mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-09-30T23:55:16.590237+00:00
This commit is contained in:
parent
630aafe8aa
commit
35b49b42a4
56
CVE-2024/CVE-2024-450xx/CVE-2024-45073.json
Normal file
56
CVE-2024/CVE-2024-450xx/CVE-2024-45073.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45073",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-09-30T22:15:02.703",
|
||||
"lastModified": "2024-09-30T22:15:02.703",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to stored cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7171755",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-91xx/CVE-2024-9194.json
Normal file
78
CVE-2024/CVE-2024-91xx/CVE-2024-9194.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-9194",
|
||||
"sourceIdentifier": "security@octopus.com",
|
||||
"published": "2024-09-30T23:15:02.527",
|
||||
"lastModified": "2024-09-30T23:15:02.527",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Linux and Microsoft Windows Octopus Server on Windows, Linux allows SQL Injection.This issue affects Octopus Server: from 2024.1.0 before 2024.1.13038, from 2024.2.0 before 2024.2.9482, from 2024.3.0 before 2024.3.12766."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@octopus.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "LOW",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@octopus.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://advisories.octopus.com/post/2024/sa2024-09/",
|
||||
"source": "security@octopus.com"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-30T22:00:16.915628+00:00
|
||||
2024-09-30T23:55:16.590237+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-30T21:35:06.490000+00:00
|
||||
2024-09-30T23:15:02.527000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,39 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
264174
|
||||
264176
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-28807](CVE-2024/CVE-2024-288xx/CVE-2024-28807.json) (`2024-09-30T21:15:03.427`)
|
||||
- [CVE-2024-28808](CVE-2024/CVE-2024-288xx/CVE-2024-28808.json) (`2024-09-30T21:15:03.493`)
|
||||
- [CVE-2024-46503](CVE-2024/CVE-2024-465xx/CVE-2024-46503.json) (`2024-09-30T21:15:03.590`)
|
||||
- [CVE-2024-7670](CVE-2024/CVE-2024-76xx/CVE-2024-7670.json) (`2024-09-30T21:15:03.680`)
|
||||
- [CVE-2024-7671](CVE-2024/CVE-2024-76xx/CVE-2024-7671.json) (`2024-09-30T21:15:03.890`)
|
||||
- [CVE-2024-7672](CVE-2024/CVE-2024-76xx/CVE-2024-7672.json) (`2024-09-30T21:15:04.070`)
|
||||
- [CVE-2024-7673](CVE-2024/CVE-2024-76xx/CVE-2024-7673.json) (`2024-09-30T21:15:04.250`)
|
||||
- [CVE-2024-7674](CVE-2024/CVE-2024-76xx/CVE-2024-7674.json) (`2024-09-30T21:15:04.430`)
|
||||
- [CVE-2024-7675](CVE-2024/CVE-2024-76xx/CVE-2024-7675.json) (`2024-09-30T21:15:04.613`)
|
||||
- [CVE-2024-45073](CVE-2024/CVE-2024-450xx/CVE-2024-45073.json) (`2024-09-30T22:15:02.703`)
|
||||
