mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-11-29T13:00:19.604662+00:00
This commit is contained in:
parent
fe2462f1c9
commit
2b5614c037
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2795",
|
||||
"sourceIdentifier": "security-officer@isc.org",
|
||||
"published": "2022-09-21T11:15:09.470",
|
||||
"lastModified": "2023-11-07T03:46:53.600",
|
||||
"lastModified": "2024-11-29T12:15:04.500",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -17,32 +17,14 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security-officer@isc.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -50,9 +32,27 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
@ -335,6 +335,61 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/09/21/3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://kb.isc.org/docs/cve-2022-2795",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202210-25",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0002/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2022/dsa-5235",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48174",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T19:16:31.080",
|
||||
"lastModified": "2023-08-28T18:53:37.147",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-11-29T12:15:05.320",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -26,9 +28,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
@ -73,6 +73,18 @@
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.busybox.net/show_bug.cgi?id=15216",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0001/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24537",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-04-06T16:15:07.753",
|
||||
"lastModified": "2023-11-25T11:15:14.190",
|
||||
"lastModified": "2024-11-29T12:15:05.507",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,6 +19,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -26,9 +28,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
@ -107,6 +107,45 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/cl/482078",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/59180",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2023-1702",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-09",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0004/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24539",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2023-05-11T16:15:09.600",
|
||||
"lastModified": "2023-11-07T04:08:32.030",
|
||||
"lastModified": "2024-11-29T12:15:05.670",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,6 +19,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -26,9 +28,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
@ -102,6 +102,40 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/cl/491615",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/59720",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2023-1751",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0005/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2610",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-05-09T22:15:10.197",
|
||||
"lastModified": "2023-12-23T07:15:49.740",
|
||||
"lastModified": "2024-11-29T12:15:05.820",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,6 +19,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -26,9 +28,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
@ -41,6 +41,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -48,9 +50,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
