mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 18:21:17 +00:00
Auto-Update: 2024-05-09T23:55:29.948977+00:00
This commit is contained in:
parent
a2fbeddaae
commit
2806205812
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-35743",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-05-03T02:15:38.493",
|
||||
"lastModified": "2024-05-03T12:50:12.213",
|
||||
"lastModified": "2024-05-09T23:15:06.167",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-Link DAP-2622 DDP Configuration Restore Auth Password Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20070."
|
||||
"value": "D-Link DAP-2622 DDP Configuration Restore Auth Password Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.\n. Was ZDI-CAN-20070."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "D-Link DAP-2622 Configuraci\u00f3n DDP Restauraci\u00f3n de contrase\u00f1a de autenticaci\u00f3n Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar c\u00f3digo arbitrario en instalaciones afectadas de enrutadores D-Link DAP-2622. No se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad. La falla espec\u00edfica existe dentro del servicio DDP. El problema se debe a la falta de una validaci\u00f3n adecuada de la longitud de los datos proporcionados por el usuario antes de copiarlos en un b\u00fafer basado en pila de longitud fija. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de la ra\u00edz. Fue ZDI-CAN-20070."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-38097",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-05-03T02:15:52.270",
|
||||
"lastModified": "2024-05-03T12:50:12.213",
|
||||
"lastModified": "2024-05-09T23:15:06.277",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NETGEAR ProSAFE Network Management System BkreProcessThread Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the BkreProcessThread class. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-19719."
|
||||
"value": "NETGEAR ProSAFE Network Management System BkreProcessThread Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the BkreProcessThread class. The issue results from an exposed dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.\n. Was ZDI-CAN-19719."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de funci\u00f3n peligrosa expuesta BkreProcessThread del sistema de gesti\u00f3n de red NETGEAR ProSAFE. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en instalaciones afectadas de NETGEAR ProSAFE Network Management System. Aunque se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad, se puede omitir el mecanismo de autenticaci\u00f3n existente. La falla espec\u00edfica existe dentro de la clase BkreProcessThread. El problema se debe a una funci\u00f3n peligrosa expuesta. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de SYSTEM. Era ZDI-CAN-19719."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-39472",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-05-03T03:15:13.060",
|
||||
"lastModified": "2024-05-03T12:50:12.213",
|
||||
"lastModified": "2024-05-09T23:15:06.357",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inductive Automation Ignition SimpleXMLReader XML External Entity Processing Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the SimpleXMLReader class. Due to the improper restriction of XML External Entity (XXE) references, a crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of the SYSTEM. Was ZDI-CAN-17571."
|
||||
"value": "Inductive Automation Ignition SimpleXMLReader XML External Entity Processing Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the SimpleXMLReader class. Due to the improper restriction of XML External Entity (XXE) references, a crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of the SYSTEM.\n. Was ZDI-CAN-17571."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n de procesamiento de entidades externas XML de SimpleXMLReader de encendido de automatizaci\u00f3n inductiva. Esta vulnerabilidad permite a atacantes remotos revelar informaci\u00f3n confidencial sobre las instalaciones afectadas de Inductive Automation Ignition. Se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad. La falla espec\u00edfica existe dentro de la clase SimpleXMLReader. Debido a la restricci\u00f3n inadecuada de las referencias a entidades externas XML (XXE), un documento elaborado que especifica un URI hace que el analizador XML acceda al URI e incruste el contenido nuevamente en el documento XML para su posterior procesamiento. Un atacante puede aprovechar esta vulnerabilidad para revelar informaci\u00f3n en el contexto del SISTEMA. Era ZDI-CAN-17571."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-51606",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-05-03T03:16:22.220",
|
||||
"lastModified": "2024-05-03T12:48:41.067",
|
||||
"lastModified": "2024-05-09T23:15:06.427",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Kofax Power PDF U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21759."
