836ee848c7d3cb544dc8cd87862a0fbcd5f357c24a63b644413ed6048bad25,2024-10-08T19:51:38.403000
|
||||
CVE-2024-4278,0,0,63836ee848c7d3cb544dc8cd87862a0fbcd5f357c24a63b644413ed6048bad25,2024-10-08T19:51:38.403000
|
||||
CVE-2024-42780,0,0,537c9f50d7bf7aff4a7dcaebb00f14c413786f21facf19fc25a8c5636cf9e75f,2024-08-23T16:10:40.947000
|
||||
CVE-2024-42781,0,0,5fe3337a96f08751b7c7216bb6725505d019cc107e8415ab36e312b9eeb7008d,2024-08-23T16:15:43.970000
|
||||
CVE-2024-42782,0,0,3c8ffc34a25045001d9e172592762ed86784c661fcffd202cee24448d96b5daa,2024-08-23T16:16:03.363000
|
||||
@ -259391,10 +259391,10 @@ CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec
|
||||
CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000
|
||||
CVE-2024-43444,0,0,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95ed59,2024-08-26T12:47:20.187000
|
||||
CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000
|
||||
CVE-2024-43453,1,1,ccea9ebe8d4798577ed001f88279948932f560fbf420ca1bb4c93fa18fb8195a,2024-10-08T18:15:09.070000
|
||||
CVE-2024-43453,0,0,ccea9ebe8d4798577ed001f88279948932f560fbf420ca1bb4c93fa18fb8195a,2024-10-08T18:15:09.070000
|
||||
CVE-2024-43454,0,0,f0995c64c71167afbbf899e7ce1038e4a80441f5a273809866a5c3103af339c0,2024-09-13T14:52:28.570000
|
||||
CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466b05,2024-09-13T14:50:02.390000
|
||||
CVE-2024-43456,1,1,a004f8372df602b8345adf43d29c35bdb73d37eec83d28b1036e5126068c120e,2024-10-08T18:15:09.283000
|
||||
CVE-2024-43456,0,0,a004f8372df602b8345adf43d29c35bdb73d37eec83d28b1036e5126068c120e,2024-10-08T18:15:09.283000
|
||||
CVE-2024-43457,0,0,2d39da1954a904290cdb655f8413466318bc2fb9e79e95d1239baead98599e5b,2024-09-17T16:25:03.037000
|
||||
CVE-2024-43458,0,0,d510a08722ad4b01e3bd416a3ff1688485cee9b82fed026222465a1f7268669b,2024-09-17T16:24:06.837000
|
||||
CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000
|
||||
@ -259405,7 +259405,7 @@ CVE-2024-43464,0,0,42956114f68b1d67be14842639914b420d38d850d63203f2075370bc159d7
|
||||
CVE-2024-43465,0,0,5d9250aa7e038ca65d71b1061a2d776c0916a5a9d4039f0bae2a50bea6fdecc1,2024-09-13T14:46:33.210000
|
||||
CVE-2024-43466,0,0,b946ecd1f88611673cbb3be558d8f8e03be741959edeb8309467094a9d78f0b9,2024-09-13T14:44:16.013000
|
||||
CVE-2024-43467,0,0,06c9c5b2eced8d091ee4cd0089976d978adbc50aa9ed4a3fe075bf3facc90f85,2024-09-17T16:06:44.170000
|
||||
CVE-2024-43468,1,1,5457b6017eb22efc6dd4681935092b8dfdc0bb1e7a979614ac0cf8e80280d4c9,2024-10-08T18:15:09.537000
|
||||
CVE-2024-43468,0,0,5457b6017eb22efc6dd4681935092b8dfdc0bb1e7a979614ac0cf8e80280d4c9,2024-10-08T18:15:09.537000
|
||||
CVE-2024-43469,0,0,e36b9f8f055a7485db37cb8b3b3c3e478802be4653464a62886fa61cd048c55e,2024-09-17T16:05:54.650000
|
||||
CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f3f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-43470,0,0,fe528548c21195498b66ceb7663311572a15469603d70a62099c3f6f55f69948,2024-09-17T17:35:02.157000
|
||||
@ -259416,123 +259416,123 @@ CVE-2024-43476,0,0,91c0c8137c4b1b747f13b499f046afb02d7a7bef84fdde3fa148c5435a3aa
|
||||
CVE-2024-43477,0,0,d50cbeb6e00e9871b6577501fc388e557638d61c564a40e04e41a194af066632,2024-09-10T18:15:13.970000
|
||||
CVE-2024-43479,0,0,313bbcabdd9b44fdcc219a1bba9045a367d02f58a01b8953aabace95c227c905,2024-09-13T14:38:13.873000
|
||||
CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000
|
||||
CVE-2024-43480,1,1,b189a1427052a73f6736a88febaa43a9f7a1826e824d30ffb58b7be1d31a0657,2024-10-08T18:15:09.833000
|
||||
CVE-2024-43481,1,1,a10c524305e6a6baa6ab4c757079f3b4a900e6ec241e7a4092950bc8d9c7836e,2024-10-08T18:15:10.147000
|
||||
CVE-2024-43480,0,0,b189a1427052a73f6736a88febaa43a9f7a1826e824d30ffb58b7be1d31a0657,2024-10-08T18:15:09.833000
|
||||
CVE-2024-43481,0,0,a10c524305e6a6baa6ab4c757079f3b4a900e6ec241e7a4092950bc8d9c7836e,2024-10-08T18:15:10.147000
|
||||
CVE-2024-43482,0,0,d8f402bc0f3ce251083854e9d472514518876444465b9e6fddf99899cdf432df,2024-09-18T14:11:50.303000
|
||||
CVE-2024-43483,1,1,38983a9feb140e9e4503abd386fa7947381b116ffbd7441f975217c1dd398552,2024-10-08T18:15:10.367000
|
||||
CVE-2024-43484,1,1,4a4645e37c6a6fc8d62d06f8d8374389f260d5462892de0ba42d0aeedccc1fa6,2024-10-08T18:15:10.633000
|
||||
CVE-2024-43485,1,1,6c19114318b66b71b4f4c5d6e4447bcd0701d6ff7a38fec71e0731e3e0138a55,2024-10-08T18:15:10.840000
|
||||
CVE-2024-43483,0,0,38983a9feb140e9e4503abd386fa7947381b116ffbd7441f975217c1dd398552,2024-10-08T18:15:10.367000
|
||||
CVE-2024-43484,0,0,4a4645e37c6a6fc8d62d06f8d8374389f260d5462892de0ba42d0aeedccc1fa6,2024-10-08T18:15:10.633000
|
||||
CVE-2024-43485,0,0,6c19114318b66b71b4f4c5d6e4447bcd0701d6ff7a38fec71e0731e3e0138a55,2024-10-08T18:15:10.840000
|
||||
CVE-2024-43487,0,0,b1bbbe6f3eeb8f594d4cca9a1e5f97347bd8ae24b6674c21dd2e36175fe4aaad,2024-09-18T14:10:20.320000
|
||||
CVE-2024-43488,1,1,281613999de8e705062d53612ec76d7729aa0f92c34f5d62fbeb82e462123a67,2024-10-08T18:15:11.030000
|
||||
CVE-2024-43488,0,0,281613999de8e705062d53612ec76d7729aa0f92c34f5d62fbeb82e462123a67,2024-10-08T18:15:11.030000
|
||||
CVE-2024-43489,0,0,9f3663a5117643ca66490ff50d07401aac7a21947903cd82d777468b0669d10d,2024-09-23T17:33:25.633000
|
||||
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
|
||||
CVE-2024-43491,0,0,d198019651bd96853897866c0609cb57460e36f90bdbdfaf53a9951b0099ab32,2024-09-26T01:00:01.267000
|
||||
CVE-2024-43492,0,0,af0e73844988f19d42832ecb20006b5ce23817c5aa51bd592ac57ea711827c4a,2024-09-18T13:57:22.880000
|
||||
CVE-2024-43495,0,0,d2a8d4c3f203ea859641059613f0257436e0f701c3b0d8de8a57b0ddb10ca75e,2024-09-18T13:55:07.100000
|
||||
CVE-2024-43496,0,0,1e4f277010291ea8388e3463633269924e9ec7b9c2f947668d81da4d3ef80c37,2024-09-23T17:32:54.663000
|
||||
CVE-2024-43497,1,1,956ecac9eed8aba8c1a788d4e0573996b137bab6ccf0ea33bcef441f5b6b3389,2024-10-08T18:15:11.293000
|
||||
CVE-2024-43497,0,0,956ecac9eed8aba8c1a788d4e0573996b137bab6ccf0ea33bcef441f5b6b3389,2024-10-08T18:15:11.293000
|
||||
CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000
|
||||
CVE-2024-43500,1,1,5ea2b46ae7df07a27b0fdcd73fc9b2075861614267f0c30a570001a0da14baf9,2024-10-08T18:15:11.480000
|
||||
CVE-2024-43501,1,1,c4f446145c5740772075b542eba4cfadbcff78e869f57a4959241c974945ee47,2024-10-08T18:15:11.670000
|
||||
