mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-15T17:00:37.940924+00:00
This commit is contained in:
parent
d0fad50139
commit
2e95ec8349
59
CVE-2021/CVE-2021-389xx/CVE-2021-38938.json
Normal file
59
CVE-2021/CVE-2021-389xx/CVE-2021-38938.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2021-38938",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-15T16:15:07.327",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Host Access Transformation Services (HATS) 9.6 through 9.6.1.4 and 9.7 through 9.7.0.3 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 210989."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/210989",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6832964",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-36554",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2024-03-12T15:15:45.693",
|
||||
"lastModified": "2024-03-12T16:02:33.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-03-15T15:23:53.407",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A improper access control in Fortinet FortiManager version 7.4.0, version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.10, version 6.4.0 through 6.4.13, 6.2 all versions allows attacker to execute unauthorized code or commands via specially crafted HTTP requests."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Un control de acceso inadecuado en Fortinet FortiManager versi\u00f3n 7.4.0, versi\u00f3n 7.2.0 a 7.2.3, versi\u00f3n 7.0.0 a 7.0.10, versi\u00f3n 6.4.0 a 6.4.13, 6.2 todas las versiones permite a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP especialmente manipuladas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,58 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2.0",
|
||||
"versionEndIncluding": "6.2.12",
|
||||
"matchCriteriaId": "09105C5B-378F-4E1A-B395-F43573983A26"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.4.0",
|
||||
"versionEndIncluding": "6.4.13",
|
||||
"matchCriteriaId": "B632AF2E-739B-4EBA-8780-8AE999C62F3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.10",
|
||||
"matchCriteriaId": "7A615E88-FCB3-48F4-A6F3-5EDA0F67FE52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.3",
|
||||
"matchCriteriaId": "7C7C73B7-2AE1-4FC2-A37A-89A085796D19"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DBBF7219-D15F-43C9-9A90-1A4B062431E4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-103",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-42789",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2024-03-12T15:15:46.107",
|
||||
"lastModified": "2024-03-12T16:02:33.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-03-15T15:22:17.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A out-of-bounds write in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una escritura fuera de l\u00edmites en Fortinet FortiOS 7.4.0 a 7.4.1, 7.2.0 a 7.2.5, 7.0.0 a 7.0.12, 6.4.0 a 6.4.14, 6.2.0 a 6.2.15, FortiProxy 7.4.0, 7.2.0 a 7.2.6, 7.0.0 a 7.0.12, 2.0.0 a 2.0.13 permite a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP especialmente manipuladas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,89 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.0.0",
|
||||
"versionEndIncluding": "2.0.13",
|
||||
"matchCriteriaId": "10E4FB93-7111-4F2A-8D5A-F276261D0E67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.12",
|
||||
"matchCriteriaId": "E5E2C1A7-AF13-4DBB-8EB4-49BE54EDABAD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.6",
|
||||
"matchCriteriaId": "3F8AA932-A965-4345-8151-9CACDEE114F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9010968B-B839-4B7C-BFB5-6BD9CBCEC166"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2.0",
|
||||
"versionEndIncluding": "6.2.15",
|
||||
"matchCriteriaId": "7916D6BB-838E-40A0-9C7F-FBE9ECBA0D99"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.4.0",
|
||||
"versionEndIncluding": "6.4.14",
|
||||
"matchCriteriaId": "A2B52E22-C64D-4142-885E-6C44FA670574"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.12",
|
||||
"matchCriteriaId": "BA582D59-C740-4AE7-83CA-C09A1D0EDA88"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.5",
|
||||
"matchCriteriaId": "A6E44123-995C-4E08-84B5-FF8C76B67B29"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61540F5B-080A-4D44-8BE0-75D7A0DCCB53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "17FE168A-0EA4-467C-91D2-87EB6D83917A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-328",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-42790",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2024-03-12T15:15:46.293",
|
||||
"lastModified": "2024-03-12T16:02:33.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-03-15T15:16:00.440",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stack-based buffer overflow in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en Fortinet FortiOS 7.4.0 a 7.4.1, 7.2.0 a 7.2.5, 7.0.0 a 7.0.12, 6.4.0 a 6.4.14, 6.2.0 a 6.2.15, FortiProxy 7.4.0, 7.2.0 a 7.2.6, 7.0.0 a 7.0.12, 2.0.0 a 2.0.13 permiten al atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP especialmente manipuladas."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +70,86 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.0.0",
|
||||
"versionEndIncluding": "2.0.13",
|
||||
"matchCriteriaId": "10E4FB93-7111-4F2A-8D5A-F276261D0E67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.12",
|
||||
"matchCriteriaId": "E5E2C1A7-AF13-4DBB-8EB4-49BE54EDABAD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.6",
|
||||
"matchCriteriaId": "3F8AA932-A965-4345-8151-9CACDEE114F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9010968B-B839-4B7C-BFB5-6BD9CBCEC166"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2.0",
|
||||
"versionEndIncluding": "6.2.15",
|
||||
"matchCriteriaId": "7916D6BB-838E-40A0-9C7F-FBE9ECBA0D99"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.4.0",
|
||||
"versionEndIncluding": "6.4.14",
|
||||
"matchCriteriaId": "A2B52E22-C64D-4142-885E-6C44FA670574"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.12",
|
||||
"matchCriteriaId": "BA582D59-C740-4AE7-83CA-C09A1D0EDA88"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.5",
|
||||
"matchCriteriaId": "A6E44123-995C-4E08-84B5-FF8C76B67B29"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.4.0",
|
||||
"versionEndIncluding": "7.4.1",
|
||||
"matchCriteriaId": "2E2A5347-D536-4D43-A163-5B5A3AFE742C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-327",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-461xx/CVE-2023-46179.json
Normal file
59
CVE-2023/CVE-2023-461xx/CVE-2023-46179.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-46179",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-15T15:15:07.440",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 269683."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-614"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/269683",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7142038",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-461xx/CVE-2023-46181.json
