mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-06-11T22:00:19.114498+00:00
This commit is contained in:
parent
210466cba6
commit
2743a3c07c
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2018-15660",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2018-08-21T17:29:00.233",
|
||||
"lastModified": "2024-05-17T01:24:24.200",
|
||||
"lastModified": "2024-06-11T21:15:51.263",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2018-19047",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2018-11-07T05:29:00.297",
|
||||
"lastModified": "2024-05-17T01:25:54.540",
|
||||
"lastModified": "2024-06-11T21:15:51.390",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-11072",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-04-10T22:29:00.267",
|
||||
"lastModified": "2024-05-17T01:31:33.110",
|
||||
"lastModified": "2024-06-11T21:15:51.510",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-11388",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-04-21T02:29:00.287",
|
||||
"lastModified": "2024-05-17T01:31:42.290",
|
||||
"lastModified": "2024-06-11T21:15:51.650",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-12247",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-05-22T15:29:03.277",
|
||||
"lastModified": "2024-05-17T01:32:06.537",
|
||||
"lastModified": "2024-06-11T21:15:51.777",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-12760",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-06-06T19:29:00.500",
|
||||
"lastModified": "2024-05-17T01:32:22.990",
|
||||
"lastModified": "2024-06-11T21:15:51.900",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2019-19391",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-11-29T16:15:10.577",
|
||||
"lastModified": "2024-05-17T01:35:21.107",
|
||||
"lastModified": "2024-06-11T21:15:52.023",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
|
59
CVE-2023/CVE-2023-47xx/CVE-2023-4727.json
Normal file
59
CVE-2023/CVE-2023-47xx/CVE-2023-4727.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-4727",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-11T20:15:09.733",
|
||||
"lastModified": "2024-06-11T21:15:52.190",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-305"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4727",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232218",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-288xx/CVE-2024-28877.json
Normal file
55
CVE-2024/CVE-2024-288xx/CVE-2024-28877.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-28877",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-06-11T21:15:52.643",
|
||||
"lastModified": "2024-06-11T21:15:52.643",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MicroDicom DICOM Viewer is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code on affected installations of DICOM Viewer. User interaction is required to exploit this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-163-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-336xx/CVE-2024-33606.json
Normal file
55
CVE-2024/CVE-2024-336xx/CVE-2024-33606.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-33606",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-06-11T21:15:53.050",
|
||||
"lastModified": "2024-06-11T21:15:53.050",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An attacker could retrieve sensitive files (medical images) as well as plant new medical images or overwrite existing medical images on a MicroDicom DICOM Viewer system. User interaction is required to exploit this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-939"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-163-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-46xx/CVE-2024-4669.json
Normal file
59
CVE-2024/CVE-2024-46xx/CVE-2024-4669.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-4669",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-11T21:15:53.750",
|
||||
"lastModified": "2024-06-11T21:15:53.750",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Events Addon for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Basic Slider, Upcoming Events, and Schedule widgets in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/events-addon-for-elementor/trunk/elementor/widgets/basic/nabasic-slider.php#L1403",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/events-addon-for-elementor/trunk/elementor/widgets/event-unique/naevents-unique-schedule.php#L1267",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/events-addon-for-elementor/trunk/elementor/widgets/event-unique/naevents-unique-upcoming.php#L1287",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3100271/#file378",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d0467548-f1eb-4ea2-9913-4b7ffeb6e91a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
51
CVE-2024/CVE-2024-56xx/CVE-2024-5646.json
Normal file
51
CVE-2024/CVE-2024-56xx/CVE-2024-5646.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-5646",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-11T21:15:54.003",
|
||||
"lastModified": "2024-06-11T21:15:54.003",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Futurio Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018header_size\u2019 attribute within the Advanced Text Block widget in all versions up to, and including, 2.0.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/futurio-extra/tags/2.0.5/inc/elementor/widgets/advanced-text-block.php#L265",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3100491/#file1",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbb3bd9b-ac1f-4488-931f-2ba37576df2d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5830.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5830.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5830",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.203",
|
||||
"lastModified": "2024-06-11T21:15:54.203",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/342456991",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5831.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5831.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5831",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.277",
|
||||
"lastModified": "2024-06-11T21:15:54.277",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/339171223",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5832.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5832.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5832",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.350",
|
||||
"lastModified": "2024-06-11T21:15:54.350",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/340196361",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5833.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5833.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5833",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.430",
|
||||
"lastModified": "2024-06-11T21:15:54.430",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/342602616",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5834.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5834.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5834",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.513",
|
||||
"lastModified": "2024-06-11T21:15:54.513",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/342840932",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5835.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5835.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5835",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.583",
|
||||
"lastModified": "2024-06-11T21:15:54.583",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/341991535",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5836.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5836.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5836",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.657",
|
||||
"lastModified": "2024-06-11T21:15:54.657",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/341875171",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5837.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5837.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5837",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.723",
|
||||
"lastModified": "2024-06-11T21:15:54.723",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/342415789",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5838.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5838.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5838",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.790",
|
||||
"lastModified": "2024-06-11T21:15:54.790",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/342522151",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5839.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5839.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5839",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.860",
|
||||
"lastModified": "2024-06-11T21:15:54.860",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/340122160",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5840.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5840.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5840",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:54.933",
|
||||
