mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-23T08:00:41.536021+00:00
This commit is contained in:
parent
219d0e3cdf
commit
2dcce68b75
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2002-20001",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2021-11-11T19:15:07.380",
|
||||
"lastModified": "2024-01-11T03:15:08.380",
|
||||
"lastModified": "2024-04-23T07:15:41.853",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -543,6 +543,10 @@
|
||||
"url": "https://gitlab.com/dheatattack/dheater",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://ieeexplore.ieee.org/document/10374117",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://support.f5.com/csp/article/K83120834",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2020-28246",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-06-02T14:15:26.700",
|
||||
"lastModified": "2022-06-09T16:41:23.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-23T07:15:42.260",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Server-Side Template Injection (SSTI) was discovered in Form.io 2.0.0. This leads to Remote Code Execution during deletion of the default Email template URL."
|
||||
"value": "A Server-Side Template Injection (SSTI) was discovered in Form.io 2.0.0. This leads to Remote Code Execution during deletion of the default Email template URL. NOTE: the email templating service was removed after 2020."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-40735",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-11-14T23:15:11.423",
|
||||
"lastModified": "2024-01-11T03:15:09.207",
|
||||
"lastModified": "2024-04-23T07:15:42.550",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://ieeexplore.ieee.org/document/10374117",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://link.springer.com/content/pdf/10.1007/3-540-68339-9_29.pdf",
|
||||
"source": "cve@mitre.org",
|
||||
|
24
CVE-2023/CVE-2023-481xx/CVE-2023-48183.json
Normal file
24
CVE-2023/CVE-2023-481xx/CVE-2023-48183.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-48183",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T07:15:42.730",
|
||||
"lastModified": "2024-04-23T07:15:42.730",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "QuickJS before c4cdd61 has a build_for_in_iterator NULL pointer dereference because of an erroneous lexical scope of \"this\" with eval."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bellard/quickjs/commit/c4cdd61a3ed284cd760faf6b00bbf0cb908da077",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/bellard/quickjs/issues/192",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-481xx/CVE-2023-48184.json
Normal file
20
CVE-2023/CVE-2023-481xx/CVE-2023-48184.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-48184",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T07:15:42.840",
|
||||
"lastModified": "2024-04-23T07:15:42.840",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "QuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bellard/quickjs/issues/198",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-68xx/CVE-2023-6833.json
Normal file
55
CVE-2023/CVE-2023-68xx/CVE-2023-6833.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-6833",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2024-04-23T06:15:06.340",
|
||||
"lastModified": "2024-04-23T06:15:06.340",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Administrator allows local users to gain sensitive information.This issue affects Hitachi Ops Center Administrator: before 11.0.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-121/index.html",
|
||||
"source": "hirt@hitachi.co.jp"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-24xx/CVE-2024-2493.json
Normal file
55
CVE-2024/CVE-2024-24xx/CVE-2024-2493.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2493",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2024-04-23T06:15:06.797",
|
||||
"lastModified": "2024-04-23T06:15:06.797",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Session Hijacking vulnerability in Hitachi Ops Center Analyzer.This issue affects Hitachi Ops Center Analyzer: from 10.0.0-00 before 11.0.1-00.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-614"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-122/index.html",
|
||||
"source": "hirt@hitachi.co.jp"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-27xx/CVE-2024-2798.json
Normal file
47
CVE-2024/CVE-2024-27xx/CVE-2024-2798.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2798",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-23T06:15:07.143",
|
||||
"lastModified": "2024-04-23T06:15:07.143",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget containers in all versions up to, and including, 1.3.971 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/extensions/wpr-sticky-section.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fextensions%2Fwpr-sticky-section.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/70582781-9de5-4124-bde4-d3d26724e9b3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-27xx/CVE-2024-2799.json
Normal file
55
CVE-2024/CVE-2024-27xx/CVE-2024-2799.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2799",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-23T06:15:07.417",
|
||||
"lastModified": "2024-04-23T06:15:07.417",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Grid & Advanced Text widget HTML tags in all versions up to, and including, 1.3.96 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/classes/utilities.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fclasses%2Futilities.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/modules/advanced-text/widgets/advanced-text.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fmodules%2Fadvanced-text%2Fwidgets%2Fadvanced-text.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/modules/media-grid/widgets/wpr-media-grid.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fmodules%2Fmedia-grid%2Fwidgets%2Fwpr-media-grid.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/40ca3778-95ff-4b2c-ac47-4ae8c86e245a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-29291",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-16T23:15:08.767",
|
||||
"lastModified": "2024-04-17T12:48:07.510",
|
||||
"lastModified": "2024-04-23T07:15:42.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Laravel Framework 8 through 11 might allow a remote attacker to discover database credentials in storage/logs/laravel.log."
