mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-06-19T08:00:19.859187+00:00
This commit is contained in:
parent
ce5ecb51d3
commit
24693ee19d
47
CVE-2023/CVE-2023-66xx/CVE-2023-6692.json
Normal file
47
CVE-2023/CVE-2023-66xx/CVE-2023-6692.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-6692",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-19T06:15:10.873",
|
||||||
|
"lastModified": "2024-06-19T06:15:10.873",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Ultimate Blocks \u2013 WordPress Blocks Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's tab anchor metabox in all versions up to, and including, 3.0.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3022998%40ultimate-blocks%2Ftrunk&old=3016254%40ultimate-blocks%2Ftrunk&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/33e7006f-3fb9-4493-9ce5-67698c877159?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-14xx/CVE-2024-1407.json
Normal file
59
CVE-2024/CVE-2024-14xx/CVE-2024-1407.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-1407",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-19T07:15:45.730",
|
||||||
|
"lastModified": "2024-06-19T07:15:45.730",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Paid Memberships Pro \u2013 Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.10. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to subscribe to, modify, or cancel membership for a user via a forged request granted they can trick a user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/strangerstudios/paid-memberships-pro/pull/2839",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/strangerstudios/paid-memberships-pro/pull/2893",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/paid-memberships-pro/tags/2.12.10/includes/functions.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3058329%40paid-memberships-pro%2Ftrunk&old=3033153%40paid-memberships-pro%2Ftrunk&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c46bcbd1-566d-4b21-84a1-f25e3df7ddc7?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2024/CVE-2024-362xx/CVE-2024-36252.json
Normal file
24
CVE-2024/CVE-2024-362xx/CVE-2024-36252.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36252",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-06-19T07:15:46.200",
|
||||||
|
"lastModified": "2024-06-19T07:15:46.200",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is installed."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN00442488/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.ricoh.com/products/security/vulnerabilities/vul?id=ricoh-2024-000004",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2024/CVE-2024-364xx/CVE-2024-36480.json
Normal file
24
CVE-2024/CVE-2024-364xx/CVE-2024-36480.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36480",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-06-19T07:15:46.340",
|
||||||
|
"lastModified": "2024-06-19T07:15:46.340",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use of hard-coded credentials issue exists in Ricoh Streamline NX PC Client ver.3.7.2 and earlier. If this vulnerability is exploited, an attacker may obtain LocalSystem Account of the PC where the product is installed. As a result, unintended operations may be performed on the PC."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN00442488/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.ricoh.com/products/security/vulnerabilities/vul?id=ricoh-2024-000005",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-369xx/CVE-2024-36978.json
Normal file
20
CVE-2024/CVE-2024-369xx/CVE-2024-36978.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36978",
|
||||||
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"published": "2024-06-19T07:15:46.437",
|
||||||
|
"lastModified": "2024-06-19T07:15:46.437",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: sch_multiq: fix possible OOB write in multiq_tune()\n\nq->bands will be assigned to qopt->bands to execute subsequent code logic\nafter kmalloc. So the old q->bands should not be used in kmalloc.\nOtherwise, an out-of-bounds write will occur."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/affc18fdc694190ca7575b9a86632a73b9fe043d",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2024/CVE-2024-371xx/CVE-2024-37124.json
Normal file
24
CVE-2024/CVE-2024-371xx/CVE-2024-37124.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-37124",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-06-19T07:15:46.547",
|
||||||
|
"lastModified": "2024-06-19T07:15:46.547",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is installed."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN00442488/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.ricoh.com/products/security/vulnerabilities/vul?id=ricoh-2024-000006",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2024/CVE-2024-373xx/CVE-2024-37387.json
Normal file
24
CVE-2024/CVE-2024-373xx/CVE-2024-37387.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-37387",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-06-19T07:15:46.647",
|
||||||
|
"lastModified": "2024-06-19T07:15:46.647",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be altered."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN00442488/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.ricoh.com/products/security/vulnerabilities/vul?id=ricoh-2024-000007",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
28
CVE-2024/CVE-2024-378xx/CVE-2024-37881.json
Normal file
28
CVE-2024/CVE-2024-378xx/CVE-2024-37881.json
Normal file
@ -0,0 +1,28 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-37881",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-06-19T07:15:46.743",
|
||||||
|
"lastModified": "2024-06-19T07:15:46.743",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SiteGuard WP Plugin provides a functionality to customize the path to the login page wp-login.php and implements a measure to avoid redirection from other URLs. However, SiteGuard WP Plugin versions prior to 1.7.7 missed to implement a measure to avoid redirection from wp-register.php. As a result, the customized path to the login page may be exposed."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN60331535/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3094238/siteguard/trunk/classes/siteguard-rename-login.php?old=2888160&old_path=siteguard%2Ftrunk%2Fclasses%2Fsiteguard-rename-login.php",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.jp-secure.com/siteguard_wp_plugin_en/vuls/WPV2024001_en.html",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
47
CVE-2024/CVE-2024-38xx/CVE-2024-3894.json
Normal file
47
CVE-2024/CVE-2024-38xx/CVE-2024-3894.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-3894",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-19T07:15:46.847",
|
||||||
|
"lastModified": "2024-06-19T07:15:46.847",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an Image Title in all versions up to, and including, 3.2.19 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3100759%40robo-gallery%2Ftrunk&old=3066013%40robo-gallery%2Ftrunk&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e75d72d-d999-4755-8c90-7fb7d630ab00?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-4369",
|
"id": "CVE-2024-4369",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-05-01T00:15:06.890",
|
"published": "2024-05-01T00:15:06.890",
|
||||||
"lastModified": "2024-05-02T03:15:15.027",
|
