mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-10-04T22:00:16.975346+00:00
This commit is contained in:
parent
601e2757d3
commit
23e93d9a8a
25
CVE-2024/CVE-2024-378xx/CVE-2024-37868.json
Normal file
25
CVE-2024/CVE-2024-378xx/CVE-2024-37868.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-37868",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T21:15:13.150",
|
||||
"lastModified": "2024-10-04T21:15:13.150",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File Upload vulnerability in Itsourcecode Online Discussion Forum Project v.1.0 allows a remote attacker to execute arbitrary code via the \"sendreply.php\" file, and the uploaded file was received using the \"$- FILES\" variable."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/TERRENCE-REX/bfca92171143e28899bb8511f311f9ed",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/TERRENCE-REX/CVE/issues/1",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-378xx/CVE-2024-37869.json
Normal file
25
CVE-2024/CVE-2024-378xx/CVE-2024-37869.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-37869",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T21:15:13.240",
|
||||
"lastModified": "2024-10-04T21:15:13.240",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File Upload vulnerability in Itsourcecode Online Discussion Forum Project v.1.0 allows a remote attacker to execute arbitrary code via the \"poster.php\" file, and the uploaded file was received using the \"$- FILES\" variable"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/TERRENCE-REX/7e5dfdd3583bf9fd81196f557a8b8879",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/TERRENCE-REX/CVE/issues/2",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-41512",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T18:15:08.153",
|
||||
"lastModified": "2024-10-04T18:15:08.153",
|
||||
"lastModified": "2024-10-04T21:15:13.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -13,6 +13,14 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://cadclick.de/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://kimweb.de/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-41513",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T18:15:08.220",
|
||||
"lastModified": "2024-10-04T18:15:08.220",
|
||||
"lastModified": "2024-10-04T21:15:13.350",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -13,6 +13,14 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://cadclick.de/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://kimweb.de/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-41514",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T18:15:08.297",
|
||||
"lastModified": "2024-10-04T18:15:08.297",
|
||||
"lastModified": "2024-10-04T21:15:13.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -13,6 +13,14 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://cadclick.de/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://kimweb.de/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||
"source": "cve@mitre.org"
|
||||
|
82
CVE-2024/CVE-2024-436xx/CVE-2024-43683.json
Normal file
82
CVE-2024/CVE-2024-436xx/CVE-2024-43683.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-43683",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:06.513",
|
||||
"lastModified": "2024-10-04T20:15:06.513",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Microchip TimeProvider 4100 allows XSS Through HTTP Headers.This issue affects TimeProvider 4100: from 1.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:U/V:C/RE:M/U:Amber",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "CONCENTRATED",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
},
|
||||
{
|
||||
"url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-436xx/CVE-2024-43684.json
Normal file
82
CVE-2024/CVE-2024-436xx/CVE-2024-43684.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-43684",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:06.710",
|
||||
"lastModified": "2024-10-04T20:15:06.710",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Microchip TimeProvider 4100 allows Cross Site Request Forgery, Cross-Site Scripting (XSS).This issue affects TimeProvider 4100: from 1.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:U/V:C/RE:M/U:Amber",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "CONCENTRATED",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
},
|
||||
{
|
||||
"url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-436xx/CVE-2024-43685.json
Normal file
82
CVE-2024/CVE-2024-436xx/CVE-2024-43685.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-43685",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:06.830",
|
||||
"lastModified": "2024-10-04T20:15:06.830",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in Microchip TimeProvider 4100 (login modules) allows Session Hijacking.This issue affects TimeProvider 4100: from 1.0 before 2.4.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:U/V:C/RE:M/U:Amber",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "CONCENTRATED",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
},
|
||||
{
|
||||
"url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-session-token-fixation",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-436xx/CVE-2024-43686.json
Normal file
82
CVE-2024/CVE-2024-436xx/CVE-2024-43686.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-43686",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:06.960",
|
||||
"lastModified": "2024-10-04T20:15:06.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Microchip TimeProvider 4100 (data plot modules) allows Reflected XSS.This issue affects TimeProvider 4100: from 1.0 before 2.4.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "GREEN",
|
||||
"baseScore": 0.0,
|
||||
"baseSeverity": "NONE"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
},
|
||||
{
|
||||
"url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-reflected-xss-vulnerability",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-436xx/CVE-2024-43687.json
Normal file
82
CVE-2024/CVE-2024-436xx/CVE-2024-43687.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-43687",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:07.087",
|
||||
"lastModified": "2024-10-04T20:15:07.087",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Microchip TimeProvider 4100 (banner config modules) allows Cross-Site Scripting (XSS).This issue affects TimeProvider 4100: from 1.0 before 2.4.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "GREEN",