CVE-2024-43502,1,1,07424299f38506a7e0966f23249b06b8f874d009b0870b8ff25851fa2eafbb74,2024-10-08T18:15:11.863000
|
||||
CVE-2024-43503,1,1,93f10c58e8467a51535bad4ee3fb8772eff8335f2c24816014f5c3470999e659,2024-10-08T18:15:12.050000
|
||||
CVE-2024-43504,1,1,f5b84dcb5c101d3f10f42710370eee82b2fa4e933b9cd3c56485ffb328d84a8b,2024-10-08T18:15:12.240000
|
||||
CVE-2024-43505,1,1,0b2c934fec9824821c1d56ff17a897a5438ec3242c9d70f2aaa6d7fe8e913f4c,2024-10-08T18:15:12.433000
|
||||
CVE-2024-43506,1,1,0012f9030df73be921465afc25e34e9b008b9a1af50e593475e5ae52b77494c9,2024-10-08T18:15:12.620000
|
||||
CVE-2024-43508,1,1,1d40cffd8a5033c4a0eb19bb88ef0b46a0469aa52f90d57f1cffbb9669bac887,2024-10-08T18:15:12.823000
|
||||
CVE-2024-43509,1,1,bdcd4237ff37fa4314f7c680b2b40aeb9c9ad76e587623a377904b542df10603,2024-10-08T18:15:13.073000
|
||||
CVE-2024-43500,0,0,5ea2b46ae7df07a27b0fdcd73fc9b2075861614267f0c30a570001a0da14baf9,2024-10-08T18:15:11.480000
|
||||
CVE-2024-43501,0,0,c4f446145c5740772075b542eba4cfadbcff78e869f57a4959241c974945ee47,2024-10-08T18:15:11.670000
|
||||
CVE-2024-43502,0,0,07424299f38506a7e0966f23249b06b8f874d009b0870b8ff25851fa2eafbb74,2024-10-08T18:15:11.863000
|
||||
CVE-2024-43503,0,0,93f10c58e8467a51535bad4ee3fb8772eff8335f2c24816014f5c3470999e659,2024-10-08T18:15:12.050000
|
||||
CVE-2024-43504,0,0,f5b84dcb5c101d3f10f42710370eee82b2fa4e933b9cd3c56485ffb328d84a8b,2024-10-08T18:15:12.240000
|
||||
CVE-2024-43505,0,0,0b2c934fec9824821c1d56ff17a897a5438ec3242c9d70f2aaa6d7fe8e913f4c,2024-10-08T18:15:12.433000
|
||||
CVE-2024-43506,0,0,0012f9030df73be921465afc25e34e9b008b9a1af50e593475e5ae52b77494c9,2024-10-08T18:15:12.620000
|
||||
CVE-2024-43508,0,0,1d40cffd8a5033c4a0eb19bb88ef0b46a0469aa52f90d57f1cffbb9669bac887,2024-10-08T18:15:12.823000
|
||||
CVE-2024-43509,0,0,bdcd4237ff37fa4314f7c680b2b40aeb9c9ad76e587623a377904b542df10603,2024-10-08T18:15:13.073000
|
||||
CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000
|
||||
CVE-2024-43511,1,1,969895f1fb96b02d112250e9095386a883aaa50e4b9eec8bddce9860b8bc8100,2024-10-08T18:15:13.287000
|
||||
CVE-2024-43512,1,1,5c83278856d619e9f73031b6f5bf7633e4bd5ff6c48abd3ce7b32a55e5a44c86,2024-10-08T18:15:13.493000
|
||||
CVE-2024-43513,1,1,de631ec9e18b9518f7eef36cd259f39e5c463f4fe2e81b3540a4a6a9deaab657,2024-10-08T18:15:13.703000
|
||||
CVE-2024-43514,1,1,9688e7a5b1797f0d972975af5438e71f6ffd0dba157b7eb3ffa50b495c4904f6,2024-10-08T18:15:13.913000
|
||||
CVE-2024-43515,1,1,2ee72f9c02e777757886e5568c0e8fa00b756577faf1076fa8e47bb53c614789,2024-10-08T18:15:14.130000
|
||||
CVE-2024-43516,1,1,713fc8ac9d371ae262f2838d1832de389740114083eea2d0b3bc5831e0c62fc5,2024-10-08T18:15:14.343000
|
||||
CVE-2024-43517,1,1,3e21f5cc3b24832df92769db143749650056c7cb765f7715e55a1641674d34a9,2024-10-08T18:15:14.540000
|
||||
CVE-2024-43518,1,1,f7598351abd6623531b23a69f8775305bdbe9c38921b8920e709f9a1a507f50c,2024-10-08T18:15:14.770000
|
||||
CVE-2024-43519,1,1,c5c13a546416ab40317fa83c32f5b881be0df09a45c7d296475958b04315d3b5,2024-10-08T18:15:14.977000
|
||||
CVE-2024-43511,0,0,969895f1fb96b02d112250e9095386a883aaa50e4b9eec8bddce9860b8bc8100,2024-10-08T18:15:13.287000
|
||||
CVE-2024-43512,0,0,5c83278856d619e9f73031b6f5bf7633e4bd5ff6c48abd3ce7b32a55e5a44c86,2024-10-08T18:15:13.493000
|
||||
CVE-2024-43513,0,0,de631ec9e18b9518f7eef36cd259f39e5c463f4fe2e81b3540a4a6a9deaab657,2024-10-08T18:15:13.703000
|
||||
CVE-2024-43514,0,0,9688e7a5b1797f0d972975af5438e71f6ffd0dba157b7eb3ffa50b495c4904f6,2024-10-08T18:15:13.913000
|
||||
CVE-2024-43515,0,0,2ee72f9c02e777757886e5568c0e8fa00b756577faf1076fa8e47bb53c614789,2024-10-08T18:15:14.130000
|
||||
CVE-2024-43516,0,0,713fc8ac9d371ae262f2838d1832de389740114083eea2d0b3bc5831e0c62fc5,2024-10-08T18:15:14.343000
|
||||
CVE-2024-43517,0,0,3e21f5cc3b24832df92769db143749650056c7cb765f7715e55a1641674d34a9,2024-10-08T18:15:14.540000
|
||||
CVE-2024-43518,0,0,f7598351abd6623531b23a69f8775305bdbe9c38921b8920e709f9a1a507f50c,2024-10-08T18:15:14.770000
|
||||
CVE-2024-43519,0,0,c5c13a546416ab40317fa83c32f5b881be0df09a45c7d296475958b04315d3b5,2024-10-08T18:15:14.977000
|
||||
CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000
|
||||
CVE-2024-43520,1,1,cb659eb28977c2d410b27a4518da5483e1e66037dc25593455a3348ba2256709,2024-10-08T18:15:15.183000
|
||||
CVE-2024-43521,1,1,2ad0b4bb4fe55655c1d709fa72d8072acc41ddefb1b12f7f61780823afc1b90a,2024-10-08T18:15:15.393000
|
||||
CVE-2024-43522,1,1,60bb33288e42fbd0794b6bc4ef16043508c6090b50f14fdf8e7096276cc96d53,2024-10-08T18:15:15.600000
|
||||
CVE-2024-43523,1,1,30c3a38d25887b9f4002c844d93aa917e145a69ff68099dc04cdc8fcbfb9e4d6,2024-10-08T18:15:15.800000
|
||||
CVE-2024-43524,1,1,2b632184c648c1ceba089676e092824430cf32364d34f645667304953250b28c,2024-10-08T18:15:16
|
||||
CVE-2024-43525,1,1,a9e3415da207b47c87ba8264170871a9ef2a5d442eede14356cb813d8a808c11,2024-10-08T18:15:16.220000
|
||||
CVE-2024-43526,1,1,510cfdaf96f967eb60d0c3e1887e4aaf9f73520db5874b799ddfce1b392f4aab,2024-10-08T18:15:16.420000
|
||||
CVE-2024-43527,1,1,b2c20a127f432b0212425242b8e33ae400a9d6ba4408eb77a031457b1c01c993,2024-10-08T18:15:16.620000
|
||||
CVE-2024-43528,1,1,bf738531133855f1b96333f266df813ce7a10b8874e077cac8cbfc7f696c068b,2024-10-08T18:15:16.810000
|
||||
CVE-2024-43529,1,1,318031425c12f066a27f749899b8ae55e6279bf3144197970750ec610f46875f,2024-10-08T18:15:17.027000
|
||||
CVE-2024-43520,0,0,cb659eb28977c2d410b27a4518da5483e1e66037dc25593455a3348ba2256709,2024-10-08T18:15:15.183000
|
||||
CVE-2024-43521,0,0,2ad0b4bb4fe55655c1d709fa72d8072acc41ddefb1b12f7f61780823afc1b90a,2024-10-08T18:15:15.393000
|
||||
CVE-2024-43522,0,0,60bb33288e42fbd0794b6bc4ef16043508c6090b50f14fdf8e7096276cc96d53,2024-10-08T18:15:15.600000
|
||||
CVE-2024-43523,0,0,30c3a38d25887b9f4002c844d93aa917e145a69ff68099dc04cdc8fcbfb9e4d6,2024-10-08T18:15:15.800000
|
||||
CVE-2024-43524,0,0,2b632184c648c1ceba089676e092824430cf32364d34f645667304953250b28c,2024-10-08T18:15:16
|
||||
CVE-2024-43525,0,0,a9e3415da207b47c87ba8264170871a9ef2a5d442eede14356cb813d8a808c11,2024-10-08T18:15:16.220000
|
||||
CVE-2024-43526,0,0,510cfdaf96f967eb60d0c3e1887e4aaf9f73520db5874b799ddfce1b392f4aab,2024-10-08T18:15:16.420000
|
||||
CVE-2024-43527,0,0,b2c20a127f432b0212425242b8e33ae400a9d6ba4408eb77a031457b1c01c993,2024-10-08T18:15:16.620000
