mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-10-22T23:55:17.048386+00:00
This commit is contained in:
parent
3c4852e718
commit
2fb943c061
25
CVE-2024/CVE-2024-102xx/CVE-2024-10229.json
Normal file
25
CVE-2024/CVE-2024-102xx/CVE-2024-10229.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-10229",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-10-22T22:15:03.180",
|
||||
"lastModified": "2024-10-22T22:15:03.180",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Extensions in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/371011220",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-102xx/CVE-2024-10230.json
Normal file
37
CVE-2024/CVE-2024-102xx/CVE-2024-10230.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-10230",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-10-22T22:15:03.960",
|
||||
"lastModified": "2024-10-22T22:15:03.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/371565065",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-102xx/CVE-2024-10231.json
Normal file
37
CVE-2024/CVE-2024-102xx/CVE-2024-10231.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-10231",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-10-22T22:15:04.130",
|
||||
"lastModified": "2024-10-22T22:15:04.130",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/372269618",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-265xx/CVE-2024-26519.json
Normal file
21
CVE-2024/CVE-2024-265xx/CVE-2024-26519.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-26519",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:04.220",
|
||||
"lastModified": "2024-10-22T22:15:04.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Casa Systems NTC-221 version 2.0.99.0 and before allows a remote attacker to execute arbitrary code via a crafted payload to the /www/cgi-bin/nas.cgi component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cybercx.com.au/blog/zero-day-rce-in-netcomm-ntc-221-industrial-iot-m2m-lte-4g-router/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-310xx/CVE-2024-31029.json
Normal file
25
CVE-2024/CVE-2024-310xx/CVE-2024-31029.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-31029",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:04.313",
|
||||
"lastModified": "2024-10-22T22:15:04.313",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the server_handle_regular function of the test_coap_server.c file within the FreeCoAP project allows remote attackers to cause a Denial of Service through specially crafted packets."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/dqp10515/41ec400b7eecfcae7578d505598ab85f",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/keith-cullen/FreeCoAP/issues/36",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-404xx/CVE-2024-40493.json
Normal file
25
CVE-2024/CVE-2024-404xx/CVE-2024-40493.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-40493",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:04.407",
|
||||
"lastModified": "2024-10-22T22:15:04.407",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Null Pointer Dereference in `coap_client_exchange_blockwise2` function in Keith Cullen FreeCoAP 1.0 allows remote attackers to cause a denial of service and potentially execute arbitrary code via a specially crafted CoAP packet that causes `coap_msg_get_payload(resp)` to return a null pointer, which is then dereferenced in a call to `memcpy`."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/dqp10515/fe80005e2fb58ed8ada178ac017e4ad4",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/keith-cullen/FreeCoAP/issues/37",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-404xx/CVE-2024-40494.json
Normal file
25
CVE-2024/CVE-2024-404xx/CVE-2024-40494.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-40494",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:04.493",
|
||||
"lastModified": "2024-10-22T22:15:04.493",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Buffer Overflow in coap_msg.c in FreeCoAP allows remote attackers to execute arbitrary code or cause a denial of service (stack buffer overflow) via a crafted packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/dqp10515/e9d7d663cb89187bfe7b39bb3aeb0113",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dqp10515/security/tree/main/FreeCoAP_bug",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-417xx/CVE-2024-41717.json
Normal file
100
CVE-2024/CVE-2024-417xx/CVE-2024-41717.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-41717",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-10-22T22:15:04.580",
|
||||
"lastModified": "2024-10-22T22:15:04.580",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Kieback & Peter's DDC4000 series\u00a0is vulnerable to a path traversal vulnerability, which may allow an unauthenticated attacker to read files on the system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-291-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-426xx/CVE-2024-42643.json
Normal file
21
CVE-2024/CVE-2024-426xx/CVE-2024-42643.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-42643",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:04.860",
|
||||
"lastModified": "2024-10-22T22:15:04.860",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Integer Overflow in fast_ping.c in SmartDNS Release46 allows remote attackers to cause a Denial of Service via misaligned memory access."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pymumu/smartdns/issues/1779",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-436xx/CVE-2024-43698.json
Normal file
100
CVE-2024/CVE-2024-436xx/CVE-2024-43698.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-43698",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-10-22T22:15:04.943",
|
||||
"lastModified": "2024-10-22T22:15:04.943",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Kieback & Peter's DDC4000 series\u00a0uses weak credentials, which may allow an unauthenticated attacker to get full admin rights on the system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1391"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-291-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-438xx/CVE-2024-43812.json
