mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-06-14T22:00:18.963413+00:00
This commit is contained in:
parent
c6b914b587
commit
25592c4293
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-0446",
|
||||
"sourceIdentifier": "psirt@autodesk.com",
|
||||
"published": "2024-02-22T00:15:51.903",
|
||||
"lastModified": "2024-03-01T05:15:08.440",
|
||||
"lastModified": "2024-06-14T20:15:10.570",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A maliciously crafted STP, CATPART or MODEL file in ASMKERN228A.dll when\nparsed through Autodesk AutoCAD can force an Out-of-Bound Write. A malicious\nactor can leverage this vulnerability to cause a crash, write sensitive data,\nor execute arbitrary code in the context of the current process.\n\n\n\n"
|
||||
"value": "A maliciously crafted STP, CATPART or MODEL file when parsed in ASMKERN228A.dll and ASMdatax229A.dll through Autodesk applications can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -35,6 +35,10 @@
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004",
|
||||
"source": "psirt@autodesk.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009",
|
||||
"source": "psirt@autodesk.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26088",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:15:56.247",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:10:01.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -39,6 +39,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +60,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26330",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-11T17:15:51.260",
|
||||
"lastModified": "2024-06-13T18:36:45.417",
|
||||
"lastModified": "2024-06-14T20:15:10.707",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.secuvera.de/advisories/secuvera-SA-2024-04.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.secuvera.de/advisories/secuvera-SA-2024-04.txt",
|
||||
"source": "cve@mitre.org"
|
||||
|
15
CVE-2024/CVE-2024-28xx/CVE-2024-2875.json
Normal file
15
CVE-2024/CVE-2024-28xx/CVE-2024-2875.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-2875",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T21:15:51.043",
|
||||
"lastModified": "2024-06-14T21:15:51.043",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: ** REJECT ** Duplicate reservation. Please use CVE-2024-4258 instead."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34119",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:00.367",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:03:08.293",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34120",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:00.590",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:02:45.567",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36141",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:00.813",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:02:18.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36142",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:01.043",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:00:46.803",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36146",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:01.880",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:07:48.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36147",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:02.127",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:07:21.223",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36148",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:02.353",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:06:59.097",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36149",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:02.577",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:06:42.110",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36150",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:02.813",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:04:18.170",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36152",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:03.330",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:24:11.583",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +70,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36153",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:03.567",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:23:55.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36154",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:03.807",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:22:51.417",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36155",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:04.043",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:22:10.083",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36156",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:04.297",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:16:45.100",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36158",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:04.793",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:34:20.073",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36159",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:05.037",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:34:06.343",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36160",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:05.277",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:33:57.040",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +70,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36161",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:05.573",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:33:46.227",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36162",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-06-13T08:16:05.833",
|
||||
"lastModified": "2024-06-13T18:35:19.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T20:33:18.287",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -50,10 +50,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.5.21",
|
||||
"matchCriteriaId": "33F20D83-E0D3-4504-B15F-C3240F8CFB90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