|
||||
CVE-2024-43528,0,0,bf738531133855f1b96333f266df813ce7a10b8874e077cac8cbfc7f696c068b,2024-10-08T18:15:16.810000
|
||||
CVE-2024-43529,0,0,318031425c12f066a27f749899b8ae55e6279bf3144197970750ec610f46875f,2024-10-08T18:15:17.027000
|
||||
CVE-2024-4353,0,0,aba01e17f5523fea8114a858821f92c407b11c64f22dee184f29d8c270ca2d70,2024-08-07T19:15:48.223000
|
||||
CVE-2024-43532,1,1,e084e74947ce807d435889230da310bc2e56b88222b021105b4887a3a0036a2f,2024-10-08T18:15:17.230000
|
||||
CVE-2024-43533,1,1,6cf180d60bdd1b4239f5017e499d3e35cc63c8f5bb49ac748f44a48b54afa548,2024-10-08T18:15:17.437000
|
||||
CVE-2024-43534,1,1,68a9ee7f1d2e900dbe7db9270240e3905946cf4a4e4e689367097f8d48bf9687,2024-10-08T18:15:17.630000
|
||||
CVE-2024-43535,1,1,275f7222740991e68dddf422c19a4e02b990bc4668e7bb1776874ecd46524979,2024-10-08T18:15:17.830000
|
||||
CVE-2024-43536,1,1,1609efd6a80a49a56ef880a6ac6596b56df8db8636c4057b37d2816cc1a3225e,2024-10-08T18:15:18.030000
|
||||
CVE-2024-43537,1,1,965118328e3bef4e8c7d395387be17537415fb174c63d513312fa13d8f7edd8c,2024-10-08T18:15:18.263000
|
||||
CVE-2024-43538,1,1,ff3a9a881e6f15aa5cf6f54484d5a4e2c93df622eca8df2c5b6e429f066c33a6,2024-10-08T18:15:18.457000
|
||||
CVE-2024-43532,0,0,e084e74947ce807d435889230da310bc2e56b88222b021105b4887a3a0036a2f,2024-10-08T18:15:17.230000
|
||||
CVE-2024-43533,0,0,6cf180d60bdd1b4239f5017e499d3e35cc63c8f5bb49ac748f44a48b54afa548,2024-10-08T18:15:17.437000
|
||||
CVE-2024-43534,0,0,68a9ee7f1d2e900dbe7db9270240e3905946cf4a4e4e689367097f8d48bf9687,2024-10-08T18:15:17.630000
|
||||
CVE-2024-43535,0,0,275f7222740991e68dddf422c19a4e02b990bc4668e7bb1776874ecd46524979,2024-10-08T18:15:17.830000
|
||||
CVE-2024-43536,0,0,1609efd6a80a49a56ef880a6ac6596b56df8db8636c4057b37d2816cc1a3225e,2024-10-08T18:15:18.030000
|
||||
CVE-2024-43537,0,0,965118328e3bef4e8c7d395387be17537415fb174c63d513312fa13d8f7edd8c,2024-10-08T18:15:18.263000
|
||||
CVE-2024-43538,0,0,ff3a9a881e6f15aa5cf6f54484d5a4e2c93df622eca8df2c5b6e429f066c33a6,2024-10-08T18:15:18.457000
|
||||
CVE-2024-4354,0,0,664e83e852799af34d5f786f17cdf52435e913db328cd710bdb953811fde5eb8,2024-07-18T16:14:41.387000
|
||||
CVE-2024-43540,1,1,9a104c48bb274461464b2de07b36962c8639bb5d70b22fa1e3d24ab555557b3b,2024-10-08T18:15:18.650000
|
||||
CVE-2024-43541,1,1,b18d4d2723221253a27414bccc8c54f8f149d50d8f4d33f0fab9536182fa3c6a,2024-10-08T18:15:18.857000
|
||||
CVE-2024-43542,1,1,6c0967cc7480e6bfb432cdd9f7bc55fce8c598cdf7f19986f822df67c693dcc8,2024-10-08T18:15:19.067000
|
||||
CVE-2024-43543,1,1,dc5a8f135edf5dc77069ab15288f10b555a7d2d85500cf94b88f25567ea5bc09,2024-10-08T18:15:19.270000
|
||||
CVE-2024-43544,1,1,376f878a9c74347a0e82ca313b1bc198c88284aa7cd7bbb80948499c3c1892c2,2024-10-08T18:15:19.487000
|
||||
CVE-2024-43545,1,1,a444b11b6c925dff546156ce094a22355797fdc673872926708bb86d9674caa3,2024-10-08T18:15:19.690000
|
||||
CVE-2024-43546,1,1,1d09c8e39da5bd789b90f38db91a4e1740ed8d23a297947a5f31cee568b87c3b,2024-10-08T18:15:19.893000
|
||||
CVE-2024-43547,1,1,4eb785d13809ed529817ac8b88cbc956be28b11dd1f2f3bdea413210d167d2b8,2024-10-08T18:15:20.160000
|
||||
CVE-2024-43549,1,1,be8c2bebc20394de87ab881c5de3899fda817018bfa716844bda20cfd112f7f9,2024-10-08T18:15:20.377000
|
||||
CVE-2024-43540,0,0,9a104c48bb274461464b2de07b36962c8639bb5d70b22fa1e3d24ab555557b3b,2024-10-08T18:15:18.650000
|
||||
CVE-2024-43541,0,0,b18d4d2723221253a27414bccc8c54f8f149d50d8f4d33f0fab9536182fa3c6a,2024-10-08T18:15:18.857000
|
||||
CVE-2024-43542,0,0,6c0967cc7480e6bfb432cdd9f7bc55fce8c598cdf7f19986f822df67c693dcc8,2024-10-08T18:15:19.067000
|
||||
CVE-2024-43543,0,0,dc5a8f135edf5dc77069ab15288f10b555a7d2d85500cf94b88f25567ea5bc09,2024-10-08T18:15:19.270000
|
||||
CVE-2024-43544,0,0,376f878a9c74347a0e82ca313b1bc198c88284aa7cd7bbb80948499c3c1892c2,2024-10-08T18:15:19.487000
|
||||
CVE-2024-43545,0,0,a444b11b6c925dff546156ce094a22355797fdc673872926708bb86d9674caa3,2024-10-08T18:15:19.690000
|
||||
CVE-2024-43546,0,0,1d09c8e39da5bd789b90f38db91a4e1740ed8d23a297947a5f31cee568b87c3b,2024-10-08T18:15:19.893000
|
||||
CVE-2024-43547,0,0,4eb785d13809ed529817ac8b88cbc956be28b11dd1f2f3bdea413210d167d2b8,2024-10-08T18:15:20.160000
|
||||
CVE-2024-43549,0,0,be8c2bebc20394de87ab881c5de3899fda817018bfa716844bda20cfd112f7f9,2024-10-08T18:15:20.377000
|
||||
CVE-2024-4355,0,0,44d760d2293a7a0b9f294a1ecb6d78b7ed5fc4a36b90344217d2adaa7ff81f7d,2024-05-30T13:15:41.297000
|
||||
CVE-2024-43550,1,1,98e71925ae450f74d3a406cc9e57fa9d5f49758c2d3fc865dec0c9670806d5db,2024-10-08T18:15:20.583000
|
||||
CVE-2024-43551,1,1,c95e08879b5498a45d8f2c69c2f32f1c6d27b667bc189a3ccc69e11761e114cf,2024-10-08T18:15:20.783000
|
||||
CVE-2024-43552,1,1,ba8cf4ae078bdafd1b8856b2b07a67cdd96eaaabe65bd49513b7680786388507,2024-10-08T18:15:20.987000
|
||||
CVE-2024-43553,1,1,8d5f7d4ac179207393e1c0c0a0f45e30f155f8a65ca13fc1753700f0684cfa1c,2024-10-08T18:15:21.183000
|
||||
CVE-2024-43554,1,1,1589ddf4fdefdbcb476e562b03212e9de5f6cf9df414f668531f2609dd6ebfca,2024-10-08T18:15:21.400000
|
||||
CVE-2024-43555,1,1,43515b2422c91ae3bfed15ac8ece2d3056f15a96ad511cd18f6d06297c3f11f3,2024-10-08T18:15:21.627000
|
||||
CVE-2024-43556,1,1,6a7d5fa02bff6e769f78779b51cfe617c25febff503a09ab1837bd0c8c6e430f,2024-10-08T18:15:21.840000
|
||||
CVE-2024-43557,1,1,cc9a273c4b2dd17660740119a36dd3e6bfa78458e108ef05add3d4d793a9392e,2024-10-08T18:15:22.063000
|
||||
CVE-2024-43558,1,1,71a118ab2ed7593019471ed5187e5c0d0f4f84bd36fd69ff44983c9979d91436,2024-10-08T18:15:22.260000
|
||||
CVE-2024-43559,1,1,9cf0bb93151b0ea1b9102beeb3367d37cd29aa4607b72f7fac5ea45d70160917,2024-10-08T18:15:22.450000
|
||||
CVE-2024-43550,0,0,98e71925ae450f74d3a406cc9e57fa9d5f49758c2d3fc865dec0c9670806d5db,2024-10-08T18:15:20.583000
|
||||
CVE-2024-43551,0,0,c95e08879b5498a45d8f2c69c2f32f1c6d27b667bc189a3ccc69e11761e114cf,2024-10-08T18:15:20.783000
|
||||
CVE-2024-43552,0,0,ba8cf4ae078bdafd1b8856b2b07a67cdd96eaaabe65bd49513b7680786388507,2024-10-08T18:15:20.987000
|
||||
CVE-2024-43553,0,0,8d5f7d4ac179207393e1c0c0a0f45e30f155f8a65ca13fc1753700f0684cfa1c,2024-10-08T18:15:21.183000
|
||||
CVE-2024-43554,0,0,1589ddf4fdefdbcb476e562b03212e9de5f6cf9df414f668531f2609dd6ebfca,2024-10-08T18:15:21.400000
|