Normal file
100
CVE-2024/CVE-2024-438xx/CVE-2024-43812.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-43812",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-10-22T22:15:05.180",
|
||||
"lastModified": "2024-10-22T22:15:05.180",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Kieback & Peter's DDC4000 series\u00a0has an insufficiently protected credentials vulnerability, which may allow an unauthenticated attacker with access to /etc/passwd to read the password hashes of all users on the system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-291-05",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-443xx/CVE-2024-44331.json
Normal file
25
CVE-2024/CVE-2024-443xx/CVE-2024-44331.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-44331",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:05.463",
|
||||
"lastModified": "2024-10-22T22:15:05.463",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect Access Control in GStreamer RTSP server 1.25.0 in gst-rtsp-server/rtsp-media.c allows remote attackers to cause a denial of service via a series of specially crafted hexstream requests."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/dqp10515/c6a8879bebe92d8c74f7c52667fd3400",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dqp10515/security/tree/main/gst-rtsp-server_bug/bug1",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-448xx/CVE-2024-44812.json
Normal file
21
CVE-2024/CVE-2024-448xx/CVE-2024-44812.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-44812",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:05.543",
|
||||
"lastModified": "2024-10-22T22:15:05.543",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Online Complaint Site v.1.0 allows a remote attacker to escalate privileges via the username and password parameters in the /admin.index.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/b1u3st0rm/CVE-2024-44812-PoC",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-464xx/CVE-2024-46482.json
Normal file
21
CVE-2024/CVE-2024-464xx/CVE-2024-46482.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-46482",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:05.633",
|
||||
"lastModified": "2024-10-22T22:15:05.633",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary file upload vulnerability in the Ticket Generation function of Ladybird Web Solution Faveo-Helpdesk v2.0.3 allows attackers to execute arbitrary code via uploading a crafted .html or .svg file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Asadiqbal2/Vulnerabilities-Research/tree/main/CVE-2024-46482",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-464xx/CVE-2024-46483.json
Normal file
21
CVE-2024/CVE-2024-464xx/CVE-2024-46483.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-46483",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:05.720",
|
||||
"lastModified": "2024-10-22T22:15:05.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Xlight FTP Server <3.9.4.3 has an integer overflow vulnerability in the packet parsing logic of the SFTP server, which can lead to a heap overflow with attacker-controlled content."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/kn32/cve-2024-46483",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
16
CVE-2024/CVE-2024-469xx/CVE-2024-46914.json
Normal file
16
CVE-2024/CVE-2024-469xx/CVE-2024-46914.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2024-46914",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:05.810",
|
||||
"lastModified": "2024-10-22T22:15:05.810",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
21
CVE-2024/CVE-2024-484xx/CVE-2024-48415.json
Normal file
21
CVE-2024/CVE-2024-484xx/CVE-2024-48415.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48415",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:05.890",
|
||||
"lastModified": "2024-10-22T22:15:05.890",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "itsourcecode Loan Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via a crafted payload to the lastname, firstname, middlename, address, contact_no, email and tax_id parameters in new borrowers functionality on the Borrowers page."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/khaliquesX/CVE-2024-48415/blob/main/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-486xx/CVE-2024-48644.json
Normal file
21
CVE-2024/CVE-2024-486xx/CVE-2024-48644.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48644",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:05.970",
|
||||
"lastModified": "2024-10-22T22:15:05.970",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Accounts enumeration vulnerability in the Login Component of Reolink Duo 2 WiFi Camera (Firmware Version v3.0.0.1889_23031701) allows remote attackers to determine valid user accounts via login attempts. This can lead to the enumeration of user accounts and potentially facilitate other attacks, such as brute-forcing of passwords. The vulnerability arises from the application responding differently to login attempts with valid and invalid usernames."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/rosembergpro/CVE-2024-48644",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-486xx/CVE-2024-48652.json
Normal file
21
CVE-2024/CVE-2024-486xx/CVE-2024-48652.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48652",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:06.057",
|
||||
"lastModified": "2024-10-22T22:15:06.057",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in camaleon-cms v.2.7.5 allows remote attacker to execute arbitrary code via the content group name field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/paragbagul111/CVE-2024-48652/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-486xx/CVE-2024-48656.json
Normal file
21
CVE-2024/CVE-2024-486xx/CVE-2024-48656.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48656",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:06.147",
|
||||
