mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-09-20T23:55:17.046095+00:00
This commit is contained in:
parent
392fbc4444
commit
372053d539
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36676",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-19T14:15:11.867",
|
||||
"lastModified": "2024-06-20T12:44:01.637",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T23:11:18.563",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.6.7",
|
||||
"matchCriteriaId": "56C1B2F9-BBE8-4574-9EC7-AEB2510F409D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ultimate-addons-for-gutenberg/wordpress-spectra-plugin-2-6-6-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36684",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-19T14:15:12.380",
|
||||
"lastModified": "2024-06-20T12:44:01.637",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T23:19:11.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:brainstormforce:convert_pro:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.7.6",
|
||||
"matchCriteriaId": "7D0E655C-6F74-4169-B1CB-D40C4367F0D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/convertpro/wordpress-convert-pro-plugin-1-7-5-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38877",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-02T11:16:41.957",
|
||||
"lastModified": "2024-08-13T08:15:11.140",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-20T23:35:04.073",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
@ -95,10 +115,68 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_application_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "r9.2",
|
||||
"matchCriteriaId": "3B2D61E6-60D7-4CBA-A64F-277DC6C2CBCC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_domain_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "r9.2",
|
||||
"matchCriteriaId": "88E018AA-5014-40BB-842E-681195173FE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_network_intrusion_detection_system:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.2",
|
||||
"matchCriteriaId": "830F7C94-9499-41AE-A0D7-F6EEAC870612"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_product_data_management:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "r9.2",
|
||||
"matchCriteriaId": "C01DCA63-544A-482C-A881-81D4F64665F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_terminal_server:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.2",
|
||||
"matchCriteriaId": "75DD2109-8B1F-468B-BE36-7E3C80B4825F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_thin_client:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "r9.2",
|
||||
"matchCriteriaId": "720F7077-8E44-451E-9C1C-52B3CC367186"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_whitelisting_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "r9.2",
|
||||
"matchCriteriaId": "5D4865A0-EC41-43FB-8441-2842A407B963"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38879",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-02T11:16:42.510",
|
||||
"lastModified": "2024-08-13T08:15:11.433",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-20T23:26:28.767",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
@ -85,8 +105,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -95,10 +125,41 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_application_server:8.2:sp3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAF50AB8-06BA-4CB7-AA0F-9BA908079FCA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_application_server:8.2:sp4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B9DE993-8A95-47B5-B192-8985A9C718D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:omnivise_t3000_application_server:9.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAE3C15D-4E9D-4A7F-930A-938F43D1AAD5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46958",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-16T02:15:01.803",
