mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-27T00:55:29.801612+00:00
This commit is contained in:
parent
ea5e5d6b36
commit
23761f06dd
28
CVE-2017/CVE-2017-201xx/CVE-2017-20190.json
Normal file
28
CVE-2017/CVE-2017-201xx/CVE-2017-20190.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2017-20190",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T00:15:07.580",
|
||||
"lastModified": "2024-03-27T00:15:07.580",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Some Microsoft technologies as used in Windows 8 through 11 allow a temporary client-side performance degradation during processing of multiple Unicode combining characters, aka a \"Zalgo text\" attack. NOTE: third parties dispute whether the computational cost of interpreting Unicode data should be considered a vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://aka.ms/windowsbugbar",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://en.wikipedia.org/wiki/Zalgo_text",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://talk.dynalist.io/t/dynalist-is-vulnerable-to-zalgo/1234",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-507xx/CVE-2023-50702.json
Normal file
20
CVE-2023/CVE-2023-507xx/CVE-2023-50702.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-50702",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T23:15:46.587",
|
||||
"lastModified": "2024-03-26T23:15:46.587",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sikka SSCWindowsService 5 2023-09-14 executes a program as LocalSystem but allows full control by low-privileged users (and low-privileged users have write access to %PROGRAMDATA%\\SSCService). Consequently, low-privileged users can execute arbitrary code as LocalSystem."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.youtube.com/watch?v=3dCoV33y1WY",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-22xx/CVE-2024-2209.json
Normal file
20
CVE-2024/CVE-2024-22xx/CVE-2024-2209.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-2209",
|
||||
"sourceIdentifier": "hp-security-alert@hp.com",
|
||||
"published": "2024-03-27T00:15:07.817",
|
||||
"lastModified": "2024-03-27T00:15:07.817",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A user with administrative privileges can create a compromised dll file of the same name as the original dll within the HP printer\u2019s Firmware Update Utility (FUU) bundle and place it in the Microsoft Windows default downloads directory which can lead to potential arbitrary code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hp.com/us-en/document/ish_10354903-10354932-16",
|
||||
"source": "hp-security-alert@hp.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-251xx/CVE-2024-25136.json
Normal file
55
CVE-2024/CVE-2024-251xx/CVE-2024-25136.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25136",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-03-26T23:15:46.663",
|
||||
"lastModified": "2024-03-26T23:15:46.663",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nThere is a function in AutomationDirect C-MORE EA9 HMI that allows an attacker to send a relative path in the URL without proper sanitizing of the content.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.cisa.gov/news-events/ics-advisories/icsa-24-086-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-251xx/CVE-2024-25137.json
Normal file
55
CVE-2024/CVE-2024-251xx/CVE-2024-25137.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25137",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-03-26T23:15:46.873",
|
||||
"lastModified": "2024-03-26T23:15:46.873",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nIn AutomationDirect C-MORE EA9 HMI there is a program that copies a buffer of a size controlled by the user into a limited sized buffer on the stack which may lead to a stack overflow. The result of this stack-based buffer overflow can lead to denial-of-service conditions.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.cisa.gov/news-events/ics-advisories/icsa-24-086-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-251xx/CVE-2024-25138.json
Normal file
55
CVE-2024/CVE-2024-251xx/CVE-2024-25138.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25138",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-03-26T23:15:47.073",
|
||||
"lastModified": "2024-03-26T23:15:47.073",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nIn AutomationDirect C-MORE EA9 HMI, \n\ncredentials used by the platform are stored as plain text on the device.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-256"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.cisa.gov/news-events/ics-advisories/icsa-24-086-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-265xx/CVE-2024-26577.json
Normal file
20
CVE-2024/CVE-2024-265xx/CVE-2024-26577.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-26577",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T23:15:47.267",
|
||||
"lastModified": "2024-03-26T23:15:47.267",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VSeeFace through 1.13.38.c2 allows attackers to cause a denial of service (application hang) via a spoofed UDP packet containing at least 10 digits in JSON data."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/guusec/VSeeDoS",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2916.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2916.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2916",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-26T23:15:47.320",