|
||||
"versionEndExcluding": "2024.5",
|
||||
"matchCriteriaId": "8A667B96-AB3F-48AB-9980-11AB79AA7BD7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb24-28.html",
|
||||
"source": "psirt@adobe.com"
|
||||
"source": "psirt@adobe.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-37408",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-08T14:15:11.307",
|
||||
"lastModified": "2024-06-14T16:15:12.193",
|
||||
"lastModified": "2024-06-14T21:15:51.160",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -28,6 +28,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/14/2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/14/3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.freedesktop.org/libfprint/fprintd/-/releases",
|
||||
"source": "cve@mitre.org"
|
||||
|
20
CVE-2024/CVE-2024-378xx/CVE-2024-37831.json
Normal file
20
CVE-2024/CVE-2024-378xx/CVE-2024-37831.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37831",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-14T20:15:11.777",
|
||||
"lastModified": "2024-06-14T20:15:11.777",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Itsourcecode Payroll Management System 1.0 is vulnerable to SQL Injection in payroll_items.php via the ID parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ganzhi-qcy/cve/issues/5",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-378xx/CVE-2024-37889.json
Normal file
59
CVE-2024/CVE-2024-378xx/CVE-2024-37889.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-37889",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T20:15:11.873",
|
||||
"lastModified": "2024-06-14T20:15:11.873",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MyFinances is a web application for managing finances. MyFinances has a way to access other customer invoices while signed in as a user. This method allows an actor to access PII and financial information from another account. The vulnerability is fixed in 0.4.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/TreyWW/MyFinances/commit/2c1e6d5b7ec8b2d6f660b260e3c5f4d3eaaa613f",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/TreyWW/MyFinances/security/advisories/GHSA-4884-3gvp-3wj2",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
README.md
67
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-14T20:00:19.466256+00:00
|
||||
2024-06-14T22:00:18.963413+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-14T19:58:25.220000+00:00
|
||||
2024-06-14T21:15:51.160000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,50 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
254183
|
||||
254186
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-24320](CVE-2024/CVE-2024-243xx/CVE-2024-24320.json) (`2024-06-14T18:15:27.200`)
|
||||
- [CVE-2024-36597](CVE-2024/CVE-2024-365xx/CVE-2024-36597.json) (`2024-06-14T18:15:27.457`)
|
||||
- [CVE-2024-36598](CVE-2024/CVE-2024-365xx/CVE-2024-36598.json) (`2024-06-14T18:15:27.570`)
|
||||
- [CVE-2024-36599](CVE-2024/CVE-2024-365xx/CVE-2024-36599.json) (`2024-06-14T18:15:27.677`)
|
||||
- [CVE-2024-36600](CVE-2024/CVE-2024-366xx/CVE-2024-36600.json) (`2024-06-14T19:15:50.967`)
|
||||
- [CVE-2024-37888](CVE-2024/CVE-2024-378xx/CVE-2024-37888.json) (`2024-06-14T18:15:27.790`)
|
||||
- [CVE-2024-2875](CVE-2024/CVE-2024-28xx/CVE-2024-2875.json) (`2024-06-14T21:15:51.043`)
|
||||
- [CVE-2024-37831](CVE-2024/CVE-2024-378xx/CVE-2024-37831.json) (`2024-06-14T20:15:11.777`)
|
||||
- [CVE-2024-37889](CVE-2024/CVE-2024-378xx/CVE-2024-37889.json) (`2024-06-14T20:15:11.873`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `41`
|
||||
Recently modified CVEs: `23`
|
||||
|
||||
- [CVE-2024-26072](CVE-2024/CVE-2024-260xx/CVE-2024-26072.json) (`2024-06-14T19:37:40.893`)
|
||||
- [CVE-2024-26074](CVE-2024/CVE-2024-260xx/CVE-2024-26074.json) (`2024-06-14T19:24:23.860`)
|
||||
- [CVE-2024-26075](CVE-2024/CVE-2024-260xx/CVE-2024-26075.json) (`2024-06-14T19:20:39.827`)
|
||||
- [CVE-2024-26077](CVE-2024/CVE-2024-260xx/CVE-2024-26077.json) (`2024-06-14T19:35:14.353`)
|
||||
- [CVE-2024-26078](CVE-2024/CVE-2024-260xx/CVE-2024-26078.json) (`2024-06-14T19:35:02.233`)
|
||||
- [CVE-2024-26081](CVE-2024/CVE-2024-260xx/CVE-2024-26081.json) (`2024-06-14T19:34:47.583`)
|
||||
- [CVE-2024-26082](CVE-2024/CVE-2024-260xx/CVE-2024-26082.json) (`2024-06-14T19:34:37.370`)
|
||||
- [CVE-2024-26083](CVE-2024/CVE-2024-260xx/CVE-2024-26083.json) (`2024-06-14T19:34:23.237`)
|
||||
- [CVE-2024-26085](CVE-2024/CVE-2024-260xx/CVE-2024-26085.json) (`2024-06-14T19:34:04.773`)
|
||||
- [CVE-2024-26092](CVE-2024/CVE-2024-260xx/CVE-2024-26092.json) (`2024-06-14T19:55:31.347`)
|
||||
- [CVE-2024-26093](CVE-2024/CVE-2024-260xx/CVE-2024-26093.json) (`2024-06-14T19:50:01.977`)
|
||||
- [CVE-2024-26095](CVE-2024/CVE-2024-260xx/CVE-2024-26095.json) (`2024-06-14T19:55:53.020`)
|
||||
- [CVE-2024-26110](CVE-2024/CVE-2024-261xx/CVE-2024-26110.json) (`2024-06-14T19:56:08.213`)
|
||||
- [CVE-2024-26111](CVE-2024/CVE-2024-261xx/CVE-2024-26111.json) (`2024-06-14T19:52:43.617`)
|
||||
- [CVE-2024-26113](CVE-2024/CVE-2024-261xx/CVE-2024-26113.json) (`2024-06-14T19:52:30.677`)
|
||||
- [CVE-2024-26114](CVE-2024/CVE-2024-261xx/CVE-2024-26114.json) (`2024-06-14T19:51:52.757`)
|
||||
- [CVE-2024-26115](CVE-2024/CVE-2024-261xx/CVE-2024-26115.json) (`2024-06-14T19:51:30.393`)
|
||||
- [CVE-2024-26116](CVE-2024/CVE-2024-261xx/CVE-2024-26116.json) (`2024-06-14T19:51:03.750`)
|
||||
- [CVE-2024-26121](CVE-2024/CVE-2024-261xx/CVE-2024-26121.json) (`2024-06-14T19:56:28.683`)
|
||||
- [CVE-2024-26123](CVE-2024/CVE-2024-261xx/CVE-2024-26123.json) (`2024-06-14T19:56:46.423`)
|
||||
- [CVE-2024-35673](CVE-2024/CVE-2024-356xx/CVE-2024-35673.json) (`2024-06-14T18:14:49.347`)
|
||||
- [CVE-2024-36143](CVE-2024/CVE-2024-361xx/CVE-2024-36143.json) (`2024-06-14T19:58:25.220`)
|
||||
- [CVE-2024-36144](CVE-2024/CVE-2024-361xx/CVE-2024-36144.json) (`2024-06-14T19:58:08.740`)
|
||||
- [CVE-2024-5981](CVE-2024/CVE-2024-59xx/CVE-2024-5981.json) (`2024-06-14T18:15:28.247`)
|
||||
- [CVE-2024-5984](CVE-2024/CVE-2024-59xx/CVE-2024-5984.json) (`2024-06-14T19:15:51.147`)
|
||||
- [CVE-2024-0446](CVE-2024/CVE-2024-04xx/CVE-2024-0446.json) (`2024-06-14T20:15:10.570`)
|
||||
- [CVE-2024-26088](CVE-2024/CVE-2024-260xx/CVE-2024-26088.json) (`2024-06-14T20:10:01.653`)