|
||||
"lastModified": "2024-09-16T15:30:28.733",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T22:41:38.223",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,27 +15,108 @@
|
||||
"value": "En Nextcloud Desktop Client 3.13.1 a 3.13.3 en Linux, los archivos sincronizados (entre el servidor y el cliente) pueden volverse legibles o modificables por todos. Esto se solucion\u00f3 en 3.13.4."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.13.1",
|
||||
"versionEndExcluding": "3.13.4",
|
||||
"matchCriteriaId": "E605A3F6-2713-47FB-9EC7-7EF4C50A22A2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/desktop/compare/v3.13.3...v3.13.4",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/desktop/issues/6863",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/desktop/pull/6949",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/desktop/pull/7092",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6128",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-18T21:15:56.877",
|
||||
"lastModified": "2024-06-21T16:15:12.570",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T23:21:47.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -109,6 +129,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +150,54 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:spa-cart:spa-cartcms:1.9.0.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70CC0300-0BAD-4173-AAF2-D4CC6733CF79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jun/6",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.268895",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.268895",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6939",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-21T05:15:04.310",
|
||||
"lastModified": "2024-07-22T13:00:31.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T22:55:37.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:xinhu:rockoa:2.6.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8057234-AE8B-466D-A3E7-B507E509C675"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/rainrocka/xinhu/issues/7",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.271994",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.271994",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.372744",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6941",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-21T06:15:05.550",
|
||||
"lastModified": "2024-07-22T13:00:31.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T23:08:19.027",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:thinksaas:thinksaas:3.7.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E05186E-7A81-4B66-8B49-B69B6B9E8ED2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/thinksaas/ThinkSAAS/issues/36",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.272063",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.272063",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.373282",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6942",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-21T07:15:05.887",
|
||||
"lastModified": "2024-07-22T13:00:31.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T22:59:33.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:thinksaas:thinksaas:3.7.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E05186E-7A81-4B66-8B49-B69B6B9E8ED2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/thinksaas/ThinkSAAS/issues/37",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.272064",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.272064",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.373289",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6943",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-21T07:15:06.360",