"lastModified": "2024-10-22T22:15:06.147",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in student management system in php with source code v.1.0.0 allows a remote attacker to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LeiPudd/Student-Management-System-v1.0-has-Cross-site-Scripting-XSS-",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-486xx/CVE-2024-48657.json
Normal file
21
CVE-2024/CVE-2024-486xx/CVE-2024-48657.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48657",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-22T22:15:06.233",
|
||||
"lastModified": "2024-10-22T22:15:06.233",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in hospital management system in php with source code v.1.0.0 allows a remote attacker to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LeiPudd/Hospital-Management-System-v1.0-has-SQL-Injection-SQLDET-",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-75xx/CVE-2024-7587.json
Normal file
64
CVE-2024/CVE-2024-75xx/CVE-2024-7587.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-7587",
|
||||
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"published": "2024-10-22T23:15:02.367",
|
||||
"lastModified": "2024-10-22T23:15:02.367",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect Default Permissions vulnerability in GenBroker32, which is included in the installers for ICONICS GENESIS64 version 10.97.3 and prior, Mitsubishi Electric GENESIS64 version 10.97.3 and prior and Mitsubishi Electric MC Works64 all versions allows a local authenticated attacker to disclose or tamper with confidential information and data contained in the products, or cause a denial of service (DoS) condition on the products, by accessing a folder with incorrect permissions, when GenBroker32 is installed on the same PC as GENESIS64 or MC Works64."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/vu/JVNVU95548104",
|
||||
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-296-01",
|
||||
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-008_en.pdf",
|
||||
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-9050",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-22T13:15:02.410",
|
||||
"lastModified": "2024-10-22T17:15:06.420",
|
||||
"lastModified": "2024-10-22T23:15:02.693",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -40,6 +40,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:8312",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:8338",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-9050",
|
||||
"source": "secalert@redhat.com"
|
||||
|
51
README.md
51
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-22T22:00:17.257677+00:00
|
||||
2024-10-22T23:55:17.048386+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-22T21:35:02.960000+00:00
|
||||
2024-10-22T23:15:02.693000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,37 +33,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
266744
|
||||
266766
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `22`
|
||||
|
||||
- [CVE-2024-45526](CVE-2024/CVE-2024-455xx/CVE-2024-45526.json) (`2024-10-22T21:15:06.720`)
|
||||
- [CVE-2024-48919](CVE-2024/CVE-2024-489xx/CVE-2024-48919.json) (`2024-10-22T21:15:06.813`)
|
||||
- [CVE-2024-10229](CVE-2024/CVE-2024-102xx/CVE-2024-10229.json) (`2024-10-22T22:15:03.180`)
|
||||
- [CVE-2024-10230](CVE-2024/CVE-2024-102xx/CVE-2024-10230.json) (`2024-10-22T22:15:03.960`)
|
||||
- [CVE-2024-10231](CVE-2024/CVE-2024-102xx/CVE-2024-10231.json) (`2024-10-22T22:15:04.130`)
|
||||
- [CVE-2024-26519](CVE-2024/CVE-2024-265xx/CVE-2024-26519.json) (`2024-10-22T22:15:04.220`)
|
||||
- [CVE-2024-31029](CVE-2024/CVE-2024-310xx/CVE-2024-31029.json) (`2024-10-22T22:15:04.313`)
|
||||
- [CVE-2024-40493](CVE-2024/CVE-2024-404xx/CVE-2024-40493.json) (`2024-10-22T22:15:04.407`)
|
||||
- [CVE-2024-40494](CVE-2024/CVE-2024-404xx/CVE-2024-40494.json) (`2024-10-22T22:15:04.493`)
|
||||
- [CVE-2024-41717](CVE-2024/CVE-2024-417xx/CVE-2024-41717.json) (`2024-10-22T22:15:04.580`)
|
||||
- [CVE-2024-42643](CVE-2024/CVE-2024-426xx/CVE-2024-42643.json) (`2024-10-22T22:15:04.860`)
|
||||
- [CVE-2024-43698](CVE-2024/CVE-2024-436xx/CVE-2024-43698.json) (`2024-10-22T22:15:04.943`)
|
||||
- [CVE-2024-43812](CVE-2024/CVE-2024-438xx/CVE-2024-43812.json) (`2024-10-22T22:15:05.180`)
|
||||
- [CVE-2024-44331](CVE-2024/CVE-2024-443xx/CVE-2024-44331.json) (`2024-10-22T22:15:05.463`)
|
||||
- [CVE-2024-44812](CVE-2024/CVE-2024-448xx/CVE-2024-44812.json) (`2024-10-22T22:15:05.543`)
|
||||
- [CVE-2024-46482](CVE-2024/CVE-2024-464xx/CVE-2024-46482.json) (`2024-10-22T22:15:05.633`)
|
||||
- [CVE-2024-46483](CVE-2024/CVE-2024-464xx/CVE-2024-46483.json) (`2024-10-22T22:15:05.720`)
|
||||
- [CVE-2024-46914](CVE-2024/CVE-2024-469xx/CVE-2024-46914.json) (`2024-10-22T22:15:05.810`)
|
||||
- [CVE-2024-48415](CVE-2024/CVE-2024-484xx/CVE-2024-48415.json) (`2024-10-22T22:15:05.890`)
|
||||
- [CVE-2024-48644](CVE-2024/CVE-2024-486xx/CVE-2024-48644.json) (`2024-10-22T22:15:05.970`)
|
||||
- [CVE-2024-48652](CVE-2024/CVE-2024-486xx/CVE-2024-48652.json) (`2024-10-22T22:15:06.057`)
|
||||
- [CVE-2024-48656](CVE-2024/CVE-2024-486xx/CVE-2024-48656.json) (`2024-10-22T22:15:06.147`)
|
||||
- [CVE-2024-48657](CVE-2024/CVE-2024-486xx/CVE-2024-48657.json) (`2024-10-22T22:15:06.233`)
|
||||
- [CVE-2024-7587](CVE-2024/CVE-2024-75xx/CVE-2024-7587.json) (`2024-10-22T23:15:02.367`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `16`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2021-44168](CVE-2021/CVE-2021-441xx/CVE-2021-44168.json) (`2024-10-22T21:35:02.960`)
|
||||
- [CVE-2023-20795](CVE-2023/CVE-2023-207xx/CVE-2023-20795.json) (`2024-10-22T20:35:04.323`)
|
||||
- [CVE-2023-20809](CVE-2023/CVE-2023-208xx/CVE-2023-20809.json) (`2024-10-22T20:35:05.140`)
|
||||
- [CVE-2023-20818](CVE-2023/CVE-2023-208xx/CVE-2023-20818.json) (`2024-10-22T20:35:05.927`)
|
||||
- [CVE-2024-25282](CVE-2024/CVE-2024-252xx/CVE-2024-25282.json) (`2024-10-22T21:15:06.000`)
|
||||
- [CVE-2024-25283](CVE-2024/CVE-2024-252xx/CVE-2024-25283.json) (`2024-10-22T21:15:06.147`)
|
||||
- [CVE-2024-25284](CVE-2024/CVE-2024-252xx/CVE-2024-25284.json) (`2024-10-22T21:15:06.243`)
|
||||
- [CVE-2024-25285](CVE-2024/CVE-2024-252xx/CVE-2024-25285.json) (`2024-10-22T21:15:06.350`)
|
||||
- [CVE-2024-25286](CVE-2024/CVE-2024-252xx/CVE-2024-25286.json) (`2024-10-22T21:15:06.443`)