|
||||
"baseScore": 0.0,
|
||||
"baseSeverity": "NONE"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
},
|
||||
{
|
||||
"url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-stored-xss-vulnerability-in-banner",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,20 @@
|
||||
"id": "CVE-2024-44744",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-01T14:15:05.573",
|
||||
"lastModified": "2024-10-04T13:51:25.567",
|
||||
"lastModified": "2024-10-04T20:15:07.203",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Malwarebytes Premium Security v5.0.0.883 allows attackers to execute arbitrary code via placing crafted binaries into unspecified directories."
|
||||
"value": "An issue in Malwarebytes Premium Security v5.0.0.883 allows attackers to execute arbitrary code via placing crafted binaries into unspecified directories. NOTE: Malwarebytes argues that this issue requires admin privileges and that the contents cannot be altered by non-admin users."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
86
CVE-2024/CVE-2024-477xx/CVE-2024-47764.json
Normal file
86
CVE-2024/CVE-2024-477xx/CVE-2024-47764.json
Normal file
@ -0,0 +1,86 @@
|
||||
{
|
||||
"id": "CVE-2024-47764",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-04T20:15:07.310",
|
||||
"lastModified": "2024-10-04T20:15:07.310",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "cookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/jshttp/cookie/commit/e10042845354fea83bd8f34af72475eed1dadf5c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jshttp/cookie/pull/167",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jshttp/cookie/security/advisories/GHSA-pxg6-pf52-xh8x",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-479xx/CVE-2024-47910.json
Normal file
29
CVE-2024/CVE-2024-479xx/CVE-2024-47910.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-47910",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T21:15:13.453",
|
||||
"lastModified": "2024-10-04T21:15:13.453",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in SonarSource SonarQube before 9.9.5 LTA and 10.x before 10.5. A SonarQube user with the Administrator role can modify an existing configuration of a GitHub integration to exfiltrate a pre-signed JWT."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.sonarsource.com/t/sonarqube-github-integration-information-leakage/126609",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://sonarsource.atlassian.net/browse/SONAR-21795",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://sonarsource.atlassian.net/browse/SONAR-21813",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-479xx/CVE-2024-47911.json
Normal file
44
CVE-2024/CVE-2024-479xx/CVE-2024-47911.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-47911",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T21:15:13.530",
|
||||
"lastModified": "2024-10-04T21:15:13.530",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In SonarSource SonarQube 10.4 through 10.5 before 10.6, a vulnerability was discovered in the authorizations/group-memberships API endpoint that allows SonarQube users with the administrator role to inject blind SQL commands."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sonarsource.atlassian.net/browse/SONAR-22340",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-78xx/CVE-2024-7801.json
Normal file
82
CVE-2024/CVE-2024-78xx/CVE-2024-7801.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-7801",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:07.440",
|
||||
"lastModified": "2024-10-04T20:15:07.440",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Microchip TimeProvider 4100 (Data plot modules) allows SQL Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:U/V:C/RE:M/U:Amber",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "LOW",
|
||||
"subsequentSystemIntegrity": "LOW",
|
||||
"subsequentSystemAvailability": "LOW",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "CONCENTRATED",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
},
|
||||
{
|
||||
"url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-unathenticated-sql-injection",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
}
|
||||
]
|
||||
}
|
86
CVE-2024/CVE-2024-90xx/CVE-2024-9054.json
Normal file
86
CVE-2024/CVE-2024-90xx/CVE-2024-9054.json
Normal file
@ -0,0 +1,86 @@
|
||||
{
|
||||
"id": "CVE-2024-9054",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:07.587",
|
||||
"lastModified": "2024-10-04T20:15:07.587",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'), Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Microchip TimeProvider 4100 (Configuration modules) allows Command Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:U/V:C/RE:M/U:Amber",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "YES",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "CONCENTRATED",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
},
|
||||
{
|
||||
"url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-rce-through-configuration-file",
|
||||
"source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5"
|
||||
}
|
||||
]
|
||||
}
|
70
README.md
70
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-04T20:00:17.112039+00:00
|
||||
2024-10-04T22:00:16.975346+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-04T19:17:15.237000+00:00
|
||||
2024-10-04T21:15:13.530000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,63 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
264511
|
||||
264523
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `24`
|
||||
Recently added CVEs: `12`
|
||||
|
||||
- [CVE-2023-26770](CVE-2023/CVE-2023-267xx/CVE-2023-26770.json) (`2024-10-04T19:15:15.870`)
|
||||
- [CVE-2023-26771](CVE-2023/CVE-2023-267xx/CVE-2023-26771.json) (`2024-10-04T19:15:15.967`)
|
||||
- [CVE-2024-25691](CVE-2024/CVE-2024-256xx/CVE-2024-25691.json) (`2024-10-04T18:15:05.840`)
|
||||
- [CVE-2024-25694](CVE-2024/CVE-2024-256xx/CVE-2024-25694.json) (`2024-10-04T18:15:06.167`)
|
||||
- [CVE-2024-25701](CVE-2024/CVE-2024-257xx/CVE-2024-25701.json) (`2024-10-04T18:15:06.390`)
|
||||
- [CVE-2024-25702](CVE-2024/CVE-2024-257xx/CVE-2024-25702.json) (`2024-10-04T18:15:06.593`)
|
||||
- [CVE-2024-25707](CVE-2024/CVE-2024-257xx/CVE-2024-25707.json) (`2024-10-04T18:15:06.790`)