- [CVE-2024-9194](CVE-2024/CVE-2024-91xx/CVE-2024-9194.json) (`2024-09-30T23:15:02.527`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `11`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2020-35593](CVE-2020/CVE-2020-355xx/CVE-2020-35593.json) (`2024-09-30T20:35:00.627`)
|
||||
- [CVE-2024-28809](CVE-2024/CVE-2024-288xx/CVE-2024-28809.json) (`2024-09-30T21:35:03.053`)
|
||||
- [CVE-2024-28810](CVE-2024/CVE-2024-288xx/CVE-2024-28810.json) (`2024-09-30T21:35:03.830`)
|
||||
- [CVE-2024-3635](CVE-2024/CVE-2024-36xx/CVE-2024-3635.json) (`2024-09-30T21:35:04.693`)
|
||||
- [CVE-2024-3930](CVE-2024/CVE-2024-39xx/CVE-2024-3930.json) (`2024-09-30T20:14:45.457`)
|
||||
- [CVE-2024-41812](CVE-2024/CVE-2024-418xx/CVE-2024-41812.json) (`2024-09-30T20:05:48.747`)
|
||||
- [CVE-2024-41813](CVE-2024/CVE-2024-418xx/CVE-2024-41813.json) (`2024-09-30T20:02:25.837`)
|
||||
- [CVE-2024-46510](CVE-2024/CVE-2024-465xx/CVE-2024-46510.json) (`2024-09-30T21:35:04.967`)
|
||||
- [CVE-2024-46548](CVE-2024/CVE-2024-465xx/CVE-2024-46548.json) (`2024-09-30T21:35:05.733`)
|
||||
- [CVE-2024-46549](CVE-2024/CVE-2024-465xx/CVE-2024-46549.json) (`2024-09-30T21:35:06.490`)
|
||||
- [CVE-2024-7114](CVE-2024/CVE-2024-71xx/CVE-2024-7114.json) (`2024-09-30T20:10:39.953`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
42
_state.csv
42
_state.csv
@ -158319,7 +158319,7 @@ CVE-2020-3559,0,0,bbae0b684c0e87e3bcd282f3dfd7eeea12ff24ea8127a4ac7bd7ec42af0e2d
|
||||
CVE-2020-35590,0,0,30a32ce9abb3df60543b90dd59bab729865a1e03263c26b7f4191101fab6a2bd,2020-12-22T20:01:42.107000
|
||||
CVE-2020-35591,0,0,dbfc615817671f535f7d236f127d09fc1778e60edf45616c4ed18c1b454f69d7,2021-02-26T18:52:59.193000
|
||||
CVE-2020-35592,0,0,d2317fe7cd4c38c20e94c6132c176314820c1be14381b19432c71e34daa88107,2021-02-24T15:42:57.983000
|
||||
CVE-2020-35593,0,1,73de40d419034fb2cce21923b5fce58e467440adbdcf9cefec64bb97ec64cb14,2024-09-30T20:35:00.627000
|
||||
CVE-2020-35593,0,0,73de40d419034fb2cce21923b5fce58e467440adbdcf9cefec64bb97ec64cb14,2024-09-30T20:35:00.627000
|
||||
CVE-2020-35594,0,0,547663f401e75ff4872becec9c7ac663fc9dfc6297996155b87187334814d7ef,2021-03-11T21:58:47.617000
|
||||
CVE-2020-35597,0,0,a21f4cdd92e5a67e2fe86af1f704d1970579cb597d880f9bfdabef78cb0c85c7,2022-06-27T18:24:18.440000
|
||||
CVE-2020-35598,0,0,afa9fae8ea7517555920b3b88f5de7afadabde9d6d3611dd2ab2ee96e68cd15b,2021-02-08T13:41:16.737000
|
||||
@ -249275,11 +249275,11 @@ CVE-2024-2880,0,0,c617aabe27a476530f11dd1aff9d0e70b8bc9314c3647a1cac79a81958f4d9
|
||||
CVE-2024-28804,0,0,f7e3d6c3e14215e831a96b931ea15f5f72cb16cc7bfabd09d8b34530beca586f,2024-08-01T13:49:18.607000
|
||||
CVE-2024-28805,0,0,57ffe0c5396b469d1d6aea3771a149218b95fafbad9b52c6f522fc5113787118,2024-08-01T13:49:19.450000
|
||||
CVE-2024-28806,0,0,b0870c92c612bc52e55ac5da958c74e320d7e205346206836a7ae598363f9d27,2024-08-05T11:35:01.757000
|
||||
CVE-2024-28807,1,1,83b14dc7c5da0417f9c8d19ad20639794f99d122665bf4bfc848d30f9c7a4b5a,2024-09-30T21:35:02.137000
|
||||
CVE-2024-28808,1,1,f4827b12797436b71651eee6d05fef0dde007478c4230f589b71c1339f0849f6,2024-09-30T21:15:03.493000