@ -60,7 +60,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -118,6 +118,41 @@
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT213845",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vim/vim/commit/ab9a2d884b3a4abe319606ea95a5a6d6b01cd73a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/31e67340-935b-4f6c-a923-f7246bc29c7d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00015.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PCLJN4QINITA3ZASKLEJ64C5TFNKELMO/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0006/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT213844",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT213845",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31486",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-29T00:15:09.083",
|
||||
"lastModified": "2023-06-21T18:19:52.937",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-11-29T12:15:06.047",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -26,9 +28,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
@ -158,6 +158,87 @@
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/04/29/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/05/03/3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/05/03/5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/05/07/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/chansen/p5-http-tiny/pull/153",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://hackeriet.github.io/cpan-http-tiny-overview/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0011/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/04/18/14",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/05/03/4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34042",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-02-05T22:15:55.210",
|
||||
"lastModified": "2024-02-12T20:45:24.537",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-11-29T12:15:06.273",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,32 +17,14 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 4.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
@ -50,12 +32,30 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -121,6 +121,17 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0010/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://spring.io/security/cve-2023-34042",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6378",
|
||||
"sourceIdentifier": "vulnerability@ncsc.ch",
|
||||
"published": "2023-11-29T12:15:07.543",
|
||||
"lastModified": "2023-12-05T21:00:10.557",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-11-29T12:15:06.597",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,32 +17,14 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "vulnerability@ncsc.ch",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -50,12 +32,30 @@
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.0
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -111,6 +111,17 @@
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://logback.qos.ch/news.html#1.3.12",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0012/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-38820",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-10-18T06:15:03.333",
|
||||
"lastModified": "2024-11-05T21:35:09.393",
|
||||
"lastModified": "2024-11-29T12:15:07.007",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -17,32 +17,14 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.1,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
@ -50,12 +32,30 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.1,