|
||||
"value": "An issue in Laravel Framework 8 through 11 might allow a remote attacker to discover database credentials in storage/logs/laravel.log. NOTE: this is disputed by multiple third parties because the owner of a Laravel Framework installation can choose to have debugging logs, but needs to set the access control appropriately for the type of data that may be logged."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
47
CVE-2024/CVE-2024-38xx/CVE-2024-3889.json
Normal file
47
CVE-2024/CVE-2024-38xx/CVE-2024-3889.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-3889",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-23T06:15:07.700",
|
||||
"lastModified": "2024-04-23T06:15:07.700",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Advanced Accordion widget in all versions up to, and including, 1.3.971 due to insufficient input sanitization and output escaping on user supplied attributes like 'accordion_title_tag'. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3072880/royal-elementor-addons/tags/1.3.972/modules/advanced-accordion/widgets/wpr-advanced-accordion.php?old=3069462&old_path=royal-elementor-addons%2Ftags%2F1.3.971%2Fmodules%2Fadvanced-accordion%2Fwidgets%2Fwpr-advanced-accordion.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/83ea2ec3-5d5b-44ea-83e6-41c4fa6e2e5f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-40xx/CVE-2024-4031.json
Normal file
55
CVE-2024/CVE-2024-40xx/CVE-2024-4031.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4031",
|
||||
"sourceIdentifier": "cve-coordination@logitech.com",
|
||||
"published": "2024-04-23T07:15:43.087",
|
||||
"lastModified": "2024-04-23T07:15:43.087",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unquoted Search Path or Element vulnerability in Logitech MEVO WEBCAM APP on Windows allows Local Execution of Code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@logitech.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@logitech.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-428"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cwe.mitre.org/data/definitions/428.html",
|
||||
"source": "cve-coordination@logitech.com"
|
||||
}
|
||||
]
|
||||
}
|
28
README.md
28
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-23T06:00:32.763475+00:00
|
||||
2024-04-23T08:00:41.536021+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-23T05:15:49.377000+00:00
|
||||
2024-04-23T07:15:43.087000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,25 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246526
|
||||
246534
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2024-1241](CVE-2024/CVE-2024-12xx/CVE-2024-1241.json) (`2024-04-23T04:15:08.357`)
|
||||
- [CVE-2024-21511](CVE-2024/CVE-2024-215xx/CVE-2024-21511.json) (`2024-04-23T05:15:48.963`)
|
||||
- [CVE-2024-2760](CVE-2024/CVE-2024-27xx/CVE-2024-2760.json) (`2024-04-23T04:15:08.717`)
|
||||
- [CVE-2024-28890](CVE-2024/CVE-2024-288xx/CVE-2024-28890.json) (`2024-04-23T05:15:49.260`)
|
||||
- [CVE-2024-31077](CVE-2024/CVE-2024-310xx/CVE-2024-31077.json) (`2024-04-23T05:15:49.323`)