Normal file
59
CVE-2023/CVE-2023-461xx/CVE-2023-46181.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-46181",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-15T16:15:07.840",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 269686."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-525"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/269686",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7142038",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-461xx/CVE-2023-46182.json
Normal file
59
CVE-2023/CVE-2023-461xx/CVE-2023-46182.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-46182",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-15T15:15:07.667",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 269692."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/269692",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7142038",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-471xx/CVE-2023-47147.json
Normal file
59
CVE-2023/CVE-2023-471xx/CVE-2023-47147.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-47147",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-15T16:15:08.070",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow an attacker to overwrite a log message under specific conditions. IBM X-Force ID: 270598."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/270598",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7142038",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-471xx/CVE-2023-47162.json
Normal file
59
CVE-2023/CVE-2023-471xx/CVE-2023-47162.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-47162",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-15T15:15:07.893",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 270973."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/270973",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7142038",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-47534",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2024-03-12T15:15:46.770",
|
||||
"lastModified": "2024-03-12T16:02:33.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-03-15T15:10:36.233",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted packets."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una neutralizaci\u00f3n inadecuada de elementos de f\u00f3rmula en un archivo csv en Fortinet FortiClientEMS versi\u00f3n 7.2.0 hasta 7.2.2, 7.0.0 hasta 7.0.10, 6.4.0 hasta 6.4.9, 6.2.0 hasta 6.2.9, 6.0.0 hasta 6.0.8 permite al atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de paquetes especialmente manipulados."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1236"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +80,60 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.0.0",
|
||||
"versionEndIncluding": "6.0.8",
|
||||
"matchCriteriaId": "AEDE19DC-94DB-4BEB-8439-C2BE06EF0625"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2.0",
|
||||
"versionEndIncluding": "6.2.9",
|
||||
"matchCriteriaId": "D16D1BDE-ED3A-472B-AE5D-9A22B330AD82"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.4.0",
|
||||
"versionEndIncluding": "6.4.9",
|
||||
"matchCriteriaId": "C4FE4D98-C047-4A51-BFD2-99ADB9C18BCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.10",
|
||||
"matchCriteriaId": "BFFE2A11-EE49-46A4-A5C5-4D575CF40C02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:forticlient_endpoint_management_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.2",
|
||||
"matchCriteriaId": "62920FE9-2E6A-48BB-A8F7-C57595C862C4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-390",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-476xx/CVE-2023-47699.json
Normal file
59
CVE-2023/CVE-2023-476xx/CVE-2023-47699.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-47699",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-15T16:15:08.293",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 270974."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/270974",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7142038",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50861",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T14:15:07.207",
|
||||
"lastModified": "2024-03-15T14:15:07.207",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
59
CVE-2023/CVE-2023-508xx/CVE-2023-50886.json
Normal file
59
CVE-2023/CVE-2023-508xx/CVE-2023-50886.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-50886",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T15:15:08.107",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF), Incorrect Authorization vulnerability in wpWax Legal Pages.This issue affects Legal Pages: from n/a through 1.3.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/legal-pages/wordpress-legal-pages-plugin-1-3-7-broken-access-control-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-508xx/CVE-2023-50898.json
Normal file
55
CVE-2023/CVE-2023-508xx/CVE-2023-50898.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-50898",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T15:15:08.330",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in sirv.Com Sirv.This issue affects Sirv: from n/a through 7.1.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/sirv/wordpress-image-optimizer-resizer-and-cdn-sirv-plugin-7-1-2-broken-access-control-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-513xx/CVE-2023-51369.json
Normal file
55
CVE-2023/CVE-2023-513xx/CVE-2023-51369.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51369",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T15:15:08.533",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in SysBasics Customize My Account for WooCommerce.This issue affects Customize My Account for WooCommerce: from n/a through 1.8.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/customize-my-account-for-woocommerce/wordpress-customize-my-account-for-woocommerce-plugin-1-8-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-515xx/CVE-2023-51522.json
Normal file
55
CVE-2023/CVE-2023-515xx/CVE-2023-51522.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51522",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T15:15:08.783",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through 2.10.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/paid-member-subscriptions/wordpress-paid-membership-subscriptions-plugin-2-10-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51525",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T14:15:07.457",
|
||||
"lastModified": "2024-03-15T14:15:07.457",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52322",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-04T07:15:09.170",
|
||||
"lastModified": "2024-02-02T16:33:43.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-15T16:15:08.497",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -89,6 +89,10 @@