|
||||
"baseSeverity": "LOW"
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -121,6 +121,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0003/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41957",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-08-01T22:15:29.367",
|
||||
"lastModified": "2024-08-09T14:14:01.190",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-11-29T12:15:07.430",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,32 +17,14 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 4.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -50,19 +32,37 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -71,8 +71,8 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -113,6 +113,14 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/08/01/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0007/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -9,6 +9,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "FutureNet NXR series routers provided by Century Systems Co., Ltd. have REST-APIs, which are configured as disabled in the initial (factory default) configuration. But, REST-APIs are unexpectedly enabled when the affected product is powered up, provided either http-server (GUI) or Web authentication is enabled. The factory default configuration makes http-server (GUI) enabled, which means REST-APIs are also enabled. The username and the password for REST-APIs are configured in the factory default configuration. As a result, an attacker may obtain and/or alter the affected product's settings via REST-APIs."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Los enrutadores de la serie FutureNet NXR proporcionados por Century Systems Co., Ltd. tienen API REST, que est\u00e1n configuradas como deshabilitadas en la configuraci\u00f3n inicial (predeterminada de f\u00e1brica). Sin embargo, las API REST se habilitan inesperadamente cuando se enciende el producto afectado, siempre que est\u00e9 habilitada la autenticaci\u00f3n web o del servidor http (GUI). La configuraci\u00f3n predeterminada de f\u00e1brica habilita el servidor http (GUI), lo que significa que las API REST tambi\u00e9n est\u00e1n habilitadas. El nombre de usuario y la contrase\u00f1a para las API REST est\u00e1n configurados en la configuraci\u00f3n predeterminada de f\u00e1brica. Como resultado, un atacante puede obtener y/o alterar la configuraci\u00f3n del producto afectado a trav\u00e9s de las API REST."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6162",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-20T15:15:50.570",
|
||||
"lastModified": "2024-09-09T18:15:04.023",
|
||||
"lastModified": "2024-11-29T12:15:07.840",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -23,6 +23,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -30,9 +32,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -75,6 +75,22 @@
|
||||
{
|
||||
"url": "https://issues.redhat.com/browse/JBEAP-26268",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4884",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-6162",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293069",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0009/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6197",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2024-07-24T08:15:03.340",
|
||||
"lastModified": "2024-08-26T15:25:59.960",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-11-29T12:15:08.430",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -23,6 +23,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -30,9 +32,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