|
||||
"value": "Kofax Power PDF U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.\n. Was ZDI-CAN-21759."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de lectura fuera de los l\u00edmites en el an\u00e1lisis de archivos Kofax Power PDF U3D. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en instalaciones afectadas de Kofax Power PDF. Se requiere la interacci\u00f3n del usuario para aprovechar esta vulnerabilidad, ya que el objetivo debe visitar una p\u00e1gina maliciosa o abrir un archivo malicioso. La falla espec\u00edfica existe en el an\u00e1lisis de archivos U3D. El problema se debe a la falta de una validaci\u00f3n adecuada de los datos proporcionados por el usuario, lo que puede provocar una lectura m\u00e1s all\u00e1 del final de un b\u00fafer asignado. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del proceso actual. Era ZDI-CAN-21759."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1753",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-18T15:15:41.170",
|
||||
"lastModified": "2024-05-09T16:15:07.400",
|
||||
"lastModified": "2024-05-09T22:15:07.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -103,6 +103,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2669",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2672",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1753",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3154",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-26T04:15:09.217",
|
||||
"lastModified": "2024-05-09T16:15:07.833",
|
||||
"lastModified": "2024-05-09T22:15:07.890",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,6 +55,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2669",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2672",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3154",
|
||||
"source": "secalert@redhat.com"
|
||||
|
17
README.md
17
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-09T20:00:37.632123+00:00
|
||||
2024-05-09T23:55:29.948977+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-09T18:37:54.573000+00:00
|
||||
2024-05-09T23:15:06.427000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -44,13 +44,14 @@ Recently added CVEs: `0`
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `5`
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
- [CVE-2015-5742](CVE-2015/CVE-2015-57xx/CVE-2015-5742.json) (`2024-05-09T18:37:54.573`)
|
||||
- [CVE-2022-26500](CVE-2022/CVE-2022-265xx/CVE-2022-26500.json) (`2024-05-09T18:37:54.573`)
|
||||
- [CVE-2022-26501](CVE-2022/CVE-2022-265xx/CVE-2022-26501.json) (`2024-05-09T18:37:54.573`)
|
||||
- [CVE-2022-26504](CVE-2022/CVE-2022-265xx/CVE-2022-26504.json) (`2024-05-09T18:37:54.573`)
|
||||
- [CVE-2023-27532](CVE-2023/CVE-2023-275xx/CVE-2023-27532.json) (`2024-05-09T18:37:54.573`)
|
||||
- [CVE-2023-35743](CVE-2023/CVE-2023-357xx/CVE-2023-35743.json) (`2024-05-09T23:15:06.167`)
|
||||
- [CVE-2023-38097](CVE-2023/CVE-2023-380xx/CVE-2023-38097.json) (`2024-05-09T23:15:06.277`)
|
||||
- [CVE-2023-39472](CVE-2023/CVE-2023-394xx/CVE-2023-39472.json) (`2024-05-09T23:15:06.357`)
|
||||
- [CVE-2023-51606](CVE-2023/CVE-2023-516xx/CVE-2023-51606.json) (`2024-05-09T23:15:06.427`)
|
||||
- [CVE-2024-1753](CVE-2024/CVE-2024-17xx/CVE-2024-1753.json) (`2024-05-09T22:15:07.617`)
|
||||