|
||||
- [CVE-2024-38036](CVE-2024/CVE-2024-380xx/CVE-2024-38036.json) (`2024-10-04T18:15:06.973`)
|
||||
- [CVE-2024-38037](CVE-2024/CVE-2024-380xx/CVE-2024-38037.json) (`2024-10-04T18:15:07.207`)
|
||||
- [CVE-2024-38038](CVE-2024/CVE-2024-380xx/CVE-2024-38038.json) (`2024-10-04T18:15:07.413`)
|
||||
- [CVE-2024-38039](CVE-2024/CVE-2024-380xx/CVE-2024-38039.json) (`2024-10-04T18:15:07.633`)
|
||||
- [CVE-2024-38040](CVE-2024/CVE-2024-380xx/CVE-2024-38040.json) (`2024-10-04T18:15:07.897`)
|
||||
- [CVE-2024-41511](CVE-2024/CVE-2024-415xx/CVE-2024-41511.json) (`2024-10-04T18:15:08.090`)
|
||||
- [CVE-2024-41512](CVE-2024/CVE-2024-415xx/CVE-2024-41512.json) (`2024-10-04T18:15:08.153`)
|
||||
- [CVE-2024-41513](CVE-2024/CVE-2024-415xx/CVE-2024-41513.json) (`2024-10-04T18:15:08.220`)
|
||||
- [CVE-2024-41514](CVE-2024/CVE-2024-415xx/CVE-2024-41514.json) (`2024-10-04T18:15:08.297`)
|
||||
- [CVE-2024-41515](CVE-2024/CVE-2024-415xx/CVE-2024-41515.json) (`2024-10-04T18:15:08.347`)
|
||||
- [CVE-2024-41516](CVE-2024/CVE-2024-415xx/CVE-2024-41516.json) (`2024-10-04T18:15:08.410`)
|
||||
- [CVE-2024-44439](CVE-2024/CVE-2024-444xx/CVE-2024-44439.json) (`2024-10-04T18:15:08.477`)
|
||||
- [CVE-2024-46077](CVE-2024/CVE-2024-460xx/CVE-2024-46077.json) (`2024-10-04T19:15:16.617`)
|
||||
- [CVE-2024-46078](CVE-2024/CVE-2024-460xx/CVE-2024-46078.json) (`2024-10-04T19:15:16.683`)
|
||||
- [CVE-2024-47211](CVE-2024/CVE-2024-472xx/CVE-2024-47211.json) (`2024-10-04T18:15:08.550`)
|
||||
- [CVE-2024-8148](CVE-2024/CVE-2024-81xx/CVE-2024-8148.json) (`2024-10-04T18:15:08.633`)
|
||||
- [CVE-2024-8149](CVE-2024/CVE-2024-81xx/CVE-2024-8149.json) (`2024-10-04T18:15:08.833`)
|
||||
- [CVE-2024-37868](CVE-2024/CVE-2024-378xx/CVE-2024-37868.json) (`2024-10-04T21:15:13.150`)
|
||||
- [CVE-2024-37869](CVE-2024/CVE-2024-378xx/CVE-2024-37869.json) (`2024-10-04T21:15:13.240`)
|
||||
- [CVE-2024-43683](CVE-2024/CVE-2024-436xx/CVE-2024-43683.json) (`2024-10-04T20:15:06.513`)
|
||||
- [CVE-2024-43684](CVE-2024/CVE-2024-436xx/CVE-2024-43684.json) (`2024-10-04T20:15:06.710`)
|
||||
- [CVE-2024-43685](CVE-2024/CVE-2024-436xx/CVE-2024-43685.json) (`2024-10-04T20:15:06.830`)
|
||||
- [CVE-2024-43686](CVE-2024/CVE-2024-436xx/CVE-2024-43686.json) (`2024-10-04T20:15:06.960`)
|
||||
- [CVE-2024-43687](CVE-2024/CVE-2024-436xx/CVE-2024-43687.json) (`2024-10-04T20:15:07.087`)
|
||||
- [CVE-2024-47764](CVE-2024/CVE-2024-477xx/CVE-2024-47764.json) (`2024-10-04T20:15:07.310`)
|
||||
- [CVE-2024-47910](CVE-2024/CVE-2024-479xx/CVE-2024-47910.json) (`2024-10-04T21:15:13.453`)
|
||||
- [CVE-2024-47911](CVE-2024/CVE-2024-479xx/CVE-2024-47911.json) (`2024-10-04T21:15:13.530`)
|
||||
- [CVE-2024-7801](CVE-2024/CVE-2024-78xx/CVE-2024-7801.json) (`2024-10-04T20:15:07.440`)
|
||||
- [CVE-2024-9054](CVE-2024/CVE-2024-90xx/CVE-2024-9054.json) (`2024-10-04T20:15:07.587`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `20`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-22188](CVE-2024/CVE-2024-221xx/CVE-2024-22188.json) (`2024-10-04T19:15:16.110`)
|
||||
- [CVE-2024-28948](CVE-2024/CVE-2024-289xx/CVE-2024-28948.json) (`2024-10-04T18:58:14.400`)
|
||||
- [CVE-2024-37818](CVE-2024/CVE-2024-378xx/CVE-2024-37818.json) (`2024-10-04T19:15:16.273`)
|
||||
- [CVE-2024-40510](CVE-2024/CVE-2024-405xx/CVE-2024-40510.json) (`2024-10-04T18:28:07.177`)
|
||||
- [CVE-2024-47125](CVE-2024/CVE-2024-471xx/CVE-2024-47125.json) (`2024-10-04T19:15:16.367`)
|
||||
- [CVE-2024-47128](CVE-2024/CVE-2024-471xx/CVE-2024-47128.json) (`2024-10-04T19:17:15.237`)
|
||||
- [CVE-2024-47182](CVE-2024/CVE-2024-471xx/CVE-2024-47182.json) (`2024-10-04T18:31:29.027`)
|
||||
- [CVE-2024-47184](CVE-2024/CVE-2024-471xx/CVE-2024-47184.json) (`2024-10-04T18:19:26.240`)
|
||||
- [CVE-2024-6931](CVE-2024/CVE-2024-69xx/CVE-2024-6931.json) (`2024-10-04T19:08:35.457`)
|
||||
- [CVE-2024-7149](CVE-2024/CVE-2024-71xx/CVE-2024-7149.json) (`2024-10-04T18:23:09.863`)
|
||||
- [CVE-2024-8681](CVE-2024/CVE-2024-86xx/CVE-2024-8681.json) (`2024-10-04T19:04:49.490`)
|
||||
- [CVE-2024-8922](CVE-2024/CVE-2024-89xx/CVE-2024-8922.json) (`2024-10-04T19:11:47.217`)
|
||||
- [CVE-2024-8965](CVE-2024/CVE-2024-89xx/CVE-2024-8965.json) (`2024-10-04T19:04:03.157`)
|
||||
- [CVE-2024-8991](CVE-2024/CVE-2024-89xx/CVE-2024-8991.json) (`2024-10-04T18:56:30.583`)
|
||||
- [CVE-2024-9049](CVE-2024/CVE-2024-90xx/CVE-2024-9049.json) (`2024-10-04T18:53:10.910`)
|
||||
- [CVE-2024-9280](CVE-2024/CVE-2024-92xx/CVE-2024-9280.json) (`2024-10-04T18:00:19.320`)
|
||||
- [CVE-2024-9281](CVE-2024/CVE-2024-92xx/CVE-2024-9281.json) (`2024-10-04T18:15:03.940`)
|
||||
- [CVE-2024-9282](CVE-2024/CVE-2024-92xx/CVE-2024-9282.json) (`2024-10-04T18:33:38.293`)
|
||||
- [CVE-2024-9359](CVE-2024/CVE-2024-93xx/CVE-2024-9359.json) (`2024-10-04T18:54:12.417`)
|
||||
- [CVE-2024-9360](CVE-2024/CVE-2024-93xx/CVE-2024-9360.json) (`2024-10-04T18:53:58.020`)
|
||||
- [CVE-2024-41512](CVE-2024/CVE-2024-415xx/CVE-2024-41512.json) (`2024-10-04T21:15:13.293`)
|
||||
- [CVE-2024-41513](CVE-2024/CVE-2024-415xx/CVE-2024-41513.json) (`2024-10-04T21:15:13.350`)
|
||||
- [CVE-2024-41514](CVE-2024/CVE-2024-415xx/CVE-2024-41514.json) (`2024-10-04T21:15:13.400`)
|
||||
- [CVE-2024-44744](CVE-2024/CVE-2024-447xx/CVE-2024-44744.json) (`2024-10-04T20:15:07.203`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
102
_state.csv
102
_state.csv
@ -220090,8 +220090,8 @@ CVE-2023-26767,0,0,25283003b7f1d58640e07b5d0e5f08586744277b3424da2b5080255eeca5d
|
||||
CVE-2023-26768,0,0,8650d5c4fbd24216b71f914256ac365e9d228135207ac652ec5574bf1638976a,2023-03-22T02:03:01.407000
|
||||
CVE-2023-26769,0,0,26ea20e283c4a81c319304fc89dcec0df11714cee51d1485cb2716208e2f07af,2023-03-22T02:07:37.703000
|
||||
CVE-2023-2677,0,0,61b480d6cf795b615d5fdbfb7f65fc89b2b7e0b01f9041144b12b2f2b9fe15a9,2024-05-17T02:23:10.387000
|
||||
CVE-2023-26770,1,1,501f2626105680072c68000d08667b9f81299646998aec66edbd3d602a5aa8ab,2024-10-04T19:15:15.870000
|
||||
CVE-2023-26771,1,1,dd7574668ef273ef317b13adee81d9149f1f02413af9402a373a9c640df2cb0e,2024-10-04T19:15:15.967000
|
||||
CVE-2023-26770,0,0,501f2626105680072c68000d08667b9f81299646998aec66edbd3d602a5aa8ab,2024-10-04T19:15:15.870000
|
||||
CVE-2023-26771,0,0,dd7574668ef273ef317b13adee81d9149f1f02413af9402a373a9c640df2cb0e,2024-10-04T19:15:15.967000
|
||||
CVE-2023-26773,0,0,8e593a943da6ea7042c6994b4d03daa683c8f4c12a55b3b39d3c081a3280bb6b,2023-04-13T20:52:13.660000