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00014.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6725",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-15T13:15:06.857",
|
||||
"lastModified": "2024-03-15T13:15:06.857",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2495",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-15T13:15:09.500",
|
||||
"lastModified": "2024-03-15T13:15:09.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25592",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T14:15:07.550",
|
||||
"lastModified": "2024-03-15T14:15:07.550",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25593",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T14:15:07.787",
|
||||
"lastModified": "2024-03-15T14:15:07.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25596",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T14:15:07.990",
|
||||
"lastModified": "2024-03-15T14:15:07.990",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25597",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T14:15:08.220",
|
||||
"lastModified": "2024-03-15T14:15:08.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25598",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:07.087",
|
||||
"lastModified": "2024-03-15T13:15:07.087",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25916",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:07.323",
|
||||
"lastModified": "2024-03-15T13:15:07.323",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25919",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:07.563",
|
||||
"lastModified": "2024-03-15T13:15:07.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25921",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:07.807",
|
||||
"lastModified": "2024-03-15T13:15:07.807",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25934",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:08.070",
|
||||
"lastModified": "2024-03-15T13:15:08.070",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25936",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:08.287",
|
||||
"lastModified": "2024-03-15T13:15:08.287",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27189",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:08.500",
|
||||
"lastModified": "2024-03-15T13:15:08.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27192",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:08.737",
|
||||
"lastModified": "2024-03-15T13:15:08.737",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27193",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:09.043",
|
||||
"lastModified": "2024-03-15T13:15:09.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27196",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-15T13:15:09.277",
|
||||
"lastModified": "2024-03-15T13:15:09.277",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-283xx/CVE-2024-28318.json
Normal file
20
CVE-2024/CVE-2024-283xx/CVE-2024-28318.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-28318",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-15T15:15:08.977",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "gpac 2.3-DEV-rev921-g422b78ecf-master was discovered to contain a out of boundary write vulnerability via swf_get_string at scene_manager/swf_parse.c:325"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gpac/gpac/issues/2764",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-283xx/CVE-2024-28319.json
Normal file
20
CVE-2024/CVE-2024-283xx/CVE-2024-28319.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-28319",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-15T15:15:09.020",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "gpac 2.3-DEV-rev921-g422b78ecf-master was discovered to contain an out of boundary read vulnerability via gf_dash_setup_period media_tools/dash_client.c:6374"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gpac/gpac/issues/2763",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-284xx/CVE-2024-28403.json
Normal file
24
CVE-2024/CVE-2024-284xx/CVE-2024-28403.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28403",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-15T16:15:08.583",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TOTOLINK X2000R V1.0.0-B20221128.1033 is vulnerable to Cross Site Scripting (XSS) via the VPN Page."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/X2000R/XSS_5_VPN/XSS.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.totolink.net/home/menu/detail/menu_listtpl/products/id/242/ids/33.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
75
README.md
75
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-15T15:00:38.131917+00:00
|
||||
2024-03-15T17:00:37.940924+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-15T14:52:23.887000+00:00
|
||||
2024-03-15T16:26:49.320000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,47 +29,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
241591
|
||||
241605
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
* [CVE-2023-50861](CVE-2023/CVE-2023-508xx/CVE-2023-50861.json) (`2024-03-15T14:15:07.207`)
|
||||
* [CVE-2023-51525](CVE-2023/CVE-2023-515xx/CVE-2023-51525.json) (`2024-03-15T14:15:07.457`)
|
||||
* [CVE-2023-6725](CVE-2023/CVE-2023-67xx/CVE-2023-6725.json) (`2024-03-15T13:15:06.857`)
|
||||
* [CVE-2024-2495](CVE-2024/CVE-2024-24xx/CVE-2024-2495.json) (`2024-03-15T13:15:09.500`)
|
||||
* [CVE-2024-25592](CVE-2024/CVE-2024-255xx/CVE-2024-25592.json) (`2024-03-15T14:15:07.550`)
|
||||
* [CVE-2024-25593](CVE-2024/CVE-2024-255xx/CVE-2024-25593.json) (`2024-03-15T14:15:07.787`)
|
||||
* [CVE-2024-25596](CVE-2024/CVE-2024-255xx/CVE-2024-25596.json) (`2024-03-15T14:15:07.990`)
|
||||
* [CVE-2024-25597](CVE-2024/CVE-2024-255xx/CVE-2024-25597.json) (`2024-03-15T14:15:08.220`)
|
||||
* [CVE-2024-25598](CVE-2024/CVE-2024-255xx/CVE-2024-25598.json) (`2024-03-15T13:15:07.087`)
|
||||
* [CVE-2024-25916](CVE-2024/CVE-2024-259xx/CVE-2024-25916.json) (`2024-03-15T13:15:07.323`)
|
||||
* [CVE-2024-25919](CVE-2024/CVE-2024-259xx/CVE-2024-25919.json) (`2024-03-15T13:15:07.563`)
|
||||
* [CVE-2024-25921](CVE-2024/CVE-2024-259xx/CVE-2024-25921.json) (`2024-03-15T13:15:07.807`)
|
||||
* [CVE-2024-25934](CVE-2024/CVE-2024-259xx/CVE-2024-25934.json) (`2024-03-15T13:15:08.070`)
|
||||
* [CVE-2024-25936](CVE-2024/CVE-2024-259xx/CVE-2024-25936.json) (`2024-03-15T13:15:08.287`)
|
||||
* [CVE-2024-27189](CVE-2024/CVE-2024-271xx/CVE-2024-27189.json) (`2024-03-15T13:15:08.500`)
|
||||
* [CVE-2024-27192](CVE-2024/CVE-2024-271xx/CVE-2024-27192.json) (`2024-03-15T13:15:08.737`)
|
||||
* [CVE-2024-27193](CVE-2024/CVE-2024-271xx/CVE-2024-27193.json) (`2024-03-15T13:15:09.043`)
|
||||
* [CVE-2024-27196](CVE-2024/CVE-2024-271xx/CVE-2024-27196.json) (`2024-03-15T13:15:09.277`)
|
||||
* [CVE-2021-38938](CVE-2021/CVE-2021-389xx/CVE-2021-38938.json) (`2024-03-15T16:15:07.327`)
|
||||
