mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-09-13T12:00:18.429494+00:00
This commit is contained in:
parent
fa70bdbed7
commit
264d9a5598
56
CVE-2024/CVE-2024-418xx/CVE-2024-41874.json
Normal file
56
CVE-2024/CVE-2024-418xx/CVE-2024-41874.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-41874",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-09-13T10:15:12.447",
|
||||
"lastModified": "2024-09-13T10:15:12.447",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ColdFusion versions 2023.9, 2021.15 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. An attacker could exploit this vulnerability by providing crafted input to the application, which when deserialized, leads to execution of malicious code. Exploitation of this issue does not require user interaction."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-71.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-437xx/CVE-2024-43756.json
Normal file
56
CVE-2024/CVE-2024-437xx/CVE-2024-43756.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43756",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-09-13T10:15:14.680",
|
||||
"lastModified": "2024-09-13T10:15:14.680",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Photoshop Desktop versions 24.7.4, 25.11 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/photoshop/apsb24-72.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-437xx/CVE-2024-43760.json
Normal file
56
CVE-2024/CVE-2024-437xx/CVE-2024-43760.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43760",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-09-13T10:15:15.230",
|
||||
"lastModified": "2024-09-13T10:15:15.230",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Photoshop Desktop versions 24.7.4, 25.11 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/photoshop/apsb24-72.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-451xx/CVE-2024-45108.json
Normal file
56
CVE-2024/CVE-2024-451xx/CVE-2024-45108.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45108",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-09-13T10:15:15.747",
|
||||
"lastModified": "2024-09-13T10:15:15.747",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Photoshop Desktop versions 24.7.4, 25.11 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/photoshop/apsb24-72.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-451xx/CVE-2024-45109.json
Normal file
56
CVE-2024/CVE-2024-451xx/CVE-2024-45109.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45109",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-09-13T10:15:16.243",
|
||||
"lastModified": "2024-09-13T10:15:16.243",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Photoshop Desktop versions 24.7.4, 25.11 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/photoshop/apsb24-72.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-451xx/CVE-2024-45113.json
Normal file
56
CVE-2024/CVE-2024-451xx/CVE-2024-45113.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45113",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-09-13T10:15:16.737",
|
||||
"lastModified": "2024-09-13T10:15:16.737",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ColdFusion versions 2023.6, 2021.12 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation. An attacker could exploit this vulnerability to gain unauthorized access and affect the integrity of the application. Exploitation of this issue does not require user interaction."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-14.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,63 +2,15 @@
|
||||
"id": "CVE-2024-5203",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-12T09:15:20.647",
|
||||
"lastModified": "2024-06-13T18:36:09.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-13T11:15:10.197",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Cross-site request forgery (CSRF) flaw was found in Keycloak and occurs due to the lack of a unique token sent during the authentication POST request, /login-actions/authenticate. This flaw allows an attacker to craft a malicious login page and trick a legitimate user of an application into authenticating with an attacker-controlled account instead of their own."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla de Cross-site request forgery (CSRF) en Keycloak y se produce debido a la falta de un token \u00fanico enviado durante la solicitud POST de autenticaci\u00f3n, /login-actions/authenticate. Esta falla permite a un atacante crear una p\u00e1gina de inicio de sesi\u00f3n maliciosa y enga\u00f1ar a un usuario leg\u00edtimo de una aplicaci\u00f3n para que se autentique con una cuenta controlada por el atacante en lugar de con la suya propia."
|
||||
"value": "Rejected reason: After careful review of CVE-2024-5203, it has been determined that the issue is not exploitable in real-world scenarios. Moreover, the exploit assumes that the attacker has access to a session code parameter that matches a cookie on the Keycloak server. However the attacker does not have access to the cookie, and can therefore not craft a malicious request."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-5203",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282572",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-8584",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-09-09T03:15:09.723",
|
||||
"lastModified": "2024-09-11T15:54:21.870",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-13T10:15:17.263",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Orca HCM from LEARNING DIGITAL does not properly restrict access to a specific functionality, allowing unauthenticated remote attacker to exploit this functionality to create an account with administrator privilege and subsequently use it to log in."