|
||||
CVE-2024-28809,0,1,933e9d1ac43cfbbf9825b81f6a6a7aa995073faa04a1311a955c3890de364b13,2024-09-30T21:35:03.053000
|
||||
CVE-2024-28807,0,0,83b14dc7c5da0417f9c8d19ad20639794f99d122665bf4bfc848d30f9c7a4b5a,2024-09-30T21:35:02.137000
|
||||
CVE-2024-28808,0,0,f4827b12797436b71651eee6d05fef0dde007478c4230f589b71c1339f0849f6,2024-09-30T21:15:03.493000
|
||||
CVE-2024-28809,0,0,933e9d1ac43cfbbf9825b81f6a6a7aa995073faa04a1311a955c3890de364b13,2024-09-30T21:35:03.053000
|
||||
CVE-2024-2881,0,0,65fc535be8a815e92053ae1d797e8977602b99048c471a2a98041135b70a0df9,2024-09-04T14:27:24.057000
|
||||
CVE-2024-28810,0,1,a4700afe4ca601602dd660abb49fe0f499db83de408d31f71f9a070fed7d08b2,2024-09-30T21:35:03.830000
|
||||
CVE-2024-28810,0,0,a4700afe4ca601602dd660abb49fe0f499db83de408d31f71f9a070fed7d08b2,2024-09-30T21:35:03.830000
|
||||
CVE-2024-28811,0,0,9bc658dba52b6664d430eb6e2b56d170971838fbccfd368ec19cbd2184be333a,2024-09-30T19:15:04.060000
|
||||
CVE-2024-28812,0,0,ee5aa89b11e12f70e7819416536106fce2cfc893e2987b73362da0544bdc452e,2024-09-30T19:35:03.620000
|
||||
CVE-2024-28813,0,0,db3e15ae2a6ac7f890048b08fe1fb750ad791ad1c28bbdf08ac8d6db90a63165,2024-09-30T19:35:04.427000
|
||||
@ -254707,7 +254707,7 @@ CVE-2024-3631,0,0,2d02e6433eb5754f41661766194384a96e84152255ba4510c23359c3175c97
|
||||
CVE-2024-3632,0,0,b5152c6f3734461efaf203a246eaafe8ef0e2600523c2de907e61dd2f01c5bfc,2024-08-01T13:56:37.647000
|
||||
CVE-2024-3633,0,0,56839b289684cefae86bb3dbba78c89cd0cc4141e4ff321380a2afe97575b1d3,2024-07-03T02:06:26
|
||||
CVE-2024-3634,0,0,5d02e3f893ea5650c3ad2b96f123134b624618fa357ff3bdcb3a7b4c93242ece,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3635,0,1,f68a419bc03f8ac58c5793ce5c18710e475de0712e86874827c618983b99a4a5,2024-09-30T21:35:04.693000
|
||||
CVE-2024-3635,0,0,f68a419bc03f8ac58c5793ce5c18710e475de0712e86874827c618983b99a4a5,2024-09-30T21:35:04.693000
|
||||
CVE-2024-36358,0,0,af47b72fb8afb1752f05b722e59135646af27eabe6a52a7a346d1b2f983dd9bc,2024-06-11T13:54:12.057000
|
||||
CVE-2024-36359,0,0,f23101db48854affc5e103b47d6b2305b7e6ac13ffa7941483a75abefead3f7b,2024-06-11T13:54:12.057000
|
||||
CVE-2024-3636,0,0,4d79aacd53f2ff2167f5a1fa2a92eed22c11ede875a2d9112617f861658a4106,2024-08-07T16:35:14.110000
|
||||
@ -256661,7 +256661,7 @@ CVE-2024-39292,0,0,1e56ccb176115700ab782778ca3caad0c0ce72d927e8ec4deb0eae57f1b32
|
||||
CVE-2024-39293,0,0,1fec2940f1bd80b7fcd0ef6093774070c9cb79d5cc06d154bd66dc488c9431e4,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39296,0,0,1505e8dd09a63330ec5436e9f86022e9b63137e3bb41d294e6c4ca091f2e08ed,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39298,0,0,ebc8c1ac57b6c8432c32f877ad1093e868a3d2381cb98ee4d7cf51055258ad60,2024-06-25T18:50:42.040000
|
||||
CVE-2024-3930,0,1,23005db2f21f0313b913e6783dbad1039304ce8084cd9c3831aecf277006b76e,2024-09-30T20:14:45.457000
|
||||
CVE-2024-3930,0,0,23005db2f21f0313b913e6783dbad1039304ce8084cd9c3831aecf277006b76e,2024-09-30T20:14:45.457000
