mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-08T21:00:37.816037+00:00
This commit is contained in:
parent
9de1b6308c
commit
1b9e2da3f0
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2022-29234",
|
"id": "CVE-2022-29234",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2022-06-02T00:15:08.290",
|
"published": "2022-06-02T00:15:08.290",
|
||||||
"lastModified": "2022-06-09T15:06:30.480",
|
"lastModified": "2024-03-08T19:15:07.137",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "BigBlueButton is an open source web conferencing system. Starting in version 2.2 and up to versions 2.3.18 and 2.4.1, an attacker could send messages to a locked chat within a grace period of 5s after the lock setting was enacted. The attacker needs to be a participant in the meeting. Versions 2.3.18 and 2.4.1 contain a patch for this issue. There are currently no known workarounds."
|
"value": "BigBlueButton is an open source web conferencing system. Starting in version 2.2 and prior to versions 2.3.18 and 2.4.1, an attacker could send messages to a locked chat within a grace period of 5s any lock setting in the meeting was changed. The attacker needs to be a participant in the meeting. Versions 2.3.18 and 2.4.1 contain a patch for this issue. There are currently no known workarounds."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2022-29235",
|
"id": "CVE-2022-29235",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2022-06-02T00:15:08.390",
|
"published": "2022-06-02T00:15:08.390",
|
||||||
"lastModified": "2023-07-21T16:54:55.033",
|
"lastModified": "2024-03-08T19:15:07.290",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "BigBlueButton is an open source web conferencing system. Starting in version 2.2 and up to versions 2.3.18 and 2.4-rc-6, an attacker who is able to obtain the meeting identifier for a meeting on a server can find information related to an external video being shared, like the current timestamp and play/pause. The problem has been patched in versions 2.3.18 and 2.4-rc-6 by modifying the stream to send the data only for users in the meeting. There are currently no known workarounds."
|
"value": "BigBlueButton is an open source web conferencing system. Starting in version 2.2 and prior to versions 2.3.18 and 2.4-rc-6, an attacker who is able to obtain the meeting identifier for a meeting on a server can find information related to an external video being shared, like the current timestamp and play/pause. The problem has been patched in versions 2.3.18 and 2.4-rc-6 by modifying the stream to send the data only for users in the meeting. There are currently no known workarounds."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2022-29236",
|
"id": "CVE-2022-29236",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2022-06-02T00:15:08.483",
|
"published": "2022-06-02T00:15:08.483",
|
||||||
"lastModified": "2022-06-09T17:39:11.573",
|
"lastModified": "2024-03-08T19:15:07.403",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "BigBlueButton is an open source web conferencing system. Starting in version 2.2 and up to versions 2.3.18 and 2.4-rc-6, an attacker can circumvent access restrictions for drawing on the whiteboard. The permission check is inadvertently skipped on the server, due to a previously introduced grace period. The attacker must be a meeting participant. The problem has been patched in versions 2.3.18 and 2.4-rc-6. There are currently no known workarounds."
|
"value": "BigBlueButton is an open source web conferencing system. Starting in version 2.2 and prior to versions 2.3.18 and 2.4-rc-6, an attacker can circumvent access restrictions for drawing on the whiteboard. The permission check is inadvertently skipped on the server, due to a previously introduced grace period. The attacker must be a meeting participant. The problem has been patched in versions 2.3.18 and 2.4-rc-6. There are currently no known workarounds."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-3164",
|
"id": "CVE-2023-3164",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-11-02T12:15:09.543",
|
"published": "2023-11-02T12:15:09.543",
|
||||||
"lastModified": "2024-01-30T20:26:45.633",
|
"lastModified": "2024-03-08T19:38:13.920",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -89,8 +89,9 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:libtiff:libtiff:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "2FFD25C1-A304-486F-A36B-7167EEF33388"
|
"versionEndExcluding": "4.6.0",
|
||||||
|
"matchCriteriaId": "B37DB8C1-31DE-4D92-B4CD-EE365959F1D2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4692",
|
"id": "CVE-2023-4692",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-10-25T18:17:41.743",
|
"published": "2023-10-25T18:17:41.743",
|
||||||
"lastModified": "2024-01-03T12:15:23.617",
|
"lastModified": "2024-03-08T19:39:49.447",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -89,8 +89,9 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5104C160-A510-4AB3-82F8-F92E21B1B2D7"
|
"versionEndExcluding": "2.12",
|
||||||
|
"matchCriteriaId": "FF60F990-70DB-48EA-A956-1F6202F301EA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -158,11 +159,17 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202311-14",
|
"url": "https://security.gentoo.org/glsa/202311-14",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0002/",
|