|
||||
- [CVE-2024-26330](CVE-2024/CVE-2024-263xx/CVE-2024-26330.json) (`2024-06-14T20:15:10.707`)
|
||||
- [CVE-2024-34119](CVE-2024/CVE-2024-341xx/CVE-2024-34119.json) (`2024-06-14T20:03:08.293`)
|
||||
- [CVE-2024-34120](CVE-2024/CVE-2024-341xx/CVE-2024-34120.json) (`2024-06-14T20:02:45.567`)
|
||||
- [CVE-2024-36141](CVE-2024/CVE-2024-361xx/CVE-2024-36141.json) (`2024-06-14T20:02:18.553`)
|
||||
- [CVE-2024-36142](CVE-2024/CVE-2024-361xx/CVE-2024-36142.json) (`2024-06-14T20:00:46.803`)
|
||||
- [CVE-2024-36146](CVE-2024/CVE-2024-361xx/CVE-2024-36146.json) (`2024-06-14T20:07:48.650`)
|
||||
- [CVE-2024-36147](CVE-2024/CVE-2024-361xx/CVE-2024-36147.json) (`2024-06-14T20:07:21.223`)
|
||||
- [CVE-2024-36148](CVE-2024/CVE-2024-361xx/CVE-2024-36148.json) (`2024-06-14T20:06:59.097`)
|
||||
- [CVE-2024-36149](CVE-2024/CVE-2024-361xx/CVE-2024-36149.json) (`2024-06-14T20:06:42.110`)
|
||||
- [CVE-2024-36150](CVE-2024/CVE-2024-361xx/CVE-2024-36150.json) (`2024-06-14T20:04:18.170`)
|
||||
- [CVE-2024-36152](CVE-2024/CVE-2024-361xx/CVE-2024-36152.json) (`2024-06-14T20:24:11.583`)
|
||||
- [CVE-2024-36153](CVE-2024/CVE-2024-361xx/CVE-2024-36153.json) (`2024-06-14T20:23:55.123`)
|
||||
- [CVE-2024-36154](CVE-2024/CVE-2024-361xx/CVE-2024-36154.json) (`2024-06-14T20:22:51.417`)
|
||||
- [CVE-2024-36155](CVE-2024/CVE-2024-361xx/CVE-2024-36155.json) (`2024-06-14T20:22:10.083`)
|
||||
- [CVE-2024-36156](CVE-2024/CVE-2024-361xx/CVE-2024-36156.json) (`2024-06-14T20:16:45.100`)
|
||||
- [CVE-2024-36158](CVE-2024/CVE-2024-361xx/CVE-2024-36158.json) (`2024-06-14T20:34:20.073`)
|
||||
- [CVE-2024-36159](CVE-2024/CVE-2024-361xx/CVE-2024-36159.json) (`2024-06-14T20:34:06.343`)
|
||||
- [CVE-2024-36160](CVE-2024/CVE-2024-361xx/CVE-2024-36160.json) (`2024-06-14T20:33:57.040`)
|
||||
- [CVE-2024-36161](CVE-2024/CVE-2024-361xx/CVE-2024-36161.json) (`2024-06-14T20:33:46.227`)
|
||||
- [CVE-2024-36162](CVE-2024/CVE-2024-361xx/CVE-2024-36162.json) (`2024-06-14T20:33:18.287`)
|
||||
- [CVE-2024-37408](CVE-2024/CVE-2024-374xx/CVE-2024-37408.json) (`2024-06-14T21:15:51.160`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
143
_state.csv
143
_state.csv
@ -240707,7 +240707,7 @@ CVE-2024-0442,0,0,8cdba0674d25b3b3ea9cdded4aa83352a5239f2b65f68583fbcda0cd98fb79
|
||||
CVE-2024-0443,0,0,66f5ebd159b753199898dddfe8b1a62dd2999c1556a51d08b06f9a74e312a3e2,2024-05-20T11:15:08.403000
|
||||
CVE-2024-0444,0,0,c659495860530975ce8f1b496aa112f3f97cebf983e4309378990eaa502db906,2024-06-10T02:52:08.267000
|
||||
CVE-2024-0445,0,0,abd39d6705adef15e4807879de948efd276d4ecca782592229f9c11a318d87fe,2024-05-14T16:13:02.773000
|
||||
CVE-2024-0446,0,0,177f0f6fa9da6f41d147a83b94c4a1a182c538433bae32bd44fabede9ad39c08,2024-03-01T05:15:08.440000
|
||||
CVE-2024-0446,0,1,995d2e40654f5b24c1c3c631db2dd9b1953ce42505252ae7e14c1beefe7e6823,2024-06-14T20:15:10.570000
|
||||
CVE-2024-0447,0,0,462dd19e6dceba84c0c2bc16f20ac9c6c50b5a3824b0b2c21023eddf8c13abda,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0448,0,0,34d135a6c32b742f6287060adde7fa7a1eec7917b9f747a74526de46b9fe8477,2024-02-13T18:33:30.020000
|
||||
CVE-2024-0449,0,0,dead353ffa3f388b449946c4d3d42dd3a9297270c90b2ba3933cb6b3bee7076f,2024-03-13T18:16:18.563000
|
||||
@ -242454,7 +242454,7 @@ CVE-2024-20765,0,0,587edfdbeb3ebaced0466ec8843227c839c877e75de542cc1c98abe163bc9
|
||||
CVE-2024-20766,0,0,0ac4fd6509dc00149fb1a788760879d2fa4c79652035a363ad404f0317702460,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20767,0,0,2f9f61b60fd0f122ed1c1348df04236455af6358ddef21fe50e4123b4febd83c,2024-03-18T12:38:25.490000
|
||||
CVE-2024-20768,0,0,f06963f8fe3df5940e395a67d62309c22b5fac8953d781f176f52d7ddd8209b2,2024-03-18T19:40:00.173000
|
||||
CVE-2024-20769,0,1,ea46d8b06c25a78b45a65b206b82a618c2bc60c20e7ded364d2aebc96e87343b,2024-06-14T19:30:30.037000
|
||||
CVE-2024-20769,0,0,ea46d8b06c25a78b45a65b206b82a618c2bc60c20e7ded364d2aebc96e87343b,2024-06-14T19:30:30.037000
|
||||
CVE-2024-2077,0,0,1bae1215c88efa2d40b5722f870bc32cbfc2f2e9a9eab3f079ed90b08b15bff2,2024-05-17T02:38:02.460000
|
||||
CVE-2024-20770,0,0,7abd7bf265e8cba717d792314d1957f4f7aadd084d22983a6c6437c52cb803fb,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20771,0,0,aa3713047207268912fd55e4289a3534be4a66897769a616792977c8f76615b4,2024-04-11T12:47:44.137000
|
||||
@ -242463,7 +242463,7 @@ CVE-2024-20778,0,0,e976407642c5bb35b6116530469966aa2101f0b51f16cbc18fee45e534c89
|
||||
CVE-2024-20779,0,0,6fd5665d768cb852ea47732221a85e067d0080ad0de1ca2d2241cb625c59d9ad,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2078,0,0,1f3625edc40ce981dfa798326c49d364352417c97edbdeb08f2797c1a0a609b2,2024-03-01T14:04:04.827000
|
||||
CVE-2024-20780,0,0,ec1b341950c30681e570ac487b080ed639019cf375cf8a334e95e6a235124aee,2024-04-10T13:23:38.787000
|
||||
CVE-2024-20784,0,1,1a11c22dc3d5493786ff44d6b5bf7f743e8a25aa9204c11602f758d61ef5a078,2024-06-14T19:30:15.503000
|
||||
CVE-2024-20784,0,0,1a11c22dc3d5493786ff44d6b5bf7f743e8a25aa9204c11602f758d61ef5a078,2024-06-14T19:30:15.503000
|
||||
CVE-2024-2079,0,0,d19df912ca8f24c4783570207f7ead00a2f333eee11795e142007ff6a5180cfc,2024-03-14T12:52:16.723000
|
||||
CVE-2024-20791,0,0,6ae32de89b08b66010819c96a63cf49f80a9e718d1409ae2a6de7b882e299c4b,2024-05-16T13:03:05.353000
|
||||
CVE-2024-20792,0,0,a8a71e807ddcdd15b2aca7fa7925ba09db515fd84458ec98a3300e57fc319478,2024-05-16T13:03:05.353000
|
||||
@ -244657,7 +244657,7 @@ CVE-2024-24311,0,0,e89824fd7fda28874d73b4a8d50487d03632e9807867517f94590e1171516
|
||||
CVE-2024-24312,0,0,bcdada5cdfbe941e63fea70e149be156c612acfa9a429742ea15112f2958aeba,2024-05-01T19:50:25.633000
|
||||
CVE-2024-24313,0,0,46c7a8fc51db52b7e24b7ff65408386b3abb21710b866f570f5d3a26f39d6e4c,2024-05-01T19:50:25.633000
|
||||
CVE-2024-2432,0,0,95d50df4a017dece9ed34f3701f7d0d07bad7a8af1c00c7abf68bf89082534a0,2024-03-13T18:15:58.530000
|
||||
CVE-2024-24320,1,1,bededfa8e3dd672add07d224aa304f3be332eb6708758ce2456e496572ce504e,2024-06-14T18:15:27.200000
|
||||
CVE-2024-24320,0,0,bededfa8e3dd672add07d224aa304f3be332eb6708758ce2456e496572ce504e,2024-06-14T18:15:27.200000
|
||||
CVE-2024-24321,0,0,ca000380665704431ad3ba708c0d9f4c51234d831950593dbae83135468cb92e,2024-02-15T05:02:58.427000
|
||||
CVE-2024-24323,0,0,7b656c6fda6ef1e9537788a9a65ea85e09ee1f935b8d3bb46b1765ead186c087,2024-02-28T14:06:45.783000