"lastModified": "2024-06-19T06:15:11.227",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,6 +51,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3889",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-4369",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-4369",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
59
CVE-2024/CVE-2024-52xx/CVE-2024-5208.json
Normal file
59
CVE-2024/CVE-2024-52xx/CVE-2024-5208.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5208",
|
||||||
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
|
"published": "2024-06-19T06:15:11.420",
|
||||||
|
"lastModified": "2024-06-19T06:15:11.420",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An uncontrolled resource consumption vulnerability exists in the `upload-link` endpoint of mintplex-labs/anything-llm. This vulnerability allows attackers to cause a denial of service (DOS) by shutting down the server through sending invalid upload requests. Specifically, the server can be made to shut down by sending an empty body with a 'Content-Length: 0' header or by sending a body with arbitrary content, such as 'asdasdasd', with a 'Content-Length: 9' header. The vulnerability is reproducible by users with at least a 'Manager' role, sending a crafted request to any workspace. This issue indicates that a previous fix was not effective in mitigating the vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-400"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mintplex-labs/anything-llm/commit/e2439c6d4c3cfdacd96cd1b7b92d1f89c3cc8459",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://huntr.com/bounties/6c8bdfa1-ec56-4b02-bde9-cfc27470e6ca",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-53xx/CVE-2024-5343.json
Normal file
59
CVE-2024/CVE-2024-53xx/CVE-2024-5343.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5343",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-19T06:15:11.723",
|
||||||
|
"lastModified": "2024-06-19T06:15:11.723",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.19. This is due to missing or incorrect nonce validation on the 'rbs_ajax_create_article' and 'rbs_ajax_reset_views' functions. This makes it possible for unauthenticated attackers to create new posts and reset gallery view counts via a forged request granted they can trick a Contributor+ level user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/robo-gallery/tags/3.2.19/includes/extensions/rbs_create_post_ajax.php#L247",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/robo-gallery/tags/3.2.19/includes/extensions/rbs_create_post_ajax.php#L94",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/robo-gallery/tags/3.2.19/includes/rbs_gallery_ajax.php#L19",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3100759/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/045fbe5b-0e63-4820-97a7-017dd72eb73a?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2024/CVE-2024-55xx/CVE-2024-5574.json
Normal file
51
CVE-2024/CVE-2024-55xx/CVE-2024-5574.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5574",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-19T06:15:11.993",
|
||||||
|
"lastModified": "2024-06-19T06:15:11.993",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP Magazine Modules Lite plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.2 via the 'blockLayout' parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-magazine-modules-lite/trunk/includes/src/banner/element.php#L1363",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3104046/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0aeaf421-513b-4c9d-bd36-58af28c86bc1?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
47
CVE-2024/CVE-2024-58xx/CVE-2024-5853.json
Normal file
47
CVE-2024/CVE-2024-58xx/CVE-2024-5853.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5853",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-19T06:15:12.287",
|
||||||
|
"lastModified": "2024-06-19T06:15:12.287",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Image Optimizer, Resizer and CDN \u2013 Sirv plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the sirv_upload_file_by_chanks AJAX action in all versions up to, and including, 7.2.6. This makes it possible for authenticated attackers, with Contributor-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.9,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3103410/sirv/trunk/sirv.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e89b40ec-1952-46e3-a91b-bd38e62f8929?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
47
CVE-2024/CVE-2024-61xx/CVE-2024-6132.json
Normal file
47
CVE-2024/CVE-2024-61xx/CVE-2024-6132.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6132",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-19T06:15:12.520",
|
||||||
|
"lastModified": "2024-06-19T06:15:12.520",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Pexels: Free Stock Photos plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'pexels_fsp_images_options_validate' function in all versions up to, and including, 1.2.2. This makes it possible for authenticated attackers, with contributor-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-pexels-free-stock-photos/trunk/settings.php#L239",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/79dd492e-d4da-4209-83a8-d8059263ae92?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
36
README.md
36
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-19T06:00:18.712215+00:00
|
2024-06-19T08:00:19.859187+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-19T05:15:52.067000+00:00
|
2024-06-19T07:15:46.847000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,34 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
254404
|
254418
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `14`
|
Recently added CVEs: `14`
|
||||||
|
|
||||||
- [CVE-2024-2381](CVE-2024/CVE-2024-23xx/CVE-2024-2381.json) (`2024-06-19T04:15:10.753`)
|
- [CVE-2023-6692](CVE-2023/CVE-2023-66xx/CVE-2023-6692.json) (`2024-06-19T06:15:10.873`)
|
||||||
- [CVE-2024-3229](CVE-2024/CVE-2024-32xx/CVE-2024-3229.json) (`2024-06-19T05:15:52.067`)
|
- [CVE-2024-1407](CVE-2024/CVE-2024-14xx/CVE-2024-1407.json) (`2024-06-19T07:15:45.730`)
|
||||||
- [CVE-2024-35298](CVE-2024/CVE-2024-352xx/CVE-2024-35298.json) (`2024-06-19T05:15:51.907`)
|
- [CVE-2024-36252](CVE-2024/CVE-2024-362xx/CVE-2024-36252.json) (`2024-06-19T07:15:46.200`)
|
||||||
- [CVE-2024-3984](CVE-2024/CVE-2024-39xx/CVE-2024-3984.json) (`2024-06-19T04:15:11.213`)
|
- [CVE-2024-36480](CVE-2024/CVE-2024-364xx/CVE-2024-36480.json) (`2024-06-19T07:15:46.340`)
|
||||||
- [CVE-2024-4450](CVE-2024/CVE-2024-44xx/CVE-2024-4450.json) (`2024-06-19T04:15:11.497`)
|
- [CVE-2024-36978](CVE-2024/CVE-2024-369xx/CVE-2024-36978.json) (`2024-06-19T07:15:46.437`)
|
||||||
- [CVE-2024-4541](CVE-2024/CVE-2024-45xx/CVE-2024-4541.json) (`2024-06-19T04:15:11.793`)
|
- [CVE-2024-37124](CVE-2024/CVE-2024-371xx/CVE-2024-37124.json) (`2024-06-19T07:15:46.547`)
|
||||||
- [CVE-2024-4623](CVE-2024/CVE-2024-46xx/CVE-2024-4623.json) (`2024-06-19T04:15:12.107`)
|
- [CVE-2024-37387](CVE-2024/CVE-2024-373xx/CVE-2024-37387.json) (`2024-06-19T07:15:46.647`)
|
||||||
- [CVE-2024-4663](CVE-2024/CVE-2024-46xx/CVE-2024-4663.json) (`2024-06-19T04:15:12.403`)
|
- [CVE-2024-37881](CVE-2024/CVE-2024-378xx/CVE-2024-37881.json) (`2024-06-19T07:15:46.743`)
|
||||||
- [CVE-2024-4787](CVE-2024/CVE-2024-47xx/CVE-2024-4787.json) (`2024-06-19T04:15:12.730`)
|
- [CVE-2024-3894](CVE-2024/CVE-2024-38xx/CVE-2024-3894.json) (`2024-06-19T07:15:46.847`)
|
||||||
- [CVE-2024-4873](CVE-2024/CVE-2024-48xx/CVE-2024-4873.json) (`2024-06-19T04:15:12.990`)
|