||||
CVE-2024-43555,0,0,43515b2422c91ae3bfed15ac8ece2d3056f15a96ad511cd18f6d06297c3f11f3,2024-10-08T18:15:21.627000
|
||||
CVE-2024-43556,0,0,6a7d5fa02bff6e769f78779b51cfe617c25febff503a09ab1837bd0c8c6e430f,2024-10-08T18:15:21.840000
|
||||
CVE-2024-43557,0,0,cc9a273c4b2dd17660740119a36dd3e6bfa78458e108ef05add3d4d793a9392e,2024-10-08T18:15:22.063000
|
||||
CVE-2024-43558,0,0,71a118ab2ed7593019471ed5187e5c0d0f4f84bd36fd69ff44983c9979d91436,2024-10-08T18:15:22.260000
|
||||
CVE-2024-43559,0,0,9cf0bb93151b0ea1b9102beeb3367d37cd29aa4607b72f7fac5ea45d70160917,2024-10-08T18:15:22.450000
|
||||
CVE-2024-4356,0,0,c314fe1608f5a3b59bb87f88c052e04f3d51ca5a5e09c7b63a9301a39fa91b0f,2024-05-30T13:15:41.297000
|
||||
CVE-2024-43560,1,1,c2de0ed3e2308f2802dcd76174a9314f554b604688a3c51d82883182e48364a9,2024-10-08T18:15:22.653000
|
||||
CVE-2024-43561,1,1,c8e7213d677c47020c8ab79095fbb5beffe8f200ec898e8ca1f8201904a0ae8a,2024-10-08T18:15:22.970000
|
||||
CVE-2024-43562,1,1,92313555c5bff695ceba91b24c2577923b5a345f2d98b779a7a836feaecebbd1,2024-10-08T18:15:23.167000
|
||||
CVE-2024-43563,1,1,878b9b04d2ee7f9afbaa39b3b4d242424596cb4ab3209fa9cebe7cbb1613bd35,2024-10-08T18:15:23.410000
|
||||
CVE-2024-43564,1,1,a091de7ef248d0799fe06ab4358e60d542f8b85fcc31180e4f21f1b88374c9a5,2024-10-08T18:15:23.613000
|
||||
CVE-2024-43565,1,1,1515d3c9cf30940f1e85dfc437a11c33d91f80c469fc9b0ba2f0f63569918e02,2024-10-08T18:15:23.810000
|
||||
CVE-2024-43567,1,1,dca2ed64951b773cb441fa0df76c09d4a6ffb9288788735af1e1694ac08fbf16,2024-10-08T18:15:24.010000
|
||||
CVE-2024-43560,0,0,c2de0ed3e2308f2802dcd76174a9314f554b604688a3c51d82883182e48364a9,2024-10-08T18:15:22.653000
|
||||
CVE-2024-43561,0,0,c8e7213d677c47020c8ab79095fbb5beffe8f200ec898e8ca1f8201904a0ae8a,2024-10-08T18:15:22.970000
|
||||
CVE-2024-43562,0,0,92313555c5bff695ceba91b24c2577923b5a345f2d98b779a7a836feaecebbd1,2024-10-08T18:15:23.167000
|
||||
CVE-2024-43563,0,0,878b9b04d2ee7f9afbaa39b3b4d242424596cb4ab3209fa9cebe7cbb1613bd35,2024-10-08T18:15:23.410000
|
||||
CVE-2024-43564,0,0,a091de7ef248d0799fe06ab4358e60d542f8b85fcc31180e4f21f1b88374c9a5,2024-10-08T18:15:23.613000
|
||||
CVE-2024-43565,0,0,1515d3c9cf30940f1e85dfc437a11c33d91f80c469fc9b0ba2f0f63569918e02,2024-10-08T18:15:23.810000
|
||||
CVE-2024-43567,0,0,dca2ed64951b773cb441fa0df76c09d4a6ffb9288788735af1e1694ac08fbf16,2024-10-08T18:15:24.010000
|
||||
CVE-2024-4357,0,0,86e4d24bdc3dca7ecac9fc1438972a4a1617b1654b394ca919ca67f001ce2742,2024-05-15T18:35:11.453000
|
||||
CVE-2024-43570,1,1,c865077bca30bc411c801500867ac03cfd59313735d06cc54e40b763efdd85b3,2024-10-08T18:15:24.207000
|
||||
CVE-2024-43571,1,1,0541cb90a92aec766aef8dc533345697e7e87469ea5911e020c5fe9cab367e53,2024-10-08T18:15:24.400000
|
||||
CVE-2024-43572,1,1,4444fda41d2ef2c4bdcb4e36e4a082b827d2944b0c1b8c754473b0b0f3a36dd9,2024-10-08T18:15:24.593000
|
||||
CVE-2024-43573,1,1,0f8c5857923ab1c4c1451990176c37176f9438f9464117f954de8b43847ea41b,2024-10-08T18:15:24.817000
|
||||
CVE-2024-43574,1,1,780ac4540971d435f138e8c561bf22e83d97229ce63df10bbd7e3e1d630f750e,2024-10-08T18:15:25.030000
|
||||
CVE-2024-43575,1,1,76037003cd8b64321af240a28da28ffc57467669144e86a45af480a1ae2deea5,2024-10-08T18:15:25.257000
|
||||
CVE-2024-43576,1,1,2165af1adc864de0f8da13303861fdda0fe9a0ee1d17c174d40ae96e64d63e3e,2024-10-08T18:15:25.450000
|
||||
CVE-2024-43570,0,0,c865077bca30bc411c801500867ac03cfd59313735d06cc54e40b763efdd85b3,2024-10-08T18:15:24.207000
|
||||
CVE-2024-43571,0,0,0541cb90a92aec766aef8dc533345697e7e87469ea5911e020c5fe9cab367e53,2024-10-08T18:15:24.400000
|
||||
CVE-2024-43572,0,0,4444fda41d2ef2c4bdcb4e36e4a082b827d2944b0c1b8c754473b0b0f3a36dd9,2024-10-08T18:15:24.593000
|
||||
CVE-2024-43573,0,0,0f8c5857923ab1c4c1451990176c37176f9438f9464117f954de8b43847ea41b,2024-10-08T18:15:24.817000
|
||||
CVE-2024-43574,0,0,780ac4540971d435f138e8c561bf22e83d97229ce63df10bbd7e3e1d630f750e,2024-10-08T18:15:25.030000
|
||||
CVE-2024-43575,0,0,76037003cd8b64321af240a28da28ffc57467669144e86a45af480a1ae2deea5,2024-10-08T18:15:25.257000
|
||||
CVE-2024-43576,0,0,2165af1adc864de0f8da13303861fdda0fe9a0ee1d17c174d40ae96e64d63e3e,2024-10-08T18:15:25.450000
|
||||
CVE-2024-4358,0,0,947921f329844fe043b805245fd7e3c28f7c0f168bb436200605d302b39b1665,2024-06-14T17:59:33.993000
|
||||
CVE-2024-43581,1,1,48fece808baa4a04995ae20c93f6d58640ce4e14ee4f69258af4c889103d4543,2024-10-08T18:15:25.647000
|
||||
CVE-2024-43582,1,1,6ed833d6e91507ad25f2dc4a146df639989d647cdd1cc4105187bc0f43900026,2024-10-08T18:15:25.850000
|
||||
CVE-2024-43583,1,1,c5de500c9e8796dd39ea675d24bdea0128510e9091e4064a0dfb4f3297539ffc,2024-10-08T18:15:26.063000
|
||||
CVE-2024-43584,1,1,2d81e0039d514091e452e8d98910a794b496fb72f532770dd67d911aa313d38b,2024-10-08T18:15:26.283000
|
||||
CVE-2024-43585,1,1,b521d45ea2e5b37c6c7e224d4f908112680775a20b248f194f85f5844f2e564b,2024-10-08T18:15:26.497000
|
||||
CVE-2024-43589,1,1,3c78ca101109ef16b4bb9be826b77fa866898cf1caa656bd6f62b63a0b26f352,2024-10-08T18:15:26.700000
|
||||
CVE-2024-43581,0,0,48fece808baa4a04995ae20c93f6d58640ce4e14ee4f69258af4c889103d4543,2024-10-08T18:15:25.647000
|
||||
CVE-2024-43582,0,0,6ed833d6e91507ad25f2dc4a146df639989d647cdd1cc4105187bc0f43900026,2024-10-08T18:15:25.850000
|
||||
CVE-2024-43583,0,0,c5de500c9e8796dd39ea675d24bdea0128510e9091e4064a0dfb4f3297539ffc,2024-10-08T18:15:26.063000
|
||||
CVE-2024-43584,0,0,2d81e0039d514091e452e8d98910a794b496fb72f532770dd67d911aa313d38b,2024-10-08T18:15:26.283000
|
||||
CVE-2024-43585,0,0,b521d45ea2e5b37c6c7e224d4f908112680775a20b248f194f85f5844f2e564b,2024-10-08T18:15:26.497000
|
||||
CVE-2024-43589,0,0,3c78ca101109ef16b4bb9be826b77fa866898cf1caa656bd6f62b63a0b26f352,2024-10-08T18:15:26.700000
|
||||
CVE-2024-4359,0,0,14ae9b130c152b886b9b21ff0fc5d35432a1812b898a1bc13704faab705127c7,2024-08-12T13:41:36.517000
|
||||
CVE-2024-43590,1,1,6f06f33249f4c6974d0dbd88e6681560256944623de5707b4207a8fe41efec44,2024-10-08T18:15:26.913000
|
||||
CVE-2024-43591,1,1,bdf4b5e2e46b5e3ccd6c90a8f2213d2a4c481d12af395580355e41409a7c9afe,2024-10-08T18:15:27.127000
|
||||
CVE-2024-43592,1,1,edb03da842f2da852290e0493d6f7981e8d071505392edcc828b8b13c8caf537,2024-10-08T18:15:27.327000
|
||||