@ -43,6 +43,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -50,9 +52,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
@ -129,6 +129,49 @@
|
||||
"Issue Tracking",
|
||||
"Technical Description"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/24/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/24/5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2024-6197.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2024-6197.json",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2559516",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Technical Description"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20241129-0008/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
24
README.md
24
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-11-29T11:02:34.927483+00:00
|
||||
2024-11-29T13:00:19.604662+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-11-29T10:15:10.833000+00:00
|
||||
2024-11-29T12:15:08.430000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -38,17 +38,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
- [CVE-2024-47094](CVE-2024/CVE-2024-470xx/CVE-2024-47094.json) (`2024-11-29T10:15:10.657`)
|
||||
- [CVE-2024-50357](CVE-2024/CVE-2024-503xx/CVE-2024-50357.json) (`2024-11-29T10:15:10.833`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `13`
|
||||
|
||||
- [CVE-2024-11980](CVE-2024/CVE-2024-119xx/CVE-2024-11980.json) (`2024-11-29T09:15:04.197`)
|
||||
- [CVE-2022-2795](CVE-2022/CVE-2022-27xx/CVE-2022-2795.json) (`2024-11-29T12:15:04.500`)
|
||||
- [CVE-2022-48174](CVE-2022/CVE-2022-481xx/CVE-2022-48174.json) (`2024-11-29T12:15:05.320`)
|
||||
- [CVE-2023-24537](CVE-2023/CVE-2023-245xx/CVE-2023-24537.json) (`2024-11-29T12:15:05.507`)
|
||||
- [CVE-2023-24539](CVE-2023/CVE-2023-245xx/CVE-2023-24539.json) (`2024-11-29T12:15:05.670`)
|
||||
- [CVE-2023-2610](CVE-2023/CVE-2023-26xx/CVE-2023-2610.json) (`2024-11-29T12:15:05.820`)
|
||||
- [CVE-2023-31486](CVE-2023/CVE-2023-314xx/CVE-2023-31486.json) (`2024-11-29T12:15:06.047`)
|
||||
- [CVE-2023-34042](CVE-2023/CVE-2023-340xx/CVE-2023-34042.json) (`2024-11-29T12:15:06.273`)
|
||||
- [CVE-2023-6378](CVE-2023/CVE-2023-63xx/CVE-2023-6378.json) (`2024-11-29T12:15:06.597`)
|
||||
- [CVE-2024-38820](CVE-2024/CVE-2024-388xx/CVE-2024-38820.json) (`2024-11-29T12:15:07.007`)
|
||||
- [CVE-2024-41957](CVE-2024/CVE-2024-419xx/CVE-2024-41957.json) (`2024-11-29T12:15:07.430`)
|
||||
- [CVE-2024-50357](CVE-2024/CVE-2024-503xx/CVE-2024-50357.json) (`2024-11-29T10:15:10.833`)
|
||||
- [CVE-2024-6162](CVE-2024/CVE-2024-61xx/CVE-2024-6162.json) (`2024-11-29T12:15:07.840`)
|
||||
- [CVE-2024-6197](CVE-2024/CVE-2024-61xx/CVE-2024-6197.json) (`2024-11-29T12:15:08.430`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
30
_state.csv
30
_state.csv
@ -196646,7 +196646,7 @@ CVE-2022-27946,0,0,a23c19fadc2e4d438a5379b9716ad31c44f9595ba2537c4ce4f11df4d28e5
|
||||
CVE-2022-27947,0,0,a122843330bed77d740079e80e18916586ac989dbc90e01eddd093a53042ee4b,2024-11-21T06:56:31.613000
|
||||
CVE-2022-27948,0,0,a838132d4fa572c241d42175267708457361d678653c107420445ba4346ffe9e,2024-11-21T06:56:31.750000
|
||||
CVE-2022-27949,0,0,0d5fefba2af54928f7b5a53fb8e3fa6f6b6f33bf85df5488f22d01f9024e3650,2022-11-16T18:52:04.637000
|
||||
CVE-2022-2795,0,0,81071608fedebf8fb8bbdfc38f961ab288e595271acbb3bafd1134c0fdb3d6e6,2023-11-07T03:46:53.600000
|
||||