- [CVE-2024-5208](CVE-2024/CVE-2024-52xx/CVE-2024-5208.json) (`2024-06-19T06:15:11.420`)
|
||||||
- [CVE-2024-5021](CVE-2024/CVE-2024-50xx/CVE-2024-5021.json) (`2024-06-19T04:15:13.310`)
|
- [CVE-2024-5343](CVE-2024/CVE-2024-53xx/CVE-2024-5343.json) (`2024-06-19T06:15:11.723`)
|
||||||
- [CVE-2024-5649](CVE-2024/CVE-2024-56xx/CVE-2024-5649.json) (`2024-06-19T04:15:13.583`)
|
- [CVE-2024-5574](CVE-2024/CVE-2024-55xx/CVE-2024-5574.json) (`2024-06-19T06:15:11.993`)
|
||||||
- [CVE-2024-5724](CVE-2024/CVE-2024-57xx/CVE-2024-5724.json) (`2024-06-19T04:15:13.860`)
|
- [CVE-2024-5853](CVE-2024/CVE-2024-58xx/CVE-2024-5853.json) (`2024-06-19T06:15:12.287`)
|
||||||
- [CVE-2024-5768](CVE-2024/CVE-2024-57xx/CVE-2024-5768.json) (`2024-06-19T04:15:14.160`)
|
- [CVE-2024-6132](CVE-2024/CVE-2024-61xx/CVE-2024-6132.json) (`2024-06-19T06:15:12.520`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2023-30312](CVE-2023/CVE-2023-303xx/CVE-2023-30312.json) (`2024-06-19T04:15:10.477`)
|
- [CVE-2024-4369](CVE-2024/CVE-2024-43xx/CVE-2024-4369.json) (`2024-06-19T06:15:11.227`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
46
_state.csv
46
_state.csv
@ -222327,7 +222327,7 @@ CVE-2023-30309,0,0,f6c35f1b3659dd85852c650ee4c2885b8b81eeeeb014710a5cce3eeaa7928
|
|||||||
CVE-2023-3031,0,0,e4921201f258ae4d3f18fd35b5c84803c33cafc04f7248b843047361a651cfb4,2023-06-12T16:48:57.833000
|
CVE-2023-3031,0,0,e4921201f258ae4d3f18fd35b5c84803c33cafc04f7248b843047361a651cfb4,2023-06-12T16:48:57.833000
|
||||||
CVE-2023-30310,0,0,9f32ce3966a9974c29e53e674bbbe7cd75f7bf67267bfce59cafeee645ced7bd,2024-05-29T13:02:09.280000
|
CVE-2023-30310,0,0,9f32ce3966a9974c29e53e674bbbe7cd75f7bf67267bfce59cafeee645ced7bd,2024-05-29T13:02:09.280000
|
||||||
CVE-2023-30311,0,0,6f161ea4afdbf1c1e6379b8e6719712c27aa95a5be3374c04e4be7dfbbb6c193,2024-05-29T13:02:09.280000
|
CVE-2023-30311,0,0,6f161ea4afdbf1c1e6379b8e6719712c27aa95a5be3374c04e4be7dfbbb6c193,2024-05-29T13:02:09.280000
|
||||||
CVE-2023-30312,0,1,c94eba8bbeb1b613b24598838e5acb6ffd5c45a38d78b813b6627a4e79ace684,2024-06-19T04:15:10.477000
|
CVE-2023-30312,0,0,c94eba8bbeb1b613b24598838e5acb6ffd5c45a38d78b813b6627a4e79ace684,2024-06-19T04:15:10.477000
|
||||||
CVE-2023-30313,0,0,702281230db167f684b154adfd80908d6c1bb76b48d2cf5c27e75abbe8365dba,2024-05-29T13:02:09.280000
|
CVE-2023-30313,0,0,702281230db167f684b154adfd80908d6c1bb76b48d2cf5c27e75abbe8365dba,2024-05-29T13:02:09.280000
|
||||||
CVE-2023-30314,0,0,27d1af23f818dc82ec03fac89f0b1d5a530a0cf5e1365c90462921489bdcfd47,2024-05-29T13:02:09.280000
|
CVE-2023-30314,0,0,27d1af23f818dc82ec03fac89f0b1d5a530a0cf5e1365c90462921489bdcfd47,2024-05-29T13:02:09.280000
|
||||||
CVE-2023-30319,0,0,6b9a305549b0e70f092ec22a94d0b22f5bc078f11075f00fc62c946b1553c0d7,2023-07-12T23:03:07.083000
|
CVE-2023-30319,0,0,6b9a305549b0e70f092ec22a94d0b22f5bc078f11075f00fc62c946b1553c0d7,2023-07-12T23:03:07.083000
|
||||||
@ -239879,6 +239879,7 @@ CVE-2023-6688,0,0,d261de4de637dc0e80af432f70bd6cacdd348e8805fcc1ab5b8afb55a49ce5
|
|||||||
CVE-2023-6689,0,0,94832909555ff59b567516253441b2d84f7ab3411369d6764bc6cdff465466c7,2023-12-29T19:29:33.807000
|
CVE-2023-6689,0,0,94832909555ff59b567516253441b2d84f7ab3411369d6764bc6cdff465466c7,2023-12-29T19:29:33.807000
|
||||||
CVE-2023-6690,0,0,4a0a71b1ead07e18f281fc4661b8ad9c1c5894485cf3fc449f0f62ac342ca884,2023-12-29T19:21:45.180000
|
CVE-2023-6690,0,0,4a0a71b1ead07e18f281fc4661b8ad9c1c5894485cf3fc449f0f62ac342ca884,2023-12-29T19:21:45.180000
|
||||||
CVE-2023-6691,0,0,a11890938c81fde945a58f158b8b20210e60d65408972177cf95e97613dae836,2023-12-28T18:28:00.493000
|
CVE-2023-6691,0,0,a11890938c81fde945a58f158b8b20210e60d65408972177cf95e97613dae836,2023-12-28T18:28:00.493000
|
||||||
|
CVE-2023-6692,1,1,bf557c3ebfee6750ae6b7c1bb3c2f168b22fd88b4a864917ada31e91e29ece8a,2024-06-19T06:15:10.873000
|
||||||
CVE-2023-6693,0,0,cf628307c1964a00995a1e6a5134d1eb338281166ebf99b3dd57917a16a1b948,2024-05-22T17:16:09.817000
|
CVE-2023-6693,0,0,cf628307c1964a00995a1e6a5134d1eb338281166ebf99b3dd57917a16a1b948,2024-05-22T17:16:09.817000
|
||||||
CVE-2023-6694,0,0,74888c6061f5995c1ece9e256c949c745db7a28c9fae546822fe2bdd37077360,2024-04-10T13:24:00.070000
|
CVE-2023-6694,0,0,74888c6061f5995c1ece9e256c949c745db7a28c9fae546822fe2bdd37077360,2024-04-10T13:24:00.070000
|
||||||
CVE-2023-6695,0,0,c350585c288709484fa2c4ed5afca55376ce388211fecd421637a541eb8ceb4d,2024-04-10T13:24:00.070000
|
CVE-2023-6695,0,0,c350585c288709484fa2c4ed5afca55376ce388211fecd421637a541eb8ceb4d,2024-04-10T13:24:00.070000
|
||||||
@ -241606,6 +241607,7 @@ CVE-2024-1403,0,0,52ae0be80e56bab12c9eb7614c5934d9c3f91ac3ecccfb883ba911d569f9ab
|
|||||||
CVE-2024-1404,0,0,2bdd0ef1975c09eeeb8becea825068c858d5996650f8e796b4187f1653127afa,2024-05-17T02:35:25.647000
|
CVE-2024-1404,0,0,2bdd0ef1975c09eeeb8becea825068c858d5996650f8e796b4187f1653127afa,2024-05-17T02:35:25.647000
|
||||||
CVE-2024-1405,0,0,ae5bd42b76973a8b425282db98078aed6f04c4313708f5d3fdc8ebee3587232f,2024-05-17T02:35:25.767000
|
CVE-2024-1405,0,0,ae5bd42b76973a8b425282db98078aed6f04c4313708f5d3fdc8ebee3587232f,2024-05-17T02:35:25.767000
|
||||||
CVE-2024-1406,0,0,6550a87d634c803bc250747d6e95d1a92b844be0a4dfe16d71b011bf743baf19,2024-05-17T02:35:25.870000
|
CVE-2024-1406,0,0,6550a87d634c803bc250747d6e95d1a92b844be0a4dfe16d71b011bf743baf19,2024-05-17T02:35:25.870000
|
||||||
|
CVE-2024-1407,1,1,9f22b2bfa162de69df26546e39352ee255207027c27596afcb6f6195f2f56136,2024-06-19T07:15:45.730000
|
||||||
CVE-2024-1408,0,0,459282e673d0895d08ca66f1f5c00497d34216acebf7f722a72b076c4d3b2a9a,2024-02-29T13:49:29.390000
|
CVE-2024-1408,0,0,459282e673d0895d08ca66f1f5c00497d34216acebf7f722a72b076c4d3b2a9a,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1409,0,0,d0e45009fed6fac81d0d180ff2fcd57cf5cd35a7a048fa6351f7a4a4461a1319,2024-03-13T18:15:58.530000
|
CVE-2024-1409,0,0,d0e45009fed6fac81d0d180ff2fcd57cf5cd35a7a048fa6351f7a4a4461a1319,2024-03-13T18:15:58.530000
|
||||||
CVE-2024-1410,0,0,535308bfcb5b14b9cf6546577fa611ecf7473e04ab146e149a1b5e72425241fd,2024-03-13T12:33:51.697000
|
CVE-2024-1410,0,0,535308bfcb5b14b9cf6546577fa611ecf7473e04ab146e149a1b5e72425241fd,2024-03-13T12:33:51.697000
|
||||||
@ -244406,7 +244408,7 @@ CVE-2024-23806,0,0,3c7dd05f0d84cb4b37bdcdbac4571706a903d21147ebee955315287ef797b
|
|||||||
CVE-2024-23807,0,0,df12edcc395b0843ea97d6f3fbf434aff9cef06784aae4873fcae58a24a3d141,2024-02-29T13:49:29.390000
|
CVE-2024-23807,0,0,df12edcc395b0843ea97d6f3fbf434aff9cef06784aae4873fcae58a24a3d141,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-23808,0,0,5be188e2ed229b6d1c42bb6f499af717d633f551dde12260911eb0c8cbdc2703,2024-05-07T13:39:32.710000
|
CVE-2024-23808,0,0,5be188e2ed229b6d1c42bb6f499af717d633f551dde12260911eb0c8cbdc2703,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-23809,0,0,e4465b9152c477fa0b8b9ba353cffba5c3ae3843ad0f849fa715a6b77d4c4ae7,2024-04-02T15:15:53.217000
|
CVE-2024-23809,0,0,e4465b9152c477fa0b8b9ba353cffba5c3ae3843ad0f849fa715a6b77d4c4ae7,2024-04-02T15:15:53.217000
|
||||||
CVE-2024-2381,1,1,5b4f25b2819bc5e7db1eda51927485116ef40752aa9c15fb49d606d5004c1828,2024-06-19T04:15:10.753000
|
CVE-2024-2381,0,0,5b4f25b2819bc5e7db1eda51927485116ef40752aa9c15fb49d606d5004c1828,2024-06-19T04:15:10.753000
|
||||||
CVE-2024-23810,0,0,fcc523095813c9aa174bae9d5d18aa598f3c0429a0b756712e53ba2ee896842a,2024-02-13T14:01:00.987000
|
CVE-2024-23810,0,0,fcc523095813c9aa174bae9d5d18aa598f3c0429a0b756712e53ba2ee896842a,2024-02-13T14:01:00.987000
|
||||||
CVE-2024-23811,0,0,626bc7786e498ad37af14e3917801ad7d39c61c22419a48d031d889eeb5a7ea3,2024-02-13T14:01:00.987000