|
||||
"value": "Orca HCM from LEARNING DIGITAL does not properly restrict access to a specific functionality, allowing unauthenticated remote attacker to exploit this functionality to create an account with administrator privilege and subsequently use it to log in. (\u00a0The vendor is currently addressing the vulnerability. Once the fix is completed, we will provide information on the affected versions.)"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-13T10:00:17.625344+00:00
|
||||
2024-09-13T12:00:18.429494+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-13T09:15:14.487000+00:00
|
||||
2024-09-13T11:15:10.197000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,36 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
262794
|
||||
262800
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `15`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-34121](CVE-2024/CVE-2024-341xx/CVE-2024-34121.json) (`2024-09-13T09:15:02.943`)
|
||||
- [CVE-2024-39380](CVE-2024/CVE-2024-393xx/CVE-2024-39380.json) (`2024-09-13T09:15:03.917`)
|
||||
- [CVE-2024-39381](CVE-2024/CVE-2024-393xx/CVE-2024-39381.json) (`2024-09-13T09:15:04.900`)
|
||||
- [CVE-2024-39382](CVE-2024/CVE-2024-393xx/CVE-2024-39382.json) (`2024-09-13T09:15:05.770`)
|
||||
- [CVE-2024-39384](CVE-2024/CVE-2024-393xx/CVE-2024-39384.json) (`2024-09-13T09:15:06.620`)
|
||||
- [CVE-2024-39385](CVE-2024/CVE-2024-393xx/CVE-2024-39385.json) (`2024-09-13T09:15:07.470`)
|
||||
- [CVE-2024-41857](CVE-2024/CVE-2024-418xx/CVE-2024-41857.json) (`2024-09-13T09:15:09.350`)
|
||||
- [CVE-2024-41859](CVE-2024/CVE-2024-418xx/CVE-2024-41859.json) (`2024-09-13T09:15:10.057`)
|
||||
- [CVE-2024-41867](CVE-2024/CVE-2024-418xx/CVE-2024-41867.json) (`2024-09-13T09:15:10.620`)
|
||||
- [CVE-2024-41869](CVE-2024/CVE-2024-418xx/CVE-2024-41869.json) (`2024-09-13T09:15:11.257`)
|
||||
- [CVE-2024-43758](CVE-2024/CVE-2024-437xx/CVE-2024-43758.json) (`2024-09-13T09:15:11.970`)
|
||||
- [CVE-2024-43759](CVE-2024/CVE-2024-437xx/CVE-2024-43759.json) (`2024-09-13T09:15:12.457`)
|
||||
- [CVE-2024-45111](CVE-2024/CVE-2024-451xx/CVE-2024-45111.json) (`2024-09-13T09:15:13.263`)
|
||||
- [CVE-2024-45112](CVE-2024/CVE-2024-451xx/CVE-2024-45112.json) (`2024-09-13T09:15:13.947`)
|
||||
- [CVE-2024-6656](CVE-2024/CVE-2024-66xx/CVE-2024-6656.json) (`2024-09-13T09:15:14.487`)
|
||||
- [CVE-2024-41874](CVE-2024/CVE-2024-418xx/CVE-2024-41874.json) (`2024-09-13T10:15:12.447`)
|
||||
- [CVE-2024-43756](CVE-2024/CVE-2024-437xx/CVE-2024-43756.json) (`2024-09-13T10:15:14.680`)
|
||||