* [CVE-2023-46179](CVE-2023/CVE-2023-461xx/CVE-2023-46179.json) (`2024-03-15T15:15:07.440`)
|
||||
* [CVE-2023-46181](CVE-2023/CVE-2023-461xx/CVE-2023-46181.json) (`2024-03-15T16:15:07.840`)
|
||||
* [CVE-2023-46182](CVE-2023/CVE-2023-461xx/CVE-2023-46182.json) (`2024-03-15T15:15:07.667`)
|
||||
* [CVE-2023-47147](CVE-2023/CVE-2023-471xx/CVE-2023-47147.json) (`2024-03-15T16:15:08.070`)
|
||||
* [CVE-2023-47162](CVE-2023/CVE-2023-471xx/CVE-2023-47162.json) (`2024-03-15T15:15:07.893`)
|
||||
* [CVE-2023-47699](CVE-2023/CVE-2023-476xx/CVE-2023-47699.json) (`2024-03-15T16:15:08.293`)
|
||||
* [CVE-2023-50886](CVE-2023/CVE-2023-508xx/CVE-2023-50886.json) (`2024-03-15T15:15:08.107`)
|
||||
* [CVE-2023-50898](CVE-2023/CVE-2023-508xx/CVE-2023-50898.json) (`2024-03-15T15:15:08.330`)
|
||||
* [CVE-2023-51369](CVE-2023/CVE-2023-513xx/CVE-2023-51369.json) (`2024-03-15T15:15:08.533`)
|
||||
* [CVE-2023-51522](CVE-2023/CVE-2023-515xx/CVE-2023-51522.json) (`2024-03-15T15:15:08.783`)
|
||||
* [CVE-2024-28318](CVE-2024/CVE-2024-283xx/CVE-2024-28318.json) (`2024-03-15T15:15:08.977`)
|
||||
* [CVE-2024-28319](CVE-2024/CVE-2024-283xx/CVE-2024-28319.json) (`2024-03-15T15:15:09.020`)
|
||||
* [CVE-2024-28403](CVE-2024/CVE-2024-284xx/CVE-2024-28403.json) (`2024-03-15T16:15:08.583`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `10`
|
||||
Recently modified CVEs: `23`
|
||||
|
||||
* [CVE-2023-48788](CVE-2023/CVE-2023-487xx/CVE-2023-48788.json) (`2024-03-15T14:52:23.887`)
|
||||
* [CVE-2023-52434](CVE-2023/CVE-2023-524xx/CVE-2023-52434.json) (`2024-03-15T14:21:29.950`)
|
||||
* [CVE-2023-52435](CVE-2023/CVE-2023-524xx/CVE-2023-52435.json) (`2024-03-15T14:06:17.587`)
|
||||
* [CVE-2023-52438](CVE-2023/CVE-2023-524xx/CVE-2023-52438.json) (`2024-03-15T14:03:51.503`)
|
||||
* [CVE-2023-52439](CVE-2023/CVE-2023-524xx/CVE-2023-52439.json) (`2024-03-15T14:21:10.847`)
|
||||
* [CVE-2023-52440](CVE-2023/CVE-2023-524xx/CVE-2023-52440.json) (`2024-03-15T13:44:59.367`)
|
||||
* [CVE-2023-52441](CVE-2023/CVE-2023-524xx/CVE-2023-52441.json) (`2024-03-15T13:56:31.710`)
|
||||
* [CVE-2024-23112](CVE-2024/CVE-2024-231xx/CVE-2024-23112.json) (`2024-03-15T14:51:58.497`)
|
||||
* [CVE-2024-26582](CVE-2024/CVE-2024-265xx/CVE-2024-26582.json) (`2024-03-15T13:56:41.843`)
|
||||
* [CVE-2024-26583](CVE-2024/CVE-2024-265xx/CVE-2024-26583.json) (`2024-03-15T13:05:03.220`)
|
||||
* [CVE-2023-36554](CVE-2023/CVE-2023-365xx/CVE-2023-36554.json) (`2024-03-15T15:23:53.407`)
|
||||
* [CVE-2023-42789](CVE-2023/CVE-2023-427xx/CVE-2023-42789.json) (`2024-03-15T15:22:17.107`)
|
||||
* [CVE-2023-42790](CVE-2023/CVE-2023-427xx/CVE-2023-42790.json) (`2024-03-15T15:16:00.440`)
|
||||
* [CVE-2023-47534](CVE-2023/CVE-2023-475xx/CVE-2023-47534.json) (`2024-03-15T15:10:36.233`)
|
||||
* [CVE-2023-50861](CVE-2023/CVE-2023-508xx/CVE-2023-50861.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-51525](CVE-2023/CVE-2023-515xx/CVE-2023-51525.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-52322](CVE-2023/CVE-2023-523xx/CVE-2023-52322.json) (`2024-03-15T16:15:08.497`)
|
||||
* [CVE-2023-6725](CVE-2023/CVE-2023-67xx/CVE-2023-6725.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-2495](CVE-2024/CVE-2024-24xx/CVE-2024-2495.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25592](CVE-2024/CVE-2024-255xx/CVE-2024-25592.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25593](CVE-2024/CVE-2024-255xx/CVE-2024-25593.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25596](CVE-2024/CVE-2024-255xx/CVE-2024-25596.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25597](CVE-2024/CVE-2024-255xx/CVE-2024-25597.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25598](CVE-2024/CVE-2024-255xx/CVE-2024-25598.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25916](CVE-2024/CVE-2024-259xx/CVE-2024-25916.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25919](CVE-2024/CVE-2024-259xx/CVE-2024-25919.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25921](CVE-2024/CVE-2024-259xx/CVE-2024-25921.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25934](CVE-2024/CVE-2024-259xx/CVE-2024-25934.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25936](CVE-2024/CVE-2024-259xx/CVE-2024-25936.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27189](CVE-2024/CVE-2024-271xx/CVE-2024-27189.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27192](CVE-2024/CVE-2024-271xx/CVE-2024-27192.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27193](CVE-2024/CVE-2024-271xx/CVE-2024-27193.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27196](CVE-2024/CVE-2024-271xx/CVE-2024-27196.json) (`2024-03-15T16:26:49.320`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
80
_state.csv
80
_state.csv
@ -180825,6 +180825,7 @@ CVE-2021-38934,0,0,5c4651767cce25d2e372acfac64ccd30eda150144a9db8a8d518736c586b3
|
||||
CVE-2021-38935,0,0,575abaed3f018c8fdd2c65124a81d774333d1aa7533586c5a20732679aa80733,2022-02-25T18:51:42.807000
|
||||
CVE-2021-38936,0,0,40c5047b44539131b819652acf8dddfcaefac0f01b1c2cfbbb0b1a3a705598fa,2022-07-26T12:30:42.857000
|
||||
CVE-2021-38937,0,0,5a051a585583d3ef84edd134a33df7368420b5ea6d042e67acfa5617bd81ce98,2021-12-14T13:37:38.367000
|
||||
CVE-2021-38938,1,1,3eacdc52c2788dd4c13bcf2782e793f5793887d339985c5e171b882779c978a3,2024-03-15T16:26:49.320000
|
||||
CVE-2021-38939,0,0,f8086a4ea49328da035466ace0cb2b81d508d53ef1d10b0922ee4013b38b3c0f,2022-05-04T14:55:59.987000
|
||||
CVE-2021-3894,0,0,b9f8e1197dc294148d24308efa5eba1c42f97b4c119e0cae72c8baf8d12d63b3,2023-11-07T03:38:23.590000
|
||||
CVE-2021-38941,0,0,9796f25c0e537eda17dab10f6f56c14a1cdc3173f316b79e169a1ada9bc9035b,2022-07-08T16:40:13.703000
|
||||
@ -225804,7 +225805,7 @@ CVE-2023-3655,0,0,f2be07685fff6bfb4d484a7b6e97d1b4e36feb962c6856d1556205e1e802f0
|
||||
CVE-2023-36550,0,0,a603dc11d7d281ade9b5e67ca02066f7c7b1983aae8d7fc58ebb00477a397f36,2023-11-07T04:16:37.370000
|
||||
CVE-2023-36551,0,0,60e89d0b52e16cd08c6d6d87793848a2a896bc2469af4dc5a7a06c71c9bcb884,2023-11-07T04:16:37.487000
|
||||
CVE-2023-36553,0,0,532e682a81cbec4e5371bf44fe0e61124d97a09c9b3b4aa70e68048521dfda15,2023-11-20T20:06:00.710000
|
||||
CVE-2023-36554,0,0,beb75ae0f0b2e90ecce0c4948866902684d228e006117e4b9762fc8535d0fce9,2024-03-12T16:02:33.900000
|
||||
CVE-2023-36554,0,1,d489e6233744891c3fb793289a951413ca53f343b9ed3fd2fe2a6e7859257c24,2024-03-15T15:23:53.407000
|
||||
CVE-2023-36555,0,0,1fd779249cb181376f860462cd44ca357af8b64b49479f27029ec56f67dd03c0,2023-11-07T04:16:37.650000
|
||||
CVE-2023-36556,0,0,a9f1c0852543c1785fffa077428c046fbadf70096846de8e93f539f6ebb6cda1,2023-11-07T04:16:37.820000
|
||||
CVE-2023-36557,0,0,ec5998193d14e84da250bf797dd4d5f7b1bdaa748c0995786b19280790d30387,2023-10-13T18:57:09.347000
|
||||
@ -230078,9 +230079,9 @@ CVE-2023-42782,0,0,a5f3a00d5ade7c181a664994be168f825df0ad97faadf9c15cec4fc27442f
|
||||
CVE-2023-42783,0,0,bbdd64a3e7f0e36e682e9dec81907fd7e43173e278c032f0294cbf5bbbb58c1d,2023-11-18T03:28:03.087000