|
CVE-2024-23811,0,0,626bc7786e498ad37af14e3917801ad7d39c61c22419a48d031d889eeb5a7ea3,2024-02-13T14:01:00.987000
|
||||||
CVE-2024-23812,0,0,33a1b186208ff08c53ff4ffae26bc7a3ad9f21f666e95388037d51e55c6fc5f0,2024-02-13T14:01:00.987000
|
CVE-2024-23812,0,0,33a1b186208ff08c53ff4ffae26bc7a3ad9f21f666e95388037d51e55c6fc5f0,2024-02-13T14:01:00.987000
|
||||||
@ -249896,7 +249898,7 @@ CVE-2024-32285,0,0,9529431b83da151fb9b96ef61a6f52d78979021395b253d357cca57331ad8
|
|||||||
CVE-2024-32286,0,0,0446ae8cfeed3b6b428f38f3c2f4e35d46b31c54a9ccc231877126a8c050363b,2024-04-17T15:31:50.160000
|
CVE-2024-32286,0,0,0446ae8cfeed3b6b428f38f3c2f4e35d46b31c54a9ccc231877126a8c050363b,2024-04-17T15:31:50.160000
|
||||||
CVE-2024-32287,0,0,26a016a9b3c6a7e85e2e0f642b43856dadb05faacb97686d986a0222c93b67a8,2024-04-17T15:31:50.160000
|
CVE-2024-32287,0,0,26a016a9b3c6a7e85e2e0f642b43856dadb05faacb97686d986a0222c93b67a8,2024-04-17T15:31:50.160000
|
||||||
CVE-2024-32288,0,0,d6ad7a62d4bac5355131f6aa48a68ab7356e2aec6915f40a12433efb5f544350,2024-04-17T15:31:50.160000
|
CVE-2024-32288,0,0,d6ad7a62d4bac5355131f6aa48a68ab7356e2aec6915f40a12433efb5f544350,2024-04-17T15:31:50.160000
|
||||||
CVE-2024-3229,1,1,db852c9f4971c0df49e941b99aca10d64b9cfebf3e3dcfc895d6e72972f14531,2024-06-19T05:15:52.067000
|
CVE-2024-3229,0,0,db852c9f4971c0df49e941b99aca10d64b9cfebf3e3dcfc895d6e72972f14531,2024-06-19T05:15:52.067000
|
||||||
CVE-2024-32290,0,0,800e7992739d5b0400ed8c63993183d656650d0e339040a86ad028fc9cfdd76c,2024-04-17T15:31:50.160000
|
CVE-2024-32290,0,0,800e7992739d5b0400ed8c63993183d656650d0e339040a86ad028fc9cfdd76c,2024-04-17T15:31:50.160000
|
||||||
CVE-2024-32291,0,0,b7153c4f84f4dcdc9674c2de97a60dfcb3c6ccd76dc3087e39499a1f30a8221c,2024-04-17T15:31:50.160000
|
CVE-2024-32291,0,0,b7153c4f84f4dcdc9674c2de97a60dfcb3c6ccd76dc3087e39499a1f30a8221c,2024-04-17T15:31:50.160000
|
||||||
CVE-2024-32292,0,0,28e836ab012ba26ce6370aa637128c082a6104370d01202934f29fd84d4444bd,2024-04-17T15:31:50.160000
|
CVE-2024-32292,0,0,28e836ab012ba26ce6370aa637128c082a6104370d01202934f29fd84d4444bd,2024-04-17T15:31:50.160000
|
||||||
@ -251634,7 +251636,7 @@ CVE-2024-3529,0,0,a5064dfdb29cc291d331e7cb349f1ad4d7941de74c2bc68b73712d362eb350
|
|||||||
CVE-2024-35291,0,0,0cd9908c687150a1cb92a20a0728ae0d78713e0c1f8545554484da4694fb3024,2024-05-28T12:39:28.377000
|
CVE-2024-35291,0,0,0cd9908c687150a1cb92a20a0728ae0d78713e0c1f8545554484da4694fb3024,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-35292,0,0,d7611392c0d965ffc3c4722e15c98d7b6e4fb149df8eeccb24ddc9ca3fe05c9e,2024-06-11T13:54:12.057000
|
CVE-2024-35292,0,0,d7611392c0d965ffc3c4722e15c98d7b6e4fb149df8eeccb24ddc9ca3fe05c9e,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-35297,0,0,77081ae230c63fb48dd5900682a9571bd14346ef9951f53b02ff7fc86a100e83,2024-05-28T12:39:28.377000
|
CVE-2024-35297,0,0,77081ae230c63fb48dd5900682a9571bd14346ef9951f53b02ff7fc86a100e83,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-35298,1,1,c7dc34c21e5926904863afa75e79d893b4c1f54d8405029e7ad9b38d088d427c,2024-06-19T05:15:51.907000
|
CVE-2024-35298,0,0,c7dc34c21e5926904863afa75e79d893b4c1f54d8405029e7ad9b38d088d427c,2024-06-19T05:15:51.907000
|
||||||
CVE-2024-35299,0,0,3e4e645ea2334a2d70a8ac0e5a235ab378675ad9f04d95540b17d9c98a4ac10a,2024-05-16T13:03:05.353000
|
CVE-2024-35299,0,0,3e4e645ea2334a2d70a8ac0e5a235ab378675ad9f04d95540b17d9c98a4ac10a,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-3530,0,0,e12d930d34076470c73bc5005c248ade707b9149f13bae62cf727f0aa959148f,2024-05-17T02:39:59.340000
|
CVE-2024-3530,0,0,e12d930d34076470c73bc5005c248ade707b9149f13bae62cf727f0aa959148f,2024-05-17T02:39:59.340000
|
||||||
CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000
|
CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000
|
||||||
@ -252327,6 +252329,7 @@ CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f419
|
|||||||
CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000
|
CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468e33,2024-05-31T13:01:46.727000
|
CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468e33,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
||||||
|
CVE-2024-36252,1,1,caa82c94f4afcf99a4e6f98775aab93f1094ac4d77c179067af7f3989e090454,2024-06-19T07:15:46.200000
|
||||||
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-36263,0,0,8fc77ae12c809e003508687bca8ef69500efdb9e489f26efe8ffb68dd267fd3b,2024-06-13T18:36:09.010000
|
CVE-2024-36263,0,0,8fc77ae12c809e003508687bca8ef69500efdb9e489f26efe8ffb68dd267fd3b,2024-06-13T18:36:09.010000
|
||||||
@ -252418,6 +252421,7 @@ CVE-2024-36471,0,0,7bfc01a91f1334cb206068a1dfaffdf29e68b3bf2783355d50e083ff5a6a3
|
|||||||
CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501fc09,2024-05-28T17:11:47.007000
|
CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501fc09,2024-05-28T17:11:47.007000
|
||||||
CVE-2024-36473,0,0,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000
|
CVE-2024-36473,0,0,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000
|
CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000
|
||||||
|
CVE-2024-36480,1,1,53bc541f89f157ad3d204acbf1cf503ba51c7a7167474a19ec18c0fd6e59f6d7,2024-06-19T07:15:46.340000
|
||||||
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-36499,0,0,077c5caf8d301ff2d1947e18a01670bc02e5c0dd9fda48352816e5be2251d0eb,2024-06-17T12:42:04.623000
|
CVE-2024-36499,0,0,077c5caf8d301ff2d1947e18a01670bc02e5c0dd9fda48352816e5be2251d0eb,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000
|
CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000
|
||||||
@ -252641,6 +252645,7 @@ CVE-2024-36974,0,0,523b92247cf66f6361db9b7c957ef5cd9ba0f981d05a3392398bdf9da78a3
|
|||||||
CVE-2024-36975,0,0,83243f7768f45e89c82022b7e0d47c20c8e71e87e1ebb54d3fc69837c26fa479,2024-06-18T20:15:13.340000
|
CVE-2024-36975,0,0,83243f7768f45e89c82022b7e0d47c20c8e71e87e1ebb54d3fc69837c26fa479,2024-06-18T20:15:13.340000
|
||||||
CVE-2024-36976,0,0,1a806a37074af8f0890b0e258ce8f1566b67951e049fb8c5dfd1a1cd88f441a6,2024-06-18T20:15:13.437000
|
CVE-2024-36976,0,0,1a806a37074af8f0890b0e258ce8f1566b67951e049fb8c5dfd1a1cd88f441a6,2024-06-18T20:15:13.437000
|
||||||
CVE-2024-36977,0,0,ecdf5cde1ffeedc1b1b2928831c6b77a75e30b55c998a79df5a8fc5f4517fd8c,2024-06-18T20:15:13.517000
|
CVE-2024-36977,0,0,ecdf5cde1ffeedc1b1b2928831c6b77a75e30b55c998a79df5a8fc5f4517fd8c,2024-06-18T20:15:13.517000
|
||||||
|
CVE-2024-36978,1,1,075fd6eb1f84e32876f8b1032a0d8079dde4060e45e3db25cca04364dfac60a7,2024-06-19T07:15:46.437000
|
||||||
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
||||||
CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000
|
CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000
|
||||||
CVE-2024-3700,0,0,f1913b84964a9a87ca4f78bbad55a262819a35385e2c066c91eaa7c4a1891262,2024-06-12T17:51:52.710000
|
CVE-2024-3700,0,0,f1913b84964a9a87ca4f78bbad55a262819a35385e2c066c91eaa7c4a1891262,2024-06-12T17:51:52.710000
|
||||||
@ -252683,6 +252688,7 @@ CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f
|
|||||||
CVE-2024-37080,0,0,10e295609ce11c4b9f8de83bc5c9d03a60a3c7fddf058d2fd3d7811220f833e1,2024-06-18T06:15:11.640000
|
CVE-2024-37080,0,0,10e295609ce11c4b9f8de83bc5c9d03a60a3c7fddf058d2fd3d7811220f833e1,2024-06-18T06:15:11.640000
|
||||||
CVE-2024-37081,0,0,a260f8619b104800ca02613b64e1047ee007ff0595cf7675b1372a3d57029c23,2024-06-18T06:15:11.900000
|
CVE-2024-37081,0,0,a260f8619b104800ca02613b64e1047ee007ff0595cf7675b1372a3d57029c23,2024-06-18T06:15:11.900000
|
||||||
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
|