CVE-2022-2795,0,1,343135664e5e3bd5732f13b670996afa8f56c24d8463f91e9cc45aa2801be307,2024-11-29T12:15:04.500000
|
||||
CVE-2022-27950,0,0,f2679d2a1caa4fdaba9ab601984583973753585330db84ff5bd8f04374f57e4b,2024-11-21T06:56:32.037000
|
||||
CVE-2022-27952,0,0,3109f798d4c7b49b44e250db87ab1f36fedf190483cf62497a78daa271654e60,2024-11-21T06:56:32.187000
|
||||
CVE-2022-27958,0,0,ffab288c7752a9e9e812c4112e0c0d6efee18be2570b61a6d717a9fd641214a2,2024-11-21T06:56:32.330000
|
||||
@ -212078,7 +212078,7 @@ CVE-2022-48164,0,0,49883ba6fd6ece49f03d2f8c9e39d909f7c34577f0689fb58879f6660aa76
|
||||
CVE-2022-48165,0,0,4da1537c135d61928cdcb375a1d08d2e5ad1ee30dc6550caabab67df5bf80fdc,2023-02-13T15:07:01.867000
|
||||
CVE-2022-48166,0,0,7145b1a3b85a59223e851715245ca01b1b44a451bc8b3b629c1f54931979b90c,2023-02-14T20:05:50.467000
|
||||
CVE-2022-4817,0,0,5e11edb811044bc96a23556d39cf11066465472a92e95ac2cb8e4152983a7bb7,2024-05-17T02:16:57.607000
|
||||
CVE-2022-48174,0,0,59a1eee836d33653161a193f78fafc9cfdb29c320db81d0eb0bf7e10ce6adcd5,2023-08-28T18:53:37.147000
|
||||
CVE-2022-48174,0,1,b2e058c24c62c3387d97870dc51709e7aac48b12dd618d4de3c2dce6125c0f3e,2024-11-29T12:15:05.320000
|
||||
CVE-2022-48175,0,0,01aa4a8d55bd3295d7e55195460b2ad56520e4edc3537440c78b2d40dbdd8f99,2023-08-08T14:21:49.707000
|
||||
CVE-2022-48176,0,0,8b5363dde0886d3eb40313dd2c26470c824bafc379fe6835caa9d58746db897f,2023-02-08T02:02:09.553000
|
||||
CVE-2022-48177,0,0,f398aa9dcc13c87b60b96226bfa7b30126567e78a8f27da9d2711e35e4ec549c,2023-04-25T16:20:08.683000
|
||||
@ -218695,9 +218695,9 @@ CVE-2023-24533,0,0,266a62ac5dd5b5ec7da821bd36161407bdbe56170b7af5f3b74e1b0e0de14
|
||||
CVE-2023-24534,0,0,3cf7f5a57b366f81c058030685b4ab4d692fc68a4d4b50ba094d7c7c675f1b16,2023-11-25T11:15:14.030000
|
||||
CVE-2023-24535,0,0,36a98384537438b054e6b5d01dfe78e335415dfe7e83ce529876ee5bf9a0c73a,2023-11-07T04:08:31.380000
|
||||
CVE-2023-24536,0,0,a639c9047a172a6ddf6faeff902a82012f72cbffb91faca43fc575b3f859b07c,2023-11-25T11:15:14.117000
|
||||
CVE-2023-24537,0,0,f1f9bf020c50fdc402f47fd13102b7d7ad7b2373ec427a1effccf3fe24db48cb,2023-11-25T11:15:14.190000
|
||||
CVE-2023-24537,0,1,98119d9acafd36005d2ffe696ca11675bc78d34c3c5852328010fe5111c9a191,2024-11-29T12:15:05.507000
|
||||
CVE-2023-24538,0,0,2538c871415036033c2c54e92711449c2c81b9684c6db978f1f1766c42473ea9,2023-11-25T11:15:14.263000
|
||||
CVE-2023-24539,0,0,e19e54e6bbf68c23781cbc35cb676a356b68a0a5a0b11df604e959f7e4a7b292,2023-11-07T04:08:32.030000
|
||||
CVE-2023-24539,0,1,7d40afbc3d00934c9e8f590fc3989310adbadf97bab0e18401a9671a9de01152,2024-11-29T12:15:05.670000
|
||||
CVE-2023-2454,0,0,0ef6cbf471f90e338775a317f257d53e0b1652f70136b501611043b30e2cb3d4,2023-07-06T19:15:10.143000
|
||||
CVE-2023-24540,0,0,522cc078ed479232a2461f858ea33ed1045a1bd6437b87778e3cee50478273d1,2023-11-07T04:08:32.233000
|
||||
CVE-2023-24542,0,0,c2a515582fa5eac330b8e2b66f04b425d97bb55957a7c7233215a48a112d0994,2024-10-10T21:27:25.523000
|
||||
@ -219988,7 +219988,7 @@ CVE-2023-26095,0,0,9b8ce433ffb95d4bf0def8089041d021d6455bdee01a0d488203213ed504e
|
||||
CVE-2023-26097,0,0,5306c7a76d85cdc4edb3994cd3fccbb606e5f1a763a68c5d285f9c0b19ad3811,2023-05-03T15:44:39.657000
|
||||
CVE-2023-26098,0,0,468f992c5d3cd7458167aded12359ec4f2423307160f2af081ee92d93e54a2db,2023-05-04T18:47:35.130000
|
||||
CVE-2023-26099,0,0,45d2eb0cd28e38eb3d2f99a8c5029e40026ee7fa4c89db26aef20c7ff86dbb24,2023-05-03T15:46:52.087000
|
||||
CVE-2023-2610,0,0,987e5141e06e28e4694523361a8cabd10c0f7ab025a7ab802f7f11b094b4d8e0,2023-12-23T07:15:49.740000
|
||||
