mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-08-31T02:00:17.279931+00:00
This commit is contained in:
parent
2372b1abd4
commit
1b147061cc
60
CVE-2023/CVE-2023-72xx/CVE-2023-7256.json
Normal file
60
CVE-2023/CVE-2023-72xx/CVE-2023-7256.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-7256",
|
||||||
|
"sourceIdentifier": "security@tcpdump.org",
|
||||||
|
"published": "2024-08-31T00:15:05.240",
|
||||||
|
"lastModified": "2024-08-31T00:15:05.240",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@tcpdump.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 4.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@tcpdump.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-415"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/the-tcpdump-group/libpcap/commit/262e4f34979872d822ccedf9f318ed89c4d31c03",
|
||||||
|
"source": "security@tcpdump.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/the-tcpdump-group/libpcap/commit/2aa69b04d8173b18a0e3492e0c8f2f7fabdf642d",
|
||||||
|
"source": "security@tcpdump.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-453xx/CVE-2024-45304.json
Normal file
64
CVE-2024/CVE-2024-453xx/CVE-2024-45304.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45304",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-08-31T00:15:05.493",
|
||||||
|
"lastModified": "2024-08-31T00:15:05.493",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cairo-Contracts are OpenZeppelin Contracts written in Cairo for Starknet, a decentralized ZK Rollup. This vulnerability can lead to unauthorized ownership transfer, contrary to the original owner's intention of leaving the contract without an owner. It introduces a security risk where an unintended party (pending owner) can gain control of the contract after the original owner has renounced ownership. This could also be used by a malicious owner to simulate leaving a contract without an owner, to later regain ownership by previously having proposed himself as a pending owner. This issue has been addressed in release version 0.16.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-670"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/OpenZeppelin/cairo-contracts/commit/ef87d7847980e0cf83f4b7f3ff23e6590fb643ec",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/OpenZeppelin/cairo-contracts/releases/tag/v0.16.0",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/OpenZeppelin/cairo-contracts/security/advisories/GHSA-w2px-25pm-2cf9",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-80xx/CVE-2024-8006.json
Normal file
60
CVE-2024/CVE-2024-80xx/CVE-2024-8006.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8006",
|
||||||
|
"sourceIdentifier": "security@tcpdump.org",
|
||||||
|
"published": "2024-08-31T00:15:05.743",
|
||||||
|
"lastModified": "2024-08-31T00:15:05.743",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Remote packet capture support is disabled by default in libpcap. When a user builds libpcap with remote packet capture support enabled, one of the functions that become available is pcap_findalldevs_ex(). One of the function arguments can be a filesystem path, which normally means a directory with input data files. When the specified path cannot be used as a directory, the function receives NULL from opendir(), but does not check the return value and passes the NULL value to readdir(), which causes a NULL pointer derefence."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@tcpdump.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 4.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@tcpdump.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-476"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/the-tcpdump-group/libpcap/commit/0f8a103469ce87d2b8d68c5130a46ddb7fb5eb29",