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
|
||||||
|
CVE-2024-37124,1,1,241b9f17ed119afd87ddb25cb7a5c08f2fcd12bc3731c8b59dc823a1ccc5f950,2024-06-19T07:15:46.547000
|
||||||
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
|
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
|
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000
|
CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000
|
||||||
@ -252760,6 +252766,7 @@ CVE-2024-3738,0,0,0968d9618a10c036b25eaa390531466819e491a5c992bcf4c715af4b591b91
|
|||||||
CVE-2024-37383,0,0,c0362d3d95fe11bdc30f3c36377b27485de734d675fe1b90f60703cfe5051656,2024-06-17T15:15:51.517000
|
CVE-2024-37383,0,0,c0362d3d95fe11bdc30f3c36377b27485de734d675fe1b90f60703cfe5051656,2024-06-17T15:15:51.517000
|
||||||
CVE-2024-37384,0,0,2bdb7db18773042dbfcf7b4442179738e059134c1a70f1a6d09b92e8cfe2872e,2024-06-17T15:15:51.640000
|
CVE-2024-37384,0,0,2bdb7db18773042dbfcf7b4442179738e059134c1a70f1a6d09b92e8cfe2872e,2024-06-17T15:15:51.640000
|
||||||
CVE-2024-37385,0,0,ab67b8a0f073ce7f5c28ca11584627dbf70b59e11b1337a1068ce1887aeb0943,2024-06-07T14:56:05.647000
|
CVE-2024-37385,0,0,ab67b8a0f073ce7f5c28ca11584627dbf70b59e11b1337a1068ce1887aeb0943,2024-06-07T14:56:05.647000
|
||||||
|
CVE-2024-37387,1,1,0f25007f9cfc5b749d503760fb293573c0590167d96792567102a081a7a4b4c8,2024-06-19T07:15:46.647000
|
||||||
CVE-2024-37388,0,0,78091082c96da1cca6d1b3a881a45160af8428a4ada3a4ba554597b78ade9a76,2024-06-07T19:24:09.243000
|
CVE-2024-37388,0,0,78091082c96da1cca6d1b3a881a45160af8428a4ada3a4ba554597b78ade9a76,2024-06-07T19:24:09.243000
|
||||||
CVE-2024-3739,0,0,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537e4,2024-05-17T02:40:06.067000
|
CVE-2024-3739,0,0,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537e4,2024-05-17T02:40:06.067000
|
||||||
CVE-2024-37393,0,0,adb4710ef8d4e8e5b898aa80bff6a41a92b599e232f1db44a8b62c91938837ef,2024-06-12T17:56:23.390000
|
CVE-2024-37393,0,0,adb4710ef8d4e8e5b898aa80bff6a41a92b599e232f1db44a8b62c91938837ef,2024-06-12T17:56:23.390000
|
||||||
@ -252857,6 +252864,7 @@ CVE-2024-37877,0,0,977bdb17b02ee563e354d32709be15b353932c13f2b0db17e57c208cd7c3a
|
|||||||
CVE-2024-37878,0,0,6ab5285f65d3836bfce4373eeb59284bc38e780244a86b2dd9df8f43f28d93d7,2024-06-13T18:36:09.010000
|
CVE-2024-37878,0,0,6ab5285f65d3836bfce4373eeb59284bc38e780244a86b2dd9df8f43f28d93d7,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-3788,0,0,746d07fda684df68d3fb292ada95a2bfbbf82c49ef53e13b55d1c7f158f32ee7,2024-05-14T16:11:39.510000
|
CVE-2024-3788,0,0,746d07fda684df68d3fb292ada95a2bfbbf82c49ef53e13b55d1c7f158f32ee7,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-37880,0,0,8fc2a7037c003cd05c8204143fd08c5c781310cbac1dbb1e80c2c17a0b28d4e3,2024-06-12T16:30:15.053000
|
CVE-2024-37880,0,0,8fc2a7037c003cd05c8204143fd08c5c781310cbac1dbb1e80c2c17a0b28d4e3,2024-06-12T16:30:15.053000
|
||||||
|
CVE-2024-37881,1,1,0c34bac75a31e8239bea59eac9a2abcc08657e589ece924dbfaddce6dc9308c2,2024-06-19T07:15:46.743000
|
||||||
CVE-2024-37882,0,0,45ca9932bf3d21ce548b08e090d9ac3d0e382ca97b4400acdf6ea5776d1f3c08,2024-06-17T12:42:04.623000
|
CVE-2024-37882,0,0,45ca9932bf3d21ce548b08e090d9ac3d0e382ca97b4400acdf6ea5776d1f3c08,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-37883,0,0,c888822acb2129cd70ebdf11385d4592fadef6856c52c29e59a2fa7e7237e972,2024-06-17T12:42:04.623000
|
CVE-2024-37883,0,0,c888822acb2129cd70ebdf11385d4592fadef6856c52c29e59a2fa7e7237e972,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-37884,0,0,b707a0f87446700c352d589d1b4076085e4d7ec94492a1b6b776af09951cf2b4,2024-06-17T12:42:04.623000
|
CVE-2024-37884,0,0,b707a0f87446700c352d589d1b4076085e4d7ec94492a1b6b776af09951cf2b4,2024-06-17T12:42:04.623000
|
||||||
@ -253011,6 +253019,7 @@ CVE-2024-3890,0,0,167befe3a418fe829a07bf47548aa5d5c5fe13f91b75a3184f188bef038919
|
|||||||
CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535ead,2024-05-02T18:00:37.360000
|
CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535ead,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d8055a,2024-05-15T18:35:11.453000
|
CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d8055a,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000
|
CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000
|
||||||
|
CVE-2024-3894,1,1,0e1a5ee4bdb96e30955d93f7eeb5a1ca1957a6840cbdbd26882844253349e849,2024-06-19T07:15:46.847000
|
||||||
CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24ea,2024-05-02T18:00:37.360000
|
CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24ea,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000
|
CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3900,0,0,5bafaa90d65e26f460054cb65a089d31ecb0030e0f85c3f0ee595a0cce123691,2024-04-17T20:08:21.887000
|
CVE-2024-3900,0,0,5bafaa90d65e26f460054cb65a089d31ecb0030e0f85c3f0ee595a0cce123691,2024-04-17T20:08:21.887000
|
||||||
@ -253071,7 +253080,7 @@ CVE-2024-3974,0,0,30b94b89b01dd2c6057362330f67dc78937f3f3edffa0c5a57e7602f711f91
|
|||||||
CVE-2024-3977,0,0,e9f44416847592725fc2cd47ffed9c743bca75989a5c2d940c73903d22d68b79,2024-06-17T12:42:04.623000
|
CVE-2024-3977,0,0,e9f44416847592725fc2cd47ffed9c743bca75989a5c2d940c73903d22d68b79,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-3978,0,0,338ec55d360d0ecf1dfe595690a2d37e24aa4129fa5a75aae324bfa31cd2fe9a,2024-06-17T12:42:04.623000
|
CVE-2024-3978,0,0,338ec55d360d0ecf1dfe595690a2d37e24aa4129fa5a75aae324bfa31cd2fe9a,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-3979,0,0,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000
|
CVE-2024-3979,0,0,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000
|
||||||
CVE-2024-3984,1,1,cb13d99fc80b6409a686317ff1e135ad2da1da6558955948ac3ee4d4625aa0a5,2024-06-19T04:15:11.213000
|
CVE-2024-3984,0,0,cb13d99fc80b6409a686317ff1e135ad2da1da6558955948ac3ee4d4625aa0a5,2024-06-19T04:15:11.213000
|
||||||
CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000
|
CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3987,0,0,05499205f937534ee026fd5a41dcafd44deae059117eea743b5e3e3c53eaee01,2024-06-07T14:56:05.647000
|
CVE-2024-3987,0,0,05499205f937534ee026fd5a41dcafd44deae059117eea743b5e3e3c53eaee01,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
|
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
|
||||||
@ -253367,7 +253376,7 @@ CVE-2024-4365,0,0,9806433296206bcec148d9648ab2fc91142327d17ef07e64e0ad9e5ff3907a
|
|||||||
CVE-2024-4366,0,0,c04cea9d73579a737d5c3d200547b1e50e3a1d3ac8e5c0e3a1d88c878c2e9d6a,2024-05-24T13:03:05.093000
|
CVE-2024-4366,0,0,c04cea9d73579a737d5c3d200547b1e50e3a1d3ac8e5c0e3a1d88c878c2e9d6a,2024-05-24T13:03:05.093000
|
||||||
CVE-2024-4367,0,0,c21edbb80531231ffca1d343d0a559592c99f935f8e88145cc03f35a6a006b04,2024-06-10T17:16:33.380000
|
CVE-2024-4367,0,0,c21edbb80531231ffca1d343d0a559592c99f935f8e88145cc03f35a6a006b04,2024-06-10T17:16:33.380000
|
||||||
CVE-2024-4368,0,0,e238366009859277dd7e92e4325028250a78f7d3fa28b20672c01083b2417648,2024-06-10T18:15:36.693000
|
CVE-2024-4368,0,0,e238366009859277dd7e92e4325028250a78f7d3fa28b20672c01083b2417648,2024-06-10T18:15:36.693000
|
||||||
CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000
|
CVE-2024-4369,0,1,750c540dee2d4c40a38f06990cf466b3dc0fe3843b58e99a1d691067211642f2,2024-06-19T06:15:11.227000
|
||||||
CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0dbc,2024-05-15T16:40:19.330000
|
CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0dbc,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-4371,0,0,6cec3438f9da16aaaf81036d5252f279057c04fa33a9a5b8c9aee6667c7b57b7,2024-06-13T18:35:19.777000