CVE-2023-2610,0,1,8b4debb48606f951d9c12ba2a600f97b3e342d4ede47a5f43ec25dd00daf5738,2024-11-29T12:15:05.820000
|
||||
CVE-2023-26100,0,0,5f7a035f921df153d02df17151b901f7023c1e7d69904e9946b39ce4551ed0f3,2023-05-03T10:39:14.627000
|
||||
CVE-2023-26101,0,0,03a77e8c2d0e87233cebe3e07edc33e630c3074afbae409307e6050405075506,2023-05-03T10:40:47.043000
|
||||
CVE-2023-26102,0,0,06a584f540b8865f018ce7f4cba6579343afb17d23d83ccb42b29467db2e92e8,2023-11-07T04:09:20.227000
|
||||
@ -224199,7 +224199,7 @@ CVE-2023-3148,0,0,a4041e8e9ba71404f7fe5df36c91f7b9ed4082cfbffa6b02fa6f815b6e4142
|
||||
CVE-2023-31483,0,0,03bc6d1105706bd0ee7eefcb5f2ea4a5a050d1f9a6e64edd23b68249219a19c5,2023-05-08T17:16:37.827000
|
||||
CVE-2023-31484,0,0,2f36e5a6eee8487579729341cc3b1024b7965d7c870d80eaf8f322913cd020aa,2024-08-01T13:43:46.380000
|
||||
CVE-2023-31485,0,0,1a8d48529569d0dad5b8aaa164be5f4d91596c1d315bd5ce5e381764248be163,2023-05-08T17:07:50.933000
|
||||
CVE-2023-31486,0,0,98315401afb0949e35761901d2a78aa37f15e6ae4c35c39d54e4a50bd48bf6d9,2023-06-21T18:19:52.937000
|
||||
CVE-2023-31486,0,1,6a4b9ec086cd7dbe530bac8e6e7b806279fa600c198fb0b80610e7b4f270cf06,2024-11-29T12:15:06.047000
|
||||
CVE-2023-31488,0,0,14cbd3e3f6fa1a991e0bfe021b86eaa73480ed0498b342766d0491c2d6d77dca,2024-09-03T21:35:01.747000
|
||||
CVE-2023-31489,0,0,f40bc274026e723eed248e3cd860f7554fd9baa312c8fe8261f9c3be784f47f9,2023-12-21T01:50:16.660000
|
||||
CVE-2023-3149,0,0,bce316cd67c6ca931761748c29c72ae1ed2a557e141934a592bd29b69b981165,2024-05-17T02:27:18.640000
|
||||
@ -226213,7 +226213,7 @@ CVE-2023-34039,0,0,a25a5f7b3fe42dd1e9a805b965dcd552792218c6c6f496fc974230980fa95
|
||||
CVE-2023-3404,0,0,5306578d2889ff5d088e2a520fc114ffda09edfe918411f50ec589b79aee64d2,2023-11-07T04:18:41.867000
|
||||
CVE-2023-34040,0,0,d780ce530a1b1a0700ec84db7ddcd605be7e854c0136aa081f0545ae7840d54b,2023-10-18T17:56:38.093000
|
||||
CVE-2023-34041,0,0,9c0db0b3bc283e5258e78994d7cf550314113ce86198d554482e1bbd001069ba,2023-09-14T16:12:21.513000
|
||||
CVE-2023-34042,0,0,7e435dbdc2c5d9477a2d78cb5544d885b739ccaf16bc93dea16f77a5f9394daf,2024-02-12T20:45:24.537000
|
||||
CVE-2023-34042,0,1,3873e6971d18bc7d7785ff50c7926f7a8fa98a098010d0e68a66cdddf3d4e0b9,2024-11-29T12:15:06.273000
|
||||
CVE-2023-34043,0,0,202a1f34b3d680756eef13db6557916a5fe7b07bfc14844c4ee32c7821f11247,2023-09-29T18:22:05.003000
|
||||
CVE-2023-34044,0,0,7d954f9579af6c98d6dfc47754d7c83d6138a28b49e4b34eb2c53b303f3dbf7c,2023-10-28T03:34:06.763000
|
||||
CVE-2023-34045,0,0,efcc90e9c554373a3c46862e56f008ba7488a75ec1d99629fde063d424a270f4,2023-10-28T03:34:24.963000
|
||||
@ -240961,7 +240961,7 @@ CVE-2023-6374,0,0,4e1884a32f7d0a5373494d618a7ef2d9fe8b6e52d6ddb90e14bc9741d2cbc6
|
||||
CVE-2023-6375,0,0,0f6809444029a7fc1ecea12d16e8accef6cfe678df394d91ab5c9f13e7760d69,2023-12-06T17:11:21.693000
|
||||
CVE-2023-6376,0,0,49ab68a18abb8eced100a1d23e78bea2f8babdc55d6f9d49dd19012ab96a6648,2023-12-11T15:12:41.477000
|
||||
CVE-2023-6377,0,0,8f87b8ea6a17882417538833c2b148ae1bd14a41fc8986318c06bb457330e11d,2024-09-16T16:15:09.980000
|
||||
CVE-2023-6378,0,0,31944526e582c7526ed53c41f4f0e2cebbf3b332c91ad7ecba307ad0cf9dfdf6,2023-12-05T21:00:10.557000
|
||||
CVE-2023-6378,0,1,76f7c841f67442acf1ca356626d1c1e29040905fb2f472985bb7db6ce6fe7384,2024-11-29T12:15:06.597000
|
||||
CVE-2023-6379,0,0,9aab075b5bcb1ea95bd0fd1a562e3ea1856a9cac4fd76f16c696c3d511e2b14f,2023-12-15T20:33:49.850000
|
||||
CVE-2023-6380,0,0,39b38c089b4fabfd387d11c8018957096bf3a356abbfd13bf7cd4fa3ff878ff8,2023-12-15T20:22:40.343000
|
||||
CVE-2023-6381,0,0,17f1f117e79555863201517e7e9c76c247f299f5f543ed73ed9e52dd63d2c2fe,2023-12-18T19:58:19.327000