|
||||
"lastModified": "2024-07-22T13:00:31.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T22:51:52.603",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:zhongbangkeji:crmeb:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "5.4.0",
|
||||
"matchCriteriaId": "0244E52E-00B5-40AA-8A9B-1D9A37D9F8A1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/J1rrY-learn/e15a1926a3b5a2b8805a15cb95eff1d7",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.272065",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.272065",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.374394",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6944",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-21T08:15:06.687",
|
||||
"lastModified": "2024-07-22T13:00:31.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T22:49:44.337",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:zhongbangkeji:crmeb:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "5.4.0",
|
||||
"matchCriteriaId": "0244E52E-00B5-40AA-8A9B-1D9A37D9F8A1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/J1rrY-learn/93a0cf71894570f4eb39344161beb44c",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.272066",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.272066",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.374413",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-8752",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2024-09-16T16:15:14.040",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T22:42:20.367",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Windows version of WebIQ 2.15.9 is affected by a directory traversal vulnerability that allows remote attackers to read any file on the system."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La versi\u00f3n para Windows de WebIQ 2.15.9 se ve afectada por una vulnerabilidad de directory traversal que permite a atacantes remotos leer cualquier archivo del sistema."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -55,9 +59,41 @@
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
@ -69,10 +105,43 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:smart-hmi:webiq:2.15.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7A6F0FDE-434D-4614-B510-D6D5C3C1E4B0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/research/tra-2024-38",
|
||||
"source": "vulnreport@tenable.com"
|
||||
"source": "vulnreport@tenable.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8875",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-09-15T22:15:09.887",
|
||||
"lastModified": "2024-09-16T15:30:28.733",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-20T22:44:16.077",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,22 +140,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wcms:wcms:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "0.3.2",
|
||||
"matchCriteriaId": "5677413D-007E-4691-ABCE-CCACE4D4E957"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/acmglz/bug2_report/blob/main/wcms%20has%20arbitrary%20file%20deletion.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.277507",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.277507",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.404206",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
36
README.md
36
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-20T22:00:17.298254+00:00
|
||||
2024-09-20T23:55:17.046095+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-20T21:15:13.193000+00:00
|
||||
2024-09-20T23:35:04.073000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -38,29 +38,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `10`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
- [CVE-2024-45793](CVE-2024/CVE-2024-457xx/CVE-2024-45793.json) (`2024-09-20T20:15:05.250`)
|
||||