|
||||
CVE-2024-39300,0,0,06c907e887f3a9a49c8c034a570476f82ab0d4832c162f4aa9ed409176b9d3d3,2024-09-03T14:57:54.137000
|
||||
CVE-2024-39301,0,0,05ede2147c0414ce0c80c5aedca5b458241dd00889546d94391bc82da8555dc6,2024-09-03T18:06:28.743000
|
||||
CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000
|
||||
@ -258105,8 +258105,8 @@ CVE-2024-41809,0,0,70303d2e0413c949907cbf888f2f0a84d6dd93d023a162166c01e97f9b1b2
|
||||
CVE-2024-4181,0,0,318f7b6282445099b873be7e9b6d90d9a8a899d8ebeb5f7676f33b80d9073c4d,2024-05-16T13:03:05.353000
|
||||
CVE-2024-41810,0,0,22fe082bb3e39bbacf22f9b91e5434d3639b284e5dae985001162af5ba989b34,2024-09-11T16:17:45.290000
|
||||
CVE-2024-41811,0,0,9f58aea58828abbba8408114667ccf0c9b7ba580252558bb335b961e28e91b34,2024-08-06T16:30:24.547000
|
||||
CVE-2024-41812,0,1,77d77d75e12a46a4096a7ded13c0631df5e5cdfd100a1bda9b1f75a9011ec334,2024-09-30T20:05:48.747000
|
||||
CVE-2024-41813,0,1,91e03e36b9e87581405a8dd69398040d61a14fc0a45ce589d6f6ebdb2f6cab48,2024-09-30T20:02:25.837000
|
||||
CVE-2024-41812,0,0,77d77d75e12a46a4096a7ded13c0631df5e5cdfd100a1bda9b1f75a9011ec334,2024-09-30T20:05:48.747000
|
||||
CVE-2024-41813,0,0,91e03e36b9e87581405a8dd69398040d61a14fc0a45ce589d6f6ebdb2f6cab48,2024-09-30T20:02:25.837000
|
||||
CVE-2024-41815,0,0,fa3c6b5fdaad718b40db16c805a164fa7a9b4ae5ba2f85a17caaeb17fb76200d,2024-09-19T14:36:12.677000
|
||||
CVE-2024-41816,0,0,ea0d789cdda6a3667e1a691465b22123d04bdab2604543ab9a518a3e01d84f0a,2024-08-06T16:30:24.547000
|
||||
CVE-2024-41817,0,0,9cb2153c741e308483085d8110b63401b0c640bfe3ba97ff298d16bc8f67bbb6,2024-09-11T16:16:23.090000
|
||||
@ -259908,6 +259908,7 @@ CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a
|
||||
CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000
|
||||
CVE-2024-45066,0,0,2e4b2ea4af15e526fc68e3edde82d87824f4c5bc700f72dbcc49925cc2ad8005,2024-09-26T13:32:02.803000
|
||||
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
|
||||
CVE-2024-45073,1,1,b7b59b87b4dc7e743f6dd0c11e31adccc6e7447428e451bb0d90c03286b636f7,2024-09-30T22:15:02.703000
|
||||
CVE-2024-45074,0,0,410d152e2b1ce535bb792f747dab438d63c99a6f6d04953bcc95f60bfd46ac78,2024-09-06T16:45:32.767000
|
||||
CVE-2024-45075,0,0,72725abf8f0bda55b265624cd19c42b954d17e9672b7c19951b6fe04531ef578,2024-09-06T16:45:12.980000
|
||||
CVE-2024-45076,0,0,5fb321e82c08a6c58252337bee6e5fcb4b13786a863fe8ca643f04e713d05d32,2024-09-06T16:44:52.310000
|
||||
@ -260374,17 +260375,17 @@ CVE-2024-46488,0,0,3defdc280bdac468f540802333e8c8fef11bc704f85948e63bbf4df7cfe91
|
||||
CVE-2024-46489,0,0,8b9d2d65fe9d89854929481ea662e27274eb10088356e47bf59cefd0f4ce4dee,2024-09-26T16:35:24.797000
|
||||
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
|
||||
CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000
|
||||
CVE-2024-46503,1,1,6c46bda04060ba356231ab1eacb41c78efc24a10fd26b290c0fefc237ad705c2,2024-09-30T21:15:03.590000
|
||||