|
||||
CVE-2023-26774,0,0,086d94f5b018f348c65256394827b094b2d012bb9ea8de9e8219721d8a8be396,2023-04-18T01:46:08.673000
|
||||
CVE-2023-26775,0,0,414dfba5ffbd445f21c65663081b60018e1be2ba42181d6e6f6d5fad5595a45c,2024-01-26T16:46:58.970000
|
||||
@ -244685,7 +244685,7 @@ CVE-2024-22182,0,0,b8c6625a5282a72f76fb60314413b773d9f3fb9c9d9f485e5d536e19dd0bf
|
||||
CVE-2024-22184,0,0,e3b13ffe675f8579db3776363f4670ba9137f26137c3f424c46d120f2b78c4bf,2024-08-14T17:49:14.177000
|
||||
CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000
|
||||
CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000
|
||||
CVE-2024-22188,0,1,c08234f1663a179223b97e558af4d7232511415ac37a52624f8aafbb2e25bacb,2024-10-04T19:15:16.110000
|
||||
CVE-2024-22188,0,0,c08234f1663a179223b97e558af4d7232511415ac37a52624f8aafbb2e25bacb,2024-10-04T19:15:16.110000
|
||||
CVE-2024-22189,0,0,fea0be1a5a7409c880f87752eeb084fafd5b6d1284d3177e6521b5c7516d6ecd,2024-04-04T16:33:06.610000
|
||||
CVE-2024-22190,0,0,e6ac33b356ba6a74674e45bf7cdf7d2f2e69f941856b85a391b927bae4fad4a8,2024-01-18T13:48:07.553000
|
||||
CVE-2024-22191,0,0,f7f1b03cf67feaead11389a4af47a24ff41e590c594aa0c037973685b4253fd3,2024-01-24T18:13:53.947000
|
||||
@ -246975,10 +246975,10 @@ CVE-2024-25679,0,0,336671d7a9b81f2d934eec43295d86632d4115fa00ebe07b3b7b7b64cbb71
|
||||
CVE-2024-2568,0,0,a2a068ca4a50c4c677658d12d7be5164377aa99cb7437445628357e6ede295f5,2024-05-17T02:38:19.913000
|
||||
CVE-2024-2569,0,0,b7de7e9a2f61cf384b67083c19edf1099e6f7ca3f4f9901116fc92aacb439fd2,2024-05-17T02:38:20.070000
|
||||
CVE-2024-25690,0,0,87e489ac687df3386a5e24fd2776124e23b4b69824b5d876d66a887615116d95,2024-04-19T23:15:09.693000
|
||||
CVE-2024-25691,1,1,9bb46ffb11f8128c2343830004126a421f82f3e1ae5f5cd6f07805b19a945bd3,2024-10-04T18:15:05.840000
|
||||
CVE-2024-25691,0,0,9bb46ffb11f8128c2343830004126a421f82f3e1ae5f5cd6f07805b19a945bd3,2024-10-04T18:15:05.840000
|
||||
CVE-2024-25692,0,0,d0dd15c1fd6afb16949febf43262c764c6cd4b54de8a2254593f0df169ca3486,2024-04-19T23:15:09.780000
|
||||
CVE-2024-25693,0,0,ee3b1699756246429d08fcae77f5a3d1bf8999838fba0943d498908eefa0b3ea,2024-04-19T23:15:09.857000
|
||||
CVE-2024-25694,1,1,d4554f2b4f41bd3ac848baacc08e66de9cc1babb25e81ea3268c614ccadccba0,2024-10-04T18:15:06.167000
|
||||
CVE-2024-25694,0,0,d4554f2b4f41bd3ac848baacc08e66de9cc1babb25e81ea3268c614ccadccba0,2024-10-04T18:15:06.167000
|
||||
CVE-2024-25695,0,0,ae0f9f8b4640bad4ef7d98bcee5a49c1f9e646c53c1fb5af299b3d59dbeeccbf,2024-04-04T19:24:50.670000
|
||||
CVE-2024-25696,0,0,b9ac53149f8eb62bad5c1e7fe3f9f0b5771bd4ade8a07c59c93d14f596dac225,2024-04-19T23:15:09.930000
|
||||
CVE-2024-25697,0,0,c5fc3bc25d1e4faa00aaa8e1bf09aa0f27faccc7403bf65bb6683bb0fb18ce4e,2024-04-19T23:15:10.003000
|
||||
@ -246986,13 +246986,13 @@ CVE-2024-25698,0,0,2e4c293fce5511a49d5e47901a449b88216e166f1733cf134304a504814cc
|
||||
CVE-2024-25699,0,0,3e9dc1ca7d7ef12af3ee3d1aaaf483e4da1216e3ad0038a8cd17a84a35540eaf,2024-09-20T03:15:02.197000
|
||||
CVE-2024-2570,0,0,62ba08b313dad98b50886ef335be346def1e9e22dc58f4ebc2c3039b966f349e,2024-05-17T02:38:20.170000
|
||||
CVE-2024-25700,0,0,9f93306ac6edcebea165bf5bf6cc8e9e96960ebf6d995fdefa65259eb1d6db09,2024-04-25T18:15:07.817000
|
||||
CVE-2024-25701,1,1,e53d442f5238f0d8cb08378964610b8aa768091e04ccc38ecbb9ee99029d0168,2024-10-04T18:15:06.390000
|
||||
CVE-2024-25702,1,1,36af7816bf5d3df8f185d474952e8cdd30187a14d3c2af39a82dd13e7c79e0ca,2024-10-04T18:15:06.593000
|
||||
CVE-2024-25701,0,0,e53d442f5238f0d8cb08378964610b8aa768091e04ccc38ecbb9ee99029d0168,2024-10-04T18:15:06.390000
|
||||
CVE-2024-25702,0,0,36af7816bf5d3df8f185d474952e8cdd30187a14d3c2af39a82dd13e7c79e0ca,2024-10-04T18:15:06.593000
|
||||
CVE-2024-25703,0,0,1afe4ca1ce005dadbbbe3861ac31e3fa775711912585fe3575d9e4d068c0830c,2024-04-25T19:15:49.520000
|
||||
CVE-2024-25704,0,0,fb54909d350b3454c6bcc148be02f730a032c03d05d0a91141a9e8dbb6c64f5c,2024-04-25T19:15:49.597000
|
||||
CVE-2024-25705,0,0,5ca69430603f53b765b272e130265438b144909f81658ee1f57122c8731be727,2024-04-25T19:15:49.660000
|
||||
CVE-2024-25706,0,0,4dd4cc8b40ffd759e2858b12b12503f34f8254db1728772434af1721de13bdfa,2024-04-25T19:15:49.720000
|
||||
CVE-2024-25707,1,1,6b3a18f1f83d21d0f5ab49dba9b7a02a9a628117b91e4f5882098b29229a5065,2024-10-04T18:15:06.790000
|
||||
CVE-2024-25707,0,0,6b3a18f1f83d21d0f5ab49dba9b7a02a9a628117b91e4f5882098b29229a5065,2024-10-04T18:15:06.790000
|
||||
CVE-2024-25708,0,0,b995ea56334b971dfe3d8608dc1ee58bae4d9dee517e37442e06f48d1ac62cd2,2024-04-19T23:15:10.237000
|
||||
CVE-2024-25709,0,0,b6b49ac56fc8edff6641adaa6a566250a8f64a01f9aee5924b9059f6f7f1e1a6,2024-04-25T19:15:49.777000
|
||||
CVE-2024-2571,0,0,944818011263aece939e20c7251816424f7831487c7b65e2eb2d8bf532c69b9f,2024-05-17T02:38:20.267000
|
||||
@ -249461,7 +249461,7 @@ CVE-2024-28943,0,0,0d7428b497ed4dc685ee859cada5a22616e64d89dbcd3a147111832c09c51
|
||||
CVE-2024-28944,0,0,f3888aca11035410ad0fed8d85bb5091b862626240ff24765e70f6000a58dc46,2024-04-10T13:24:00.070000
|
||||
CVE-2024-28945,0,0,04d2a9af526ca30e4ffc0ffa8edb0df1250eaa963fca5ac37255b03b4c8723e7,2024-04-10T13:24:00.070000
|
||||
CVE-2024-28947,0,0,9d3506b7ac0d8414d56f005d3db3860beb6359f3ca23ee696b9b26b32dc4d488,2024-09-12T18:52:38.433000
|
||||
CVE-2024-28948,0,1,306b07dbd124a47412fe3ed4c4285e5515501d0fe586cae1d827a381bd21c099,2024-10-04T18:58:14.400000
|
||||
CVE-2024-28948,0,0,306b07dbd124a47412fe3ed4c4285e5515501d0fe586cae1d827a381bd21c099,2024-10-04T18:58:14.400000
|
||||
CVE-2024-28949,0,0,d5e48bc4aa20c39f513a0582c3f637deca3b5b6936a689a13ce9af3ad1e7d8d0,2024-04-05T12:40:52.763000
|
||||
CVE-2024-2895,0,0,b446221d46d418d396cd9d883702efdf5b2797ce3a0ab257ce4f7a9b35ffa891,2024-06-05T20:15:13.023000
|
||||
CVE-2024-28951,0,0,a076a4222e08b02e8cd2b9c67ba4cfaca5bf7589b5e41c98ae39575c74159c6e,2024-04-02T12:50:42.233000
|
||||
@ -255711,7 +255711,7 @@ CVE-2024-37800,0,0,3aebd2faaeb84484cc68215ff2c27d755488c237f64ba208bea923e908662
|
||||
CVE-2024-37802,0,0,d144fe0e12cc92285cf5a45a291aa1263aaf8f5127240eb000b3aa69fb216783,2024-07-19T14:52:41.287000
|
||||
CVE-2024-37803,0,0,e775e15ae57e6d87a1c3eae9b2633b6fb5e2150047d8db37ba8a0df6bf917fcb,2024-07-15T16:46:21.273000
|
||||
CVE-2024-3781,0,0,0166ef6fe2c7d229a771ed8a3459c0974e3bc1428bfcd1abf209c8c2e778a8e5,2024-04-15T19:12:25.887000
|
||||
CVE-2024-37818,0,1,da6a1f43a8aacd614a81a2f93f80ef733846858e0f1e4aaa3583b19a43f2a1df,2024-10-04T19:15:16.273000
|
||||