|
||||
CVE-2024-24324,0,0,77fdb8dbb5cb95f9461dcc9184cd2cba1506a2a720051d1d029d7470f5c03ed3,2024-02-01T04:49:29.220000
|
||||
@ -245704,10 +245704,10 @@ CVE-2024-26032,0,0,d12b1deafb7f503f2da2b6f08ed3ffc2b0c3783c86e2506252b03bfbb0145
|
||||
CVE-2024-26033,0,0,2ffb49837582ba08f9215214edf98287ad64d960e45ebe82164df480ca824f1e,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26034,0,0,00565c40178b9c08a8091091a977b64eb03563ac7d0f96b16b4ca6b7e836fad6,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26035,0,0,883133a8de48097a6b73d4e3095ba75e003408728f6dae4385c81aa2fcc86536,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26036,0,1,96b973cde2ef975ad21b9697812ecfcb44de75141856bb3747337c755812b5e2,2024-06-14T19:30:06.617000
|
||||
CVE-2024-26037,0,1,4a075ee2dabe3980afdaf5d3fa8f03fc85d20898c2e055e776787c99a5ff0551,2024-06-14T19:48:13.247000
|
||||
CVE-2024-26036,0,0,96b973cde2ef975ad21b9697812ecfcb44de75141856bb3747337c755812b5e2,2024-06-14T19:30:06.617000
|
||||
CVE-2024-26037,0,0,4a075ee2dabe3980afdaf5d3fa8f03fc85d20898c2e055e776787c99a5ff0551,2024-06-14T19:48:13.247000
|
||||
CVE-2024-26038,0,0,76713acd6bdfe7164e4f2d86a923b063147e69c799d7e3c99257b946a8156fc4,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26039,0,1,acca64c2c6e92eb9e0e734c5fc59cdcd0073c31097a5c8b6af94ff3be6768619,2024-06-14T19:47:57.717000
|
||||
CVE-2024-26039,0,0,acca64c2c6e92eb9e0e734c5fc59cdcd0073c31097a5c8b6af94ff3be6768619,2024-06-14T19:47:57.717000
|
||||
CVE-2024-2604,0,0,689f71e3d41571a31f6333e7657faa4b364ed9d0a6c639a8ec66169d415ec047,2024-05-17T02:38:21.500000
|
||||
CVE-2024-26040,0,0,519af5838f79bf8c7d39e25f5dff68efa048d9e0cdeceab5e6b98ee050ced841,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26041,0,0,7398f8cb44db6676ba8eaaa26244be9101bdedd41f62cedb36677d64ee550ca4,2024-03-18T19:40:00.173000
|
||||
@ -245717,58 +245717,58 @@ CVE-2024-26044,0,0,b518a3376dfbcdc4f83fa3b2d9e9aa7fb63d94b00df6e18c01713440a5301
|
||||
CVE-2024-26045,0,0,08942c292372cf3993fdd01e67d959f5107895a4448dcb7babde70b37726ebce,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26046,0,0,969d4eff29122249810e6ff396f0b0c7f84bbd4a3fa2126981b0fabc208e6dee,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26047,0,0,ac1aa5ac0bff812109d9943609f1580f1fd36fa5bc40f7651eda21e3a793dbc5,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26049,0,1,854e85560fbd9abf84299a792ca46502a20dd87cbb3db0c3823af1a70bdc3e80,2024-06-14T19:29:45.830000
|
||||
CVE-2024-26049,0,0,854e85560fbd9abf84299a792ca46502a20dd87cbb3db0c3823af1a70bdc3e80,2024-06-14T19:29:45.830000
|
||||
CVE-2024-2605,0,0,90950600e560f983be09997b2b7f2779a7e2fc74a8a6e0a38cfc34d5bc304f4c,2024-03-19T13:26:46
|
||||
CVE-2024-26050,0,0,eb9ee431559af9d829793f6818c55fe93ed678728fdecba000208e2984060695,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26051,0,0,4438091cbf0beca4bb3839c89b87ec0573c089871d69c37c30147fa46e48e963,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26052,0,0,62a02b6b933d101c8579c54c73aacd3da033dc157492390c678bcefebcd4877e,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26053,0,1,7fe663c1ea70e311152b136625c0ce20380f5d67a3b4aaf24ad2a0bef5f5a1c0,2024-06-14T19:46:37.923000
|
||||
CVE-2024-26054,0,1,333e89642868d1a835902d3757a1152a0e5b4565510d41e766bff94f6546c9ee,2024-06-14T19:24:41.580000
|
||||
CVE-2024-26055,0,1,00fb1caf90aadf1adb35707b35747d494b0a15bd8bcc20ab4f10789feafb8139,2024-06-14T19:46:17.973000
|
||||
CVE-2024-26053,0,0,7fe663c1ea70e311152b136625c0ce20380f5d67a3b4aaf24ad2a0bef5f5a1c0,2024-06-14T19:46:37.923000
|
||||
CVE-2024-26054,0,0,333e89642868d1a835902d3757a1152a0e5b4565510d41e766bff94f6546c9ee,2024-06-14T19:24:41.580000
|
||||
CVE-2024-26055,0,0,00fb1caf90aadf1adb35707b35747d494b0a15bd8bcc20ab4f10789feafb8139,2024-06-14T19:46:17.973000
|
||||
CVE-2024-26056,0,0,76c7148a75f1157ef1893e5e18a0283258c9ceb838763c89cfdb17559b70dada,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26057,0,1,577111e5b7e4ed4a1df6f2fb56a1b65597be813cbdad55ea63bc3123646682a7,2024-06-14T19:46:03.817000
|
||||
CVE-2024-26058,0,1,12598a5d57bc2c7ec946382d82a192e682b52ba92d7d5294ef9e1ec679862eb0,2024-06-14T19:37:56.100000
|
||||
CVE-2024-26057,0,0,577111e5b7e4ed4a1df6f2fb56a1b65597be813cbdad55ea63bc3123646682a7,2024-06-14T19:46:03.817000
|
||||
CVE-2024-26058,0,0,12598a5d57bc2c7ec946382d82a192e682b52ba92d7d5294ef9e1ec679862eb0,2024-06-14T19:37:56.100000
|
||||
CVE-2024-26059,0,0,f67c97164027e87936578daa17b548fc1f0401bf3fcc5d1b29e1f40fe895fe55,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2606,0,0,63dbe1b56d27384aca8d3d4df255db0b5644f839491c02317cd12cdf664b702f,2024-03-19T13:26:46
|
||||
CVE-2024-26060,0,1,20a528610b5c440844e96262173b1689d27ecf2fe49836f23aa668f774b0b302,2024-06-14T18:49:08.077000
|
||||
CVE-2024-26060,0,0,20a528610b5c440844e96262173b1689d27ecf2fe49836f23aa668f774b0b302,2024-06-14T18:49:08.077000
|
||||
CVE-2024-26061,0,0,5793dd911db8dcbb874c0203a93bbc66db531776be0873690e783aa53ddb6586,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26062,0,0,c6004a95decd4db582bfb08e10f0607610f7437b91d6fbaae8f9f0dec62faba7,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26063,0,0,44e4caff4567bc592e738756828a3a75ccc8ddad5dc231320dc9a84ae86be636,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26064,0,0,07f809fbb74e72248e6e3827984f3ce78b3c91d971731bb24b409b35f7210d07,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26065,0,0,473f7403054925582f2f96b3a58161d316546b70c3cddcefce23b3c9e94b3fe6,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26066,0,1,5b5728927fdec894729372972f64a2ecae75652bd7cff09420458f68135fec8f,2024-06-14T18:48:49.183000
|
||||
CVE-2024-26066,0,0,5b5728927fdec894729372972f64a2ecae75652bd7cff09420458f68135fec8f,2024-06-14T18:48:49.183000
|
||||
CVE-2024-26067,0,0,6cf3689ffa7432b284a37dceebd0ae5bcfb5fc56073ba00c111269d1c42a18c9,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26068,0,1,a5aabfed722380c272356e3c81029c4a615ad87d3b3168b76298d6600a526d33,2024-06-14T18:48:22.843000
|
||||
CVE-2024-26068,0,0,a5aabfed722380c272356e3c81029c4a615ad87d3b3168b76298d6600a526d33,2024-06-14T18:48:22.843000
|
||||
CVE-2024-26069,0,0,a1c7c95b874763881b1f03e8593110c4a631a69d80a788bcc9b57929f7af8905,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2607,0,0,89a26984e83bf730f9e0ffcdf869aba87099eedf56fce22909503cb84d4113dd,2024-03-25T17:15:51.727000