|
||||
@ -243881,7 +243881,7 @@ CVE-2024-11971,0,0,38215aae1affbb1fe3b0b911c5ff0552bf6ce1619ab76a58fad7d4415b59c
|
||||
CVE-2024-11978,0,0,82a503c1ccc829c5aa4edddd9a1368db8d8d07e5bd911457d7693a4c582d1965,2024-11-29T03:15:14.700000
|
||||
CVE-2024-11979,0,0,a7d9158b13addb102e25d626e75f83d1385a44201d3dac6e49beea06afd7775f,2024-11-29T03:15:15.653000
|
||||
CVE-2024-1198,0,0,06e092565c8e3af84c6ebb124845a11ab67d22d2e78b0a86a63d538f0638ff52,2024-05-17T02:35:18.467000
|
||||
CVE-2024-11980,0,1,53030f13a902b0b9441afc123e93625bdc498bd33e263974c562a2dd808627de,2024-11-29T09:15:04.197000
|
||||
CVE-2024-11980,0,0,53030f13a902b0b9441afc123e93625bdc498bd33e263974c562a2dd808627de,2024-11-29T09:15:04.197000
|
||||
CVE-2024-11981,0,0,be6ee509d3f8872b5ca890261b250c30bf07582770ed0b1b95babded2d99f722,2024-11-29T07:15:05.760000
|
||||
CVE-2024-11982,0,0,179284d056dff6c909d9fc5ba2e2b2097bba6ddfe2e4e1f84392ff9837f41426,2024-11-29T08:15:04.580000
|
||||
CVE-2024-11983,0,0,1494cd6825cb1279c1c5cc1f6b3f60736092f3a2dc6c2ab58516f5286cd35a62,2024-11-29T08:15:04.733000
|
||||
@ -258879,7 +258879,7 @@ CVE-2024-38816,0,0,6659455d4c0832fae3abce29bdd91d446a380e8317fc9229e602957b66269
|
||||
CVE-2024-38817,0,0,09723b24db0d6a084c268e07b58c10ca202cbe9290f0f8fec2db45f626cd7af3,2024-10-10T12:51:56.987000
|
||||
CVE-2024-38818,0,0,622849f8ff4dfc75febef96b69e498222845497635b94ea6c1bb47520700e61d,2024-10-10T12:51:56.987000
|
||||
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
|
||||
CVE-2024-38820,0,0,50758758d32f5bb9d0664ab5254e279459d398846823826c47d2a8b01a7200dc,2024-11-05T21:35:09.393000
|
||||
CVE-2024-38820,0,1,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000
|
||||
CVE-2024-38821,0,0,bb251b2231aa5ec8776de9aee89d7b4c729d7a41bc68ac186fa12d01aa093b81,2024-10-28T13:58:09.230000
|
||||
CVE-2024-38826,0,0,d2dc3bc0b0f77945ea4b1900d4b45fc9041d9a4783cdeb176eb488aedabdfbeb,2024-11-12T13:55:21.227000
|
||||
CVE-2024-38828,0,0,0c8d1b5128144a8d7d124f30bfb82a89e19f39cd304dc10431ed647af64ddcb3,2024-11-18T17:11:17.393000
|
||||
@ -260806,7 +260806,7 @@ CVE-2024-41953,0,0,3ffcc67e099bb316ff94f5a9cc1845c210666241b20cca92f52aec30809b8
|
||||
CVE-2024-41954,0,0,12ebe240a4a0966847a3fede7a35454b626561fae59f5ff3a5c94f1913b7c9e6,2024-09-05T16:18:09.940000
|
||||
CVE-2024-41955,0,0,5ad0263667cf66f8813b7d99a3968b8a2424832b6c51b00aba139fada06ab3c1,2024-08-15T14:10:40.157000
|
||||
CVE-2024-41956,0,0,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000
|
||||
CVE-2024-41957,0,0,f207a653c0f0f9d782c3e5585f7eb5df8054bd1cd710ccb1397440f0e840612a,2024-08-09T14:14:01.190000
|
||||
CVE-2024-41957,0,1,13a89cca177965b6d1db4422823d808fc709b7a9adde3411e9a629ad44bcc3e1,2024-11-29T12:15:07.430000
|
||||
CVE-2024-41958,0,0,2861801cda115ee7382f084a10fb9020f2b354246da5f5420f7e70df0377739e,2024-09-20T12:58:23.553000
|
||||
CVE-2024-41959,0,0,a5b77d1b2d0820e47ed535354d7a0a4c8217a01fe56712ebcb48a9d560e6791a,2024-09-19T20:14:02.963000
|
||||
CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000
|
||||
@ -264191,7 +264191,7 @@ CVE-2024-47087,0,0,00c0418dcbaa10bdb3121773be01ff0430232cec071716dead5062981f005
|
||||
CVE-2024-47088,0,0,5bc4be26850bfb4e3e396fe3f1262b2500b1973a359f7076f289ec4b80ad5479,2024-09-26T19:12:58.083000
|
||||
CVE-2024-47089,0,0,1aa118929a8fbaed8fa0c3349daa09104fd9f185af346e27a442cf4679169f72,2024-09-26T19:09:44.377000
|
||||
CVE-2024-4709,0,0,291d83b7a71e23f3ddf2ffe4b4f9de6c9c89e71bab3de54c457add53e92c99e9,2024-05-20T13:00:34.807000
|
||||