|
||||
- [CVE-2024-31857](CVE-2024/CVE-2024-318xx/CVE-2024-31857.json) (`2024-04-23T05:15:49.377`)
|
||||
- [CVE-2023-48183](CVE-2023/CVE-2023-481xx/CVE-2023-48183.json) (`2024-04-23T07:15:42.730`)
|
||||
- [CVE-2023-48184](CVE-2023/CVE-2023-481xx/CVE-2023-48184.json) (`2024-04-23T07:15:42.840`)
|
||||
- [CVE-2023-6833](CVE-2023/CVE-2023-68xx/CVE-2023-6833.json) (`2024-04-23T06:15:06.340`)
|
||||
- [CVE-2024-2493](CVE-2024/CVE-2024-24xx/CVE-2024-2493.json) (`2024-04-23T06:15:06.797`)
|
||||
- [CVE-2024-2798](CVE-2024/CVE-2024-27xx/CVE-2024-2798.json) (`2024-04-23T06:15:07.143`)
|
||||
- [CVE-2024-2799](CVE-2024/CVE-2024-27xx/CVE-2024-2799.json) (`2024-04-23T06:15:07.417`)
|
||||
- [CVE-2024-3889](CVE-2024/CVE-2024-38xx/CVE-2024-3889.json) (`2024-04-23T06:15:07.700`)
|
||||
- [CVE-2024-4031](CVE-2024/CVE-2024-40xx/CVE-2024-4031.json) (`2024-04-23T07:15:43.087`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2002-20001](CVE-2002/CVE-2002-200xx/CVE-2002-20001.json) (`2024-04-23T07:15:41.853`)
|
||||
- [CVE-2020-28246](CVE-2020/CVE-2020-282xx/CVE-2020-28246.json) (`2024-04-23T07:15:42.260`)
|
||||
- [CVE-2022-40735](CVE-2022/CVE-2022-407xx/CVE-2022-40735.json) (`2024-04-23T07:15:42.550`)
|
||||
- [CVE-2024-29291](CVE-2024/CVE-2024-292xx/CVE-2024-29291.json) (`2024-04-23T07:15:42.917`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
28
_state.csv
28
_state.csv
@ -6321,7 +6321,7 @@ CVE-2002-1997,0,0,0281372a0be14ea294d022079a75bc1962e2ea82a0742a857bb8e9407cce23
|
||||
CVE-2002-1998,0,0,650c1c4b400dd7b8e2d1688a4745f4596e0123fc41be44794c5fc3217a685001,2008-09-05T20:32:03.790000
|
||||
CVE-2002-1999,0,0,1a87a8386b2184df55d15c901125251f2cdb4216bd8aaa579124af648edcd284,2008-09-05T20:32:03.963000
|
||||
CVE-2002-2000,0,0,c17677a41473f41429ccb211713265bfc071439209577c81a774f0adc8e24222,2008-09-05T20:32:04.103000
|
||||
CVE-2002-20001,0,0,267b5d15000d8a3e5acd922c02be40661cf7af97aeebcdb975b40603b659726d,2024-01-11T03:15:08.380000
|
||||
CVE-2002-20001,0,1,babbc616c6eb20dcd401ac97e72fc94620287517f41e22be67daff36f169ed87,2024-04-23T07:15:41.853000
|
||||
CVE-2002-2001,0,0,1f5b924be144f8c296a8692edf3e10646fa20aaca8bda9ff8c5b6875d3f33355,2008-09-10T19:16:06.977000
|
||||
CVE-2002-2002,0,0,29e6e72e75c3c16457749eb8c70f33a733da001a569c32052d92e2d157092c2f,2011-03-08T02:11:09.393000
|
||||
CVE-2002-2003,0,0,f8073f6cc04b6c168a76814510c1bca248e38d4e81e76fac1a29f922e9c638ff,2008-09-05T20:32:04.573000
|
||||
@ -156656,7 +156656,7 @@ CVE-2020-2824,0,0,1b3839e690239e450ef59e3ea9ce79ec653bbbd631a6c0510b497b249f8111
|
||||
CVE-2020-28241,0,0,2118c7a09bd70d775b0c7b5012205a38632906f6eb54c3a3b193c9a6d0339ed1,2023-11-07T03:21:08.773000
|
||||
CVE-2020-28242,0,0,a991398b2a2de3e82e9526dd86cfec431befdc15722d23a2d322ac76a63478ea,2023-11-07T03:21:08.837000
|
||||
CVE-2020-28243,0,0,c34f2b4d09890f3ab1d571b65534f37170456ebf56bb4b342197109455d8ffe4,2023-12-21T18:31:01.147000
|
||||
CVE-2020-28246,0,0,6a53c484ce21ed6ee2df8343a025dbf7e6242437b879264a0f49375f25b3825b,2022-06-09T16:41:23.677000