"url": "https://security.netapp.com/advisory/ntap-20231208-0002/",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4693",
|
"id": "CVE-2023-4693",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-10-25T18:17:41.817",
|
"published": "2023-10-25T18:17:41.817",
|
||||||
"lastModified": "2023-12-08T19:15:08.110",
|
"lastModified": "2024-03-08T19:40:04.590",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -89,8 +89,9 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5104C160-A510-4AB3-82F8-F92E21B1B2D7"
|
"versionEndExcluding": "2.12",
|
||||||
|
"matchCriteriaId": "FF60F990-70DB-48EA-A956-1F6202F301EA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -158,11 +159,17 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202311-14",
|
"url": "https://security.gentoo.org/glsa/202311-14",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0002/",
|
"url": "https://security.netapp.com/advisory/ntap-20231208-0002/",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-23203",
|
"id": "CVE-2024-23203",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2024-01-23T01:15:10.740",
|
"published": "2024-01-23T01:15:10.740",
|
||||||
"lastModified": "2024-03-07T19:15:11.400",
|
"lastModified": "2024-03-08T19:15:07.523",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -116,6 +116,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/kb/HT214082",
|
"url": "https://support.apple.com/kb/HT214082",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT214085",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-23217",
|
"id": "CVE-2024-23217",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2024-01-23T01:15:11.360",
|
"published": "2024-01-23T01:15:11.360",
|
||||||
"lastModified": "2024-01-30T15:58:49.633",
|
"lastModified": "2024-03-08T19:15:07.640",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -132,6 +132,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT214085",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-23231",
|
"id": "CVE-2024-23231",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2024-03-08T02:15:47.780",
|
"published": "2024-03-08T02:15:47.780",
|
||||||
"lastModified": "2024-03-08T14:02:57.420",
|
"lastModified": "2024-03-08T19:15:07.737",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -35,6 +35,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT214088",
|
"url": "https://support.apple.com/en-us/HT214088",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT214085",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-23278",
|
"id": "CVE-2024-23278",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2024-03-08T02:15:49.647",
|
"published": "2024-03-08T02:15:49.647",
|
||||||
"lastModified": "2024-03-08T14:02:57.420",
|
"lastModified": "2024-03-08T19:15:07.797",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -39,6 +39,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT214088",
|
"url": "https://support.apple.com/en-us/HT214088",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT214085",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
55
CVE-2024/CVE-2024-23xx/CVE-2024-2338.json
Normal file
55
CVE-2024/CVE-2024-23xx/CVE-2024-2338.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2338",
|
||||||
|
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"published": "2024-03-08T20:15:45.960",
|
||||||
|
"lastModified": "2024-03-08T20:15:45.960",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PostgreSQL Anonymizer v1.2 contains a SQL injection vulnerability that allows a user who owns a table to elevate to superuser when dynamic masking is enabled. PostgreSQL Anonymizer enables users to set security labels on tables to mask specified columns. There is a flaw that allows complex expressions to be provided as a value. This expression is then later used as it to create the masked views leading to SQL Injection. If dynamic masking is enabled, this will lead to privilege escalation to superuser after the label is created. Users that don't own a table, especially masked users cannot exploit this vulnerability. The problem is resolved in v1.3."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.0,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.3,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitlab.com/dalibo/postgresql_anonymizer/-/commit/f55daadba3fa8226029687964aa8889d01a79778",
|
||||||
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-23xx/CVE-2024-2339.json
Normal file
55
CVE-2024/CVE-2024-23xx/CVE-2024-2339.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2339",
|
||||||
|
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"published": "2024-03-08T20:15:46.170",
|
||||||
|
"lastModified": "2024-03-08T20:15:46.170",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PostgreSQL Anonymizer v1.2 contains a vulnerability that allows a user who owns a table to elevate to superuser. A user can define a masking function for a column and place malicious code in that function. When a privileged user applies the masking rules using the static masking or the anonymous dump method, the malicious code is executed and can grant escalated privileges to the malicious user. PostgreSQL Anonymizer v1.2 does provide a protection against this risk with the restrict_to_trusted_schemas option, but that protection is incomplete. Users that don't own a table, especially masked users cannot exploit this vulnerability. The problem is resolved in v1.3."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.0,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.3,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitlab.com/dalibo/postgresql_anonymizer/-/commit/e517b38e62e50871b04011598e73a7308bdae9d9",