CVE-2024-37818,0,0,da6a1f43a8aacd614a81a2f93f80ef733846858e0f1e4aaa3583b19a43f2a1df,2024-10-04T19:15:16.273000
|
||||
CVE-2024-3782,0,0,b45b8920e0157c6199f5ffbbbc446d8fb5e1a40daf0ca4b703a9dc70f6839c9b,2024-04-15T19:12:25.887000
|
||||
CVE-2024-37820,0,0,fa0bbe561377b7b439a8d7f261288bdc816d9d647e91a5782129fd4223c1afcd,2024-07-15T22:15:02.850000
|
||||
CVE-2024-37821,0,0,dad227ff1e39e1e08a617033ca30de21cc87f5062f829537e300bad0e33ab0a8,2024-07-03T02:04:48.313000
|
||||
@ -255735,6 +255735,8 @@ CVE-2024-37858,0,0,145fe3af0cfa4378739729061c766f5fc42f47de0fdaa3c5429a9c029f707
|
||||
CVE-2024-37859,0,0,f5d379e1ba1283dae4ab2dc1c57e5283f78e28f480e0128f7f21d0c8376c4bed,2024-08-01T13:54:24.283000
|
||||
CVE-2024-3786,0,0,4e788c6650291fce6792bebd52bbfbd08750707e2d49b3b096feb2a70af98d9a,2024-04-15T19:12:25.887000
|
||||
CVE-2024-37865,0,0,38257d81eab4d55ce984460e4d8f93a6ae687bcec6f5879921674cb284e6beb2,2024-08-19T14:04:02.713000
|
||||
CVE-2024-37868,1,1,a57345f93a7e68b6d564cb1f4732ad8314ead973d637e531ed778501599d2c67,2024-10-04T21:15:13.150000
|
||||
CVE-2024-37869,1,1,f688cdee8f2cb85c4c175b8f3508aa116d6a1d20ec313c389ec4c3ae18b8ca06,2024-10-04T21:15:13.240000
|
||||
CVE-2024-3787,0,0,16d897c29df45bf9f73a4bd002bc7eea0d72ab3b3dbb59ad223b0df4efe6ffe0,2024-05-14T16:11:39.510000
|
||||
CVE-2024-37870,0,0,772a013d8759c44c7162d64aad2242e25e051eef92d0bd7d864cf0f711026841,2024-07-12T16:11:43.197000
|
||||
CVE-2024-37871,0,0,6e47b0e50b0d49ee0ab3ce3931de2ff879ddb6bce80a9c8a17ef14f992b7b317,2024-07-11T15:05:55.507000
|
||||
@ -255874,12 +255876,12 @@ CVE-2024-38031,0,0,39791687a86cb00a8c8a9bf6c29b8b333e2d9192614552a4ee24252586df5
|
||||
CVE-2024-38032,0,0,41be2218ab416d77ec81c0853b207c29f9c64191f96c18dcd3b6e6f7560f90e5,2024-07-11T16:31:16.480000
|
||||
CVE-2024-38033,0,0,1e81123daf9f99850b1ab7ee785cd263ed2b0b018942e514470897032a30503e,2024-07-11T16:27:21.303000
|
||||
CVE-2024-38034,0,0,e720c7cb8e085ac1619fbec51b8ca1a9266a96c4740c9831ab3943b092aa8264,2024-07-11T16:26:19.257000
|
||||
CVE-2024-38036,1,1,7c95267624230b35c439ea8ec771f68af8a8c6122e8c9f1ffa9c797d296aa258,2024-10-04T18:15:06.973000
|
||||
CVE-2024-38037,1,1,cad04054c4bf6708ba368712cb4d4c6abfd55071fac6a5e959bd97f817eac1ba,2024-10-04T18:15:07.207000
|
||||
CVE-2024-38038,1,1,226b7dd334a6f9cff0570b5115cff2db318f47a7c051b92ec20d478a23cebcc8,2024-10-04T18:15:07.413000
|
||||
CVE-2024-38039,1,1,b3bd900db2fdde7664f4b16d82bdea6d567c154edf116999ff372be76ef427db,2024-10-04T18:15:07.633000
|
||||
CVE-2024-38036,0,0,7c95267624230b35c439ea8ec771f68af8a8c6122e8c9f1ffa9c797d296aa258,2024-10-04T18:15:06.973000
|
||||
CVE-2024-38037,0,0,cad04054c4bf6708ba368712cb4d4c6abfd55071fac6a5e959bd97f817eac1ba,2024-10-04T18:15:07.207000
|
||||
CVE-2024-38038,0,0,226b7dd334a6f9cff0570b5115cff2db318f47a7c051b92ec20d478a23cebcc8,2024-10-04T18:15:07.413000
|
||||
CVE-2024-38039,0,0,b3bd900db2fdde7664f4b16d82bdea6d567c154edf116999ff372be76ef427db,2024-10-04T18:15:07.633000
|
||||
CVE-2024-3804,0,0,670259bb9deba1dd09e2fd5f21b522d9251378214c2f8d4e9a81f125a92ebbc4,2024-06-04T19:20:24.583000
|
||||
CVE-2024-38040,1,1,7fe32b3788b8de61776221a5c490104f5aa53f1f799885add74ea58cdbbf8162,2024-10-04T18:15:07.897000
|
||||
CVE-2024-38040,0,0,7fe32b3788b8de61776221a5c490104f5aa53f1f799885add74ea58cdbbf8162,2024-10-04T18:15:07.897000
|
||||
CVE-2024-38041,0,0,f4a3a12f8b0083cabe34ce18f7650953aa9c869c7e1908b1e136d7159a58fbbc,2024-07-11T16:25:14.153000
|
||||
CVE-2024-38043,0,0,678d7239712daaa20be0694f0d9a87623bf13f4e650f026e0e7dc828486931e4,2024-07-11T16:25:00.517000
|
||||
CVE-2024-38044,0,0,c3503c93ef40bb7d47f5a9bf23be6e47e665166216973f3f0d25fcf29360c08f,2024-07-11T18:11:30.147000
|
||||
@ -257382,7 +257384,7 @@ CVE-2024-40506,0,0,99cac06f2be0fca419cbf97fe605eb59b764640f047e9a45a650dce636361
|
||||
CVE-2024-40507,0,0,cef45793245e2a8c95f682a77b163357ed0d91048127bce174598f3d64922935,2024-09-30T12:46:20.237000
|
||||
CVE-2024-40508,0,0,f924448caa34c0bc8cefe1f28edc19d9a4103366d1ef77d05bf9802f14ad0e7c,2024-09-30T12:46:20.237000
|
||||
CVE-2024-40509,0,0,4c8ad03e59795be20e51f47ef409855dc6a1e695485dc002242eb0aa3ed74b3a,2024-09-30T12:45:57.823000
|
||||
CVE-2024-40510,0,1,222920a3e1cf84f9f3ee70d57dcf09399f9e30d4f5ba6bfb48d0aadaa49c6791,2024-10-04T18:28:07.177000
|
||||
CVE-2024-40510,0,0,222920a3e1cf84f9f3ee70d57dcf09399f9e30d4f5ba6bfb48d0aadaa49c6791,2024-10-04T18:28:07.177000
|
||||
CVE-2024-40511,0,0,45f3b0fb3621caf5ba301b2ca9fb97ce41790df5b852ecfadbab29746a4fae44,2024-09-30T12:45:57.823000
|
||||
CVE-2024-40512,0,0,6b95f2fb9a75be87931b675200bfcb1c37dac8fc6270fe980a6eb37ec9c5a76e,2024-09-30T12:45:57.823000
|
||||
CVE-2024-40515,0,0,d91b9531ef5ed5978894d52371df8275215aaf629121566b57a4e661954c33e9,2024-08-01T13:57:33.567000
|
||||
@ -258035,12 +258037,12 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
|
||||
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
|
||||
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
|
||||
CVE-2024-41511,1,1,40289f7618df1d1937ca6a3f3cf6360a611c0dd87a05e8bc8c3623fb04cbf07d,2024-10-04T18:15:08.090000
|
||||
CVE-2024-41512,1,1,f156ba0610857c3890bf7d81784472155886149268d47db9e2452453eefb3a7e,2024-10-04T18:15:08.153000
|
||||
CVE-2024-41513,1,1,64919cb7412f46d0944b9775613da9a152ba76f6aa2d4c8ce229f0adc36736e7,2024-10-04T18:15:08.220000
|
||||
CVE-2024-41514,1,1,d6ec96ad5c31f4f3a2c117f9a38edde97ecf6aaee8903953839f7009347d4661,2024-10-04T18:15:08.297000
|
||||
CVE-2024-41515,1,1,6686a46a51373191d49dea1da0fa73367c448d70c89148ffa06e31764231458a,2024-10-04T18:15:08.347000
|
||||
CVE-2024-41516,1,1,f80c9d7392a6ba94f610b388f1e3b6bc4cae8bee4778c19a4c930261b72f6029,2024-10-04T18:15:08.410000
|
||||
CVE-2024-41511,0,0,40289f7618df1d1937ca6a3f3cf6360a611c0dd87a05e8bc8c3623fb04cbf07d,2024-10-04T18:15:08.090000
|
||||
CVE-2024-41512,0,1,417c970fd804381d20e318f0d2a1062330ddb465600c09ec9efb0dd9adb28b19,2024-10-04T21:15:13.293000
|
||||
CVE-2024-41513,0,1,87fc922788eb68b2f4c69c898951de80d3744288bf92479abf99c1ead86fc5c1,2024-10-04T21:15:13.350000
|
||||
CVE-2024-41514,0,1,123db1a1b5caf467978f4daa3d05864532b1ab4d6749f4bee12b13c54bbb889f,2024-10-04T21:15:13.400000
|
||||
CVE-2024-41515,0,0,6686a46a51373191d49dea1da0fa73367c448d70c89148ffa06e31764231458a,2024-10-04T18:15:08.347000
|
||||
CVE-2024-41516,0,0,f80c9d7392a6ba94f610b388f1e3b6bc4cae8bee4778c19a4c930261b72f6029,2024-10-04T18:15:08.410000
|
||||
CVE-2024-41517,0,0,061af8d50861ef88f3abd249233e7d0bc6d4b957bc60e5fbcf6a033516653494,2024-09-03T20:15:07.687000