|
CVE-2024-4371,0,0,6cec3438f9da16aaaf81036d5252f279057c04fa33a9a5b8c9aee6667c7b57b7,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000
|
CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000
|
||||||
@ -253426,7 +253435,7 @@ CVE-2024-4445,0,0,42f5f65e0ec1a0527ed0ebe136ff3e505384e30728c0f33fdcc95acd928f2f
|
|||||||
CVE-2024-4446,0,0,c1a78a1d4c0d05d17b6cead174a683289ca018fac3b1c104ff2e5b23dbf06e48,2024-05-14T16:11:39.510000
|
CVE-2024-4446,0,0,c1a78a1d4c0d05d17b6cead174a683289ca018fac3b1c104ff2e5b23dbf06e48,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4448,0,0,c0706d1927abee0ebde095d1bd8c9375ae579980372e3f8e4e4c3b77a255c913,2024-05-14T16:11:39.510000
|
CVE-2024-4448,0,0,c0706d1927abee0ebde095d1bd8c9375ae579980372e3f8e4e4c3b77a255c913,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb335,2024-05-14T16:11:39.510000
|
CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb335,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4450,1,1,7a491d8042ff672f697b3ae9dc2b62d6e777c4d0cac1fa3342780217f3c4f06e,2024-06-19T04:15:11.497000
|
CVE-2024-4450,0,0,7a491d8042ff672f697b3ae9dc2b62d6e777c4d0cac1fa3342780217f3c4f06e,2024-06-19T04:15:11.497000
|
||||||
CVE-2024-4451,0,0,f70e360fa3f5a5d6e18bdbe208091339d7cb5cb309615badd1f0a4ad058c1f13,2024-06-11T18:09:15.847000
|
CVE-2024-4451,0,0,f70e360fa3f5a5d6e18bdbe208091339d7cb5cb309615badd1f0a4ad058c1f13,2024-06-11T18:09:15.847000
|
||||||
CVE-2024-4452,0,0,3d66d1a1960a575e299177a954e31a59092574d107ebd8033a3f44850e26c060,2024-05-21T16:54:26.047000
|
CVE-2024-4452,0,0,3d66d1a1960a575e299177a954e31a59092574d107ebd8033a3f44850e26c060,2024-05-21T16:54:26.047000
|
||||||
CVE-2024-4453,0,0,707eb1eb10614c3d7f7f21e0ec15b9b3559f199dd400220131735a7028223558,2024-06-10T17:16:33.460000
|
CVE-2024-4453,0,0,707eb1eb10614c3d7f7f21e0ec15b9b3559f199dd400220131735a7028223558,2024-06-10T17:16:33.460000
|
||||||
@ -253503,7 +253512,7 @@ CVE-2024-4537,0,0,bc82aa6954c5799b0476dc279149a81ab940e42aa35e918500f89f663af922
|
|||||||
CVE-2024-4538,0,0,dbb952ff57fc82a37e26bc4eac10a9f198285e190e0ce1d17eb40564657c4b33,2024-05-07T13:39:32.710000
|
CVE-2024-4538,0,0,dbb952ff57fc82a37e26bc4eac10a9f198285e190e0ce1d17eb40564657c4b33,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-4539,0,0,83e8dd6ad2ba7f5df744ac27f19ba7dd20f88687370090b4e13c20c65e81aa4f,2024-05-14T16:11:39.510000
|
CVE-2024-4539,0,0,83e8dd6ad2ba7f5df744ac27f19ba7dd20f88687370090b4e13c20c65e81aa4f,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4540,0,0,dc537153d649e10b7c874b04ae96fc2345a92f4b276e017e0d8b384efb35ed61,2024-06-03T23:15:08.930000
|
CVE-2024-4540,0,0,dc537153d649e10b7c874b04ae96fc2345a92f4b276e017e0d8b384efb35ed61,2024-06-03T23:15:08.930000
|
||||||
CVE-2024-4541,1,1,8f81895621381934d510861cb3ed17efdd3ae5fc04fdbba54982b8a485cbc2bb,2024-06-19T04:15:11.793000
|
CVE-2024-4541,0,0,8f81895621381934d510861cb3ed17efdd3ae5fc04fdbba54982b8a485cbc2bb,2024-06-19T04:15:11.793000
|
||||||
CVE-2024-4542,0,0,d17f875757344f90ad0b6ea46d223a5444286908c9043b3fba1504d3883c4c6d,2024-05-16T14:15:08.980000
|
CVE-2024-4542,0,0,d17f875757344f90ad0b6ea46d223a5444286908c9043b3fba1504d3883c4c6d,2024-05-16T14:15:08.980000
|
||||||
CVE-2024-4544,0,0,5a154bb8f5362adfa7d1d9ca8e07fcce2012291bc3a87e95a1b546af1c241c8c,2024-05-24T13:03:11.993000
|
CVE-2024-4544,0,0,5a154bb8f5362adfa7d1d9ca8e07fcce2012291bc3a87e95a1b546af1c241c8c,2024-05-24T13:03:11.993000
|
||||||
CVE-2024-4545,0,0,6a8513e5f42227bdebff4b9eb7cd99ee2da82484e9d02165945026400c877f9c,2024-05-14T16:11:39.510000
|
CVE-2024-4545,0,0,6a8513e5f42227bdebff4b9eb7cd99ee2da82484e9d02165945026400c877f9c,2024-05-14T16:11:39.510000
|
||||||
@ -253567,7 +253576,7 @@ CVE-2024-4619,0,0,e5a9884a731cd527eccadb69d8fea8c7f9c7a04a1fc119314f14a8f7a5fe1b
|
|||||||
CVE-2024-4620,0,0,aca290e81a01c9aa0297c2a2a6f363e13c691584f35f3993ff959e5f7ab27226,2024-06-07T14:56:05.647000
|
CVE-2024-4620,0,0,aca290e81a01c9aa0297c2a2a6f363e13c691584f35f3993ff959e5f7ab27226,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-4621,0,0,0dcad97674134d7acc0f6a3b23542c7c7b4811503a20f42bfd18c3bed8fb5fba,2024-06-07T14:56:05.647000
|
CVE-2024-4621,0,0,0dcad97674134d7acc0f6a3b23542c7c7b4811503a20f42bfd18c3bed8fb5fba,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-4622,0,0,4b1992fe33b227c66e64bdd4cf1c71e31b73a98abda6bdd8e7687e0db4e86196,2024-05-15T18:35:11.453000
|
CVE-2024-4622,0,0,4b1992fe33b227c66e64bdd4cf1c71e31b73a98abda6bdd8e7687e0db4e86196,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-4623,1,1,cd721a04521d6e02c865f3b0b5d4fa5dafaaa0badffaa20fa9d718d9a931704d,2024-06-19T04:15:12.107000
|
CVE-2024-4623,0,0,cd721a04521d6e02c865f3b0b5d4fa5dafaaa0badffaa20fa9d718d9a931704d,2024-06-19T04:15:12.107000
|
||||||
CVE-2024-4624,0,0,2a601b2b9934f4e4184c90fc3ba9cbddeec712a59701e0372ed6d18cfcc3b7c7,2024-05-14T19:17:55.627000
|
CVE-2024-4624,0,0,2a601b2b9934f4e4184c90fc3ba9cbddeec712a59701e0372ed6d18cfcc3b7c7,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4630,0,0,f5808b44be131bdae6b6920228d425b0dd235ef4afe8685cc2ea30d538a619f5,2024-05-14T16:11:39.510000
|
CVE-2024-4630,0,0,f5808b44be131bdae6b6920228d425b0dd235ef4afe8685cc2ea30d538a619f5,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4631,0,0,e8ed3d07eca49fd9ce5a62406bcf23da9793cbcc792a956665a267b4f25fd693,2024-05-14T15:44:13.487000
|
CVE-2024-4631,0,0,e8ed3d07eca49fd9ce5a62406bcf23da9793cbcc792a956665a267b4f25fd693,2024-05-14T15:44:13.487000
|
||||||
@ -253590,7 +253599,7 @@ CVE-2024-4654,0,0,eca077048d127add67f133585649496d1af539c8d39e41b186d99947e2c0e5
|
|||||||
CVE-2024-4656,0,0,23093c7ec18a8f42da4c8fc1c86b9aa6984d979cf63954576e1d332548405180,2024-05-15T16:40:19.330000
|
CVE-2024-4656,0,0,23093c7ec18a8f42da4c8fc1c86b9aa6984d979cf63954576e1d332548405180,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-4661,0,0,e86145aa3dfc1a1e846a3970af65d72463f2a51aba17ea6b9d5a34de37b2fc53,2024-06-10T02:52:08.267000
|
CVE-2024-4661,0,0,e86145aa3dfc1a1e846a3970af65d72463f2a51aba17ea6b9d5a34de37b2fc53,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000
|
CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4663,1,1,5093a4590cc188b434b70527cead1f0677701d00c0a0a1f762d93a826b9c03ed,2024-06-19T04:15:12.403000
|
CVE-2024-4663,0,0,5093a4590cc188b434b70527cead1f0677701d00c0a0a1f762d93a826b9c03ed,2024-06-19T04:15:12.403000
|
||||||
CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000
|
CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000
|
CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-4669,0,0,cb3ea770e599714f2de5e50bc4195c130850e813b58882b88bfe234ded1dcd7f,2024-06-13T18:36:09.013000
|
CVE-2024-4669,0,0,cb3ea770e599714f2de5e50bc4195c130850e813b58882b88bfe234ded1dcd7f,2024-06-13T18:36:09.013000
|
||||||
@ -253684,7 +253693,7 @@ CVE-2024-4777,0,0,463b2af71f8f2a9d1c562c36b6fb26878d601ac505a437b31aefb6540cc53c
|
|||||||
CVE-2024-4778,0,0,37531b60d89a44d35c14fde25587b4d8cbf891fd39da513ae2adbe2646535312,2024-05-14T19:17:55.627000
|
CVE-2024-4778,0,0,37531b60d89a44d35c14fde25587b4d8cbf891fd39da513ae2adbe2646535312,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4779,0,0,e93e79f4a86fab8cb11a3f6a53c3afceec1606ec76ba934e81e552f2e4a9a244,2024-05-24T01:15:30.977000
|
CVE-2024-4779,0,0,e93e79f4a86fab8cb11a3f6a53c3afceec1606ec76ba934e81e552f2e4a9a244,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4783,0,0,daba56adbc0652555be3afeccbdbe190fb7cbe9964b63627bf6508f75d28c65f,2024-05-24T01:15:30.977000
|
CVE-2024-4783,0,0,daba56adbc0652555be3afeccbdbe190fb7cbe9964b63627bf6508f75d28c65f,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4787,1,1,0634b5ae623dc2a3f970d60256690d931423d37861b65ad1443a3e504a5b5c0b,2024-06-19T04:15:12.730000