|
||||||
|
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
README.md
32
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-08T19:00:38.279177+00:00
|
2024-03-08T21:00:37.816037+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-08T18:19:03.450000+00:00
|
2024-03-08T20:15:46.170000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,29 +29,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
240910
|
240912
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `7`
|
Recently added CVEs: `2`
|
||||||
|
|
||||||
* [CVE-2022-43855](CVE-2022/CVE-2022-438xx/CVE-2022-43855.json) (`2024-03-08T18:15:48.283`)
|
* [CVE-2024-2338](CVE-2024/CVE-2024-23xx/CVE-2024-2338.json) (`2024-03-08T20:15:45.960`)
|
||||||
* [CVE-2023-32969](CVE-2023/CVE-2023-329xx/CVE-2023-32969.json) (`2024-03-08T17:15:21.613`)
|
* [CVE-2024-2339](CVE-2024/CVE-2024-23xx/CVE-2024-2339.json) (`2024-03-08T20:15:46.170`)
|
||||||
* [CVE-2023-34980](CVE-2023/CVE-2023-349xx/CVE-2023-34980.json) (`2024-03-08T17:15:22.117`)
|
|
||||||
* [CVE-2023-47221](CVE-2023/CVE-2023-472xx/CVE-2023-47221.json) (`2024-03-08T17:15:22.350`)
|
|
||||||
* [CVE-2024-21899](CVE-2024/CVE-2024-218xx/CVE-2024-21899.json) (`2024-03-08T17:15:22.587`)
|
|
||||||
* [CVE-2024-21900](CVE-2024/CVE-2024-219xx/CVE-2024-21900.json) (`2024-03-08T17:15:22.793`)
|
|
||||||
* [CVE-2024-21901](CVE-2024/CVE-2024-219xx/CVE-2024-21901.json) (`2024-03-08T17:15:23.060`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `3`
|
Recently modified CVEs: `10`
|
||||||
|
|
||||||
* [CVE-2023-34975](CVE-2023/CVE-2023-349xx/CVE-2023-34975.json) (`2024-03-08T17:15:21.860`)
|
* [CVE-2022-29234](CVE-2022/CVE-2022-292xx/CVE-2022-29234.json) (`2024-03-08T19:15:07.137`)
|
||||||
* [CVE-2023-38559](CVE-2023/CVE-2023-385xx/CVE-2023-38559.json) (`2024-03-08T18:19:03.450`)
|
* [CVE-2022-29235](CVE-2022/CVE-2022-292xx/CVE-2022-29235.json) (`2024-03-08T19:15:07.290`)
|
||||||
* [CVE-2023-6693](CVE-2023/CVE-2023-66xx/CVE-2023-6693.json) (`2024-03-08T17:57:54.067`)
|
* [CVE-2022-29236](CVE-2022/CVE-2022-292xx/CVE-2022-29236.json) (`2024-03-08T19:15:07.403`)
|
||||||
|
* [CVE-2023-3164](CVE-2023/CVE-2023-31xx/CVE-2023-3164.json) (`2024-03-08T19:38:13.920`)
|
||||||
|
* [CVE-2023-4692](CVE-2023/CVE-2023-46xx/CVE-2023-4692.json) (`2024-03-08T19:39:49.447`)
|
||||||
|
* [CVE-2023-4693](CVE-2023/CVE-2023-46xx/CVE-2023-4693.json) (`2024-03-08T19:40:04.590`)
|
||||||
|
* [CVE-2024-23203](CVE-2024/CVE-2024-232xx/CVE-2024-23203.json) (`2024-03-08T19:15:07.523`)
|
||||||
|
* [CVE-2024-23217](CVE-2024/CVE-2024-232xx/CVE-2024-23217.json) (`2024-03-08T19:15:07.640`)
|
||||||
|
* [CVE-2024-23231](CVE-2024/CVE-2024-232xx/CVE-2024-23231.json) (`2024-03-08T19:15:07.737`)
|
||||||
|
* [CVE-2024-23278](CVE-2024/CVE-2024-232xx/CVE-2024-23278.json) (`2024-03-08T19:15:07.797`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
42
_state.csv
42
_state.csv
@ -196731,9 +196731,9 @@ CVE-2022-2923,0,0,339688bb62256ed2edbe39b61bfd67c39287b6ac828a88be0590b4190ebb9d
|
|||||||
CVE-2022-29230,0,0,4247b4e351bc5647fba378a2fe049c22ac52c866dd5ac72f96c9f1f87c2c4e28,2022-06-01T19:55:39.590000
|
CVE-2022-29230,0,0,4247b4e351bc5647fba378a2fe049c22ac52c866dd5ac72f96c9f1f87c2c4e28,2022-06-01T19:55:39.590000
|
||||||
CVE-2022-29232,0,0,8e9ce0256d41fc09c0ae6b51751a90b0089d7eb4b78f2c587dad54e4625a3e10,2022-06-09T14:45:20.047000
|
CVE-2022-29232,0,0,8e9ce0256d41fc09c0ae6b51751a90b0089d7eb4b78f2c587dad54e4625a3e10,2022-06-09T14:45:20.047000
|
||||||
CVE-2022-29233,0,0,4da967452c6288aa55ef7fd2c307f50e6b33b48bf4f802fc1c21dd6a3237d723,2022-06-09T14:56:17.557000
|
CVE-2022-29233,0,0,4da967452c6288aa55ef7fd2c307f50e6b33b48bf4f802fc1c21dd6a3237d723,2022-06-09T14:56:17.557000
|
||||||
CVE-2022-29234,0,0,a1ccb8ffaa5d326734347874b11e3cea91e4d362c9e29dd332248db1251fddec,2022-06-09T15:06:30.480000
|
CVE-2022-29234,0,1,606b4b9b6a58d11c6a88e2c7021a10da6235526b889b340fa22fefcbafb24099,2024-03-08T19:15:07.137000
|
||||||
CVE-2022-29235,0,0,82330aebcebb5f2c38b934617ebbabade3f58ac02435b2abff78668327af8806,2023-07-21T16:54:55.033000
|
CVE-2022-29235,0,1,55a9cc2d951515d1f1269dc27ae5bba5f2e899da4ed5c2aade07319d5120aa92,2024-03-08T19:15:07.290000
|
||||||
CVE-2022-29236,0,0,5f91725508e59fba86eb0803485b476bab579e76f9c211db61c239ef96988a17,2022-06-09T17:39:11.573000
|
CVE-2022-29236,0,1,7e72302e8dc2897637be42b749d2b9544569a14bdd97b6074bcb75a4e7b839f8,2024-03-08T19:15:07.403000
|
||||||
CVE-2022-29237,0,0,da72ca816ef274a0f4739419c7fb8a1e3c5c98e1056be366851f871b51e56bff,2022-06-07T16:45:46.163000
|
CVE-2022-29237,0,0,da72ca816ef274a0f4739419c7fb8a1e3c5c98e1056be366851f871b51e56bff,2022-06-07T16:45:46.163000
|
||||||
CVE-2022-29238,0,0,559dd8b138de92a4c4294edeab1928cf4216c8c5bbfe080ff1afa2f9fe9d29a4,2022-06-24T17:17:27.690000
|
CVE-2022-29238,0,0,559dd8b138de92a4c4294edeab1928cf4216c8c5bbfe080ff1afa2f9fe9d29a4,2022-06-24T17:17:27.690000
|
||||||
CVE-2022-2924,0,0,2bd30273aaa37f6d2954bf9b2f02442e4e037941936d930254a40d496ec29950,2022-09-21T16:35:13.360000
|
CVE-2022-2924,0,0,2bd30273aaa37f6d2954bf9b2f02442e4e037941936d930254a40d496ec29950,2022-09-21T16:35:13.360000
|
||||||
@ -208201,7 +208201,7 @@ CVE-2022-43844,0,0,64b52e46485da277d23f45c74a497e84916aaeb51aa28b04d2a390ae43725
|
|||||||