- [CVE-2024-46101](CVE-2024/CVE-2024-461xx/CVE-2024-46101.json) (`2024-09-20T21:15:12.500`)
|
||||
- [CVE-2024-46103](CVE-2024/CVE-2024-461xx/CVE-2024-46103.json) (`2024-09-20T21:15:12.620`)
|
||||
- [CVE-2024-46640](CVE-2024/CVE-2024-466xx/CVE-2024-46640.json) (`2024-09-20T21:15:12.700`)
|
||||
- [CVE-2024-46644](CVE-2024/CVE-2024-466xx/CVE-2024-46644.json) (`2024-09-20T21:15:12.800`)
|
||||
- [CVE-2024-46645](CVE-2024/CVE-2024-466xx/CVE-2024-46645.json) (`2024-09-20T21:15:12.887`)
|
||||
- [CVE-2024-46646](CVE-2024/CVE-2024-466xx/CVE-2024-46646.json) (`2024-09-20T21:15:12.960`)
|
||||
- [CVE-2024-46647](CVE-2024/CVE-2024-466xx/CVE-2024-46647.json) (`2024-09-20T21:15:13.040`)
|
||||
- [CVE-2024-46648](CVE-2024/CVE-2024-466xx/CVE-2024-46648.json) (`2024-09-20T21:15:13.117`)
|
||||
- [CVE-2024-46649](CVE-2024/CVE-2024-466xx/CVE-2024-46649.json) (`2024-09-20T21:15:13.193`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `5`
|
||||
Recently modified CVEs: `13`
|
||||
|
||||
- [CVE-2023-41040](CVE-2023/CVE-2023-410xx/CVE-2023-41040.json) (`2024-09-20T21:15:12.280`)
|
||||
- [CVE-2024-22318](CVE-2024/CVE-2024-223xx/CVE-2024-22318.json) (`2024-09-20T20:15:04.787`)
|
||||
- [CVE-2024-22346](CVE-2024/CVE-2024-223xx/CVE-2024-22346.json) (`2024-09-20T20:15:04.973`)
|
||||
- [CVE-2024-31872](CVE-2024/CVE-2024-318xx/CVE-2024-31872.json) (`2024-09-20T20:15:05.120`)
|
||||
- [CVE-2024-46654](CVE-2024/CVE-2024-466xx/CVE-2024-46654.json) (`2024-09-20T20:35:08.100`)
|
||||
- [CVE-2023-36676](CVE-2023/CVE-2023-366xx/CVE-2023-36676.json) (`2024-09-20T23:11:18.563`)
|
||||
- [CVE-2023-36684](CVE-2023/CVE-2023-366xx/CVE-2023-36684.json) (`2024-09-20T23:19:11.727`)
|
||||
- [CVE-2024-38877](CVE-2024/CVE-2024-388xx/CVE-2024-38877.json) (`2024-09-20T23:35:04.073`)
|
||||
- [CVE-2024-38879](CVE-2024/CVE-2024-388xx/CVE-2024-38879.json) (`2024-09-20T23:26:28.767`)
|
||||
- [CVE-2024-46958](CVE-2024/CVE-2024-469xx/CVE-2024-46958.json) (`2024-09-20T22:41:38.223`)
|
||||
- [CVE-2024-6128](CVE-2024/CVE-2024-61xx/CVE-2024-6128.json) (`2024-09-20T23:21:47.123`)
|
||||
- [CVE-2024-6939](CVE-2024/CVE-2024-69xx/CVE-2024-6939.json) (`2024-09-20T22:55:37.133`)
|
||||
- [CVE-2024-6941](CVE-2024/CVE-2024-69xx/CVE-2024-6941.json) (`2024-09-20T23:08:19.027`)
|
||||
- [CVE-2024-6942](CVE-2024/CVE-2024-69xx/CVE-2024-6942.json) (`2024-09-20T22:59:33.430`)
|
||||
- [CVE-2024-6943](CVE-2024/CVE-2024-69xx/CVE-2024-6943.json) (`2024-09-20T22:51:52.603`)
|
||||
- [CVE-2024-6944](CVE-2024/CVE-2024-69xx/CVE-2024-6944.json) (`2024-09-20T22:49:44.337`)
|
||||
- [CVE-2024-8752](CVE-2024/CVE-2024-87xx/CVE-2024-8752.json) (`2024-09-20T22:42:20.367`)
|
||||
- [CVE-2024-8875](CVE-2024/CVE-2024-88xx/CVE-2024-8875.json) (`2024-09-20T22:44:16.077`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
56
_state.csv
56
_state.csv
@ -227565,14 +227565,14 @@ CVE-2023-36672,0,0,0b437c7f228042e22c4f8d314d930a5f7b09ede3e5cf22aa693cfc66240e4
|
||||
CVE-2023-36673,0,0,a12f7249f363726adad8b584d5dd5a49c39eb47b074fc8406f71b668e7664739,2023-10-31T09:15:08.337000
|
||||
CVE-2023-36674,0,0,fe86697de9b18a95f92deb90589b41424edbd135f36d0c5658d0733faf8e2b7a,2023-11-07T04:16:41.150000
|
||||
CVE-2023-36675,0,0,5c1bed2b433b860e794759988c06c2540aa0155cb90f88dce1df7acae30c9a95,2023-11-07T04:16:42.083000
|
||||
CVE-2023-36676,0,0,dcf7ecd6c34e35d2e45c3a81486cab2f1f2d88632e41948d2be35c32b0c11146,2024-06-20T12:44:01.637000
|
||||
CVE-2023-36676,0,1,4a9258f5e078288b069b3a1e582c048d74b4404fdc2a2003de0065aa04460858,2024-09-20T23:11:18.563000
|
||||
CVE-2023-36677,0,0,447e129853788da008a3219fe85e6391cc9b944061e22512652e363c1bbae1f4,2024-09-05T20:35:08.677000
|
||||
CVE-2023-36678,0,0,bf8c9875618aff5790e83f1ac3731c675ac156e0c7b7885b1d89d903f5e19dcb,2023-08-09T16:25:04.920000
|
||||
CVE-2023-36679,0,0,f27841aaf867ab2cafb3bd3ec2ed998058062eb81a8f5ec7fd4cc1d0705b2e8e,2024-03-28T12:42:56.150000