- [CVE-2024-43760](CVE-2024/CVE-2024-437xx/CVE-2024-43760.json) (`2024-09-13T10:15:15.230`)
|
||||
- [CVE-2024-45108](CVE-2024/CVE-2024-451xx/CVE-2024-45108.json) (`2024-09-13T10:15:15.747`)
|
||||
- [CVE-2024-45109](CVE-2024/CVE-2024-451xx/CVE-2024-45109.json) (`2024-09-13T10:15:16.243`)
|
||||
- [CVE-2024-45113](CVE-2024/CVE-2024-451xx/CVE-2024-45113.json) (`2024-09-13T10:15:16.737`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2024-39420](CVE-2024/CVE-2024-394xx/CVE-2024-39420.json) (`2024-09-13T09:15:08.297`)
|
||||
- [CVE-2024-41856](CVE-2024/CVE-2024-418xx/CVE-2024-41856.json) (`2024-09-13T09:15:08.907`)
|
||||
- [CVE-2024-5203](CVE-2024/CVE-2024-52xx/CVE-2024-5203.json) (`2024-09-13T11:15:10.197`)
|
||||
- [CVE-2024-8584](CVE-2024/CVE-2024-85xx/CVE-2024-8584.json) (`2024-09-13T10:15:17.263`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
44
_state.csv
44
_state.csv
@ -252914,7 +252914,7 @@ CVE-2024-34118,0,0,def1ef4f0d237934e763e168f4db1b4c3563826c7ed8bb71e24ecd9d8e332
|
||||
CVE-2024-34119,0,0,b18bee7f46141710c36322baeea2f2f79cc2cfb9042e189f93a16a755c8d108c,2024-06-14T20:03:08.293000
|
||||
CVE-2024-3412,0,0,e50c7e3ae6f10b261f3da66fd6437a79038925b3952464be81ac0e7b8712c198,2024-05-29T13:02:09.280000
|
||||
CVE-2024-34120,0,0,59b2d9c769f5e7837181f42b948f1f4d6a71599cbcd1b502e5c0f6b22b12ebe5,2024-06-14T20:02:45.567000
|
||||
CVE-2024-34121,1,1,a43997d45f930c582603a3ae0e47b049f59b08d99abf084416f38c704b8e24d5,2024-09-13T09:15:02.943000
|
||||
CVE-2024-34121,0,0,a43997d45f930c582603a3ae0e47b049f59b08d99abf084416f38c704b8e24d5,2024-09-13T09:15:02.943000
|
||||
CVE-2024-34122,0,0,1f1afdb8bcd7920872d40bc049791e258094ad813a8f738f73973f16e8f185df,2024-07-02T17:44:45.700000
|
||||
CVE-2024-34123,0,0,60f48b7c1a1214b049b9220d35589296122b7174f3f0274e4f9438886e7fb319,2024-07-11T13:06:13.187000
|
||||
CVE-2024-34124,0,0,1560ff2926f27a69ce258f83d62b0151a5e1ff052db9746c4e37b847f7058841,2024-08-19T18:56:27.377000
|
||||
@ -256480,12 +256480,12 @@ CVE-2024-39377,0,0,310790e4074377099f62f66bf31157668eaaebbdbb05e3c00a054e7c77639
|
||||
CVE-2024-39378,0,0,f7f5123468282f7de4ae299ed6fab3b253ceb1b2199b38ceb3e8512ca9694993,2024-09-11T16:26:11.920000
|
||||
CVE-2024-39379,0,0,254a12bd73909f0be093719c5b38b4eaf337f7e58beca38b827a09c853e5a892,2024-09-11T15:52:47.053000
|
||||
CVE-2024-3938,0,0,9f6aecdfa53fe6eb1c4aca56683969fdb193b03c1b9229add1400e00af205f88,2024-08-13T14:09:14.087000
|
||||
CVE-2024-39380,1,1,266ca1a611034eca8cec9b2d36eb59a24fca74d445b55390d5c7a6f9c05c505a,2024-09-13T09:15:03.917000
|
||||