|
||||
CVE-2024-26070,0,1,86e8569367e930cd2a2bedab96ccb08534adf07e67ba2f331501a193a96e3d9e,2024-06-14T18:25:00.727000
|
||||
CVE-2024-26071,0,1,da36e2ca54fbeefd224e11801de1be3824a2574a2ace1207520b07d01a71c5a0,2024-06-14T18:24:49.860000
|
||||
CVE-2024-26072,0,1,a9563410c6b1a3bf36fa71f145a1247cb80834987d72c54823a3e458380d8809,2024-06-14T19:37:40.893000
|
||||
CVE-2024-26070,0,0,86e8569367e930cd2a2bedab96ccb08534adf07e67ba2f331501a193a96e3d9e,2024-06-14T18:25:00.727000
|
||||
CVE-2024-26071,0,0,da36e2ca54fbeefd224e11801de1be3824a2574a2ace1207520b07d01a71c5a0,2024-06-14T18:24:49.860000
|
||||
CVE-2024-26072,0,0,a9563410c6b1a3bf36fa71f145a1247cb80834987d72c54823a3e458380d8809,2024-06-14T19:37:40.893000
|
||||
CVE-2024-26073,0,0,be3d519e9b30d51cbf4ccfc39d78d1364251c98dd2190cc75119ad7d31d9fbba,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26074,0,1,0812a66c42c1c5b21cad27d43b87da9c4dc1b274c9238dab6b6d223006866cc6,2024-06-14T19:24:23.860000
|
||||
CVE-2024-26075,0,1,a354ddf8e50c38feff040cc3d6c18cd1c42d343cf75a04a986886555997c3570,2024-06-14T19:20:39.827000
|
||||
CVE-2024-26074,0,0,0812a66c42c1c5b21cad27d43b87da9c4dc1b274c9238dab6b6d223006866cc6,2024-06-14T19:24:23.860000
|
||||
CVE-2024-26075,0,0,a354ddf8e50c38feff040cc3d6c18cd1c42d343cf75a04a986886555997c3570,2024-06-14T19:20:39.827000
|
||||
CVE-2024-26076,0,0,dd253dd02ca5cdf33476fa07aa48b0d3b8afaffb5fcaa6203628f4bd44edfdb2,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26077,0,1,9ad69f54bc1eb0ff6be907095f4d102577daf5f12eb9866764b78a91a829950d,2024-06-14T19:35:14.353000
|
||||
CVE-2024-26078,0,1,070fd8f14d3101afe8a2249032d64b596c2af3ab88dc9e96b41587d3a7b93214,2024-06-14T19:35:02.233000
|
||||
CVE-2024-26077,0,0,9ad69f54bc1eb0ff6be907095f4d102577daf5f12eb9866764b78a91a829950d,2024-06-14T19:35:14.353000
|
||||
CVE-2024-26078,0,0,070fd8f14d3101afe8a2249032d64b596c2af3ab88dc9e96b41587d3a7b93214,2024-06-14T19:35:02.233000
|
||||
CVE-2024-26079,0,0,d38ad5703492e3d5955769f8da924f53fd7fefeb38650250cfec3e979713edbc,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2608,0,0,ae6bcd3c34b2e2d2990ddd5b5011c47bd45b71daefa72e13093360a8fd3053e7,2024-03-25T17:15:51.783000
|
||||
CVE-2024-26080,0,0,985369cd20039768ffb9e0a343ef3ec94259ec110458f9976172d6fbd3da993c,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26081,0,1,c72f7c9f4be196347838ee307769204199a6cbfb17a050e9a8f3ac2863295699,2024-06-14T19:34:47.583000
|
||||
CVE-2024-26082,0,1,56a13f29a2e8ddbfc7e70df0673c54a7fca13e31cd226d69d2cc85615a83a09f,2024-06-14T19:34:37.370000
|
||||
CVE-2024-26083,0,1,1bd674ac9b372ed93858554b2e85f58f49ff091cf77650071f4941430327c5c5,2024-06-14T19:34:23.237000
|
||||
CVE-2024-26081,0,0,c72f7c9f4be196347838ee307769204199a6cbfb17a050e9a8f3ac2863295699,2024-06-14T19:34:47.583000
|
||||
CVE-2024-26082,0,0,56a13f29a2e8ddbfc7e70df0673c54a7fca13e31cd226d69d2cc85615a83a09f,2024-06-14T19:34:37.370000
|
||||
CVE-2024-26083,0,0,1bd674ac9b372ed93858554b2e85f58f49ff091cf77650071f4941430327c5c5,2024-06-14T19:34:23.237000
|
||||
CVE-2024-26084,0,0,4198569d9b83e7c17fa91f0baf1eeab883647801d84066753aca49311c01beec,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26085,0,1,acb849915f0cd6a4046956aa4d0a20fa53b8eb943427411e7238410d15281796,2024-06-14T19:34:04.773000
|
||||
CVE-2024-26085,0,0,acb849915f0cd6a4046956aa4d0a20fa53b8eb943427411e7238410d15281796,2024-06-14T19:34:04.773000
|
||||
CVE-2024-26086,0,0,207743b21f8ab446f923f7562961b05700efa29c7cd2ca85dfe48cf6e5e02c9d,2024-06-13T18:35:19.777000
|
||||
CVE-2024-26087,0,0,79a90816bd0d6064ff1c3bd6bcc349fec6b5af43993ed0a4b50116beb1f7cb07,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26088,0,0,9fb8bdbcdede6740877f68dd961945a8722d966232bf0790f2aabb761ad52c4c,2024-06-13T18:35:19.777000
|
||||
CVE-2024-26088,0,1,16eab6fedf03bbf76db694067aeae8f1ff92cc4bdc3ee7f21d6ef8388f350dec,2024-06-14T20:10:01.653000
|
||||
CVE-2024-26089,0,0,ccc9ef4a3c59961bfd0d75d6f73df9ccb769e007a771a4f1708b7d38fe2356cd,2024-06-13T18:35:19.777000
|
||||
CVE-2024-2609,0,0,83064762a74f6161c1cfeba80ebf0a1f3d5b6f495cab56554bc8ddee3a9a5e31,2024-04-22T10:15:06.997000
|
||||
CVE-2024-26090,0,0,b17e830bd763bd433130d932006eb15cc659d112ae5e7c44e86281d3fd84bb08,2024-06-13T18:35:19.777000
|
||||
CVE-2024-26091,0,0,ab39ac79d35c20be431f61c6016b7966e44cf53f9c3a90c9c7e73adcad6708a9,2024-06-13T18:35:19.777000
|
||||
CVE-2024-26092,0,1,5343667c96ab5c8fff98f48b5b1cad487977e5552584d3d352dbdadc8a2f0b62,2024-06-14T19:55:31.347000
|
||||
CVE-2024-26093,0,1,816ca69a7e41828e970605d303c4d504f87519fc35238c2f77827af891150069,2024-06-14T19:50:01.977000
|
||||
CVE-2024-26092,0,0,5343667c96ab5c8fff98f48b5b1cad487977e5552584d3d352dbdadc8a2f0b62,2024-06-14T19:55:31.347000
|
||||
CVE-2024-26093,0,0,816ca69a7e41828e970605d303c4d504f87519fc35238c2f77827af891150069,2024-06-14T19:50:01.977000
|
||||
CVE-2024-26094,0,0,115591706a1991dd063241a84e1b5d445de4b8fd9fdb36186da6ec8b646a848b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26095,0,1,798be77cd1f5db3b34e2a0acd4b81dc0581a8c92da5020b0dc941bcbeaff82ad,2024-06-14T19:55:53.020000
|
||||
CVE-2024-26095,0,0,798be77cd1f5db3b34e2a0acd4b81dc0581a8c92da5020b0dc941bcbeaff82ad,2024-06-14T19:55:53.020000
|
||||
CVE-2024-26096,0,0,84e4ab51865319a31a25e45dde90a75fe091e9b10c864322c7ee514e973d84e6,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26097,0,0,7ae84bcb4f2242da5f1cb9c97a939f17dfa4e935e4c482bd4227896c976f6e45,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26098,0,0,6c35094d19d48fca0f427ce960b728809731e7203794cace89106aa1f9639bc6,2024-04-10T13:23:38.787000
|
||||
@ -245781,20 +245781,20 @@ CVE-2024-26105,0,0,0186730a548f2044e30a71be17acb9c641aaf8825cea14e0c0b96126c0739
|
||||
CVE-2024-26106,0,0,89a8866112c0ed21085589ae94c28b1be54175ec61d862be662213d357602054,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26107,0,0,7816cef2182354ca4c46367ef4e2102cba2af5b706f622632e020ce0def62fbe,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2611,0,0,da0a89015b2775908e0c15effdf847fbad8de27ce6d4f2420dc8937b9e1cf1ff,2024-03-25T17:15:51.880000
|
||||
CVE-2024-26110,0,1,508d7cd08863e79f25936b47cd82aa426ffdb542a43eb2eab7d19294f098ef4c,2024-06-14T19:56:08.213000
|
||||
CVE-2024-26111,0,1,641affa3e00d212ee9c014d0e55700f938e711f4fb88acdd8642f7d2fcc646f7,2024-06-14T19:52:43.617000