|
||||
- [CVE-2024-35285](CVE-2024/CVE-2024-352xx/CVE-2024-35285.json) (`2024-10-22T20:35:08.223`)
|
||||
- [CVE-2024-39012](CVE-2024/CVE-2024-390xx/CVE-2024-39012.json) (`2024-10-22T20:35:09.070`)
|
||||
- [CVE-2024-39753](CVE-2024/CVE-2024-397xx/CVE-2024-39753.json) (`2024-10-22T20:35:09.860`)
|
||||
- [CVE-2024-41439](CVE-2024/CVE-2024-414xx/CVE-2024-41439.json) (`2024-10-22T20:35:10.790`)
|
||||
- [CVE-2024-45519](CVE-2024/CVE-2024-455xx/CVE-2024-45519.json) (`2024-10-22T21:15:06.543`)
|
||||
- [CVE-2024-49215](CVE-2024/CVE-2024-492xx/CVE-2024-49215.json) (`2024-10-22T20:35:12.140`)
|
||||
- [CVE-2024-9954](CVE-2024/CVE-2024-99xx/CVE-2024-9954.json) (`2024-10-22T20:35:17.400`)
|
||||
- [CVE-2024-9050](CVE-2024/CVE-2024-90xx/CVE-2024-9050.json) (`2024-10-22T23:15:02.693`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
60
_state.csv
60
_state.csv
@ -185040,7 +185040,7 @@ CVE-2021-44164,0,0,3953db61df1979ca78c5c6890cacd56bf83441f46792aa34f8722e7ea8834
|
||||
CVE-2021-44165,0,0,62f71e9913a1e93c2dd3cbc55bcae109ae60e1eff4af22daa5ee5a7bba761ebf,2021-12-16T22:00:44.380000
|
||||
CVE-2021-44166,0,0,285e1baafdd7b0a945b677318edb20e598e58c71c58d1e1aefc0d782339dc390,2022-03-11T19:40:52.643000
|
||||
CVE-2021-44167,0,0,67a9c40d00214581e04ba8f834a909476ef625c049133b03ee7ec5c2e954ae8c,2022-05-19T02:47:23.603000
|
||||
CVE-2021-44168,0,1,de4cb600ca8837661c2a1b69a7a9796e114e67450920ad4ad0ce74a33d00f65a,2024-10-22T21:35:02.960000
|
||||
CVE-2021-44168,0,0,de4cb600ca8837661c2a1b69a7a9796e114e67450920ad4ad0ce74a33d00f65a,2024-10-22T21:35:02.960000
|
||||
CVE-2021-44169,0,0,759bf413da439ae2ac08624614cca5309bd4606b588abdbf63b90a4654b9fdb1,2022-04-14T13:41:34.387000
|
||||
CVE-2021-4417,0,0,b22211b4a50a557cf6cc85903b3b762ddcba5f4343e219e94634e4f024887f34,2023-11-07T03:40:54.140000
|
||||
CVE-2021-44170,0,0,88334b61a2437ecfc967a58e5f4352f0f9c43824393ad5ebe302e1e3e94622d7,2022-07-25T17:05:58.760000
|
||||
@ -215182,7 +215182,7 @@ CVE-2023-20789,0,0,78872c7a122cecaee5c893ce3cd37313f5ec518bb469ec2b80ea52026efe0
|
||||
CVE-2023-2079,0,0,571b9972c3461e4968ca4d99e4290b47ac08b429dd2955fbba7cbef1413f4274,2023-11-07T04:11:54.267000
|
||||
CVE-2023-20790,0,0,71cc81b0a4fcec9863f7abe58261f320e50c88043af56bfaaf62e9e0ac42dca6,2023-08-09T16:31:31.450000
|
||||
CVE-2023-20793,0,0,221d7da136cacd6c031d43e97172851b22fcb8dd09aa227c3dd531b8b6660732,2023-08-09T15:16:44.627000
|
||||
CVE-2023-20795,0,1,e6c59b209066525b8523d0473adcea6fbbb1ffe886fbe69cd57c7f4650a4b6fe,2024-10-22T20:35:04.323000
|
||||
CVE-2023-20795,0,0,e6c59b209066525b8523d0473adcea6fbbb1ffe886fbe69cd57c7f4650a4b6fe,2024-10-22T20:35:04.323000
|
||||
CVE-2023-20796,0,0,2701789a8326a3208285bd3b0f001130605722f5204d3caa43baa832e056f499,2023-08-09T16:29:52.957000
|
||||
CVE-2023-20797,0,0,27f06866663eb9b44a4131babadde1bb70df24fa479c51e93c78285f703bcaae,2024-10-22T18:35:00.667000
|
||||
CVE-2023-20798,0,0,3a53171791afa77a5baabd3d1463e3f8a2d720e815473fe4174889b195ae31e9,2023-08-09T13:49:52.743000
|
||||
@ -215196,7 +215196,7 @@ CVE-2023-20805,0,0,35002f2ad8a808fe8601a014ab5af840658aebf9423d776d785e03736f3a6
|
||||
CVE-2023-20806,0,0,e1212d18c0511e7e8cfd4291bfa0ef21149391f80e70fb9ff2e09af2eb5b38b9,2023-08-09T17:37:27.713000
|
||||
CVE-2023-20807,0,0,8fa020bbbe74f0a7562bc7d504b6ca273b75d7a6cfd0136f67da777af0db86d9,2023-08-09T17:27:57.637000
|
||||
CVE-2023-20808,0,0,d3374bef82c5ae7d3411ac49d0b7398ed2ad5002fed4b42ae83978aa59a91864,2023-08-09T17:28:11.923000
|
||||
CVE-2023-20809,0,1,2af5eda3c3197443ddd049f698e91a78edff2d42fbde7232c843c579e5fdcaa1,2024-10-22T20:35:05.140000
|
||||
CVE-2023-20809,0,0,2af5eda3c3197443ddd049f698e91a78edff2d42fbde7232c843c579e5fdcaa1,2024-10-22T20:35:05.140000
|
||||
CVE-2023-20810,0,0,9014ffac7457887b984cb3fe9f4c15f8a4e5a4854f58d2ea4ec512300d59c957,2023-08-09T17:51:32.417000
|
||||
CVE-2023-20811,0,0,b7903ce0824ce66840540ea530849a85a5feb909ed92ce382f939556ece9d056,2023-08-09T17:51:24.253000
|
||||
CVE-2023-20812,0,0,997b0dfa377e83e293eb8d659991d33a06fcae812808f0542463b5c449f0fe56,2023-08-09T17:50:43.650000
|
||||
@ -215205,7 +215205,7 @@ CVE-2023-20814,0,0,6dcd7add0dff59884de8d97fc80f79cc2b080d1067c869103b251bdb5c0dd
|
||||
CVE-2023-20815,0,0,6d692414e91394080b5680d8d86c875846bd3ff0b72992a007a21ff563cf950d,2024-10-22T15:35:03.147000
|
||||
CVE-2023-20816,0,0,1131530cf748ec967a8d5cafdb57ba7a8ec9f43133a3b610c26506688bc02973,2024-10-22T15:35:04.463000
|
||||
CVE-2023-20817,0,0,58f94f12dbbd27ecff4c9c45f02bb5c66ca030778a1e43a6c1041583e7476d0a,2024-10-16T21:35:01.640000
|
||||
CVE-2023-20818,0,1,2514a2f09177ebfa29b96cd82c00312453eecccce2bcbb2eea8b85e6800b5644,2024-10-22T20:35:05.927000
|
||||
CVE-2023-20818,0,0,2514a2f09177ebfa29b96cd82c00312453eecccce2bcbb2eea8b85e6800b5644,2024-10-22T20:35:05.927000
|
||||
CVE-2023-20819,0,0,c056b87b2ebed256b5107aaf5ce311d220de95b3b3db7b11c4effe7a4eed0352,2024-09-21T16:35:01.573000
|
||||
CVE-2023-2082,0,0,24dcd898b1f3567259f4f6aad9d57c28cbb421cc1896ebbe2df775b7cf6101c6,2023-11-07T04:11:54.467000
|
||||
CVE-2023-20820,0,0,b8ce0f691521cb188b31615a2914ada5344f69549b9bff1e5f48aff8b60d954f,2023-09-07T19:14:49.727000
|
||||
@ -242421,7 +242421,10 @@ CVE-2024-10201,0,0,fdd706f65f7aa0e194f575c5a7304653f1f8e37bb0097e52a009edadbfcb9
|
||||
CVE-2024-10202,0,0,3a01bc3efcbe4e17c6fdc2e9102f4cbe8dd4afeaccd594b0d2eceea29302f820,2024-10-21T17:09:45.417000
|
||||
CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000
|
||||
CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000
|
||||
CVE-2024-10229,1,1,4a5ab0ba3f849e27f5f5145fbbb0df57570dcaafc4e282191989babe9dbb211b,2024-10-22T22:15:03.180000
|
||||
CVE-2024-1023,0,0,8d9bd157d13575cb2f7284ebb3a2797f2b531ebc1f530e248b6a4889677c4116,2024-07-25T21:15:10.280000
|
||||
CVE-2024-10230,1,1,12d1df5f9d6055dd3410e5650952f3505f77bdd27e9fe821c655b71e59209b8f,2024-10-22T22:15:03.960000
|
||||
CVE-2024-10231,1,1,ce7f2e9baa708229fd547d4ca95183494fcda01c73c7c4230390c14d4af179c4,2024-10-22T22:15:04.130000
|
||||
CVE-2024-10234,0,0,d8689a914e8d9ea543ec1d317c32c7c59c868d4764bd7aca5d600362d697f0db,2024-10-22T14:15:14.573000
|
||||
CVE-2024-1024,0,0,d47b3d3840cd70db883d335219cea52b6b4fa0e3fdfc3f4d41efc4b833dff6a1,2024-05-17T02:35:11.210000