CVE-2022-43848,0,0,fac31056597308c762268366ea7a297addf705fa1f73d9908447a73f4e53bb06,2023-11-07T03:54:05.370000
|
CVE-2022-43848,0,0,fac31056597308c762268366ea7a297addf705fa1f73d9908447a73f4e53bb06,2023-11-07T03:54:05.370000
|
||||||
CVE-2022-43849,0,0,7c426fb70bdad93cdcad7681114de041b9f72f571f626be13225e0b19e263a3f,2023-11-07T03:54:05.460000
|
CVE-2022-43849,0,0,7c426fb70bdad93cdcad7681114de041b9f72f571f626be13225e0b19e263a3f,2023-11-07T03:54:05.460000
|
||||||
CVE-2022-4385,0,0,4f0a7db659419811c611b703a580d64e3b846cb87691d4e5770205d4041c9bde,2023-11-07T03:57:43.257000
|
CVE-2022-4385,0,0,4f0a7db659419811c611b703a580d64e3b846cb87691d4e5770205d4041c9bde,2023-11-07T03:57:43.257000
|
||||||
CVE-2022-43855,1,1,cd56058316caa82a53c6a06f392aef9b8fa30f90ff8da28d97f7750f8f65577b,2024-03-08T18:15:48.283000
|
CVE-2022-43855,0,0,cd56058316caa82a53c6a06f392aef9b8fa30f90ff8da28d97f7750f8f65577b,2024-03-08T18:15:48.283000
|
||||||
CVE-2022-43857,0,0,61a05df5bf9237fda8c303f460ad812542beb3d319544641b53e5b02a3c8e216,2023-11-07T03:54:05.533000
|
CVE-2022-43857,0,0,61a05df5bf9237fda8c303f460ad812542beb3d319544641b53e5b02a3c8e216,2023-11-07T03:54:05.533000
|
||||||
CVE-2022-43858,0,0,83764c4299953aa63641ddd4ca02bc0c14e1042f90b572c06b146b3872395a56,2023-11-07T03:54:05.623000
|
CVE-2022-43858,0,0,83764c4299953aa63641ddd4ca02bc0c14e1042f90b572c06b146b3872395a56,2023-11-07T03:54:05.623000
|
||||||
CVE-2022-43859,0,0,518a89bad4a28252257d5c43eeb66bd5f1c269428dbacbb5b1ea16e90ac70381,2023-11-07T03:54:05.727000
|
CVE-2022-43859,0,0,518a89bad4a28252257d5c43eeb66bd5f1c269428dbacbb5b1ea16e90ac70381,2023-11-07T03:54:05.727000
|
||||||
@ -222430,7 +222430,7 @@ CVE-2023-31629,0,0,654a0e5e1f15b6dda3d957a405c7ef82af9e6daec989334a0d8e37557fff2
|
|||||||
CVE-2023-3163,0,0,6ed8d626e093a44b2a8ee6bec49d2f87523550a818e5e8bfe63353097ed0d3fb,2024-02-29T01:40:24.757000
|
CVE-2023-3163,0,0,6ed8d626e093a44b2a8ee6bec49d2f87523550a818e5e8bfe63353097ed0d3fb,2024-02-29T01:40:24.757000
|
||||||
CVE-2023-31630,0,0,582b9e3b4f542a22ac9086dedf1f1007cdfcc74f1e9ac2d7509df307784b842e,2023-05-22T13:30:38.413000
|
CVE-2023-31630,0,0,582b9e3b4f542a22ac9086dedf1f1007cdfcc74f1e9ac2d7509df307784b842e,2023-05-22T13:30:38.413000
|
||||||
CVE-2023-31631,0,0,f46647db34231163f4886beb8605c4f6fa8b5836bcfe819f67e2cf4725e8bfa3,2023-05-22T13:30:53.093000
|
CVE-2023-31631,0,0,f46647db34231163f4886beb8605c4f6fa8b5836bcfe819f67e2cf4725e8bfa3,2023-05-22T13:30:53.093000
|
||||||
CVE-2023-3164,0,0,343761d5a02ee32f38589d35daf5f25bd590bf360af97d501da62f208bf64fab,2024-01-30T20:26:45.633000
|
CVE-2023-3164,0,1,61eebf4ee2e8624d68717b8fd112efb5e0c843b4b0b951bcb3f5033cefc612fd,2024-03-08T19:38:13.920000
|
||||||
CVE-2023-3165,0,0,1390ab586349243f1129a0e9245f89ff9c2c2b35d8c572f85df005bf391d01dc,2024-02-29T01:40:24.897000
|
CVE-2023-3165,0,0,1390ab586349243f1129a0e9245f89ff9c2c2b35d8c572f85df005bf391d01dc,2024-02-29T01:40:24.897000
|
||||||
CVE-2023-31654,0,0,2d2918653d29a59e127117cacf7796b26ed08787f7418631684e48c64cdb378e,2024-01-31T16:26:12.397000
|
CVE-2023-31654,0,0,2d2918653d29a59e127117cacf7796b26ed08787f7418631684e48c64cdb378e,2024-01-31T16:26:12.397000
|
||||||
CVE-2023-31655,0,0,cb1ff5ad9cc9bb2346bdd27ffe666839c3fb2d29665056199819485c3f7d1d80,2024-03-07T20:15:49.820000
|
CVE-2023-31655,0,0,cb1ff5ad9cc9bb2346bdd27ffe666839c3fb2d29665056199819485c3f7d1d80,2024-03-07T20:15:49.820000
|
||||||
@ -223428,7 +223428,7 @@ CVE-2023-32965,0,0,235dc50e34d94fda53fd52cf92e59d0a6810fc2fcfcde4d1fc415ac28cbc1
|
|||||||
CVE-2023-32966,0,0,597e67fb688c3b6382c2106e1864f1a7b972f2d5942d7651ace5d9d760eb8195,2023-11-16T18:19:15.237000
|
CVE-2023-32966,0,0,597e67fb688c3b6382c2106e1864f1a7b972f2d5942d7651ace5d9d760eb8195,2023-11-16T18:19:15.237000
|
||||||
CVE-2023-32967,0,0,181b27218357b9534779cdb617a10e522383a0b923ba29f6df31973b04619e04,2024-02-08T03:55:41.193000
|
CVE-2023-32967,0,0,181b27218357b9534779cdb617a10e522383a0b923ba29f6df31973b04619e04,2024-02-08T03:55:41.193000
|
||||||
CVE-2023-32968,0,0,e0e3203932bd5c2cae4d597f6fb3464bec9a76376136463bc5f51f591c37c0b0,2023-12-13T16:04:28.430000
|
CVE-2023-32968,0,0,e0e3203932bd5c2cae4d597f6fb3464bec9a76376136463bc5f51f591c37c0b0,2023-12-13T16:04:28.430000
|
||||||
CVE-2023-32969,1,1,cd37904b09791fc4524c274d32267eb91ae0efdb611f001cd34e31155dddd066,2024-03-08T17:15:21.613000
|
CVE-2023-32969,0,0,cd37904b09791fc4524c274d32267eb91ae0efdb611f001cd34e31155dddd066,2024-03-08T17:15:21.613000
|
||||||
CVE-2023-3297,0,0,bdc2281cfc41023b838180c774157d8a716a3d7af337bc811f0341db96b22aaf,2023-09-07T19:24:36.467000
|
CVE-2023-3297,0,0,bdc2281cfc41023b838180c774157d8a716a3d7af337bc811f0341db96b22aaf,2023-09-07T19:24:36.467000
|
||||||
CVE-2023-32970,0,0,510cae4df1837a83975acd1b60d22acd8dd436252d3a4bc93464dae609ac7c96,2023-10-19T15:42:09.663000
|
CVE-2023-32970,0,0,510cae4df1837a83975acd1b60d22acd8dd436252d3a4bc93464dae609ac7c96,2023-10-19T15:42:09.663000
|
||||||
CVE-2023-32971,0,0,f4d4844ce6c5516bfbfe1e633ad9133a7a48dc4282d0a6faf0732a1c98152faf,2023-10-11T17:38:24.087000
|
CVE-2023-32971,0,0,f4d4844ce6c5516bfbfe1e633ad9133a7a48dc4282d0a6faf0732a1c98152faf,2023-10-11T17:38:24.087000
|
||||||
@ -224808,10 +224808,10 @@ CVE-2023-34970,0,0,4338100854cf10b564e95a512a7f16493468b899a841304dd3e6e766ac806
|
|||||||
CVE-2023-34971,0,0,fc24a749d08fa8a1ce3a8b95ddc241081bbfe4207e7d3bb1855243b62e63b7f9,2023-08-31T18:00:43.533000
|
CVE-2023-34971,0,0,fc24a749d08fa8a1ce3a8b95ddc241081bbfe4207e7d3bb1855243b62e63b7f9,2023-08-31T18:00:43.533000