|
||||
CVE-2020-28246,0,1,5b76cc4c46b73bbf7015a68b677044abc8c32e956a66a2826cf1812321bde014,2024-04-23T07:15:42.260000
|
||||
CVE-2020-28247,0,0,746f877bb001e17d44affe5c44ffa78d2b337205523a4e4f405079cf6652a2e1,2021-01-29T01:00:46.653000
|
||||
CVE-2020-28248,0,0,cef6e3d5bee771e4a44b7fb8a23466a07d115803d24dd3f38876d0e696b9dfb7,2021-07-21T11:39:23.747000
|
||||
CVE-2020-28249,0,0,c320854d40e07ad6da93ecb085c4a2a5a23620de069fa64a6444a115124b1629,2020-11-12T18:34:15.967000
|
||||
@ -205851,7 +205851,7 @@ CVE-2022-40724,0,0,32a27c5d0e6fff7ec122e766bfa878b31737d2508b0a68dd922a3045d06a3
|
||||
CVE-2022-40725,0,0,93c69658f3e46dc0fb8a944bf3e66f8511026e147e3e570e866e6d0ce4eaf34c,2023-05-04T19:52:10.610000
|
||||
CVE-2022-4073,0,0,d062fcc06e50071b601c7c7dde6d06bcdc9f735e06680fb293c8846072671617,2023-11-07T03:56:51.877000
|
||||
CVE-2022-40734,0,0,f7642a0e38d8ac47c6dd3610dac68c06297bfc1cc747de9cb8db44eb5d5da191,2023-11-24T14:15:08.130000
|
||||
CVE-2022-40735,0,0,0fb8303021ed19b1f2b50914062df9cfd126dcfd0b5a8ea2a6079f3d3d7e98af,2024-01-11T03:15:09.207000
|
||||
CVE-2022-40735,0,1,12c20fb878388719a133f27f6ea08707e15d4d7c1b77ef7c7ffee88046e5a7ac,2024-04-23T07:15:42.550000
|
||||
CVE-2022-40736,0,0,0b20e7ca032defcf4b942bc7960ebd3bf4122527f4d32f905734e7c0a3446e2d,2023-08-08T14:22:24.967000
|
||||
CVE-2022-40737,0,0,ed5fa87f8b9d86a4283c67bb146ce103dfc76b540e7f58f689fce2f45cc57a0f,2022-09-19T14:21:10.573000
|
||||
CVE-2022-40738,0,0,a64cc79c972cacc3223b33071971889dbfddeb88193a19c1dd3526e28b0eb7d0,2022-09-19T14:22:46.157000
|
||||
@ -233749,6 +233749,8 @@ CVE-2023-4817,0,0,1a2b9af52c66a7fd99bf64763147c554fc82c52e367b85809793ea9592305b
|
||||
CVE-2023-48172,0,0,5a469e0274433a0ae0c832bd74c7fde63212f4ba8f5394a1cc6402ed0325e021,2023-12-09T04:46:27.490000
|
||||
CVE-2023-48176,0,0,c3abf7182d832669fb665b5e3a6edfc409b19c925d485b0863dc39013424ec2e,2023-11-30T20:21:54.850000
|
||||
CVE-2023-4818,0,0,9954c56b59d69f6380bac719b5f55b5ab2a4f6102bd5dc276878f93883a125b9,2024-01-19T16:35:49.683000
|
||||
CVE-2023-48183,1,1,129011b1c54672e489d23f39a90ae4ba5175bfed0b6176dfe3d293e12354c067,2024-04-23T07:15:42.730000
|
||||
CVE-2023-48184,1,1,fb24325ab525ea5b866e249e02a921e31a1d53a17285bd408c822e48751546ec,2024-04-23T07:15:42.840000
|
||||
CVE-2023-48185,0,0,7ef7d220f1c753558def21f6a3c05b2c9063a72adb28cbfed77d5f1a672c1649,2023-12-02T00:21:40.093000
|
||||
CVE-2023-48188,0,0,215b3c362c06f3f67c5f56adafe9b5433496acde9c1298c239fef4711454e212,2023-12-01T04:00:46.523000
|
||||
CVE-2023-4819,0,0,486c1da204e823d4e3904d929a1e95095c2adfb2e9e8d41b10f2b239f97150b3,2023-11-07T04:23:00.223000
|
||||
@ -237966,6 +237968,7 @@ CVE-2023-6828,0,0,5f4e621a26f675509a21b4e2930f2bceb4ddb7b7fd69c98ea769a7d538bb63
|
||||
CVE-2023-6830,0,0,60b860cb37e3725679c9ff0121ff0e6caf0b54eddc8c5cabcf4f47e5b13450f0,2024-01-16T17:05:57.137000
|
||||
CVE-2023-6831,0,0,d22e6a14a06b817ad1b5878c79aa0e8f40346efc1343acf6730c9b95393b85fd,2024-02-13T22:15:45.633000
|
||||
CVE-2023-6832,0,0,7ed4386fd24d6856af93f562dba88714828752ac6cbbdbbcaac4e0117f874808,2023-12-21T14:47:05.363000
|
||||