CVE-2024-39381,1,1,d4025ef1e81d6f0b432fe86718b7d2e98fede73315e49b235bd1414b7f8ef6fe,2024-09-13T09:15:04.900000
|
||||
CVE-2024-39382,1,1,c565289c1bf11b85fcbc3dda94cb2b06835b08843a42ae123071bba64f523cf7,2024-09-13T09:15:05.770000
|
||||
CVE-2024-39380,0,0,266ca1a611034eca8cec9b2d36eb59a24fca74d445b55390d5c7a6f9c05c505a,2024-09-13T09:15:03.917000
|
||||
CVE-2024-39381,0,0,d4025ef1e81d6f0b432fe86718b7d2e98fede73315e49b235bd1414b7f8ef6fe,2024-09-13T09:15:04.900000
|
||||
CVE-2024-39382,0,0,c565289c1bf11b85fcbc3dda94cb2b06835b08843a42ae123071bba64f523cf7,2024-09-13T09:15:05.770000
|
||||
CVE-2024-39383,0,0,b6e4f5fe53d1ceea626b9028f302c2f5678be6f17f3d7aec3036ac534781eb21,2024-08-20T19:26:34.947000
|
||||
CVE-2024-39384,1,1,1e890c4333ff8121f5ae05c8dc09f055c5fecf7535705f2a65b4e6c52d66f155,2024-09-13T09:15:06.620000
|
||||
CVE-2024-39385,1,1,211a9609e4fed5634fd74d35faf96f246b422e5b8e098a91de8d368a6c3affb5,2024-09-13T09:15:07.470000
|
||||
CVE-2024-39384,0,0,1e890c4333ff8121f5ae05c8dc09f055c5fecf7535705f2a65b4e6c52d66f155,2024-09-13T09:15:06.620000
|
||||
CVE-2024-39385,0,0,211a9609e4fed5634fd74d35faf96f246b422e5b8e098a91de8d368a6c3affb5,2024-09-13T09:15:07.470000
|
||||
CVE-2024-39386,0,0,b798786f71e8e8f0735f5ce39eeb2c50d842aae88e8a43200f637f6dd2b6b086,2024-08-19T18:53:49.387000
|
||||
CVE-2024-39387,0,0,89b66bc618bdec29880956f86ab320532050f7e569b27da862dd99b48956ab03,2024-08-19T18:53:28.930000
|
||||
CVE-2024-39388,0,0,8d23a39b2d5c7f24e6d2ce074d1291f49a0b80796f8d0f1605cbbd1187360b13,2024-08-19T16:23:28.353000
|
||||
@ -256524,7 +256524,7 @@ CVE-2024-39417,0,0,0219fe7231643f85bd1a095fa4e5b3701dd95a7c34961f2e44e04d860e06e
|
||||
CVE-2024-39418,0,0,820594d43ba6e648c74185b3a3f3884cde9c1939f1e21dddbdc9b976f0550b97,2024-08-14T14:32:59.893000
|
||||
CVE-2024-39419,0,0,91ffb997b311a697ccfc1be20f20cf74e921e2bccb596cd4c51ef6ce14f52e39,2024-08-14T14:25:31.337000
|
||||
CVE-2024-3942,0,0,b71832d6733f7f5db02eb3f159a58495ac978b495e9bfda57b6845f95312f30a,2024-05-02T18:00:37.360000
|
||||
CVE-2024-39420,0,1,5ce70dc4f0ef4fa603a073bf6b5cc4fa9ad5bd15c02b670fc31294b1f926bad8,2024-09-13T09:15:08.297000
|
||||
CVE-2024-39420,0,0,5ce70dc4f0ef4fa603a073bf6b5cc4fa9ad5bd15c02b670fc31294b1f926bad8,2024-09-13T09:15:08.297000
|
||||
CVE-2024-39422,0,0,5735bb4ff902bfe6b8a2987e99f52b473438750762eed69fca82d27ac307a139,2024-08-15T17:25:54.750000
|
||||
CVE-2024-39423,0,0,8c72be80e3c85b684216aef96277fce75a9c2e2c566be73887f1212d11fae6b3,2024-08-15T17:25:41.800000
|
||||
CVE-2024-39424,0,0,243efb9cc10bea0f29adc08971658a5e72c18bfec9a9b14b5a01df0b19c33e3f,2024-08-15T17:25:25.787000