|
||||
CVE-2024-26113,0,1,0e42e48fc441160bc37078bac7a3c17509f87f4fb36e635052288a01673bf2d3,2024-06-14T19:52:30.677000
|
||||
CVE-2024-26114,0,1,2b9079fd63e5cf0ae8740026aacea96385cf52307db72e28c4bfd116fb11f249,2024-06-14T19:51:52.757000
|
||||
CVE-2024-26115,0,1,e580fcfb448d43ba09a8689c7f6669cad64bcfa4733780d2a578f45b835c6e71,2024-06-14T19:51:30.393000
|
||||
CVE-2024-26116,0,1,b702a5192de74e29af331f379296cd88760488564a9e32c1891f953cec269036,2024-06-14T19:51:03.750000
|
||||
CVE-2024-26110,0,0,508d7cd08863e79f25936b47cd82aa426ffdb542a43eb2eab7d19294f098ef4c,2024-06-14T19:56:08.213000
|
||||
CVE-2024-26111,0,0,641affa3e00d212ee9c014d0e55700f938e711f4fb88acdd8642f7d2fcc646f7,2024-06-14T19:52:43.617000
|
||||
CVE-2024-26113,0,0,0e42e48fc441160bc37078bac7a3c17509f87f4fb36e635052288a01673bf2d3,2024-06-14T19:52:30.677000
|
||||
CVE-2024-26114,0,0,2b9079fd63e5cf0ae8740026aacea96385cf52307db72e28c4bfd116fb11f249,2024-06-14T19:51:52.757000
|
||||
CVE-2024-26115,0,0,e580fcfb448d43ba09a8689c7f6669cad64bcfa4733780d2a578f45b835c6e71,2024-06-14T19:51:30.393000
|
||||
CVE-2024-26116,0,0,b702a5192de74e29af331f379296cd88760488564a9e32c1891f953cec269036,2024-06-14T19:51:03.750000
|
||||
CVE-2024-26117,0,0,5a098ff6a7fa5259de211fa5dc9bb7c16a8bb9cb8d9afc4f5bd67b78f1605645,2024-06-13T18:35:19.777000
|
||||
CVE-2024-26118,0,0,963ae62af66a2ea966470a317245a015b7cd01b5e05579f193a4ff306d3927ab,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26119,0,0,923abcc576a87c27af1ca6d3c3002e8f022c78a64cc1bd3e44c7feebac90f9a3,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2612,0,0,563748cada404dea46a8a1098e6e9010359bb31f9781cebd62e08951dacf5761,2024-03-25T17:15:51.923000
|
||||
CVE-2024-26120,0,0,e5b5d998e52f780cb5d1f40c7c4390d3b1515abeccf20370448b68865fa00009,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26121,0,1,97ed051554340421ee12eb0cc828b35724ee9031ff670ed8d21ec8119bdf980f,2024-06-14T19:56:28.683000
|
||||
CVE-2024-26121,0,0,97ed051554340421ee12eb0cc828b35724ee9031ff670ed8d21ec8119bdf980f,2024-06-14T19:56:28.683000
|
||||
CVE-2024-26122,0,0,ebd0b44b5bc15532d34026512ae127f0930d62b2b57bf3dbe4bee69b04bdb3de,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26123,0,1,978063f86345e9aabd1ad8bb003ba506cde83ac2c4827bf02945e5b3d4d7ea82,2024-06-14T19:56:46.423000
|
||||
CVE-2024-26123,0,0,978063f86345e9aabd1ad8bb003ba506cde83ac2c4827bf02945e5b3d4d7ea82,2024-06-14T19:56:46.423000
|
||||
CVE-2024-26124,0,0,ab8f2017ef0c3d450afff0e4d68ea6b589bbb2fecbbaa8ab6de815da1a5b12bc,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26125,0,0,0e1aa1a870111e13cba190593df732023dd1a768da77b87d37882fcb57fe6b32,2024-03-18T19:40:00.173000
|
||||
CVE-2024-26126,0,0,a8c7a2eab6690f2af14dab69a344c228b4de1f9aa0b317432b1265887e5d3bc0,2024-06-13T18:35:19.777000
|
||||
@ -245984,7 +245984,7 @@ CVE-2024-26327,0,0,cdb018804c204ef80ecdc8daa637463eea9f06e211b3135332b7863d1171c
|
||||
CVE-2024-26328,0,0,70bb62dee22bd65978afbda4aa44a7dcc2acba975045b0300cec412005d5eda5,2024-04-19T07:15:09.770000
|
||||
CVE-2024-26329,0,0,6eec7b644c4867f186846a122998b4350a4dc0459882c3ea663ee6d77c6e1117,2024-04-05T12:40:52.763000
|
||||
CVE-2024-2633,0,0,d6d619ede14eb7136c8ee12cb2cd0efea8cc18b4fa44aa46ef5af23251d75954,2024-03-19T13:26:46
|
||||
CVE-2024-26330,0,0,08f20e1fd47d2a8bcfab66f4dfbaead4c6b207dd736a8e1f78d2d9af1a84a790,2024-06-13T18:36:45.417000
|
||||
CVE-2024-26330,0,1,86a95d4b1258ac99261b6d0070d9472b0fe1760be030996bf30efdd07488861e,2024-06-14T20:15:10.707000
|
||||
CVE-2024-26331,0,0,30722a696c8e362be0b5214b6f32e39c8576cec54281765ffa53a29fae5741ea,2024-04-30T19:35:36.960000
|
||||
CVE-2024-26333,0,0,72ddcf1e5079d4095fb63f71d350456e693bb97135c81208eeffa24430bb0b2f,2024-03-05T13:41:01.900000
|
||||
CVE-2024-26334,0,0,561e27fe6d2eae55228bd8cfd4e061bf762c84a8f4fc571dc41629b9250a54d4,2024-03-05T13:41:01.900000
|
||||
@ -247637,6 +247637,7 @@ CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce
|
||||
CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000
|
||||
CVE-2024-28746,0,0,d3498b36c10813c20b7b0bd242f4720e9fb3001ed34e2421ffa42d433ac177f0,2024-05-01T19:15:22.510000
|
||||
CVE-2024-2875,1,1,92d71d07ab4e0709b268a90efae23b1c10201ebc6c2d6fbe418598c3280cdb35,2024-06-14T21:15:51.043000
|
||||
CVE-2024-28752,0,0,a16f681908a766615df1cd587bea3e4ee74065b6052a6c003d4e0e780474c086,2024-06-10T17:16:24.460000
|
||||
CVE-2024-28753,0,0,0c956b637de08c532b696a8c6f16bc6d8d72060ebbfb1be48c2cca87aad5de9b,2024-03-11T01:32:39.697000
|
||||
CVE-2024-28754,0,0,5dbc765f1d498ac39b0aa2a583d691b531f5eca3e556d44de526ef3d4678683b,2024-03-11T01:32:39.697000
|
||||
@ -251020,9 +251021,9 @@ CVE-2024-34112,0,0,4931d605140765fe4fb44ae044404453bc096c0375b5ddafd6dc116348487
|
||||
CVE-2024-34113,0,0,c8ff53534fd87e7bb5166fe6a4e63d4e1ffacb20ae81b4b21e3678e6b3f902cb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-34115,0,0,df5475adbbf68ec2e953ce0eee82c8ca5d72b09019ceab06c5f0b06e3c433eb8,2024-06-13T18:35:19.777000
|
||||
CVE-2024-34116,0,0,9b7ce91cda38b2af538329ac739004f68244780355edc244605f027069450e2b,2024-06-13T18:35:19.777000
|
||||
CVE-2024-34119,0,0,b9f4d33655bdb54989d717782b06f8f5ee16528867eef599318a400de520df8d,2024-06-13T18:35:19.777000
|
||||
CVE-2024-34119,0,1,2b28f435955ad18fc8fcb42f0ece270dcf2db721e55508a9a5713cf9797699fb,2024-06-14T20:03:08.293000
|
||||
CVE-2024-3412,0,0,eba0eb1a658dd1d7813104d95660e0a431a5e786fc8e6854f237ea1b5879eab4,2024-05-29T13:02:09.280000
|
||||
CVE-2024-34120,0,0,8f327b43d0825b026bbfa20deb77a4513d9e4f81f04c256f3cc3c35bf0ca27eb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-34120,0,1,5d7df179ca1b4156f6cc057947fff0d548e9af4c6b85c2f9635b6b268004f3b7,2024-06-14T20:02:45.567000
|
||||
CVE-2024-34129,0,0,d3dc43049d80f783794d9399825be80ea683040539452e8a7be93120bda8c4de,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3413,0,0,8bf7e231eaef8a1fb270998ee982f12463c5a7d17ff17eb8735dbc8fc584bd57,2024-05-17T02:39:54.073000
|
||||
CVE-2024-34130,0,0,89584332f9dd3125064424fac4aabed722eb075df05ba25c9a02617aa8a6856c,2024-06-13T18:35:19.777000
|
||||
@ -251777,7 +251778,7 @@ CVE-2024-3567,0,0,6c98824b61fbf01fa2e17d4630ab262f6d678625fc1c8f56ac29573cad1df2
|
||||
CVE-2024-35670,0,0,b47b6d86ae05a8cb55f18ead8897a2d59e2d4fe072a8348cc9c3af0c4830540f,2024-06-11T14:32:50.147000
|
||||