|
||||
CVE-2023-3668,0,0,f4c6e5685eb8eae619efd13ead136da3dc1df867ffc04086e38926d939521ba3,2023-07-27T12:17:44.780000
|
||||
CVE-2023-36682,0,0,952892780a5faadd3ca8c25591f065b9af54d1d98df171f1b6c8f2fe303b9f37,2023-12-05T19:57:34.747000
|
||||
CVE-2023-36683,0,0,0701c92847ee551599872dcf2d7c55baeec3df1d79c78ce8a377f8cce0c18212,2024-06-20T12:44:01.637000
|
||||
CVE-2023-36684,0,0,687760c44a749f190db6c19dea5581bba2e441da94eff5451610b561caab249e,2024-06-20T12:44:01.637000
|
||||
CVE-2023-36684,0,1,58a75347b8eb50df439d5c8b3342dd96ebf1723300ee41996a4d50b57daf8723,2024-09-20T23:19:11.727000
|
||||
CVE-2023-36685,0,0,9eb96379a3c26ffb48412157d8c37192cad9b706235f2ddb51ee3b56b6174857,2023-12-05T20:44:13.570000
|
||||
CVE-2023-36686,0,0,05a794c26050db76039dff94c1338603726055c10e2cb44832c7bb214e3545f5,2023-08-09T18:01:02.050000
|
||||
CVE-2023-36687,0,0,ec5ee63a5cfb73ba52bdc0df99aa31ee07fad4595ead0d53e2ce10587e6cd879,2023-07-18T18:21:13.220000
|
||||
@ -231030,7 +231030,7 @@ CVE-2023-41037,0,0,f28e0e9c46d3c72adf4e7d0449a12eebec6f1b3f45022f663714d241fee8e
|
||||
CVE-2023-41038,0,0,6c41d32e6c69bb4e4ce9059a6f652be792a794d26fb952e6190f211c78e1e9ef,2024-03-20T17:18:26.603000
|
||||
CVE-2023-41039,0,0,e54e9d848dd3c6c272f7cf0b7e71883f6ffa1d75f27609ccbc6f0778babc7272,2023-09-05T15:06:09.130000
|
||||
CVE-2023-4104,0,0,e2f61018f95b4fedecb9ce1b4689aea5dfd1584b1a902360f6cc0c073aa2e3fd,2023-09-13T16:34:57.820000
|
||||
CVE-2023-41040,0,1,aeccac3a3aad7fb791e7a2071c5bc10ffc9f4e5e8ddfa50e9ce0f9c2a10b1a77,2024-09-20T21:15:12.280000
|
||||
CVE-2023-41040,0,0,aeccac3a3aad7fb791e7a2071c5bc10ffc9f4e5e8ddfa50e9ce0f9c2a10b1a77,2024-09-20T21:15:12.280000
|
||||
CVE-2023-41041,0,0,de9e273c04c7fe7a74ac1a80187eca8cd79f9a6554d3c032d1f3007930933c42,2023-09-05T19:37:28.597000
|
||||
CVE-2023-41042,0,0,9eb3a09ed00fe0dee1e8fb6e81d398dc7aa9ce5c39bcf88951fde356506285be,2023-09-21T13:28:21.903000
|
||||
CVE-2023-41043,0,0,ed4540b096451adaa7e0a0d000f13b582aad44eebf216431c2bcc866c9dc20e3,2023-09-21T13:25:55.310000
|
||||
@ -244718,7 +244718,7 @@ CVE-2024-22311,0,0,d1726f3940f6076578740d20479729e57cd143bb749022681287a6c12134f
|
||||
CVE-2024-22312,0,0,95d6571467885fde9cf8d9b661e9e66ed433f928f2fa4a1eb8e3676a40045559,2024-02-15T04:38:23.153000
|
||||
CVE-2024-22313,0,0,a0a2d88db606a89184f51cc5dce999f5d484881d111090ac7699258b9a1d03f0,2024-02-15T04:38:32.877000
|
||||
CVE-2024-22317,0,0,fd12717b7ffc1a2f1a16b997f62fe87c44eb009ed96677fa2b5f1f320dd71749,2024-01-24T21:43:09.457000
|
||||
CVE-2024-22318,0,1,23961be1d55db1add7e5c07e52a10b572ea2445d12113c47c48e0f1ac8215454,2024-09-20T20:15:04.787000
|
||||
CVE-2024-22318,0,0,23961be1d55db1add7e5c07e52a10b572ea2445d12113c47c48e0f1ac8215454,2024-09-20T20:15:04.787000
|
||||
CVE-2024-22319,0,0,ea19cdf9e4072a8b9cfc9502b925f062e7b8a96ab088ba79c4019077bc3c20e6,2024-03-21T02:52:02.483000
|
||||
CVE-2024-2232,0,0,eb55e6d1211c43c7498854b3b8820fe2f01b88d448661718d29c577fdabad9d6,2024-08-07T14:35:01.727000
|
||||
CVE-2024-22320,0,0,ec85534fc104e628cf2f58dee5a98a0a436bfe75ddbc94f8841f4752e5e01ce2,2024-03-21T02:52:02.607000
|
||||
@ -244739,7 +244739,7 @@ CVE-2024-2234,0,0,27f5f37b33daca2ec1fe8c2ff22db2eb02885beed0da54584837757cda834b
|
||||
CVE-2024-22343,0,0,dfb618b8c8581965a4b447e378e8bf79d6f4594428573a78f2b7d7afa41cf6b1,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22344,0,0,371281a9f4189d856b93d749bae83380aeaa7c041cd228fa6ca5a96dc857a21d,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22345,0,0,8a0a95e31653bf25b0da02f507cfc1a895889dd6b4b03ee2f91395413684989d,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22346,0,1,8c0d2efcf899bd50dc1d90d231709650f3e7ffa88f08d78c7883eb9585e7f7e2,2024-09-20T20:15:04.973000
|
||||
CVE-2024-22346,0,0,8c0d2efcf899bd50dc1d90d231709650f3e7ffa88f08d78c7883eb9585e7f7e2,2024-09-20T20:15:04.973000