|
||||
CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898e7,2024-05-17T02:35:11.320000
|
||||
@ -247118,11 +247121,11 @@ CVE-2024-2527,0,0,3595089dfbf7c838cd10907d9475b6f382b61f5d4f125e4851b3ab5c70cb2f
|
||||
CVE-2024-25270,0,0,5f30998f0581b52564ffa879dfe70f343d5031848a9545cbe5dd55b89d561500,2024-09-13T16:01:01.810000
|
||||
CVE-2024-25274,0,0,6d61d530dc49a931412656c8f607fd75a29229348fb483cac927de396452465f,2024-08-29T20:36:19.120000
|
||||
CVE-2024-2528,0,0,f3ce2742845e3c962e76fc1fc8b85fe99361dde771fc18d0886792da646965aa,2024-05-17T02:38:17.403000
|
||||
CVE-2024-25282,0,1,ece765810af1beae8ae3c646ce0359c978f27717aa503d7fd58c7978bfaf62ad,2024-10-22T21:15:06
|
||||
CVE-2024-25283,0,1,323cda08c4ad8578ffbdc4bc4e7587e08475721a056c8a548c83870b8d85bc7c,2024-10-22T21:15:06.147000
|
||||
CVE-2024-25284,0,1,169acf62687feab76dee844f984028cd42cf9344ea750a3f8c3678efd45936bf,2024-10-22T21:15:06.243000
|
||||
CVE-2024-25285,0,1,6e828470eeaaf616cefe85cb4df7eced878006e1b539da025e4720003c774496,2024-10-22T21:15:06.350000
|
||||
CVE-2024-25286,0,1,9476558ae89ae983b5b6d52ebbb122d05a57e12d287f16ed2a62862936f106f5,2024-10-22T21:15:06.443000
|
||||
CVE-2024-25282,0,0,ece765810af1beae8ae3c646ce0359c978f27717aa503d7fd58c7978bfaf62ad,2024-10-22T21:15:06
|
||||
CVE-2024-25283,0,0,323cda08c4ad8578ffbdc4bc4e7587e08475721a056c8a548c83870b8d85bc7c,2024-10-22T21:15:06.147000
|
||||
CVE-2024-25284,0,0,169acf62687feab76dee844f984028cd42cf9344ea750a3f8c3678efd45936bf,2024-10-22T21:15:06.243000
|
||||
CVE-2024-25285,0,0,6e828470eeaaf616cefe85cb4df7eced878006e1b539da025e4720003c774496,2024-10-22T21:15:06.350000
|
||||
CVE-2024-25286,0,0,9476558ae89ae983b5b6d52ebbb122d05a57e12d287f16ed2a62862936f106f5,2024-10-22T21:15:06.443000
|
||||
CVE-2024-25288,0,0,5073c2c356c31f0a28f991dd78ab646fa56ee0bfa67ba129f7aa2ad1aa6c7f01,2024-08-16T17:35:05.360000
|
||||
CVE-2024-2529,0,0,3dcfb18c753ec485cf6ba2b140882ea30783b45e3ebf36f2c06c6d0afef8cf3b,2024-05-17T02:38:17.490000
|
||||
CVE-2024-25290,0,0,1ec48026c39efee418c42c9ca18840885fee8443e93218944bef4bd724ec09b7,2024-08-01T13:47:39.797000
|
||||
@ -247989,6 +247992,7 @@ CVE-2024-26504,0,0,666faf787e5dc390b263f6f43b439704bacedd4c95ae744503624ba007956
|
||||
CVE-2024-26507,0,0,64f088a446d983fef0e9e5fe7e57b9067d595ae9ecbc4c9f4bac89b612f6dadc,2024-07-03T01:49:41.820000
|
||||
CVE-2024-2651,0,0,deae8674d69402627d10f964604ef39b1dc02d308e0346f206cd12e33908ca51,2024-10-03T07:15:30.030000
|
||||
CVE-2024-26517,0,0,26d33e1785f323f6a59cabe443b6ac20ef93d37ea417fa08778ea549f200621f,2024-05-14T16:13:02.773000
|
||||
CVE-2024-26519,1,1,0b7ea74c5a4812cdd266e6e391a9e22bf63d33294bb0557d0c2de5fe53d4a489,2024-10-22T22:15:04.220000
|
||||
CVE-2024-26520,0,0,86e0582816b93edd4eb3d1c9ff436171e7839b198d50b34d2ff44523de982520,2024-08-01T15:35:07.080000
|
||||
CVE-2024-26521,0,0,ff2a5c02f9a6415a5b63e6732629254f75c56e7bdeff107f4eb34b7b12623384,2024-08-27T21:35:14.300000
|
||||
CVE-2024-26529,0,0,a99f8b82dd93bb8e095cf66957c2511d719283fb972a26f9f23d0d1aca2bb1bf,2024-08-28T19:35:10.463000
|
||||
@ -251374,6 +251378,7 @@ CVE-2024-31013,0,0,bb000ff328032a4f208d94fb503825f394fb805157b8cf8e3eb34f87d47ca
|
||||
CVE-2024-3102,0,0,9ab659046e55d9ecd56e44281bca18746bc15afba53539e701a3b46145b5c936,2024-10-22T14:26:30.447000
|
||||
CVE-2024-31022,0,0,c7e2196fc2144529ae779b7c6081e3f8d64391691f708665471ce7a0ce765e5a,2024-08-01T13:50:40.970000
|
||||
CVE-2024-31025,0,0,266f5a8ff7b60cbaf297d43ee22e31a9e1b96dfba0c06978e4170eac2ee8bd02,2024-09-06T21:35:12.560000
|
||||
CVE-2024-31029,1,1,0c806e63ae0f73fff1c1bc45069ebdafe4db981e84b4cf39bade53ff16fa3de5,2024-10-22T22:15:04.313000
|
||||
CVE-2024-31030,0,0,55e23e64b3707eab4de6e94c5df81025e4c96cb6796b4cba9a4e287691f568e8,2024-08-01T13:50:41.730000
|
||||
CVE-2024-31031,0,0,22dbfc8ddbe94926f4450ce3680a694e3a6be4ac1b04af44fb2aad33642532ec,2024-07-03T01:54:34.620000
|
||||
CVE-2024-31032,0,0,9dc46c99afa3eb3462c2c2bb3d13abfc32da42b12a1aa1cfc0db0d7d5a534d98,2024-08-22T19:35:23.210000
|
||||
@ -254427,7 +254432,7 @@ CVE-2024-3528,0,0,c96e1e132295c243d4fa4a90d8abf77e41d771305ddbcf81d644bca2cdde7d
|
||||
CVE-2024-35282,0,0,fe23f4116601299cd085746b33d91adab4014743ea1af63d79bf69af6ebb68e0,2024-09-20T19:44:17.557000
|
||||
CVE-2024-35283,0,0,517940d61eca1185fcc5d68a59f62111cbe8fdc81301b4e7c0610afefcc22645,2024-05-29T19:50:25.303000
|
||||
CVE-2024-35284,0,0,3a94c448d00dd5059f3fd361118e6cd65d80e9412861f2d6774f390c6aa71d9d,2024-05-29T19:50:25.303000
|
||||
CVE-2024-35285,0,1,e0f087719a637109ecb5a6d311a40d161183fd5db4c88d383728a31ff40faf95,2024-10-22T20:35:08.223000
|
||||
CVE-2024-35285,0,0,e0f087719a637109ecb5a6d311a40d161183fd5db4c88d383728a31ff40faf95,2024-10-22T20:35:08.223000
|
||||
CVE-2024-35286,0,0,35410cd3d18af675e9066896bb72f344aeed35a82c0887bbcc42ece7bdbf8fbc,2024-10-22T14:35:13.583000
|
||||
CVE-2024-35287,0,0,38643b7462a0d947033f7b2ca609231321a2a14371b7b37b5f4c9c752052cce9,2024-10-22T14:35:14.367000
|
||||
CVE-2024-35288,0,0,5a7e419c5723f5855a10246582e4e92910b876efa85bd2048c10c45e071584c8,2024-10-10T12:51:56.987000
|
||||
@ -257137,7 +257142,7 @@ CVE-2024-39003,0,0,d490537b0b54e3dfe39c3bcd39a1799aa62df41a8d32db0a7f000717be4b1
|
||||
CVE-2024-39008,0,0,d8f19e5215777652d65d1787e2b99d3c75e4a232be174ccdef7b4b42d5758271,2024-07-09T16:22:47.440000
|
||||
CVE-2024-39010,0,0,ea27e1a674e0e51152c366aff9b8434577dd6bdd1d1fbf49281cb1173cbd8dea,2024-08-08T14:17:52.963000
|
||||
CVE-2024-39011,0,0,0ff72e1262c145c0e7ad0e12159fa8940005cef45637179ea7630e9fc6914efb,2024-08-08T14:16:25.860000
|
||||
CVE-2024-39012,0,1,0cd390776c696864a8a77c0b8267c6bcd7d2b8cec028b89dd7169a69625467b6,2024-10-22T20:35:09.070000
|
||||
CVE-2024-39012,0,0,0cd390776c696864a8a77c0b8267c6bcd7d2b8cec028b89dd7169a69625467b6,2024-10-22T20:35:09.070000
|
||||
CVE-2024-39013,0,0,88397ac64721f404ef835e429cd6b6ea19d04c3211d855c608a964fcc32dacb0,2024-08-21T18:35:06.380000
|
||||
CVE-2024-39014,0,0,e328d9a926890a5b4f53069f32eed15f888241e4388cf64d2236a02398c4c2dc,2024-08-21T18:35:07.170000
|
||||
CVE-2024-39015,0,0,b9306c4366608a9bdba82a3b5fe9ddf19f9ad98b5ed41b597c0d6fd48fb1b83f,2024-07-03T02:05:35.967000
|
||||