CVE-2024-43593,1,1,d149a970250fc4f41b32c148a78b3f858aa739837ad3a5a7eabdbdaca1ccf0d6,2024-10-08T18:15:27.553000
|
||||
CVE-2024-43599,1,1,4d2a2b64c496d3e93bea7085c5950a3ee1408e59d63f2a65bdc432eb1b9a1423,2024-10-08T18:15:27.753000
|
||||
CVE-2024-43590,0,0,6f06f33249f4c6974d0dbd88e6681560256944623de5707b4207a8fe41efec44,2024-10-08T18:15:26.913000
|
||||
CVE-2024-43591,0,0,bdf4b5e2e46b5e3ccd6c90a8f2213d2a4c481d12af395580355e41409a7c9afe,2024-10-08T18:15:27.127000
|
||||
CVE-2024-43592,0,0,edb03da842f2da852290e0493d6f7981e8d071505392edcc828b8b13c8caf537,2024-10-08T18:15:27.327000
|
||||
CVE-2024-43593,0,0,d149a970250fc4f41b32c148a78b3f858aa739837ad3a5a7eabdbdaca1ccf0d6,2024-10-08T18:15:27.553000
|
||||
CVE-2024-43599,0,0,4d2a2b64c496d3e93bea7085c5950a3ee1408e59d63f2a65bdc432eb1b9a1423,2024-10-08T18:15:27.753000
|
||||
CVE-2024-4360,0,0,ecc9c2c2d55d835e0dd1d5a0ca496992d866a587cb1717ba0b6dc8cd29acfd1c,2024-08-12T13:41:36.517000
|
||||
CVE-2024-43601,1,1,1a3def0156b0d0152db5d385b4e6fabc83f92fbca3ad892806b78866575f7a61,2024-10-08T18:15:27.953000
|
||||
CVE-2024-43603,1,1,9b52fb77fd7b1f0f5ec3864be127832e209535d943fcdace1a97c4e113afd227,2024-10-08T18:15:28.150000
|
||||
CVE-2024-43604,1,1,5424b610aca017d36027ec1372e14e99116033e72961caf94a7187e1e2d0f294,2024-10-08T18:15:28.347000
|
||||
CVE-2024-43607,1,1,5f458719313c536779b7f852a701e553937f5de101b9bde414db93c04a1d6f07,2024-10-08T18:15:28.597000
|
||||
CVE-2024-43608,1,1,6235a5e8784c2240d958b10c3d73e4530569bb747fbdf46aff0a30f02ca4282f,2024-10-08T18:15:28.813000
|
||||
CVE-2024-43609,1,1,377909def4af2ca1ef787f374a0182997c7bcd0c588abb0ffcfb16e7e7675548,2024-10-08T18:15:29.037000
|
||||
CVE-2024-43601,0,0,1a3def0156b0d0152db5d385b4e6fabc83f92fbca3ad892806b78866575f7a61,2024-10-08T18:15:27.953000
|
||||
CVE-2024-43603,0,0,9b52fb77fd7b1f0f5ec3864be127832e209535d943fcdace1a97c4e113afd227,2024-10-08T18:15:28.150000
|
||||
CVE-2024-43604,0,0,5424b610aca017d36027ec1372e14e99116033e72961caf94a7187e1e2d0f294,2024-10-08T18:15:28.347000
|
||||
CVE-2024-43607,0,0,5f458719313c536779b7f852a701e553937f5de101b9bde414db93c04a1d6f07,2024-10-08T18:15:28.597000
|
||||
CVE-2024-43608,0,0,6235a5e8784c2240d958b10c3d73e4530569bb747fbdf46aff0a30f02ca4282f,2024-10-08T18:15:28.813000
|
||||
CVE-2024-43609,0,0,377909def4af2ca1ef787f374a0182997c7bcd0c588abb0ffcfb16e7e7675548,2024-10-08T18:15:29.037000
|
||||
CVE-2024-4361,0,0,59805155c6666ce54d8263fcaceec5e0fc128f8100df5fb2e590f4610d5a88ea,2024-05-21T12:37:59.687000
|
||||
CVE-2024-43611,1,1,f4185107e1249b2e85b5df0f7990610117f7d2f7f6f02a96001db70dae8e1bb1,2024-10-08T18:15:29.240000
|
||||
CVE-2024-43612,1,1,71751df9a78b297053fffaff531feed0fdde3b9adb3c0ace2eb30d06578caaa9,2024-10-08T18:15:29.437000
|
||||
CVE-2024-43614,1,1,645924067305a4dd4d40fc8e24630d2313c14b59a93aded31cb3537d38662a2a,2024-10-08T18:15:29.623000
|
||||
CVE-2024-43615,1,1,ba6e66d8f704a9fdc25f84dbc790a1b7495b280881d115babf74050f0540cfe8,2024-10-08T18:15:29.813000
|
||||
CVE-2024-43616,1,1,13d64463923dc5085bec2b75b56e378efcd4b201515dc9d64d4e0dcda2269ded,2024-10-08T18:15:30.020000
|
||||
CVE-2024-43611,0,0,f4185107e1249b2e85b5df0f7990610117f7d2f7f6f02a96001db70dae8e1bb1,2024-10-08T18:15:29.240000
|
||||
CVE-2024-43612,0,0,71751df9a78b297053fffaff531feed0fdde3b9adb3c0ace2eb30d06578caaa9,2024-10-08T18:15:29.437000
|
||||
CVE-2024-43614,0,0,645924067305a4dd4d40fc8e24630d2313c14b59a93aded31cb3537d38662a2a,2024-10-08T18:15:29.623000
|
||||
CVE-2024-43615,0,0,ba6e66d8f704a9fdc25f84dbc790a1b7495b280881d115babf74050f0540cfe8,2024-10-08T18:15:29.813000
|
||||
CVE-2024-43616,0,0,13d64463923dc5085bec2b75b56e378efcd4b201515dc9d64d4e0dcda2269ded,2024-10-08T18:15:30.020000
|
||||
CVE-2024-4362,0,0,16bcb3e7fd20cddcf2afd5e423805494786dbf969e82eb67d1ba08cf8ffd4c26,2024-05-22T12:46:53.887000
|
||||
CVE-2024-4363,0,0,2c7c654c7422e9473b7010560ae2a1c2e3350cf44cdf9b6cc5ffb58dc4446aff,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4364,0,0,9332cb50f761fbdff3ec7a6ec045f13accb15b963b30845c4aa93399b834b7a1,2024-07-24T20:23:31.487000
|
||||
@ -259954,7 +259954,7 @@ CVE-2024-4434,0,0,20236f1809b1e5babc738bee4dccd8edc7c4530b36b3cb8640798a5fece3dc
|
||||
CVE-2024-44340,0,0,d9735b689087fe69bacf9d01f51df4eff217f92bad40f97e93a199106e1c72ba,2024-08-30T14:56:38.207000
|
||||
CVE-2024-44341,0,0,6f1abe8a37dcd02ea1515f2f8b8a8861a5b44588bacc4edb6b1f9eb0f68ae2d0,2024-08-30T14:57:07.260000
|
||||
CVE-2024-44342,0,0,5125cb4fc3697f3398817220a22114141d35ae892a172c5acf5a4a5249bb76b2,2024-08-30T14:57:40.020000
|
||||
CVE-2024-44349,0,1,fc60d9e0f9b5aa7e9eb6465e9d56bc599b85597a9973580ce6614fb7ecc4bd8e,2024-10-08T19:35:17.550000
|
||||
CVE-2024-44349,0,0,fc60d9e0f9b5aa7e9eb6465e9d56bc599b85597a9973580ce6614fb7ecc4bd8e,2024-10-08T19:35:17.550000
|
||||
CVE-2024-4435,0,0,de8e3bf570f6ad4a46d29ba9fea181676ce0f6a2152ced144579ea87a60a7929,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4436,0,0,17e0d77b7422c134d8a6b2f19c763597337490777ba51623e74515d13a757b13,2024-05-30T02:15:47.300000
|
||||
CVE-2024-4437,0,0,8daf6b009e7d35d5422b21cbeb277c609e9541d61900da1da050701f495da62e,2024-05-30T02:15:47.433000
|
||||
@ -260670,7 +260670,7 @@ CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c
|
||||
CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000
|
||||
CVE-2024-45932,0,0,8574c55a09a131d24fce6b699310c1db6473eeacc3f0abdd102a5d654d0a51cb,2024-10-07T19:37:25.637000
|
||||
CVE-2024-45933,0,1,5a4c436ed920625b31726987668deff1799338d95efdc881a4c3f3acc7baa01c,2024-10-08T19:35:19.013000
|
||||
CVE-2024-45933,0,0,5a4c436ed920625b31726987668deff1799338d95efdc881a4c3f3acc7baa01c,2024-10-08T19:35:19.013000
|
||||
CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb2302,2024-06-04T19:20:43.657000
|
||||
CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000
|
||||
CVE-2024-4596,0,0,dbe0fd0eb8770735bec19f4c23a1e0e23418b2478aa147d47acbafa8a1854f1c,2024-06-04T19:20:43.750000
|
||||
@ -260761,7 +260761,7 @@ CVE-2024-46300,0,0,d1242a191b8ea8c2a0e9fbab7765f3d208830dd828d323e4edc4853d24733
|
||||
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
|
||||
CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
|
||||
CVE-2024-46325,0,1,2552c217f6f2bafd1ae497da9a6104efc7773541d10c748bee2c01ded062ab22,2024-10-08T19:35:19.850000
|
||||