|
||||
CVE-2024-2235,0,0,d52e615f0725508611b58f032197b373f446ce89f72ec24e49221b49da38e21e,2024-07-08T14:18:12.410000
|
||||
CVE-2024-22352,0,0,9aa726db4d04f8314ee01f58ef99842702ea40da4486d51b0c0886eb1c693e8f,2024-04-01T15:23:54.530000
|
||||
CVE-2024-22353,0,0,71921da33bf9c72285779e08528d3b1ebb392b9bd3a4c2e76a23786b8137c227,2024-05-16T00:15:08.057000
|
||||
@ -251397,7 +251397,7 @@ CVE-2024-31868,0,0,be0ea2b246dea97d950d5311835807a91b45d404ab727e1af1e6a0979cb9a
|
||||
CVE-2024-31869,0,0,683e8c771fda682074fc448ea32be7db8fcec1e782121eb87243bff930796032,2024-05-01T18:15:23.843000
|
||||
CVE-2024-31870,0,0,089cc53c4c4bda98698ee28fa3173d546c896f43008726ca3e29a627fc47e14b,2024-08-01T20:37:52.127000
|
||||
CVE-2024-31871,0,0,7b402a738ae8306e1005160b5cd3c0ef58a4e7f0d19a95a39021f1b2af76b2f4,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31872,0,1,35bb5c70e8c3756863dd791e983a5c400bb0bb995b3674843c891d5a94cbb790,2024-09-20T20:15:05.120000
|
||||
CVE-2024-31872,0,0,35bb5c70e8c3756863dd791e983a5c400bb0bb995b3674843c891d5a94cbb790,2024-09-20T20:15:05.120000
|
||||
CVE-2024-31873,0,0,24abe7baa992592d6db6d5399b8a686299aafff7ea0d5cb35804d3dfc3e91db4,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31874,0,0,e7d8855c4e811764eef94dcfa7dca9ed011409e4b80758da69813345c8ab3557,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31878,0,0,c6557222267c2e9c166ed275e7cc9327cfea0693e0a8976b187deb7865aacef5,2024-06-11T18:23:27.153000
|
||||
@ -256374,9 +256374,9 @@ CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f7
|
||||
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
|
||||
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
|
||||
CVE-2024-38876,0,0,25480756813f020fa50f173d621e9d6fe38555b94130c33f850eba69c0fb613c,2024-09-17T14:45:04.577000
|
||||
CVE-2024-38877,0,0,92a669ce00e3184d9acc95ecff13efbf4424a0a44bf529ff5b71996f6ef415fe,2024-08-13T08:15:11.140000
|
||||
CVE-2024-38877,0,1,4e3f301e785bb891862e0917f4e9356d239b529d3009467a6802ff0e25358a1d,2024-09-20T23:35:04.073000
|
||||
CVE-2024-38878,0,0,b5810a8f9e927e1d011bb902669295d6c86e1472c4f8c215871ea71a0875da71,2024-09-17T15:50:41.117000
|
||||
CVE-2024-38879,0,0,061dfba5bc87f3ac7f768a7008b32952fc11607dc48e866352cf259904b8fcd2,2024-08-13T08:15:11.433000
|
||||
CVE-2024-38879,0,1,0cab13a0888ad481f91fb5351787b6c6198d69f2e637b0f50855f8f2587b1612,2024-09-20T23:26:28.767000
|
||||
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
|
||||
CVE-2024-38881,0,0,2ea60d09d0d9ff87b6dd792d394f437879631637f2111fab8651cc5ce17e3b46,2024-08-07T16:15:44.930000
|
||||
CVE-2024-38882,0,0,ea1448ebae28393db0b7622f2675e28d74dab9b17e97c9a882ec3bbe17d057da,2024-08-07T16:15:45
|
||||
@ -260014,7 +260014,7 @@ CVE-2024-45788,0,0,7ba304e58f1e132a77e708ed9119516e49dd167750ae6faec1e1736fde9ea
|
||||
CVE-2024-45789,0,0,85b2a3e63aad506ab70a8ae8f934d73422c76c344971f05123a4397c0e8661da,2024-09-18T19:55:58.287000
|
||||
CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000
|
||||
CVE-2024-45790,0,0,339d5c59c4b08184225ef02e77057a5607db1e407fbacc8325ce6de4811d4a59,2024-09-18T18:38:04.393000
|
||||
CVE-2024-45793,1,1,57a9c4309bef515fbde2a917e87e0316d81acbc1bb86cee57fea34ee879a8fd3,2024-09-20T20:15:05.250000
|
||||
CVE-2024-45793,0,0,57a9c4309bef515fbde2a917e87e0316d81acbc1bb86cee57fea34ee879a8fd3,2024-09-20T20:15:05.250000
|
||||
CVE-2024-45798,0,0,36d6c14bd6da02b6f563e24f34a8e0ae70f5e9226b87bf40201ee0b5fcb96dec,2024-09-20T12:30:51.220000
|
||||
CVE-2024-45799,0,0,57236f37d51cb52dc4abff4e8ae9968f58089f5668de4fddcdb24ddcded04f03,2024-09-20T12:31:20.110000
|
||||
CVE-2024-4580,0,0,975d7d3fa65fc4746aeff6882996f0991cc57002c73b964b5a97c9777b6d66f5,2024-05-16T13:03:05.353000
|
||||
@ -260091,8 +260091,8 @@ CVE-2024-46085,0,0,c40bf34999e41384db415b4f8361df5bc1a972c059bfcf483e35e9bef50d8
|
||||