@ -257652,7 +257657,7 @@ CVE-2024-39745,0,0,76dcbb05d353e026eccc967feaecdea5409270418987883e30491009b8479
|
||||
CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335ab2c,2024-08-23T15:25:02.123000
|
||||
CVE-2024-39747,0,0,a2161f167ae95389c72b0c031bdb90fe73f7e348a5f87dbcba6e48e76545660a,2024-09-16T17:13:47.497000
|
||||
CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000
|
||||
CVE-2024-39753,0,1,3a88d6cd61d8321e104e0b56a14128748ea22eae2d91cdb54f3ff46e4ba2a976,2024-10-22T20:35:09.860000
|
||||
CVE-2024-39753,0,0,3a88d6cd61d8321e104e0b56a14128748ea22eae2d91cdb54f3ff46e4ba2a976,2024-10-22T20:35:09.860000
|
||||
CVE-2024-39755,0,0,dfcf10f6b8600deddb49177d38227bb50ccc0bc92a697b205718d374dfc6c532,2024-10-04T13:50:43.727000
|
||||
CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000
|
||||
CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000
|
||||
@ -257915,6 +257920,8 @@ CVE-2024-40486,0,0,4cd2f281e08f3291d37d3a4823af93070215d87d687ca41653f1c72ca427a
|
||||
CVE-2024-40487,0,0,41af7da83500c8a75e7df05fb6c9f48916ac5794006d346f5d5ff76e523c1408,2024-08-23T15:35:06.307000
|
||||
CVE-2024-40488,0,0,935bd1c3b9e22ad2c8e572783ed910d0a85a3508107693b6f595be8805553bbf,2024-08-13T01:13:53.230000
|
||||
CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000
|
||||
CVE-2024-40493,1,1,663f44dc0a7c65e2d5e8cc7cb01cf0418b3b356b840e61f2c89ee120e408b66f,2024-10-22T22:15:04.407000
|
||||
CVE-2024-40494,1,1,6b08abb61791baad2589092a3bb0c76d15b1b6e12eb024c9e401082c0d6a97c6,2024-10-22T22:15:04.493000
|
||||
CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000
|
||||
CVE-2024-40498,0,0,5810ed5aa59e12db14c51ce30325d1c0d70a5c997d2111b8b796a66ebc036219,2024-08-06T16:30:24.547000
|
||||
CVE-2024-40500,0,0,9a99879dfd0dbe8b302a14079bbe558c6c55e4235f8be751f039f05b5f32d9db,2024-08-21T16:05:32.603000
|
||||
@ -258561,7 +258568,7 @@ CVE-2024-41435,0,0,6f26ee296f0cae2ba4da7b15e1e808ed79ac332d45b1811446776176e6d46
|
||||
CVE-2024-41436,0,0,0c76831f0fa4412d3de78c1963574aaf6a6828bacdbaf273b404583954c2ec44,2024-09-03T20:35:15.853000
|
||||
CVE-2024-41437,0,0,fef9bc933390244a77d828781007c83a4899c964ddf0b6340d9dcc001af583ec,2024-08-23T02:07:29.513000
|
||||
CVE-2024-41438,0,0,996a6cc02fa9447bba099c45bfb4b15a572a20ecb18cd6121c0e71f3f9fd5f1a,2024-08-01T13:58:40.670000
|
||||
CVE-2024-41439,0,1,cebfd258058108c0f1ae8f7989f82b8ec76a9ed298d13f0443ac889995ad4430,2024-10-22T20:35:10.790000
|
||||
CVE-2024-41439,0,0,cebfd258058108c0f1ae8f7989f82b8ec76a9ed298d13f0443ac889995ad4430,2024-10-22T20:35:10.790000
|
||||
CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000
|
||||
CVE-2024-41440,0,0,0bba27cb4081a14b1798eb2cddc147a76c07aeb5aeb07d5a7917e7317d9973b7,2024-08-01T13:58:41.773000
|
||||
CVE-2024-41443,0,0,4b989230a84b85398c5698bceac0a0dd2b8192cac38c0d61b31ca0600868cc4e,2024-09-11T15:54:29.327000
|
||||
@ -258718,6 +258725,7 @@ CVE-2024-41713,0,0,db1b71817a5ce0b697df043f8e1585f7943defebfef472347a986524d193e
|
||||
CVE-2024-41714,0,0,b7e979e6a2ada11f31a276f8770fe1bb150c75726a0f17380180742b9a2f6160,2024-10-22T14:35:17.650000
|
||||
CVE-2024-41715,0,0,35d1e19982d6029b0a8b7671c2382ff20d85aa479fa52b1ecc90bc4ca8088cf0,2024-10-17T17:15:11.530000
|
||||
CVE-2024-41716,0,0,add00a3b8bb5c856cb11efe54462b72e0907045ad71076c98ae404e938cc3293,2024-09-13T19:53:47.723000
|
||||
CVE-2024-41717,1,1,3f9e7d0cef413dc7929a79215fee91589b66489cbbf004545a591462045f6457,2024-10-22T22:15:04.580000
|
||||
CVE-2024-41718,0,0,7651686104923551937c1bf922db9a37da5f3ad1631e564fe3c0dca9a6e79a72,2024-09-03T11:15:15.050000
|
||||
CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000
|
||||
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
||||
@ -259427,6 +259435,7 @@ CVE-2024-42639,0,0,1a5c2259211b7b8d7a3c9ad7a85700d339edaffc744195b682680689ea5c3
|
||||
CVE-2024-4264,0,0,aceade487dcdf82d5a23a178a070b3c07d4cce69337175854977fa24341a320c,2024-05-20T13:00:34.807000
|
||||
CVE-2024-42640,0,0,aa9fdc0f8db2e7e48ae8090075d403a2f9c88e4c7abd16509bc27a944cdc3dcd,2024-10-15T17:35:04.623000
|
||||
CVE-2024-42642,0,0,368dc5dc34a16a5f055bfb8f43121adeaf05034c9b1b73657cc5e8228e1781ec,2024-09-10T13:46:25.733000
|
||||
CVE-2024-42643,1,1,378a5af54f13c523812b3874ec55eace2a5d0f45e2e230ac1871aad414df1cbf,2024-10-22T22:15:04.860000
|
||||
CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b8517a,2024-05-02T18:00:37.360000
|
||||
CVE-2024-42657,0,0,7a9e5456dd66d94be3a75e811d67a1de5788317e788930f1ba2e8b5887d23144,2024-08-20T16:13:12.413000
|
||||
CVE-2024-42658,0,0,54060235edd9bcf5ce68f6b48efde0940a62552fb8b9f2dcc8d06d163b4ded88,2024-08-20T16:12:50.290000
|
||||
@ -260047,6 +260056,7 @@ CVE-2024-43693,0,0,86a2418e4d1748f5ff1d2c010cf8ecb2f43f15c3955c5a628ff84ac9fa94c
|
||||
CVE-2024-43694,0,0,1f38ed43c98bb35b4ccdf138bc4e0fc802b17a5cb43658b2fe1564d43a70cd61,2024-10-07T19:40:04.147000
|
||||
CVE-2024-43696,0,0,b6d21f30f715b52776ec1b781c5995bbebea0d00d95a94042a058b4d46e17c62,2024-10-16T17:38:48.517000
|
||||
CVE-2024-43697,0,0,aafe4540255caf8b19befcf934243317e12360bb6a3de5ba411c529a9341265a,2024-10-16T17:42:54.640000
|
||||
CVE-2024-43698,1,1,5d701dbfd7cf56e9cd26b19423ac83fba3a8ca2aeff30ddce3e9c44699c7ba74,2024-10-22T22:15:04.943000
|
||||
CVE-2024-43699,0,0,78534d33d290678062dddcdfe24e803feecb99e21dbcb3ac97f746608e5c52e4,2024-10-08T15:44:29.183000
|
||||
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
|
||||
CVE-2024-43700,0,0,0a06b833e6fd1b1e874ef27bf2dcddebe6eeed2fb3b70101d743561cb29959e0,2024-10-15T14:35:01.987000
|
||||
@ -260100,6 +260110,7 @@ CVE-2024-43808,0,0,5904dacb826507090b9d583058f58aa9b73c36079d8a4861440bfd52d34f3
|
||||
CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f47472ea,2024-08-19T21:11:28.327000
|
||||
CVE-2024-4381,0,0,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000
|
||||
CVE-2024-43810,0,0,3423aa76d2322965ee6b2f07b882867425d31c3e78ec55c0a16ed8dcb25e9221,2024-08-19T21:11:45.823000
|
||||
CVE-2024-43812,1,1,bb5f0826af11be9ffc6da21a0d76b11f87676808ef5f45a9b3f9b5d6a6aba913,2024-10-22T22:15:05.180000
|
||||
CVE-2024-43813,0,0,0eeebfc2e52232a1c410e398d59e84b3ed93d69c2f86a7c29afdb248f4d5f622,2024-08-23T15:35:12.617000
|
||||
CVE-2024-43814,0,0,b022b6b7d9befe8326620161e5277981bd50c9c9b0cb53fa808760ab38d38b85,2024-10-17T18:15:04.773000