|
||||
CVE-2024-41518,0,0,1003a878427f4d5a095478cdf9a562c3d84ee787475e6ee9b2a22126e519bcda,2024-09-03T20:15:07.787000
|
||||
CVE-2024-41519,0,0,2c565bc185367ad5851e0eb4ebd478e90937818ba359e6f99d22905d2b79488f,2024-09-03T20:15:07.887000
|
||||
@ -259346,6 +259348,11 @@ CVE-2024-4365,0,0,63c2db9b70aba81bf4acd057c8457c31612ae1811b001c9773701935bfb8f5
|
||||
CVE-2024-4366,0,0,bbfa79c99a69a6ab3a1454de708e5610ad18f6066e78d9171ac36b6f6e6eece9,2024-05-24T13:03:05.093000
|
||||
CVE-2024-4367,0,0,53b2562feb1cef4dfbc75c878e502bbc54b7cf80f87613aa8d663f88e3c74ce6,2024-06-10T17:16:33.380000
|
||||
CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696e1,2024-07-03T02:07:28.557000
|
||||
CVE-2024-43683,1,1,eb4479a3b74605d31893892648e8c5c3356419bf881ea9a3eeb6691e3b46c251,2024-10-04T20:15:06.513000
|
||||
CVE-2024-43684,1,1,93d21a660e93f8b78bfe78b912bbf343cfde6863272104a1cf4bc7b17d5b3511,2024-10-04T20:15:06.710000
|
||||
CVE-2024-43685,1,1,2d7091e51408445de9798ccb40fcac625fed619b731081814d6c3f82df2153ad,2024-10-04T20:15:06.830000
|
||||
CVE-2024-43686,1,1,3110e2b042a52e2dde7ca81f7c5238a505b551c5fc6e90330e7dcb59a3408c90,2024-10-04T20:15:06.960000
|
||||
CVE-2024-43687,1,1,6f4fdd979933be3d2fd1ab5e5981b9f6ee2b9168b5a1c44ab9c0df60a9d0d9a6,2024-10-04T20:15:07.087000
|
||||
CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000
|
||||
CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000
|
||||
CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000
|
||||
@ -259744,7 +259751,7 @@ CVE-2024-44411,0,0,598fa2c90c1fcb2e76dc9bbaf4d1053ce6ab00db76daa7f3174af16794b49
|
||||
CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000
|
||||
CVE-2024-44430,0,0,f640e237da24007d6a0c1a8b89d52bdbc13fc34691f8dcc93f05041c29090cb1,2024-09-19T01:38:06.317000
|
||||
CVE-2024-44439,1,1,b0f073ef7b6bd04b888ab7f62eb1c9c21cfac9e41b24eb069a32eafc1e6a4835,2024-10-04T18:15:08.477000
|
||||
CVE-2024-44439,0,0,b0f073ef7b6bd04b888ab7f62eb1c9c21cfac9e41b24eb069a32eafc1e6a4835,2024-10-04T18:15:08.477000
|
||||
CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44445,0,0,a7fbd12929c70124ad58671357453d511722d2c695ced38a6c3dd4a33f4c6a6b,2024-09-20T12:31:20.110000
|
||||
CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000
|
||||
@ -259820,7 +259827,7 @@ CVE-2024-44728,0,0,cb7a7604dfcd48f9cda73a0c69d9a24576616f565cbb7b44a1dd956c1a254
|
||||
CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000
|
||||
CVE-2024-44739,0,0,48da2c283a8d53275b8fef0ca13127577bd8ad3471472700794962cf357a3ab6,2024-09-06T16:46:47.907000
|
||||
CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000
|
||||
CVE-2024-44744,0,0,43015c41271252641ea2f881ca4ade7f1614da67e3e6de0e2e1c645ebe65d431,2024-10-04T13:51:25.567000
|
||||
CVE-2024-44744,0,1,83942cbf0bc52b807dc374447d58331fdab7ca8540cec1aa4efb11011d74c6f7,2024-10-04T20:15:07.203000
|
||||
CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000
|
||||
CVE-2024-44760,0,0,0d252ff08482783aaee88c027910c09101e7f32f15f52b69e5e2b4482012606e,2024-08-30T15:55:41.137000
|
||||
CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000
|
||||
@ -260426,8 +260433,8 @@ CVE-2024-46049,0,0,39c19419297fc26bc1a072b6b6a8ff9ba0434b8f7cc74fa3a910df77355bb
|
||||
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
|
||||
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
|
||||
CVE-2024-46077,1,1,a6d1cb3ff26b7d7453d3ade77ff7724f483365854f3ba3067bdfcd75d91592c0,2024-10-04T19:15:16.617000
|
||||
CVE-2024-46078,1,1,7f1b48e1fd0c9bb2dcdd129bc1e545a9babd46d940f11ce11e709e02a30a57bc,2024-10-04T19:15:16.683000
|
||||
CVE-2024-46077,0,0,a6d1cb3ff26b7d7453d3ade77ff7724f483365854f3ba3067bdfcd75d91592c0,2024-10-04T19:15:16.617000
|
||||
CVE-2024-46078,0,0,7f1b48e1fd0c9bb2dcdd129bc1e545a9babd46d940f11ce11e709e02a30a57bc,2024-10-04T19:15:16.683000
|
||||
CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
|
||||
CVE-2024-46080,0,0,a4105e0b464dca0de4d1e54f88b52de989491386f4663108231c49b8d396548b,2024-10-04T13:51:25.567000
|
||||
@ -260906,10 +260913,10 @@ CVE-2024-47121,0,0,830f62a6be0f79218c681ce5c0f56ef71ebb1165874ffa7d35d9dfc9d8a4f
|
||||
CVE-2024-47122,0,0,e0f9aa8f0596b587e90b4400a29626a8b64f4ddfbdc9e6c1ab628dbfb23c739c,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47123,0,0,bbdbfb51901632a47c535ea4dcd5d299921e18e7ddcf75b4811c11a55f0ec3e4,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47124,0,0,b7142db2d87171fa9c8437da35c28c748743d2f5cee3bd45d72fc56f18b32079,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47125,0,1,1aa3f496cdeb9df9921e3ef8cdaaf37b32ce05369dfa0c9b8263b605f23e335e,2024-10-04T19:15:16.367000
|
||||
CVE-2024-47125,0,0,1aa3f496cdeb9df9921e3ef8cdaaf37b32ce05369dfa0c9b8263b605f23e335e,2024-10-04T19:15:16.367000
|
||||
CVE-2024-47126,0,0,84dfb74d84b1b3363993deeb26a144697dcdefb9c446b3389765cbda7d49bb21,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47127,0,0,d5552eca3981a4fe398a49de0bd6fbe19a0b510e5b226a4e47633efaf395b3f1,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47128,0,1,9894570647a8a3350cb2c626c9ee14343ebce9ae24d05ad1c0aa8c48ebdfb1e8,2024-10-04T19:17:15.237000
|
||||
CVE-2024-47128,0,0,9894570647a8a3350cb2c626c9ee14343ebce9ae24d05ad1c0aa8c48ebdfb1e8,2024-10-04T19:17:15.237000
|
||||
CVE-2024-47129,0,0,23363d6be7eaedc70218c6669e3563960f8c0ab3812ee0905fbad567ac579b7b,2024-10-04T17:56:33.710000
|
||||
CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000
|
||||
CVE-2024-47130,0,0,540997cbd7f130ccb2061f2aa0e43d0f9dc216905a308011eb424fceed57788f,2024-10-04T17:57:13.453000
|
||||
@ -260936,16 +260943,16 @@ CVE-2024-47178,0,0,4b3608cd773dadb192e16beb77fa1e65e8ee51bd05c7dce0427d0f28ff638
|
||||
CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40b36,2024-10-02T20:15:11.627000
|
||||
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
|
||||
CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47182,0,1,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18380,2024-10-04T18:31:29.027000
|
||||
CVE-2024-47182,0,0,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18380,2024-10-04T18:31:29.027000
|
||||
CVE-2024-47183,0,0,02302ff11afc922cedfbc7277a7437b797846284f61ab5d3fecee6d7438d9bc9,2024-10-04T15:15:13.010000
|
||||
CVE-2024-47184,0,1,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000
|
||||
CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000
|
||||
CVE-2024-47186,0,0,85f9ee5a5901f7a68ce64fa53ba9991136dfecf88b48bceba5f09bc991f04ddc,2024-09-30T12:45:57.823000