"lastModified": "2024-06-11T21:15:54.933",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/41492103",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5841.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5841.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5841",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:55.003",
|
||||
"lastModified": "2024-06-11T21:15:55.003",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/326765855",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5842.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5842.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5842",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:55.080",
|
||||
"lastModified": "2024-06-11T21:15:55.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/40062622",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5843.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5843.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5843",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:55.150",
|
||||
"lastModified": "2024-06-11T21:15:55.150",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/333940412",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5844.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5844.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5844",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:55.227",
|
||||
"lastModified": "2024-06-11T21:15:55.227",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/331960660",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5845.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5845.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5845",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:55.317",
|
||||
"lastModified": "2024-06-11T21:15:55.317",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/340178596",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5846.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5846.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5846",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:55.397",
|
||||
"lastModified": "2024-06-11T21:15:55.397",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/341095523",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-58xx/CVE-2024-5847.json
Normal file
24
CVE-2024/CVE-2024-58xx/CVE-2024-5847.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-5847",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-06-11T21:15:55.500",
|
||||
"lastModified": "2024-06-11T21:15:55.500",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/341313077",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
76
README.md
76
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-11T20:00:19.211894+00:00
|
||||
2024-06-11T22:00:19.114498+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-11T19:16:08.300000+00:00
|
||||
2024-06-11T21:15:55.500000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,55 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
253558
|
||||
253581
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `23`
|
||||
|
||||
- [CVE-2024-28020](CVE-2024/CVE-2024-280xx/CVE-2024-28020.json) (`2024-06-11T19:16:05.787`)
|
||||
- [CVE-2024-28022](CVE-2024/CVE-2024-280xx/CVE-2024-28022.json) (`2024-06-11T19:16:06.017`)
|
||||
- [CVE-2024-28024](CVE-2024/CVE-2024-280xx/CVE-2024-28024.json) (`2024-06-11T19:16:06.243`)
|
||||
- [CVE-2024-34405](CVE-2024/CVE-2024-344xx/CVE-2024-34405.json) (`2024-06-11T19:16:07.003`)
|
||||
- [CVE-2024-34406](CVE-2024/CVE-2024-344xx/CVE-2024-34406.json) (`2024-06-11T19:16:07.090`)
|
||||
- [CVE-2024-35213](CVE-2024/CVE-2024-352xx/CVE-2024-35213.json) (`2024-06-11T19:16:07.230`)
|
||||
- [CVE-2024-36702](CVE-2024/CVE-2024-367xx/CVE-2024-36702.json) (`2024-06-11T19:16:07.697`)
|
||||
- [CVE-2024-36821](CVE-2024/CVE-2024-368xx/CVE-2024-36821.json) (`2024-06-11T18:15:13.927`)
|
||||
- [CVE-2024-37301](CVE-2024/CVE-2024-373xx/CVE-2024-37301.json) (`2024-06-11T19:16:07.890`)
|
||||
- [CVE-2024-4190](CVE-2024/CVE-2024-41xx/CVE-2024-4190.json) (`2024-06-11T18:15:14.103`)
|
||||
- [CVE-2024-5851](CVE-2024/CVE-2024-58xx/CVE-2024-5851.json) (`2024-06-11T18:15:14.437`)
|
||||
- [CVE-2023-4727](CVE-2023/CVE-2023-47xx/CVE-2023-4727.json) (`2024-06-11T20:15:09.733`)
|
||||
- [CVE-2024-28877](CVE-2024/CVE-2024-288xx/CVE-2024-28877.json) (`2024-06-11T21:15:52.643`)
|
||||
- [CVE-2024-33606](CVE-2024/CVE-2024-336xx/CVE-2024-33606.json) (`2024-06-11T21:15:53.050`)
|
||||
- [CVE-2024-4669](CVE-2024/CVE-2024-46xx/CVE-2024-4669.json) (`2024-06-11T21:15:53.750`)
|
||||
- [CVE-2024-5646](CVE-2024/CVE-2024-56xx/CVE-2024-5646.json) (`2024-06-11T21:15:54.003`)
|
||||
- [CVE-2024-5830](CVE-2024/CVE-2024-58xx/CVE-2024-5830.json) (`2024-06-11T21:15:54.203`)
|
||||
- [CVE-2024-5831](CVE-2024/CVE-2024-58xx/CVE-2024-5831.json) (`2024-06-11T21:15:54.277`)
|
||||
- [CVE-2024-5832](CVE-2024/CVE-2024-58xx/CVE-2024-5832.json) (`2024-06-11T21:15:54.350`)
|
||||
- [CVE-2024-5833](CVE-2024/CVE-2024-58xx/CVE-2024-5833.json) (`2024-06-11T21:15:54.430`)
|
||||
- [CVE-2024-5834](CVE-2024/CVE-2024-58xx/CVE-2024-5834.json) (`2024-06-11T21:15:54.513`)
|
||||
- [CVE-2024-5835](CVE-2024/CVE-2024-58xx/CVE-2024-5835.json) (`2024-06-11T21:15:54.583`)
|
||||
- [CVE-2024-5836](CVE-2024/CVE-2024-58xx/CVE-2024-5836.json) (`2024-06-11T21:15:54.657`)
|
||||
- [CVE-2024-5837](CVE-2024/CVE-2024-58xx/CVE-2024-5837.json) (`2024-06-11T21:15:54.723`)
|
||||
- [CVE-2024-5838](CVE-2024/CVE-2024-58xx/CVE-2024-5838.json) (`2024-06-11T21:15:54.790`)
|
||||
- [CVE-2024-5839](CVE-2024/CVE-2024-58xx/CVE-2024-5839.json) (`2024-06-11T21:15:54.860`)
|
||||
- [CVE-2024-5840](CVE-2024/CVE-2024-58xx/CVE-2024-5840.json) (`2024-06-11T21:15:54.933`)
|
||||
- [CVE-2024-5841](CVE-2024/CVE-2024-58xx/CVE-2024-5841.json) (`2024-06-11T21:15:55.003`)
|
||||
- [CVE-2024-5842](CVE-2024/CVE-2024-58xx/CVE-2024-5842.json) (`2024-06-11T21:15:55.080`)
|
||||
- [CVE-2024-5843](CVE-2024/CVE-2024-58xx/CVE-2024-5843.json) (`2024-06-11T21:15:55.150`)
|
||||
- [CVE-2024-5844](CVE-2024/CVE-2024-58xx/CVE-2024-5844.json) (`2024-06-11T21:15:55.227`)
|
||||
- [CVE-2024-5845](CVE-2024/CVE-2024-58xx/CVE-2024-5845.json) (`2024-06-11T21:15:55.317`)
|
||||
- [CVE-2024-5846](CVE-2024/CVE-2024-58xx/CVE-2024-5846.json) (`2024-06-11T21:15:55.397`)
|
||||
- [CVE-2024-5847](CVE-2024/CVE-2024-58xx/CVE-2024-5847.json) (`2024-06-11T21:15:55.500`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `39`
|
||||
Recently modified CVEs: `7`
|
||||
|
||||
- [CVE-2024-2525](CVE-2024/CVE-2024-25xx/CVE-2024-2525.json) (`2024-06-11T18:15:13.263`)
|
||||
- [CVE-2024-2560](CVE-2024/CVE-2024-25xx/CVE-2024-2560.json) (`2024-06-11T18:15:13.387`)
|
||||
- [CVE-2024-31878](CVE-2024/CVE-2024-318xx/CVE-2024-31878.json) (`2024-06-11T18:23:27.153`)
|
||||
- [CVE-2024-36673](CVE-2024/CVE-2024-366xx/CVE-2024-36673.json) (`2024-06-11T18:27:20.950`)
|
||||
- [CVE-2024-36779](CVE-2024/CVE-2024-367xx/CVE-2024-36779.json) (`2024-06-11T18:14:35.890`)
|
||||
- [CVE-2024-37160](CVE-2024/CVE-2024-371xx/CVE-2024-37160.json) (`2024-06-11T18:22:50.097`)
|
||||
- [CVE-2024-4451](CVE-2024/CVE-2024-44xx/CVE-2024-4451.json) (`2024-06-11T18:09:15.847`)
|
||||
- [CVE-2024-4488](CVE-2024/CVE-2024-44xx/CVE-2024-4488.json) (`2024-06-11T18:09:34.110`)
|
||||
- [CVE-2024-4489](CVE-2024/CVE-2024-44xx/CVE-2024-4489.json) (`2024-06-11T18:07:03.573`)
|
||||
- [CVE-2024-4610](CVE-2024/CVE-2024-46xx/CVE-2024-4610.json) (`2024-06-11T18:31:31.330`)
|
||||
- [CVE-2024-4703](CVE-2024/CVE-2024-47xx/CVE-2024-4703.json) (`2024-06-11T18:06:31.967`)
|
||||
- [CVE-2024-5382](CVE-2024/CVE-2024-53xx/CVE-2024-5382.json) (`2024-06-11T18:27:00.427`)
|
||||
- [CVE-2024-5426](CVE-2024/CVE-2024-54xx/CVE-2024-5426.json) (`2024-06-11T18:03:58.213`)
|
||||
- [CVE-2024-5438](CVE-2024/CVE-2024-54xx/CVE-2024-5438.json) (`2024-06-11T18:26:45.147`)
|
||||
- [CVE-2024-5481](CVE-2024/CVE-2024-54xx/CVE-2024-5481.json) (`2024-06-11T18:00:09.740`)
|
||||
- [CVE-2024-5489](CVE-2024/CVE-2024-54xx/CVE-2024-5489.json) (`2024-06-11T18:15:01.617`)
|
||||
- [CVE-2024-5542](CVE-2024/CVE-2024-55xx/CVE-2024-5542.json) (`2024-06-11T18:25:51.200`)
|
||||
- [CVE-2024-5599](CVE-2024/CVE-2024-55xx/CVE-2024-5599.json) (`2024-06-11T18:24:39.057`)
|
||||
- [CVE-2024-5637](CVE-2024/CVE-2024-56xx/CVE-2024-5637.json) (`2024-06-11T18:31:54.787`)
|
||||
- [CVE-2024-5658](CVE-2024/CVE-2024-56xx/CVE-2024-5658.json) (`2024-06-11T18:21:52.377`)
|
||||
- [CVE-2024-5673](CVE-2024/CVE-2024-56xx/CVE-2024-5673.json) (`2024-06-11T18:17:10.037`)
|
||||
- [CVE-2024-5675](CVE-2024/CVE-2024-56xx/CVE-2024-5675.json) (`2024-06-11T18:14:02.017`)
|
||||
- [CVE-2024-5684](CVE-2024/CVE-2024-56xx/CVE-2024-5684.json) (`2024-06-11T18:13:30.163`)
|
||||
- [CVE-2024-5733](CVE-2024/CVE-2024-57xx/CVE-2024-5733.json) (`2024-06-11T18:30:50.690`)
|
||||
- [CVE-2024-5734](CVE-2024/CVE-2024-57xx/CVE-2024-5734.json) (`2024-06-11T18:30:16.727`)
|
||||
- [CVE-2018-15660](CVE-2018/CVE-2018-156xx/CVE-2018-15660.json) (`2024-06-11T21:15:51.263`)
|
||||
- [CVE-2018-19047](CVE-2018/CVE-2018-190xx/CVE-2018-19047.json) (`2024-06-11T21:15:51.390`)
|
||||
- [CVE-2019-11072](CVE-2019/CVE-2019-110xx/CVE-2019-11072.json) (`2024-06-11T21:15:51.510`)
|
||||
- [CVE-2019-11388](CVE-2019/CVE-2019-113xx/CVE-2019-11388.json) (`2024-06-11T21:15:51.650`)
|
||||