CVE-2023-6833,1,1,8dd81fdfebaeba5cb094b7629bba5227a50c280e14740a7c3fa16e2c0c9f497d,2024-04-23T06:15:06.340000
|
||||
CVE-2023-6835,0,0,f8b6623f61d013928a6105a1c7550b3d8ff8a3e89ec2373802121baf8a7a7762,2023-12-28T20:19:11.697000
|
||||
CVE-2023-6836,0,0,587b66ab7f5df7562168af9bbc63d21bd8d42ab304ba7eedd5a7c992f41b8088,2023-12-19T13:52:56.807000
|
||||
CVE-2023-6837,0,0,fb15ab3396d120dc166f6807c27288be0cf7a164ade223cfab481073d4070ca9,2024-01-05T19:56:39.097000
|
||||
@ -239312,7 +239315,7 @@ CVE-2024-1236,0,0,88f351cdece6c13383e2ef64090741dd27c149d6d5fc4eae9681e06c5b4747
|
||||
CVE-2024-1237,0,0,69ceb9351727cdff4ae84eff7cbe42d0ab784516d20cfa01c677677192dd4b80,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1238,0,0,519bc4d0e22e37477a7bba0c3527a633c9daaf81790c98dc65378f4451d4a7cb,2024-04-01T01:12:59.077000
|
||||
CVE-2024-1239,0,0,79b2087d3168ea3b3ddb25eae5afcee4c807d21abf2847eb51305ac385c39cbe,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1241,1,1,0026865a830ad029c61d9ace01d8c9f64e0f198ae99f29a16832a3d722b33ee0,2024-04-23T04:15:08.357000
|
||||
CVE-2024-1241,0,0,0026865a830ad029c61d9ace01d8c9f64e0f198ae99f29a16832a3d722b33ee0,2024-04-23T04:15:08.357000
|
||||
CVE-2024-1242,0,0,ab4609d5893ed1ea66780779f1561665f88460dbdd62166f0432c338817451ed,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1245,0,0,2e59378dab8a209b430a7bdf5dfa1ad37455bcba638f93f331bd6727be23a3f7,2024-02-15T04:44:27.987000
|
||||
CVE-2024-1246,0,0,668589ae819ff5835ff63858d61771ccdb54522dbf26239874e373ac001fe82c,2024-02-15T04:44:35.470000
|
||||
@ -240672,7 +240675,7 @@ CVE-2024-21507,0,0,b27f6d75429acab2680ad1c4eafae6068e12dceeaf532d34c061e24473a2d
|
||||
CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739372,2024-04-11T12:47:44.137000
|
||||
CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2151,0,0,1984075479a813303a33fbf40ee9d084e33ab05911d0014a1aff56e74a532cd4,2024-04-11T01:25:19.060000
|
||||
CVE-2024-21511,1,1,89b63877d043d4c3dfac2e169c5e62ecb21af8e06db8dbfbe8857fe11eb023f3,2024-04-23T05:15:48.963000
|
||||
CVE-2024-21511,0,0,89b63877d043d4c3dfac2e169c5e62ecb21af8e06db8dbfbe8857fe11eb023f3,2024-04-23T05:15:48.963000
|
||||
CVE-2024-2152,0,0,d88c805e31f2469ea62a2f070cd3165046fcadf7379eeee508317e4c8341dd17,2024-04-11T01:25:19.140000
|
||||
CVE-2024-2153,0,0,5a75e22f63315456f3ebc78cfda206253cd84838795a10d092092a6057d48f7b,2024-04-11T01:25:19.217000
|
||||
CVE-2024-2154,0,0,e92421c8f1816c3c47b366ed659476814adc73f98704550d7856f4f06883affa,2024-04-11T01:25:19.300000
|
||||
@ -242401,6 +242404,7 @@ CVE-2024-24926,0,0,85370a4bba915c1c0a13743f2e9c9f2fe0c41f39fe0825744152646b71e97
|
||||
CVE-2024-24927,0,0,98cdaf1a350e38617e814138381d6395355353f08efaf652523d3ef2353525e2,2024-02-16T13:41:18.167000
|
||||
CVE-2024-24928,0,0,f27dd8933b3e0c04c71f94b7ba6e4efe2cc65b2a36497881a1a86b654ddd9d9b,2024-02-16T13:41:04.027000
|
||||
CVE-2024-24929,0,0,86fd02089d6dd5db2285320055e05295225cbf800517773fc03a0bfca1a6cc16,2024-02-12T14:19:54.330000
|
||||
CVE-2024-2493,1,1,1abd3ff3230694a89cd1ef734cc4224a1c64377f8633ce3dc3b6afb803a8477a,2024-04-23T06:15:06.797000