CVE-2024-46086,0,0,ae34b30986f1e813f622cb2d55126bfe93452e0dc2a10c54d34629700e751404,2024-09-20T12:30:17.483000
|
||||
CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000
|
||||
CVE-2024-4610,0,0,43047990281e26a04055de4ace6574603f0b08f61a7727d9acdec64f6d8d9784,2024-08-14T17:06:24.800000
|
||||
CVE-2024-46101,1,1,57003230fd85af945f640f450089ba16c753000cdf5a5981b50089de0b63cdaf,2024-09-20T21:15:12.500000
|
||||
CVE-2024-46103,1,1,4ace1ccfa8b423132ad5297c05571909bd3d23991600af7593962a4e7b26b488,2024-09-20T21:15:12.620000
|
||||
CVE-2024-46101,0,0,57003230fd85af945f640f450089ba16c753000cdf5a5981b50089de0b63cdaf,2024-09-20T21:15:12.500000
|
||||
CVE-2024-46103,0,0,4ace1ccfa8b423132ad5297c05571909bd3d23991600af7593962a4e7b26b488,2024-09-20T21:15:12.620000
|
||||
CVE-2024-4611,0,0,51a3d5438728b832e97210e2f9860d8c98e7a9272bd8319e6cdccdf57653adc1,2024-05-29T13:02:09.280000
|
||||
CVE-2024-4612,0,0,1b39fddfaef3a23e303b671a3f6128ef6409891969be34333717855158fe36fa,2024-09-14T14:48:14.600000
|
||||
CVE-2024-4614,0,0,eca609b72f6d0dbdf3e2930a517382c618b783ca5f3bbd2f9a2c62afa1f7de10,2024-05-14T15:44:12.883000
|
||||
@ -260188,15 +260188,15 @@ CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf
|
||||
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f4f,2024-08-01T13:59:32.680000
|
||||
CVE-2024-46640,1,1,db943fc038cbc4600a974bcc298e8c176d87a41ac9df8fab9f376072df288e3b,2024-09-20T21:15:12.700000
|
||||
CVE-2024-46644,1,1,4d9a03d4c3d93aeb4f9ffa5b58e8158351f41a91f7d23b4e730f3873a8a59fac,2024-09-20T21:15:12.800000
|
||||
CVE-2024-46645,1,1,d68537d7996e022a947095916628ab081f90c0b52e2f4922e4bbc5dbfd46b43e,2024-09-20T21:15:12.887000
|
||||
CVE-2024-46646,1,1,adf126e7408e17b8bb2fd158ad1724cb037f3e441162d25bb7d7462381696008,2024-09-20T21:15:12.960000
|
||||
CVE-2024-46647,1,1,1b4f06121e46b6b25efe45e9d6681851dd3e2ca81c5c90b86c42c72ea13c200c,2024-09-20T21:15:13.040000
|
||||
CVE-2024-46648,1,1,8c370dcd9a1da8559eb2becdb8711dd93c8c14bbaf439f80437f4b97ae76b7e8,2024-09-20T21:15:13.117000
|
||||
CVE-2024-46649,1,1,c47c4d9b8df738780646ab37bec19173c8eb2162bbc86a9cf3b6b78506c2c68a,2024-09-20T21:15:13.193000
|
||||
CVE-2024-46640,0,0,db943fc038cbc4600a974bcc298e8c176d87a41ac9df8fab9f376072df288e3b,2024-09-20T21:15:12.700000
|
||||
CVE-2024-46644,0,0,4d9a03d4c3d93aeb4f9ffa5b58e8158351f41a91f7d23b4e730f3873a8a59fac,2024-09-20T21:15:12.800000
|
||||
CVE-2024-46645,0,0,d68537d7996e022a947095916628ab081f90c0b52e2f4922e4bbc5dbfd46b43e,2024-09-20T21:15:12.887000
|
||||
CVE-2024-46646,0,0,adf126e7408e17b8bb2fd158ad1724cb037f3e441162d25bb7d7462381696008,2024-09-20T21:15:12.960000
|
||||
CVE-2024-46647,0,0,1b4f06121e46b6b25efe45e9d6681851dd3e2ca81c5c90b86c42c72ea13c200c,2024-09-20T21:15:13.040000
|
||||
CVE-2024-46648,0,0,8c370dcd9a1da8559eb2becdb8711dd93c8c14bbaf439f80437f4b97ae76b7e8,2024-09-20T21:15:13.117000
|
||||
CVE-2024-46649,0,0,c47c4d9b8df738780646ab37bec19173c8eb2162bbc86a9cf3b6b78506c2c68a,2024-09-20T21:15:13.193000
|
||||
CVE-2024-46652,0,0,d289ac6a24c6512fda693ba2a49793814a2ffe6af943db70b0769a664cbe9d02,2024-09-20T16:15:05.063000
|
||||
CVE-2024-46654,0,1,3fd60ad3ea3aaf0b8a88fcdf522afc8890ef4dfdfee0e3f2c277e6f949235078,2024-09-20T20:35:08.100000
|
||||
CVE-2024-46654,0,0,3fd60ad3ea3aaf0b8a88fcdf522afc8890ef4dfdfee0e3f2c277e6f949235078,2024-09-20T20:35:08.100000
|
||||
CVE-2024-4666,0,0,574e789fc18a09e540199055631026983551e2de180e4487a378ddd991d469a5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4667,0,0,5f6a087811f370dc89d31ef88ad63586b7ea4db405d3be18d05609409a87488f,2024-07-12T14:25:13.923000
|
||||
CVE-2024-46672,0,0,2e3294d68f2514ca48393470be5abdd07b9de47f0436f7ee27b5dadd28da80e2,2024-09-13T16:29:17.123000
|
||||
@ -260359,7 +260359,7 @@ CVE-2024-46942,0,0,39b03564ad46dfa226521fed6197bd85a5899e9352724095b0a13d9a65f5e
|
||||
CVE-2024-46943,0,0,3fc870c6d99db8787a73f247e0e78f9a5cb086f8d2fb6b0f3154e3b1280de70f,2024-09-20T16:56:49.957000