|
||||
@ -257831,10 +257831,10 @@ CVE-2024-41851,0,0,f382ba2978b7b108b5ca794ab973cbc168b42571d6dd14e506c0111f63fbb
|
||||
CVE-2024-41852,0,0,b9853968fe67e2c5233e8ca2738b3048de51d482a522c2258b22dc0aff703976,2024-08-19T18:42:01.693000
|
||||
CVE-2024-41853,0,0,d0e1d87efca688bf44c8dd7769e57548e5c5327e51e643a477df14e3576a000e,2024-08-19T18:42:21.327000
|
||||
CVE-2024-41854,0,0,08cc90ea0adadfa96a276aa03d11f4fc06ec99cae9172cd871fbd7355b111a09,2024-08-19T18:43:34.970000
|
||||
CVE-2024-41856,0,1,3ada3c844b80f59e9ae3d36b6d9ea2fc582aae7cd70642ad9bb38d1ef0f68cd7,2024-09-13T09:15:08.907000
|
||||
CVE-2024-41857,1,1,351979b58875b710875f1f65cf014ad66f7932ebe8a3c585c57b44124da0833b,2024-09-13T09:15:09.350000
|
||||
CVE-2024-41856,0,0,3ada3c844b80f59e9ae3d36b6d9ea2fc582aae7cd70642ad9bb38d1ef0f68cd7,2024-09-13T09:15:08.907000
|
||||
CVE-2024-41857,0,0,351979b58875b710875f1f65cf014ad66f7932ebe8a3c585c57b44124da0833b,2024-09-13T09:15:09.350000
|
||||
CVE-2024-41858,0,0,fc4155e173605a091bf114883179b8d0604e870052e7a0c7c1f11f2b340c3a75,2024-08-14T13:00:37.107000
|
||||
CVE-2024-41859,1,1,cd622a26217360302348c98ed17b9c3bdb47b536233503571a99f50864217f97,2024-09-13T09:15:10.057000
|
||||
CVE-2024-41859,0,0,cd622a26217360302348c98ed17b9c3bdb47b536233503571a99f50864217f97,2024-09-13T09:15:10.057000
|
||||
CVE-2024-4186,0,0,c07cd0df6ca0a9d2dc3c3ba29e1f05004c0a2ac49601b699a13f07e112f9c5ca,2024-05-07T13:39:32.710000
|
||||
CVE-2024-41860,0,0,a6ec640882508023af3d0255006bb74c8ca989e8b14eb4eb3a86ff4f7bf11942,2024-08-14T18:19:25.823000
|
||||
CVE-2024-41861,0,0,5c1f38441bc51a1591a6b04d24472f00c7abfad7294e2ca768b021a3f2ea63b7,2024-08-14T18:19:54.043000
|
||||
@ -257843,14 +257843,15 @@ CVE-2024-41863,0,0,5218352b95081c6795db623527af60036ab1b1d152dab66fc1f92aa7277f6
|
||||
CVE-2024-41864,0,0,59e830b96a597bc93dcda9cbef385e1fdf95773045c5f29bc0bb9381e7cb3adf,2024-08-14T18:20:36.710000
|
||||
CVE-2024-41865,0,0,f8ad10055028d3dfea657c3bbd8eb5b04fbd0fb8a1dcfeb71cfad07c3751149a,2024-08-19T18:44:04.163000
|
||||
CVE-2024-41866,0,0,b06a8427315afa6008377ed5627aeeeb7bf41e3428063742d7f1fa0c27e9a784,2024-08-19T18:44:22.577000
|
||||
CVE-2024-41867,1,1,228af089df64aab94eaa343e02d2db36f74366eed3e82d607ba33cbdb425a29f,2024-09-13T09:15:10.620000
|
||||
CVE-2024-41867,0,0,228af089df64aab94eaa343e02d2db36f74366eed3e82d607ba33cbdb425a29f,2024-09-13T09:15:10.620000
|
||||
CVE-2024-41868,0,0,c557561aee86e68644073c59daf1bdf943751c167cde3bf04976db642e7616a6,2024-09-11T16:26:11.920000
|
||||
CVE-2024-41869,1,1,9163296a291c54663fd67eac8fb607a44d67ac532bc129681fd9e278b3567ae5,2024-09-13T09:15:11.257000