|
||||||
|
"source": "security@tcpdump.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/the-tcpdump-group/libpcap/commit/8a633ee5b9ecd9d38a587ac9b204e2380713b0d6",
|
||||||
|
"source": "security@tcpdump.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
29
README.md
29
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-30T23:55:17.335000+00:00
|
2024-08-31T02:00:17.279931+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-30T23:15:12.747000+00:00
|
2024-08-31T00:15:05.743000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -27,39 +27,28 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-30T00:00:08.681509+00:00
|
2024-08-31T00:00:08.681318+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
261615
|
261618
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `8`
|
Recently added CVEs: `3`
|
||||||
|
|
||||||
- [CVE-2024-44682](CVE-2024/CVE-2024-446xx/CVE-2024-44682.json) (`2024-08-30T22:15:06.703`)
|
- [CVE-2023-7256](CVE-2023/CVE-2023-72xx/CVE-2023-7256.json) (`2024-08-31T00:15:05.240`)
|
||||||
- [CVE-2024-44683](CVE-2024/CVE-2024-446xx/CVE-2024-44683.json) (`2024-08-30T22:15:06.793`)
|
- [CVE-2024-45304](CVE-2024/CVE-2024-453xx/CVE-2024-45304.json) (`2024-08-31T00:15:05.493`)
|
||||||
- [CVE-2024-44684](CVE-2024/CVE-2024-446xx/CVE-2024-44684.json) (`2024-08-30T22:15:06.877`)
|
- [CVE-2024-8006](CVE-2024/CVE-2024-80xx/CVE-2024-8006.json) (`2024-08-31T00:15:05.743`)
|
||||||
- [CVE-2024-6585](CVE-2024/CVE-2024-65xx/CVE-2024-6585.json) (`2024-08-30T23:15:12.627`)
|
|
||||||
- [CVE-2024-6586](CVE-2024/CVE-2024-65xx/CVE-2024-6586.json) (`2024-08-30T23:15:12.747`)
|
|
||||||
- [CVE-2024-8285](CVE-2024/CVE-2024-82xx/CVE-2024-8285.json) (`2024-08-30T22:15:06.963`)
|
|
||||||
- [CVE-2024-8347](CVE-2024/CVE-2024-83xx/CVE-2024-8347.json) (`2024-08-30T22:15:07.770`)
|
|
||||||
- [CVE-2024-8348](CVE-2024/CVE-2024-83xx/CVE-2024-8348.json) (`2024-08-30T22:15:08.233`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `6`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2024-2179](CVE-2024/CVE-2024-21xx/CVE-2024-2179.json) (`2024-08-30T22:15:06.117`)
|
|
||||||
- [CVE-2024-2753](CVE-2024/CVE-2024-27xx/CVE-2024-2753.json) (`2024-08-30T22:15:06.227`)
|
|
||||||
- [CVE-2024-3178](CVE-2024/CVE-2024-31xx/CVE-2024-3178.json) (`2024-08-30T22:15:06.333`)
|
|
||||||
- [CVE-2024-3179](CVE-2024/CVE-2024-31xx/CVE-2024-3179.json) (`2024-08-30T22:15:06.437`)
|
|
||||||
- [CVE-2024-3180](CVE-2024/CVE-2024-31xx/CVE-2024-3180.json) (`2024-08-30T22:15:06.533`)
|
|
||||||
- [CVE-2024-3181](CVE-2024/CVE-2024-31xx/CVE-2024-3181.json) (`2024-08-30T22:15:06.617`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
31
_state.csv
31
_state.csv
@ -241098,6 +241098,7 @@ CVE-2023-7250,0,0,9a5f9775079474ddc45acce310e1f8cd06db79a566ee35ec7f63e8af33eee3
|
|||||||
CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000
|
CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000
|
||||||
CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000