|
||||
CVE-2024-24930,0,0,fcd1d34f13943d1262f56fac388a51cc622b565da8178878c89844bdd4fe9a8a,2024-02-16T21:33:40.590000
|
||||
CVE-2024-24931,0,0,78eddbcbbbfa8c6976ef00426867f55edd6e7bf66e82c01969653d70a2e2ef2e,2024-02-16T21:33:29.340000
|
||||
CVE-2024-24932,0,0,b2f44460390b42f56a628f2eb2dc294afc8ce430fc863f2d6f9f1973cdcede3b,2024-02-16T21:35:59.587000
|
||||
@ -243897,7 +243901,7 @@ CVE-2024-27575,0,0,fe78cdbfc48ba2557faf61957a122c11738e27bfad3d91860b0cc50d57150
|
||||
CVE-2024-2758,0,0,a3cb437eedb439caebfac4666310f05bccf69de779d818f9f315740c92bee7d8,2024-04-04T12:48:41.700000
|
||||
CVE-2024-2759,0,0,cb410b99122b16bbafd55e196fc83701c95bae09fba9353767401f5fe587c56c,2024-04-04T16:33:06.610000
|
||||
CVE-2024-27592,0,0,1ee880de3a9d61f4b25b2b3ac56dc03f1e8964452682bc0959dc8a13f2b2c67c,2024-04-16T23:15:08.690000
|
||||
CVE-2024-2760,1,1,08c1f34ef20ee3fccdabe30058675227fd892a51408a4d79c262955a8c8bf562,2024-04-23T04:15:08.717000
|
||||
CVE-2024-2760,0,0,08c1f34ef20ee3fccdabe30058675227fd892a51408a4d79c262955a8c8bf562,2024-04-23T04:15:08.717000
|
||||
CVE-2024-27602,0,0,641d004f193cbc187bf560868353a5607871444565457a2a1f222c57bafe0082,2024-04-03T12:38:04.840000
|
||||
CVE-2024-27604,0,0,5dd90a20288c95f7805059ddcbf501c6de9e3b933a16f752b43bf101ed5f2058,2024-04-03T12:38:04.840000
|
||||
CVE-2024-27605,0,0,4f744199930e3e7e9b7f220c4e73a81bb4fe207bf4ecc2f618ea8f6d8437d165,2024-04-03T12:38:04.840000
|
||||
@ -244055,6 +244059,7 @@ CVE-2024-27975,0,0,5e723b988881d768c48479414306df95a821f21a86f27f09cadd1c6d52236
|
||||
CVE-2024-27976,0,0,f3b1e833dad783111ddd8bfbbe0149eef66e07b7a8072b5581df7564368c462e,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27977,0,0,79115d830f48a29f88dcdaaca48ae6ee1fb6d0fb09d17cc8101a8fadff78d08c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27978,0,0,e9674be0e16d316b4e2f9c28404921788d0b6676687576369bca16c3012670cc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2798,1,1,21e436f667c3c76cb5f2c07c9f81ccea19a79dd780b17ce51d0666b51470d984,2024-04-23T06:15:07.143000
|
||||
CVE-2024-27981,0,0,bca4d502eb0003b495c2e3eabf4c8b77f995ffb842787b13a54996fb18ec7ff9,2024-04-05T12:40:52.763000
|
||||
CVE-2024-27983,0,0,48b00542bfe0407141490fb6286509a0a18be683ecd066fca326b2c27e57f8c3,2024-04-20T02:15:06.660000
|
||||
CVE-2024-27984,0,0,ee279ea71cab569d834a91520f5be7e4eb6eb4d684563974daf49b55af180ddb,2024-04-19T13:10:25.637000
|
||||
@ -244063,6 +244068,7 @@ CVE-2024-27986,0,0,221ac31a72264e8303bc0dc716d0bcad27f92aa2e3b64824247f9d0260198
|
||||
CVE-2024-27987,0,0,457341cfe208a4dd4f1ca3a12fe23df96b337000dbd585aed58689be29e5bec4,2024-03-15T12:53:06.423000
|
||||
CVE-2024-27988,0,0,6c9106d9d93540022c2645bd4805400b787b700ca5be437ad0fb1c8ff1ee9be2,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27989,0,0,b74d1fab0316c439670e13d6ca0bb34eb2d1548d6234fefc31480e33b2f7df2d,2024-04-11T12:47:44.137000
|
||||
CVE-2024-2799,1,1,bfc0b11d3665998e42f5e165818294484e3b2a4809bfd417d40cf64581b6d74c,2024-04-23T06:15:07.417000
|
||||