CVE-2024-35671,0,0,fd5ff04d66fb106c6ca271e8de1db731d8e556a5aecc794bb3c98d6bdac41f1f,2024-06-13T18:36:45.417000
|
||||
CVE-2024-35672,0,0,f5cde77be8b977a403dcc5da9d3170558a42d1cdb8b3dd29d71d6133c17991f5,2024-06-11T14:21:04.210000
|
||||
CVE-2024-35673,0,1,2711db729ce9cbebdbfc8bb8cda940b111717768b11f75e605988c758f807568,2024-06-14T18:14:49.347000
|
||||
CVE-2024-35673,0,0,2711db729ce9cbebdbfc8bb8cda940b111717768b11f75e605988c758f807568,2024-06-14T18:14:49.347000
|
||||
CVE-2024-35674,0,0,61cb77c7b559c0aea326b97e0a24dca407c217fd649698447cd12a1a2e660866,2024-06-06T14:17:35.017000
|
||||
CVE-2024-35675,0,0,d7aba91d6e03b6f23f94998b1bbf8b95344e8e8bd8d66158e67ae8b5f0f9b824,2024-06-10T02:52:08.267000
|
||||
CVE-2024-35676,0,0,166eba80edb14795a5db8d246b6f75a63e949d50aa6c3420d82832ddae687bce,2024-06-10T02:52:08.267000
|
||||
@ -252183,29 +252184,29 @@ CVE-2024-36128,0,0,1c1c31c71f1fbe3d81801e1110981f95ad66ea0ba85e11cd63746560c1220
|
||||
CVE-2024-36129,0,0,892155cf051d2e12d47123c2eb7308e35f61744f321e64d126bb0087276e154c,2024-06-06T14:17:35.017000
|
||||
CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000
|
||||
CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000
|
||||
CVE-2024-36141,0,0,a407fff8449979926a2009e21ac2750cd6836b2dc2d80e9bdd30309eece620cb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36142,0,0,a2b22c892b70faf39570f4fcc2d7ab21500ade788552803554305595f0e1b425,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36143,0,1,287191deef2bdc47c1e19a6f42996167c42011b361f26bda72ec2eccb6d894a6,2024-06-14T19:58:25.220000
|
||||
CVE-2024-36144,0,1,db54fb9d66601904fe9f8aadb99b6e3856188f7002ef94fb34925c18f8b3c290,2024-06-14T19:58:08.740000
|
||||
CVE-2024-36146,0,0,5573277226b0fa68f1d1d3231695b6c0306134f7aa1efab9317605d9c369d29b,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36147,0,0,49718a697724fc6d0a27b838d255e07db6713fa5879f824338d30c5d6b95cf13,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36148,0,0,bbe2be5f0bfec2bca596e7dc2ded1b6067f2ab8a6a5831f8b78044a7f9d76abf,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36149,0,0,5195ccfbce3a87751532d0c176a6f3657b8afb6376fdacb876e042b140324fa1,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36141,0,1,9dd9d226ea1489966eede0e374878697350d20c848098659e6ec5fc43591af3a,2024-06-14T20:02:18.553000
|
||||
CVE-2024-36142,0,1,67d4e5b503e11d9efdf6e5312ff9542ecffb9c04fcbda7bcec8ae73e52c43e98,2024-06-14T20:00:46.803000
|
||||
CVE-2024-36143,0,0,287191deef2bdc47c1e19a6f42996167c42011b361f26bda72ec2eccb6d894a6,2024-06-14T19:58:25.220000
|
||||
CVE-2024-36144,0,0,db54fb9d66601904fe9f8aadb99b6e3856188f7002ef94fb34925c18f8b3c290,2024-06-14T19:58:08.740000
|
||||
CVE-2024-36146,0,1,2a67c3c9c1ce136a173feef154061a4723b52af27b8daf60374ffe98c2c16a08,2024-06-14T20:07:48.650000
|
||||
CVE-2024-36147,0,1,0433b5da2a1190b898c8cdfc68fbc3226d23bc3d66160557c2d8022b47063b23,2024-06-14T20:07:21.223000
|
||||
CVE-2024-36148,0,1,965455dab0802400d69a13ddf9d52043c48c7bf6ab105bb67d42e4043380caf3,2024-06-14T20:06:59.097000
|
||||
CVE-2024-36149,0,1,657b4c354b691e145a820436fbc6e5c14dedc54a042c5caad66d77bbcc05d5bc,2024-06-14T20:06:42.110000
|
||||
CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-36150,0,0,557828dbdec6fc0b133f890713c1394d91e9cb51d1a97c0ab32fe62f174db060,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36150,0,1,cc0104d38e03ca19362ac0c0a25b70254506316033533e108025c4fb844079d4,2024-06-14T20:04:18.170000
|
||||
CVE-2024-36151,0,0,9eeb6a11334c87fd5bdebed85808777a8cb4cb602a17871e29bfb0090dedcea4,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36152,0,0,07bd21c4a28c5445fc79da3e480ab72f4eb1bcb7d1d286e53a47e5b4e043d928,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36153,0,0,4161949cf54bad2f3c0a55ba709317a95da6a746556e6b99f59a31ccb59b8afd,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36154,0,0,99111955d16f1c1bad0ad7d106e4911d2e2618f00770ad1c9105abf72048d70b,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36155,0,0,270a41b48df4a405aff0842e439fc2b3db89d7e0f21475afdfe6022deacbfb84,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36156,0,0,4250d8f6fb4e4eb22c8bbec393a4511ab4a3106850605936eefe5dab9a834edb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36152,0,1,ef14f17d1d442c1117fea1c7b00c9a540bb19c5761e9b6d604a41a8f04e63587,2024-06-14T20:24:11.583000
|
||||
CVE-2024-36153,0,1,be018d6c55dd07a0c43269a2cd46026242dcb7f5c1f371b18607147d4266e45f,2024-06-14T20:23:55.123000
|
||||
CVE-2024-36154,0,1,ecc92acc0364991bb27201e6b6880894b441f3b1d4b105a2d13f15a459d12a88,2024-06-14T20:22:51.417000
|
||||
CVE-2024-36155,0,1,aa363b6977ad1da890fd3f620abba0d8bd43c1b9d45aa68d97f6170e3c605e53,2024-06-14T20:22:10.083000
|
||||
CVE-2024-36156,0,1,418159e782db44464a7fa9c666c47e0bff1a8a909556a087a33d214fc3a82e0c,2024-06-14T20:16:45.100000
|
||||
CVE-2024-36157,0,0,3cb0d3a4b85a9f1a2a36df0c9c254004b747cfaf14c65e9e7b87aae25340e2bb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36158,0,0,b69cdc873018a06c9aab8d68044eab65ca2b411c9bf6a959a8cb869b1a6c66e7,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36159,0,0,47fc7342b964499c1a11181f010178f07f772ad24aed87d15daeb0ac642396bb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36158,0,1,d1230588f87be144a5bf73c1168707ed47e28d0702d38be75433c9ce98fa63ca,2024-06-14T20:34:20.073000
|
||||
CVE-2024-36159,0,1,6f61c8adccf8d03cd89027237f3e67a9d358e7c582e9e814c760237db36746f1,2024-06-14T20:34:06.343000
|
||||
CVE-2024-3616,0,0,fa923bb782491bedace8c69025507521f5c59d484dc600b1701535fa0da7acd3,2024-05-17T02:40:01.827000
|
||||
CVE-2024-36160,0,0,6a523a3c974444200625d0d592e898858783ff60bda11720f4aefd552471b57c,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36161,0,0,606c233bae8637edc70c3e81f14a9019525fcf215fdec293b1f45e46a30b64a6,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36162,0,0,d2f8816984249393ecf0ff55aa0f906a7d52f4b8c5d732f0d8c749e6ba4b56e6,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36160,0,1,17fd8d63e97b207e5aff7e3e668d6bcef5834f457a97078316ae8bb9bf1d4575,2024-06-14T20:33:57.040000
|
||||
CVE-2024-36161,0,1,9884a64367104c734adb0953b296c8404da830f2c5510c8e40dcd82fcaa841df,2024-06-14T20:33:46.227000
|
||||
CVE-2024-36162,0,1,392e6d9c603b43b1c9eb59c0f484a66be936b68eb22bc1b540f11ffbd3063af3,2024-06-14T20:33:18.287000
|
||||