|
||||||
CVE-2023-34972,0,0,69a26211f51476ee392b7d4abd057d2f7828c64868a7de05c101f0625f9a9c9d,2023-08-31T18:03:09.587000
|
CVE-2023-34972,0,0,69a26211f51476ee392b7d4abd057d2f7828c64868a7de05c101f0625f9a9c9d,2023-08-31T18:03:09.587000
|
||||||
CVE-2023-34973,0,0,f68aca85275ce05f0fbe531390442b3da71ac526666e52c19361f7783ee94e7c,2023-08-31T12:53:25.140000
|
CVE-2023-34973,0,0,f68aca85275ce05f0fbe531390442b3da71ac526666e52c19361f7783ee94e7c,2023-08-31T12:53:25.140000
|
||||||
CVE-2023-34975,0,1,c2f8cc61527c3d551065566a9240619a988c176b62484cbdc024fe0a860ca45b,2024-03-08T17:15:21.860000
|
CVE-2023-34975,0,0,c2f8cc61527c3d551065566a9240619a988c176b62484cbdc024fe0a860ca45b,2024-03-08T17:15:21.860000
|
||||||
CVE-2023-34976,0,0,5131001d44215fbf6567ba24da1cee337910bce34005877b45a52b53b568190b,2023-10-18T19:56:09.990000
|
CVE-2023-34976,0,0,5131001d44215fbf6567ba24da1cee337910bce34005877b45a52b53b568190b,2023-10-18T19:56:09.990000
|
||||||
CVE-2023-34977,0,0,f407e0e78bac8cdac4341b319096090890204efa811b94d7dc7e015e84f7275b,2023-10-14T01:49:11.190000
|
CVE-2023-34977,0,0,f407e0e78bac8cdac4341b319096090890204efa811b94d7dc7e015e84f7275b,2023-10-14T01:49:11.190000
|
||||||
CVE-2023-34980,1,1,30af64598e02d65243adab4976fcf5959f2d7ec4bdb6cb16b9719edd85f575fd,2024-03-08T17:15:22.117000
|
CVE-2023-34980,0,0,30af64598e02d65243adab4976fcf5959f2d7ec4bdb6cb16b9719edd85f575fd,2024-03-08T17:15:22.117000
|
||||||
CVE-2023-34981,0,0,062ef46b163862296e9ed1bca5960ed7403a1b91cf881145504cee2406f2d679,2023-07-21T19:20:13.337000
|
CVE-2023-34981,0,0,062ef46b163862296e9ed1bca5960ed7403a1b91cf881145504cee2406f2d679,2023-07-21T19:20:13.337000
|
||||||
CVE-2023-34982,0,0,1643d79bda64e9dba285225b355d6509894d92e2ff5521c5d9e6ac2ed2a3bebc,2023-12-08T18:53:18.187000
|
CVE-2023-34982,0,0,1643d79bda64e9dba285225b355d6509894d92e2ff5521c5d9e6ac2ed2a3bebc,2023-12-08T18:53:18.187000
|
||||||
CVE-2023-34983,0,0,9a814cf966879a80d37c939cbcec047f54a7ba180a88458acb5b920f76cf4013,2024-02-14T15:01:51.137000
|
CVE-2023-34983,0,0,9a814cf966879a80d37c939cbcec047f54a7ba180a88458acb5b920f76cf4013,2024-02-14T15:01:51.137000
|
||||||
@ -227252,7 +227252,7 @@ CVE-2023-38555,0,0,8c8405db2d409590a65b4fc183f4e0340e2ffd7dfe59ee42a9144196bfab5
|
|||||||
CVE-2023-38556,0,0,abb1cdb6f951547c2308b8a14c846037b57f3821eae2758105bc9aeb55abe8ff,2023-08-07T19:24:44.253000
|
CVE-2023-38556,0,0,abb1cdb6f951547c2308b8a14c846037b57f3821eae2758105bc9aeb55abe8ff,2023-08-07T19:24:44.253000
|
||||||
CVE-2023-38557,0,0,3c02d41c246562bab51c2e54590175d287a509af53f67aced5ca9057d122a041,2023-09-21T16:12:01.620000
|
CVE-2023-38557,0,0,3c02d41c246562bab51c2e54590175d287a509af53f67aced5ca9057d122a041,2023-09-21T16:12:01.620000
|
||||||
CVE-2023-38558,0,0,4b4ac2e45027370ce8b0c900380bc2c1308eafaecf4666a56a6f8d66b7525a1b,2023-09-20T14:03:07.620000
|
CVE-2023-38558,0,0,4b4ac2e45027370ce8b0c900380bc2c1308eafaecf4666a56a6f8d66b7525a1b,2023-09-20T14:03:07.620000
|
||||||
CVE-2023-38559,0,1,d6209645fdbc9479f4db40b83a3b04c2f2d0bd0b9ab92683e1cb3ed7c0ca52d8,2024-03-08T18:19:03.450000
|
CVE-2023-38559,0,0,d6209645fdbc9479f4db40b83a3b04c2f2d0bd0b9ab92683e1cb3ed7c0ca52d8,2024-03-08T18:19:03.450000
|
||||||
CVE-2023-3856,0,0,ae1a03c45d46ce9fd2c906750e7d6d401a3fb13d0940c838eaeef2a84c1fc522,2024-02-29T01:40:47.847000
|
CVE-2023-3856,0,0,ae1a03c45d46ce9fd2c906750e7d6d401a3fb13d0940c838eaeef2a84c1fc522,2024-02-29T01:40:47.847000
|
||||||
CVE-2023-38560,0,0,12cc2e71fa2e51110c6b29060fa7fd5a72de9613fcbaa08910fd8eeafbf412b8,2023-11-07T04:17:21.293000
|
CVE-2023-38560,0,0,12cc2e71fa2e51110c6b29060fa7fd5a72de9613fcbaa08910fd8eeafbf412b8,2023-11-07T04:17:21.293000
|
||||||
CVE-2023-38561,0,0,e014827b302d3427e7d59be3221147ac78547bbe2c1b58cb1de40fbae2ba6b8c,2024-02-14T15:01:46.050000
|
CVE-2023-38561,0,0,e014827b302d3427e7d59be3221147ac78547bbe2c1b58cb1de40fbae2ba6b8c,2024-02-14T15:01:46.050000
|
||||||
@ -232575,12 +232575,12 @@ CVE-2023-46914,0,0,c59adb74e4c80e2986f7cbf12bded831271a227b08fb4bcf358c8a2151c16
|
|||||||
CVE-2023-46916,0,0,807dec74b0b6302aa78a9b1a564deb8dae9da79985c10fc5f40f549edd1dd100,2023-12-12T17:03:51.163000
|
CVE-2023-46916,0,0,807dec74b0b6302aa78a9b1a564deb8dae9da79985c10fc5f40f549edd1dd100,2023-12-12T17:03:51.163000
|
||||||
CVE-2023-46918,0,0,778a5b7a17f93ea048ea10d26e5870dcbb0e2ebfe6cf90309ef7420272b8cd33,2024-01-05T17:24:42.153000
|
CVE-2023-46918,0,0,778a5b7a17f93ea048ea10d26e5870dcbb0e2ebfe6cf90309ef7420272b8cd33,2024-01-05T17:24:42.153000
|
||||||
CVE-2023-46919,0,0,483dbc1ac50d3d8abd2c60ae86d8ddee9660e752ace819201c59dbd8b27520f8,2024-01-05T18:35:20.857000
|
CVE-2023-46919,0,0,483dbc1ac50d3d8abd2c60ae86d8ddee9660e752ace819201c59dbd8b27520f8,2024-01-05T18:35:20.857000
|
||||||
CVE-2023-4692,0,0,bf57e151eea175432edac477679032813a9bc72a5c1d1749c3be7fd7589eeab3,2024-01-03T12:15:23.617000
|
CVE-2023-4692,0,1,7b0ee578a747fa86413e24b7cc1d17809a4585ae1a8a3fcc003c433f28c909d7,2024-03-08T19:39:49.447000
|
||||||
CVE-2023-46925,0,0,474049e6d20eb13bc575b65561ef84204e608a738f0064cb996ff655202f4db6,2023-11-09T17:46:52.517000
|
CVE-2023-46925,0,0,474049e6d20eb13bc575b65561ef84204e608a738f0064cb996ff655202f4db6,2023-11-09T17:46:52.517000
|
||||||
CVE-2023-46927,0,0,456f3b68c111783341a61120a7d7e73c89200952dbed58aeb4bf5bca9eb4478b,2023-11-08T19:35:56.783000
|
CVE-2023-46927,0,0,456f3b68c111783341a61120a7d7e73c89200952dbed58aeb4bf5bca9eb4478b,2023-11-08T19:35:56.783000
|
||||||