|
||||
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
|
||||
CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000
|
||||
CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000
|
||||
CVE-2024-4721,0,0,58190a4c7e114543454f0451ab9386f5b2fe1b56ab67d3c8b011dbecb251f4fd,2024-05-17T02:40:34.750000
|
||||
CVE-2024-47210,0,0,ca2b900fbd9eb194b293e1ce40d6ad1fe1c427789838eaeabb19878edb5f2c77,2024-09-26T13:32:55.343000
|
||||
CVE-2024-47211,1,1,a7467f2ffb6724cd76b129fdb8e2b38a4192bd5dd0b240db0c525380723d5355,2024-10-04T18:15:08.550000
|
||||
CVE-2024-47211,0,0,a7467f2ffb6724cd76b129fdb8e2b38a4192bd5dd0b240db0c525380723d5355,2024-10-04T18:15:08.550000
|
||||
CVE-2024-47218,0,0,cbae5651883fc6a23cfded5441ecfa0a8fc9a13deebe9132508757a320a358a9,2024-09-26T13:32:55.343000
|
||||
CVE-2024-47219,0,0,a066954bcdf131c2608027bab8859b20b54f044bb76995c0988c392d4a5406dc,2024-09-26T13:32:55.343000
|
||||
CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000
|
||||
@ -261049,6 +261056,7 @@ CVE-2024-4774,0,0,a30e3c0a9681e5745664b5a7d21e43f4931cba5ae0f7ac5d13f7a53db899f7
|
||||
CVE-2024-4775,0,0,e28694f3b8983e1ffd74471dfd44709d0dccce69f1a573f2d66ebeb202246c51,2024-07-03T02:08:07.390000
|
||||
CVE-2024-4776,0,0,8d62a3fb449cd595ed01f29a43c4395459263028a3240838c3f471dfed40e010,2024-07-03T02:08:08.187000
|
||||
CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000
|
||||
CVE-2024-47764,1,1,964791d3a1e07714d0e507aea394a1d626c95f501bf25a699ea94fa793245b67,2024-10-04T20:15:07.310000
|
||||
CVE-2024-47765,0,0,a74c0586950ac30ac1cab289bf57a8291a5e640cc5f088f66a801d8ac6cc7901,2024-10-04T15:15:13.213000
|
||||
CVE-2024-47768,0,0,e482b082e0263a8fda639a9487d2bd81bb26ce84f27ae611650cceea34b148d5,2024-10-04T15:15:13.323000
|
||||
CVE-2024-47769,0,0,603b250aa4f0c453764e466322a819b31123a719ed3b6596211616d96925bdbc,2024-10-04T15:15:13.427000
|
||||
@ -261077,6 +261085,8 @@ CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2
|
||||
CVE-2024-4789,0,0,991c3c0809892f7a4ebcc223f96155782fc07af160e30bd64d5fbc63735bec50,2024-05-17T18:35:35.070000
|
||||
CVE-2024-4790,0,0,96aecd7cd4f769c190cdd6309a2627db4d493e5cf9efda536a135cb9a7f4eb96,2024-06-20T20:15:19.883000
|
||||
CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000
|
||||
CVE-2024-47910,1,1,6cd289025bb077869ea986b1aa0ab53f79b5f90dafefff88dd7485ad54979414,2024-10-04T21:15:13.453000
|
||||
CVE-2024-47911,1,1,2f674afdf2087bb63bb25503ba094a88356def10c9c1fddc2f7b78a1f29a51b7,2024-10-04T21:15:13.530000
|
||||
CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000
|
||||
CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000
|
||||
CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000
|
||||
@ -262900,7 +262910,7 @@ CVE-2024-6927,0,0,e148b46f63346622a06f6186d016b89227da86b491e3aa4a6ce8be2d756e17
|
||||
CVE-2024-6928,0,0,04e0edb45267f653103b1b4b8ed00c7e0e3fce07f9c3ed23eb9bfbde1bd8f41d,2024-09-10T14:35:09.507000
|
||||
CVE-2024-6929,0,0,8bfdfdeee5eedcabcdc8115a8b9e0de4383a4f6cebfda630b8dc6730a4ae0a8c,2024-09-12T14:32:51
|
||||
CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000
|
||||
CVE-2024-6931,0,1,afc8206efde859aea4fc6b2e7313e8d3852eafb6713ee805fdbc08c00575c491,2024-10-04T19:08:35.457000
|
||||
CVE-2024-6931,0,0,afc8206efde859aea4fc6b2e7313e8d3852eafb6713ee805fdbc08c00575c491,2024-10-04T19:08:35.457000
|
||||
CVE-2024-6932,0,0,b45f238b66342b8a7c2c79c0dddcacbab87276fdb0cd01ae77c1653350b609b3,2024-09-10T20:24:40.790000
|
||||
CVE-2024-6933,0,0,31e003a378d639e27641dced44e726d35d058acd0301a48a16d76976ef2aa1ee,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6934,0,0,e803290e0f45598964544bee83d9eab1d1648748432498a6102e4608f1e931cb,2024-09-10T20:22:56.390000
|
||||
@ -263051,7 +263061,7 @@ CVE-2024-7144,0,0,57a5a71f7611d2bbf4fd3384e95cd03b39e04b60449356a588f871c88f4479
|
||||
CVE-2024-7145,0,0,09358b8e986da363b6baeebea664dedb137746de39229d5884046e73cf837e28,2024-09-13T14:39:44.490000
|
||||
CVE-2024-7146,0,0,0d097eb41f121dd3c78bcb7ece20b3c3122f8d7908fd573306f5f8009daac9d3,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7147,0,0,d64b7d45d4df4fda891fe044ed5ed11da3adfb67eec103504ae2ce9a34185836,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7149,0,1,4963dc831b12eba62d31d7aa4f02ac890b9f9ccffaadef3143d337bc32518b50,2024-10-04T18:23:09.863000
|
||||
CVE-2024-7149,0,0,4963dc831b12eba62d31d7aa4f02ac890b9f9ccffaadef3143d337bc32518b50,2024-10-04T18:23:09.863000
|
||||
CVE-2024-7150,0,0,c7aa662c62f137fc9f5e7c2c4fa11d684ce4d74402782286c7770e7f6bcc041e,2024-08-08T13:04:18.753000
|
||||
CVE-2024-7151,0,0,414c1240860ea75ab59ee6e10e908928a07d954f70fe0075d0c8750033db15c0,2024-10-01T20:28:02.453000
|
||||
CVE-2024-7152,0,0,dcb2ef4ff482b2e3310b87257a8cfd0ded02bb0f2f9cc18d404e9808150d9dbb,2024-07-29T14:12:08.783000
|
||||
@ -263576,6 +263586,7 @@ CVE-2024-7797,0,0,3430cadba65aedfbf772af49a9e572a3ca306c1e3cba3762823768d5585ee5
|
||||
CVE-2024-7798,0,0,fb236dc26edd7cd7b8d8ddc705b6042a9a0956f84b8af7a488e63270aae0e9d8,2024-08-19T16:42:32.480000
|
||||
CVE-2024-7799,0,0,00b687245dbb834ce768a34773e6d247f116248fb1170e2cff00e71dda4a9f73,2024-08-19T16:47:37.860000
|
||||
CVE-2024-7800,0,0,648c15c60d543078675ed09d23bcee51c2c4405b9726708dfb6ef04a08b9ac6a,2024-08-19T16:50:39.993000
|
||||
CVE-2024-7801,1,1,301f5fca17bea4289123b09e3a6572d607f2c86df60a963918d3cae734db9e23,2024-10-04T20:15:07.440000
|
||||
CVE-2024-7805,0,0,135d6da17dfa4c84aefd569e9d92e16548bde418c54a07f703c8b45a0b8c6cd9,2024-09-11T14:15:13.560000
|
||||
CVE-2024-7808,0,0,969711922c4e0f4c36191148ae8c5b992516373bcf5aef167544cc98dd0f6ef8,2024-08-19T18:07:44.270000
|
||||
CVE-2024-7809,0,0,60527746c8c58a9337e860dd0533a4fd053da5d7ab44e27861411efc76582427,2024-08-19T18:11:18.537000
|
||||
@ -263819,8 +263830,8 @@ CVE-2024-8144,0,0,8c217cf77629850f2a31ec00f7904f772883a591a54b72411e3d3cd24bcf1f
|
||||
CVE-2024-8145,0,0,bd81408bdf46da0e2582ac2e30e29c3e5c1bfb2c062e1e74f1ce357731354e4f,2024-09-18T15:34:47.007000
|
||||
CVE-2024-8146,0,0,a2a80ffef156fb85ffee90216beed89480bdca821cd7147cd0b42bd2951a2961,2024-09-24T17:00:38.933000
|
||||
CVE-2024-8147,0,0,ec07f8c3276e9a222de07865fca93dea2ccb4507aaa042530afe8cfe5642dbe8,2024-09-11T18:37:20.670000
|
||||
CVE-2024-8148,1,1,4ae6bc31378de99eef830e0c6483ed4fa0ab3797a89e11177bda6ec38b963f04,2024-10-04T18:15:08.633000
|
||||
CVE-2024-8149,1,1,18f7738f80cfb657bb87327fcd267091c8b97e1c8cee0990a13a7b5503015de1,2024-10-04T18:15:08.833000