CVE-2024-36163,0,0,a689e73813c06fd5aa78ba8db68f837847c1e269e00c89f40cbfd0c7b01f6b0f,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36164,0,0,7f66b89464657ede3fbee172af96576f997574ba9f23726ef5f823f949f87fe1,2024-06-13T18:35:19.777000
|
||||
CVE-2024-36165,0,0,20ebe32c4c18b9f418dbef9ff5176707130350924c642465ad019c0871a0e09b,2024-06-13T18:35:19.777000
|
||||
@ -252403,11 +252404,11 @@ CVE-2024-36586,0,0,243e255398e2a41ecd5ffb3d21ba854966078bd0fe5233cb907b7d1047b66
|
||||
CVE-2024-36587,0,0,b7859b4b81f81b099f2f7ef5fff9841ab84ffb8255d6dcd17b6892dda6b18208,2024-06-13T19:15:51.977000
|
||||
CVE-2024-36588,0,0,ceeb52a1aa5376998a1621b8fcbe2e3755f8e7052ebe592c27f5c9dbdee95263,2024-06-13T19:15:52.067000
|
||||
CVE-2024-36589,0,0,f7fb7e3bb4b5de25c59b57904da5bc5c09b136cadb556b6da9cd2bf348fb1742,2024-06-13T19:15:52.157000
|
||||
CVE-2024-36597,1,1,5ad825df698ff0dff2892f1fcfd60654b6ad2c9bbfad9e4b2f54e814beb5bf39,2024-06-14T18:15:27.457000
|
||||
CVE-2024-36598,1,1,7bab0e376e04ed7dd8b21645a3dc52d500f0251400d7234366c31826697f4bb5,2024-06-14T18:15:27.570000
|
||||
CVE-2024-36599,1,1,1482d87910799ce4319114dfc5784640868c83b9ce6ef5d1f96a870eae4a3ff0,2024-06-14T18:15:27.677000
|
||||
CVE-2024-36597,0,0,5ad825df698ff0dff2892f1fcfd60654b6ad2c9bbfad9e4b2f54e814beb5bf39,2024-06-14T18:15:27.457000
|
||||
CVE-2024-36598,0,0,7bab0e376e04ed7dd8b21645a3dc52d500f0251400d7234366c31826697f4bb5,2024-06-14T18:15:27.570000
|
||||
CVE-2024-36599,0,0,1482d87910799ce4319114dfc5784640868c83b9ce6ef5d1f96a870eae4a3ff0,2024-06-14T18:15:27.677000
|
||||
CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000
|
||||
CVE-2024-36600,1,1,ed80c6516e1a8d1818cbaa7bc1280472b12a2dceb8ef7c2d133f779228c890dd,2024-06-14T19:15:50.967000
|
||||
CVE-2024-36600,0,0,ed80c6516e1a8d1818cbaa7bc1280472b12a2dceb8ef7c2d133f779228c890dd,2024-06-14T19:15:50.967000
|
||||
CVE-2024-36604,0,0,38f77f753935bc42c015eb31deee2068198d6e188158d2d88cd9ce30dd28f28e,2024-06-11T14:24:17.413000
|
||||
CVE-2024-3661,0,0,b665f3ebe2f700b6f4e02ebfa9bd2f64cd39c43e37b9374c2fdfbf4a8d208373,2024-05-08T22:15:49.103000
|
||||
CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000
|
||||
@ -252704,7 +252705,7 @@ CVE-2024-3739,0,0,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537
|
||||
CVE-2024-37393,0,0,adb4710ef8d4e8e5b898aa80bff6a41a92b599e232f1db44a8b62c91938837ef,2024-06-12T17:56:23.390000
|
||||
CVE-2024-3740,0,0,1025f598f3437296a5a18526d2723c88eb3b5b46ea06c50b765dc694c6a0bd1a,2024-05-17T02:40:06.170000
|
||||
CVE-2024-37407,0,0,aec5c198a3463e3996afdb2b87dcd156119620da199d8e9853297e329cd2e74b,2024-06-10T02:52:08.267000
|
||||
CVE-2024-37408,0,0,f29d46c5544c45eecb90af1d7eaca8ef8fbc5f04345cbf92a2c1c0e7813265b8,2024-06-14T16:15:12.193000
|
||||
CVE-2024-37408,0,1,585b814524bdbb81f700ac3933c4f0dceea6dcd8210dcf9df29d64b6ad874ed5,2024-06-14T21:15:51.160000
|
||||
CVE-2024-3741,0,0,a12bddc029cd8ca7f24831417695630babe629dc15b981c15e3d0a9ffa405fdc,2024-05-28T17:15:11.327000
|
||||
CVE-2024-3742,0,0,78c61e704f37a9137f7f9be10f02b0ed07c0bef31d61c3d6452a359112382921,2024-05-28T17:15:11.450000
|
||||
CVE-2024-3743,0,0,a066d49023268d129172d910e0990b3a457ebf914ca5a08a9f020fc0da48a3af,2024-05-02T18:00:37.360000
|
||||
@ -252763,6 +252764,7 @@ CVE-2024-3780,0,0,d5287c65230cff026fcb8162b9ad15d2c7a6ec9085a2f226aaf7f4b5c5cee4
|
||||
CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
|
||||
CVE-2024-37831,1,1,954da146514aa0eae05acf4acc1ddda9feb943cd5f4515c9f10920d47d8aff53,2024-06-14T20:15:11.777000
|
||||
CVE-2024-3784,0,0,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000
|
||||
CVE-2024-37849,0,0,1c3bd85b42f72006ddc00210dee95fa2aec60a18f1d79fbfdd90f35c19fff4ef,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3785,0,0,fc93f2e321d044bf7a0ccc45f351722880d9f0bf94368b28b702ab59c5cb3144,2024-04-15T19:12:25.887000
|
||||
@ -252778,7 +252780,8 @@ CVE-2024-37884,0,0,d7f26c26f7c1295df5f9700d40b60a5da5973b1a5f977d67d76c6190c5e90
|
||||
CVE-2024-37885,0,0,59568c725bbaa2c5c4759fe8b682b13790111a54befc3d229002661761a05ccc,2024-06-14T16:15:13.570000
|
||||
CVE-2024-37886,0,0,8691721b19884156c29e23dc0b7324824560c37132ea112b4fd988ccfe7fcec3,2024-06-14T16:15:13.800000
|
||||
CVE-2024-37887,0,0,d701150ecac0c1fc7e553c3cbd5ee0229772eb91a7fde40e446374c9261e1617,2024-06-14T16:15:14.237000
|
||||
CVE-2024-37888,1,1,3907f4a3f7e64504d4a23694a8c5c75b426f182db7c7332ec7e6a5b1d6b73567,2024-06-14T18:15:27.790000
|
||||
CVE-2024-37888,0,0,3907f4a3f7e64504d4a23694a8c5c75b426f182db7c7332ec7e6a5b1d6b73567,2024-06-14T18:15:27.790000
|
||||
CVE-2024-37889,1,1,fa55ff017b480f4360112a9dc1b5fa42da8ad13395b6d57e0802003ff04cc79c,2024-06-14T20:15:11.873000
|
||||
CVE-2024-3789,0,0,63d455d46acf2815a86f3b9bf286e732f6c1d2d557d093772c64f0c37d315365,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3791,0,0,9bc6cec70e672f5f7f9ccdb1c0603c19b269c41965293930113b85d0de980142,2024-05-14T16:11:39.510000
|
||||
@ -254175,9 +254178,9 @@ CVE-2024-5951,0,0,fff68899d3009d75df7027ceba73ebc8730458ee33bb67011fd27dc83f85a1
|
||||
CVE-2024-5952,0,0,417f3877151c0966e5133a5fd225fe602bd3ee4917b6bc769756fb14d3a30c86,2024-06-13T20:15:17.350000
|
||||
CVE-2024-5961,0,0,b440137329b976f0b8c78f9e98dd35a3c37762ea79a4b3f62bdc8ead42b28d8b,2024-06-14T08:15:42.377000
|
||||
CVE-2024-5976,0,0,8ad4fe84c9006c6743ccdbedb7ac649699be956a4b5f416470a5b939bc8dbac3,2024-06-14T03:15:15.327000
|
||||
CVE-2024-5981,0,1,3f44328da67d8aaf2da463c2a619e490ec1720f6aa4b592aedd2a3d7ff958741,2024-06-14T18:15:28.247000
|
||||
CVE-2024-5981,0,0,3f44328da67d8aaf2da463c2a619e490ec1720f6aa4b592aedd2a3d7ff958741,2024-06-14T18:15:28.247000
|
||||
CVE-2024-5983,0,0,6b0960283f56bbd0c8fee7719d1537cd30e374b70cf4ff8a30b52cbdba8f3f5c,2024-06-14T08:15:42.550000
|
||||
CVE-2024-5984,0,1,19089557d94011ee067489bfa61b2aa3932319571296f9b0afb8ac87032fea3b,2024-06-14T19:15:51.147000
|
||||
CVE-2024-5984,0,0,19089557d94011ee067489bfa61b2aa3932319571296f9b0afb8ac87032fea3b,2024-06-14T19:15:51.147000
|
||||
CVE-2024-5985,0,0,49a38267a9ce797f1b9e3a5a1b0820a2bd8e915256f564f2f744e9be24bef4de,2024-06-14T02:15:10.713000
|
||||
CVE-2024-5994,0,0,b678ba7844dbb9440c0118c55fb917843e6316e30468d41dd4d372cdc7eeb766,2024-06-14T07:15:51.130000
|
||||
CVE-2024-5995,0,0,ede0470f9d86fed4f618bc468676b26641d05d4bd4a249ad161aea8b2cec90ce,2024-06-14T08:15:43.097000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user