- [CVE-2019-12247](CVE-2019/CVE-2019-122xx/CVE-2019-12247.json) (`2024-06-11T21:15:51.777`)
|
||||
- [CVE-2019-12760](CVE-2019/CVE-2019-127xx/CVE-2019-12760.json) (`2024-06-11T21:15:51.900`)
|
||||
- [CVE-2019-19391](CVE-2019/CVE-2019-193xx/CVE-2019-19391.json) (`2024-06-11T21:15:52.023`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
137
_state.csv
137
_state.csv
@ -112705,7 +112705,7 @@ CVE-2018-11719,0,0,42a2cbfbf5b7d6180567f7670573c47149526fdb3a6a0a07fe9041629078a
|
||||
CVE-2018-1172,0,0,37c84e1f7325f9fb8e23fbe2740b558298ed4eb1de093cb607b987aa16fd295d,2019-10-09T23:38:13.380000
|
||||
CVE-2018-11720,0,0,5e9f1f1b0e0fd61619b21d5315cfdc43bcc9cbfe9eb2f6a273cce5b6bb8e5920,2018-10-22T19:53:01.727000
|
||||
CVE-2018-11722,0,0,80db662ee084897f50f381c2939be0a0e278d64783e353cfd6dc6d0468dd2e3d,2018-07-23T13:17:05.350000
|
||||
CVE-2018-11723,0,1,cda15fb3aa79b90511415bc830e6e8e8e51122ecc046217c28420d7a79fd873e,2024-06-11T19:16:04.210000
|
||||
CVE-2018-11723,0,0,cda15fb3aa79b90511415bc830e6e8e8e51122ecc046217c28420d7a79fd873e,2024-06-11T19:16:04.210000
|
||||
CVE-2018-11724,0,0,28afff45ace5826a5ab942878a6517dbcdf9fd83da45d70943d9fc50b9c67203,2019-10-03T00:03:26.223000
|
||||
CVE-2018-11725,0,0,9475f7c9a632c6d5970d7314402f347d451d790de16c4763a0ba8a02c9892208,2018-08-08T15:18:46.960000
|
||||
CVE-2018-11726,0,0,f31d62e50210c389d4e7fe3ea3d400b089f682115c34e9d3a3fb570922549ced,2020-08-24T17:37:01.140000
|
||||
@ -113404,7 +113404,7 @@ CVE-2018-1244,0,0,cf2a277eb1ecf607df763793569fd631d8a6a9028a4980c48855edba0d88c0
|
||||
CVE-2018-12440,0,0,6bd587054894daa324b6261ecfa39f585aa236fa5f7d4c31ca928e9b85a1ec05,2018-08-06T16:56:08.890000
|
||||
CVE-2018-12441,0,0,abe462c2dc72dc195c08fbeed24ec81bf9b6b5bfb11312aad108c2b9fd36639f,2020-08-24T17:37:01.140000
|
||||
CVE-2018-12445,0,0,fa9a0c8313d5e3a6c341cc181a60bbb7af9484d8ebed8cde461f0b14c43efe04,2024-05-17T01:23:00.123000
|
||||
CVE-2018-12446,0,1,807686374aeff7caf49ea077bb8c43203d96e091e8c296200b96855e8a60398d,2024-06-11T19:16:04.347000
|
||||
CVE-2018-12446,0,0,807686374aeff7caf49ea077bb8c43203d96e091e8c296200b96855e8a60398d,2024-06-11T19:16:04.347000
|
||||
CVE-2018-12447,0,0,c5c44b1a561afe01d547b879c7e0eeff949412c07808b3a8dcd5b2b7d6a8b9c0,2020-08-24T17:37:01.140000
|
||||
CVE-2018-12448,0,0,7cd5ddf4dd461eb7d2da03357d78cabf4f1ba188eea50b7a9e50796101877b98,2019-10-09T23:33:57.590000
|
||||
CVE-2018-12449,0,0,af8a687a9a079bccfc3e0c929a6d0f237a922e2a3dd6ddaef91c92ffc745f85e,2019-10-09T23:33:57.823000
|
||||
@ -116051,7 +116051,7 @@ CVE-2018-15657,0,0,c729842553eae144c0898cbaef1cc022e7460becf015914510787876faee4
|
||||
CVE-2018-15658,0,0,b6059d994d2fdc12ac899637ac9b22a4c34f69d3b4f5277fc46dc2abf846e2b7,2019-02-19T17:53:38.777000
|
||||
CVE-2018-15659,0,0,fb769f034653a53bb6610e56488436758e5f0cdd286f444ddcc95205bde47bb6,2019-02-14T19:40:02.570000
|
||||
CVE-2018-1566,0,0,babfc61d57a92386e584678c19780ab52ba0f532bb806e54108c2ec7cef4e18f,2019-10-09T23:38:40.803000
|
||||
CVE-2018-15660,0,0,623fdb1d8a3b28fa4a388550a912a240a87f29a2761630f564167928af41776f,2024-05-17T01:24:24.200000
|
||||
CVE-2018-15660,0,1,fe4efcc4824c7f34da3c37482ac9122f55f318ea523ac2953f7fd03514ce1f9c,2024-06-11T21:15:51.263000
|
||||
CVE-2018-15661,0,0,52a0aacf747ac238702965fd29b017938d10222524c6000f53a45a8c04ee0509,2024-05-17T01:24:24.297000
|
||||
CVE-2018-15664,0,0,012c7ad59a8d8de8e7cc195437598e8964212d7d47f869a56dfdea36d520d774,2019-06-25T12:15:10.187000
|
||||
CVE-2018-15665,0,0,47e2c0305d271216117ff8ca91cb0133c8f3623e3eab847681fa1acee97a2fdd,2019-06-21T20:28:08.920000
|
||||
@ -118363,7 +118363,7 @@ CVE-2018-18397,0,0,b91614310a5b0a5e14d78b1cecd99937919eb725f1faf2710b77aa45a92ea
|
||||
CVE-2018-18398,0,0,520ebd7b902715d76e27daeaac77a1409be4a63bc4942df5940961422aa33cc8,2018-12-21T20:13:47.357000
|
||||
CVE-2018-18399,0,0,a86b6c1c5d5f288677debcd0148d98b92dd9e96ef4d7e52f29b36318db52192e,2019-01-09T15:31:24.330000
|
||||
CVE-2018-1840,0,0,8ac573fa53015a43fa362de5b404722fb66af243d2eb4223c6947227025bcf8c,2019-10-09T23:39:12.337000
|
||||
CVE-2018-18405,0,1,78a7526d3747d284ebdb6255fd1eb9f1c432046f11d3c54aab50823ca278c387,2024-06-11T18:15:11.780000
|
||||
CVE-2018-18405,0,0,78a7526d3747d284ebdb6255fd1eb9f1c432046f11d3c54aab50823ca278c387,2024-06-11T18:15:11.780000
|
||||
CVE-2018-18406,0,0,15a45e1f9ef855e94ab87af1e7205d4cea45f1a1b0bb33418673cbee79977bea,2019-06-24T12:29:21.303000
|
||||
CVE-2018-18407,0,0,7c4b27840e666b011f17916dbc911ec502922b8ef31db19da2261cc3333012c7,2023-11-07T02:55:16.850000
|
||||
CVE-2018-18408,0,0,564afd3d2eeb0a1a47f2862a4d7e93d34f32f92d832279263046bc4c4c00e44a,2023-11-07T02:55:16.940000
|
||||
@ -118897,7 +118897,7 @@ CVE-2018-19043,0,0,e1bb60b6c3649c39353a15ba5493167a2ba9de784263faf4da255ab38cbb6
|
||||
CVE-2018-19044,0,0,9cf6e845f8d7b54096d94315f57538abd3ac9d3c26b2d14e37c647618e8a6ea6,2019-08-06T17:15:32.430000
|
||||
CVE-2018-19045,0,0,3b124410caa72b87f073229f0b413475be5002c2fbc1364cab8ad5cd462dd2cc,2019-03-12T14:13:28.923000
|
||||
CVE-2018-19046,0,0,8c92dbeeaf504d16d93247582bf1d4391cd75cae303a16e11abced6c718f13ec,2019-03-13T18:36:54.787000
|
||||
CVE-2018-19047,0,0,7c3ecea59a053a6a093da0d848939d30dd65635a6921e7eb567562c396f08e5e,2024-05-17T01:25:54.540000
|
||||
CVE-2018-19047,0,1,68f28b5feafec1b426c087579cc2c7c18674565041a711912c7026562a1f8915,2024-06-11T21:15:51.390000
|
||||
CVE-2018-19048,0,0,adda04bd5cff57f51db996a430ebc08118dbb2d2ba22b001cfed0c4aa53800d3,2019-05-13T17:12:51.917000
|
||||
CVE-2018-1905,0,0,10a5967fe77bf095aba1ab9f0d64aa6af3935e81c88777a414bce385a422b33a,2019-10-09T23:39:19.477000
|
||||
CVE-2018-19050,0,0,99e17bb28a6b8a2f6199e0e3bb108b902bcb88b4c7989e5cac4879a076820169,2018-12-07T21:24:33.433000
|
||||
@ -123749,7 +123749,7 @@ CVE-2018-5274,0,0,f0f19ec1ceaf5b9769f67990b0fcb8c8ecacf84437ba06d197ff9c72a69f32
|
||||
CVE-2018-5275,0,0,690238cde44790e68a6a792a6a26aa4bd8f1932c4ec253f633fa79b41cc82d7d,2024-05-17T01:28:43.913000
|
||||
CVE-2018-5276,0,0,1f90e46ebb55979c93a02c2bc5c9284e3f12f8468ab5a9b5d08c367b7d407b48,2024-05-17T01:28:44
|
||||
CVE-2018-5277,0,0,204edff53a328edc98ee4a272c47cf815b6b0201a8d3ceeb890c6c2287b54b95,2024-05-17T01:28:44.083000
|
||||
CVE-2018-5278,0,1,545cb0c9935686e577e256c1f3cb5e976ebf215e571b4e988adbf92032d5ffbb,2024-06-11T19:16:04.457000
|
||||
CVE-2018-5278,0,0,545cb0c9935686e577e256c1f3cb5e976ebf215e571b4e988adbf92032d5ffbb,2024-06-11T19:16:04.457000
|
||||
CVE-2018-5279,0,0,d0031ea2b182fffceab5699a9e7e971285920f95eb65d8923b7b60f383f9e32f,2024-05-17T01:28:44.267000
|
||||
CVE-2018-5280,0,0,c70e86a0e74d4ea613c9f406dbcf39d92c5e39f9192d649874554b48b37fe937,2022-06-16T16:18:23.657000
|
||||
CVE-2018-5281,0,0,d10744e49f3b763d131fc56c23f104b9cdb913c5bbd579ab9c026d16946d30ff,2022-06-16T16:18:39.807000
|
||||
@ -126396,7 +126396,7 @@ CVE-2018-8739,0,0,d3e0e2d7c40fb17742abe07270b9b2075e633d5d1dc07b33965e030050b11c
|
||||
CVE-2018-8740,0,0,dbb63ee04898be05161cb7e3594ced3df271c412424401a8b24c0ad77088ad6a,2023-11-07T03:01:29.057000
|
||||
CVE-2018-8741,0,0,226973f0dcfdf4cd646db032ddc66540f83d92fcf45999c7284c8aefef9512ae,2023-11-07T03:01:29.143000
|
||||
CVE-2018-8753,0,0,da32f75e8238a458e7d4e85eb498c9f3b4c6856f8e099a5dd12253340a6ea1b0,2019-10-03T00:03:26.223000
|
||||
CVE-2018-8754,0,1,6a00679ae1e2bb9bbe05f149614b6e24c90609022e7d88d591ab112004761755,2024-06-11T19:16:04.573000
|
||||
CVE-2018-8754,0,0,6a00679ae1e2bb9bbe05f149614b6e24c90609022e7d88d591ab112004761755,2024-06-11T19:16:04.573000
|
||||
CVE-2018-8755,0,0,ed8e7da0888a5fe9e0a9046de597766bb6db8cc2f65162293f9ed003b944e2ba,2019-10-03T00:03:26.223000
|
||||
CVE-2018-8756,0,0,d7ee9bc9c00cb538807dbf58b96c9e61787373c1fda5f7fb377b26671c53edb6,2019-10-03T00:03:26.223000
|
||||
CVE-2018-8761,0,0,b23967ca7e1004aad1354348376f7faa1eba7fe441c0af50b732110d259823f4,2019-10-03T00:03:26.223000
|
||||
@ -128136,7 +128136,7 @@ CVE-2019-1010016,0,0,b659b9d3d9dcbf6a428750004f68702620ceca34c94d09df855db51a705
|
||||
CVE-2019-1010017,0,0,1093f1a5629a91c39b4a965fdcdfb39eddb9f0bb05507c391aaaeab8e241de70,2019-07-17T18:55:01.707000
|
||||
CVE-2019-1010018,0,0,622fa23478b7e8d628a69251fccec66fcbcf4ffe5d59544983c4319c0a4dd9f8,2019-10-09T23:44:12.930000
|
||||
CVE-2019-1010022,0,0,d20efb51f5415f1e8500dbdce89e3ed0a854795819b89e0ba6a131000a095e27,2024-05-17T01:30:58.973000
|
||||
CVE-2019-1010023,0,1,1ae015d94ba2a8eccccb73f0a8e0ebb383f6bbba61abab122c974cf350efaa1e,2024-06-11T19:16:04.713000
|
||||
CVE-2019-1010023,0,0,1ae015d94ba2a8eccccb73f0a8e0ebb383f6bbba61abab122c974cf350efaa1e,2024-06-11T19:16:04.713000
|
||||
CVE-2019-1010024,0,0,bdac636646c945c153c2eff3a90b9b3df1f79eaa4bbbe29cdb7ec01d000b14f4,2024-05-17T01:30:59.183000
|
||||
CVE-2019-1010025,0,0,f42d3de4f064a72a4159a7fd14205d6b66fb437f5b575e19c7b093f77ed23f14,2024-05-17T01:30:59.273000
|
||||
CVE-2019-1010028,0,0,52616deab1af39b72035c93517b4fdb9398b8cbe68ab2302cc009b5610844401,2019-07-15T14:26:34.140000
|
||||
@ -129259,7 +129259,7 @@ CVE-2019-11069,0,0,8ac68e3548b6f8a201f7ed015fc796ff3241d112e659e3e5ac356c95383ac
|
||||
CVE-2019-1107,0,0,3723b14b0e23e92dbfb7abb37b1d067849d9c0136af34b902bba0d44a9fdd89b,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11070,0,0,233f3b8e1af078dd3771f778b049adfdc78378538ac1e806db677bca9f11448e,2023-11-07T03:02:39.273000
|
||||
CVE-2019-11071,0,0,d486e2ba781f598babdac0b28b246a24adeb21fc38be9cf861c173602306d918,2020-09-28T18:15:12.833000
|
||||
CVE-2019-11072,0,0,38adf7415ddc64a04c3438ce451fbb933e1007e6465d5a6c4988919ed5a8e317,2024-05-17T01:31:33.110000