CVE-2024-27990,0,0,df25e8dbaefe3a11a25da19c2008c6b4ec9f7383734455218851ceae8f43e308,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27991,0,0,36f883d0dbe2d030fe1b02c54d7115774c5d98e58b51c740fdf9f85a9e38a2e6,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27992,0,0,4c4ec466b544e71b7536bee00d1d61b3e4a0ad3df5ab4cd688e5c81388056454,2024-04-11T12:47:44.137000
|
||||
@ -244457,7 +244463,7 @@ CVE-2024-28871,0,0,afc28d49a83d8eabefecf413603caf0043f414fa513c9500837e2c75462e6
|
||||
CVE-2024-28878,0,0,fe5b4dea6079affbe530b6afc0ec6cbc2c58efa98e54aaf61e9565b0ce4541ce,2024-04-15T13:15:51.577000
|
||||
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2889,0,0,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28890,1,1,522af5a98fb8ca91d8b44d26fb136ad7ffffeb796e0f0844ff2f140d7220b937,2024-04-23T05:15:49.260000
|
||||
CVE-2024-28890,0,0,522af5a98fb8ca91d8b44d26fb136ad7ffffeb796e0f0844ff2f140d7220b937,2024-04-23T05:15:49.260000
|
||||
CVE-2024-28891,0,0,d3e45bd47b45b967827b685dc5aca79c502a599b4c4b2ae06f1259844016862c,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28894,0,0,139b37292842325266e36fcf501a8211453c4135dbf7a79b4d495c356e7cd07a,2024-04-15T13:15:31.997000
|
||||
CVE-2024-28895,0,0,e719d13135e97e941113ab974fe7dd84c43c28aacb52b0a20894b149f6e995bb,2024-04-01T01:33:21.910000
|
||||
@ -244704,7 +244710,7 @@ CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d084
|
||||
CVE-2024-29276,0,0,aca23a437429c144243dafb6e7ab7580683c55fe67f055697aafa1a11e9b270d,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29278,0,0,68d9b61e6ce874f8948705ce3cdb92754b448114cb863479c2e17e0909039bb0,2024-04-01T01:12:59.077000
|
||||
CVE-2024-2929,0,0,259a475f54199dd846f57ff088582fd42af9991bb7e5a0933d4c675cb91ec78a,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29291,0,0,2a1398c33ac151d7f53dbd9f6eda507a9de65a76072b0f7953377be68b48112f,2024-04-17T12:48:07.510000
|
||||
CVE-2024-29291,0,1,16f5325cbf9515b043152d3d202ba2a63c99d388ba81f98e74781d7c054b026e,2024-04-23T07:15:42.917000
|
||||
CVE-2024-29296,0,0,9df6519fa8f3cc846555f57a851c9ca9c85b64bc0579ecca8b9610940400afaa,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2930,0,0,337492b179fbec8f39a448e0d835a264515add1a9cb1abd7b1714333878c14e4,2024-04-11T01:25:41.570000
|
||||
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
||||
@ -245548,7 +245554,7 @@ CVE-2024-31063,0,0,8c5e031664c3b218697e91183f663111a47f52e7fd5496cafc4f238d7a0c4
|
||||
CVE-2024-31064,0,0,f87fea954d6623f92ad98dc571744769b0a41ba2a8ecac509cf34a5bc1aaafc6,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31065,0,0,36c2c4ddfef551b3df9316a574430562ba7ec0ea51f9e5ecbfa0af993c7946d3,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0bf75,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31077,1,1,5e70a5b93565325c41d3654d0d9da55f442014552ad5996917e7bf0ff0b812f1,2024-04-23T05:15:49.323000
|
||||
CVE-2024-31077,0,0,5e70a5b93565325c41d3654d0d9da55f442014552ad5996917e7bf0ff0b812f1,2024-04-23T05:15:49.323000
|
||||
CVE-2024-31080,0,0,e119d7df475aacadb30c21c56f7423850172683be264bf07be811aba439e59e4,2024-04-19T23:15:11.210000
|
||||