|
CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000
|
||||||
CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000
|
CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000
|
||||||
|
CVE-2023-7256,1,1,2c3524d11527ef80294de74780d1a25132075ded7d22d2cbf054224506881266,2024-08-31T00:15:05.240000
|
||||||
CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000
|
CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000
|
||||||
CVE-2023-7259,0,0,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000
|
CVE-2023-7259,0,0,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000
|
||||||
CVE-2023-7260,0,0,a283d80bfb35f6dd126dbb811c8254dc2cb2d619c2a0fdb098a89d48e2a7bedf,2024-08-23T16:18:28.547000
|
CVE-2023-7260,0,0,a283d80bfb35f6dd126dbb811c8254dc2cb2d619c2a0fdb098a89d48e2a7bedf,2024-08-23T16:18:28.547000
|
||||||
@ -244163,7 +244164,7 @@ CVE-2024-21785,0,0,f31a00597d17e865ab6ff0a878d7de62b53a2814c89997dcfbb5b7e2587fe
|
|||||||
CVE-2024-21787,0,0,5f2b6e4c1ffdd2284fa9bd570e3d998919dcab4195292c72560d8b2c45f658c7,2024-08-14T17:49:14.177000
|
CVE-2024-21787,0,0,5f2b6e4c1ffdd2284fa9bd570e3d998919dcab4195292c72560d8b2c45f658c7,2024-08-14T17:49:14.177000
|
||||||
CVE-2024-21788,0,0,280dfeeebd1d3e620fcb7aed9d4dbc625692d87c21ea0d013db783e25cbdc6fa,2024-05-17T18:36:05.263000
|
CVE-2024-21788,0,0,280dfeeebd1d3e620fcb7aed9d4dbc625692d87c21ea0d013db783e25cbdc6fa,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-21789,0,0,12c79d459ef10bd04173c3471c25f918f0b40776c464efa072652cb897c9cab0,2024-02-14T18:04:45.380000
|
CVE-2024-21789,0,0,12c79d459ef10bd04173c3471c25f918f0b40776c464efa072652cb897c9cab0,2024-02-14T18:04:45.380000
|
||||||
CVE-2024-2179,0,1,df204edc78753c8d5c2945e886e639e1cc926d4a62682b5db7bb269a53cf5fbc,2024-08-30T22:15:06.117000
|
CVE-2024-2179,0,0,df204edc78753c8d5c2945e886e639e1cc926d4a62682b5db7bb269a53cf5fbc,2024-08-30T22:15:06.117000
|
||||||
CVE-2024-21791,0,0,787b38572829aab753d6cfdda2787bc47cd39c47a22a59d3029267970cc9daab,2024-07-03T01:46:48.367000
|
CVE-2024-21791,0,0,787b38572829aab753d6cfdda2787bc47cd39c47a22a59d3029267970cc9daab,2024-07-03T01:46:48.367000
|
||||||
CVE-2024-21792,0,0,41fd5c656523543b4ba3e1c0e622d61a3e51ba38dc55ddb3a99f4f7488f49c0f,2024-05-17T18:36:05.263000
|
CVE-2024-21792,0,0,41fd5c656523543b4ba3e1c0e622d61a3e51ba38dc55ddb3a99f4f7488f49c0f,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-21793,0,0,23b486ed764565c6797aae64d308121b23408c3a6def90d3fcaf91d7846778b3,2024-05-08T17:05:24.083000
|
CVE-2024-21793,0,0,23b486ed764565c6797aae64d308121b23408c3a6def90d3fcaf91d7846778b3,2024-05-08T17:05:24.083000
|
||||||
@ -248222,7 +248223,7 @@ CVE-2024-27517,0,0,93229684c3b5353b9850f42eea516ead9975e4cc8c949db8afa0cb3684297
|
|||||||
CVE-2024-27518,0,0,eee44445b24d086f58ae13c836362c174731b2fe04eb60975982bae1d572cb19,2024-08-22T19:35:18.243000
|
CVE-2024-27518,0,0,eee44445b24d086f58ae13c836362c174731b2fe04eb60975982bae1d572cb19,2024-08-22T19:35:18.243000
|
||||||
CVE-2024-2752,0,0,9ac4a8690eeceffd759ff2fb7b55e32f8cb8bb4afb752110bdafa62b8f4bb686,2024-05-02T18:00:37.360000
|
CVE-2024-2752,0,0,9ac4a8690eeceffd759ff2fb7b55e32f8cb8bb4afb752110bdafa62b8f4bb686,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-27521,0,0,142655bf7422b3c81bdc37fb7ef4329756d07238f339af47f3bda39ff16ed820,2024-08-09T21:35:03.300000
|
CVE-2024-27521,0,0,142655bf7422b3c81bdc37fb7ef4329756d07238f339af47f3bda39ff16ed820,2024-08-09T21:35:03.300000