|
||||
CVE-2023-42787,0,0,d2e32fdcaebd006eadd533ba8a29ed23caf0307fff995ed88db2c58ae20470d9,2023-12-21T01:37:15.917000
|
||||
CVE-2023-42788,0,0,5bef1975ed59cd6701a5c6bbed8dda53f3f68505397a976a2b099f108b659070,2024-01-12T22:15:12.640000
|
||||
CVE-2023-42789,0,0,ebf5e31595f15b504841267d6df47b1a8e2b169ed0f12b0aae746a185fb96b73,2024-03-12T16:02:33.900000
|
||||
CVE-2023-42789,0,1,101c12081a96ef778c9fc9158a10f90ca213e4c68e8c0907ff6d5043d6752d06,2024-03-15T15:22:17.107000
|
||||
CVE-2023-4279,0,0,c2e3019450af55a07054d390380759c5e0fa2e34b465501d298cd74551d5e5d2,2023-11-07T04:22:24.490000
|
||||
CVE-2023-42790,0,0,3b8483b1b644e52d5314a830325790fc78a5122edd8e3269a93282e61d53858f,2024-03-12T16:02:33.900000
|
||||
CVE-2023-42790,0,1,8ec0e6c729fb9530eeef3fc79fc86a0b893f17e58ca199352996d6f10f50d8f8,2024-03-15T15:16:00.440000
|
||||
CVE-2023-42791,0,0,27d45cceba3e4562352c7ede0404756c9d01f4154ce9e1abec4867c04764897a,2024-02-20T19:50:53.960000
|
||||
CVE-2023-42792,0,0,dd24ffcdecd6ee52b22199ebd3870422060275bcb8dab633695cea3f8caa0706,2023-12-21T15:15:08.710000
|
||||
CVE-2023-42793,0,0,543dfe1f320b6b248a7d52a1f9b64c360f3b0bdf054225947761bc8900ed87e1,2023-10-03T15:44:06.660000
|
||||
@ -232087,6 +232088,9 @@ CVE-2023-46172,0,0,343742b0164ac9659c9a7f831bc1aaa4a54e2fd602e2f56722f402c7f2e97
|
||||
CVE-2023-46174,0,0,4568911af9ccb061bb66e2fce492a740fceffcf111db5c74874e312a0aad8e81,2023-12-04T18:31:04.347000
|
||||
CVE-2023-46176,0,0,c5d1c81e6b3b82488f732d559afdfaa621c77138da26628f916e5626c32353b4,2023-11-09T16:55:00.637000
|
||||
CVE-2023-46177,0,0,954a2ba3d9e32e7915fdae0885a0413fe7a147cb1442079ab62f24c11824db60,2023-12-22T18:46:12.510000
|
||||
CVE-2023-46179,1,1,27a166e60e97cf2be6ea8d471d2d5cedcc01d0b04eeda2380a825e55f68ac2f8,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46181,1,1,273bf392eec9bd9f3f8e884d0326a84b4ef66e5cfe031fba37729a8c04c1dddb,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46182,1,1,58ebad01d29c30a604cb15e30931053ae848b77ba824697f31622eb99de3cb41,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46183,0,0,020448b49e5a9ad26deeac6243bb0b73231181fd5e6be50b7dbb78fd648fd5a2,2024-02-15T14:21:14.870000
|
||||
CVE-2023-46186,0,0,465b1b6b622710e229e427da42c24e128ace1a4c55b11e3d59d3d94d7a04fbc3,2024-02-14T16:13:22.177000
|
||||
CVE-2023-46189,0,0,a6512e67be3a12a048912140b6461fb5db6df06fd0c398c688de7df8ecc3a8df,2023-11-01T17:00:55.353000
|
||||
@ -232788,11 +232792,13 @@ CVE-2023-47143,0,0,7acc48a2d5a4570d6f29396faeecc738d3ff93f287fe7f2c4731eabceb6dd
|
||||
CVE-2023-47144,0,0,83eb749854fa495bd83421f08126c9a63b91a925c2652c722fd715a8f60c0017,2024-02-08T20:01:15.150000
|
||||
CVE-2023-47145,0,0,620ae7f5678047a8c4108d9fbdf5fa18578054841b939f4838b425b9745ba933,2024-03-07T17:15:10.943000
|
||||
CVE-2023-47146,0,0,20e69829653fae8f4b2686a3902570d251dd86f6502cbd24bd7e7bddd7d52e98,2023-12-27T17:50:55.147000
|
||||
CVE-2023-47147,1,1,16d434770aa5d9b4f10f5f0bc959bdca42f7f739b7391aa0ab8f17d98480f455,2024-03-15T16:26:49.320000
|
||||
CVE-2023-47148,0,0,b288941dfe3b1bf420ecb81fb3f06fe48a4281a820ff4a84a19d97a629ab7c25,2024-02-08T19:58:30.023000
|
||||
CVE-2023-47152,0,0,21eae157a0c14eb599c0d65626b59a59bd4bef9c2fca5d41f60c8cae56283468,2024-03-07T17:15:11.063000
|
||||
CVE-2023-47158,0,0,846f95a2725be32047541f14ae8c358ff876d7b2eaf417c4327cad289f3b21cd,2024-03-07T17:15:11.147000
|
||||
CVE-2023-4716,0,0,19a8e4bcfef050287a950063ecd9c6c3a76d47aa7d1ec3543611c805970cc149,2023-11-07T04:22:53.527000
|
||||
CVE-2023-47161,0,0,aa545c6f0a0ec7887c0d704af140334d0b005fb716fcaee73533e212265aa4ed,2023-12-27T18:41:28.277000
|
||||
CVE-2023-47162,1,1,8e66cce8f0c3fb0e3c9a9b9050babf6a742df723c76be25ab6b5d1e4c4b4c1eb,2024-03-15T16:26:49.320000
|
||||
CVE-2023-47163,0,0,d5ba5c5494cd6dba199f3b95a2f7529c892a015f889691b261aa6e93b0585aa8,2023-11-16T18:16:27.767000
|
||||
CVE-2023-47164,0,0,45f2ba6b6081cdfa1f2d7f33427c34f352972559346db25f09ad2652d51dd7da,2023-11-16T17:57:24.673000
|
||||
CVE-2023-47167,0,0,a06991e82de8550749e977b8fbc52f0ae5cb48587b76f556206354774cb0c3b5,2024-02-09T02:10:50.633000
|
||||
@ -233008,7 +233014,7 @@ CVE-2023-47530,0,0,2aab713622884e85c725059508708c9cef02147dd34a67e71316542a65ba2
|
||||
CVE-2023-47531,0,0,bd1c8d004d31ae2323efab39d4fd4793528d44c9fe0101680b094bcc3dc08140,2023-11-24T19:28:13.333000
|
||||
CVE-2023-47532,0,0,f7cf6572ed9153c9e9a7f5cd23eeb0b6657c93bc6ce2c46ab6944d32c1834d42,2023-11-20T20:30:41.437000
|
||||
CVE-2023-47533,0,0,64692615372bb5e03c2a36fe4ae8165c87581d210ff48d4d53a7120482b0e240,2023-11-17T15:53:53.267000
|
||||
CVE-2023-47534,0,0,6396ec3b64624cd6db6d47927eb5f9ee20ff1ef5d71af92355444ca620508a05,2024-03-12T16:02:33.900000
|
||||
CVE-2023-47534,0,1,81a5c657381b573d19aa39a0b2a9c5cefb1552d1a7cd2bbc725130b38cdd6d55,2024-03-15T15:10:36.233000
|
||||
CVE-2023-47536,0,0,c92809299ce994fe002984e3ea770aaca21d26ac58ae60aa42bd9b1f93a95802,2023-12-18T17:19:51.397000
|
||||
CVE-2023-47537,0,0,e819c54cb454cf4f0620df9dd3d6930b398a1b42288f9e331fa69cbd987badb2,2024-02-22T15:26:01.937000
|
||||
CVE-2023-4754,0,0,199b4d021ff91932085da8d70d17c47cde1b9bb9b3e5773b31ef5f4da7a7483b,2023-09-06T22:23:47.563000
|
||||
@ -233133,6 +233139,7 @@ CVE-2023-47691,0,0,7993c9c62ebbd59a189e56211b2f787618c40de006fd4c8e79b8c894ce023
|
||||
CVE-2023-47695,0,0,de878f54c761f2301e16c743ddd2cf4904f1b26e9af3aa139b2d294f1e7544da,2023-11-16T23:44:55.597000
|
||||
CVE-2023-47696,0,0,c101ac3ea8aaa97c969631357b2595ff9ea35a876ea66e0e2cbe2e9d1ed23dd2,2023-11-16T23:44:46.687000
|
||||
CVE-2023-47697,0,0,4a891b5d96329b6dde4632463c5d8197e67778bf7c04d007b95ea3e78fdc12fd,2023-11-16T23:44:35.717000
|
||||
CVE-2023-47699,1,1,d94430b1213b34c4516e5a477fe0fc5148e332210f557fd18c4bda1179b3bf3a,2024-03-15T16:26:49.320000
|
||||
CVE-2023-4770,0,0,51b873ce10ffbc58dc791ad3778db522d6382e84412f9d35bb8ea4354421177a,2023-12-06T17:31:06.707000
|
||||
CVE-2023-47700,0,0,4e9afce3ab5d4d0c173b8ba5bda7edff749cf93a00f197bafe8a867d5ddaadf2,2024-02-15T15:09:10.133000
|
||||
CVE-2023-47701,0,0,f51606943028fc5abe44c5f4ff599ffa0bb5076ab9318ea3d56645c67a225320,2024-01-19T16:15:09.547000
|
||||
@ -233899,7 +233906,7 @@ CVE-2023-48780,0,0,81a46aadc83bef693702f0587720fb307d57733c38a40b0e9a0adbf977d5c
|
||||
CVE-2023-48781,0,0,0b8167a5eef8ab6e938308c388d4115607ba3ad1846d34aa073b91ec79ad8a40,2023-12-22T09:47:10.017000
|
||||
CVE-2023-48782,0,0,88145c135f3d36dc2324e589083cb79dceef7bf357c73c33782a57f9910e4f66,2023-12-15T20:01:55.773000
|
||||
CVE-2023-48783,0,0,ebc0e9b096de11f5bb2feb6ecedfda87f1114290b6bb005e0f4f19fb8a6d2ef6,2024-01-17T18:24:38.617000
|
||||
CVE-2023-48788,0,1,431a30b5a4d2d89a6f19f8c64dd0507c284384eda44196b13aaf49cb79224e2a,2024-03-15T14:52:23.887000
|
||||
CVE-2023-48788,0,0,431a30b5a4d2d89a6f19f8c64dd0507c284384eda44196b13aaf49cb79224e2a,2024-03-15T14:52:23.887000
|
||||
CVE-2023-4879,0,0,fa584d11e9766c316d104762d8e4d48a31923cd7ce617f7440b7a809b8dd63fe,2023-09-18T18:58:43.767000
|
||||
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