CVE-2024-46325,0,0,2552c217f6f2bafd1ae497da9a6104efc7773541d10c748bee2c01ded062ab22,2024-10-08T19:35:19.850000
|
||||
CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000
|
||||
CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000
|
||||
CVE-2024-46329,0,0,8c93b211ce727ef89bff0e17a07fc114c301812ff446c3d9b747d9a6ed124748,2024-09-30T12:46:20.237000
|
||||
@ -260788,7 +260788,7 @@ CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdad
|
||||
CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000
|
||||
CVE-2024-46409,0,0,aba2a412f8aa901356da8f12961372170796df83780b5d94df8dbeba2142d0ca,2024-10-07T19:37:28.597000
|
||||
CVE-2024-4641,0,0,d2927a28c50e25615b8d9b87dbdc2988c0bb0a134e471834d0fabc4f24e49cb1,2024-09-18T15:52:41.237000
|
||||
CVE-2024-46410,1,1,972bfd00b830108d550a074d4066261aeb3d631805922bf855b38e1b5648b1b0,2024-10-08T18:15:30.480000
|
||||
CVE-2024-46410,0,0,972bfd00b830108d550a074d4066261aeb3d631805922bf855b38e1b5648b1b0,2024-10-08T18:15:30.480000
|
||||
CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000
|
||||
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
||||
CVE-2024-46424,0,0,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe250aa,2024-09-17T14:35:30.557000
|
||||
@ -260819,7 +260819,7 @@ CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f
|
||||
CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000
|
||||
CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000
|
||||
CVE-2024-46539,1,1,716f16ce1509bb386b56f19a69d1a395eba42edc74531d3fd0b631c4aa89faa3,2024-10-08T18:15:30.580000
|
||||
CVE-2024-46539,0,1,c62fe4a6bba70b84b37e66b1e30fb092cc13eaa18baa924b037aa794182a2534,2024-10-08T20:35:12.927000
|
||||
CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000
|
||||
CVE-2024-46540,0,0,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000
|
||||
CVE-2024-46544,0,0,7c690592f3c3aad53f638c9c118a2efde53f0542c00b3644e612a6801f3cf547,2024-09-26T13:32:55.343000
|
||||
@ -261078,13 +261078,13 @@ CVE-2024-46837,0,0,0acbda561118a709c6f00eefd5883d1a0f305ab9fe1ada01e12b9aa230955
|
||||
CVE-2024-46838,0,0,c51d1b907884843590c0ef0698be891c92e71c4e422e8b015dc5b8cc00b2ce58,2024-09-30T12:45:57.823000
|
||||
CVE-2024-46839,0,0,7b51c4cc9b8a1c4a261c35ca96d6737e1e24401d36c8422399074bd4a21b2f9b,2024-10-01T14:15:06.340000
|
||||
CVE-2024-4684,0,0,76a2bcc81dc9a2c7f19544710090eea770016f263f5b8a63e7b8f826540bfd29,2024-06-04T19:20:46.347000
|
||||
CVE-2024-46840,0,1,438fd38490f62196b9d4e802a4fa3ae68601a2b59be87ff1c08d24b5019a29c3,2024-10-08T18:15:07.857000
|
||||
CVE-2024-46841,0,1,c233f3d1818821b2f8f193c24f06b46e210fc12a40bb7824b228f639939bd6b9,2024-10-08T18:17:07.870000
|
||||
CVE-2024-46842,0,1,11dd636583b42bb19008bb171d771ced30d3b7396a760b0162d538ecfc127f22,2024-10-08T18:22:24.997000
|
||||
CVE-2024-46843,0,1,0547c6c679b131a3c9111c6417d013fdf6b929e8c6ec4c3aeaa4bd9b7856a80f,2024-10-08T18:23:52.423000
|
||||
CVE-2024-46840,0,0,438fd38490f62196b9d4e802a4fa3ae68601a2b59be87ff1c08d24b5019a29c3,2024-10-08T18:15:07.857000
|
||||
CVE-2024-46841,0,0,c233f3d1818821b2f8f193c24f06b46e210fc12a40bb7824b228f639939bd6b9,2024-10-08T18:17:07.870000
|
||||
CVE-2024-46842,0,0,11dd636583b42bb19008bb171d771ced30d3b7396a760b0162d538ecfc127f22,2024-10-08T18:22:24.997000
|
||||
CVE-2024-46843,0,0,0547c6c679b131a3c9111c6417d013fdf6b929e8c6ec4c3aeaa4bd9b7856a80f,2024-10-08T18:23:52.423000
|
||||
CVE-2024-46844,0,0,68130d99ba2d9b6411c30fe89ce02f5f664105b08e8d9b6d10d8d24d40fbca31,2024-10-02T14:22:50.533000
|
||||
CVE-2024-46845,0,0,775e48219f57ae411a9fd39af0ffe3f35a42c275a25b80d4e64503a6fc153604,2024-10-02T14:18:32.923000
|
||||
CVE-2024-46846,0,1,2df3bbab5f6887f9c89b020a8ce5e901c43dafbe7563445adc830a409a2096a3,2024-10-08T18:25:56.467000
|
||||
CVE-2024-46846,0,0,2df3bbab5f6887f9c89b020a8ce5e901c43dafbe7563445adc830a409a2096a3,2024-10-08T18:25:56.467000
|
||||
CVE-2024-46847,0,0,c7a299dfd11a6ada51f8fcb0d442182a51fbf3432bebe2696fbf544d4f917c06,2024-10-02T14:16:08.180000
|
||||
CVE-2024-46848,0,0,ee2bbaa0eb7fdbd8b7a70b4c213bbad49c0c15ea792a885ac1f572c57ede263c,2024-10-04T15:23:35.287000
|
||||
CVE-2024-46849,0,0,7b1f01f53478d25b12adf0d307135ae5baaf89880e33ec19f4066834baf76dc3,2024-10-02T13:25:27.163000
|
||||
@ -261466,9 +261466,9 @@ CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a2
|
||||
CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000
|
||||
CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000
|
||||
CVE-2024-47772,0,0,c524cc8670468be6db49342e4462445e1b67bd16fabcb7573b27ddff0b5f0187,2024-10-07T21:15:18.383000
|
||||
CVE-2024-47773,1,1,4e0169f4e2e7cfab9d15013b41d15a2b7c866f541d9c1f37cf766a0fd841a6b9,2024-10-08T18:15:30.720000
|
||||
CVE-2024-47773,0,0,4e0169f4e2e7cfab9d15013b41d15a2b7c866f541d9c1f37cf766a0fd841a6b9,2024-10-08T18:15:30.720000
|
||||
CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000
|
||||
CVE-2024-47780,1,1,c73a481c618214df3811cd387c1925b003b7979bb96840908810b2a165b771a1,2024-10-08T18:15:30.950000
|
||||
CVE-2024-47780,0,0,c73a481c618214df3811cd387c1925b003b7979bb96840908810b2a165b771a1,2024-10-08T18:15:30.950000
|
||||
CVE-2024-47781,0,0,e0b37dfb4137bb4dc054c4e29627d4ecf56bdee588a5fd5514f9fa60b364cc8f,2024-10-07T22:15:03.133000
|
||||
CVE-2024-47782,0,0,2133000ae3f2d0efd3ad59d8aeb51eefa4ef863074635b06e8d83bb10179e375,2024-10-07T22:15:03.257000
|
||||
CVE-2024-47789,0,0,0349696d36cadc48041796d3cde8ea269da483b10c177364bf60fbf0c4fb2e71,2024-10-04T13:50:43.727000
|
||||
@ -261485,8 +261485,8 @@ CVE-2024-47814,0,0,f8dd235a57639bef21bfc7a4761f0e828d8ef79df395aec1e49ec750d206c
|
||||
CVE-2024-47817,0,0,a8978e2cff17b63ee249f998983f4eff08d98ca0b11639ba8434d107030ba806,2024-10-08T15:35:24.303000
|
||||
CVE-2024-47818,0,0,598d35845d5c9531ef399cca4570ef2326935f542cd6df2c80239a96fe7c21e2,2024-10-07T22:15:04.037000
|
||||
CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000
|
||||
CVE-2024-47822,1,1,1bb3c8fcad68cf5925eb2c4b3afc1ce650c6df3f807783d5dffddd106c4ce49b,2024-10-08T18:15:31.170000
|
||||
CVE-2024-47823,1,1,c10215cad624267b17781080d6e6e6f8941897c8eacd6a139a06208046d58c6c,2024-10-08T18:15:31.370000
|
||||
CVE-2024-47822,0,0,1bb3c8fcad68cf5925eb2c4b3afc1ce650c6df3f807783d5dffddd106c4ce49b,2024-10-08T18:15:31.170000
|
||||