|
||||
CVE-2019-11072,0,1,cf0bb6ff8b842771c6fa218611af92d9fb1e22f4982714f4ab522c66a30999a8,2024-06-11T21:15:51.510000
|
||||
CVE-2019-11073,0,0,8a0e4ff2e7bdd4cac4c40f8b69375f942e367bfc1470914f59300c6faf002be7,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11074,0,0,9c328b29ea91c8c220048704d6833fdb3276cdfb61f3e7739b547d1b8cdb35e1,2021-06-29T13:51:44.427000
|
||||
CVE-2019-11076,0,0,8a626c647305367625f1606686fecfc54f3df3d2ed5771d2480e55026066c315,2019-04-29T18:43:16.807000
|
||||
@ -129572,7 +129572,7 @@ CVE-2019-11380,0,0,521dc018fdaadaafee41cc7624e5b7f113d34b238de67d6b21aafe485772b
|
||||
CVE-2019-11383,0,0,a857adbd8423f127fae28bba5dd18cb62087543534f461083e52e3b78de2074c,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11384,0,0,4f5e3f1c0664783090280e8ff3fb86a1a8d315900affbb587d680aba2b546c82,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11387,0,0,cc87738c25f61b9385709a1b1d847ebeeb86993ec3f39e9e6adaeed1974c4d3c,2022-04-18T17:13:08.437000
|
||||
CVE-2019-11388,0,0,9af39d19ec61bff579f9ad369678f572067ceba4e8ee1544b266a17cc1bc79d6,2024-05-17T01:31:42.290000
|
||||
CVE-2019-11388,0,1,72348a639d127dba0195c42a92f8180f660c1ef4e9835fea7f89359d8677ae81,2024-06-11T21:15:51.650000
|
||||
CVE-2019-11389,0,0,123e54cf82ba8677c59544ca48955428c620e49489d518b65079727685fe065b,2024-05-17T01:31:42.387000
|
||||
CVE-2019-1139,0,0,38f39fb28da27bfb745781a62c05959f6b91daff00bef53d8700db90feb24550,2024-05-29T17:15:59.003000
|
||||
CVE-2019-11390,0,0,3e4af9351ed01022f44d098f3dd209c7085a3e651ccc250b927aab453aa0de15,2024-05-17T01:31:42.473000
|
||||
@ -130228,7 +130228,7 @@ CVE-2019-12101,0,0,d2d9eb589853232b36e7bc6c08ea35d9cc339ec706ac1f4438606be1b3639
|
||||
CVE-2019-12102,0,0,2fe08fd6a2cab59982e082fa81513af86b0b466b7e5d1673f98c7757a4ecb437,2024-05-17T01:32:01.930000
|
||||
CVE-2019-12103,0,0,2428393f0f460dd622f76e9821b62c074ab50b32447432cd4076bb13766a4b10,2020-08-24T17:37:01.140000
|
||||
CVE-2019-12104,0,0,8c70c5dfe66817da6cc26c15ef50c6d3a69ac6dce956912484f763d262a69840,2019-08-19T18:05:27.320000
|
||||
CVE-2019-12105,0,1,6876fa8fb2cb06c2f1814254af151a5871f5cb104abdf8f041a1d44c72ab34b6,2024-06-11T19:16:04.840000
|
||||
CVE-2019-12105,0,0,6876fa8fb2cb06c2f1814254af151a5871f5cb104abdf8f041a1d44c72ab34b6,2024-06-11T19:16:04.840000
|
||||
CVE-2019-12106,0,0,f3ec53fd1d31bccc433bacd112a185d5c5c12af22077299b9adf4359caa52f28,2019-05-27T00:29:00.230000
|
||||
CVE-2019-12107,0,0,4237a6e6278cda73f5de1f94489e50e136b561a1ff9dbb26f5853788b0d3aabc,2020-09-28T20:15:12.703000
|
||||
CVE-2019-12108,0,0,72e513d30c3daf5a68182f9756bba21effa24755f3a335b7e3590b3960a69026,2020-09-28T20:15:12.827000
|
||||
@ -130349,7 +130349,7 @@ CVE-2019-12241,0,0,422c4d8233d77abe5c1d566bc7bf2e69e299891fde18d77b71f0cfe00741a
|
||||
CVE-2019-12243,0,0,6023ce3059c974834d8eccef9c725106833068f4a60d46ca6e83768b805cf49e,2020-08-24T17:37:01.140000
|
||||
CVE-2019-12245,0,0,b1351a08bc34f38bad75839bd461da29b0fabf3049dc0e27f0052fff654a1b1a,2020-08-24T17:37:01.140000
|
||||
CVE-2019-12246,0,0,d6ea842ff31b246930f9f34adb7edc59a79fba96bf32ce25c3b5caca6451ae12,2020-02-20T13:21:09.387000
|
||||
CVE-2019-12247,0,0,350890a01a8e930a503a47af9f3a4e9e5f10f5908c5ac8537d345cb9cd0ecb66,2024-05-17T01:32:06.537000
|
||||
CVE-2019-12247,0,1,8b4aafb513b39cae0a22b01328ba7635261f1b96dec6b7602582232008c413aa,2024-06-11T21:15:51.777000
|
||||
CVE-2019-12248,0,0,d644b924d2038842f4dafe4403961bf207eef96edaa1b8a706ccd0eb2042dea3,2023-08-31T03:15:08.990000
|
||||
CVE-2019-1225,0,0,92ff1dc7e34675785ae38d6fdd0e901172b6edfedf3663590552e41122f09c65,2024-05-29T17:16:15.167000
|
||||
CVE-2019-12250,0,0,308e6e5000c10aa7b8224f59182fe3b37e1a93853815c6b595c8e6b09a766e31,2024-05-17T01:32:06.677000
|
||||
@ -130821,7 +130821,7 @@ CVE-2019-12757,0,0,f687c5d5c4c255ec0bbcf17804c97f82386baed36eb157d4e7fc6a20e3b30
|
||||
CVE-2019-12758,0,0,3c17162d0ff62e4971cf85d0bc866512f3b725616fd9c729233881f838cfe674,2020-08-24T17:37:01.140000
|
||||
CVE-2019-12759,0,0,0f7bb9c723516741f1c61aaba4d259b83f1859534b8dcefcaaceac0081ed8d9b,2020-08-24T17:37:01.140000
|
||||
CVE-2019-1276,0,0,daa1bb7861a768c3482ea34e2d0b31a4b4658fe9725100c05d3812cac82a7b41,2023-11-07T03:08:00.707000
|
||||
CVE-2019-12760,0,0,843ea5c38fd5def425a816bd3ec67af2e4f7610d7bef8695f68758efdb70f726,2024-05-17T01:32:22.990000
|
||||
CVE-2019-12760,0,1,3b443eb6eb4fd08caf1e9372facd7b9ce3fce68a6a86f9796b0fc9f387a6e1ec,2024-06-11T21:15:51.900000
|
||||
CVE-2019-12761,0,0,9e10740652a7839a7498c10b211d6eeb2fe5d8683c3ac89c1b143714cbe3c87e,2021-08-03T15:15:08.047000
|
||||
CVE-2019-12762,0,0,6df893e272a846d8878dfbdf98fb92c121e440dd777be6d32a4f7f74395a280b,2023-11-07T03:03:40.433000
|
||||
CVE-2019-12763,0,0,feae6a1c16dec94964602f6b3b01cf783249c8aa9048b652926f7cd5abbe37f7,2021-07-21T11:39:23.747000
|
||||
@ -132215,7 +132215,7 @@ CVE-2019-14349,0,0,a574a0a89e02a62979e018522528ae19f8d9e4bde628f2d16c1e17d9893f0
|
||||
CVE-2019-1435,0,0,ef3d37bbc1ec901573ee7fb844324de6513e0e9ae9ad4292c629f5f8ada97448,2020-08-24T17:37:01.140000
|
||||
CVE-2019-14350,0,0,750172d4097841242622d3d52fef408860e3ad513f71e02761d09da63fda8734,2019-07-30T13:48:43.573000
|
||||
CVE-2019-14351,0,0,f53056e68c3f955a93d62fd1487715a85967fe34f980a62ad3d5dd4843d47e5c,2020-08-24T17:37:01.140000
|
||||
CVE-2019-14352,0,1,7cd93b0c39e1687d37a3d06d27cc64d3c47eff0e4f425753f15cb0464e2a70a6,2024-06-11T19:16:04.960000
|
||||
CVE-2019-14352,0,0,7cd93b0c39e1687d37a3d06d27cc64d3c47eff0e4f425753f15cb0464e2a70a6,2024-06-11T19:16:04.960000
|
||||
CVE-2019-14353,0,0,18da1bf794281186a820d4cb0494d1d1b365d36df3f04a95c822acd3bd332744,2021-07-21T11:39:23.747000
|
||||
CVE-2019-14354,0,0,de08fb98265d3c45ee3124010b88b4ac36dabdec370bc12a0d6bbb35ef7c9cf2,2021-07-21T11:39:23.747000
|
||||
CVE-2019-14355,0,0,5fca811b2239d412772967d2a98c342b28bb0bbf98f6992979e7b7e3245c8692,2024-05-17T01:33:06.153000
|
||||
@ -135045,7 +135045,7 @@ CVE-2019-17443,0,0,dd9ac901914b6f5344c4c9e66a922b81c062afcf3c938eb53cb151294cc90
|
||||
CVE-2019-17444,0,0,d7b5cda2b61600615d47147399ae44de887fed080c47142cc760c86cba4bde9c,2020-10-20T17:06:54.730000
|
||||
CVE-2019-17445,0,0,2903da18da64739dd03c2dd89307e79698a475e7277c0687f9428b5fe1aef70c,2019-12-04T20:29:45.423000
|
||||
CVE-2019-17446,0,0,4fb69c7d1e57940324d7a2b645352ad41a5e186db8005c09050d1ce1ba00fe7d,2019-12-04T14:47:20.680000
|
||||
CVE-2019-17449,0,1,4a8d77cda9084c8e7a02f7f4dcbb6e883c8e080840d8a7d5cce9665cdd4a4654,2024-06-11T19:16:05.073000
|
||||
CVE-2019-17449,0,0,4a8d77cda9084c8e7a02f7f4dcbb6e883c8e080840d8a7d5cce9665cdd4a4654,2024-06-11T19:16:05.073000
|
||||
CVE-2019-1745,0,0,ff61fad7210d6c0fb4fc496ce101988d20835e98a93f25de185ccaa41a48cdbd,2021-07-13T18:34:58.287000
|
||||
CVE-2019-17450,0,0,2522381bb4c9c575f14eb28e860af59da7afc5fd7a8aa4ee0b6ff043e88e6f3c,2023-02-27T15:32:43.387000
|
||||
CVE-2019-17451,0,0,d9391aa46871bc339ab9a4887f058c2bb8dd779d5062433ed77798b2f4773ab8,2023-11-07T03:06:18.267000
|
||||
@ -136430,7 +136430,7 @@ CVE-2019-19388,0,0,d9ce9a098180c5d2de9477dd8e8a8120c56166d0a4f3b20380c36b56472f6
|
||||
CVE-2019-19389,0,0,01966ecf694154aab87e7d1b0c3732a980d73b7177eacaf4f784c0568e6011c0,2020-08-24T17:37:01.140000
|
||||
CVE-2019-1939,0,0,2c603d3a5a7f851d0253075840516ac859ed77c206d30c75c88d675cffaeeb8f,2020-10-16T14:12:34.837000
|
||||
CVE-2019-19390,0,0,de75cad0752d48284bdbb182cb419a43faa7f9308c0718b4b1f3ba0ba1ff03ba,2020-04-22T12:43:02.797000
|
||||
CVE-2019-19391,0,0,2e9970af8f1475baeec1659e0ced08df64f74f87adae464f91bc18097ef1ac38,2024-05-17T01:35:21.107000
|
||||
CVE-2019-19391,0,1,f73750df1cac0bcf182f610ededb87a7d9f17970bf4852497022ad96ddcc69f5,2024-06-11T21:15:52.023000
|
||||
CVE-2019-19392,0,0,be052e2a33bdec31e2492c76166ec4f1b3b155961d31bf5294c95f2978ee5834,2020-02-05T17:48:50.757000
|
||||
CVE-2019-19393,0,0,ccb345e5a04517751aa0d0f7b05867a4525a2d81bb1000b5b05591d3780a1fad,2020-10-13T13:40:50.527000
|
||||
CVE-2019-19394,0,0,099c68161204e95d0e0cbd7cf2f50d9ec540f4143f9a7c82f47b62b7c0e5673b,2020-04-22T20:17:05.530000
|
||||
@ -145162,7 +145162,7 @@ CVE-2020-10107,0,0,e0dd2834d6ecd6f5b15230909fa7fc9fc320756e98ad6d036453a9ff7e2f4
|
||||
CVE-2020-10108,0,0,2fbadf0db7e45f3e66995096779e0bf481a8ed1ea2faa05851bcfa87bdbd15bd,2023-11-07T03:14:06.070000
|
||||
CVE-2020-10109,0,0,2abe694a8bd82278a542d618d959148c110985c13115884e0658225d864cf60f,2023-11-07T03:14:06.157000
|
||||
CVE-2020-1011,0,0,88e8a7811f9908f156f3d8cb9589caab7bc6df595b20884c62803f14fd12eb9e,2021-07-21T11:39:23.747000
|
||||
CVE-2020-10110,0,1,652ffe877c8e873de5c576f0738898144c7520fc44c9467e171a5e2b7488908c,2024-06-11T18:15:11.930000
|
||||
CVE-2020-10110,0,0,652ffe877c8e873de5c576f0738898144c7520fc44c9467e171a5e2b7488908c,2024-06-11T18:15:11.930000
|
||||
CVE-2020-10111,0,0,fb4423686b571b84db0c38509fbd9e86e5cc8c8aa7737dae53e04bd0e5c571ed,2024-05-17T01:40:53.183000
|
||||
CVE-2020-10112,0,0,52266841bec45853b500adc2ee1eb670db03835f79e725401582799fbdb50ed2,2024-05-17T01:40:53.300000
|
||||
CVE-2020-10113,0,0,5540c6120ecb0d8f406c86d4ff7259643317d2dee613f114b2ff42d4e320ba36,2020-03-19T13:57:14.627000
|
||||
@ -148747,7 +148747,7 @@ CVE-2020-13973,0,0,6beb72cd475fdf51aaeb6a41b4a0a5aad3576d2490923a7c20920ec08ca08
|
||||
CVE-2020-13974,0,0,a7dc572d5b5205d5d9e644c8e1c16679f37565a6c55dbba4c24127eba94d1a29,2023-02-24T18:42:34.537000
|
||||
CVE-2020-13976,0,0,b426095fe1deec00a622bb2aa808cb92ad4b725dbe708cc287c8efe5c2d2acf9,2024-05-17T01:42:43.510000