|
||||
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
|
||||
@ -235001,7 +235008,7 @@ CVE-2023-50858,0,0,94d07847a491bbe81a54b6db746f38547b8b9460f13c67d1c03ef5493373b
|
||||
CVE-2023-50859,0,0,c55b7ebfdad692c446161665ad7f57d5be4c4ffca139aa2ba69fd933143bb7b0,2024-01-04T19:21:18.457000
|
||||
CVE-2023-5086,0,0,04cab16ae21da525bc5fa3fc2006574bc61344fe24e236a9fe6b2c57761baec9,2023-11-07T04:23:26.530000
|
||||
CVE-2023-50860,0,0,06bdd35e56b1857cf3d3ff537b3ce562fb9605a6c9659981d4436040d58ad4f8,2024-01-04T19:21:02.913000
|
||||
CVE-2023-50861,1,1,513130f0fadd21816260070491b883f5fe1e9eaeb44544fa43adc7076bb69eb9,2024-03-15T14:15:07.207000
|
||||
CVE-2023-50861,0,1,1a44cde5d865dfe3147c7bb5ef663185dd231416918066211f4c841ac41970bc,2024-03-15T16:26:49.320000
|
||||
CVE-2023-50862,0,0,e4cb32b36db0afa0ad6ef97c99a384298b67a311b9652e286e4e5ff290075969,2024-01-10T01:12:52.360000
|
||||
CVE-2023-50863,0,0,c77e5226b7e344c7e1e9dd4386edfcafa55161eef35c2134974fbc700d5b668f,2024-01-10T01:12:42.607000
|
||||
CVE-2023-50864,0,0,dbb8d20e5f36a035c3156fb7a77589dedbf6adf8027e6048f396876e3395893c,2024-01-10T01:12:35.763000
|
||||
@ -235020,12 +235027,14 @@ CVE-2023-50879,0,0,e7f635ec835f8af6e68324c638f96c217e373f3a3af9c80d6a7d36cc1662f
|
||||
CVE-2023-5088,0,0,939ef66299af3edb362a7d2c74b0e49564a48ba289fd555d0389350188c0dc0b,2024-03-11T18:15:17.433000
|
||||
CVE-2023-50880,0,0,45dfc20edf873b6f54c033b90d8b745bc998db6f75a866db44cd1e8a384e14b7,2024-01-05T17:36:02.743000
|
||||
CVE-2023-50881,0,0,21fc9e5f06f2216fa2395fe2689d924b63b36b0b4cdf8b0f9c5260d788c328af,2024-01-05T17:37:29.017000
|
||||
CVE-2023-50886,1,1,891df108837826276b8f87f511883054e9015eb439b8f5e7766963f69b9a9fa7,2024-03-15T16:26:49.320000
|
||||
CVE-2023-50889,0,0,c1ad7d35b6d5afc074175b11fcf31e66a1f88510cc63a735f12500e424605271,2024-01-05T17:39:22.253000
|
||||
CVE-2023-5089,0,0,cddae8cd7907847e037d2a072115a2d298d26ef8e69ec53058c1c3b486a685c8,2023-11-07T04:23:26.960000
|
||||
CVE-2023-50891,0,0,bb600fee959bc0c70bc3812b31f851a727133cb965ac9f397fefe731a21c9727,2024-01-05T18:37:38.957000
|
||||
CVE-2023-50892,0,0,b0a5df3a0991deeddc21aba073d59e844033efac16fe6402bc12f130e340ebd2,2024-01-05T19:43:06.133000
|
||||
CVE-2023-50893,0,0,9e2a79008bb70c571f7956df8d783d4f37d38fd17c2b6ce3c5ce4f3a295c4404,2024-01-05T18:33:07.640000
|
||||
CVE-2023-50896,0,0,32a10544fdac61db8a171df746dccf1d232f13684a47de05af905306e155cf06,2024-01-05T17:32:59.937000
|
||||
CVE-2023-50898,1,1,9e73a511974b527c13e6738348ea6b3353008debb9f066eeb82fbaacffe1157d,2024-03-15T16:26:49.320000
|
||||
CVE-2023-5090,0,0,ada81fac99e019d87a6cff7c251f38065497d67cafeddaf348ee3fa109b9d32b,2023-12-13T08:15:51.483000
|
||||
CVE-2023-50901,0,0,fa1245dfad58609576f971f16b5ea532f1ca81c051130c99f667ea1205d37921,2024-01-05T17:34:07.947000
|
||||
CVE-2023-50902,0,0,1513c647ffec3bccc364b057fe7be8ad3f21264b604f6b5475cb44c0c9074864,2024-01-05T16:21:34.563000
|
||||
@ -235218,6 +235227,7 @@ CVE-2023-51358,0,0,991bf413d729d852acfcb22a561d128cc06a2b0e585af808f675e35b49ec7
|
||||
CVE-2023-5136,0,0,542c9990597e005ab5ca65b7a86e27fe0f3f215c1dc42121e44283f07d331415,2023-11-15T18:42:41.643000
|
||||
CVE-2023-51361,0,0,d203221b2b4576465e000a1694621bcdd79b1ef4d46ebfa7152ed021a51efcac,2024-01-05T04:52:30.367000
|
||||
CVE-2023-51363,0,0,9533ff938d825e0198bcc4fff1b73b2a06f9f47f9eff24f7fa87983fbfdb5516,2024-02-20T18:52:19.997000
|
||||
CVE-2023-51369,1,1,59c4fe84427759dd3a9c13172dcbf318897e1fbe63220e6f5ac02950d12089cd,2024-03-15T16:26:49.320000
|
||||
CVE-2023-5137,0,0,7f3c0383ef1d05d2eef4009096fce02814b8d397bee277a8b42f9686360cbb03,2023-12-07T20:19:29.557000
|
||||
CVE-2023-51370,0,0,8106ab0212b026cbbc52f5d21281688134bb00bc9854939812e0590e81afda50,2024-02-12T14:20:03.287000
|
||||
CVE-2023-51371,0,0,3aedbdd2ebcefdee1d4ecc7e34ad4946769243f5b6156bf507da0f1e10c7af21,2024-01-05T04:52:43.767000
|
||||
@ -235328,7 +235338,8 @@ CVE-2023-51517,0,0,1a69e7a8868bb57fe23881af905a555a81020cb04edb85fe9a748430c692e
|
||||
CVE-2023-51518,0,0,82d2f1d17566273e3d96a161b87d4f3f7567388d39e7cb79eb1a426bdc54e536,2024-02-27T14:20:06.637000
|
||||
CVE-2023-5152,0,0,2c3f5b0deeae37ff96f4852108cf5d6fc102cc5a9f5bbf14a3b0b902e67c543e,2024-02-29T01:42:12.497000
|
||||
CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e90d,2024-02-06T20:20:11.330000
|
||||
CVE-2023-51525,1,1,e9a062d606e10db818cb431361b3f83d07db3dd5f6a3f2cfed46fe786295de82,2024-03-15T14:15:07.457000
|
||||
CVE-2023-51522,1,1,e0790a5f0eb3a279bd91b739fbf68ea40d25422bd56460243e09f0f86766f116,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51525,0,1,18be365fa2f638e96c476f7bda5d97a0204a8ef04927d2736163dc1fa6d352e9,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000
|
||||
CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000
|
||||
CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000
|
||||
@ -235759,7 +235770,7 @@ CVE-2023-52312,0,0,47b4f5312af35c461b6cfe1a5252b93225fb11b181da35296b566c7803dbc
|
||||
CVE-2023-52313,0,0,1a1d46eee38fe535533137d3afe0ae92074563da481f05ddd4fbf886a686a102,2024-01-05T12:15:03.560000
|
||||
CVE-2023-52314,0,0,7b0412c45a880fb9a5e3642a078e2574b20402e62a862bc0ddec9fd7e95b4266,2024-01-05T12:15:05.973000
|
||||
CVE-2023-5232,0,0,56315295f25df2e0a68312774082faca74f96c60416d1a57c584f165560d08b5,2023-11-07T04:23:38.803000
|
||||
CVE-2023-52322,0,0,bc31116fd7651251dec509892393706ad74197295d25b2e3c02e73582be097ed,2024-02-02T16:33:43.153000
|
||||
CVE-2023-52322,0,1,e5d0a65f692ac25840b6bb65a152248c831cf567799cfd384a0c36a8ff6b68bb,2024-03-15T16:15:08.497000
|
||||
CVE-2023-52323,0,0,dbb85cca9f2ef152215abad297e888abbdeaca733ce7af7f2fef941f4a67d42a,2024-01-11T17:06:00.260000
|
||||
CVE-2023-52324,0,0,be52131f9dcaa56a891778c7ebf892b0225af9820e0dcf0309ff6cb1806fad36,2024-01-30T18:40:32.970000
|
||||
CVE-2023-52325,0,0,e00f7c22959d48b39b3dd265cfede8fe314a7a3590a20125e557fea672b7e210,2024-01-30T18:45:29.687000
|
||||
@ -235825,15 +235836,15 @@ CVE-2023-52430,0,0,d42ac76eff7e870ccd425430baec924966d37450b40a663564ae4a320330f
|
||||
CVE-2023-52431,0,0,c693cbe76127faa54716f414936fa58bc8929839973e4bd5352d442ea2d0fbba,2024-02-13T14:01:07.747000
|
||||
CVE-2023-52432,0,0,e1d380fbb265614fea5d100f2d4330b94e2c0e2793fb6bfcf16b790141380ced,2024-03-05T13:41:01.900000
|
||||
CVE-2023-52433,0,0,1a0cb05542d0c79456ce86a71a378df73e7a3f74f8da709b843dc9ea6d882dfa,2024-02-20T19:50:53.960000
|
||||
CVE-2023-52434,0,1,5d52612c26fee7b14653aeb9fd0e234de51ea4d52e7c788aef26856ca04a039a,2024-03-15T14:21:29.950000
|
||||
CVE-2023-52435,0,1,93ff57cc29918e833611e81b89e4ae0482ae349c7e83a8ab64e2ebbd978f4b55,2024-03-15T14:06:17.587000
|
||||
CVE-2023-52434,0,0,5d52612c26fee7b14653aeb9fd0e234de51ea4d52e7c788aef26856ca04a039a,2024-03-15T14:21:29.950000
|
||||
CVE-2023-52435,0,0,93ff57cc29918e833611e81b89e4ae0482ae349c7e83a8ab64e2ebbd978f4b55,2024-03-15T14:06:17.587000
|
||||
CVE-2023-52436,0,0,96f7114e19431af0a0b95791e5cff25753f280edc668cb19fd284740b4aec928,2024-02-20T21:52:55.187000
|
||||