- [CVE-2024-3154](CVE-2024/CVE-2024-31xx/CVE-2024-3154.json) (`2024-05-09T22:15:07.890`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
22
_state.csv
22
_state.csv
@ -78671,7 +78671,7 @@ CVE-2015-5738,0,0,cf5537bc5fcb20c002f8e301cc813d4029e904ff8a7a80ac907cdb61d4c959
|
||||
CVE-2015-5739,0,0,f7d3f9d58798d188691bc6ad41c8357485ad86cb7f0ff7934b2acc9e41e3c69a,2019-05-10T16:45:23.090000
|
||||
CVE-2015-5740,0,0,a4b99a83e6fdb71a9c39da92b034af4a7b080595470fab1810ca54dd2bc7a732,2019-05-09T20:13:26.920000
|
||||
CVE-2015-5741,0,0,226eceedb44dc59257816931fa0797b00197a52f3cab01390e589b4b4bddbe9a,2021-08-04T17:15:17.903000
|
||||
CVE-2015-5742,0,1,a653fe19dd4a1961a959813745e4c0569c9d339fbeea0589cafb865aafe0d09b,2024-05-09T18:37:54.573000
|
||||
CVE-2015-5742,0,0,a653fe19dd4a1961a959813745e4c0569c9d339fbeea0589cafb865aafe0d09b,2024-05-09T18:37:54.573000
|
||||
CVE-2015-5745,0,0,ddea417071bf4029a480237c1583dbc60737d394764e721307ecb883748cd933,2022-02-20T06:45:02.027000
|
||||
CVE-2015-5746,0,0,7bce70c505accbe943b136206ad1dae552a91bc1723ba26a426f91acc9b8a082,2016-12-24T02:59:29.823000
|
||||
CVE-2015-5747,0,0,1dc3c3ca9b4569fa5b96d8ed64128b5f6a8c2302c3ff52cbf06b26163ee5f988,2017-09-21T01:29:13.773000
|
||||
@ -194734,11 +194734,11 @@ CVE-2022-26497,0,0,43674b04bd81c43ea3d99ae50a70e05760c4e66a55c11bedab02505793b65
|
||||
CVE-2022-26498,0,0,c3913d073e0e344e79635b246ffcd543dc5d5a8aad88c66e72d9e7e0a322fa70,2023-05-04T17:15:12.307000
|
||||
CVE-2022-26499,0,0,05d8716cc12cc953055daf0fa27e530da2e8813407eda9589a98a5a61c9784d9,2023-02-02T18:47:54.847000
|
||||
CVE-2022-2650,0,0,9e0d1cbdbfd8c6df1b3a31af3c1b76eadadd4f43780fc692f2bbf60576f057db,2022-11-30T15:48:51.340000
|
||||
CVE-2022-26500,0,1,906d599ec8d7ddbdbaa11033a0bf6ba40cdb841ae1ce3f17209bfe7156e59e46,2024-05-09T18:37:54.573000
|
||||
CVE-2022-26501,0,1,db7b925e11ebe0a0bc5f3e65e6826cbaf6351865169c8b4cf4cf10487018f952,2024-05-09T18:37:54.573000
|
||||
CVE-2022-26500,0,0,906d599ec8d7ddbdbaa11033a0bf6ba40cdb841ae1ce3f17209bfe7156e59e46,2024-05-09T18:37:54.573000
|
||||
CVE-2022-26501,0,0,db7b925e11ebe0a0bc5f3e65e6826cbaf6351865169c8b4cf4cf10487018f952,2024-05-09T18:37:54.573000
|
||||
CVE-2022-26502,0,0,e605277fa7301b99655aab103f135bffd9c41e4b2a3aed2bf1fc7373a3ec8c78,2023-11-07T03:45:02.353000
|
||||
CVE-2022-26503,0,0,8488fbe7e28fb590f403adf752f093ec3612ac41140876713c28bd11822fd064,2022-03-23T19:06:21.827000
|
||||
CVE-2022-26504,0,1,abb328469c2dd07fe2d6cb87484572aea3f6461fdc1877f2d8f66e719868ba9f,2024-05-09T18:37:54.573000
|
||||
CVE-2022-26504,0,0,abb328469c2dd07fe2d6cb87484572aea3f6461fdc1877f2d8f66e719868ba9f,2024-05-09T18:37:54.573000
|
||||
CVE-2022-26505,0,0,97364603407cb5fac9c68c7a0aaaffceaa530c8d3a2dfe8dc684cdd5d5fe7634,2023-11-25T11:15:08.780000
|
||||
CVE-2022-26507,0,0,911b9e552f3a9063ad5f991f9e61ed8f151d6d8579b1c84b149413a00d6ab629,2024-04-11T01:14:57.903000
|
||||
CVE-2022-26508,0,0,31efd241aa83a432f923ac8ff772ea86c81a901f4de80180d6143c088d8b3f79,2022-11-17T15:30:23.013000
|
||||
@ -219704,7 +219704,7 @@ CVE-2023-27527,0,0,ccf339a9cd32d7428d8e675d2b1aadd4213959efc1b4bc3309564e02036e8
|
||||
CVE-2023-27529,0,0,2975c469422d6d05ac84006d4f1bfa3aa46be06809437ce5900eb038f09ad986,2023-06-01T12:59:00.870000
|
||||
CVE-2023-2753,0,0,4ecf5398bff210b49fa24c4de40f831d5fe62d4e27f885c305b06210dc7395aa,2023-05-24T15:18:44.767000
|
||||
CVE-2023-27530,0,0,bbdbd6bd09e5403444301a316c014367de950b68297f3c5c5163341a6899a17f,2023-12-08T22:15:07.603000