|
||||
CVE-2024-41869,0,0,9163296a291c54663fd67eac8fb607a44d67ac532bc129681fd9e278b3567ae5,2024-09-13T09:15:11.257000
|
||||
CVE-2024-4187,0,0,59e73639acf686e0c0fe315911f8a7728baeee66452eb3299dce70437688c22e,2024-08-15T14:45:27.797000
|
||||
CVE-2024-41870,0,0,330cf7f3efc6d46134f4145c34d923106cd31afd0f2d97f0309cd1f9f71efdd1,2024-09-13T07:15:03.750000
|
||||
CVE-2024-41871,0,0,7b509d8edddf510e10468441bbf14bc563f351a62bc5ac242492a18371df9d6a,2024-09-13T07:15:04.097000
|
||||
CVE-2024-41872,0,0,94a432ba56a73538cff555b02d20e1a217abc045428083b5b2d7aa1bb7fd3cfa,2024-09-13T07:15:04.440000
|
||||
CVE-2024-41873,0,0,32fda75ae0c0af01400945b9e98c8e8de4b825cd92b4259f0b9b28429af029c7,2024-09-13T07:15:04.790000
|
||||
CVE-2024-41874,1,1,8fb9e89e2099e54c6610cb6664b71afe375476abb055e9b33b87b37d3fee1d7e,2024-09-13T10:15:12.447000
|
||||
CVE-2024-41875,0,0,57025102705afb3f64ed9ca037e457d95a3751eb418da98d63205817feaa131c,2024-08-27T14:45:28.927000
|
||||
CVE-2024-41876,0,0,2e90360efc316da37d37f6761f555864c070f8e4b10b19f1a9af1a905273c5a3,2024-08-27T14:45:40.377000
|
||||
CVE-2024-41877,0,0,6103adaf29f838766c82e017d2b75c7c95c893efc9460aaf0a14a2c0a2483c27,2024-08-27T14:46:02.147000
|
||||
@ -258895,9 +258896,11 @@ CVE-2024-4372,0,0,9ae4f43bf2d0d90214ce2e4715e0031799e31627a4319bb26ad2a73cf60988
|
||||
CVE-2024-4373,0,0,95ffe3cd6afce20664a5281c9740358c7cd9b7c7a4c9be8031ba5b0e36cac33d,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4374,0,0,3d209a7da2a70008bba3efc6941e41bec948a9636ca11ef89a139bc015911837,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4375,0,0,a80e63d12c12bb1a4c76673525f796ba2c31674a917e8feea214a8d89539b39a,2024-07-05T13:30:13.850000
|
||||
CVE-2024-43758,1,1,d37c7f2b8c065e6368fa6a8888a406f20cae1c5cb456872dcbc325cd6eb2b98b,2024-09-13T09:15:11.970000
|
||||
CVE-2024-43759,1,1,d0a313708cf662b1639df58b5434b6d6c322ffb2cd47843faf4b6b971e883c4b,2024-09-13T09:15:12.457000
|
||||
CVE-2024-43756,1,1,2bd07c66b868e6c4aa74ac4ee8bd8397e0a05a093fee4ab2589e043129bd83d8,2024-09-13T10:15:14.680000
|
||||
CVE-2024-43758,0,0,d37c7f2b8c065e6368fa6a8888a406f20cae1c5cb456872dcbc325cd6eb2b98b,2024-09-13T09:15:11.970000
|
||||
CVE-2024-43759,0,0,d0a313708cf662b1639df58b5434b6d6c322ffb2cd47843faf4b6b971e883c4b,2024-09-13T09:15:12.457000
|
||||
CVE-2024-4376,0,0,7b257e3003fee7879c886112d028b58d973966a06334b732b2628be71d9e1e45,2024-05-31T13:01:46.727000
|
||||
CVE-2024-43760,1,1,5595e79ee9bdd2bcb37c3e2954b175e16d4f62c76e3bfb357320108920905547,2024-09-13T10:15:15.230000
|
||||