CVE-2023-46928,0,0,dbfacac533f97d8c2bde499ce6922d40d78d9f3b0bb57ad0be92dbe4894d1239,2023-11-08T19:31:58.797000
|
CVE-2023-46928,0,0,dbfacac533f97d8c2bde499ce6922d40d78d9f3b0bb57ad0be92dbe4894d1239,2023-11-08T19:31:58.797000
|
||||||
CVE-2023-46929,0,0,4b9a36b63210b5bf3fec4e65cc498ed3b2577a322d91bc8ef6e07cb6de32caa5,2024-01-10T19:26:28.647000
|
CVE-2023-46929,0,0,4b9a36b63210b5bf3fec4e65cc498ed3b2577a322d91bc8ef6e07cb6de32caa5,2024-01-10T19:26:28.647000
|
||||||
CVE-2023-4693,0,0,9537ddbdb4da33ca381ba2f79414c423cd239b973ddbbdb446fccd6d6fa3698a,2023-12-08T19:15:08.110000
|
CVE-2023-4693,0,1,248ec88fae60d6fd0c08caf5b316ad884bbc0a841bdb6637c129f2f453ed8e3d,2024-03-08T19:40:04.590000
|
||||||
CVE-2023-46930,0,0,443982cf4f9c9d9211b72c7a5eeec2189c4d88d6928a4ab3098294f9b9d79991,2023-11-08T19:41:01.493000
|
CVE-2023-46930,0,0,443982cf4f9c9d9211b72c7a5eeec2189c4d88d6928a4ab3098294f9b9d79991,2023-11-08T19:41:01.493000
|
||||||
CVE-2023-46931,0,0,dc0c5aeb658231ecdb137544de7e966d78b050885917a9eabad5feda7e19db03,2023-11-08T19:36:49.673000
|
CVE-2023-46931,0,0,dc0c5aeb658231ecdb137544de7e966d78b050885917a9eabad5feda7e19db03,2023-11-08T19:36:49.673000
|
||||||
CVE-2023-46932,0,0,1e42f5d6f78dc1da5f70ec6553388859dad53ed5da3358f8c3a1cfe520573e36,2023-12-12T22:32:26.197000
|
CVE-2023-46932,0,0,1e42f5d6f78dc1da5f70ec6553388859dad53ed5da3358f8c3a1cfe520573e36,2023-12-12T22:32:26.197000
|
||||||
@ -232787,7 +232787,7 @@ CVE-2023-47217,0,0,0de7f48fcd98fcf3c2b428cc85ea9683bfce2c5cb7bddb251389bffcb6bfe
|
|||||||
CVE-2023-47218,0,0,83f8f641f2a43b3801eefd155daa6a42bde9110b4e0363a3c306f27bd77e53d2,2024-02-15T06:15:45.653000
|
CVE-2023-47218,0,0,83f8f641f2a43b3801eefd155daa6a42bde9110b4e0363a3c306f27bd77e53d2,2024-02-15T06:15:45.653000
|
||||||
CVE-2023-47219,0,0,e8eae84b161278342455d307aea60fa5f5d2ae8ca233b52f68827fe747f9943a,2024-01-10T16:53:51.923000
|
CVE-2023-47219,0,0,e8eae84b161278342455d307aea60fa5f5d2ae8ca233b52f68827fe747f9943a,2024-01-10T16:53:51.923000
|
||||||
CVE-2023-4722,0,0,ef30ac71f129b079c192b6627a10abdaff5edc734b113ae24fd97006cd6f3afa,2023-09-06T00:15:42.687000
|
CVE-2023-4722,0,0,ef30ac71f129b079c192b6627a10abdaff5edc734b113ae24fd97006cd6f3afa,2023-09-06T00:15:42.687000
|
||||||
CVE-2023-47221,1,1,c2955f57f45ef0b979c5a139e027d69e33621605d507a830040dd09decc5de4a,2024-03-08T17:15:22.350000
|
CVE-2023-47221,0,0,c2955f57f45ef0b979c5a139e027d69e33621605d507a830040dd09decc5de4a,2024-03-08T17:15:22.350000
|
||||||
CVE-2023-47223,0,0,c7133be7f530791bf8f940b059f72ce830c1340409edd7f4402c7f0942a2d39e,2023-11-14T21:10:45.890000
|
CVE-2023-47223,0,0,c7133be7f530791bf8f940b059f72ce830c1340409edd7f4402c7f0942a2d39e,2023-11-14T21:10:45.890000
|
||||||
CVE-2023-47226,0,0,fc7520a0436a6f4a15179889507edc640f761b4dd395a1c99c7fbc0f33f7e05c,2023-11-14T21:10:29.973000
|
CVE-2023-47226,0,0,fc7520a0436a6f4a15179889507edc640f761b4dd395a1c99c7fbc0f33f7e05c,2023-11-14T21:10:29.973000
|
||||||
CVE-2023-47227,0,0,fc63057c5f7821e0b870c05e89e2cc15692adaa2baed471ae1e046f579540bb9,2023-11-14T21:10:01.587000
|
CVE-2023-47227,0,0,fc63057c5f7821e0b870c05e89e2cc15692adaa2baed471ae1e046f579540bb9,2023-11-14T21:10:01.587000
|
||||||
@ -237111,7 +237111,7 @@ CVE-2023-6687,0,0,815f0c1fb11575859202e4f8339ba0c892dff8a36cd30b831f453e8fce3948
|
|||||||
CVE-2023-6689,0,0,f525637daa23406ff158ff2d4d69ed0fb36c36685b0e4e4782d2006f17da667c,2023-12-29T19:29:33.807000
|
CVE-2023-6689,0,0,f525637daa23406ff158ff2d4d69ed0fb36c36685b0e4e4782d2006f17da667c,2023-12-29T19:29:33.807000
|
||||||
CVE-2023-6690,0,0,4a0a71b1ead07e18f281fc4661b8ad9c1c5894485cf3fc449f0f62ac342ca884,2023-12-29T19:21:45.180000
|
CVE-2023-6690,0,0,4a0a71b1ead07e18f281fc4661b8ad9c1c5894485cf3fc449f0f62ac342ca884,2023-12-29T19:21:45.180000
|
||||||
CVE-2023-6691,0,0,4508ab5df364506b806420a77fca83d065a1d8f25fe3acc54e1f9c114307cf91,2023-12-28T18:28:00.493000
|
CVE-2023-6691,0,0,4508ab5df364506b806420a77fca83d065a1d8f25fe3acc54e1f9c114307cf91,2023-12-28T18:28:00.493000
|
||||||
CVE-2023-6693,0,1,6873a264484b094c8ce71cc1218181d85ec7b1708eb4e4c0806f70e884fa33d8,2024-03-08T17:57:54.067000
|
CVE-2023-6693,0,0,6873a264484b094c8ce71cc1218181d85ec7b1708eb4e4c0806f70e884fa33d8,2024-03-08T17:57:54.067000
|
||||||
CVE-2023-6697,0,0,e4339138bfdad4a40ac5f595e1eff8e88fb25ea1f60bcfd83302475d5a5a44cb,2024-01-30T20:25:21.367000
|
CVE-2023-6697,0,0,e4339138bfdad4a40ac5f595e1eff8e88fb25ea1f60bcfd83302475d5a5a44cb,2024-01-30T20:25:21.367000
|
||||||
CVE-2023-6699,0,0,9a17c40ae044b87058ba5cf6f205be27efddf5ec08f4e3c0c855e1346e832f36,2024-01-17T00:02:15.700000
|
CVE-2023-6699,0,0,9a17c40ae044b87058ba5cf6f205be27efddf5ec08f4e3c0c855e1346e832f36,2024-01-17T00:02:15.700000
|
||||||
CVE-2023-6700,0,0,febd44b44e68931da5556e3850b52d8ad5facf8c9b194d0da3f6a8bc0608cdf3,2024-02-09T16:38:05.687000
|
CVE-2023-6700,0,0,febd44b44e68931da5556e3850b52d8ad5facf8c9b194d0da3f6a8bc0608cdf3,2024-02-09T16:38:05.687000
|
||||||
@ -239211,9 +239211,9 @@ CVE-2024-21891,0,0,cb8571e56627caa87ef673c91152fcd88080674b3913f379f1f0ca0227546
|
|||||||
CVE-2024-21892,0,0,e9e7cd547b9c865ef0f7d643a8d56e423d474c52d8079510bad9fcfef1233a4d,2024-02-20T19:50:53.960000
|
CVE-2024-21892,0,0,e9e7cd547b9c865ef0f7d643a8d56e423d474c52d8079510bad9fcfef1233a4d,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-21893,0,0,2d188d3c7852b895bab2eb60f33b22f9fc7e1606c5595723c82f7fae54df9f67,2024-02-01T02:00:01.187000
|
CVE-2024-21893,0,0,2d188d3c7852b895bab2eb60f33b22f9fc7e1606c5595723c82f7fae54df9f67,2024-02-01T02:00:01.187000
|
||||||