|
||||
"lastModified": "2024-03-26T23:15:47.320",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Campcodes House Rental Management System 1.0. It has been classified as critical. Affected is an unknown function of the file ajax.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257982 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/House%20Rental%20Management%20System%20-%20vuln%201.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257982",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257982",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303671",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2917.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2917.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2917",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-26T23:15:47.583",
|
||||
"lastModified": "2024-03-26T23:15:47.583",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Campcodes House Rental Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257983."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 4.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/House%20Rental%20Management%20System%20-%20vuln%202.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257983",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257983",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303672",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-29xx/CVE-2024-2927.json
Normal file
88
CVE-2024/CVE-2024-29xx/CVE-2024-2927.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2927",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-26T23:15:47.840",
|
||||
"lastModified": "2024-03-26T23:15:47.840",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in code-projects Mobile Shop 1.0. It has been classified as critical. Affected is an unknown function of the file Details.php of the component Login Page. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258000."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258000",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258000",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304053",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2930.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2930.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2930",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-27T00:15:07.870",
|
||||
"lastModified": "2024-03-27T00:15:07.870",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php?f=save_music. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258001 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xuanluansec/vul/blob/main/vul/Music%20Gallery%20Site%20using%20PHP%20and%20MySQL%20Database%20Free%20Source%20Code/Music%20Gallery%20Site%20using%20PHP%20and%20MySQL%20Database%20Free%20Source%20Code.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258001",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258001",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304234",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
44
README.md
44
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-26T23:00:38.368914+00:00
|
||||
2024-03-27T00:55:29.801612+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-26T22:15:08.190000+00:00
|
||||
2024-03-27T00:15:07.870000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,38 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242784
|
||||
242795
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `28`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
\* [CVE-2023-38388](CVE-2023/CVE-2023-383xx/CVE-2023-38388.json) (`2024-03-26T21:15:51.113`)
|
||||
\* [CVE-2023-39307](CVE-2023/CVE-2023-393xx/CVE-2023-39307.json) (`2024-03-26T21:15:51.330`)
|
||||
\* [CVE-2023-47842](CVE-2023/CVE-2023-478xx/CVE-2023-47842.json) (`2024-03-26T21:15:51.530`)
|
||||
\* [CVE-2023-47846](CVE-2023/CVE-2023-478xx/CVE-2023-47846.json) (`2024-03-26T21:15:51.737`)
|
||||
\* [CVE-2023-47873](CVE-2023/CVE-2023-478xx/CVE-2023-47873.json) (`2024-03-26T21:15:51.933`)
|
||||
\* [CVE-2023-48275](CVE-2023/CVE-2023-482xx/CVE-2023-48275.json) (`2024-03-26T21:15:52.143`)
|
||||
\* [CVE-2023-48777](CVE-2023/CVE-2023-487xx/CVE-2023-48777.json) (`2024-03-26T21:15:52.350`)
|
||||
\* [CVE-2023-51146](CVE-2023/CVE-2023-511xx/CVE-2023-51146.json) (`2024-03-26T22:15:07.677`)
|
||||
\* [CVE-2023-51147](CVE-2023/CVE-2023-511xx/CVE-2023-51147.json) (`2024-03-26T22:15:07.747`)
|
||||
\* [CVE-2023-51148](CVE-2023/CVE-2023-511xx/CVE-2023-51148.json) (`2024-03-26T21:15:52.557`)
|
||||
\* [CVE-2024-25420](CVE-2024/CVE-2024-254xx/CVE-2024-25420.json) (`2024-03-26T21:15:52.710`)
|
||||
\* [CVE-2024-25421](CVE-2024/CVE-2024-254xx/CVE-2024-25421.json) (`2024-03-26T21:15:52.773`)
|
||||
\* [CVE-2024-26303](CVE-2024/CVE-2024-263xx/CVE-2024-26303.json) (`2024-03-26T21:15:52.827`)
|
||||
\* [CVE-2024-27521](CVE-2024/CVE-2024-275xx/CVE-2024-27521.json) (`2024-03-26T21:15:53.013`)
|
||||
\* [CVE-2024-28545](CVE-2024/CVE-2024-285xx/CVE-2024-28545.json) (`2024-03-26T21:15:53.070`)
|
||||
\* [CVE-2024-28551](CVE-2024/CVE-2024-285xx/CVE-2024-28551.json) (`2024-03-26T21:15:53.123`)
|
||||
\* [CVE-2024-2883](CVE-2024/CVE-2024-28xx/CVE-2024-2883.json) (`2024-03-26T21:15:53.173`)
|