CVE-2024-47094,1,1,86767b2e424b6daf37b9304d27e68d1059d395794405d13173a2cfa9cbab28d2,2024-11-29T10:15:10.657000
|
||||
CVE-2024-47094,0,0,86767b2e424b6daf37b9304d27e68d1059d395794405d13173a2cfa9cbab28d2,2024-11-29T10:15:10.657000
|
||||
CVE-2024-47095,0,0,4c36448c484bc2fa6b9b6e1761e7a42a208bcb78aee06cf2f905f47ea2223412,2024-10-10T12:56:30.817000
|
||||
CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b20,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000
|
||||
@ -266264,7 +266264,7 @@ CVE-2024-50353,0,0,ccbaa89f0150ad038f7930bf7da95bdebd48b8dd8438583bd87ed80c0a277
|
||||
CVE-2024-50354,0,0,5fe2cfed42eb75a8865a8b156fa958f7af02063c60312ccd6714684eb18cee96,2024-11-01T12:57:03.417000
|
||||
CVE-2024-50355,0,0,34115e6fc2dfb50aaa39c5215f32063396760871c9e910082b3fe697717e7871,2024-11-20T14:39:36.550000
|
||||
CVE-2024-50356,0,0,1007ed397ecbfac0c7e4779187113696b4d36207eb77ee96ff22c8fde6a29757,2024-11-01T14:35:08.330000
|
||||
CVE-2024-50357,1,1,84a17c66b7e0ab03ebe5dcfafda52be63796ceae8f56c4b6f5b5cc1cbb8a3d38,2024-11-29T10:15:10.833000
|
||||
CVE-2024-50357,0,1,5876710b31face47565915196c3d834437b729a3009a2be62aa3ae87b7ac373a,2024-11-29T10:15:10.833000
|
||||
CVE-2024-50358,0,0,ab04391db16fc47fccf13172d54fcae28664954f6e715329ff48935120277295,2024-11-26T11:21:59.970000
|
||||
CVE-2024-50359,0,0,ea532980423c47e8f513f8e894ed7d87a6e75958a376933d19d7256224b1dd06,2024-11-26T11:22:00.460000
|
||||
CVE-2024-5036,0,0,e97b40bd40cf208c311323e6564cb1ded96d8cc433059436a8705289f1e02a66,2024-06-20T12:43:25.663000
|
||||
@ -268524,7 +268524,7 @@ CVE-2024-6157,0,0,ba718bca331edf44e8731f065ed2c561d20fff24c3c6339fba42788f359990
|
||||
CVE-2024-6158,0,0,a61a49c74eea3cf7b2f2776e552d3388d81c1dff0a3ef5d79b498d50b6e785a3,2024-08-13T15:35:29.740000
|
||||
CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000
|
||||
CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6162,0,0,8b7ed74d124d4620011969b57cdb4de9675bbe6f80a77d5b12cad77131aa3550,2024-09-09T18:15:04.023000
|
||||
CVE-2024-6162,0,1,0316a73f3d20ff1473772a9592a254fa07ac0f11c5d708a19fea6aa30a70e961,2024-11-29T12:15:07.840000
|
||||
CVE-2024-6163,0,0,38b12c0f7e168992652ab7a71785fb2aab63391cb3f79d2e2dd970485bc5678f,2024-08-20T17:44:11.677000
|
||||
CVE-2024-6164,0,0,08afad8ab6b717af0b90be7bbe2f7a32357bf99ca8728b0f338d52b01a06d786,2024-08-22T16:35:18.693000
|
||||
CVE-2024-6165,0,0,6301727d4094498886864a9dae2aa85ba81a15451475733d92db12396ffe834c,2024-08-01T14:00:13.553000
|
||||
@ -268558,7 +268558,7 @@ CVE-2024-6193,0,0,476b924f51226d24001327f060e7c65bf0fd7643e073512f604e9ac2113d69
|
||||
CVE-2024-6194,0,0,f00a226f70ff49a057b84fcaca304b983b6bd1564bd5a99084e1dc1658dc9a5e,2024-08-01T13:52:05.673000
|
||||
CVE-2024-6195,0,0,d35dc776097027653d4328476e596f9f167a82473590f04576da829da4609970,2024-08-01T13:51:26.273000
|
||||
CVE-2024-6196,0,0,347e5d0fbb342c4d3dd5d440e2946d6924b36395364c1557d43d309fd11da3db,2024-08-01T13:49:15.767000
|
||||
CVE-2024-6197,0,0,db7d7a44ba55906002b55001393fe27a9e62dffd18b100796d7e096f2fd44460,2024-08-26T15:25:59.960000
|
||||
CVE-2024-6197,0,1,ea703fba898523ce8d6cc2510d7b93a3c623674cacdc71a68468a3bcbb307194,2024-11-29T12:15:08.430000
|
||||
CVE-2024-6200,0,0,722d981d84658a736a5a6764f93f4a9ccec1590f7bef592a19ce39ecef9883b5,2024-08-29T17:53:40.483000
|
||||
CVE-2024-6201,0,0,598d56b506e8c445cb59964b9db6d77d5a9f4c1b7b2ffecffa9033ad60685adc,2024-08-29T17:52:07.493000
|
||||
CVE-2024-6202,0,0,247631a9e2647b82d3ccde2f575b6ac32697ff24a61656c143ef0145416ab9ec,2024-08-29T17:48:43.723000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user