|
||||
CVE-2023-27532,0,1,6e78f53377a5f4bfbc7dda0aadc7cc979e8aa5f21fadb58f055b0e12019784f3,2024-05-09T18:37:54.573000
|
||||
CVE-2023-27532,0,0,6e78f53377a5f4bfbc7dda0aadc7cc979e8aa5f21fadb58f055b0e12019784f3,2024-05-09T18:37:54.573000
|
||||
CVE-2023-27533,0,0,f640b3fcd25eeaf3975a0fb76b0d620f0759c6ce98cc06cac76069d64a882834,2024-03-27T14:54:51.937000
|
||||
CVE-2023-27534,0,0,37bb7ddce296ee055f7e773bf028029f80b802a1e92788d51bca211d0c163b4b,2024-03-27T14:54:34.810000
|
||||
CVE-2023-27535,0,0,aececa6326a546646a5013d40a2cdff5f5740d479bb258e1d6bb3f64d8f41b79,2024-03-27T14:47:21.440000
|
||||
@ -225796,7 +225796,7 @@ CVE-2023-3574,0,0,c46f3ebebeb50c74076f9bdd903b2401894ef2646196eb960c08c98cd128d2
|
||||
CVE-2023-35740,0,0,2f95a3a2da9b2a5b0a7989c00dab0966dda24f9bcfd0ac221d5d9c93fa07592a,2024-05-03T12:50:12.213000
|
||||
CVE-2023-35741,0,0,12ce91a289d492193464c02e73848c5a89b8f5b1b3de80023b237097703c7b1f,2024-05-03T12:50:12.213000
|
||||
CVE-2023-35742,0,0,ea704db5fcc012cf831c033e1b1e62766176f6291ebee0553e300f9855a6260a,2024-05-03T12:50:12.213000
|
||||
CVE-2023-35743,0,0,6486d3d261e794ef10a8fee69726fdac832d1e0e09d7ea6e3c08afd996bc9892,2024-05-03T12:50:12.213000
|
||||
CVE-2023-35743,0,1,60dd135881995d60f7f46db16f5899f1b0539401da10475c09ddf245d9af11b8,2024-05-09T23:15:06.167000
|
||||
CVE-2023-35744,0,0,df67bcbfbb16baf2b8445f9f20cb23715272e1e0ead1addb32883be084a908d3,2024-05-03T12:50:12.213000
|
||||
CVE-2023-35745,0,0,7cf6a1507013b7aa83e9cecaf0998c3dee4e2e14cbeb467894edaa9f5133d103,2024-05-03T12:50:12.213000
|
||||
CVE-2023-35746,0,0,aa9c17076dfa4c5c8a4607e866ac8d5ccf21cb29b88388ada09aa8d7ba85bcb8,2024-05-03T12:50:12.213000
|
||||
@ -227569,7 +227569,7 @@ CVE-2023-38093,0,0,7a4d199ce0afcab2b655d98010b2be4dc5715b5b82244b5b2697e5f13fa21
|
||||
CVE-2023-38094,0,0,9887b5c39247dbf8dfe624650ac1a8955cdb212d75ea4e67a0ebb244629a370c,2024-05-03T12:50:12.213000
|
||||
CVE-2023-38095,0,0,2becb471aebbf5f84cd137b0ff7e88224fa95da5fbe657ded29c12c4e19b0ce1,2024-05-03T12:50:12.213000
|
||||
CVE-2023-38096,0,0,9c22c056e1b6fc3e2afea52f94ffc68ed35e6b78269480533aa70b5716e3bff2,2024-05-03T12:50:12.213000
|
||||
CVE-2023-38097,0,0,802e5b26aae01659fa393b57f7114300758f7b28b685245aaad9f5f5cbafef76,2024-05-03T12:50:12.213000
|
||||
CVE-2023-38097,0,1,c9268a3952ffb0ee00c03318bcdc0bcb48d8da8251246b25a63c67d00e2775f5,2024-05-09T23:15:06.277000
|
||||
CVE-2023-38098,0,0,9e760296d5666709e1b8f48f7259d6f55886def36bbf7a0013a26231b60b3270,2024-05-03T12:50:12.213000
|
||||
CVE-2023-38099,0,0,dc89f09f863904bf606f42997dd6a10ab31bc9bc73dccc031f7acbbbf9076d0e,2024-05-03T12:50:12.213000
|
||||
CVE-2023-3810,0,0,35ed73f1889cbe2eb947bf6ebcde02c5e33dcf7a8a8c8853354c9ef07344f698,2024-04-11T01:21:23.983000
|
||||
@ -228710,7 +228710,7 @@ CVE-2023-39468,0,0,fad83eb96ad17f7feed4b40f57290cfa2ccd62ceb9d2cf8438c01301c09a6
|
||||
CVE-2023-39469,0,0,dad6887aa4b7938bc0d034a43e7946297ee8ecd58ee677ad94464a1a09d5d572,2024-05-03T12:50:12.213000
|
||||
CVE-2023-3947,0,0,ec4e98b926131832906a48cb8cab384f6fd9ed1f0209f56649767f1cbb44927d,2023-11-07T04:20:01.277000
|
||||
CVE-2023-39471,0,0,b3ee63c9190bf435c5a5fccd5adcbd0204a01af419a0b4d4f02ecbf469ada723,2024-05-03T12:50:12.213000
|
||||
CVE-2023-39472,0,0,37623b914ddbee65652cf9a6aa1a74eb0be8794e8fd0e49e73341e6972185614,2024-05-03T12:50:12.213000
|
||||