|
||||
CVE-2024-43815,0,0,982a00e3a03355b9c82b813d4044e6da96d5259d4a40715b1b2b57e8056ddfef,2024-08-19T12:59:59.177000
|
||||
@ -260446,6 +260457,7 @@ CVE-2024-4430,0,0,137066e4356a4d04e3ad731fb42c3579f278eca0ad3e41ea882926334c7109
|
||||
CVE-2024-4431,0,0,8d95de6ec075320f55907047db89835dd68db45859f7bae49d6625b2a3240b6b,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4432,0,0,492ff6791a7b1a2e081b9c5249b748792a54b9554ba3a2422039c4bfa6a7bf50,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4433,0,0,29650c676957862ed8f96380f29298acd09e1ae0c4c0eae7a19f73eb896474af,2024-05-02T18:00:37.360000
|
||||
CVE-2024-44331,1,1,d93f4413bed12809dd918c7a7420734ea51ad8ea6a341af1c12c9f7c8d53b3d9,2024-10-22T22:15:05.463000
|
||||
CVE-2024-44333,0,0,d4fac21295587aa2979fd79e1578e51567e5183cd9197e256154e36309cd2381,2024-09-09T21:35:11.347000
|
||||
CVE-2024-44334,0,0,27220524666d063359048a7f3de8a9bf531c5b74b035bcd3d68284cc277b9a46,2024-09-09T20:35:12.473000
|
||||
CVE-2024-44335,0,0,bea255eb7004ca14c44e24d39ca0678896b2d706dfe75c727ca75c52a4a40bff,2024-09-09T20:35:17.330000
|
||||
@ -260587,6 +260599,7 @@ CVE-2024-44807,0,0,62c2b8a7567d7a7c61c3dd691038c78c799cdde1b88696256483cc85f3e66
|
||||
CVE-2024-44808,0,0,53ee5f88da9d15aa3ffd696fc5703153aab92dbb219aaccde4dc48186abdbb68,2024-09-05T12:53:21.110000
|
||||
CVE-2024-44809,0,0,424c650381a963ac60378eaa5a7cd36fd86829e33f994f3d0227dc416ec44e82,2024-09-04T14:35:12.707000
|
||||
CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44812,1,1,3e1b9e54a017ec28cad26caf751beb641fec677dc0b7c734b24d4fec5dff756d,2024-10-22T22:15:05.543000
|
||||
CVE-2024-44815,0,0,b542c0b8057471e724100a6582edd807f2b604eab9a88d4411aa24f995571f97,2024-09-25T19:17:02.237000
|
||||
CVE-2024-44817,0,0,69deaa4e7ecbf919037754dfd86d6f5f34bcd33ff645863b7e5f14d08ab18721,2024-09-05T12:53:21.110000
|
||||
CVE-2024-44818,0,0,d174c0799ffdbf965fa98c057c949d0dd19f8293fcbd2dc7f74d6c2c59752335,2024-09-05T12:53:21.110000
|
||||
@ -261084,11 +261097,11 @@ CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166
|
||||
CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000
|
||||
CVE-2024-4551,0,0,f0a0f74f6dfab215971682e84a8c3d35d9da568954bf14d9189d7462b5493bd2,2024-09-20T00:24:08.597000
|
||||
CVE-2024-45518,0,0,3f71040dbae7c84bba1fb6028e9819786c7fcad026d08f57513fa9a7c3bb40d1,2024-10-22T18:35:04.347000
|
||||
CVE-2024-45519,0,1,661fee6d9786bdfc8f05f61f45d35274571ae79fce6a99d3aa3f8cc2cfe0ebee,2024-10-22T21:15:06.543000
|
||||
CVE-2024-45519,0,0,661fee6d9786bdfc8f05f61f45d35274571ae79fce6a99d3aa3f8cc2cfe0ebee,2024-10-22T21:15:06.543000
|
||||
CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000
|
||||
CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0e9a,2024-09-05T14:29:32.737000
|
||||
CVE-2024-45523,0,0,e7d93fa702fd02b5bced215282921c641c45ca521a1d9282d8eeca5a4c9e6cac,2024-09-20T14:35:11.523000
|
||||
CVE-2024-45526,1,1,1fadb0f7694d51674cb5d16d609f9a93a10acf8c8809ffc300be3efbdc6fc457,2024-10-22T21:15:06.720000
|
||||
CVE-2024-45526,0,0,1fadb0f7694d51674cb5d16d609f9a93a10acf8c8809ffc300be3efbdc6fc457,2024-10-22T21:15:06.720000
|
||||
CVE-2024-45527,0,0,0ed4b7876171a991bf7220f1ee96f2007c9fed522b397370892e632e0f15c024,2024-09-03T15:35:13.673000
|
||||
CVE-2024-45528,0,0,b726a60695697377572ea54be1902b1c537e8da89a7623e441b7aa9130d0fc17,2024-09-03T15:35:14.480000
|
||||
CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000
|
||||
@ -261424,6 +261437,8 @@ CVE-2024-46471,0,0,470c933b4642dc2897ace8d3fcae6cce28009d5c4dc28b3858aee18cd52a0
|
||||
CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4610,2024-09-30T12:45:57.823000
|
||||
CVE-2024-46475,0,0,6dd32d21b34d5ed62fc4d47e4e31b7806525d2f693fc3da0c33e5fca3fe88762,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
||||
CVE-2024-46482,1,1,64b6fcd421585aeaa3fc89f8b09b58640759e5e71e32d1ecfbdd014b86697cdf,2024-10-22T22:15:05.633000
|
||||
CVE-2024-46483,1,1,fd9e8e5ec9c48d6b8c605797b5d82c94a553a0d3e7c6d3303ae061db7b56f5f6,2024-10-22T22:15:05.720000
|
||||
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
|
||||
CVE-2024-46486,0,0,6fe755bff404a9260861863774df3deb9fd23fe20cfc4f9cee682ab32adf5d48,2024-10-07T19:37:29.423000
|
||||
CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000
|
||||
@ -261747,6 +261762,7 @@ CVE-2024-4690,0,0,8a659fbde289577b9d47a4e0b198b3a10d973db6b9b3690d157fcfdd9eceab
|
||||
CVE-2024-46902,0,0,84a92f67e4cb3c89751bf07675bd1aed31b5257a3cc92542d0e4de163f9c9a35,2024-10-22T19:35:09.313000
|
||||
CVE-2024-46903,0,0,3193f232af51497688648157e8d7e65d0fd98a4b8a3968b1550229148f9fd1b3,2024-10-22T19:15:06.283000
|
||||
CVE-2024-46911,0,0,611952a6b1126b54cf024e9a99d67e12cb7d1e8ec93fd9b8c3fb7fb963b348cf,2024-10-15T12:57:46.880000
|
||||
CVE-2024-46914,1,1,8183f2e81bda981099173d1b49f2e9d3c952a93e63b81e2bd23ce00d12f134f9,2024-10-22T22:15:05.810000
|
||||
CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000
|
||||
CVE-2024-4692,0,0,420cdb756a1aaa14cb1e307335b6de7bd1d234a3afb21494fcdfd9686d988217,2024-10-21T16:10:14.873000
|
||||
CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000
|
||||
@ -262466,6 +262482,7 @@ CVE-2024-4839,0,0,b71f0924b0409cbf87c224c453882d6c9b4eee1b8a725627eb630ec6587a6e
|
||||
CVE-2024-4840,0,0,e883b61cf74d34d59484fc9e98d49b7c4a3e1a85aadae7b936258fde00012f35,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4841,0,0,65ebfdfe2681835a6b4ece6477d685d2c79df9dc285d61b3c6847a6703ab5189,2024-06-24T12:57:36.513000
|
||||
CVE-2024-48411,0,0,f02f5a173c68a1066ae1d0ad3ecb091448747ebc7ae5d98814db8ad4f2b7f72f,2024-10-16T19:35:11.290000
|
||||
CVE-2024-48415,1,1,95acb013fb47d31a0326afab16ca69c3c9659d9f2df3dfa6c20f228fb2401ed6,2024-10-22T22:15:05.890000
|
||||
CVE-2024-4842,0,0,266948939b8663b41b45dca8cb12f3f3247c17eab2663a8a73d7a0fbf198d426,2024-05-30T20:15:09.703000
|
||||
CVE-2024-4843,0,0,b365eeabe96e8dec3f961357ff342df21bbefef716d14e64f95fe3929d1e363a,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4844,0,0,b1cdfd63abb8075cb2a12dc44eacca2f75c6048adf9c4ea8b8b7c6072669030d,2024-05-16T13:03:05.353000
|
||||
@ -262502,8 +262519,12 @@ CVE-2024-48635,0,0,70acc62db2773972323caa582098c14d2ba0630ccd28542fd3671e2f06f9a
|
||||