||||
\* [CVE-2024-2885](CVE-2024/CVE-2024-28xx/CVE-2024-2885.json) (`2024-03-26T21:15:53.220`)
|
||||
\* [CVE-2024-2886](CVE-2024/CVE-2024-28xx/CVE-2024-2886.json) (`2024-03-26T21:15:53.260`)
|
||||
\* [CVE-2024-2887](CVE-2024/CVE-2024-28xx/CVE-2024-2887.json) (`2024-03-26T21:15:53.300`)
|
||||
\* [CVE-2024-2903](CVE-2024/CVE-2024-29xx/CVE-2024-2903.json) (`2024-03-26T21:15:53.343`)
|
||||
\* [CVE-2024-2909](CVE-2024/CVE-2024-29xx/CVE-2024-2909.json) (`2024-03-26T21:15:53.613`)
|
||||
\* [CVE-2024-2910](CVE-2024/CVE-2024-29xx/CVE-2024-2910.json) (`2024-03-26T21:15:53.880`)
|
||||
\* [CVE-2024-2911](CVE-2024/CVE-2024-29xx/CVE-2024-2911.json) (`2024-03-26T22:15:07.823`)
|
||||
\* [CVE-2024-2971](CVE-2024/CVE-2024-29xx/CVE-2024-2971.json) (`2024-03-26T22:15:08.190`)
|
||||
\* [CVE-2017-20190](CVE-2017/CVE-2017-201xx/CVE-2017-20190.json) (`2024-03-27T00:15:07.580`)
|
||||
\* [CVE-2023-50702](CVE-2023/CVE-2023-507xx/CVE-2023-50702.json) (`2024-03-26T23:15:46.587`)
|
||||
\* [CVE-2024-2209](CVE-2024/CVE-2024-22xx/CVE-2024-2209.json) (`2024-03-27T00:15:07.817`)
|
||||
\* [CVE-2024-25136](CVE-2024/CVE-2024-251xx/CVE-2024-25136.json) (`2024-03-26T23:15:46.663`)
|
||||
\* [CVE-2024-25137](CVE-2024/CVE-2024-251xx/CVE-2024-25137.json) (`2024-03-26T23:15:46.873`)
|
||||
\* [CVE-2024-25138](CVE-2024/CVE-2024-251xx/CVE-2024-25138.json) (`2024-03-26T23:15:47.073`)
|
||||
\* [CVE-2024-26577](CVE-2024/CVE-2024-265xx/CVE-2024-26577.json) (`2024-03-26T23:15:47.267`)
|
||||
\* [CVE-2024-2916](CVE-2024/CVE-2024-29xx/CVE-2024-2916.json) (`2024-03-26T23:15:47.320`)
|
||||
\* [CVE-2024-2917](CVE-2024/CVE-2024-29xx/CVE-2024-2917.json) (`2024-03-26T23:15:47.583`)
|
||||
\* [CVE-2024-2927](CVE-2024/CVE-2024-29xx/CVE-2024-2927.json) (`2024-03-26T23:15:47.840`)
|
||||
\* [CVE-2024-2930](CVE-2024/CVE-2024-29xx/CVE-2024-2930.json) (`2024-03-27T00:15:07.870`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
67
_state.csv
67
_state.csv
@ -102512,6 +102512,7 @@ CVE-2017-20187,0,0,d8ab1ba55dd050cfe5a4b99a3fe083825e8d5145ee73a3054d178f6b51a41
|
||||
CVE-2017-20188,0,0,5e34d93b21fe7321c82d49a605337e6d50587ce01b2027eee936b0f098c6d213,2024-02-29T01:20:30.267000
|
||||
CVE-2017-20189,0,0,ade6bda6eb375aea7e40860fb59e445e1362eb93fcbec7e5bd5fe9f30b51df83,2024-01-30T23:01:53.763000
|
||||
CVE-2017-2019,0,0,dc04a8afedb59054a87aa83702e5d1a9be8b97c84d93317a02ad5a89cce57517,2023-11-07T02:43:30.710000
|
||||
CVE-2017-20190,1,1,a56c76b35138946f3914244200ff89b7314fd2ea0c46b9871e20b39e1ce3da6f,2024-03-27T00:15:07.580000
|
||||
CVE-2017-2020,0,0,1de7d9952d4ce4a083b4f5b601557cf3eac5817062c0e0c3221158b7e3633c59,2023-11-07T02:43:30.943000
|
||||
CVE-2017-2021,0,0,5561d4e26eee42c3b8d9e152476dd3066bfe2b5d26fe21ef1984c0688825c48d,2023-11-07T02:43:31.170000
|
||||
CVE-2017-2022,0,0,ffe952c9e7c702bef66315b1f42a683ab9282273d19789f2033671a028ec813d,2023-11-07T02:43:31.413000
|
||||
@ -220440,7 +220441,7 @@ CVE-2023-28683,0,0,1733b26d2cdf5a7bd82da3f30166803dd12e37b31dad64f72c0c417886c46
|
||||
CVE-2023-28684,0,0,52e458c0997ebfa4b20c4438f3ae0ee693ec6734f07e98e9c3601f11e52a37fa,2023-04-09T01:39:27.213000
|
||||
CVE-2023-28685,0,0,e0c53e4d57fbbe9363125daac9bbea48b9f569285b626c82aa9179387e96130c,2023-03-24T20:29:16.710000
|
||||
CVE-2023-28686,0,0,ff0f81c3808b267f1168e84a1b7f6568ae99144e544141691c65bb9332d832c4,2023-11-07T04:10:48.177000
|
||||
CVE-2023-28687,1,1,c4917f4a91e2dba4646f41ec34881b6ea2b095284f549e68b1b411f721d5f039,2024-03-26T21:15:50.477000
|
||||
CVE-2023-28687,0,0,c4917f4a91e2dba4646f41ec34881b6ea2b095284f549e68b1b411f721d5f039,2024-03-26T21:15:50.477000
|
||||
CVE-2023-2869,0,0,83553b82bf3815b48b9963a130e6249e5c327eac582c2d1bb40f5c08c7922d57,2023-11-07T04:13:27.033000
|
||||
CVE-2023-28690,0,0,d6f4066692a313db06779ad080208a8a77b53b35431f2a3194e0e3a9774a7efe,2023-08-23T14:37:43.853000
|
||||
CVE-2023-28692,0,0,2eac38bd971b0deca5fb5c3ca9afabc90e5401629f9dd7513fa908109af5ddee,2023-09-01T12:06:48.337000
|
||||
@ -220538,7 +220539,7 @@ CVE-2023-28783,0,0,e4c28333c63d896a6dc1ea6c8187784dc3c3ca1e3bc214dc379b95f415b17
|
||||
CVE-2023-28784,0,0,29cdcdd3bc5507bc4d53dd65d7f1e38f826588b263e9e74689bd5af44bd699a8,2023-06-28T07:16:11.527000
|
||||
CVE-2023-28785,0,0,17b3419351958dcb6281c0c7b61ce71cd15d14e0831bf2f0d915b7adc8ec13cc,2023-06-01T03:53:04.007000
|
||||
CVE-2023-28786,0,0,f9e06605c0fd16a90753e36a648b3b280d8079e30c1ac0bf77a72f5c69889c25,2024-01-10T19:27:54.720000
|
||||
CVE-2023-28787,1,1,4c615d7e636962e317801ff25b0344a479a208a233a2df7998a91d47db5055ae,2024-03-26T21:15:50.693000
|
||||
CVE-2023-28787,0,0,4c615d7e636962e317801ff25b0344a479a208a233a2df7998a91d47db5055ae,2024-03-26T21:15:50.693000
|
||||
CVE-2023-28788,0,0,17e2028e1fc2374a1fa9f52d26e1ad3fd4714947a2df331bdaf2d8d947a993af,2023-12-27T15:04:40.417000
|
||||
CVE-2023-28789,0,0,1f2c73f47a1cbc214f389d7f5befcba08b4db6006e669fddc19a4562c69da497,2023-11-07T04:10:54.090000
|
||||
CVE-2023-2879,0,0,5bc69743d5fb9a107ed6b1d66b72862cd1695c7112d0d395c95f138b25f17969,2023-10-20T17:52:45.083000
|
||||
@ -221041,7 +221042,7 @@ CVE-2023-29382,0,0,85e4295ac4892fd7ccf01715e0068bf61079e02658153ad107806b168baff
|
||||
CVE-2023-29383,0,0,8013620007555caf82fb95e58995ea6168ae836387103f7e8a04f762ed02d6e3,2023-04-24T18:05:30.313000
|
||||
CVE-2023-29384,0,0,9a489d28cc6ab1408ae57d3cf7990767e7bb1769ecbc71eccb1fc726d788c4e2,2023-12-28T13:34:45.667000
|
||||