CVE-2023-39472,0,1,e17fa6619a36105bafdae45c529260b831ff7722594494aee6112d309a55990d,2024-05-09T23:15:06.357000
|
||||
CVE-2023-39473,0,0,a8731abdd90ffec3aa042f1c0d4aeb67f5f445bb2c7b1dd1cd6acb6575619d28,2024-05-03T12:50:12.213000
|
||||
CVE-2023-39474,0,0,3c30e96ec85b17aca6019134ff9e7d9d732ece28f0528159d6bdb4a52a7fb3c4,2024-05-03T12:50:12.213000
|
||||
CVE-2023-39475,0,0,73f8140b800261c82e4203ff545fa2755485139852ab8003ccaf46eafc0e1681,2024-05-03T12:50:12.213000
|
||||
@ -236819,7 +236819,7 @@ CVE-2023-51602,0,0,dd1ba9eff808a5b250b6ab41ad906e9822ec473a9fda580da91d9fc72bfa5
|
||||
CVE-2023-51603,0,0,bd79c2da33760ff026f655fc56833f47a5c4d0133a699dd0fd9e4c90970bbd64,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51604,0,0,56e33ad4a523e4f832ac4a8db2c7282ed06ea74a0b348dddb648054299d4de0f,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51605,0,0,2d9f904c751b95fbf683f7d68a4854b372085e027a38890d686f15f799a3f36b,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51606,0,0,fb1fbe2f2bb167386d3a55ff72d97f2f759c534614e9a3b30fd22f1247f1b41c,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51606,0,1,34f3a115c4a486dadba27907f58cb65940cb72de291b64f2baf3bc38687f32b3,2024-05-09T23:15:06.427000
|
||||
CVE-2023-51607,0,0,e337352df4b9a5bb6253e63762bc38441a1924019af367dffcb4e51720748bd9,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51608,0,0,cf2d32cbd11ff2ad3ecdae02e26372a33cd6ac51a72eb10df80550514a97d8da,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51609,0,0,f33b206c48a7a5738fd9de05c47e7ce7a8357b738eb8bfe677d402ef18346cfd,2024-05-03T12:48:41.067000
|
||||
@ -240776,7 +240776,7 @@ CVE-2024-1749,0,0,333be4b88192e2e4c430588986a6c08bc8d18a961724558cd63d34341f9df2
|
||||
CVE-2024-1750,0,0,e3bbc65ee5131d172a658128bbf945392e55621bf205fc2f71228c3e1b5f20b2,2024-04-11T01:24:30.157000
|
||||
CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000
|
||||
CVE-2024-1753,0,0,091517663a9f807c9bae6ca8ecc2e7fd9125a09cb975992b938f36b0e9b5e47b,2024-05-09T16:15:07.400000
|
||||
CVE-2024-1753,0,1,1217edc4381bfd9fc3d760232769e9b3154e3553ae834e25118cb3af8ea9cd8f,2024-05-09T22:15:07.617000
|
||||
CVE-2024-1754,0,0,bb1af71458eba5bdfb6b90e382cbcddd60b96fb9bcb7aef4fa5483aa2a532c8d,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1755,0,0,c4c00c2e9213cda2dc6708362bc52ae20ba1dfc3c894f2897c9375b229ad840b,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1756,0,0,62e52d79aae78b309e4cd5e4ccf86fb8ee93e230c568d1d0b7a63a1cf36aba4f,2024-04-24T13:39:42.883000
|
||||
@ -247361,7 +247361,7 @@ CVE-2024-31503,0,0,a2a7c8d9eaf4775895950c76302a02326a8d6e67bb7d5ec85d9e8a8516e17
|
||||
CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000
|
||||
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
|
||||
CVE-2024-3151,0,0,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322bb1,2024-04-11T01:25:55.410000
|
||||
CVE-2024-3154,0,0,b5b062c0638da71380c9825c20430258cc72f0cbfcdb855e02f61a6e0688f8ab,2024-05-09T16:15:07.833000
|
||||
CVE-2024-3154,0,1,5e4adba869a6da3dc5a81bc7a23b3271a1dd21708bc882afbbc00847653b63ff,2024-05-09T22:15:07.890000
|
||||
CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31545,0,0,58f9284e649db693b69f38b498c09bbce1aa6659c4895ca2c4510e9e4f359bf5,2024-04-22T19:24:06.727000
|
||||
CVE-2024-31546,0,0,0f1c1c4c4e70b739ec88067856aa47df01b438e565763cea3e5ee7b15b2692f7,2024-04-19T18:29:53.040000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user