CVE-2024-4377,0,0,1f0bc109d8a6e47162fe7e13cb7db22957e997f770c56ad1361c99539d4a2fb0,2024-07-17T02:53:06.217000
|
||||
CVE-2024-43772,0,0,7297107a23dc16d1d705abb3658b9be9738cd3c6f64b998fe580ef95204d1bb8,2024-09-04T12:11:13.073000
|
||||
CVE-2024-43773,0,0,8c0c6d6cc6b93c34cfa09ef3705fb324f136fe885f1952674b354433c7d54205,2024-09-04T12:26:08.270000
|
||||
@ -259441,9 +259444,12 @@ CVE-2024-45097,0,0,66f33176e0c07f5466116654bcd7c2847267016c1af22914a830c235e4290
|
||||
CVE-2024-45098,0,0,d99373b3861e761d69e1423a19b397cd3881f87fabdf54ab0162bbecfa72f038,2024-09-06T13:01:44.023000
|
||||
CVE-2024-4510,0,0,e609022dce213b03ba687f592023f15f3e261f085d88e9ff14f3b7ffe9969d1b,2024-05-17T02:40:26.417000
|
||||
CVE-2024-45107,0,0,d5e30880270706ae80f98d427d6a3501f7b9d607b88b780b72f90a000a13f3a6,2024-09-06T16:26:03.440000
|
||||
CVE-2024-45108,1,1,314d51270e5e32fc65835d8dbc206328fdf9adff232d6549a8497b258d125831,2024-09-13T10:15:15.747000
|
||||
CVE-2024-45109,1,1,ce924fd0f310983c486fa8bc5cc181060474707ef0a20b7fffd6af26ad734e13,2024-09-13T10:15:16.243000
|
||||
CVE-2024-4511,0,0,4d9dcedc762dab13753e2b0a6fba06d0880c8f0afe543668ff587ed1c4cea3d1,2024-06-04T19:20:40.443000
|
||||
CVE-2024-45111,1,1,bfa2e8a7d67b866ff29cab043246b82c71e0b55b9ef7dd25f84ed0005e317e90,2024-09-13T09:15:13.263000
|
||||
CVE-2024-45112,1,1,9d7884ca5716e9f0198d3eae08f5f59cf7b6c2a6fbb9c2c2f7760f32bbdc48bc,2024-09-13T09:15:13.947000
|
||||
CVE-2024-45111,0,0,bfa2e8a7d67b866ff29cab043246b82c71e0b55b9ef7dd25f84ed0005e317e90,2024-09-13T09:15:13.263000
|
||||
CVE-2024-45112,0,0,9d7884ca5716e9f0198d3eae08f5f59cf7b6c2a6fbb9c2c2f7760f32bbdc48bc,2024-09-13T09:15:13.947000
|
||||
CVE-2024-45113,1,1,d7ec2cb90330a9ff066499441bacb911f45c7c1f05f92dfaabdf18ae40782e19,2024-09-13T10:15:16.737000
|
||||
CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb546,2024-06-04T19:20:40.540000
|
||||
CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000
|
||||
CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000
|
||||
@ -260271,7 +260277,7 @@ CVE-2024-5197,0,0,01172b8d20369801e638a1092c2896c82735a2e04e92ac5031b21558c286d9
|
||||
CVE-2024-5199,0,0,b4a715f38452d2cc5e068f9017ba6f7a4addbc0174602d2e5033e840ab453f3a,2024-08-02T15:01:14.247000
|
||||
CVE-2024-5201,0,0,64f0da97aed099b7390504c61b2a584cf361827a66e92ad103d8b3995d82fd05,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5202,0,0,506e1bf31418d031771b54eb5cec35a7698867910819f07cfbd45cd0a9a0bcc0,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5203,0,0,dafc50a66d1eadec1f65712f3d9d70e9851b243776d840ccd7ccb12c473896f3,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5203,0,1,e867d44b31fa735ecaef1844aba382841138e742c9b7e957e6089969316cab00,2024-09-13T11:15:10.197000