CVE-2023-52437,0,0,91d3cc3a51673e754e25f139cf45e627b67188a0988727604c925b81f4f0227e,2024-02-22T13:15:08.020000
|
||||
CVE-2023-52438,0,1,320b81973417672f06fe062915e89ef0ec0fe09ac9641be89e9ceb9cc678c91e,2024-03-15T14:03:51.503000
|
||||
CVE-2023-52439,0,1,1acb61b0653d7d06078084524dd22a72646c2e70fb118450a15ea65c12a46971,2024-03-15T14:21:10.847000
|
||||
CVE-2023-52438,0,0,320b81973417672f06fe062915e89ef0ec0fe09ac9641be89e9ceb9cc678c91e,2024-03-15T14:03:51.503000
|
||||
CVE-2023-52439,0,0,1acb61b0653d7d06078084524dd22a72646c2e70fb118450a15ea65c12a46971,2024-03-15T14:21:10.847000
|
||||
CVE-2023-5244,0,0,2d7ccf46570f7a789336019a996859f3eea1c41d32a5a30c878bc5f986cf3b6e,2023-09-29T17:53:12.883000
|
||||
CVE-2023-52440,0,1,7f79ecc423520493b7ea33e872fa5ceb47ef15bacc232c9a528905fdc11fa5b2,2024-03-15T13:44:59.367000
|
||||
CVE-2023-52441,0,1,29f8dfdafb0665e97721ef99b56f7416e8cc50e990c6b9fd16addab92b75b2de,2024-03-15T13:56:31.710000
|
||||
CVE-2023-52440,0,0,7f79ecc423520493b7ea33e872fa5ceb47ef15bacc232c9a528905fdc11fa5b2,2024-03-15T13:44:59.367000
|
||||
CVE-2023-52441,0,0,29f8dfdafb0665e97721ef99b56f7416e8cc50e990c6b9fd16addab92b75b2de,2024-03-15T13:56:31.710000
|
||||
CVE-2023-52442,0,0,f0e32f692f04917f9b44f1a58b9cc67efd1d412e7f16caea29f8d0af9ba07f69,2024-02-22T19:07:27.197000
|
||||
CVE-2023-52443,0,0,d2cfc476b089f8fdcf50f50719540af45f0af66b06ea096a3e3bdb089d114cc0,2024-03-14T20:16:02.947000
|
||||
CVE-2023-52444,0,0,e4e74b636a9119fb1430d59aa25d18b36c2089ded63e3a22c77190c88140fba1,2024-03-14T20:13:28.070000
|
||||
@ -237214,7 +237225,7 @@ CVE-2023-6721,0,0,2baa6c13f444a73c8fb708ab0933aa43f74442dd83269a4b99012840f04e4f
|
||||
CVE-2023-6722,0,0,d32d2d7ab88d7b27501031c246b7de1d18841f9831592e8928e0295e33c59b6c,2023-12-18T17:33:10.883000
|
||||
CVE-2023-6723,0,0,0256b9a79fe5fd6a26df76092daabbd127e889141255d3fca4ab7e5083681e37,2023-12-15T20:37:10.720000
|
||||
CVE-2023-6724,0,0,fe9b9f3e5a0c77767c8fbb38c69fe4abc8f7e517abb9a915da744e7f8cd31e28,2024-02-15T18:44:49.107000
|
||||
CVE-2023-6725,1,1,b72eaa5c9c5a0f48abae55eeb9d2df99fb18c06166a591884648f042aa6af1b0,2024-03-15T13:15:06.857000
|
||||
CVE-2023-6725,0,1,c069657ed5851ca3d3156ad7d55b948e6af0278e2bf7d28b773d5faf6f0ed8ef,2024-03-15T16:26:49.320000
|
||||
CVE-2023-6727,0,0,6ec2c8890148313c75d2521ac9dcb5bcdc679ead10a2731713c6e45c491d3e46,2023-12-15T14:43:08.920000
|
||||
CVE-2023-6730,0,0,daf67cb33b45f797c478299d62236f8fa267c9e9eab404abeacd1583fccd7584,2023-12-28T17:15:33.537000
|
||||
CVE-2023-6732,0,0,8e995ef87bd85afefe754d26396da496813fb0ec12bab50f6fc0e73c46e5ca77,2024-01-23T14:59:59.107000
|
||||
@ -239961,7 +239972,7 @@ CVE-2024-23061,0,0,d40b225d92d8f0f0d47201622b24e50bc3550ed3e56a2682a133a8aeae502
|
||||
CVE-2024-23094,0,0,9f79dbaa28554230ecec6bf9c8ebad70b78370379f350d8ce65fe4447a3b2f3f,2024-02-22T19:07:27.197000
|
||||
CVE-2024-23108,0,0,4bd66ae4e2150cd9c3073e095bacf489de77af9a273b611e130c3e3fa4edf7ea,2024-02-07T15:02:00.203000
|
||||
CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03fe78,2024-02-07T15:04:28.237000
|
||||
CVE-2024-23112,0,1,db97de9e46492b481e52ee1e1883233ddfe5123c1ba448f0e59ac92baa6de68f,2024-03-15T14:51:58.497000
|
||||
CVE-2024-23112,0,0,db97de9e46492b481e52ee1e1883233ddfe5123c1ba448f0e59ac92baa6de68f,2024-03-15T14:51:58.497000
|
||||
CVE-2024-23113,0,0,29903cf0008dd4023f7698dfe9b07a61d8c5e19cfdea1fb0ce14ef659e7383ed,2024-02-22T15:33:00.970000
|
||||
CVE-2024-23114,0,0,fa8f95e0e83961a881a09cd70451012be00683c9d1e43570d7214d2ff680cc51,2024-02-20T19:50:53.960000
|
||||
CVE-2024-23120,0,0,1fdd5384a3247451b572eec50acc63b80f4302d338e02a15db81dbcc92866844,2024-03-01T16:15:45.920000
|
||||
@ -240756,7 +240767,7 @@ CVE-2024-24941,0,0,3ce7539cc2c00ca21eaf8843bb8dfa494f8daac6c677d25fe85a072b680ae
|
||||
CVE-2024-24942,0,0,98967e5f253d2f0e2d6c9adde01d5feb324664bac3fce3b7b875de585c5550eb,2024-02-09T01:03:13.453000
|
||||
CVE-2024-24943,0,0,cecde2b734965816be739f7278af2a22cd088f91f77e60d1e6c087126d44acbd,2024-02-09T01:03:03.970000
|
||||
CVE-2024-24945,0,0,c6e7443a15ad58b887b66a1afc517e5c6d2b064a4aecae431013860646a47dfe,2024-02-07T17:14:48.630000
|
||||
CVE-2024-2495,1,1,87240ec1b0a31035f8bd4fe1bcd2e0cfde2010d7e3f27ba6bbd8d27da193c4e4,2024-03-15T13:15:09.500000
|
||||
CVE-2024-2495,0,1,704e0eccf79a3eaa1e0904a49ae6e32da1f32f362ded8eff15167b9559341603,2024-03-15T16:26:49.320000
|
||||
CVE-2024-24964,0,0,3c015ff9319add283b75ba9284dbb0964a9d4ce7edb50d2870b6147733f7e6d5,2024-03-12T12:40:13.500000
|
||||
CVE-2024-24966,0,0,b8b1142fa7a04127bebdbfe2d935a3fd815c1f2bb5c99e70bfcbb30576800e5e,2024-02-14T18:04:45.380000
|
||||
CVE-2024-24975,0,0,c403197a52452c60ee17afdfbf9edd4a6993ed059ba65add25a9b2620ac53eb1,2024-03-15T12:53:06.423000
|
||||
@ -240951,12 +240962,12 @@ CVE-2024-25554,0,0,a87c08d7479e0670c1de7ac680e974b7c966b7f12d7b309312798a5acd199
|
||||
CVE-2024-25559,0,0,621d2089e4066088e4f2e7151d4c52b797349073e2e5f4d074059dc172fb61d6,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||
CVE-2024-25579,0,0,91953a88eab65ef3b6eb3b0fbea08ce09211ffa83ae8783d4b439f2092b924fc,2024-02-29T13:49:47.277000
|
||||
CVE-2024-25592,1,1,7e5ba00e5d890182601422469a17f00786fcde9a61c4ed047158b4300fb53b1f,2024-03-15T14:15:07.550000
|
||||
CVE-2024-25593,1,1,2c5aacf75208e920cc705d4658f842798fd0dcd2769ee9853582bf3522e31b5f,2024-03-15T14:15:07.787000
|
||||
CVE-2024-25592,0,1,0412b365f90f8498f043e36695d62af9e4613ca29af17a99e02dba80f6454731,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25593,0,1,1b575b30fd4fb0e3fa8c9a56cd48628f4c588b446b23deb90120a47d669ff1d9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25594,0,0,041a8f1098ea8eb68537c88dc97c5b5bc81f29a13cfba102c394bd754ead05ca,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25596,1,1,0102c1c56e481b13b8f94e092b0cac510535143dc2a30ace497c59950d3a3ddc,2024-03-15T14:15:07.990000
|
||||
CVE-2024-25597,1,1,e152f482a7f15675e369c979d181f58f05e1af4d3a870b7cfbbee56b0ef94e6f,2024-03-15T14:15:08.220000
|
||||
CVE-2024-25598,1,1,605fd982754aaa53bea43b6e3f8e58eedfa880e08ab766ba25e9561f0078ef18,2024-03-15T13:15:07.087000
|
||||
CVE-2024-25596,0,1,13114d7ee8f79cd717d046d21908c5184e1a5e393e712bad1e319d6228d0994e,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25597,0,1,e1e937a2ce2376e555303951d31b92ae54df886e8583dbc9427f46a5c7a19dfc,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25598,0,1,fb13eab656ab973b3987c473d0c30d3886e191cae180bf92b8f730aaf3f724ee,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000
|
||||
CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000
|
||||
CVE-2024-25603,0,0,863f490c7ea22d0d3c701bfeb2e8a36747268d73fdd29bb24261158009a35432,2024-02-22T19:07:37.840000
|
||||
@ -241079,17 +241090,17 @@ CVE-2024-25910,0,0,46915ce767477cde79dec327c420fb80a93ebb8584c8668c193e9ec22215e
|
||||
CVE-2024-25913,0,0,adbe1d51d998e7755c9e21c2f8e4899af91a4a0cc057128b5afa1c44996ee3fc,2024-02-26T16:32:25.577000
|
||||
CVE-2024-25914,0,0,6c21c235c508fdd4e37939a7918e64e3dd4e50979a576bdc305d842a25f11a05,2024-02-13T14:01:07.747000