CVE-2024-47823,0,0,c10215cad624267b17781080d6e6e6f8941897c8eacd6a139a06208046d58c6c,2024-10-08T18:15:31.370000
|
||||
CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000
|
||||
CVE-2024-47840,0,0,b5ea555ef408ac20cbe46dfbf3d0edb1bb8eb4b89ca7622107e5cdb64a9762a5,2024-10-07T17:48:28.117000
|
||||
@ -264342,7 +264342,7 @@ CVE-2024-8247,0,0,fcbdec6a2008dfeaed8390f987d382af34f3ecfe1f1962e571c7da897df6ef
|
||||
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
|
||||
CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000
|
||||
CVE-2024-8253,0,0,538885466f07c28468f1d184c3fb77b594dc3a7e7631ea6be509e963086ff9ce,2024-09-25T19:42:31.943000
|
||||
CVE-2024-8254,0,1,535009d929beb6ea7c3078d6b57a38f27f1b4cb7719f928b21fd2435ef092686,2024-10-08T19:08:41.690000
|
||||
CVE-2024-8254,0,0,535009d929beb6ea7c3078d6b57a38f27f1b4cb7719f928b21fd2435ef092686,2024-10-08T19:08:41.690000
|
||||
CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000
|
||||
CVE-2024-8258,0,0,acf33ae8a1adec0534fb0ef526f8343ca036563113e584df48e051347d7f4bae,2024-09-27T18:56:41.140000
|
||||
CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000
|
||||
@ -264526,7 +264526,7 @@ CVE-2024-8516,0,0,4c7cc8475226568ec7dcbebdfbb30107ff8998ef4ef82c2cfacac984d895c7
|
||||
CVE-2024-8517,0,0,ce937d4c0c27f8995dba93692196810f803407b9c7a2ce432d973aed0a5fc274,2024-09-18T18:05:03.553000
|
||||
CVE-2024-8518,0,0,0b5b19fd712778ffb62e501fcb10fba7506bbf32ae1a9d619c603c04e1b5166b,2024-10-08T10:15:05.340000
|
||||
CVE-2024-8519,0,0,1aacd88d58f1107be56cf91e3e76096c2b7c27f5621315c82a8d3461470ecab4,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8520,0,0,7cf4315df9ccbb9d7de97445c38498952340ac4ac8af3bb7f19c4434838f538b,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8520,0,1,4bf9c9cd030963a8ce8142c1cbb513efd4813c3e4b2408a924afa68b32dfbdb2,2024-10-08T21:50:30.153000
|
||||
CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8522,0,0,2ab431c4f2cf5ab967664e41dd1dc524f59071081def8323632354294bee4f38,2024-09-13T16:12:30.497000
|
||||
CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000
|
||||
@ -264700,9 +264700,9 @@ CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b0407
|
||||
CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000
|
||||
CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000
|
||||
CVE-2024-8799,0,0,c3d86b46175113176e41f3ec50c271b534c14c3052315c14f4b229902be2b549,2024-10-07T19:22:12.627000
|
||||
CVE-2024-8800,0,1,b88b8f7c810715332a6e73818f131e31a19db28192358d6bd8977fecaf9914af,2024-10-08T18:59:42.310000
|
||||
CVE-2024-8800,0,0,b88b8f7c810715332a6e73818f131e31a19db28192358d6bd8977fecaf9914af,2024-10-08T18:59:42.310000
|
||||
CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
|
||||
CVE-2024-8802,0,0,76f80c911b11bd194713dc01e458b154292723189ec6854b008a19794d0a4a82,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8802,0,1,8bf5ff4db31e0529cbd08652ac36154d0a1e65a032bdeeb095aa4e8638ac0548,2024-10-08T21:49:10.173000
|
||||
CVE-2024-8803,0,0,1e0c20c4da3042f287bedde6aa980588230b643699023347d741bb81db132ef8,2024-10-02T17:15:12.677000
|
||||
CVE-2024-8804,0,0,c56f7fa4df6b31f31a79ed65a12d28bbcf9e246380d4c5dc4d5fb1070d7ae9b8,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
|
||||
@ -264767,7 +264767,7 @@ CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a718607
|
||||
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
|
||||
CVE-2024-8964,0,0,6471d55da584f14cd02d928281d540ddaf0ca162f66bd689de5667e12abc5950,2024-10-08T08:15:02.430000
|
||||
CVE-2024-8965,0,0,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000
|
||||
CVE-2024-8967,0,1,0e61388d89e65d4552c8513d8ec8c307c7a4bc14fde1f860df9e7663ba49f28c,2024-10-08T18:47:12.110000
|
||||
CVE-2024-8967,0,0,0e61388d89e65d4552c8513d8ec8c307c7a4bc14fde1f860df9e7663ba49f28c,2024-10-08T18:47:12.110000
|
||||
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8974,0,0,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000
|
||||
CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000
|
||||
@ -264850,7 +264850,7 @@ CVE-2024-9120,0,0,741803f92bc286dd2201245dc8ffb354e00af92f2ccee9f63963d21a0888db
|
||||
CVE-2024-9121,0,0,eed3fa8b5aa214ac1e28e4851470b90d1a58e721a279141f5883437250a9a8a8,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9122,0,0,8303a0c1b693e1f9637d76c62abb1e6e7e78f3941c479dc3e2dfaa8a5c17fa42,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9123,0,0,cd45c56b30b54bc08d10b45e423a2871895647b4b30e564898eb326d52a5c661,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9124,0,1,522c8c8e29a98fb03ad8ce4ef4809feb90dd370c94e26fae46271196ff6155ff,2024-10-08T19:35:21.487000
|
||||
CVE-2024-9124,0,0,522c8c8e29a98fb03ad8ce4ef4809feb90dd370c94e26fae46271196ff6155ff,2024-10-08T19:35:21.487000
|
||||
CVE-2024-9125,0,0,178fee32dc964661b9c65fa72adfd723833bc712092eacf5141ac942799ac520,2024-10-01T14:00:52.460000
|
||||
CVE-2024-9127,0,0,2a57398f5cef1966c50482248e5fdb86e0eae0bed7d0a3c554fbb9c182ab0a8a,2024-10-01T14:09:26.017000
|
||||
CVE-2024-9130,0,0,c55ec493e0918bdc6346df7de1c7b50119b1912e830881716d5b60020f91e1cd,2024-10-04T17:18:59.130000
|
||||
@ -264868,7 +264868,7 @@ CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c24
|
||||
CVE-2024-9167,0,0,3cd3df9e444eac441e63bb7b7e65eb1a8a0f7ca49796eef5bdab3caee0243adf,2024-10-08T17:15:56.517000
|
||||
CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000
|
||||
CVE-2024-9172,0,1,061cdfe5504cd57ff23c615d7882c5ec428decc2bc25b474b7bdd44e1c6c93b4,2024-10-08T18:05:10.863000
|
||||
CVE-2024-9172,0,0,061cdfe5504cd57ff23c615d7882c5ec428decc2bc25b474b7bdd44e1c6c93b4,2024-10-08T18:05:10.863000
|
||||
CVE-2024-9173,0,0,35b89a81311ca677fe554b85f50232d9274c2631e7208ee1d074802a8dbdb506,2024-10-01T14:12:41.293000
|
||||
CVE-2024-9174,0,0,70fba8b83f62f6c4709cde03a07baa90e2b7205b145527e48fd4fbdcbf5b21e3,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9177,0,0,c4277901c0a37ba57d19438c33c0231133f774b6681a96af5a3a31a338af68ef,2024-10-03T14:32:46.150000
|
||||
@ -264946,7 +264946,7 @@ CVE-2024-9341,0,0,6f06f8dbcaa27a536f49e7e7f0e59eeeae4e39f281abffa47a8e4056674c26
|
||||
CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000
|
||||
CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000
|
||||