CVE-2024-21896,0,0,f2e89bd11f46e09b5e1cac8d09f61e5326ff446268c7f7ea5ae718519ecd8d4a,2024-02-20T19:50:53.960000
|
CVE-2024-21896,0,0,f2e89bd11f46e09b5e1cac8d09f61e5326ff446268c7f7ea5ae718519ecd8d4a,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-21899,1,1,58e53b91b481300fa98fc0614570a92ad74c2eddbc5731a10af3ad8bf24f3c0e,2024-03-08T17:15:22.587000
|
CVE-2024-21899,0,0,58e53b91b481300fa98fc0614570a92ad74c2eddbc5731a10af3ad8bf24f3c0e,2024-03-08T17:15:22.587000
|
||||||
CVE-2024-21900,1,1,9bb3d0d8ea20c68238e85cf6d41192f9737f7878fdd9bcf6f1608ccb0ac40dc0,2024-03-08T17:15:22.793000
|
CVE-2024-21900,0,0,9bb3d0d8ea20c68238e85cf6d41192f9737f7878fdd9bcf6f1608ccb0ac40dc0,2024-03-08T17:15:22.793000
|
||||||
CVE-2024-21901,1,1,22348be6c7a2d713a5ebde4e8209ab5d7dbd087c85edb3acb5b09250b6627be3,2024-03-08T17:15:23.060000
|
CVE-2024-21901,0,0,22348be6c7a2d713a5ebde4e8209ab5d7dbd087c85edb3acb5b09250b6627be3,2024-03-08T17:15:23.060000
|
||||||
CVE-2024-21907,0,0,e97acedaa5fff8f35a2639917d8b0e8affd6b5d126dc549f4b2d35936c62833b,2024-01-17T15:24:07.360000
|
CVE-2024-21907,0,0,e97acedaa5fff8f35a2639917d8b0e8affd6b5d126dc549f4b2d35936c62833b,2024-01-17T15:24:07.360000
|
||||||
CVE-2024-21908,0,0,329abb805b48ea46c40d9625a0e5a18857ae42d6b89a82f5c3cf797095821263,2024-01-08T19:46:41.157000
|
CVE-2024-21908,0,0,329abb805b48ea46c40d9625a0e5a18857ae42d6b89a82f5c3cf797095821263,2024-01-08T19:46:41.157000
|
||||||
CVE-2024-21909,0,0,1862a33cb8cb7c096543042cface003ed2658c185ec7603674a262510a57f13e,2024-02-08T02:15:40.883000
|
CVE-2024-21909,0,0,1862a33cb8cb7c096543042cface003ed2658c185ec7603674a262510a57f13e,2024-02-08T02:15:40.883000
|
||||||
@ -239637,7 +239637,7 @@ CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a
|
|||||||
CVE-2024-2319,0,0,50defae22cc5fe03f40d5af2f9bf0209b48d33a34632f936f8af944b13aaf030,2024-03-08T14:15:52.307000
|
CVE-2024-2319,0,0,50defae22cc5fe03f40d5af2f9bf0209b48d33a34632f936f8af944b13aaf030,2024-03-08T14:15:52.307000
|
||||||
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
|
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
|
||||||
CVE-2024-23201,0,0,b674ec56e52995fd679182660286c633990a91256d961967ebb3c676c808f3ae,2024-03-08T14:02:57.420000
|
CVE-2024-23201,0,0,b674ec56e52995fd679182660286c633990a91256d961967ebb3c676c808f3ae,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23203,0,0,57bda81e92f4896e5032d80af1fc99e8aa1b1127852216deb3cdca2c0d65d0ad,2024-03-07T19:15:11.400000
|
CVE-2024-23203,0,1,8e4a6d6870642c04f777ae83bd43e05219941b3c4bd2c810c8e4d9c621a3a343,2024-03-08T19:15:07.523000
|
||||||
CVE-2024-23204,0,0,b2f7a00edd186b7a77b960f6666fb93f0880030332c64366992dd0e212cbddb1,2024-03-07T19:15:11.500000
|
CVE-2024-23204,0,0,b2f7a00edd186b7a77b960f6666fb93f0880030332c64366992dd0e212cbddb1,2024-03-07T19:15:11.500000
|
||||||
CVE-2024-23205,0,0,6a2b3a9883bda0278348746e4d511cc0fb726413303785f330bd20f007c534a4,2024-03-08T14:02:57.420000
|
CVE-2024-23205,0,0,6a2b3a9883bda0278348746e4d511cc0fb726413303785f330bd20f007c534a4,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23206,0,0,8dbc447fff970173e1f7861a91af15a927c386e69eee456b7f7b25ca3c65260c,2024-02-26T18:24:10.707000
|
CVE-2024-23206,0,0,8dbc447fff970173e1f7861a91af15a927c386e69eee456b7f7b25ca3c65260c,2024-02-26T18:24:10.707000
|
||||||
@ -239651,7 +239651,7 @@ CVE-2024-23213,0,0,7001ef5b6ae51a3419d15caea680042f996cb1bfea4a812c8be1710025cc3
|
|||||||
CVE-2024-23214,0,0,7ac5e81d0394c47285aaa93a2fd09986fda07153d31794f3db345e133af9537c,2024-01-30T16:10:13.890000
|
CVE-2024-23214,0,0,7ac5e81d0394c47285aaa93a2fd09986fda07153d31794f3db345e133af9537c,2024-01-30T16:10:13.890000
|
||||||
CVE-2024-23215,0,0,770a7c3617f93f532b3f9a80dd96de843bf633b884ddee8f6ff492d77fd25456,2024-01-30T16:17:32.130000
|
CVE-2024-23215,0,0,770a7c3617f93f532b3f9a80dd96de843bf633b884ddee8f6ff492d77fd25456,2024-01-30T16:17:32.130000
|
||||||
CVE-2024-23216,0,0,fe0a53e41533ab17012392be80c40b540cb92357a401bcf3334da53974b1ee17,2024-03-08T14:02:57.420000
|
CVE-2024-23216,0,0,fe0a53e41533ab17012392be80c40b540cb92357a401bcf3334da53974b1ee17,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23217,0,0,45cda4c77c0de431a3299337281f83603745886fe7f86dc90cebd1b3b3742b61,2024-01-30T15:58:49.633000
|
CVE-2024-23217,0,1,a4b3b29e0142826a07fcd2232322f95a676522b7dc24babffe9e73e5a893b8aa,2024-03-08T19:15:07.640000
|
||||||
CVE-2024-23218,0,0,14cdad987997f26ee0dc13eca054d754995fd9e3d4b9f913ff808bab762ebc03,2024-03-07T19:15:11.560000
|
CVE-2024-23218,0,0,14cdad987997f26ee0dc13eca054d754995fd9e3d4b9f913ff808bab762ebc03,2024-03-07T19:15:11.560000
|
||||||
CVE-2024-23219,0,0,6138a00dd33e643c6da7ab985c8bb39139630ef127b2b12e557a72994a3a6de9,2024-01-30T14:36:42.017000
|
CVE-2024-23219,0,0,6138a00dd33e643c6da7ab985c8bb39139630ef127b2b12e557a72994a3a6de9,2024-01-30T14:36:42.017000
|
||||||
CVE-2024-23220,0,0,109a222a9896f1b2f329d0d3207eb33a105c59a73cb0b3e47661b054d9906ed6,2024-03-08T14:02:57.420000
|
CVE-2024-23220,0,0,109a222a9896f1b2f329d0d3207eb33a105c59a73cb0b3e47661b054d9906ed6,2024-03-08T14:02:57.420000
|
||||||
@ -239662,7 +239662,7 @@ CVE-2024-23225,0,0,da29e2d1ba3eb25aee4fe6aa606e32b61dd219253cfedba0c8e5ff33578e9
|
|||||||
CVE-2024-23226,0,0,2a91e72ba331a201d09e9bda8ddd98539a2d13515aca40e4bdd9dc1fcbe912b7,2024-03-08T14:02:57.420000
|
CVE-2024-23226,0,0,2a91e72ba331a201d09e9bda8ddd98539a2d13515aca40e4bdd9dc1fcbe912b7,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23227,0,0,69a38d018e06535bbe4d39189563d64f6c22eeec24dfdebf9863a64fe04664e0,2024-03-08T14:02:57.420000