|
||||||
CVE-2024-2753,0,1,49ae39425f6531deb039d8727a759281a000c2c0b8058f4a13a0491f93794534,2024-08-30T22:15:06.227000
|
CVE-2024-2753,0,0,49ae39425f6531deb039d8727a759281a000c2c0b8058f4a13a0491f93794534,2024-08-30T22:15:06.227000
|
||||||
CVE-2024-27536,0,0,c377b0d21fbb5c7de68c4946896ec2f8ec67ef0d39bad02515cbb41c44d1bebd,2024-04-23T22:15:07.037000
|
CVE-2024-27536,0,0,c377b0d21fbb5c7de68c4946896ec2f8ec67ef0d39bad02515cbb41c44d1bebd,2024-04-23T22:15:07.037000
|
||||||
CVE-2024-27537,0,0,3cbe9bcef09fe4fba870050d9e0c130363a525b398fa9371487301911d20249d,2024-04-23T22:15:07.087000
|
CVE-2024-27537,0,0,3cbe9bcef09fe4fba870050d9e0c130363a525b398fa9371487301911d20249d,2024-04-23T22:15:07.087000
|
||||||
CVE-2024-2754,0,0,b524638ab8c26ee5de4a612af59349eaa47dac80099d3c62a685c43527d6353b,2024-05-17T02:38:28.527000
|
CVE-2024-2754,0,0,b524638ab8c26ee5de4a612af59349eaa47dac80099d3c62a685c43527d6353b,2024-05-17T02:38:28.527000
|
||||||
@ -251081,13 +251082,13 @@ CVE-2024-31760,0,0,f16f02679dd1d653421cfa1b377c9d22a632b6c4fccebc3d14af855ae5a31
|
|||||||
CVE-2024-3177,0,0,572d97d46eb0c253ee03c3934b9d649f7fc7d88b4a672b4edb358cf1ed9c5fcc,2024-05-01T19:15:27.480000
|
CVE-2024-3177,0,0,572d97d46eb0c253ee03c3934b9d649f7fc7d88b4a672b4edb358cf1ed9c5fcc,2024-05-01T19:15:27.480000
|
||||||
CVE-2024-31771,0,0,c3825df4b447ac4b345aa011816cd48fbe81f0c245e9701ffd2133b4087f8a30,2024-08-23T16:35:04.007000
|
CVE-2024-31771,0,0,c3825df4b447ac4b345aa011816cd48fbe81f0c245e9701ffd2133b4087f8a30,2024-08-23T16:35:04.007000
|
||||||
CVE-2024-31777,0,0,ef9296c289f84fbcdb21b0dd4c346ef8f49d1c2a11212e62a5ece22535a4ac6c,2024-06-17T12:43:31.090000
|
CVE-2024-31777,0,0,ef9296c289f84fbcdb21b0dd4c346ef8f49d1c2a11212e62a5ece22535a4ac6c,2024-06-17T12:43:31.090000
|
||||||
CVE-2024-3178,0,1,bf4c45e3c1d782f870ed9c6a613a91c31fb14e19f71f9399652568b39bbae160,2024-08-30T22:15:06.333000
|
CVE-2024-3178,0,0,bf4c45e3c1d782f870ed9c6a613a91c31fb14e19f71f9399652568b39bbae160,2024-08-30T22:15:06.333000
|
||||||
CVE-2024-31783,0,0,dea8534fc1b6933b26cda6217a1982520e5d50556b9ff7b4e3fbbb8c80f4a35b,2024-04-16T13:24:07.103000
|
CVE-2024-31783,0,0,dea8534fc1b6933b26cda6217a1982520e5d50556b9ff7b4e3fbbb8c80f4a35b,2024-04-16T13:24:07.103000
|
||||||
CVE-2024-31784,0,0,872beb17d1c68d7ed92a4188cf9514602c2aada50c10052ecdc3a0e44dff88ee,2024-08-01T13:51:07.627000
|
CVE-2024-31784,0,0,872beb17d1c68d7ed92a4188cf9514602c2aada50c10052ecdc3a0e44dff88ee,2024-08-01T13:51:07.627000
|
||||||
CVE-2024-3179,0,1,4de410aeb0ea831779b2266ad31bc3b2106e7a831ffc2529fa8a560b983d3610,2024-08-30T22:15:06.437000
|
CVE-2024-3179,0,0,4de410aeb0ea831779b2266ad31bc3b2106e7a831ffc2529fa8a560b983d3610,2024-08-30T22:15:06.437000
|
||||||
CVE-2024-31798,0,0,9c74a784af36fbb73fa08702347aa9cc07d361d74958669a125b465260cc7004,2024-08-16T13:59:00.523000
|
CVE-2024-31798,0,0,9c74a784af36fbb73fa08702347aa9cc07d361d74958669a125b465260cc7004,2024-08-16T13:59:00.523000
|
||||||
CVE-2024-31799,0,0,bac9aee5e5fa0c081981d35e4b3f4ebcb8603bafcb7ed43ad11d5a1da544cd55,2024-08-16T18:35:10.927000
|
CVE-2024-31799,0,0,bac9aee5e5fa0c081981d35e4b3f4ebcb8603bafcb7ed43ad11d5a1da544cd55,2024-08-16T18:35:10.927000
|
||||||
CVE-2024-3180,0,1,aa4d6ab1100c271e83f3d8981ad3b32c106d35f74e9742c15a92d1831a1f6811,2024-08-30T22:15:06.533000
|
CVE-2024-3180,0,0,aa4d6ab1100c271e83f3d8981ad3b32c106d35f74e9742c15a92d1831a1f6811,2024-08-30T22:15:06.533000