CVE-2023-29385,0,0,0caec3d51cd9fb8894e51725a4068abeec6d5436e3ab36ed98317f64012693e5,2023-06-16T03:57:35.310000
|
||||
CVE-2023-29386,1,1,287eb706c77a59567a3f21b059a2930a0358e405edd355fe510a48ce63958456,2024-03-26T21:15:50.900000
|
||||
CVE-2023-29386,0,0,287eb706c77a59567a3f21b059a2930a0358e405edd355fe510a48ce63958456,2024-03-26T21:15:50.900000
|
||||
CVE-2023-29387,0,0,ed00151bb5609ce481cb305b72e41d715ca3d8145030d4ad83d11188ebf72faf,2023-08-22T23:22:36.473000
|
||||
CVE-2023-29388,0,0,cedb7e8cd22d8e7c03665a218d69ad6009d176cbbb758b47f852d52b220862fc,2023-11-07T04:11:10.300000
|
||||
CVE-2023-29389,0,0,e2e59fa269c64b0c4c3c8a6a07a365712c3d14cfeda8282033c47134e3fce270,2023-04-14T16:03:43.527000
|
||||
@ -227240,7 +227241,7 @@ CVE-2023-38381,0,0,580e87b333e058d175503c85ff5b2c721d6b8ea39eca9d994a48ef8de7325
|
||||
CVE-2023-38382,0,0,95233def5985e85c0df5206014d24c06949c4b4bc39503e9f9d91f0c02293126,2023-11-10T04:19:37.937000
|
||||
CVE-2023-38384,0,0,a2ec4d64fe4cdf3d4501234addd0ab1c03265aad8ceda5fd8d3665c9c7fc3ef9,2023-08-10T03:49:13.217000
|
||||
CVE-2023-38387,0,0,c4c528bf05b8cb8ec536fe16db68e8c5b50c07d822a650a8e987dee0e2444378,2023-09-08T14:39:10.543000
|
||||
CVE-2023-38388,1,1,00ca38b0449e6b3650b86cf2c68a7a4db34c9eafe89c8d9b062dda396eca11b6,2024-03-26T21:15:51.113000
|
||||
CVE-2023-38388,0,0,00ca38b0449e6b3650b86cf2c68a7a4db34c9eafe89c8d9b062dda396eca11b6,2024-03-26T21:15:51.113000
|
||||
CVE-2023-3839,0,0,c17e4be0a7daa4d01e33f457772e1f4edb268cb14ad6c2f748878e8a404781bd,2024-03-21T02:48:47.827000
|
||||
CVE-2023-38390,0,0,a8ddb08e6640474b7c20c14af215057166b935398c10611e08cf7ad2b1521ce6,2023-10-04T19:58:33.723000
|
||||
CVE-2023-38391,0,0,344147f660134030bcbbaa890dae6516b557e6ede35f44154d334296e9591473,2023-11-09T20:07:33.613000
|
||||
@ -227951,7 +227952,7 @@ CVE-2023-39299,0,0,4a4fe470a2bcfff30902e0b9d0b07fed9c3238f5a3ae755d2d216adf6ed07
|
||||
CVE-2023-39301,0,0,f99ca5c14f2281e592a0eb5c38c92820cdd533a72f6c4acb102a1e81f6e4c87e,2023-11-14T15:29:43.047000
|
||||
CVE-2023-39302,0,0,db9cae95c32f91811eb0f0ecdd3b63c519262646f87f4bc925e27b437fe46983,2024-02-06T19:54:10.380000
|
||||
CVE-2023-39303,0,0,d81a0865c899018b1bf357d592ab28d95ab5876f93fb600c5e62942433b060c9,2024-02-06T19:57:03.963000
|
||||
CVE-2023-39307,1,1,9c5bb6bcaa0e4070eaada5953d292b439b97b8adf03b545b0ad50aa15f9f843a,2024-03-26T21:15:51.330000
|
||||
CVE-2023-39307,0,0,9c5bb6bcaa0e4070eaada5953d292b439b97b8adf03b545b0ad50aa15f9f843a,2024-03-26T21:15:51.330000
|
||||
CVE-2023-39308,0,0,0a6368135905c51e4bfc8658e86115693ae2beb292d59faa84b5dcfe3424348f,2023-10-02T19:36:52.837000
|
||||
CVE-2023-39314,0,0,ea740e75552d6dc1c0cf1f6c4b3f96de5bf219ab1a6cac778aaf3dfb58fa2dc3,2023-08-15T00:14:54.643000
|
||||
CVE-2023-39316,0,0,bd233c030a147eb3f789ee38efc103e8bf004636997da3293bc77e895bbfe866,2024-01-11T18:05:52.470000
|
||||
@ -233383,9 +233384,9 @@ CVE-2023-47834,0,0,920967a055b2bc21ff0798aa9e7d238eed9616b66b2486f71c8817a961673
|
||||
CVE-2023-47835,0,0,7a712355ce5c48eadcb9e26f4f27778335f03b4bfa9861aa3fd9d0cda8b8d8fa,2023-11-28T20:21:32.220000
|
||||
CVE-2023-47839,0,0,7480547339b9b3ac3798f9c06e00c706f49ca35ebe73ec8189117729e422f769,2023-11-28T21:07:29.180000
|
||||
CVE-2023-47840,0,0,7e24f7bfe5242765e69f6a2a237de2196af9eb411219ff1fe89053605cf27eb0,2024-01-04T21:27:45.337000
|
||||
CVE-2023-47842,1,1,d3507476c0f89b7eb81a25b2c1827d0dfa222b33d68c90cf76009153bb746256,2024-03-26T21:15:51.530000
|
||||
CVE-2023-47842,0,0,d3507476c0f89b7eb81a25b2c1827d0dfa222b33d68c90cf76009153bb746256,2024-03-26T21:15:51.530000
|
||||
CVE-2023-47844,0,0,741d209d5f9025e6891615bc08c4470c63d9aa75d230c481c60846b322e1cd21,2023-12-05T22:05:16.770000
|
||||
CVE-2023-47846,1,1,b940e213e4172039d976637ec7d4871f520eae9864fec94d82c58a2bceb09d1b,2024-03-26T21:15:51.737000
|
||||
CVE-2023-47846,0,0,b940e213e4172039d976637ec7d4871f520eae9864fec94d82c58a2bceb09d1b,2024-03-26T21:15:51.737000
|
||||
CVE-2023-47848,0,0,21fbbbf4e86fa9dec45730eda9a909888845fbee735e966e936dc57fecf04f7d,2023-12-05T22:04:43.287000
|
||||
CVE-2023-4785,0,0,f96e6528e6daa35443c5249dce1ce895d9db73477dc922f40615878f59aeec17,2023-09-19T16:02:53.477000
|
||||
CVE-2023-47850,0,0,4e30d6342a01ec31cf4caaa45a8bc6148a7b39f98e1d311620e4bf661def1ca7,2023-12-05T18:43:19.487000
|
||||
@ -233401,7 +233402,7 @@ CVE-2023-47865,0,0,32fa35a5f49e53820f0f3e7e18baa49e7d1a42f1ea968b0971bedfa95dd76
|
||||
CVE-2023-47867,0,0,f0daeea1876f3aa3ee56ae4ce7d7661f589dadc3080e71dc64c8d64873856975,2024-03-21T02:49:28.240000
|
||||
CVE-2023-47870,0,0,3ef3a3cb3a2fda83b71ba119ab1f1059e42a472e888c4548e4b65f20b1078ab2,2023-12-06T15:21:19.540000
|
||||
CVE-2023-47872,0,0,550c4b6c5a7977fe1c0956c9594b5fd895299230fa3f6c497e2343527689fbfb,2023-12-06T02:44:27.170000
|
||||
CVE-2023-47873,1,1,a02bcbad7c96f462b94d211431945c7b5d743c5335348d8246159f6e196fbee6,2024-03-26T21:15:51.933000
|
||||
CVE-2023-47873,0,0,a02bcbad7c96f462b94d211431945c7b5d743c5335348d8246159f6e196fbee6,2024-03-26T21:15:51.933000
|
||||
CVE-2023-47874,0,0,d3d8a772c5fdbc6315a3e7634808399ae50d5a644d3ff497877112fdbb85c10b,2024-02-29T13:49:29.390000
|
||||
CVE-2023-47875,0,0,75c1548edb875fa8f906ef110d5c91faf3a0d0d074f683de789b85b1a121a6c5,2023-12-06T02:48:34.940000
|
||||
CVE-2023-47876,0,0,7c97d9a50607cd23bf47f8ee7a04359ad4dbf465ccc017db28473d0e6347533a,2023-12-06T02:55:08.670000
|
||||
@ -233584,7 +233585,7 @@ CVE-2023-48266,0,0,d6f171231beb0ee1180aa8d7b71e94eefc1322fbdfbaea0d5770850886438