|
||||
CVE-2024-8148,0,0,4ae6bc31378de99eef830e0c6483ed4fa0ab3797a89e11177bda6ec38b963f04,2024-10-04T18:15:08.633000
|
||||
CVE-2024-8149,0,0,18f7738f80cfb657bb87327fcd267091c8b97e1c8cee0990a13a7b5503015de1,2024-10-04T18:15:08.833000
|
||||
CVE-2024-8150,0,0,ec5d1f8699fbdf60c07977f622d12947268f6e6a471ea831b69250e74a2f851f,2024-09-12T21:01:57.790000
|
||||
CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000
|
||||
CVE-2024-8152,0,0,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000
|
||||
@ -264167,7 +264178,7 @@ CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5
|
||||
CVE-2024-8675,0,0,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000
|
||||
CVE-2024-8678,0,0,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000
|
||||
CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000
|
||||
CVE-2024-8681,0,1,2f5ab49d51db3e33ab9c3efe71286523b819481cc474a692b523b490549daba9,2024-10-04T19:04:49.490000
|
||||
CVE-2024-8681,0,0,2f5ab49d51db3e33ab9c3efe71286523b819481cc474a692b523b490549daba9,2024-10-04T19:04:49.490000
|
||||
CVE-2024-8686,0,0,022931d7d759e19b0434bc52cbdd6347bb39936f99eb55db4994112c6b1c44f1,2024-10-03T01:35:10.317000
|
||||
CVE-2024-8687,0,0,acaaec34cb53b28ae166b73ca3b7beb76d1056832fd2f401fa104cfe417cf027,2024-10-03T00:26:56.110000
|
||||
CVE-2024-8688,0,0,029257a651f738e9f27877382144b226fa4512857c7fc61efd2c2ae6b87c68fd,2024-10-03T00:19:32.047000
|
||||
@ -264285,7 +264296,7 @@ CVE-2024-8910,0,0,381e6285f77cbfcd68b12e9f3c36f92b4377fd4642413a4087debb4746eed0
|
||||
CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
|
||||
CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
|
||||
CVE-2024-8922,0,1,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000
|
||||
CVE-2024-8922,0,0,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000
|
||||
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8940,0,0,8c62b13b4d198a54cb56580861e41476c7bb8758f7b9eb8762dc3ff8a4d7701c,2024-10-01T17:21:01.550000
|
||||
CVE-2024-8941,0,0,92a203d8a6a94e9c82aca27b5b4eb25cc17b0659508e43ff25edbb70a0d6f393,2024-09-30T19:45:43.223000
|
||||
@ -264300,7 +264311,7 @@ CVE-2024-8951,0,0,888c97aa442d5e8c89ae77387b914cd3981839dfe932748e6b429d09cccb70
|
||||
CVE-2024-8956,0,0,67fe3d1874df790c4fe403e5b4da2c61ceb691a22ee76441757b9e4b9f428f5d,2024-10-01T16:01:30.063000
|
||||
CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a7186072b,2024-10-01T17:49:25.573000
|
||||
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
|
||||
CVE-2024-8965,0,1,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000
|
||||
CVE-2024-8965,0,0,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000
|
||||
CVE-2024-8967,0,0,1f8d6363a17be63cea1c528abb4efc0a4ea9ce6878b4a1d19a995b4e289c4b45,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8974,0,0,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000
|
||||
@ -264309,7 +264320,7 @@ CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cf
|
||||
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
||||
CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000
|
||||
CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000
|
||||
CVE-2024-8991,0,1,36ea31132f642cce3da65bf6a2c52220b14f1ba567442136b19c870ca92cc82c,2024-10-04T18:56:30.583000
|
||||
CVE-2024-8991,0,0,36ea31132f642cce3da65bf6a2c52220b14f1ba567442136b19c870ca92cc82c,2024-10-04T18:56:30.583000
|
||||
CVE-2024-8996,0,0,b0907780bcace0477557b6ba9bb55a2aefa2e27bdc88e1eb50e40fe332316c17,2024-10-01T19:16:02.793000
|
||||
CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
|
||||
CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000
|
||||
@ -264341,7 +264352,8 @@ CVE-2024-9040,0,0,0fb966ef41b73391708aea4bb41bcdf22035487df6b2f9dfc89d7d54ff5008
|
||||
CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b48,2024-09-27T15:57:55.073000
|
||||
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
|
||||
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
||||
CVE-2024-9049,0,1,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
|
||||
CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
|
||||
CVE-2024-9054,1,1,fb040cda9b65793f938a85c351f9688e60250df75ff9891d240b4e925d9ff647,2024-10-04T20:15:07.587000
|
||||
CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
||||
CVE-2024-9068,0,0,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000
|
||||
@ -264429,9 +264441,9 @@ CVE-2024-9276,0,0,f734c634e0a6a6bec2ec58d8e7062cd3473bc99a18d0bd4e8d6373e8c60627
|
||||
CVE-2024-9277,0,0,f1e655f47eee936d686b54fb8b9515ecc545b62a1b1d9dc4ecb649b1a6422fb1,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9278,0,0,c98fcdf08646aa34f8340bebd0cc0bb33c3ae12e8654eff8d2a257bd74e720e1,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9279,0,0,7995dae8d80d9aceb8f8f1a0c26fe2c24fd69dabb9ce47d89a8ec7eebd2ce251,2024-10-04T13:31:36
|
||||
CVE-2024-9280,0,1,6fb70ef1359961a69d46a0081f92ed8b4de0754106f5cdd6a2c2a95d361ae747,2024-10-04T18:00:19.320000
|
||||
CVE-2024-9281,0,1,c727181324f48d332ad9d5a9c59aeaca5ded3de24b59d196d37c8fad927c509f,2024-10-04T18:15:03.940000
|
||||
CVE-2024-9282,0,1,55016f43807b8bd2c7051116cb1e6375d4d2b410c86e99396c4800f5d9843fce,2024-10-04T18:33:38.293000
|
||||
CVE-2024-9280,0,0,6fb70ef1359961a69d46a0081f92ed8b4de0754106f5cdd6a2c2a95d361ae747,2024-10-04T18:00:19.320000
|
||||
CVE-2024-9281,0,0,c727181324f48d332ad9d5a9c59aeaca5ded3de24b59d196d37c8fad927c509f,2024-10-04T18:15:03.940000
|
||||
CVE-2024-9282,0,0,55016f43807b8bd2c7051116cb1e6375d4d2b410c86e99396c4800f5d9843fce,2024-10-04T18:33:38.293000
|
||||
CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9289,0,0,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000
|
||||
@ -264471,8 +264483,8 @@ CVE-2024-9349,0,0,d93ebf21205a68549107b9eb4027ef2497abf7f2b80843c1be13a041c232bc
|
||||
CVE-2024-9353,0,0,b924aba767123c53d0fe02fb416cc00784b5397574d1ca21e990936e9a08f0ad,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9359,0,1,c3e20cb7feaf9e2d5c48c39f4d484e16226f28d5df197104e70b6a5f0b84dc00,2024-10-04T18:54:12.417000
|
||||
CVE-2024-9360,0,1,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a7446,2024-10-04T18:53:58.020000
|
||||
CVE-2024-9359,0,0,c3e20cb7feaf9e2d5c48c39f4d484e16226f28d5df197104e70b6a5f0b84dc00,2024-10-04T18:54:12.417000
|
||||
CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a7446,2024-10-04T18:53:58.020000
|
||||
CVE-2024-9368,0,0,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user