|
||||||
CVE-2024-31800,0,0,86bb8796dafd8d77b896c131bd9024bcb9cbe680887c23c913452d779e7bb681,2024-08-16T13:37:49.083000
|
CVE-2024-31800,0,0,86bb8796dafd8d77b896c131bd9024bcb9cbe680887c23c913452d779e7bb681,2024-08-16T13:37:49.083000
|
||||||
CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000
|
CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000
|
||||||
CVE-2024-31802,0,0,dd0b491f4b4a8abc2eb95691f4e0d78bda6718f8c1d907d0d856648428006edd,2024-06-28T10:27:00.920000
|
CVE-2024-31802,0,0,dd0b491f4b4a8abc2eb95691f4e0d78bda6718f8c1d907d0d856648428006edd,2024-06-28T10:27:00.920000
|
||||||
@ -251098,7 +251099,7 @@ CVE-2024-31806,0,0,0d23d3a16c910921a17f301055f98f9b17ff477b46facd9fbf2663ed7a6ab
|
|||||||
CVE-2024-31807,0,0,f1a9413060f21c220e1cb5e48db6f606b506243c0f13c9e1b8f8ac68e26c4bf4,2024-08-13T15:35:10.810000
|
CVE-2024-31807,0,0,f1a9413060f21c220e1cb5e48db6f606b506243c0f13c9e1b8f8ac68e26c4bf4,2024-08-13T15:35:10.810000
|
||||||
CVE-2024-31808,0,0,4ca3797160f40a508a2f1647ee565c7f4dfaebc9f383eaea19fce840eda829f7,2024-08-01T13:51:09.823000
|
CVE-2024-31808,0,0,4ca3797160f40a508a2f1647ee565c7f4dfaebc9f383eaea19fce840eda829f7,2024-08-01T13:51:09.823000
|
||||||
CVE-2024-31809,0,0,e4cdf5792005cb2f9dfbd37d300dd109766c0a4513cca5e9d46f263f8d455de2,2024-08-01T13:51:10.623000
|
CVE-2024-31809,0,0,e4cdf5792005cb2f9dfbd37d300dd109766c0a4513cca5e9d46f263f8d455de2,2024-08-01T13:51:10.623000
|
||||||
CVE-2024-3181,0,1,ad7f0cadfeca482bc62b1e587c5928e8322e5875c6351d7e7c8d17b5132ce256,2024-08-30T22:15:06.617000
|
CVE-2024-3181,0,0,ad7f0cadfeca482bc62b1e587c5928e8322e5875c6351d7e7c8d17b5132ce256,2024-08-30T22:15:06.617000
|
||||||
CVE-2024-31810,0,0,26fe393e9644e5bd4e624b86eb0f71b590d6fd459475e3a5579f903609e5f639,2024-07-03T01:55:23.187000
|
CVE-2024-31810,0,0,26fe393e9644e5bd4e624b86eb0f71b590d6fd459475e3a5579f903609e5f639,2024-07-03T01:55:23.187000
|
||||||
CVE-2024-31811,0,0,ff265894abb5ed6badd79b2bdff04a0b300703a00c33228bdaf868c0272d19f8,2024-08-28T15:35:22.300000
|
CVE-2024-31811,0,0,ff265894abb5ed6badd79b2bdff04a0b300703a00c33228bdaf868c0272d19f8,2024-08-28T15:35:22.300000
|
||||||
CVE-2024-31812,0,0,e59d4fa5975f0119da4cfd4900343a38d484d0506f79ca6ee0996d32731f70d0,2024-08-01T13:51:11.397000
|
CVE-2024-31812,0,0,e59d4fa5975f0119da4cfd4900343a38d484d0506f79ca6ee0996d32731f70d0,2024-08-01T13:51:11.397000
|
||||||
@ -258700,9 +258701,9 @@ CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d
|
|||||||
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
|
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
|
||||||
CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000
|
CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000
|
||||||
CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000
|
CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-44682,1,1,d9b8b3a998fdc94c7b32655fb92cfadf785dcf70748c2cd3e9f452e8fc0eab77,2024-08-30T22:15:06.703000
|
CVE-2024-44682,0,0,d9b8b3a998fdc94c7b32655fb92cfadf785dcf70748c2cd3e9f452e8fc0eab77,2024-08-30T22:15:06.703000
|
||||||
CVE-2024-44683,1,1,2e5a90e9307d552d69540dac51df95f0d6f8e97a51b1f20d6a6258faed350e4d,2024-08-30T22:15:06.793000
|
CVE-2024-44683,0,0,2e5a90e9307d552d69540dac51df95f0d6f8e97a51b1f20d6a6258faed350e4d,2024-08-30T22:15:06.793000
|
||||||
CVE-2024-44684,1,1,ca8563893614d4fae77f3d6a0b0163ce7521db2c1d085a5a23d8cc75b80d026a,2024-08-30T22:15:06.877000