|
||||
CVE-2023-48268,0,0,7fbc38e1f3021e6f57ddbb59802c5c032dea61c9b04627258986c5e024d76a9e,2023-12-01T21:30:14.497000
|
||||
CVE-2023-4827,0,0,660cb613242cf8fb9cab965004afed839f4beeb124259e7181eab5017ac3219d,2023-11-07T04:23:00.800000
|
||||
CVE-2023-48272,0,0,6b4df1e347c87fa206b94499a385869f076cd0e708e56b463683f8e1d53c3c9b,2023-12-06T03:01:23.517000
|
||||
CVE-2023-48275,1,1,0454ac7ec5ed5768dd0b9a53097121220b63beb9c68852b412f948f7b39211b0,2024-03-26T21:15:52.143000
|
||||
CVE-2023-48275,0,0,0454ac7ec5ed5768dd0b9a53097121220b63beb9c68852b412f948f7b39211b0,2024-03-26T21:15:52.143000
|
||||
CVE-2023-48278,0,0,b8b615ff398a78f2adcd1913a459812b30de22df732a4689ed336a4365900549,2023-12-06T03:09:04.530000
|
||||
CVE-2023-48279,0,0,677bb12e80f04b87e5ac81a35a4d9bd35cc895da5798b0a5048d841cd32d97ee,2023-12-05T20:02:01.297000
|
||||
CVE-2023-4828,0,0,de71ddef24d1de419c259578328ce0906fdc3b49b667c2f893d38ed7e21b3702,2023-10-13T22:15:10.717000
|
||||
@ -234066,7 +234067,7 @@ CVE-2023-48770,0,0,6c816255ef32856561403ee946964a1334c6ea4b20c017dd01ad793fa1d5d
|
||||
CVE-2023-48771,0,0,c3aa1b504f72498da7a69fcf6a31e6ac6c25e045f2b6b038ed9880c9730ae16f,2023-12-19T02:39:37.777000
|
||||
CVE-2023-48772,0,0,51bd166fc46eaec2256d292949fc7c1fffbe58afcdeee9dafb9515859c364e06,2023-12-22T09:49:18.993000
|
||||
CVE-2023-48773,0,0,d9b8ea1beb8af0a39107f0247c63f63cd08c23650a0d149c69ac4052bd7174a3,2023-12-22T09:48:23.130000
|
||||
CVE-2023-48777,1,1,5b92f5fc5ddfe4b34aca867ee8c0d866fbeb9668c615a115633e3c47cac77890,2024-03-26T21:15:52.350000
|
||||
CVE-2023-48777,0,0,5b92f5fc5ddfe4b34aca867ee8c0d866fbeb9668c615a115633e3c47cac77890,2024-03-26T21:15:52.350000
|
||||
CVE-2023-48778,0,0,f85ca09064426197f94634dc326db73c0a5834f3817de960e68c36d9f8a7afd9,2023-12-22T09:48:10.170000
|
||||
CVE-2023-4878,0,0,1fe826e0162bbd8607eac5c8754ffeeacc160bcce353137db7175d21b5c9afcb,2023-09-19T01:16:52.127000
|
||||
CVE-2023-48780,0,0,81a46aadc83bef693702f0587720fb307d57733c38a40b0e9a0adbf977d5c943,2023-12-19T17:54:07.470000
|
||||
@ -235075,6 +235076,7 @@ CVE-2023-50692,0,0,d40be33e1bfba63c571bb4e9e0096e84e4055246d18dcee958eac39ecd76d
|
||||
CVE-2023-50693,0,0,f33d0ae19a7d8856fba0e93c0c84708f7a77cf886b027202286c6bccc773a541,2024-03-05T21:15:07.367000
|
||||
CVE-2023-50694,0,0,78b1aa0914931a0876815df8adb1c998b4fa38e7b62d7363c774f0a97cabce80,2024-03-21T02:49:58.640000
|
||||
CVE-2023-5070,0,0,14e83ac6b684e1ff6f810be576f3aa7b671cfc7d839b0ab128c49ba314811b4d,2023-11-07T04:23:25.600000
|
||||
CVE-2023-50702,1,1,1462285e0f53379eaa152bc4510e737cc72045a293a3b09f42fdb0b96b4dcb47,2024-03-26T23:15:46.587000
|
||||
CVE-2023-50703,0,0,e425fec247cb5e7c097f4d19b10faf6eeb955ed174e11f5535a4e9f4b84e69d6,2023-12-29T16:32:32.477000
|
||||
CVE-2023-50704,0,0,8d17307aa2df60f1da8e4320aee9038a41d89e18528d1b379abf2b78057ed259,2023-12-29T16:31:20.133000
|
||||
CVE-2023-50705,0,0,97739c91e0e64df19cdb654554c0ef334fd34dd947fa86a8cc761fb6168c509f,2023-12-29T16:28:38.393000
|
||||
@ -235368,9 +235370,9 @@ CVE-2023-51133,0,0,d4cbab034ce8105e49fc17df3288ec6653237538f125fb29562b759ab1355
|
||||
CVE-2023-51135,0,0,d5dfa726f5577ba7508ce233e276424bad2252ba782866f323d5eaf18aca14e7,2024-01-05T18:31:15.977000
|
||||
CVE-2023-51136,0,0,2ca511da0623e4727922981a3a33dc85c47c0550d43a47bc34e3bca00a268bc6,2024-01-05T18:30:58.837000
|
||||
CVE-2023-5114,0,0,4dc648ab97c5eb644a86e5f721a5758a4aff62f3c04184e8d35bd31381edc6f3,2023-11-13T17:48:55.993000
|
||||
CVE-2023-51146,1,1,71895b9bd64dfaa01eef4516d118aab0edfeaa522f9a575a21302192a8cd2112,2024-03-26T22:15:07.677000
|
||||
CVE-2023-51147,1,1,beb2c86fbbce6339d956bc36da6f24d399db592b55de8d5bc92c6c9ebe77dad9,2024-03-26T22:15:07.747000
|
||||
CVE-2023-51148,1,1,d719546cb851478f4718f8cd8cc41bdeb643e81b4b58768466274f8fc577b0ce,2024-03-26T21:15:52.557000
|
||||
CVE-2023-51146,0,0,71895b9bd64dfaa01eef4516d118aab0edfeaa522f9a575a21302192a8cd2112,2024-03-26T22:15:07.677000
|
||||
CVE-2023-51147,0,0,beb2c86fbbce6339d956bc36da6f24d399db592b55de8d5bc92c6c9ebe77dad9,2024-03-26T22:15:07.747000
|
||||
CVE-2023-51148,0,0,d719546cb851478f4718f8cd8cc41bdeb643e81b4b58768466274f8fc577b0ce,2024-03-26T21:15:52.557000
|
||||
CVE-2023-5115,0,0,cfd83bdfc62ea6a4db87d1b30a892254d6139791be4cc4c9f6b956be56be0deb,2023-12-29T17:57:50.077000
|
||||
CVE-2023-51154,0,0,c0c1d5a118a8aca4530efcd110e61e63479b767365ec9d0e207af20fa04dc96f,2024-01-10T15:58:18.733000
|
||||
CVE-2023-5116,0,0,8c93aca719da557b19846fd94520f46b1652d53677bb8ae463252688e7b2bb43,2023-11-07T04:23:28.397000
|
||||
@ -239998,6 +240000,7 @@ CVE-2024-22085,0,0,9f73c9bc03a826548f205ce294099b0729076b132c6281041c731ecbb77d3
|
||||
CVE-2024-22086,0,0,caac68f21275279653fa2eac0d4515b609803b0b74511cc0ca396756f082cb6c,2024-01-11T17:04:07.660000
|
||||
CVE-2024-22087,0,0,3bed8292ec524894fc0b4fe8dc2027c662afaeeff7b4dbd00214d4fc1b7ce8b4,2024-01-11T17:03:51.967000
|
||||
CVE-2024-22088,0,0,754170cc6c96efa135c7c7667ac8c5d4d79d7cd2abcaaf938446792b9a2bc8b8,2024-01-10T20:05:19.737000
|
||||
CVE-2024-2209,1,1,70b3402018923df9fba31624b63229ba266a826d8e9a7a188ffc58c7e84d571a,2024-03-27T00:15:07.817000
|
||||
CVE-2024-22093,0,0,0cbc4f486dd2eb1b48ce1c4e9d316887f7d468da5c83d93117f6d1b9d40365f0,2024-02-14T18:04:45.380000
|
||||
CVE-2024-22096,0,0,330d7fb3350f034a1e0c8805b47a2db6dbe2ceb88846f9ddfaaa7c652ddde766,2024-02-07T17:33:26.800000
|
||||