|
||||
CVE-2024-25915,0,0,2b3eb3b61519c3cc7ec9c696d86f766a5ba91455b2def2592d7df0099d9b76fa,2024-02-23T16:14:43.447000
|
||||
CVE-2024-25916,1,1,a1ddedeea2fdb0b8ad3e81fc4ea7c26fd924816e1c78b9e5d53ea37a82602106,2024-03-15T13:15:07.323000
|
||||
CVE-2024-25919,1,1,9bab28643260a56f5c2ee9fc1143f525b51ea40290e4994aa23ebdd669b95ec7,2024-03-15T13:15:07.563000
|
||||
CVE-2024-25921,1,1,27d3d64bacf9674f1dd3320dc9193e4217ad3fe3b22e935e2e97d8d8734a058f,2024-03-15T13:15:07.807000
|
||||
CVE-2024-25916,0,1,fd67fe38751dcee5e685d1168694fd860012e656006cfe93ceab898ad49c641f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25919,0,1,5218810224fbf56f6083cabf959c1cac12534ba7273f9a4eb37375eb636b2ae1,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25921,0,1,aafe4e8b3e8f047fc939e364c43e005d94eff7eb4d8c733629d0e6fc6ded5cba,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25925,0,0,01bc086e03bbafe0dfede980aebb8a87a98cfcf8d010c13e69a9feac35eb7490,2024-02-26T16:32:25.577000
|
||||
CVE-2024-25927,0,0,70ec221cb23fdd951e839b39a19a816e5c7a4881399308a30cbec9cd2c6f2d65,2024-02-28T14:06:45.783000
|
||||
CVE-2024-25928,0,0,a6060327df403c3c616b275f710271564f7f2534d45ed96b3571c5b2e5121575,2024-02-23T16:14:43.447000
|
||||
CVE-2024-25930,0,0,0ab8711195d4ca59bae23faf5b938c4832c53808527b8c4f0842867494c69bd3,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25931,0,0,cced732a62b8661206eb106d5ae979a2d16189f2911f7eaa9ca025496e8df531,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25932,0,0,b47ba5ecf2a19427a2d0c7404d84cf9b82c7d738bc913534568255e83139261d,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25934,1,1,c08a19d8da4edbfa5fdf9a4231a783a14abda40d956d1ec9e57d9e1e4dcf6fe6,2024-03-15T13:15:08.070000
|
||||
CVE-2024-25936,1,1,41ed61c54a84cbe8ab04f5aaca5987168a76577f1a873a720eb1b23b24c7c463,2024-03-15T13:15:08.287000
|
||||
CVE-2024-25934,0,1,abf29b2c8bd2941b97b5a50ee19174b7389e9c0ccc1df25f4fdb8e591190b306,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25936,0,1,8effd82663b8db2d960ef33e023d14a22fda9a759a9ee34ebfd84341bfced171,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25940,0,0,81faf8084be28ad3443bfad1349de788b40c215e318cb61e901b3079aac1c24e,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25941,0,0,ca1cef65d30f17057b47421c2700ecf50e418e7bf4da35eb3fcc2989f17ef1eb,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25951,0,0,4cab9db546da1535e7f7aa83987aad28b8aa7aeb3328d636aa2cd78c27a2b2c1,2024-03-11T01:32:39.697000
|
||||
@ -241260,8 +241271,8 @@ CVE-2024-26566,0,0,c84607e263dfbb2bafdffa5f1605a228a50fe6eb3d5c21b9f493cf56aab5c
|
||||
CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26580,0,0,716bfe9e7477c84eaf394c6917d0ce79d82ccdb90bad82d0c89b019a7d1ce425,2024-03-06T15:18:08.093000
|
||||
CVE-2024-26581,0,0,353f24559890ac7b3597bd26d99362ecbfd523a3ec7e2aa7e9d65e75d894e5ee,2024-02-23T09:15:22.563000
|
||||
CVE-2024-26582,0,1,3ff5c496d753899c1fc1e8062e53c8f61453498de38167daf1346ce24125ba81,2024-03-15T13:56:41.843000
|
||||
CVE-2024-26583,0,1,469df0658e18197ed0356dd7a5240250603137d767287de06ec0167d1ae18c2a,2024-03-15T13:05:03.220000
|
||||
CVE-2024-26582,0,0,3ff5c496d753899c1fc1e8062e53c8f61453498de38167daf1346ce24125ba81,2024-03-15T13:56:41.843000
|
||||
CVE-2024-26583,0,0,469df0658e18197ed0356dd7a5240250603137d767287de06ec0167d1ae18c2a,2024-03-15T13:05:03.220000
|
||||
CVE-2024-26584,0,0,628c83749212390e734524e43d20fa678834b7ea9755141f8a3b9cd3762087b8,2024-03-11T18:15:18.503000
|
||||
CVE-2024-26585,0,0,ab0df1121b4a44ad09abca0cf48007274128e339349339533a7e7946a2e72b52,2024-03-14T20:18:37.957000
|
||||
CVE-2024-26586,0,0,6adf6fee4513357dce3d48353704f433902e35e2bc7d0ba0f94b639c08b43cd1,2024-02-23T09:15:22.820000
|
||||
@ -241329,10 +241340,10 @@ CVE-2024-27135,0,0,dc76c2c208b53579d0bb7d97b6b2e7e902c0fb1c8b5922e51dabb309b530b
|
||||
CVE-2024-27138,0,0,1ec0ded3b41c12b07651e921188be783731716c54fb55c30f65f5b3e8197e8cc,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27139,0,0,66ddd9efc34252e5e972ac0e5a31e042faa3995b86c5ae6f0f108c10e1d7b562,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27140,0,0,34daddef6e0d13f2bea16bc1184887cdd01053137a36a3bc5699d2875c449127,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27189,1,1,ed3831284f329bc5f163703f390cebd316950a244cf976c69ad19e82e34723c4,2024-03-15T13:15:08.500000
|
||||
CVE-2024-27192,1,1,f915a7c19171c5ba9a4b2641b7adb0ec3be67a586fd1ce5e8e09a181b223cea9,2024-03-15T13:15:08.737000
|
||||
CVE-2024-27193,1,1,339cbbe22759dc63fcd17ac64c1a8bf67db19f19f49364949cd0c7f54def49d7,2024-03-15T13:15:09.043000
|
||||
CVE-2024-27196,1,1,5fd4d306583670efb7e2630190733701ea9e9d18073fcf8735d03382892fdb26,2024-03-15T13:15:09.277000
|
||||
CVE-2024-27189,0,1,515e61fa1831b3fd92525b0004dfafde618646c72fb29e4527e0a2fb9466806f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27192,0,1,0ff7a489a9c185cda73564233ae30b76c3279bb0d352bc83dbf6b8e10c6212e5,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27193,0,1,1a2f1126258ed9b0f5281770f95fad5056f0f1e4993150f3d871f6ef458a3533,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27196,0,1,6fce97c6f4107f378eda089ebc48fb5d5f287df09544c285bd2116fb3c48abb9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004753,2024-03-11T15:15:47.483000
|
||||
CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000
|
||||
CVE-2024-27204,0,0,2f9f2ac2078c33addc2c698f165f7aff9339fcf3fa26f2cdd29a6de3328c8c2a,2024-03-12T12:40:13.500000
|
||||
@ -241540,6 +241551,8 @@ CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba
|
||||
CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000
|
||||
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
|
||||
CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000
|
||||
CVE-2024-28318,1,1,4464c0d64b943a4f9205011ad1109527e8aa088cb5ff5456cd49e911c2d1f722,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28319,1,1,e376890f5ff8761a0926623e9576a5238806c37f36258b3aec951592cbe60412,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28323,0,0,50ef03c499763d9e671e8f7abe3ff1d91993b3f242ed25d0b2f15c0783d9b2e2,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28338,0,0,9985a0b99abb928b9c829cb29ecce6039c07964aad6d9841c1477c6680f4f9b5,2024-03-12T17:46:17.273000
|
||||
CVE-2024-28339,0,0,06a7f15d55f22a965683bef17c82587bc073ddf9fa5edb33c38c4cd82d5f37f7,2024-03-12T17:46:17.273000
|
||||
@ -241550,6 +241563,7 @@ CVE-2024-28383,0,0,4ebb5b688ac785b11132be45898bb9d7934c49dcd0ae78bf745a27cbe4cf3
|
||||
CVE-2024-28388,0,0,f20800f07aee245fbf5408ead00cec9bf5c1f6fde0c58ac0833a4f3740a134d7,2024-03-14T12:52:09.877000
|
||||
CVE-2024-28390,0,0,c59fe44ce5898e034e8253a1c3bd017a5eae7c1708d584b45d3cdcaf6b6ab3d0,2024-03-14T12:52:09.877000
|
||||
CVE-2024-28391,0,0,b1444c24f7ecf1ab52e2ae0fbb735e6665eab4acbe77c214aa4859db21cb1963,2024-03-14T12:52:09.877000
|
||||
CVE-2024-28403,1,1,53ad84d2b92d0e246b0063ff23c7520f4f61196b1685febf8c8ef71512bac0d9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user