|
CVE-2024-44684,0,0,ca8563893614d4fae77f3d6a0b0163ce7521db2c1d085a5a23d8cc75b80d026a,2024-08-30T22:15:06.877000
|
||||||
CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000
|
CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000
|
CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
|
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
|
||||||
@ -258841,6 +258842,7 @@ CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb5
|
|||||||
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
|
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
|
||||||
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
|
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-45302,0,0,81d543b8058ec9a64648a785b7fa014c697fce5846d6cc78b75fe051c3ed2104,2024-08-30T13:00:05.390000
|
CVE-2024-45302,0,0,81d543b8058ec9a64648a785b7fa014c697fce5846d6cc78b75fe051c3ed2104,2024-08-30T13:00:05.390000
|
||||||
|
CVE-2024-45304,1,1,2811e9f38bc7892eb0fc0965a89204afc4f442c1be052bb6f0dd2af1553279a3,2024-08-31T00:15:05.493000
|
||||||
CVE-2024-4531,0,0,5dc1dd0922f3418ce95c33a9fc334c76453bfc98ac8636a0eebb27c9c952bb3f,2024-07-03T02:07:42.610000
|
CVE-2024-4531,0,0,5dc1dd0922f3418ce95c33a9fc334c76453bfc98ac8636a0eebb27c9c952bb3f,2024-07-03T02:07:42.610000
|
||||||
CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000
|
CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-45321,0,0,37b6c3801843cd19376dfc008024087eb46b0d9a726e5ad21af320498cf91f40,2024-08-27T14:35:13.357000
|
CVE-2024-45321,0,0,37b6c3801843cd19376dfc008024087eb46b0d9a726e5ad21af320498cf91f40,2024-08-27T14:35:13.357000
|
||||||
@ -260572,8 +260574,8 @@ CVE-2024-6576,0,0,173ec86e8bf671719ebb8c23252d7cacd934d3a530ec0d1cd90d8e5a216070
|
|||||||
CVE-2024-6578,0,0,8257f7484236e424ea5fc80479c626bf5a4575b6af53231a1ef13b8f880d14c5,2024-08-20T14:51:08.483000
|
CVE-2024-6578,0,0,8257f7484236e424ea5fc80479c626bf5a4575b6af53231a1ef13b8f880d14c5,2024-08-20T14:51:08.483000
|
||||||
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
|
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000
|
CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6585,1,1,aa4484024c030815df6a1d8f6152b2bad041532e00cb4180a0d52767500c078d,2024-08-30T23:15:12.627000
|
CVE-2024-6585,0,0,aa4484024c030815df6a1d8f6152b2bad041532e00cb4180a0d52767500c078d,2024-08-30T23:15:12.627000
|
||||||
CVE-2024-6586,1,1,ba6cbee91580188db2c4da978f53e53589afb39e02fd9ab1a330e26f8c2ab3e5,2024-08-30T23:15:12.747000
|
CVE-2024-6586,0,0,ba6cbee91580188db2c4da978f53e53589afb39e02fd9ab1a330e26f8c2ab3e5,2024-08-30T23:15:12.747000
|
||||||
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
|
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
|
||||||
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
|
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
|
||||||
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
|
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
|
||||||
@ -261468,6 +261470,7 @@ CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc817
|
|||||||
CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000
|
CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000
|
||||||
CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000
|
CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000
|
||||||
CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000
|
CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000
|
||||||
|
CVE-2024-8006,1,1,6569577c342c07777a5e576339299d37ad8f48048f7b5cee69bf3eca358e397f,2024-08-31T00:15:05.743000
|
||||||
CVE-2024-8007,0,0,52ca9c0e82e8a1b579386af92379a7290d3dc66a84196be21e42591213ed68f8,2024-08-23T17:06:04.643000
|
CVE-2024-8007,0,0,52ca9c0e82e8a1b579386af92379a7290d3dc66a84196be21e42591213ed68f8,2024-08-23T17:06:04.643000
|
||||||
CVE-2024-8011,0,0,b9eccdb873cdee0aa4aaf727a8d55e87a8f1a6dcd35fe88e6cae24de39ee4994,2024-08-26T12:47:20.187000
|
CVE-2024-8011,0,0,b9eccdb873cdee0aa4aaf727a8d55e87a8f1a6dcd35fe88e6cae24de39ee4994,2024-08-26T12:47:20.187000
|
||||||
CVE-2024-8016,0,0,e8fc7f9e515028b88b5c11cef0ac53bce768682cb6309710aba6fdc7e0b7b354,2024-08-30T13:00:05.390000
|
CVE-2024-8016,0,0,e8fc7f9e515028b88b5c11cef0ac53bce768682cb6309710aba6fdc7e0b7b354,2024-08-30T13:00:05.390000
|
||||||
@ -261582,7 +261585,7 @@ CVE-2024-8252,0,0,f4e1dbfa0b6d48720eeed9955e08877eeab027a9e95da449606e54f658411a
|
|||||||
CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000
|
CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000
|
||||||
CVE-2024-8260,0,0,f101d670db69158c5137b9cf48a8e7cb0ec0fce3493e5bb1cee914b2ce3bf746,2024-08-30T13:15:12.347000
|
CVE-2024-8260,0,0,f101d670db69158c5137b9cf48a8e7cb0ec0fce3493e5bb1cee914b2ce3bf746,2024-08-30T13:15:12.347000
|
||||||
CVE-2024-8274,0,0,2e72bc43a203eeb2ca1fcfae541f54785b8e5b3521a9432105d2a793d09a50c0,2024-08-30T13:00:05.390000
|
CVE-2024-8274,0,0,2e72bc43a203eeb2ca1fcfae541f54785b8e5b3521a9432105d2a793d09a50c0,2024-08-30T13:00:05.390000
|
||||||
CVE-2024-8285,1,1,ba7b4052e2f074472c350ff5d1b947afb131dfa211ec7918822ad719f76b947b,2024-08-30T22:15:06.963000
|
CVE-2024-8285,0,0,ba7b4052e2f074472c350ff5d1b947afb131dfa211ec7918822ad719f76b947b,2024-08-30T22:15:06.963000
|
||||||
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
||||||
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
||||||
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
|
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
|
||||||
@ -261612,5 +261615,5 @@ CVE-2024-8343,0,0,e843e77336a59dacd806ba78c994483621bcb7bb8da20f092918bb15b9c7f4
|
|||||||
CVE-2024-8344,0,0,86f7115343a46e52a7e5759eaf147cdf5383a02ca6bdd3e053a1fc43de84761f,2024-08-30T17:15:16.510000
|
CVE-2024-8344,0,0,86f7115343a46e52a7e5759eaf147cdf5383a02ca6bdd3e053a1fc43de84761f,2024-08-30T17:15:16.510000
|
||||||
CVE-2024-8345,0,0,64e0a45eab2d63ed1ca49430f715da68fb3efa7fec84d2122cc6f0b48b771218,2024-08-30T17:15:16.937000
|
CVE-2024-8345,0,0,64e0a45eab2d63ed1ca49430f715da68fb3efa7fec84d2122cc6f0b48b771218,2024-08-30T17:15:16.937000
|
||||||
CVE-2024-8346,0,0,1dcae9dcb60c40066b7db8edfc0728b08627f6f1080c993c40d94710941ef22b,2024-08-30T21:15:16.093000
|
CVE-2024-8346,0,0,1dcae9dcb60c40066b7db8edfc0728b08627f6f1080c993c40d94710941ef22b,2024-08-30T21:15:16.093000
|
||||||
CVE-2024-8347,1,1,f4405c147820506ecc8a0d93f307216e82705b32a3fd6daedc97f5b53d63deb2,2024-08-30T22:15:07.770000
|
CVE-2024-8347,0,0,f4405c147820506ecc8a0d93f307216e82705b32a3fd6daedc97f5b53d63deb2,2024-08-30T22:15:07.770000
|
||||||
CVE-2024-8348,1,1,9d0797ebabc9b80a834938e85f7f2e978054cd2128ee4176b5bc8efc39cf9a04,2024-08-30T22:15:08.233000
|
CVE-2024-8348,0,0,9d0797ebabc9b80a834938e85f7f2e978054cd2128ee4176b5bc8efc39cf9a04,2024-08-30T22:15:08.233000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user