CVE-2024-46503,0,0,6c46bda04060ba356231ab1eacb41c78efc24a10fd26b290c0fefc237ad705c2,2024-09-30T21:15:03.590000
|
||||
CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000
|
||||
CVE-2024-46510,0,1,e7a6cef5e6972003ab22bd0361c5aa40fa96a6884595d5d4db89058038663e7a,2024-09-30T21:35:04.967000
|
||||
CVE-2024-46510,0,0,e7a6cef5e6972003ab22bd0361c5aa40fa96a6884595d5d4db89058038663e7a,2024-09-30T21:35:04.967000
|
||||
CVE-2024-46511,0,0,ff6e1b7f18254f60637752a032f6d88d2dc27bbe0b85490bb4b3df4ea1f4b0d6,2024-09-30T19:35:07.990000
|
||||
CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000
|
||||
CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000
|
||||
CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000
|
||||
CVE-2024-46540,0,0,8c5cf694981ee98104cf81c89099ed6c6ff3c8950a58817e30ab7d3398595637,2024-09-30T18:35:10.127000
|
||||
CVE-2024-46544,0,0,7c690592f3c3aad53f638c9c118a2efde53f0542c00b3644e612a6801f3cf547,2024-09-26T13:32:55.343000
|
||||
CVE-2024-46548,0,1,2e9e5de596ddb006d8e292285e448ef22c7fc4ff6150387a4b9ca77684ac53c6,2024-09-30T21:35:05.733000
|
||||
CVE-2024-46549,0,1,f717d8723b72b2215f04f8bb81725bc650324870da1bb99c4d4d15aa72dd26d6,2024-09-30T21:35:06.490000
|
||||
CVE-2024-46548,0,0,2e9e5de596ddb006d8e292285e448ef22c7fc4ff6150387a4b9ca77684ac53c6,2024-09-30T21:35:05.733000
|
||||
CVE-2024-46549,0,0,f717d8723b72b2215f04f8bb81725bc650324870da1bb99c4d4d15aa72dd26d6,2024-09-30T21:35:06.490000
|
||||
CVE-2024-4655,0,0,95970f39f135367edf16c40c69bbdd98999f38726ef0802da749dedbafaa6dbb,2024-08-01T13:59:32.490000
|
||||
CVE-2024-46550,0,0,fabf02166a8c8c33c1e426eb484bdd92b929c3c43f794ca555b97f11e025fe2e,2024-09-24T16:42:25.057000
|
||||
CVE-2024-46551,0,0,7660e44e84b32e009845871d8384f85d8a68355b89c08ffdaab432d6ee39b978,2024-09-24T16:41:38.327000
|
||||
@ -262819,7 +262820,7 @@ CVE-2024-7108,0,0,ce873b22df7847d732c118d8df6e354bbcd135a320b22197f321f89a7388c2
|
||||
CVE-2024-7110,0,0,a4d256798386bbcae63cc631884c30e79e65250cc4557b1041a9bd821ab24cc0,2024-09-11T16:52:37.847000
|
||||
CVE-2024-7112,0,0,8ade2da3c94d5b9dafacd952ec2bbc34e1f1f89b182ab227f6b775e3286c65b7,2024-09-26T16:12:49.780000
|
||||
CVE-2024-7113,0,0,0a8f4221b6e071d6c72a8ad7c45f4c251b092637dae636c0dfdbfb44a73d4a6e,2024-08-14T02:07:05.410000
|
||||
CVE-2024-7114,0,1,da49a47c8a7a6cb87e25fe76d266e97f46a51c8cb599f2d832a2ed72a256b9a4,2024-09-30T20:10:39.953000
|
||||
CVE-2024-7114,0,0,da49a47c8a7a6cb87e25fe76d266e97f46a51c8cb599f2d832a2ed72a256b9a4,2024-09-30T20:10:39.953000
|
||||
CVE-2024-7115,0,0,d198b7c0d1a7a67e83535bd15c8ec8b27ae3282d7abe6e695fb34b6781238fb3,2024-08-08T19:06:00.017000
|
||||
CVE-2024-7116,0,0,b2ab9f3dee8f843c737ebbc08aa3d5031cd0525c38c25d9a8f184157df5d144a,2024-08-08T19:08:18.813000
|
||||
CVE-2024-7117,0,0,0370972c92aa7f9872300d9752d76cebd60622a0fa3aff5d2fb9461dacdb7e43,2024-08-08T19:11:30.467000
|
||||
@ -263263,12 +263264,12 @@ CVE-2024-7666,0,0,f2b68bf84cf12b2e705532346f5fbf721aa3efb262803a62f88c0fa80fee64
|
||||