CVE-2024-22097,0,0,5fdbd89068c51850a0f66cf0b6ea41858c21ad70e4a6147f1a1147450ab1d4f9,2024-02-20T19:50:53.960000
|
||||
@ -241317,6 +241320,9 @@ CVE-2024-25126,0,0,cf0623ed49c8e216f3c8783e084ee8e3db6ece93672a14f8cc0bd9589b91a
|
||||
CVE-2024-25128,0,0,172c5f0d62603832e5d7859a4a8be0b3217ee5b1e8ffd030ff8a010d7f347059,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25129,0,0,94b297a9d28866e9e3344e76c82b40cabac4f54bd9e83f1602ef019da71f96a9,2024-02-23T02:42:54.547000
|
||||
CVE-2024-25130,0,0,9ed6bdd2e0b9e9a9c6f507d6c013b142ff6c3cd551628d5ce4a7cec9082ee81a,2024-02-23T02:42:54.547000
|
||||
CVE-2024-25136,1,1,653b78e7958eb90b3049f7cc49e67e58e265935dad27a4cfc61295e13a0d08b5,2024-03-26T23:15:46.663000
|
||||
CVE-2024-25137,1,1,5b8a713a337ee0b819dbe34824267606a003befcbffff57de4f1b1355266815f,2024-03-26T23:15:46.873000
|
||||
CVE-2024-25138,1,1,d6266b448f758094388bcf8cc4ee3e5cebf161e5bc4ad442d693831b9ae13fc3,2024-03-26T23:15:47.073000
|
||||
CVE-2024-25139,0,0,434a1a8570432b07a345e2d4d94e9a66656e3c23943681acca2835cd987627db,2024-03-14T18:11:35.910000
|
||||
CVE-2024-2514,0,0,9a687f7d3445c2273afbc0c40a6682412b48d8d58c48dcd06f89af1d945d99b8,2024-03-21T02:52:35.567000
|
||||
CVE-2024-25140,0,0,41b235df125c2a555e3b363e0d9c66407754b2ca3b42080da8b6103c33541347,2024-03-21T02:52:13.367000
|
||||
@ -241458,8 +241464,8 @@ CVE-2024-25415,0,0,bbea7e03f98d3ff090986796c578947b874b9a857b6b9b0efb421dfb81e37
|
||||
CVE-2024-25417,0,0,ce0d2fee8c5d9d7e51d76e43f6a312ae4efb9da0c42980a6b1e85c18318f17f3,2024-02-12T21:39:48.423000
|
||||
CVE-2024-25418,0,0,35d59f7ff89650ff446db0ea3767d5b73417e01c12581b05b798d1e230ed55f5,2024-02-12T21:39:57.963000
|
||||
CVE-2024-25419,0,0,401cee772789e651c957846e5c67785cb38697dc7bb6f05ffb07d4d6143c7033,2024-02-12T21:40:04.610000
|
||||
CVE-2024-25420,1,1,e91990fd238309df03a12a63b362ace404adf96b87ac3e0559e09894783aadff,2024-03-26T21:15:52.710000
|
||||
CVE-2024-25421,1,1,df25e1245f8afad7f6b93f3480e4caf70a63ca9c65773203adbb70af83aeb3ee,2024-03-26T21:15:52.773000
|
||||
CVE-2024-25420,0,0,e91990fd238309df03a12a63b362ace404adf96b87ac3e0559e09894783aadff,2024-03-26T21:15:52.710000
|
||||
CVE-2024-25421,0,0,df25e1245f8afad7f6b93f3480e4caf70a63ca9c65773203adbb70af83aeb3ee,2024-03-26T21:15:52.773000
|
||||
CVE-2024-25422,0,0,cb343876745657927a9a3aa4eefb40458b43d13348692326da3da2bb97c73701,2024-02-29T13:49:47.277000
|
||||
CVE-2024-25423,0,0,33cd9c56ae4cfa1d6cc2435a00a829df789b80150b430b34308e45329f20c67c,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25428,0,0,c9a4a68822ce56f9f70c0633568698e7786e1f54738d13d0ca759099f302c24e,2024-02-22T19:07:37.840000
|
||||
@ -241876,7 +241882,7 @@ CVE-2024-2630,0,0,4ae7a7f3ab879de5be47b2ccdb73f467c2c129b3bdab1f916d00784469083d
|
||||
CVE-2024-26300,0,0,957ff2fceea083c23710802994700a4cf17bc21a9f298857e1101271f2e4ee8e,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26301,0,0,ca5ba4fc82d74473f58bbb8ab53e52870805c492ae0704dcd3113ae9fe8a11a4,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26302,0,0,af4ef1bb4da1c0ac0e7b0a0b03804bb031d31d0e464ca3573002ab0828a12d88,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26303,1,1,3ed42bba35456c98692a2027d790eeedffd8e917aeec7efbcf133ea6941c281e,2024-03-26T21:15:52.827000
|
||||
CVE-2024-26303,0,0,3ed42bba35456c98692a2027d790eeedffd8e917aeec7efbcf133ea6941c281e,2024-03-26T21:15:52.827000
|
||||
CVE-2024-26307,0,0,9bdd86f1164e19b9b7e171833e6f17ecff380db1e609df57649c593081a62eb2,2024-03-21T12:58:51.093000
|
||||
CVE-2024-26308,0,0,2ba9e28d3969717f6516b4803ddc13ceecd3ad2f69b64fd95ab4756f662bdfa5,2024-03-21T19:54:03.230000
|
||||
CVE-2024-26309,0,0,f36b82bfd58135529029d2dbb3557eae73d94f3c7d43b34f799072bc28e25580,2024-03-08T14:02:57.420000
|
||||
@ -241948,6 +241954,7 @@ CVE-2024-26548,0,0,7b31129407d10e539a4174451b23a0f83a48cdb246d6dd13af61036fdc95d
|
||||
CVE-2024-26557,0,0,413b34482d1eed582f272b955524fa71f7b68414d25ad46ae764ef2e2b3412f9,2024-03-22T12:45:36.130000
|
||||
CVE-2024-26559,0,0,3b7b5127dd0e422a83fadfb79310bdd57e4fb71532d47a597a5aa1449637c0ce,2024-02-29T13:49:47.277000
|
||||
CVE-2024-26566,0,0,c84607e263dfbb2bafdffa5f1605a228a50fe6eb3d5c21b9f493cf56aab5c61a,2024-03-07T13:52:27.110000
|
||||
CVE-2024-26577,1,1,d49f6419d33a81aa499a6e5f031bdda8b99930f9468540653e0aae0e409b1284,2024-03-26T23:15:47.267000
|
||||
CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26580,0,0,716bfe9e7477c84eaf394c6917d0ce79d82ccdb90bad82d0c89b019a7d1ce425,2024-03-06T15:18:08.093000
|
||||
CVE-2024-26581,0,0,353f24559890ac7b3597bd26d99362ecbfd523a3ec7e2aa7e9d65e75d894e5ee,2024-02-23T09:15:22.563000
|
||||
@ -242193,7 +242200,7 @@ CVE-2024-27508,0,0,040c763fe5f3ce1aa685f7456be4b1599a5d1d348a6a3ea3969c861bb92ef
|
||||
CVE-2024-27515,0,0,f99f7250526320b1e7250419a5b3dff4ee674d7e75fbaa06a1a665327078fcdc,2024-02-28T14:06:45.783000
|
||||
CVE-2024-27516,0,0,bc77d943dca3237cfc969969b912fe04cfc9a7bb141bbb351e6e03a84319d787,2024-03-22T03:15:07.923000
|
||||
CVE-2024-27517,0,0,97c5c6df0e60dd69b6d0aac6af969ac4b47e672031be447025dad2dd6eb96394,2024-02-29T13:49:29.390000
|
||||
CVE-2024-27521,1,1,5f6f1563f42c1644e0814ed1590cd75d5c4166565946e2848454985e9240a0a6,2024-03-26T21:15:53.013000
|
||||
CVE-2024-27521,0,0,5f6f1563f42c1644e0814ed1590cd75d5c4166565946e2848454985e9240a0a6,2024-03-26T21:15:53.013000
|
||||