|
CVE-2024-4787,0,0,0634b5ae623dc2a3f970d60256690d931423d37861b65ad1443a3e504a5b5c0b,2024-06-19T04:15:12.730000
|
||||||
CVE-2024-4788,0,0,1c9a8fbf6bcaa04fd9a337cf6b1788c99808cca0f3735caac5c9d9e2c279004c,2024-06-06T14:17:35.017000
|
CVE-2024-4788,0,0,1c9a8fbf6bcaa04fd9a337cf6b1788c99808cca0f3735caac5c9d9e2c279004c,2024-06-06T14:17:35.017000
|
||||||
CVE-2024-4789,0,0,c3ead1522386330c98ef03f50054b683a63e62c43c9e3867ea226ff37f2983a1,2024-05-17T18:35:35.070000
|
CVE-2024-4789,0,0,c3ead1522386330c98ef03f50054b683a63e62c43c9e3867ea226ff37f2983a1,2024-05-17T18:35:35.070000
|
||||||
CVE-2024-4790,0,0,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000
|
CVE-2024-4790,0,0,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000
|
||||||
@ -253746,7 +253755,7 @@ CVE-2024-4863,0,0,0f2a759d2230ea6d690206f8dcf95872d885a68184080990b57fd14696b638
|
|||||||
CVE-2024-4865,0,0,034a7c12f3d6f4bd5ac54ee1f34abd70a559c5b9a18ae852351f79db6d61b9c9,2024-05-20T13:00:34.807000
|
CVE-2024-4865,0,0,034a7c12f3d6f4bd5ac54ee1f34abd70a559c5b9a18ae852351f79db6d61b9c9,2024-05-20T13:00:34.807000
|
||||||
CVE-2024-4870,0,0,789ccad79b53f3162faaa4d0c14e00ab550e7e413c46a4332529e5d35d1d0423,2024-06-04T16:57:41.053000
|
CVE-2024-4870,0,0,789ccad79b53f3162faaa4d0c14e00ab550e7e413c46a4332529e5d35d1d0423,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-4871,0,0,089a89f3309c27433f20e3be4ef9a00379f9f19601c1c8029649846113aed43a,2024-05-14T19:17:55.627000
|
CVE-2024-4871,0,0,089a89f3309c27433f20e3be4ef9a00379f9f19601c1c8029649846113aed43a,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4873,1,1,b5297926ea8d8726afad8cdbe9f36c5996133b3dce2df8fcf7cd1919ebcb1e78,2024-06-19T04:15:12.990000
|
CVE-2024-4873,0,0,b5297926ea8d8726afad8cdbe9f36c5996133b3dce2df8fcf7cd1919ebcb1e78,2024-06-19T04:15:12.990000
|
||||||
CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000
|
CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000
|
CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000
|
CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000
|
||||||
@ -253837,7 +253846,7 @@ CVE-2024-5000,0,0,21f44bae275ca5e7f3a45da963612f2fb705c74e44c15e2681f54ff4506e6a
|
|||||||
CVE-2024-5001,0,0,bac0073c23ed28e836068e8632acf1110bc49b73246f9cff53f5a706acc4a57d,2024-06-06T14:17:35.017000
|
CVE-2024-5001,0,0,bac0073c23ed28e836068e8632acf1110bc49b73246f9cff53f5a706acc4a57d,2024-06-06T14:17:35.017000
|
||||||
CVE-2024-5003,0,0,d7f0fc1b6b7797a26bbde28f3345c21309ee3aa5cb19350abdc4f1d0ca9ec31a,2024-06-07T14:56:05.647000
|
CVE-2024-5003,0,0,d7f0fc1b6b7797a26bbde28f3345c21309ee3aa5cb19350abdc4f1d0ca9ec31a,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5006,0,0,982820e7e91a551bd12476d9f6731c77df87e69f9a4499c2643412449b7b2aa0,2024-06-11T17:36:24
|
CVE-2024-5006,0,0,982820e7e91a551bd12476d9f6731c77df87e69f9a4499c2643412449b7b2aa0,2024-06-11T17:36:24
|
||||||
CVE-2024-5021,1,1,6741dd7fe6cfc37a6c6b7484b86a601d6466e88034b83883016a9a8e99345405,2024-06-19T04:15:13.310000
|
CVE-2024-5021,0,0,6741dd7fe6cfc37a6c6b7484b86a601d6466e88034b83883016a9a8e99345405,2024-06-19T04:15:13.310000
|
||||||
CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000
|
CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000
|
||||||
CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000
|
CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000
|
||||||
CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992d7,2024-05-22T12:46:53.887000
|
CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992d7,2024-05-22T12:46:53.887000
|
||||||
@ -253969,6 +253978,7 @@ CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399
|
|||||||
CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000
|
CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000
|
||||||
CVE-2024-5206,0,0,dfdbb2d2210fa9604e6469b5345cbda30a0f0ae57d39e7dfc070825e6f931647,2024-06-17T19:15:59.190000
|
CVE-2024-5206,0,0,dfdbb2d2210fa9604e6469b5345cbda30a0f0ae57d39e7dfc070825e6f931647,2024-06-17T19:15:59.190000
|
||||||
CVE-2024-5207,0,0,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec522,2024-05-30T13:15:41.297000
|
CVE-2024-5207,0,0,837facf8fac5843bbf7aea1ce36fa00287f1ba077f8fbca1302b0ab4087ec522,2024-05-30T13:15:41.297000
|
||||||
|
CVE-2024-5208,1,1,ac2fc4715d85a3e7f4f64d0ecbe8e701363c156621f940cec8a96468853fa2ea,2024-06-19T06:15:11.420000
|
||||||
CVE-2024-5211,0,0,a4277f26aaa565cc417eac86a473b48ddc12386cf29490b9b3d30644e664c347,2024-06-13T18:36:09.010000
|
CVE-2024-5211,0,0,a4277f26aaa565cc417eac86a473b48ddc12386cf29490b9b3d30644e664c347,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000
|
CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000
|
||||||
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
|
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
|
||||||
@ -254056,6 +254066,7 @@ CVE-2024-5339,0,0,dff314e9f4c01abbc68b16981f5aeded8be46345bf871723981d333f3ae3b5
|
|||||||
CVE-2024-5340,0,0,b7957b42011f8f774e1db1ddaec566846336d3063a4d70dd9b49754c316b8f99,2024-06-04T19:21:05.373000
|
CVE-2024-5340,0,0,b7957b42011f8f774e1db1ddaec566846336d3063a4d70dd9b49754c316b8f99,2024-06-04T19:21:05.373000
|
||||||
CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000
|
CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-5342,0,0,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b118,2024-06-06T14:17:35.017000
|
CVE-2024-5342,0,0,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b118,2024-06-06T14:17:35.017000
|
||||||
|
CVE-2024-5343,1,1,47cfe4d550f1f0dbfee9a2af60d2296f61f9aa0a2239b425798aba3eec939905,2024-06-19T06:15:11.723000
|
||||||
CVE-2024-5345,0,0,6eb378e53e73ecd765d027e2916fd67b3a9d8ae24f673780d53a54e981925c7f,2024-05-31T13:01:46.727000
|
CVE-2024-5345,0,0,6eb378e53e73ecd765d027e2916fd67b3a9d8ae24f673780d53a54e981925c7f,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-5347,0,0,1da2ccb898789a7c7262d2aa6524b222bbe92ed9796804e25855dd4dd20a5fae,2024-05-31T13:01:46.727000
|
CVE-2024-5347,0,0,1da2ccb898789a7c7262d2aa6524b222bbe92ed9796804e25855dd4dd20a5fae,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000
|
CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000
|
||||||
@ -254198,6 +254209,7 @@ CVE-2024-5560,0,0,f1a6e79f857dcb0da00298e85540b2901c155f3f4e8e842ef291f9f993b61e
|
|||||||
CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000
|
CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000
|
||||||
CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000
|
CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000
|
CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000
|
||||||
|
CVE-2024-5574,1,1,e61398b52e7e578c38514d99e1cd854ee3b9045f14e28a4d2db6de7566257631,2024-06-19T06:15:11.993000
|
||||||
CVE-2024-5577,0,0,0394e112329dfafbe6884a2484f7873076e1a8201ddc51d40c9b2393b5d88276,2024-06-17T12:42:04.623000
|
CVE-2024-5577,0,0,0394e112329dfafbe6884a2484f7873076e1a8201ddc51d40c9b2393b5d88276,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000
|
CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-5585,0,0,7ca8acd7f48a83dc2f9c7f2dbf799bd4542c4abbbf9453c8a4fa401160a3a849,2024-06-13T04:15:17.407000
|
CVE-2024-5585,0,0,7ca8acd7f48a83dc2f9c7f2dbf799bd4542c4abbbf9453c8a4fa401160a3a849,2024-06-13T04:15:17.407000
|
||||||
@ -254221,7 +254233,7 @@ CVE-2024-5638,0,0,ecd29107ace2c39372f8ad7d26b6d92a031cf986dc4e07d96162e8140ebd09
|
|||||||
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
|
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
|
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