CVE-2024-9349,0,0,d93ebf21205a68549107b9eb4027ef2497abf7f2b80843c1be13a041c232bc94,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9353,0,1,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000
|
||||
CVE-2024-9353,0,0,64ddffc3239a0d67e3b79e48af9889b2f8d89027aa9c53de3cc5595dbd6f2fd7,2024-10-08T18:50:51.357000
|
||||
CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9359,0,0,c3e20cb7feaf9e2d5c48c39f4d484e16226f28d5df197104e70b6a5f0b84dc00,2024-10-04T18:54:12.417000
|
||||
@ -264977,6 +264977,7 @@ CVE-2024-9405,0,0,5a1aaacdf03c4deeb5787d411c40d8ad3aed60be9320ac0ab9cd4983368bff
|
||||
CVE-2024-9407,0,0,c86f90b2fe6be22dec486d34b9c6e67b91a5945de93bcc27372041ed6a426800,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9410,0,0,90cffd2b402803b1ff7e6401238cb515c8bb4e7ed816fe3e9a33e1d435f92656,2024-10-07T17:48:28.117000
|
||||
CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9412,1,1,508dd5e7b4a50ce6a515eecb514d86e0303ada7aac8cd12de26df6ccec97fbeb,2024-10-08T20:15:05.543000
|
||||
CVE-2024-9417,0,0,3a253693d9f258d17d8c6435732a7f997d65ff8389871880258fe316da3e8053,2024-10-07T17:48:28.117000
|
||||
CVE-2024-9421,0,0,9a8bea0e59d0ab668a3cbf6b96506990581414c04a5ce69b672a275a746007d3,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000
|
||||
@ -265006,26 +265007,26 @@ CVE-2024-9551,0,0,8e48a5bdd12d726bb43fe997bcb0f4352ddfc82abfdd7697242b24acd4b86b
|
||||
CVE-2024-9552,0,0,27f5ea8996a65ce70133289ec16df65547243d710085d4dcd46b2d377b7d0c61,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9553,0,0,0ba2f68e7fe3e153a8d307ab940dcce38b1ad7e829770250b038932a810ebfb7,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9554,0,0,bd84f38adb3ba3dccafe55419a606b89f9861212884b57c128c50c590ca6a91d,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9555,0,1,820019e6568fa8e1fec5c7ee3b65cf6dcd66a9a7fbaab4fe3e5e127b82da3bd3,2024-10-08T18:36:39.123000
|
||||
CVE-2024-9556,0,1,d7e7718ff1d3279981fe751528bd9fa57f0756509343c3e8c8e014bbccbaa988,2024-10-08T18:37:28.077000
|
||||
CVE-2024-9557,0,1,d536aeb6ade307eac216e2073bbdc832d3dad6c569c06ce328ad0db2f77f601f,2024-10-08T18:37:43.163000
|
||||
CVE-2024-9558,0,1,ea814241a5182b5b2be49699cc93c3f29036f9642fa033da03ebfd12d4ea99b1,2024-10-08T18:36:56.937000
|
||||
CVE-2024-9559,0,1,a8c2279a4f580056bcc2cec2925b50092b134be2e98897c23f5fb7bf62817ebc,2024-10-08T18:37:54.077000
|
||||
CVE-2024-9555,0,0,820019e6568fa8e1fec5c7ee3b65cf6dcd66a9a7fbaab4fe3e5e127b82da3bd3,2024-10-08T18:36:39.123000
|
||||
CVE-2024-9556,0,0,d7e7718ff1d3279981fe751528bd9fa57f0756509343c3e8c8e014bbccbaa988,2024-10-08T18:37:28.077000
|
||||
CVE-2024-9557,0,0,d536aeb6ade307eac216e2073bbdc832d3dad6c569c06ce328ad0db2f77f601f,2024-10-08T18:37:43.163000
|
||||
CVE-2024-9558,0,0,ea814241a5182b5b2be49699cc93c3f29036f9642fa033da03ebfd12d4ea99b1,2024-10-08T18:36:56.937000
|
||||
CVE-2024-9559,0,0,a8c2279a4f580056bcc2cec2925b50092b134be2e98897c23f5fb7bf62817ebc,2024-10-08T18:37:54.077000
|
||||
CVE-2024-9560,0,0,0056bdefd3010e0a9bad215581dfc72d3d4d9b4cd699c24407d37866bdb9dcf5,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9561,0,1,403c900b97d35cd498344111c33a21bc9d12577a593f804af14851d121659acb,2024-10-08T18:38:08.277000
|
||||
CVE-2024-9562,0,1,24b8ce3625b9c960baccc39b1342ba09026888a30a22e76df87872d25fdd99e9,2024-10-08T18:38:23.920000
|
||||
CVE-2024-9563,0,1,d04a15ff94fd263e1592738601aa4f4dbd97de56e0c50134531c3a9014e4a0d6,2024-10-08T18:38:35.537000
|
||||
CVE-2024-9564,0,1,75b063b0abacbd9110f351ff7ccd52746f7087ff8aee399dba6dd5e983ec8df5,2024-10-08T18:38:49.413000
|
||||
CVE-2024-9565,0,1,cac279697da73fd9a247e6333ff32006e7530fa32b525043c22e9f3a1ee0040b,2024-10-08T18:39:06.297000
|
||||
CVE-2024-9561,0,0,403c900b97d35cd498344111c33a21bc9d12577a593f804af14851d121659acb,2024-10-08T18:38:08.277000
|
||||
CVE-2024-9562,0,0,24b8ce3625b9c960baccc39b1342ba09026888a30a22e76df87872d25fdd99e9,2024-10-08T18:38:23.920000
|
||||
CVE-2024-9563,0,0,d04a15ff94fd263e1592738601aa4f4dbd97de56e0c50134531c3a9014e4a0d6,2024-10-08T18:38:35.537000
|
||||
CVE-2024-9564,0,0,75b063b0abacbd9110f351ff7ccd52746f7087ff8aee399dba6dd5e983ec8df5,2024-10-08T18:38:49.413000
|
||||
CVE-2024-9565,0,0,cac279697da73fd9a247e6333ff32006e7530fa32b525043c22e9f3a1ee0040b,2024-10-08T18:39:06.297000
|
||||
CVE-2024-9566,0,0,014d9746b3593ea7ae45b291b7d4f8d11079a81f3d0296f9b6d3e44b19d6a726,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9567,0,0,96deb5fcfcfdc181ec68c692b69dff1594d864c0bc3295f02ddb5dc917f6d0e1,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9568,0,0,f4c1c36a636390a5fe29944b92550b079ffc949cd547082d09acb92ce133494d,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9569,0,0,9cdb8490b63a3351e279146fb0d8dec106ad015a9df5a77c537964e0d1558e51,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9570,0,0,5b861ca5841023defb097f63478ca3bb4566b62723f696e84d4a1eb5cb99df4c,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9571,0,1,875a4a44417fabed8eda23f7f9f70cde202fd7e807f9d44c2058c5256366a803,2024-10-08T18:45:01.220000
|
||||
CVE-2024-9572,0,1,6aa8ec5096cffb49c05ffcb187e769f5454844eed5ebf1e91e8e45ef57650b96,2024-10-08T18:45:03.117000
|
||||
CVE-2024-9573,0,1,58c75dd5695e86f3dd5971604e3d0b5f4fa9518dd900d56e54c2dcc37c5c3326,2024-10-08T18:45:09.057000
|
||||
CVE-2024-9574,0,1,a60670a65a4470a80e62c618e77fec3e5e5071e32e3c874874eb23f89671df72,2024-10-08T18:45:13.147000
|
||||
CVE-2024-9571,0,0,875a4a44417fabed8eda23f7f9f70cde202fd7e807f9d44c2058c5256366a803,2024-10-08T18:45:01.220000
|
||||
CVE-2024-9572,0,0,6aa8ec5096cffb49c05ffcb187e769f5454844eed5ebf1e91e8e45ef57650b96,2024-10-08T18:45:03.117000
|
||||
CVE-2024-9573,0,0,58c75dd5695e86f3dd5971604e3d0b5f4fa9518dd900d56e54c2dcc37c5c3326,2024-10-08T18:45:09.057000
|
||||
CVE-2024-9574,0,0,a60670a65a4470a80e62c618e77fec3e5e5071e32e3c874874eb23f89671df72,2024-10-08T18:45:13.147000
|
||||
CVE-2024-9576,0,0,349b41d5d275d2b69494dd85fe115130849861d9cddaab63cccbcfe5be8a03f5,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9620,0,0,0379fb1d0864218f96bae79eafc674616cceed6a1d6b1c374718286d73008692,2024-10-08T17:15:57.357000
|
||||
CVE-2024-9621,0,0,93a648e082c2d430d057ddc9e3ada713aaa0a2bb50686998ccd1adc379bccdce,2024-10-08T17:15:57.573000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user