CVE-2024-2754,0,0,085e82c1a95661c61fef6d127ca8d427c59ef0abe344921cba5cdafc9ab6e1f3,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27558,0,0,9eb3609e180b0082ba997e86c85d07a5ab4b31705e8b33d9a86b38769d49fa33,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27559,0,0,197a94c92d57823a11d32d7ab09a8d3a649d2150b43720db8b2e13739dd842b7,2024-03-01T22:22:25.913000
|
||||
@ -242504,11 +242511,11 @@ CVE-2024-2853,0,0,e510059736f729514b8634c28eabbedda89b99502b90c04b4a57c0f56252c1
|
||||
CVE-2024-28535,0,0,174c70ce71a26af929a40c7b6a103a5242ac3321f34f35a982d598e918b67152,2024-03-21T20:58:46.217000
|
||||
CVE-2024-28537,0,0,ff6bf2a37289dca28bccb57e311acb6479e1a577841d298af6b3b484403dfc2c,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2854,0,0,4d9650c5f6f9a8e97a81ecdc5d981ff248ee9a6c0a655eb847d3bd000f194314,2024-03-26T03:15:56.933000
|
||||
CVE-2024-28545,1,1,2b629ff94069f81548093cb36371ebc63186c415c2c9e7006893b419dfee7eef,2024-03-26T21:15:53.070000
|
||||
CVE-2024-28545,0,0,2b629ff94069f81548093cb36371ebc63186c415c2c9e7006893b419dfee7eef,2024-03-26T21:15:53.070000
|
||||
CVE-2024-28547,0,0,a2de8a258b087cbf7c5442c921d96afce5895db417e9c628fe7656334d2bb7cc,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2855,0,0,e69353ff45d51e90ba00dbf38253e3bd4d6755a4bd9fc7e219558fd74c8029a5,2024-03-26T03:15:59.320000
|
||||
CVE-2024-28550,0,0,55b413fc03c0e6dbaa5c4b6ccf0c8e244ea995bce860e043c8086ce78f470aae,2024-03-18T19:40:00.173000
|
||||
CVE-2024-28551,1,1,ea74e28ea826c7c3cffa423b78f72a17850e9734674f6b0184e1546a76f685ed,2024-03-26T21:15:53.123000
|
||||
CVE-2024-28551,0,0,ea74e28ea826c7c3cffa423b78f72a17850e9734674f6b0184e1546a76f685ed,2024-03-26T21:15:53.123000
|
||||
CVE-2024-28553,0,0,f74a5d2edd657e610cfc2b884ed1530d128afd106cc0a285c1f4868830f65cd2,2024-03-21T20:58:52.357000
|
||||
CVE-2024-28559,0,0,0614f972b1018fef175a5be020062e1808da1307fa27e18c6ccd6df48da36c98,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2856,0,0,15fc8ee8643f2d738e004abc8e00d4040db42ff6c4333ea56bb7e74735fedf8b,2024-03-26T03:16:09.907000
|
||||
@ -242580,26 +242587,26 @@ CVE-2024-28757,0,0,6f674e74da8b1d303f1997061736a8f7699c424c20f0aba68e441f140f441
|
||||
CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000
|
||||
CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000
|
||||
CVE-2024-28824,0,0,29abf61aa992ee5bcede73dcd8363195f5ccb0f240073ed24aaff3a2acefaab4,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2883,1,1,df7e0047c4d867af976c2e6c4f6b5534e142ec8c85e89c002da04adf61ef9f55,2024-03-26T21:15:53.173000
|
||||
CVE-2024-2883,0,0,df7e0047c4d867af976c2e6c4f6b5534e142ec8c85e89c002da04adf61ef9f55,2024-03-26T21:15:53.173000
|
||||
CVE-2024-28834,0,0,841718fd8fddff124f231102263dad7d394e02b19e9697b20d411d85f567df2c,2024-03-21T15:24:35.093000
|
||||
CVE-2024-28835,0,0,807354fa6b4609be92d801df299988ca81259642594a0e94cba8cafe4de90346,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28847,0,0,77ca7298b6799783b77992e414cebfaaf69a1bd2c05124cbdf6b914d3e0bb310,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28848,0,0,f738fe56a5bc4cdb728fabdb4b9cb52618afbf9827db3dbc12ec3f1fb91169bf,2024-03-21T02:52:25.197000
|
||||
CVE-2024-28849,0,0,5e73d26630408070b9f2d0554aca63f533ce0044a2d97ed66eab06494ab2be18,2024-03-23T03:15:11.970000
|
||||
CVE-2024-2885,1,1,3a2c72f79961f6885820c2d07909d3c34e1314254b05fccc7d5bfa0f002492ad,2024-03-26T21:15:53.220000
|
||||
CVE-2024-2885,0,0,3a2c72f79961f6885820c2d07909d3c34e1314254b05fccc7d5bfa0f002492ad,2024-03-26T21:15:53.220000
|
||||
CVE-2024-28850,0,0,3f010e48b33d8f74ceb957fab8d6defaf56ad7dc42ab2eb1e3bf15c4cfbd82b3,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba12d,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
||||
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2886,1,1,6f6de4d41e33ef78cdf3b87c6b292fa0e20948e924ded5bb329feafe8d50fa23,2024-03-26T21:15:53.260000
|
||||
CVE-2024-2886,0,0,6f6de4d41e33ef78cdf3b87c6b292fa0e20948e924ded5bb329feafe8d50fa23,2024-03-26T21:15:53.260000
|
||||
CVE-2024-28861,0,0,614b056391803730ffc563205182a9ac310eb6811e0e407400ba2dc4b494f050,2024-03-22T19:02:10.300000
|
||||
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2887,1,1,8301c59ddd2e5b007e4a2882dc311ef700088a092929c47e0ed332b00192ddb6,2024-03-26T21:15:53.300000
|
||||
CVE-2024-2887,0,0,8301c59ddd2e5b007e4a2882dc311ef700088a092929c47e0ed332b00192ddb6,2024-03-26T21:15:53.300000
|
||||
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2889,0,0,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
|
||||
@ -242621,7 +242628,7 @@ CVE-2024-2902,0,0,01b35f4082170cd7419a16a45739130bbbca7c354bb59bfd011375069556ec
|
||||
CVE-2024-29025,0,0,2135a02640a8fe43b6f6ca4c5bc68a475f73ee669a9a1a5af697f30fa738d887,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29026,0,0,ae12b0436e3ecdf28001034b69d1ac66de23f0f8b6b646a25aa4e89d5c652db8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2903,1,1,3ab5553087fed81f734dfb07aaad6dd258ac68a362d67025b789a476fcc6002f,2024-03-26T21:15:53.343000
|
||||
CVE-2024-2903,0,0,3ab5553087fed81f734dfb07aaad6dd258ac68a362d67025b789a476fcc6002f,2024-03-26T21:15:53.343000
|
||||
CVE-2024-29031,0,0,7f58d37a0fe973dfcea39547446f82cfc81d56a030b41fe804de053f1e911236,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29032,0,0,fb02d2202c95545e773ec7caf494a1bc4414b85dfda56ba00a602bc4c558e262,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea170,2024-03-21T12:58:51.093000
|
||||
@ -242636,7 +242643,7 @@ CVE-2024-29059,0,0,18e37be1e0df9e20dcfce0ba40125ed6c1baf91c43e1478b2c45015a44378