|
||||
CVE-2020-13977,0,0,7aca4fcb65caf610fa8eca6e3d062a7e3a459a0f2a1c74a48abe69df70549766,2023-11-07T03:17:04.647000
|
||||
CVE-2020-13978,0,1,bcb1211436b171c87eceefd0a386127423141105946a047c62c0c56dd28ae4a0,2024-06-11T18:15:12.050000
|
||||
CVE-2020-13978,0,0,bcb1211436b171c87eceefd0a386127423141105946a047c62c0c56dd28ae4a0,2024-06-11T18:15:12.050000
|
||||
CVE-2020-1398,0,0,980044f2c430df398fcdee8f4b4fb04afd09b70bc7fb3b1efd8f7bb2a3ca0e54,2021-07-21T11:39:23.747000
|
||||
CVE-2020-13980,0,0,1f944a1edabf5b1b07815f441b20ffe32f4699d989a5b0739950527afe661c7e,2024-05-17T01:42:43.730000
|
||||
CVE-2020-13983,0,0,8037937551694a7aa7f8e6fa1992fc3baf754fe0949649489c9cbc9e38ee425d,2023-11-07T03:17:04.823000
|
||||
@ -234697,6 +234697,7 @@ CVE-2023-47263,0,0,677ab9fce589c1d1a7e84495fba44efba88975d28c1c0b358eaa4e3b2e310
|
||||
CVE-2023-47264,0,0,9faf020667cc25f07dfb8382df553caabe75eac9b1668d9c999deccefa85a8b6,2023-12-01T18:32:28.423000
|
||||
CVE-2023-47265,0,0,e5dd3e8f07e2cde29a7b164b7d2f2d8fb5d2648b52cb927855305ced52fdae4d,2023-12-28T14:00:15.887000
|
||||
CVE-2023-47267,0,0,7af787055fd484ddb13b770f63a574a7140e8e765ce3a9c07340594a128f888a,2023-12-29T03:11:24.070000
|
||||
CVE-2023-4727,1,1,95ede8ad9c274b7b3058b9f0fe180bd1d189f4fd3c6ade48ff3a28f31e53528c,2024-06-11T21:15:52.190000
|
||||
CVE-2023-47271,0,0,9cc05b4e0b65c52657ed8cdc25e16f6a7fc3036ff1196f68571bcac4e63323c6,2023-12-20T01:15:07.297000
|
||||
CVE-2023-47272,0,0,6e28ab19abbf3b1b70b10399ba447a3637cdf3f4443fc6db792243e0885fe9db,2023-12-28T17:24:36.373000
|
||||
CVE-2023-47279,0,0,77443ef453c9d718722250faa2452d8d4368ad781c70a56bce601eb3ebab7163,2023-12-06T18:38:55.820000
|
||||
@ -237294,7 +237295,7 @@ CVE-2023-51374,0,0,5cfd079eb630f7378776bd71d950f89ec6bc9672899c475804bfa5be25959
|
||||
CVE-2023-51378,0,0,cfb34f8c0413f5c8c80707e698b878e1dfc35501d7b8ccfdcfa56ee80ec9005e,2024-01-05T16:20:35.933000
|
||||
CVE-2023-51379,0,0,16f24987d2353ca790b085f58095f212ea8af481563ccadbbfff7530ad2081cc,2023-12-29T15:30:21.787000
|
||||
CVE-2023-5138,0,0,c9d3f5e8397e5d65043919751a1cd49595d1a257d57175d1bac5336e75f36521,2024-01-10T16:37:55.867000
|
||||
CVE-2023-51380,0,1,ac9539cb8eecd4e8723b1519cc0a747da4cb300ecd3d3a32b3a8c183f279efb1,2024-06-11T19:16:05.437000
|
||||
CVE-2023-51380,0,0,ac9539cb8eecd4e8723b1519cc0a747da4cb300ecd3d3a32b3a8c183f279efb1,2024-06-11T19:16:05.437000
|
||||
CVE-2023-51381,0,0,0e087e7547d9f399eabeb7c94e21b587aae7ae8337d9f26a1528275c1ebc2cc3,2024-01-17T21:15:11.290000
|
||||
CVE-2023-51384,0,0,a05ed54b971b7f196fba3b8a251d155b8f4da760a632eca7f8569200bb41d61c,2024-05-16T20:05:04.420000
|
||||
CVE-2023-51385,0,0,e6101f74a57a9146f60123ec35f2ff45b784cee64f3e5bcc4d4e1e16b255d63f,2024-03-13T21:15:55.100000
|
||||
@ -241111,7 +241112,7 @@ CVE-2024-0943,0,0,f9430923a649c71b87f0a10743fa9401503ff1a839e3bd113668aab7a5a5c8
|
||||
CVE-2024-0944,0,0,7015c37bdd072582728b81de0824816115caa297c1ac6ca31e874abab9e617bf,2024-05-17T02:35:05.563000
|
||||
CVE-2024-0945,0,0,a916c6f74c4e082e3916ec5df37bfe91da8f232c9037f1c08be2c4499532b1fc,2024-05-17T02:35:05.677000
|
||||
CVE-2024-0946,0,0,d4e71274dc2217e7a2eb9b835fa9596c6bc5cc26ef92edaeb83973a901bedbef,2024-05-17T02:35:05.790000
|
||||
CVE-2024-0948,0,1,662289eaea02d77e2f26730b0e755055220bb42f6ce193c1f21cf04351957fb3,2024-06-11T18:15:12.897000
|
||||
CVE-2024-0948,0,0,662289eaea02d77e2f26730b0e755055220bb42f6ce193c1f21cf04351957fb3,2024-06-11T18:15:12.897000
|
||||
CVE-2024-0951,0,0,943e60a265ecc53992d941a81b6f313c111cfeda921581030b0003b8c39af369,2024-03-18T19:40:00.173000
|
||||
CVE-2024-0952,0,0,6f32644ab0ef2315b1a9443b0a1a75ad72efcd18f9832ac32457ec11d58a6f70,2024-04-10T13:24:00.070000
|
||||
CVE-2024-0953,0,0,56fda260ffe976a7ef0af83f343a5276bf8287ea78e25bf62da55b0bd2fa66b4,2024-02-09T16:38:45.380000
|
||||
@ -243668,7 +243669,7 @@ CVE-2024-22749,0,0,28b47196f940e010ff68d16ae17a176c2008b3f3d80a9a233b85dddceddd9
|
||||
CVE-2024-2275,0,0,0ecb27f09bb04a3b8636913f7da1e214b00320dabdb6b0046a31b352959e985b,2024-05-17T02:38:08.460000
|
||||
CVE-2024-22751,0,0,ab17857cbf4a2c34d716834488e793a841a7a79f729d2c38db04d05bbf5a85f0,2024-01-30T21:18:23.127000
|
||||
CVE-2024-22752,0,0,eef59dbac0bb8818aea0fda7ed13a67bea67d26d0b749e86e1889c1be99d107b,2024-03-08T14:02:57.420000
|
||||
CVE-2024-2276,0,1,b6d9e3a9f295797303fe0c6c4da1fcd271cc896dfdf618dc6cdcc8465c5b2986,2024-06-11T18:15:13.150000
|
||||
CVE-2024-2276,0,0,b6d9e3a9f295797303fe0c6c4da1fcd271cc896dfdf618dc6cdcc8465c5b2986,2024-06-11T18:15:13.150000
|
||||
CVE-2024-22768,0,0,c21893e73b0de3d5801ef10f5f31e9bd64a967584b4babd16b5fb677283f0c18,2024-01-29T15:50:06.730000
|
||||
CVE-2024-22769,0,0,5e5bc2110f51bc548c6bae4c09b681eaa2d83c749bf7b8fa551acdf866c69a4b,2024-01-29T15:54:12.760000
|
||||
CVE-2024-2277,0,0,7e2e61a07a1d8ef72816c666537a2606eda136b5bfad3fdddb0ffd192cd71a5f,2024-05-17T02:38:08.643000
|
||||
@ -245125,7 +245126,7 @@ CVE-2024-2524,0,0,ec350f363808298953ea50e1c3f250f605b5de94d44f213fda95e124d853a3
|
||||
CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000
|
||||
CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000
|
||||
CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29acb,2024-02-22T19:07:27.197000
|
||||
CVE-2024-2525,0,1,089d81e13225170cb16a59eab36903bf28071179ace0e4da07b6ae7e4fa6b243,2024-06-11T18:15:13.263000
|
||||
CVE-2024-2525,0,0,089d81e13225170cb16a59eab36903bf28071179ace0e4da07b6ae7e4fa6b243,2024-06-11T18:15:13.263000
|
||||
CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000
|
||||
CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000
|
||||
CVE-2024-2526,0,0,d9319102b6c9a87d835a45d112190d1e39f8102d229ed1671f49a948c18efdfa,2024-05-17T02:38:17.223000
|
||||
@ -245303,7 +245304,7 @@ CVE-2024-25596,0,0,643e123ad4497f4337dc738367894e43e7e6a9909c709359b42f68a9b876e
|
||||
CVE-2024-25597,0,0,995a42bb5448cb09cb985e0b42e6cccd2cae6222c241291d138853f854550330,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25598,0,0,43981dc647595567427079648c996df524b855802acc767a53f000d4ab2b6b3f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25599,0,0,032448a69971fef9ee741a14b966aa271b8012f133cb0ca23a0dce51bf94426e,2024-03-28T12:42:56.150000
|
||||
CVE-2024-2560,0,1,93092e4a11894ea092a881c12f4336e892525472735b81209685ec89d98ff4f7,2024-06-11T18:15:13.387000
|
||||
CVE-2024-2560,0,0,93092e4a11894ea092a881c12f4336e892525472735b81209685ec89d98ff4f7,2024-06-11T18:15:13.387000
|
||||
CVE-2024-25600,0,0,6637778d9497158374ba0577163c3092358688de3634b7625bfb6b394be9fc5d,2024-06-04T16:57:41.053000
|
||||
CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000
|
||||
CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000
|
||||
@ -247078,11 +247079,11 @@ CVE-2024-28014,0,0,3a299a3911922a2699c2e7e5fdfb42faed104f072041d974b9a9ce991993d
|
||||
CVE-2024-28015,0,0,c36a569e47a8cc25a559aa19a480d47088d8456072eb6e8c9e0575d3988b3dc3,2024-04-02T06:15:15.527000
|
||||
CVE-2024-28016,0,0,fe85c1f239b1cebe9726ce271c3f5722bfdbb4bcff9b0aba329f58c6fcbf12b8,2024-04-02T06:15:15.603000
|
||||
CVE-2024-2802,0,0,3b7ed9aefbc68681b0633b6ab16c0b3db6db844ee4c655f6c7e6863ac6e1f543,2024-03-26T15:15:49.677000
|
||||
CVE-2024-28020,1,1,6d430c8d5773c5572703e8eb1ebbed11ccb042f06624dd0f60fb4b806712100b,2024-06-11T19:16:05.787000
|
||||
CVE-2024-28020,0,0,6d430c8d5773c5572703e8eb1ebbed11ccb042f06624dd0f60fb4b806712100b,2024-06-11T19:16:05.787000
|
||||
CVE-2024-28021,0,0,dea46ed632fa845c712f6ceae1554f5b9d05a3b4f826031846d8d15591daf201,2024-06-11T14:15:10.587000
|
||||
CVE-2024-28022,1,1,f33400be2ed20790c2a66a6e8cf14bba54eaa102058f1c9f1e38933e2142945a,2024-06-11T19:16:06.017000
|
||||
CVE-2024-28022,0,0,f33400be2ed20790c2a66a6e8cf14bba54eaa102058f1c9f1e38933e2142945a,2024-06-11T19:16:06.017000
|
||||
CVE-2024-28023,0,0,daebf91b4ac74474b66c6b165aa1ff271600bf0fd93c7cadb348fd108e73c5c5,2024-06-11T14:15:10.803000
|
||||
CVE-2024-28024,1,1,2513fec328fa36194b0892d98115172fecd848b8caf1cdc4712f6b717426f707,2024-06-11T19:16:06.243000
|
||||
CVE-2024-28024,0,0,2513fec328fa36194b0892d98115172fecd848b8caf1cdc4712f6b717426f707,2024-06-11T19:16:06.243000
|
||||
CVE-2024-28029,0,0,ccc7402fca90b7f3950f1059a1d69e89046b1f9e52fa792eb9ddd9a398189f20,2024-03-25T16:06:44.403000
|
||||
CVE-2024-2803,0,0,ce930c4e9bc9258ecb2ab0c912abdd19cc32c8e899acb9b2ec454e5acd9e0ebd,2024-04-04T12:48:41.700000
|
||||
CVE-2024-28033,0,0,d380f707343e80ca8a48383d7130e8455ae81fc182e0d67c36374f1eb571652f,2024-03-26T12:55:05.010000
|
||||
@ -247512,6 +247513,7 @@ CVE-2024-28869,0,0,bed6e8ba3681250027e8ebaede92ab26ffb4384953b59d036748ca14616df
|
||||
CVE-2024-2887,0,0,2797f3580910b2ccb8b3f25b6a77410f5acecf7fa931702ac72d99637f4042cf,2024-03-29T04:15:09.423000
|
||||
CVE-2024-28870,0,0,0cf8b42440c9130608dacb5605e29ce5ef5a35c267c5a5fa0e99bf26d2d0161c,2024-04-04T12:48:41.700000
|
||||
CVE-2024-28871,0,0,afc28d49a83d8eabefecf413603caf0043f414fa513c9500837e2c75462e6216,2024-04-04T16:33:06.610000
|
||||
CVE-2024-28877,1,1,552e31c18ffaf145c060a6893b7925ee12a8c8a5adee5aa11d00f2e47dc8339c,2024-06-11T21:15:52.643000
|
||||
CVE-2024-28878,0,0,fe5b4dea6079affbe530b6afc0ec6cbc2c58efa98e54aaf61e9565b0ce4541ce,2024-04-15T13:15:51.577000
|
||||
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28880,0,0,35d2a54befedc79330309bd96c06a843a9691dc1cfbd09cefcb77479b9916a0e,2024-05-28T12:39:28.377000
|
||||
@ -249411,7 +249413,7 @@ CVE-2024-31871,0,0,2e9cb20a8839296f42d6bc6aa4eee6ec286fed065eef42e4971f116c0f81a