CVE-2024-31081,0,0,325d39ddb700558fd97dc406aa6a705450eef92b871ed7f9ac57a8809deb6a92,2024-04-19T23:15:11.290000
|
||||
CVE-2024-31082,0,0,5bd47d789b65017aa198a3c2ac34b0aa429ab490a4fcd5200779dbcd7d5b3ef9,2024-04-04T16:33:06.610000
|
||||
@ -245841,7 +245847,7 @@ CVE-2024-31849,0,0,f45798bfe1f17890c1c9f615c3d632efe82fbe29dd84fe4753d6d6beae3b4
|
||||
CVE-2024-31850,0,0,4dfa9605a049a09744618be099ad889f274ff40fc42a18e168685588a6a44b6d,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31851,0,0,0e8250a21123e214b1f09f2b325f0d0e22e98cb6715480d7ac13d673f761eb46,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31852,0,0,7a968282e2d23775fda0d6edce03c38caf21ca868b2fca3251339d962c2ec4c6,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31857,1,1,25cf386d472a6a9dd436a170b897e41bdd36b8428ebda30686b5e9656f982c23,2024-04-23T05:15:49.377000
|
||||
CVE-2024-31857,0,0,25cf386d472a6a9dd436a170b897e41bdd36b8428ebda30686b5e9656f982c23,2024-04-23T05:15:49.377000
|
||||
CVE-2024-31860,0,0,55dd12597bf39ae8e0517c5d55b7ea30406697589bf4efd38a9030f7ffb75da9,2024-04-09T12:48:04.090000
|
||||
CVE-2024-31861,0,0,2ef21b0cb7540121255e11559e1c009c67fcac815944858c998e249e0cd71735,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31862,0,0,9f707e95c44d810f3a15296bc63963399801058986b2544d08155d8eb18bc340,2024-04-09T12:48:04.090000
|
||||
@ -246503,6 +246509,7 @@ CVE-2024-3879,0,0,9c5ce4d1a3fc01133b3321115c4ccd096980cfe5baa042c4c9bf7b273029d2
|
||||
CVE-2024-3880,0,0,237e3bb93a0b113a1c50538806f68b5377561349bd4f47a9139ec72cd356417d,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3881,0,0,9055ecf63e1aedc7e2787afc56e67bc831564d5ee15f418ef1b408c81c24bb16,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3882,0,0,846c922d5cf92347db05da515dc041ccc83bdcd548fefc386c188946857d0db7,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3889,1,1,529f3bbc2e9505f214020728f19282b593b604b7ec4622036c61b5ecf60e556c,2024-04-23T06:15:07.700000
|
||||
CVE-2024-3900,0,0,5bafaa90d65e26f460054cb65a089d31ecb0030e0f85c3f0ee595a0cce123691,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3905,0,0,666ba6ab36ae43f19518f88ffcc3dc3578e7336eef9fa01b067c40b574dea570,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3906,0,0,dd9841bce880aeaa28c9d51ba9e314b7fd3abe4741e8e805c9e3a8477cebd832,2024-04-17T12:48:07.510000
|
||||
@ -246524,4 +246531,5 @@ CVE-2024-4020,0,0,fd9bedf3f2e4b41e8bc994bd6387cb7e34a5d92d9443a0588f231180a5be89
|
||||
CVE-2024-4021,0,0,21ca31bf18d88881f7a6cc1002b89ea9bbd51b89715a0adf7c08b2eb5ac210a6,2024-04-22T15:15:47.813000
|
||||
CVE-2024-4022,0,0,ebd323c8f90bdf29bd6ff35ea1eff449874a3d962dc85b687039f47f7b416e73,2024-04-22T13:28:43.747000
|
||||
CVE-2024-4026,0,0,65bff2dba626fde0f88488c1e6df610a37e761e2e041855587a3bbcb3e849c23,2024-04-22T13:28:34.007000
|
||||
CVE-2024-4031,1,1,b8510946ad028bee7307984f52b83ceb9689ead2308e23f275d8d966c6713d87,2024-04-23T07:15:43.087000
|
||||
CVE-2024-4040,0,0,973a0d3e869c71c707f4ed9e103d14c0135314b263cd796fdd1f54f7ba104b13,2024-04-22T21:15:49.890000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user