|
||||||
CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000
|
CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000
|
||||||
CVE-2024-5649,1,1,f665abdaa2c1bd0ad8c015322d62e738c982959dc32c2a416c1178883f55387c,2024-06-19T04:15:13.583000
|
CVE-2024-5649,0,0,f665abdaa2c1bd0ad8c015322d62e738c982959dc32c2a416c1178883f55387c,2024-06-19T04:15:13.583000
|
||||||
CVE-2024-5650,0,0,65f855892c82055621a01afe5dfbac2eeb37ab3d50eb12f09dc0d9a40779b9ee,2024-06-17T12:42:04.623000
|
CVE-2024-5650,0,0,65f855892c82055621a01afe5dfbac2eeb37ab3d50eb12f09dc0d9a40779b9ee,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000
|
CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000
|
||||||
CVE-2024-5654,0,0,e22a0b433d38e113ff7c2fe935a2ac4a2eac96ee27b605312aa4a4c8d50d69a0,2024-06-10T02:52:08.267000
|
CVE-2024-5654,0,0,e22a0b433d38e113ff7c2fe935a2ac4a2eac96ee27b605312aa4a4c8d50d69a0,2024-06-10T02:52:08.267000
|
||||||
@ -254254,7 +254266,7 @@ CVE-2024-5699,0,0,d1e1ab6a164c3c763187b9b9eaa5ede2a373113d6efcf901de284e7d644c77
|
|||||||
CVE-2024-5700,0,0,92d851a28dc6a0cf1e89dda1698a94af0728730fac9009e8ae23bc0d1685cbe9,2024-06-13T23:15:50.943000
|
CVE-2024-5700,0,0,92d851a28dc6a0cf1e89dda1698a94af0728730fac9009e8ae23bc0d1685cbe9,2024-06-13T23:15:50.943000
|
||||||
CVE-2024-5701,0,0,c0b77ae9f34889006ada566ff239d80e91c1e1e51e6239a509f45a6d387ce8ce,2024-06-11T13:54:12.057000
|
CVE-2024-5701,0,0,c0b77ae9f34889006ada566ff239d80e91c1e1e51e6239a509f45a6d387ce8ce,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-5702,0,0,132133584f2c8a8af63186716eb284a7e155bef1da08058dd33dd36afa50e8f2,2024-06-13T23:15:51.020000
|
CVE-2024-5702,0,0,132133584f2c8a8af63186716eb284a7e155bef1da08058dd33dd36afa50e8f2,2024-06-13T23:15:51.020000
|
||||||
CVE-2024-5724,1,1,24dddb5050acc506e9e5eeb9f762d2a963da30de50c8c0e5d9cc8895166543d7,2024-06-19T04:15:13.860000
|
CVE-2024-5724,0,0,24dddb5050acc506e9e5eeb9f762d2a963da30de50c8c0e5d9cc8895166543d7,2024-06-19T04:15:13.860000
|
||||||
CVE-2024-5731,0,0,f8f18711dc1e7684e37f428b0d6e39ca275690790dad9599ea32c8e89b131e02,2024-06-17T12:42:04.623000
|
CVE-2024-5731,0,0,f8f18711dc1e7684e37f428b0d6e39ca275690790dad9599ea32c8e89b131e02,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000
|
CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000
|
||||||
CVE-2024-5733,0,0,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000
|
CVE-2024-5733,0,0,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000
|
||||||
@ -254269,7 +254281,7 @@ CVE-2024-5758,0,0,250b274bfcefb72defbd26103c82d5c8ed585b7571d3785565c3013fdb6e4a
|
|||||||
CVE-2024-5759,0,0,a8b20ed9df5a502bc1dbe4283a67eed19771ffb4a4f02a90724215ed5101a898,2024-06-13T18:36:09.010000
|
CVE-2024-5759,0,0,a8b20ed9df5a502bc1dbe4283a67eed19771ffb4a4f02a90724215ed5101a898,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-5761,0,0,e0022a8d80317cd3941058bae14b514f68707790a5051038049a1d552ba8de69,2024-06-07T19:15:24.467000
|
CVE-2024-5761,0,0,e0022a8d80317cd3941058bae14b514f68707790a5051038049a1d552ba8de69,2024-06-07T19:15:24.467000
|
||||||
CVE-2024-5766,0,0,f4f0065e1ad74a475f6d00e1f328df39da374dfe97f7b4c54df1858a2ce42e5e,2024-06-10T02:52:08.267000
|
CVE-2024-5766,0,0,f4f0065e1ad74a475f6d00e1f328df39da374dfe97f7b4c54df1858a2ce42e5e,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-5768,1,1,883a7648b70c7db908481ffb4058973239dab8acdd6105dbbe5f540b4ae85522,2024-06-19T04:15:14.160000
|
CVE-2024-5768,0,0,883a7648b70c7db908481ffb4058973239dab8acdd6105dbbe5f540b4ae85522,2024-06-19T04:15:14.160000
|
||||||
CVE-2024-5770,0,0,25b3f0241d69604556f37a6471fa9a6892ce290ef4b03f2d5525dd585c681fcd,2024-06-10T02:52:08.267000
|
CVE-2024-5770,0,0,25b3f0241d69604556f37a6471fa9a6892ce290ef4b03f2d5525dd585c681fcd,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-5771,0,0,378b86ddb7266a39f3407b18465f75a96b2cb76a6e911ad726ef8ee0f827d15d,2024-06-10T02:52:08.267000
|
CVE-2024-5771,0,0,378b86ddb7266a39f3407b18465f75a96b2cb76a6e911ad726ef8ee0f827d15d,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-5772,0,0,5d02fcc48cc4ed4858aa4bf1d7006f9e16a6fd1e467e74217e74d7e97c0dddba,2024-06-10T02:52:08.267000
|
CVE-2024-5772,0,0,5d02fcc48cc4ed4858aa4bf1d7006f9e16a6fd1e467e74217e74d7e97c0dddba,2024-06-10T02:52:08.267000
|
||||||
@ -254311,6 +254323,7 @@ CVE-2024-5845,0,0,28e710c840580f9b5d0c9aab1fc91ec1984fab91f431147e1991ab23cd5631
|
|||||||
CVE-2024-5846,0,0,8596c41192d23b04ffefaebe0c667db32523a400050cb25e84292f5e37a4f295,2024-06-14T06:15:18.070000
|
CVE-2024-5846,0,0,8596c41192d23b04ffefaebe0c667db32523a400050cb25e84292f5e37a4f295,2024-06-14T06:15:18.070000
|
||||||
CVE-2024-5847,0,0,76f96d2cf40d152418dfceab1870d176c207d7169255daea84a0ed5e5bb52b47,2024-06-14T06:15:18.340000
|
CVE-2024-5847,0,0,76f96d2cf40d152418dfceab1870d176c207d7169255daea84a0ed5e5bb52b47,2024-06-14T06:15:18.340000
|
||||||
CVE-2024-5851,0,0,1ff86bf427427298fe5dc39bbfedb897b9870fd2315cf065507e70165fb41d41,2024-06-13T18:36:09.013000
|
CVE-2024-5851,0,0,1ff86bf427427298fe5dc39bbfedb897b9870fd2315cf065507e70165fb41d41,2024-06-13T18:36:09.013000
|
||||||
|
CVE-2024-5853,1,1,538b1f17c65b66062c6a2483518dca6c20ff3b599904ecdb66f3a7979ae05110,2024-06-19T06:15:12.287000
|
||||||
CVE-2024-5858,0,0,30241924d409355226bb80c4fb982c4833f84483f4f89b94e986f70fe7751e71,2024-06-17T12:42:04.623000
|
CVE-2024-5858,0,0,30241924d409355226bb80c4fb982c4833f84483f4f89b94e986f70fe7751e71,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5860,0,0,c5c9f1df18adaa1e39e379691a52abd56fb4990c1e90abbe780c7d7d36e07346,2024-06-18T04:15:11.607000
|
CVE-2024-5860,0,0,c5c9f1df18adaa1e39e379691a52abd56fb4990c1e90abbe780c7d7d36e07346,2024-06-18T04:15:11.607000
|
||||||
CVE-2024-5868,0,0,cddb0a1baa550d897574c2505eb276b5cd69c2fd57d27d79dec0dad91553a572,2024-06-17T12:42:04.623000
|
CVE-2024-5868,0,0,cddb0a1baa550d897574c2505eb276b5cd69c2fd57d27d79dec0dad91553a572,2024-06-17T12:42:04.623000
|
||||||
@ -254398,6 +254411,7 @@ CVE-2024-6116,0,0,9c214becff49a599c0981aa0de917221cc0b2f05b538da5ededc03f464bf83
|
|||||||
CVE-2024-6125,0,0,fa267cc2485605b04afb41f92061ceba58b846de96eed178a247c22981f2edf8,2024-06-19T02:15:09.873000
|
CVE-2024-6125,0,0,fa267cc2485605b04afb41f92061ceba58b846de96eed178a247c22981f2edf8,2024-06-19T02:15:09.873000
|
||||||
CVE-2024-6128,0,0,55dd86526ffc64aa22b4ae50ac75f79328093ce905e507fd46907528cb0d85a5,2024-06-18T21:15:56.877000
|
CVE-2024-6128,0,0,55dd86526ffc64aa22b4ae50ac75f79328093ce905e507fd46907528cb0d85a5,2024-06-18T21:15:56.877000
|
||||||
CVE-2024-6129,0,0,2988cb8a677c36eeb9291aae9a3963f084f044e15211a677c78cefdb57c80496,2024-06-18T21:15:57.217000
|
CVE-2024-6129,0,0,2988cb8a677c36eeb9291aae9a3963f084f044e15211a677c78cefdb57c80496,2024-06-18T21:15:57.217000
|
||||||
|
CVE-2024-6132,1,1,c367d3a0ed20202620cd157d11fd19374c3525d7eb4a0c76bc25e89726c84938,2024-06-19T06:15:12.520000
|
||||||
CVE-2024-6142,0,0,b72e1389b74690e00d255349d35caab25cc2db5a4c7637f27b1d47463c0fc348,2024-06-19T00:15:49.580000
|
CVE-2024-6142,0,0,b72e1389b74690e00d255349d35caab25cc2db5a4c7637f27b1d47463c0fc348,2024-06-19T00:15:49.580000
|
||||||
CVE-2024-6143,0,0,9532ba45db565215853ddf49c1a0164531f9356075191c1044d52df46080533d,2024-06-19T00:15:49.847000
|
CVE-2024-6143,0,0,9532ba45db565215853ddf49c1a0164531f9356075191c1044d52df46080533d,2024-06-19T00:15:49.847000
|
||||||
CVE-2024-6144,0,0,7cec310494d62a62033523df063be2341004a6dea8160cb5bd0d55e2f0065cc2,2024-06-19T00:15:50.133000
|
CVE-2024-6144,0,0,7cec310494d62a62033523df063be2341004a6dea8160cb5bd0d55e2f0065cc2,2024-06-19T00:15:50.133000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user