CVE-2024-7667,0,0,13abd3aa97c12513e674c572fc5b43340a56fdaed1eb7d49228ca6bc7d71fe38,2024-08-15T18:02:40.753000
|
||||
CVE-2024-7668,0,0,7fa4ff2ff2decc6801e955c109bbbe309fcdc48f3d34f4136c5c1f4e1d8b57e6,2024-08-15T18:03:27.230000
|
||||
CVE-2024-7669,0,0,1ab8d834092c7284d64294dd9869665d57807a9389d554f2c75360b402163967,2024-08-15T18:04:10.683000
|
||||
CVE-2024-7670,1,1,c40d457f659d3dfd0d7567289bb7d39ddfa7dcb9977221f88bb5c507efff8f9a,2024-09-30T21:15:03.680000
|
||||
CVE-2024-7671,1,1,5d39785fa043646c1a5f5e96d1b220a07bc1f44b504d4c3b3d379b45620d5ca1,2024-09-30T21:15:03.890000
|
||||
CVE-2024-7672,1,1,5fb771d53a3ba9fd0890bbf161d702a470e215e48c41637eb155ca21e92a85e1,2024-09-30T21:15:04.070000
|
||||
CVE-2024-7673,1,1,c4ad0353e7520c4ef354c257166d9cb7bb511709eb550263589f0c3688b3d92f,2024-09-30T21:15:04.250000
|
||||
CVE-2024-7674,1,1,d1f4943edec6d0079485c52c46bbd3715dd33d4b295e1f757c9c9bcbf560994b,2024-09-30T21:15:04.430000
|
||||
CVE-2024-7675,1,1,9e77de14127c4a77f748e225671213068c96431c6ccd3a9ed9247842e3e79188,2024-09-30T21:15:04.613000
|
||||
CVE-2024-7670,0,0,c40d457f659d3dfd0d7567289bb7d39ddfa7dcb9977221f88bb5c507efff8f9a,2024-09-30T21:15:03.680000
|
||||
CVE-2024-7671,0,0,5d39785fa043646c1a5f5e96d1b220a07bc1f44b504d4c3b3d379b45620d5ca1,2024-09-30T21:15:03.890000
|
||||
CVE-2024-7672,0,0,5fb771d53a3ba9fd0890bbf161d702a470e215e48c41637eb155ca21e92a85e1,2024-09-30T21:15:04.070000
|
||||
CVE-2024-7673,0,0,c4ad0353e7520c4ef354c257166d9cb7bb511709eb550263589f0c3688b3d92f,2024-09-30T21:15:04.250000
|
||||
CVE-2024-7674,0,0,d1f4943edec6d0079485c52c46bbd3715dd33d4b295e1f757c9c9bcbf560994b,2024-09-30T21:15:04.430000
|
||||
CVE-2024-7675,0,0,9e77de14127c4a77f748e225671213068c96431c6ccd3a9ed9247842e3e79188,2024-09-30T21:15:04.613000
|
||||
CVE-2024-7676,0,0,7817fdd5f2edbb492448eb9de4bc52ee9c1fd35a5b97e69f44935e966a3aaa34,2024-08-15T18:05:17.853000
|
||||
CVE-2024-7677,0,0,619a29b11672f1d6182de3fe0ed62cac67fac40890fa3659f2ed393ccafc6a23,2024-08-15T18:06:06.680000
|
||||
CVE-2024-7678,0,0,7a80ac621ece570be5503c7435c87b024e4d34454346340a478740f49f03181a,2024-08-15T18:06:54.127000
|
||||
@ -264132,6 +264133,7 @@ CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2a
|
||||
CVE-2024-9173,0,0,2168d2731be3fe970ffc5ab950f08498fa3240b2ba08eefc5bcf00b7c10db164,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9177,0,0,538b136929b66f2da77b71c4f345460987a86315e3e44122bd269ab3a2a9e52e,2024-09-30T12:46:20.237000
|
||||
CVE-2024-9189,0,0,6fc70667b6c052aedd9065fd849720c6949b418d7c844ad831e0ce3249ae6d1c,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9194,1,1,47010dd67a5aec1cbc0c37673dbd28d582f8fad20fe2fbec263371548d64e49d,2024-09-30T23:15:02.527000
|
||||
CVE-2024-9198,0,0,dc0289b7baa714eeb93a27fa0b615eecbc27114f3616c98feb15bac80300ac00,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9199,0,0,3ca7b00968012de33482b7967da315774f8cea9a5b3070fbe655db855473b739,2024-09-26T13:32:02.803000
|
||||
CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user