|
CVE-2024-23227,0,0,69a38d018e06535bbe4d39189563d64f6c22eeec24dfdebf9863a64fe04664e0,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23230,0,0,6a01869e54e42f73a60ddd8639b2d379958158e24dd2ccc25ce7ff3eaea2b847,2024-03-08T14:02:57.420000
|
CVE-2024-23230,0,0,6a01869e54e42f73a60ddd8639b2d379958158e24dd2ccc25ce7ff3eaea2b847,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23231,0,0,d83571da2a3789b48de5b62a7941a0b854953de35115f02d36f5163ba0d9eedb,2024-03-08T14:02:57.420000
|
CVE-2024-23231,0,1,04f8aa591de1e2d43f8c3de3efa99d5d4988fe2172ff0cd4a34aa32f6fa6ff29,2024-03-08T19:15:07.737000
|
||||||
CVE-2024-23232,0,0,2d6b9ca7f381325a29928112c0bb6b657e1a3195ab1fe1abf8fb333ae0f6b88b,2024-03-08T14:02:57.420000
|
CVE-2024-23232,0,0,2d6b9ca7f381325a29928112c0bb6b657e1a3195ab1fe1abf8fb333ae0f6b88b,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23233,0,0,8e87b3925b6af7dc62a459684fce7d5e55ec5c80b0fbdcc3d05f0363891c5ff2,2024-03-08T14:02:57.420000
|
CVE-2024-23233,0,0,8e87b3925b6af7dc62a459684fce7d5e55ec5c80b0fbdcc3d05f0363891c5ff2,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23234,0,0,d68f15badc9b86ad8002095e8054cd1f1f2ceb245d127ea360eba2e2fba892bf,2024-03-08T14:02:57.420000
|
CVE-2024-23234,0,0,d68f15badc9b86ad8002095e8054cd1f1f2ceb245d127ea360eba2e2fba892bf,2024-03-08T14:02:57.420000
|
||||||
@ -239704,7 +239704,7 @@ CVE-2024-23274,0,0,f3ed72e5f031bd77e76bde1b03d6f58b35880df843c6e0842b9719d16e58a
|
|||||||
CVE-2024-23275,0,0,c4a8d6b1b3cf984ba076443f90da645c484096082411b9dcbc4a765fffe1bd8b,2024-03-08T14:02:57.420000
|
CVE-2024-23275,0,0,c4a8d6b1b3cf984ba076443f90da645c484096082411b9dcbc4a765fffe1bd8b,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23276,0,0,4d710f5b1def24f1c467aacd421da8aabb2c770bd0852c372ca0ac69fd7792bb,2024-03-08T14:02:57.420000
|
CVE-2024-23276,0,0,4d710f5b1def24f1c467aacd421da8aabb2c770bd0852c372ca0ac69fd7792bb,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23277,0,0,c00bd0eaf55f36fe38d183a6c9ad33d34be30be94e87cdc45862272746931762,2024-03-08T14:02:57.420000
|
CVE-2024-23277,0,0,c00bd0eaf55f36fe38d183a6c9ad33d34be30be94e87cdc45862272746931762,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23278,0,0,c1451ac9155d20fea5508ea3f321d8be36ce496c397f664aceaaa4e32fce6731,2024-03-08T14:02:57.420000
|
CVE-2024-23278,0,1,8b156bc8d831cf90c9c782db8e4dcb744c138aae6f8c650396b3989990ba87c7,2024-03-08T19:15:07.797000
|
||||||
CVE-2024-23279,0,0,2db085eae9e26473b5ce68ed848f706213d9fa35b7dfb429670b972f5cc909d2,2024-03-08T14:02:57.420000
|
CVE-2024-23279,0,0,2db085eae9e26473b5ce68ed848f706213d9fa35b7dfb429670b972f5cc909d2,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23280,0,0,10eb143b915280768de4cecf3e836f06ead169757203c79f1218b7f311da2771,2024-03-08T14:02:57.420000
|
CVE-2024-23280,0,0,10eb143b915280768de4cecf3e836f06ead169757203c79f1218b7f311da2771,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-23281,0,0,0170af610dcc154cd363112c1e41bc637563bc226f56e1c3e7b4db310aeb53e0,2024-03-08T14:02:57.420000
|
CVE-2024-23281,0,0,0170af610dcc154cd363112c1e41bc637563bc226f56e1c3e7b4db310aeb53e0,2024-03-08T14:02:57.420000
|
||||||
@ -239756,8 +239756,10 @@ CVE-2024-23346,0,0,bb7c11f59ccc20504bb314d2d6ada7f0774d5a8cac55ad0601efb0091bf75
|
|||||||
CVE-2024-23347,0,0,034d6b6be7c9394d46207db406e2c86dd7d449b275e683fc3c4141405dc325d6,2024-01-30T15:09:12.163000
|
CVE-2024-23347,0,0,034d6b6be7c9394d46207db406e2c86dd7d449b275e683fc3c4141405dc325d6,2024-01-30T15:09:12.163000
|
||||||
CVE-2024-23348,0,0,92a7e7bef3ec1179e19ad5c2474f0b5313131709cf2a35687899de4d9c869ec9,2024-01-29T22:56:06.637000
|
CVE-2024-23348,0,0,92a7e7bef3ec1179e19ad5c2474f0b5313131709cf2a35687899de4d9c869ec9,2024-01-29T22:56:06.637000
|
||||||
CVE-2024-23349,0,0,dd612fd3207aeed84d29483560afd009900ae25b3e9e30c7def342c7dcf13df1,2024-02-22T19:07:27.197000
|
CVE-2024-23349,0,0,dd612fd3207aeed84d29483560afd009900ae25b3e9e30c7def342c7dcf13df1,2024-02-22T19:07:27.197000
|
||||||
|
CVE-2024-2338,1,1,619d61324752b7bf50f723ae0b7f0032107ebe865a2449717fab70034520c06d,2024-03-08T20:15:45.960000
|
||||||
CVE-2024-23387,0,0,651b9110a70ec6d8150b78d412ab0c449da5b24d5059a74c85bc0d06b6759568,2024-01-25T02:00:29.210000
|
CVE-2024-23387,0,0,651b9110a70ec6d8150b78d412ab0c449da5b24d5059a74c85bc0d06b6759568,2024-01-25T02:00:29.210000
|
||||||
CVE-2024-23388,0,0,d9ef291f69bac73e9b23ebc37df19469f57319d5ff49c901cd1cd709d40899ff,2024-02-05T15:18:21.920000
|
CVE-2024-23388,0,0,d9ef291f69bac73e9b23ebc37df19469f57319d5ff49c901cd1cd709d40899ff,2024-02-05T15:18:21.920000
|
||||||
|
CVE-2024-2339,1,1,93be8e9edc8c6aa64ee72b8d3bd3871374882e93686438b9a453b0798f54efbc,2024-03-08T20:15:46.170000
|
||||||
CVE-2024-23439,0,0,d1226797e5a8f677feb25ede2529d009c746f308a3312cae20e555281413330b,2024-02-13T15:16:05.223000
|
CVE-2024-23439,0,0,d1226797e5a8f677feb25ede2529d009c746f308a3312cae20e555281413330b,2024-02-13T15:16:05.223000
|
||||||
CVE-2024-23440,0,0,0ac5dc7d96ee73c7f43b78e48fb812694332ad190ced231c903c2eb733c81714,2024-02-13T15:16:05.223000
|
CVE-2024-23440,0,0,0ac5dc7d96ee73c7f43b78e48fb812694332ad190ced231c903c2eb733c81714,2024-02-13T15:16:05.223000
|
||||||
CVE-2024-23441,0,0,821a9fc4779da9403532f4be71c4c0616cc5f4f7bdd56ecb83e25ef4a979d675,2024-02-05T18:41:43.547000
|
CVE-2024-23441,0,0,821a9fc4779da9403532f4be71c4c0616cc5f4f7bdd56ecb83e25ef4a979d675,2024-02-05T18:41:43.547000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user