|
||||
CVE-2024-2906,0,0,d03107f75ca563c85caee3d034c6f17690ce56543ec4f09885b1b99f97ccb0d6,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4fa8,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2909,1,1,d774f0eba6a82e24841b3622fb0e5b97c218f955536b9b122fba2480dd38d2b8,2024-03-26T21:15:53.613000
|
||||
CVE-2024-2909,0,0,d774f0eba6a82e24841b3622fb0e5b97c218f955536b9b122fba2480dd38d2b8,2024-03-26T21:15:53.613000
|
||||
CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
|
||||
CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000
|
||||
CVE-2024-29093,0,0,79ec9f256e974df7e73dc7cee3806e2485cdbcd390ebff34178dc3162a3ed589,2024-03-20T13:00:16.367000
|
||||
@ -242646,7 +242653,7 @@ CVE-2024-29096,0,0,116dfe6880c4f9de1507cd397cd58f062c158d0a94a613f54efd8ba1f5f87
|
||||
CVE-2024-29097,0,0,19e0d13440c8d4b80f3bdee731a0c184e36f3f74135496da4c924c8079480570,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29098,0,0,6298ff15ef67a327cc7f09a990f243f97487c434df63b2f34caf6bd6d79a29d9,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29099,0,0,fb7d05ccd29d430018c79f33648232d07e2e28e598c3b96b6e110a9f5c781c4c,2024-03-19T16:33:58.680000
|
||||
CVE-2024-2910,1,1,da0e0d1a3036195e9576a35b88b5b216adc8a407bb7bd2e1e83c06c926d5af4f,2024-03-26T21:15:53.880000
|
||||
CVE-2024-2910,0,0,da0e0d1a3036195e9576a35b88b5b216adc8a407bb7bd2e1e83c06c926d5af4f,2024-03-26T21:15:53.880000
|
||||
CVE-2024-29101,0,0,aae744ac7158d50069829e5caf84d067c3dd8ecd9940ca7cc779be2b3f5e5cc2,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29102,0,0,c51ef308d73116b171941fde12ca2b3f8fde36f60fd9119976adb1e11a03868f,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29103,0,0,671b864013cb97ebbea3122f0d47ea141dd69487a47a821fe9a7e85dba7e47df,2024-03-19T16:33:58.680000
|
||||
@ -242656,7 +242663,7 @@ CVE-2024-29106,0,0,83a576d463cccd6deacc066448ac54071af2bfaaf1076d70000d82cc7cb72
|
||||
CVE-2024-29107,0,0,a187741135a88848718c34f6dccc8248e03658bddfdc49d370bc1b2de775f48c,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29108,0,0,8eb459781eb5f89e2b382dd14b29ac49aac4b50fff525b97f95d5c7b388766ea,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29109,0,0,61deeebcc74310db0c65cb3af24b8cf99717898306ca7ff466d1330d2d71a7fe,2024-03-19T16:33:58.680000
|
||||
CVE-2024-2911,1,1,04e3fcc11d51580683b537e7f00bac46be78fb934eb21a6a572da06cfbf0dc30,2024-03-26T22:15:07.823000
|
||||
CVE-2024-2911,0,0,04e3fcc11d51580683b537e7f00bac46be78fb934eb21a6a572da06cfbf0dc30,2024-03-26T22:15:07.823000
|
||||
CVE-2024-29110,0,0,9fac9429f62fbdd2684f1ecf29789b4257a7ad8d88c0d9ecb165d126b89b6b45,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29111,0,0,50597b6873634ca7f4144bc214b5ecf041752d2993e614727c346db8869f6277,2024-03-19T16:33:58.680000
|
||||
CVE-2024-29112,0,0,adcd7a79fc3a5910eb52664004103335276eb2ab35a0c50663e93130b0b2a493,2024-03-19T16:33:58.680000
|
||||
@ -242692,6 +242699,8 @@ CVE-2024-2915,0,0,ec24e1259461cfa4ad3d33658319541b7ef90e5a07f7652d9577315748dcb1
|
||||
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
|
||||
CVE-2024-2916,1,1,d3cf7955efc3b7feca7327c3001c5b488449de1713a9264fd3b0a612e02ccb68,2024-03-26T23:15:47.320000
|
||||
CVE-2024-2917,1,1,3c8a1317d6704e1dad8263a743c1c90eb070651d265822c959f6290799610cc3,2024-03-26T23:15:47.583000
|
||||
CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29180,0,0,e32bebc90fbd05fe3a3edfae9506df906c8ca56e295fcb3cc3f3f384d12528c8,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29184,0,0,f7b8833969ca9d0c0710d9e673438a664414c13b1764f6ae8189b2b9b95caa65,2024-03-22T19:02:10.300000
|
||||
@ -242711,11 +242720,13 @@ CVE-2024-2921,0,0,a7048ceb487f73059844764517da213b04f370019c5cc0c6fe2153431d1dd6
|
||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
||||
CVE-2024-2927,1,1,9c4632b363835d3706764b05eb8e137d88fdbb6bc68cd759fd48b1993402133d,2024-03-26T23:15:47.840000
|
||||
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2929,0,0,1e2a5388b53705944df52e04f4649418a900b7d3e866b67a8f41dcdb88a45e50,2024-03-26T17:09:53.043000
|
||||
CVE-2024-2930,1,1,f884734dfb1468ce360d6e6a4b0f6c4ee9b6ce144b838c6d810644bd30196465,2024-03-27T00:15:07.870000
|
||||
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
|
||||
@ -242741,7 +242752,7 @@ CVE-2024-29644,0,0,386d9404cd9a66783fab4191d99526a9e5bea1176409bc071a51d532c36af
|
||||
CVE-2024-29650,0,0,3de71c7e130cece9a4956a25a7008efc5004a21e047c073aea3bd083423d5a0e,2024-03-25T16:43:06.137000
|
||||
CVE-2024-29666,0,0,a8926fce030310567330d9b7c126003f732556a2ce979a6a3fd232707f8bbd99,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29684,0,0,bf20e1eee3419c30e31b5c1e15077ebe4738914779e007adc0a6cf94ae84179f,2024-03-26T17:09:53.043000
|
||||
CVE-2024-2971,1,1,9ebf0b5524df5787e891001d0b2d7ed41fec1467c00a445a7f37172414b586af,2024-03-26T22:15:08.190000
|
||||
CVE-2024-2971,0,0,9ebf0b5524df5787e891001d0b2d7ed41fec1467c00a445a7f37172414b586af,2024-03-26T22:15:08.190000
|
||||
CVE-2024-29732,0,0,3aff958eec55f5cf06538251c792be6423021bd21573f6f2f920d098c9ad37bd,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29735,0,0,1640123dfaaf4d3d57b29169fabd73ad7d0d319282e875da918e047f8134410f,2024-03-26T17:15:47.380000
|
||||
CVE-2024-29808,0,0,1a083356e9d0f501470cdfed0d1c85987d8c8667e4684d7b2ae73ab2fb9e2d44,2024-03-26T17:09:53.043000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user