|
||||
CVE-2024-31872,0,0,7d09da772d85c1598253bebf81c543077ef995af0f84d1cf088132605a2400f9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31873,0,0,30397559953deb34a9ae192149473632dc6b2334245e920787a4c5e14fc76375,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf553c,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31878,0,1,7b937c0e504c94aa96f40006d95fdcb5515eaac5bd841ea5891290c2bc5b3971,2024-06-11T18:23:27.153000
|
||||
CVE-2024-31878,0,0,7b937c0e504c94aa96f40006d95fdcb5515eaac5bd841ea5891290c2bc5b3971,2024-06-11T18:23:27.153000
|
||||
CVE-2024-31879,0,0,9e400de08d7e3b57ea9b7110f44ae1b22a7e387f9dc2f33f777f519f045dfc82,2024-05-20T13:00:34.807000
|
||||
CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000
|
||||
CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000
|
||||
@ -250445,6 +250447,7 @@ CVE-2024-33600,0,0,4b72e0e3faf713e0a2662274db17ecd540be809bc610b034bbeb2996843c3
|
||||
CVE-2024-33601,0,0,9bcff2fc6ffcd9e856c7cb50c5252746d4207bbdabeb3eedcfef6f9e016cf69d,2024-06-10T18:15:34.353000
|
||||
CVE-2024-33602,0,0,af29cff3d1bca3f376039df5e12f27640d79ecc94a1b2fdf7ae08dde7f92247c,2024-06-10T18:15:34.443000
|
||||
CVE-2024-33604,0,0,3ab2c002c5d377b142c243de99829b91e6a82788bf0b2eb8f577e38ce442a06e,2024-05-08T17:05:24.083000
|
||||
CVE-2024-33606,1,1,cdcee9fb97ad831c9738ae0200051c1a4396c0ee82ad10696ebe9e543c42d66d,2024-06-11T21:15:53.050000
|
||||
CVE-2024-33608,0,0,75bd6a7cfea3f46ff885a646fe991c9389ed68527f615bf970851ddf524ca214,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3361,0,0,6cfe4bd1ffaf7a5293c549afc24c2e11b0c1549d161c12ff1c08a5c10aa3395f,2024-05-17T02:39:52.620000
|
||||
CVE-2024-33612,0,0,0425b598952d370f8a45e51ed1855ee3ad8884230e79284f598bf766f7d5da62,2024-05-08T17:05:24.083000
|
||||
@ -250878,8 +250881,8 @@ CVE-2024-34401,0,0,0cfb896ccce711bbc7db6c4bbd385298b085bc508f7ecdead1ed17bc16005
|
||||
CVE-2024-34402,0,0,07f2f76782d12e6f122a9b732cd1dd6fe7d9eda4cbe8011f65dcaa034c10eae3,2024-06-10T17:16:29.087000
|
||||
CVE-2024-34403,0,0,b827cf042756a5c1d96ff977631d7c263d5dd53378a344d1a81844f92201b89b,2024-06-10T17:16:29.170000
|
||||
CVE-2024-34404,0,0,4cf79ec0e52c18a8578c4661fc10cbf04d041740040a70674bf6d5499a83f663,2024-05-03T12:50:34.250000
|
||||
CVE-2024-34405,1,1,55a195c68925b33d467184d2e1a1f219befd721c3e0ea1e648577738a1c7fb69,2024-06-11T19:16:07.003000
|
||||
CVE-2024-34406,1,1,b8c4226b555f7fb0f908fadfa5734a7bbe1103635bf954cdc6ce8966dc7b1b5b,2024-06-11T19:16:07.090000
|
||||
CVE-2024-34405,0,0,55a195c68925b33d467184d2e1a1f219befd721c3e0ea1e648577738a1c7fb69,2024-06-11T19:16:07.003000
|
||||
CVE-2024-34406,0,0,b8c4226b555f7fb0f908fadfa5734a7bbe1103635bf954cdc6ce8966dc7b1b5b,2024-06-11T19:16:07.090000
|
||||
CVE-2024-34408,0,0,733c2b919e5f65e1d02278f861cea03e8312fa53c36bd3aad88b61975db5a5bd,2024-05-03T12:48:41.067000
|
||||
CVE-2024-3441,0,0,8906c475fe42e8064f831b67da9a8acaf93111ca107044a302235d95883712ee,2024-05-17T02:39:56.467000
|
||||
CVE-2024-34411,0,0,fbb1735a6de85c00d8e3a7ee46274d79cf469c7f7382d1755784e0c027375be5,2024-05-14T16:12:23.490000
|
||||
@ -251258,7 +251261,7 @@ CVE-2024-3521,0,0,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d
|
||||
CVE-2024-35210,0,0,fd115f4ada1d15f4cb6f3952385b956907e21168a0bedb33f059c37773d7f6f3,2024-06-11T13:54:12.057000
|
||||
CVE-2024-35211,0,0,72e76050ae66e5573d346aa1671cff710db882648f90f8ac1ccf1e4fefe11ec8,2024-06-11T13:54:12.057000
|
||||
CVE-2024-35212,0,0,bcfb0a3d4e8d1914d8f72c396305ba385e86db261ff3b73547077796f9b81e39,2024-06-11T13:54:12.057000
|
||||
CVE-2024-35213,1,1,f0357f29b4ad471d5f5ac53ff14833fac90493860b984559833cad484b6c26c0,2024-06-11T19:16:07.230000
|
||||
CVE-2024-35213,0,0,f0357f29b4ad471d5f5ac53ff14833fac90493860b984559833cad484b6c26c0,2024-06-11T19:16:07.230000
|
||||
CVE-2024-35218,0,0,f6bc0a27ef38a89d7a6dbb3c7d059a1e697280c0109c31621c0c9a5a9e9d78c4,2024-05-21T16:54:26.047000
|
||||
CVE-2024-35219,0,0,8b0cc88d1cc4d475cc9469c7835a644a17368f08e1a523416e18d8e9ecf9eaf2,2024-05-28T12:39:28.377000
|
||||
CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000
|
||||
@ -251997,12 +252000,12 @@ CVE-2024-36668,0,0,4cedc166eb0bd391c040c5196589bbd754cdd7e90f4a579e8e01dedf42e83
|
||||
CVE-2024-36669,0,0,c31d1b743dee91f6b455e92a9273f2707d1346a2a80737e220c6a9249b386f62,2024-06-06T14:17:35.017000
|
||||
CVE-2024-3667,0,0,b8aaa7837b9708a00cf0b0659c0d909767a8ae9572c9d0bb67e828adada10c4b,2024-06-06T14:07:44.473000
|
||||
CVE-2024-36670,0,0,fdafe9c66140e5a2018ce6b3a330b135107007226ee1c746bda0de7803753e50,2024-06-06T14:17:35.017000
|
||||
CVE-2024-36673,0,1,c3fdb493385fd7349af8a7f0f647aa65a0c25320dc90b659d1425197d89ce5bd,2024-06-11T18:27:20.950000
|
||||
CVE-2024-36673,0,0,c3fdb493385fd7349af8a7f0f647aa65a0c25320dc90b659d1425197d89ce5bd,2024-06-11T18:27:20.950000
|
||||
CVE-2024-36674,0,0,80518ec37aaca3163e2f2a38f2de20c8dedbcb7f0e795fb382e532f1b66ca868,2024-06-03T19:23:17.807000
|
||||
CVE-2024-36675,0,0,d8b3bb8705c0d8b166e699377141fb97d9735e483700819521a5fc1573c26a90,2024-06-11T16:49:10.457000
|
||||
CVE-2024-3668,0,0,e416ac04a22e7361e1b734c255fae55a76bf75713df9c7a40bea0ebc10271344,2024-06-10T02:52:08.267000
|
||||
CVE-2024-3670,0,0,c82d0130c8edc16344a78447d1514c5ffe18d421cd344e5799606a7730bedf8c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36702,1,1,eb8976599a00e60736645541c2ea3028e0c597e6e7a8194352abb5bbb6fa2405,2024-06-11T19:16:07.697000
|
||||
CVE-2024-36702,0,0,eb8976599a00e60736645541c2ea3028e0c597e6e7a8194352abb5bbb6fa2405,2024-06-11T19:16:07.697000
|
||||
CVE-2024-3671,0,0,d4c07d059b6fad473ffadbf866eab2d0161459cafd3d5843ab40df0df4e33fe1,2024-05-22T12:46:53.887000
|
||||
CVE-2024-3672,0,0,b7de207aaf40bb160711ae23312b83bd4f3d950fbf99cf282ee38b1e3854739f,2024-04-16T13:24:07.103000
|
||||
CVE-2024-36728,0,0,c142ea0768030475e09b67970d6d134ac1f264f478c1f3002c31225e15f77734,2024-06-03T14:46:24.250000
|
||||
@ -252024,7 +252027,7 @@ CVE-2024-3677,0,0,822256c91d31044a13b27ee319c8c0a4bbd148e7653d3ef44cb1c97299aa9f
|
||||
CVE-2024-36773,0,0,be07270490997748ed5042323acf595cf65a4ec0fdf18429a47f38918783b6b9,2024-06-07T19:24:09.243000
|
||||
CVE-2024-36774,0,0,2df072beaff79bc30583e2884ff43f38048f215ce893570cbe619b2c4b3ea848,2024-06-07T14:56:05.647000
|
||||
CVE-2024-36775,0,0,4b375f407da92147ec03b418aa34ecf2eb865c48a39c0ec7b6825445f826777a,2024-06-07T14:56:05.647000
|
||||
CVE-2024-36779,0,1,0ee53513eeb0bcd7f3b430e83c9f130011bfbd10a7376084bff983db73674b7f,2024-06-11T18:14:35.890000
|
||||
CVE-2024-36779,0,0,0ee53513eeb0bcd7f3b430e83c9f130011bfbd10a7376084bff983db73674b7f,2024-06-11T18:14:35.890000
|
||||
CVE-2024-3678,0,0,d720397e0ff5aed34935621b66252dd502ae3dd7e987e20f2aefa29510c09059,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36782,0,0,e7ea68c65c5ca104712b302d02b4ac394c2f9961920c167363ea2d5cb5f8492d,2024-06-04T16:57:41.057000
|
||||
CVE-2024-36783,0,0,836a2ceb0d98b8a700028ad4ff916db5f51e7a924e1a9f84d5d28e5cfa23ba3e,2024-06-04T16:57:41.057000
|
||||
@ -252040,7 +252043,7 @@ CVE-2024-36801,0,0,848abb34bc225b988b494ddeb65181be8a5b6f82df4ba5b51418160f74bd0
|
||||
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36811,0,0,6fbedec160acc59a17e1da64f73203dc9d5a02e3d298a19e195f814c928cbb3d,2024-06-07T19:24:09.243000
|
||||
CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36821,1,1,f7c7a98a5dc74fc11db855e42fbebe74e5b2158b07fe47c6dbe8d8a8997fb926,2024-06-11T18:15:13.927000
|
||||
CVE-2024-36821,0,0,f7c7a98a5dc74fc11db855e42fbebe74e5b2158b07fe47c6dbe8d8a8997fb926,2024-06-11T18:15:13.927000
|
||||
CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829674,2024-06-07T14:56:05.647000
|
||||
CVE-2024-36827,0,0,cd2fc352996964585296a4acf2649e715a83e9269d8d0556b59991bed0a52931,2024-06-07T19:24:09.243000
|
||||
CVE-2024-36837,0,0,47ca3391700f1c8fe38372397571450c964664f9edef8a6b063febfb6bda26de,2024-06-06T14:17:35.017000
|
||||
@ -252195,7 +252198,7 @@ CVE-2024-37153,0,0,61a2831c55890f9a410cc075d806b38e60c3b9609259f6ca16f7a060d6469
|
||||
CVE-2024-37154,0,0,58669c60bd370ee58122b9f7af67de36a61a42702559484c7a8e000321217599,2024-06-07T14:56:05.647000
|
||||
CVE-2024-37156,0,0,7e333f2d85e8aebcd8a0c3a0c10b32f6169582c9ae7ef770c4979e919256c1f4,2024-06-07T14:56:05.647000
|
||||
CVE-2024-3716,0,0,bdf7b94eaf3a61f5d833423267272b016419fd984cbc8abd8ff807268a3875f7,2024-06-06T14:17:35.017000
|
||||
CVE-2024-37160,0,1,76b6b47acfcb84ecfe47e9095986f2ff3f5ea200ba6d7cfb795a680bd69b22ef,2024-06-11T18:22:50.097000
|
||||
CVE-2024-37160,0,0,76b6b47acfcb84ecfe47e9095986f2ff3f5ea200ba6d7cfb795a680bd69b22ef,2024-06-11T18:22:50.097000
|
||||
CVE-2024-37161,0,0,d7e37c245dc6ecd190b54dcfd004b6792adbedf293162bb01ff86c1f200b4eb5,2024-06-11T15:16:09.153000
|
||||
CVE-2024-37162,0,0,20f04eed2509be4edd020dc29545cba95e046369c759b4274ae948e43afa70f4,2024-06-07T19:24:09.243000
|
||||
CVE-2024-37163,0,0,4e1e81ba9ae53508c75950c330feaa4e8374728a41f93d075890eaf8b687bb29,2024-06-07T19:24:09.243000
|
||||
@ -252225,7 +252228,7 @@ CVE-2024-37294,0,0,6bccada75d840bb27019cce9f7bf25d38e77606963a80a01cd808306aef03
|
||||
CVE-2024-37295,0,0,489b7cf64c9161735dcc4e60b77f6320915669d39993b442952b536afb71d58f,2024-06-11T15:16:09.710000
|
||||
CVE-2024-37296,0,0,2aaf9d94ef056cce09e0b5724aee7c4e629647a09dbe0d79a994991f97a3ce49,2024-06-11T15:16:09.963000
|
||||
CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc955146,2024-04-25T13:18:02.660000
|
||||