CVE-2024-48636,0,0,a1b3046a0d6b06507f3010f4369f5a0d6853a8c7798cca6c53bc4bbbc77e9757,2024-10-18T12:52:33.507000
|
||||
CVE-2024-48637,0,0,d42c2fa4f588b75285bfd9e74cf828ce6be24d319097efc6470bbe43fee07e4e,2024-10-18T12:52:33.507000
|
||||
CVE-2024-48638,0,0,93a9606c88551eca2a43d58a9a18871f8de782bd448d66dc6474dd57c860ad86,2024-10-18T12:52:33.507000
|
||||
CVE-2024-48644,1,1,fb8e8deecb2e7aa1d2cd689f30d88b33dd50d1a7b135cdd1053585d1e54e143a,2024-10-22T22:15:05.970000
|
||||
CVE-2024-48645,0,0,4d15b7126f0cd9aed73fd4742963f6dd9be03e82c6b83bb18d5e9d425a39f324,2024-10-21T21:35:05.333000
|
||||
CVE-2024-4865,0,0,df8706c5d26e485ec9b623150b314bb58c6338346ba72ce79d78a6dbca58bc77,2024-05-20T13:00:34.807000
|
||||
CVE-2024-48652,1,1,4b747613f413ebfb67540690e86cafa3bbcdad6af103f33d4c1435f508a72f22,2024-10-22T22:15:06.057000
|
||||
CVE-2024-48656,1,1,28f49c49185f387cd7096bbcded853af3db422e2661bfb5234fe46ad879e0213,2024-10-22T22:15:06.147000
|
||||
CVE-2024-48657,1,1,ec5153269f1420e9d2839a41d5cf569949963faa29aeeda7dce6001b98ac2596,2024-10-22T22:15:06.233000
|
||||
CVE-2024-48659,0,0,376bb71c0efd1325046bdfdf37523540e1204fee1eb33883e4747a9ec6036b98,2024-10-22T18:35:09.947000
|
||||
CVE-2024-4866,0,0,1fd2c3b939730f1522c70c99454a98badb9f05648f1c0fa9438c4abc3e506e92,2024-07-11T13:05:54.930000
|
||||
CVE-2024-4868,0,0,115d92ddb75cc1364cb7dc1ed780a32e113f5bc6f17706ce21f4cd60cd219a13,2024-07-09T18:19:14.047000
|
||||
@ -262581,7 +262602,7 @@ CVE-2024-48913,0,0,06d6a212c655b7ac1bbc6f5a3509e81cf89d4f1d83017b87d6e9303af3084
|
||||
CVE-2024-48914,0,0,8775ce8f63d45f4e21be0399438c25117df9f166b6335c0adfec50056398fb57,2024-10-16T16:38:43.170000
|
||||
CVE-2024-48915,0,0,53434c02f8cd9e61d046160183bd56a99da2a89b0bd423c79e06c9bddd2f90b1,2024-10-16T16:38:43.170000
|
||||
CVE-2024-48918,0,0,37d8ea84d8110f3a600a1d2f557058b666848b057b36b01b41785c57ee923776,2024-10-18T12:53:04.627000
|
||||
CVE-2024-48919,1,1,3de3c9080ae176dafa7159521cfe35d8da61090a4a68993fb05acfa22eae6bbe,2024-10-22T21:15:06.813000
|
||||
CVE-2024-48919,0,0,3de3c9080ae176dafa7159521cfe35d8da61090a4a68993fb05acfa22eae6bbe,2024-10-22T21:15:06.813000
|
||||
CVE-2024-4892,0,0,86d55410ceaf3ecac0b7906bf27b918d65f0ae499a5475505564f001e752dae0,2024-06-13T18:36:09.013000
|
||||
CVE-2024-48920,0,0,a03bdbd7875951f84a0ddd56d8e819e54834e1b20b1220c7604c44f7db3ea361,2024-10-18T12:52:33.507000
|
||||
CVE-2024-48924,0,0,e474b369eaf4331d2ff3a579fbee4e63e8ec29b93749a9c533ecb0a1775a3de6,2024-10-18T12:52:33.507000
|
||||
@ -262637,7 +262658,7 @@ CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9
|
||||
CVE-2024-49210,0,0,6e53b8aa574f1a38b7aa78fd56066f3a919773a1d515d8c8b36c1cf9f646d98b,2024-10-22T17:15:05.970000
|
||||
CVE-2024-49211,0,0,639835fa2342b8dba7122e14997d5aa1fec6ab36565dab9c04b435fe88b7768d,2024-10-22T17:15:06.193000
|
||||
CVE-2024-49214,0,0,4421e2282d31894802376d02d8bd5564e11b8590218433c4394ddc3df2a81c0d,2024-10-15T12:57:46.880000
|
||||
CVE-2024-49215,0,1,76e95c9c81da96c4e5c4682f2ccc1a4d158465abcbc19e7e07b19566ffff8023,2024-10-22T20:35:12.140000
|
||||
CVE-2024-49215,0,0,76e95c9c81da96c4e5c4682f2ccc1a4d158465abcbc19e7e07b19566ffff8023,2024-10-22T20:35:12.140000
|
||||
CVE-2024-49216,0,0,6acffa32d15c0271869a6ba3150ee4d41d9276ea01fbd76b60626657e8a8c6f0,2024-10-16T16:38:14.557000
|
||||
CVE-2024-49217,0,0,d03ae3ae7bb906a5c0350c53ea3af5b288e7f6463b03cb7a32bb31d9e72767bc,2024-10-18T12:52:33.507000
|
||||
CVE-2024-49218,0,0,671ff343da2f5231222648ce902558a11e99be4b95e42fa72739eb1b7f6df389,2024-10-16T16:38:14.557000
|
||||
@ -265261,6 +265282,7 @@ CVE-2024-7582,0,0,b5d30de3379d4f1314d865a318bcbb3d58683288c246ed462b107435220335
|
||||
CVE-2024-7583,0,0,b2c70b6258cd9101ea44bd72a9a7bee40fdef17b5833e45029641b6b1054cda6,2024-08-08T20:54:35.117000
|
||||
CVE-2024-7584,0,0,58c542dacfa48ee04742b2465e6c98b02792727755b744f4b1b1705eb4a002a6,2024-09-11T19:25:04.143000
|
||||
CVE-2024-7585,0,0,c8cbc83b6349dead88df56624342a371a1668d621fa6cda31e8fc0e9835fc3d7,2024-09-11T19:32:34.007000
|
||||
CVE-2024-7587,1,1,7d54e70c6462b328be1e14c9d8027263a76fb061c7ebf9765cabe73f2f8cde96,2024-10-22T23:15:02.367000
|
||||
CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000
|
||||
CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000
|
||||
CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000
|
||||
@ -266273,7 +266295,7 @@ CVE-2024-9046,0,0,8656f1201ca0039377fd822b96252cedb47d7d532a98f822fda06fa6ad4421
|
||||
CVE-2024-9047,0,0,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
||||
CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
|
||||
CVE-2024-9050,0,0,60723fac2bf439bb1adcc7283747d4d8d7e0afa3e6de58e8a91bfd3f499e46a9,2024-10-22T17:15:06.420000
|
||||
CVE-2024-9050,0,1,1b0eb69af9d88102b89033406376ec538bc402a6f9608da18d251bdb81c9c5ad,2024-10-22T23:15:02.693000
|
||||
CVE-2024-9051,0,0,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829ddc,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9054,0,0,8ac0760d3aa06e14d98991152c0b4a90664b0b925ad15b2f9f9f67c478cb9754,2024-10-17T15:19:32.803000
|
||||
CVE-2024-9057,0,0,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000
|
||||
@ -266711,7 +266733,7 @@ CVE-2024-9944,0,0,0b8e9f26d6b78f71e8a64eb7650f72f57e1c6a31a17ce0fafe5b6b8377b713
|
||||
CVE-2024-9951,0,0,5d941c75af8c4072e469beaa1d6ae2855b0ca23ecdce87314ecd326f6a54014a,2024-10-18T12:52:33.507000
|
||||
CVE-2024-9952,0,0,d5c643eb1b76a39b13753ce231704557bf9fa9c82efce6d96f1e313e65eab479,2024-10-16T15:05:13.467000
|
||||
CVE-2024-9953,0,0,d45e8bc6b31e34e84fbff0a12af100dea5cf3de9adda836e3ebc3a7410262455,2024-10-17T20:59:01.940000
|
||||
CVE-2024-9954,0,1,a70b7ad37e6f6f8411de5ad35403833a94048b08fb7d760218e3f49fadf3d4d5,2024-10-22T20:35:17.400000
|
||||
CVE-2024-9954,0,0,a70b7ad37e6f6f8411de5ad35403833a94048b08fb7d760218e3f49fadf3d4d5,2024-10-22T20:35:17.400000
|
||||
CVE-2024-9955,0,0,45227aa1cd093efa9a4d5133239326b3e68cacdbc4de50b61ed9b49144add304,2024-10-16T20:35:17.940000
|
||||
CVE-2024-9956,0,0,f974b5a7bcf66a4da7ddae62205b6111a86377bd67b3bba6f556f380d6e0b73a,2024-10-16T20:35:18.800000
|
||||
CVE-2024-9957,0,0,e55008b91f9338515eea34db34c434c139087d4bdba7009fe84d45d746e6aad2,2024-10-16T20:35:19.063000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user