|
||||
CVE-2024-5204,0,0,87eb5b753d379a1bd1ef79b260f2b73c84b7ff9a4b79082cf351323e04c98a6d,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5205,0,0,4921ed356d4f56252ffbf3c608cb3301846a77ee8cc9c08ec7f0a543467e385d,2024-05-24T13:03:11.993000
|
||||
CVE-2024-5206,0,0,1edbf7ffa84186215d61e0a6ea0414ae2bae29f22b2d9bacc791d12b11ca4436,2024-06-17T19:15:59.190000
|
||||
@ -261495,7 +261501,7 @@ CVE-2024-6651,0,0,ea873d27b7e6cf0926f77a6ff240509b7d4aeaa1088e1cf3aab190452e4555
|
||||
CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251d6,2024-08-08T16:43:37.053000
|
||||
CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000
|
||||
CVE-2024-6655,0,0,485f585861c9543e180875e8c8a03aa176dd69bb5a21887c98c071d6ec8a6317,2024-07-16T18:00:02.110000
|
||||
CVE-2024-6656,1,1,961b6f00c914db939c3995b5b356c9cfbeddb78e30653c37cac2025dbe8773bb,2024-09-13T09:15:14.487000
|
||||
CVE-2024-6656,0,0,961b6f00c914db939c3995b5b356c9cfbeddb78e30653c37cac2025dbe8773bb,2024-09-13T09:15:14.487000
|
||||
CVE-2024-6658,0,0,da896e575b7987e7048dfb8d79f1846d840d789d645831948ef9b08f255e582a,2024-09-12T18:14:03.913000
|
||||
CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000
|
||||
CVE-2024-6661,0,0,b1af44a52f9370b6a9eee52c0900f8f875202dae713119fd68b00889cf9d23b8,2024-07-29T14:12:08.783000
|
||||
@ -262743,7 +262749,7 @@ CVE-2024-8579,0,0,5ca39278224613960d2995fc71f5451de91cb55696583bb2c29af9edc66fba
|
||||
CVE-2024-8580,0,0,f51aa5c8e3665529b80cf204d693b0b0f66df0f643575c721707f6f32dd401a5,2024-09-10T15:47:47.397000
|
||||
CVE-2024-8582,0,0,929f6a4eccde08c2101d65daf5f8492ec1f09acd5b572ce0e385ece7e31d5365,2024-09-10T15:48:30.537000
|
||||
CVE-2024-8583,0,0,1afec7fcc1c6ffb2f3d78350dc0e6e06f846d7be3a9c3c1e504a570641936171,2024-09-10T15:49:29.103000
|
||||
CVE-2024-8584,0,0,1451411865bc291c4a5addf7963b08818eda87632520fd6c30725a9bead1b55e,2024-09-11T15:54:21.870000
|
||||
CVE-2024-8584,0,1,f2bfb960200b98001a53756524046d766d8acbe67d6e46dee6e73d41f4473ab7,2024-09-13T10:15:17.263000
|
||||
CVE-2024-8585,0,0,e17d232ed4a4084d03c537d4bccfc260c2e2f4d1c4cbcfdf334e4783c2ee46f9,2024-09-11T15:53:35.693000
|
||||
CVE-2024-8586,0,0,d2fff35b7bace3dc5314f28642480fa5fad7af57500e2b190be70f1f2b91fb56,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8601,0,0,7acc310f49af8e0e61a818aa0442f44a6d68bdb260bd22310620d7d1eda33555,2024-09-09T13:03:38.303000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user