CVE-2024-37301,1,1,1426a850b241ee3963e992e98f12d9875eb125b26184e9013bd9eaf89532808e,2024-06-11T19:16:07.890000
|
||||
CVE-2024-37301,0,0,1426a850b241ee3963e992e98f12d9875eb125b26184e9013bd9eaf89532808e,2024-06-11T19:16:07.890000
|
||||
CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3732,0,0,47b10b9e83ea0bac70990c3295c25b56cc73657af82bc6f5c1f4fd37930f5edb,2024-04-23T12:52:09.397000
|
||||
CVE-2024-37325,0,0,7aad069d9af71aa89b0a02f611badaa27cd28b4488184423f704e55afa4d20d1,2024-06-11T17:16:04.477000
|
||||
@ -252569,7 +252572,7 @@ CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb
|
||||
CVE-2024-4183,0,0,ccc399a2445bf78d9e7d0cacf88ee6d06233217c2d933caf866c50fd88c63c71,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4185,0,0,4997c26f83a14bd54a98f3da542941a3f7d6c6c6777c0f0d023281d709e1d844,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4186,0,0,c459d76d4346b2737077f5ae7b0a1b0ace4353328a79efd93c790decc23cc54f,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4190,1,1,e84526c9ab801b3cb4fcda2e6a90d61040a032f4fd9a00d62d9fa7eacc83f3dc,2024-06-11T18:15:14.103000
|
||||
CVE-2024-4190,0,0,e84526c9ab801b3cb4fcda2e6a90d61040a032f4fd9a00d62d9fa7eacc83f3dc,2024-06-11T18:15:14.103000
|
||||
CVE-2024-4192,0,0,d6751fa9142aaa91446de5baa4aa2b6db344761a0aff4ab695cf6603148e6a9a,2024-05-01T13:02:20.750000
|
||||
CVE-2024-4193,0,0,34caa150e2a546168eedf60ed0041c1af9a5a97d1e635e24d38bfff73af8076d,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4194,0,0,205e2b5a2f07968c592d660b3e76de377655cfeebffc35ccc9754d5f0c3bfee6,2024-06-06T14:17:35.017000
|
||||
@ -252766,7 +252769,7 @@ CVE-2024-4445,0,0,42f5f65e0ec1a0527ed0ebe136ff3e505384e30728c0f33fdcc95acd928f2f
|
||||
CVE-2024-4446,0,0,c1a78a1d4c0d05d17b6cead174a683289ca018fac3b1c104ff2e5b23dbf06e48,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4448,0,0,c0706d1927abee0ebde095d1bd8c9375ae579980372e3f8e4e4c3b77a255c913,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb335,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4451,0,1,f70e360fa3f5a5d6e18bdbe208091339d7cb5cb309615badd1f0a4ad058c1f13,2024-06-11T18:09:15.847000
|
||||
CVE-2024-4451,0,0,f70e360fa3f5a5d6e18bdbe208091339d7cb5cb309615badd1f0a4ad058c1f13,2024-06-11T18:09:15.847000
|
||||
CVE-2024-4452,0,0,3d66d1a1960a575e299177a954e31a59092574d107ebd8033a3f44850e26c060,2024-05-21T16:54:26.047000
|
||||
CVE-2024-4453,0,0,707eb1eb10614c3d7f7f21e0ec15b9b3559f199dd400220131735a7028223558,2024-06-10T17:16:33.460000
|
||||
CVE-2024-4454,0,0,914a7b9e833666c0b110fe9be947f5b60542326fbbcbbd52692d581f0fc5648b,2024-05-24T01:15:30.977000
|
||||
@ -252789,8 +252792,8 @@ CVE-2024-4484,0,0,72c4859b8727b60eeb9f8012483883c0571b4cb8b1cb2ce9a8b1f5e495641e
|
||||
CVE-2024-4485,0,0,856a7368e5f121163f839e4b6c92a8e77de213c5eccf98592455e970e028d37d,2024-05-24T13:03:05.093000
|
||||
CVE-2024-4486,0,0,da9bfd47ef59b3a57d52a6c66bb31a65c305ed47bc1cc335b2b3ca5ab24769e0,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4487,0,0,50c826d9a63ca2cf478652fe406866ee1f801cabb050eb8635e58a006f7805c7,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4488,0,1,168963ce04e5dffc7a26e1ee101b9e91415df1f5054372029db464ad6b5fc049,2024-06-11T18:09:34.110000
|
||||
CVE-2024-4489,0,1,c98ae7e5f1006b4ded4657d5dec9e7732df3fa3c684c0fa9541c1b85be3bea97,2024-06-11T18:07:03.573000
|
||||
CVE-2024-4488,0,0,168963ce04e5dffc7a26e1ee101b9e91415df1f5054372029db464ad6b5fc049,2024-06-11T18:09:34.110000
|
||||
CVE-2024-4489,0,0,c98ae7e5f1006b4ded4657d5dec9e7732df3fa3c684c0fa9541c1b85be3bea97,2024-06-11T18:07:03.573000
|
||||
CVE-2024-4490,0,0,e9307362c9e30effa78a675ee98be99c8b3d9c66fa0a2fa85d2752ca1d5cbd01,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4491,0,0,6520e9c967bc59f2d53298ade0191bd776085dbd4b5abfb049e7df29ac89ed41,2024-06-04T19:20:38.950000
|
||||
CVE-2024-4492,0,0,704e1a21b82bc4549693b0d7ad0b2f4f56ee0af92fdf15e72504325a92d55c59,2024-06-04T19:20:39.047000
|
||||
@ -252890,7 +252893,7 @@ CVE-2024-4605,0,0,953638d724b858b3af29d2158adc8bf0b3f03be99b297e319002baf558be51
|
||||
CVE-2024-4606,0,0,6a0f9aa1de71c84cf915c091fa2bebebead3ebb4c4bdbaf5b5bc091e1c955edc,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4608,0,0,66fd8dbc7b1c172bc789c4876374c82bfd54c48e5902295fa28145d061770319,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4609,0,0,c23c3de39dc98d86dc6853d31c2bc52148fecec26ec42d14e3cca3645de4f823,2024-05-17T18:36:31.297000
|
||||
CVE-2024-4610,0,1,4b8f1f09ed6863050dc2a976f7dd8aa78f0cba5420042fd2f4c7f895e3836998,2024-06-11T18:31:31.330000
|
||||
CVE-2024-4610,0,0,4b8f1f09ed6863050dc2a976f7dd8aa78f0cba5420042fd2f4c7f895e3836998,2024-06-11T18:31:31.330000
|
||||
CVE-2024-4611,0,0,0152495de6f2454e6b1280dd3d20184c586b399950947591d94dfb5475ea0272,2024-05-29T13:02:09.280000
|
||||
CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f05,2024-05-14T15:44:12.883000
|
||||
CVE-2024-4617,0,0,a9ac6f97f78093fda60c756da599c06372e99e21d7b1347de185ba0119cb6cca,2024-05-16T13:03:05.353000
|
||||
@ -252923,6 +252926,7 @@ CVE-2024-4661,0,0,0df12bdd8a9f90bb891b65b14afb0fc88da732ef6f86c8cb31979061456e53
|
||||
CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4669,1,1,dc86f60a9aad7a46492f42decd14d4c3596a4e39af7eedeac430614d3f9f8837,2024-06-11T21:15:53.750000
|
||||
CVE-2024-4670,0,0,438b57b9006ea70a278767dc5849ca5e16eeaf7f43c9f1acf2c1dcf72f3e2983,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4671,0,0,c1b63d9479e0a7899b79c2f71caa3b9a65f268c56a2b0a474a2a8df31065a6d8,2024-06-10T18:15:36.890000
|
||||
CVE-2024-4672,0,0,2e7277bc711b9149c2117e5a8d761b586a461c190d37c6ce07007cf45835bf27,2024-06-04T19:20:45.330000
|
||||
@ -252950,7 +252954,7 @@ CVE-2024-4699,0,0,21634a770b960d22aa24dc1f0ea343763012f9507287610a68f53780612049
|
||||
CVE-2024-4700,0,0,fd7d4a078191a1c31b5f2cfdfc5bd65709b727d250ddf2b831fd6aa84ec620ac,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4701,0,0,31c0f40927cc6a1a9aece611ec4491a5435df4e5c3a9daffc9dfb7710658ca96,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4702,0,0,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4703,0,1,2d052263ca03efcceae6f1a9b5190b0e61a795b9eb986321f967eeb0b20da62b,2024-06-11T18:06:31.967000
|
||||
CVE-2024-4703,0,0,2d052263ca03efcceae6f1a9b5190b0e61a795b9eb986321f967eeb0b20da62b,2024-06-11T18:06:31.967000
|
||||
CVE-2024-4705,0,0,b45f335ad46575e30510e82573f02b490faa16d9b6ee89b66a9844ff390b53aa,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4706,0,0,a959e13293b1a5966007eb60c79cb973f34e4d1d8bd1c12986cac54d81ac9a3d,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4707,0,0,d6a01a1a459dfd9ab21945d56af40919cce44b311e282118c993194b130db955,2024-06-06T14:17:35.017000
|
||||
@ -253397,7 +253401,7 @@ CVE-2024-5378,0,0,148a87086232eda42c434d5fe5d00513f3931c1ca72dd0be40d0e8f850360e
|
||||
CVE-2024-5379,0,0,277bc909bff1a068e1c48fc1ef4b1615918e5d8487d80bd58ecd8d35c658e8d7,2024-06-04T19:21:07.600000
|
||||
CVE-2024-5380,0,0,56b659096d0cadc3ed42194acfc455a2eddb616212e0b2f1ca97c16d5fb6cf3f,2024-06-04T19:21:07.720000
|
||||
CVE-2024-5381,0,0,0ef6ed2792ff355a165fe99f9fd0fc42b814ce55af6ee2eb1b953b6060d4abd6,2024-06-04T19:21:07.820000
|
||||
CVE-2024-5382,0,1,99509b1c9c4b255faf21800e0216c21f1db7ca627d5eefef65be5541bf4b0e57,2024-06-11T18:27:00.427000
|
||||
CVE-2024-5382,0,0,99509b1c9c4b255faf21800e0216c21f1db7ca627d5eefef65be5541bf4b0e57,2024-06-11T18:27:00.427000
|
||||
CVE-2024-5383,0,0,657534217ec79dc371338973573f8ea7719a154480e1f6b27ee2ec24a869d216,2024-05-28T12:39:28.377000
|
||||
CVE-2024-5384,0,0,fc8a760c5f8c6533d32783fcf44bb063e589b4e165b4e3e16391c3aeb9ec5ef0,2024-06-04T19:21:07.913000
|
||||
CVE-2024-5385,0,0,bc3c0d01b2051e708e659a5c3590b7dd8cb9dd588e93f64ca3944fc804f9c929,2024-05-28T12:39:28.377000
|
||||
@ -253432,14 +253436,14 @@ CVE-2024-5420,0,0,222f60409f504903340df1620dc6c61965c58fdcf056b93ed6f6eb922650d2
|
||||
CVE-2024-5421,0,0,eeaae547052b8ba8c3bcc84128ffe19889621e4502681053a6fefc5f154f36a9,2024-06-10T18:15:38.447000
|
||||
CVE-2024-5422,0,0,e03ce382c526ecd3bfff8f1e460f72d6c4cd6a77ce94308cc520da1bff4b9a65,2024-06-10T18:15:38.520000
|
||||
CVE-2024-5425,0,0,198a56668ec12904be81f8cc7c88bdb7cf556c1b42bf2a53d8f10dc0d316d5c3,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5426,0,1,463afa72e5ec754a0d270917d456b87514b8458a939d0b61aeddc71dea0e191e,2024-06-11T18:03:58.213000
|
||||
CVE-2024-5426,0,0,463afa72e5ec754a0d270917d456b87514b8458a939d0b61aeddc71dea0e191e,2024-06-11T18:03:58.213000
|
||||
CVE-2024-5427,0,0,e86cc201b7d64d377c97e091606dc3804ebb54017d6aedd32a3c8a9e9f3ee33f,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000
|
||||
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5436,0,0,512ff808a53596bd19353e26c03602bd4b39921efe131952ebcd76460c505fa6,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5437,0,0,551b020f0044e3ab584c14f08f0984900b4bc26534c92382eb6ac2bb660708ea,2024-06-04T19:21:09.363000
|
||||
CVE-2024-5438,0,1,b27637930797cbba2af64a5218ab07d5b0a2d8c36c1ae10d453afe4fa1e1f2e0,2024-06-11T18:26:45.147000
|
||||
CVE-2024-5438,0,0,b27637930797cbba2af64a5218ab07d5b0a2d8c36c1ae10d453afe4fa1e1f2e0,2024-06-11T18:26:45.147000
|
||||
CVE-2024-5439,0,0,d933d33f15def11b210f94c43e434fbcbcedf874aa4bf1c51db16a3b591b2644,2024-06-11T17:35:43.313000
|
||||
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000
|
||||
@ -253449,12 +253453,12 @@ CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c
|
||||
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5481,0,1,7e1e4455e255ae80e6041eac91512213cb57b2091c06ce10c4272331eb1d58af,2024-06-11T18:00:09.740000
|
||||
CVE-2024-5481,0,0,7e1e4455e255ae80e6041eac91512213cb57b2091c06ce10c4272331eb1d58af,2024-06-11T18:00:09.740000
|
||||
CVE-2024-5482,0,0,deb4cff32cf3f87f89ff2e26ffd7a2390ad03b8acd8adef3ed5769f2b5cc7acd,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5483,0,0,50ef873fd9ba2b134eb7743380749d7bf41a18a6183eddc44371799e9b77b44b,2024-06-11T17:19:17.143000
|
||||
CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000
|
||||
CVE-2024-5485,0,0,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5489,0,1,9bb79263edce390c6997c8d9f9fe7d295077e49147dbdcc1c480d08892e3d2f5,2024-06-11T18:15:01.617000
|
||||
CVE-2024-5489,0,0,9bb79263edce390c6997c8d9f9fe7d295077e49147dbdcc1c480d08892e3d2f5,2024-06-11T18:15:01.617000
|
||||
CVE-2024-5493,0,0,8c772af4ecef23b008292b2a1c2c5ec083db970acbddc1ab5060bfac53739b99,2024-06-10T17:16:34.603000
|
||||
CVE-2024-5494,0,0,248cf78c4deabd88b33c654c164cc9192c7dea673b3710c94aec33872c2da880,2024-06-10T17:16:34.680000
|
||||
CVE-2024-5495,0,0,0a1c44916768f321aa0f99dcbbf7835c3f375f68104a303716ad9e841a86c5f0,2024-06-10T17:16:34.740000
|
||||
@ -253485,7 +253489,7 @@ CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6ce
|
||||
CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a01,2024-06-11T17:28:37.343000
|
||||
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
|
||||
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
|
||||
CVE-2024-5542,0,1,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000
|
||||
CVE-2024-5542,0,0,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000
|
||||
CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5552,0,0,12abaaddd513e722275738643d6cd32f6bb9e257da98294dd5bedf4ad4cbf55d,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000
|
||||
@ -253498,7 +253502,7 @@ CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8
|
||||
CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5597,0,0,1a4662a4bad753ddfaeb71415fd7d7bbee7f1ef3c250c245871db0dcb1335584,2024-06-10T18:06:22.600000
|
||||
CVE-2024-5599,0,1,e4d8d3217ca804a33354b51b54e1f3f41ce0e1fc1f554dedfe90ad1a46a87370,2024-06-11T18:24:39.057000
|
||||
CVE-2024-5599,0,0,e4d8d3217ca804a33354b51b54e1f3f41ce0e1fc1f554dedfe90ad1a46a87370,2024-06-11T18:24:39.057000
|
||||
CVE-2024-5607,0,0,9601597658129a089207c1a0e7e7267aceda952302ad39754d738e7307549543,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000
|
||||
CVE-2024-5612,0,0,24bfbb6efa391db3014703335fcf10e8f670f2b2b154031d8b7a312f92d36720,2024-06-07T14:56:05.647000
|
||||
@ -253507,20 +253511,21 @@ CVE-2024-5615,0,0,d715351de069ee256cfd127ce22346136f76094dbd1f6f173b336f3c2cdc9c
|
||||
CVE-2024-5629,0,0,2b19d175fd80b16aa424307957676ae3dd964a506cce5329fc9e2ea04d26ec96,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5635,0,0,2463dd00def60296c968660a2ba7a3c25845ea097c4cd305a7e3f2bd55658946,2024-06-11T16:47:04.413000
|
||||
CVE-2024-5636,0,0,82666e4630526d7fc8211dab0f89e7e17d4e982c91e038f44b209ae67bb471f3,2024-06-11T17:23:29.670000
|
||||
CVE-2024-5637,0,1,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3dd,2024-06-11T18:31:54.787000
|
||||
CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3dd,2024-06-11T18:31:54.787000
|
||||
CVE-2024-5638,0,0,3e31d9a9cda5176311ba2573f14f1f6c24c4b311b85aba4406aff443862dd909,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
|
||||
CVE-2024-5646,1,1,29bc62c774e41c691cd7424045a508a5d5e81e750715ffd46ff60a9286369e74,2024-06-11T21:15:54.003000
|
||||
CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5654,0,0,07028f57aa6f824ef41630c48d024ed50edc65108f484063deba6656af8c1bd9,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5656,0,0,e083352e0dae5ffd1e0b85e17866af8879714e6bce96a19b052b700442d7f3a1,2024-06-11T17:54:54.870000
|
||||
CVE-2024-5657,0,0,223911cca93e713dc15810800584c4abe481e0e2143d3e3f3795c2d130280eb3,2024-06-11T17:40:47.823000
|
||||
CVE-2024-5658,0,1,e420aa15660fefecd013eab0de4dee690ff0f155b141d8b1d4392a16606c7ad5,2024-06-11T18:21:52.377000
|
||||
CVE-2024-5658,0,0,e420aa15660fefecd013eab0de4dee690ff0f155b141d8b1d4392a16606c7ad5,2024-06-11T18:21:52.377000
|
||||
CVE-2024-5663,0,0,4219cddf3fa8452b2da186321633b0e4bfa4880ecae3dd0c2b13763943bd6e8e,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5665,0,0,cf98b8118d31a45b868938fcf4b0239a4be77d7cb3995f06e552251067a9cecd,2024-06-11T17:47:45.033000
|
||||
CVE-2024-5673,0,1,f6db27a8b7c99bb0a58922425d96edcb461eeb527f78adfd8d9aed9c99330140,2024-06-11T18:17:10.037000
|
||||
CVE-2024-5675,0,1,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000
|
||||
CVE-2024-5684,0,1,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000
|
||||
CVE-2024-5673,0,0,f6db27a8b7c99bb0a58922425d96edcb461eeb527f78adfd8d9aed9c99330140,2024-06-11T18:17:10.037000
|
||||
CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000
|
||||
CVE-2024-5684,0,0,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000
|
||||
CVE-2024-5687,0,0,462616a340299eb021f948595697457aa449bd723bf07de403e8f8269f269fde,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5688,0,0,f4b0c426e0610f9f095cf91460b1999d98abcf7a29a16cb6a48ec931314a3749,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5689,0,0,4f410d9266634bd986e744eb8559ec451615a52b8eea36ea4f8bf68fc3b850d4,2024-06-11T13:54:12.057000
|
||||
@ -253538,8 +253543,8 @@ CVE-2024-5700,0,0,d0dff9fde4bfb8d1879210f429c6601d85947aa0e560285b11bc2d0922bea7
|
||||
CVE-2024-5701,0,0,d4e32e5841fb5c694dbc3b06ee89abb2a6307fcc124dd00bcd8ff23789ef2aca,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5702,0,0,0e924b3a52f427331bb1d92b1d224a35ba53d302ce0ec2c35d0cd344b115e5f1,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000
|
||||
CVE-2024-5733,0,1,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000
|
||||
CVE-2024-5734,0,1,42e64867c1cdebe5031caec9548ec6393cd9bc290658f317ad4788de56fd156c,2024-06-11T18:30:16.727000
|
||||
CVE-2024-5733,0,0,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000
|
||||
CVE-2024-5734,0,0,42e64867c1cdebe5031caec9548ec6393cd9bc290658f317ad4788de56fd156c,2024-06-11T18:30:16.727000
|
||||
CVE-2024-5745,0,0,8788b99580d43fd9eb900afb700ee157c954d289b603d58451eabd57873852f0,2024-06-08T04:15:10.027000
|
||||
CVE-2024-5758,0,0,60f3603833ce9f04e269788c1d2a3370191ec81ac34b615f7c4c140d7286ef3a,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5761,0,0,e0022a8d80317cd3941058bae14b514f68707790a5051038049a1d552ba8de69,2024-06-07T19:15:24.467000
|
||||
@ -253556,4 +253561,22 @@ CVE-2024-5812,0,0,d575f250532152186ae1730a95904983d1eeca8cedc4e48cf08c6f7cb36548
|
||||
CVE-2024-5813,0,0,ce4a3354f5a4e16f73ac84191b89ae8910ac4de1cfa4c74cc4624e1e37872032,2024-06-11T16:15:29.480000
|
||||
CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000
|
||||
CVE-2024-5829,0,0,ece2333b3f7675cb0340d51c6d538163a9e25ac5d3d71e718ed0157d499370ee,2024-06-11T14:15:13.150000
|
||||
CVE-2024-5851,1,1,812870dd68f694f8cb7317d5a8b0b798b4c33892ccc0a6c22c4a632bb6af2576,2024-06-11T19:16:08.300000
|
||||
CVE-2024-5830,1,1,ab50a65de230510d76748b0ec63a26a37b954a09ffa2e52eb49d00702d95b161,2024-06-11T21:15:54.203000
|
||||
CVE-2024-5831,1,1,c9f39311ff9319dfc4c47d877a1030f3d46d3be419cc4beb58f145fd2fdc3a2d,2024-06-11T21:15:54.277000
|
||||
CVE-2024-5832,1,1,4a846529414c2276dd429332b7b187ea268af26c0ec2de962d3c80b94b0f301e,2024-06-11T21:15:54.350000
|
||||
CVE-2024-5833,1,1,1dbb96ad97b32537a9fdb9251c814f095495bf308f72eeb383cb931494988a1a,2024-06-11T21:15:54.430000
|
||||
CVE-2024-5834,1,1,e15fc806e434e2d74fb5debdf755c6aaef8a27a5449b28451e85af8ded8de992,2024-06-11T21:15:54.513000
|
||||
CVE-2024-5835,1,1,42dc36a40d6d1c96add80a96cf52b070b954cb622ae0df111487441b0797a57b,2024-06-11T21:15:54.583000
|
||||
CVE-2024-5836,1,1,309a4afd09c083f2abb611f93030d23e368fafaf3e736dfffcd612477d448d20,2024-06-11T21:15:54.657000
|
||||
CVE-2024-5837,1,1,b10c8411d6c83957de6d3e1e2496a2f7de2d6467ed33d8c755dd45f0c410f94c,2024-06-11T21:15:54.723000
|
||||
CVE-2024-5838,1,1,e3fb25eda9564636ff1bfabfddb8d7b4f04f0d9b7490066aeeba55bea952315d,2024-06-11T21:15:54.790000
|
||||
CVE-2024-5839,1,1,80a0adc321f09ea5930bbb72320a78c7331a5d0bed988d9076507003e3ce06c8,2024-06-11T21:15:54.860000
|
||||
CVE-2024-5840,1,1,e947ba74a8aa4d67961f10212a54dde19c464906ddf16ca1a1e298e3c592dd3e,2024-06-11T21:15:54.933000
|
||||
CVE-2024-5841,1,1,ab8c3fd2265d5ac694c6875d18c65aef2470abd806b7ddb35d9a185305c1c8b5,2024-06-11T21:15:55.003000
|
||||
CVE-2024-5842,1,1,e82d2e210df95c1295568fd9242df21b6db6f1ddaddb1de993b44091b7f4fe94,2024-06-11T21:15:55.080000
|
||||
CVE-2024-5843,1,1,d4876e926930d3e072d2e40f4f9282870c1ca80989abf82a5ec2475110de951a,2024-06-11T21:15:55.150000
|
||||
CVE-2024-5844,1,1,fecc00e947a71de614127562a66db5ffa838be407a679f68e558621d6819b18a,2024-06-11T21:15:55.227000
|
||||
CVE-2024-5845,1,1,e7535bfbbac274ca0b7c334c50e15c4ad12fe2dddfefdef965bbcf73c871ed03,2024-06-11T21:15:55.317000
|
||||
CVE-2024-5846,1,1,ea2553e0459d3fe8bc5c2385de9bf7e5d83dc4f66cd2b3387989ad5992e58b4d,2024-06-11T21:15:55.397000
|
||||
CVE-2024-5847,1,1,1f8e8b788cae00065716e021a76263fe6498d5293d83d97bb67786e0b5765cb1,2024-06-11T21:15:55.500000
|
||||
CVE-2024-5851,0,0,812870dd68f694f8cb7317d5a8b0b798b4c33892ccc0a6c22c4a632bb6af2576,2024-06-11T19:16:08.300000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user