|
||||
CVE-2024-46946,0,0,5adf6fed09d7522a85c453ac4c470cad5917d88736dbb3b605636f5befca45fa,2024-09-20T12:30:17.483000
|
||||
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
|
||||
CVE-2024-46958,0,0,55b6c34933d7f404734afe78f6fca5f500d88d2d153f0079c17dd51e529b774d,2024-09-16T15:30:28.733000
|
||||
CVE-2024-46958,0,1,a066074c8ea90ca6497e29c818dbf400ff90cc8827530871d9d45fb4a3abe93e,2024-09-20T22:41:38.223000
|
||||
CVE-2024-46959,0,0,49609311db8eb2484a5bda279fc39cc9dccd98f1d151343e94689d8818c061d9,2024-09-20T14:35:13.063000
|
||||
CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000
|
||||
CVE-2024-4697,0,0,3bc62a9bb9952d026af8ecd13a98f81fa60290945109a2f6023ef384956822fe,2024-06-04T16:57:41.053000
|
||||
@ -261644,7 +261644,7 @@ CVE-2024-6124,0,0,dbae4ba6931a49b60006ec1ed4b58995a60c43677eb3c396860d17e670311b
|
||||
CVE-2024-6125,0,0,dcd2ab56787ddae0f7c175c392cba81a8765f3e4738004aeecc40e1ed002ca73,2024-06-20T12:44:01.637000
|
||||
CVE-2024-6126,0,0,fe32d1d72ee98dda5ecd99b3a7a2dd6c7f2499fcdf431273ff58d6a25ff8ecce,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6127,0,0,78b2d5dd67e9c05b32bbe278fa7cdf65d5c6c9d848f18552ef9889ec17d13cda,2024-06-28T10:27:00.920000
|
||||
CVE-2024-6128,0,0,e064ff8d5dabba517cce591bd7ae4e33f1f46e689b63e72521fbd8f55a944da9,2024-06-21T16:15:12.570000
|
||||
CVE-2024-6128,0,1,752c35ccc9ca0893ce78cfd348cd97a47a4c4389e751d1fa12a176ad61b65ba8,2024-09-20T23:21:47.123000
|
||||
CVE-2024-6129,0,0,2ff762b7cd1a3a05b9f7a7bf543ed96dfafb16d6f8890a34166ecd6ab87a1ddd,2024-09-20T19:21:03.763000
|
||||
CVE-2024-6130,0,0,f4b647f0047f578fe057faac21db7670b7977afa1d31bb2fa4fd50dc12004c54,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6132,0,0,83486b9bda06b2bfd8b6c6e0e87eac1b4d59232f4be914a093590a57da1cf4d5,2024-06-20T12:44:01.637000
|
||||
@ -262292,12 +262292,12 @@ CVE-2024-6935,0,0,e72e7506294a595ab2cf5db5061b1cb277319bbf98ed1b3e690a38f115d41f
|
||||
CVE-2024-6936,0,0,4577b3afdea08ef342dd85247402a57dfff23ab9c07a41a4f2c576d4c65eb8f9,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6937,0,0,b63bb470375f2142964fb92a1dfcf47a63984d8e097aab41275eebd556b8da44,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6938,0,0,b45e7150592dc53d2d6f8456f74caeee413b2781d0948d41717bd8701ae68b88,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6939,0,0,dc3564117f21678eaab6ada5ad051dc5264f65e740902a155543891040588939,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6939,0,1,a7847aa2e67130908ca4b0fccbd5e84e8651f5b038701465ea8b316a5bed0334,2024-09-20T22:55:37.133000
|
||||
CVE-2024-6940,0,0,5a3082ab9e69eb4544b88d6195e3acb056697f1ce4655acc61d1de5cd6e851ce,2024-09-10T20:12:35.823000
|
||||
CVE-2024-6941,0,0,955595fb76450a1a62e813d4c45133328a8676f5ccb18fb825b649a76bb01c2a,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6942,0,0,f1725fdd1399ca72ea0b8d2f93c5340e502f9438fb6787b344812a3c8e0bd515,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6943,0,0,7309c2d9079ce590094e11ba25e488d6ae9c04f61c2a745c926407505228412a,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6944,0,0,7b965a61c0ec04909ebf3b2d64fc3cac19dfdf0980bcfd6393e8e0769c3fc723,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6941,0,1,a19b2d05018da024d584e77cbfc90057bd7fe00e796a50b29f5d2e79375c29bf,2024-09-20T23:08:19.027000
|
||||
CVE-2024-6942,0,1,abff953241f1dcf0ff4127705ce7c065f7658c4df670b2c1269457bdd749d4df,2024-09-20T22:59:33.430000
|
||||
CVE-2024-6943,0,1,fad3b6eb09934371a09be30980de575d4592929dad7e0cdb8d9485818aae264e,2024-09-20T22:51:52.603000
|
||||
CVE-2024-6944,0,1,507d6294da3a7360efc3de78025b32e1f94a9cff2838808abc6dca9c3e5c1e00,2024-09-20T22:49:44.337000
|
||||
CVE-2024-6945,0,0,fe7643eb8a7b51df3743099b1ad67c8dd1ce3b9c85ea5a20c342990508ec4fba,2024-09-05T16:14:31.237000
|
||||
CVE-2024-6946,0,0,df228dd2d7200de27b517d29f9641805aeb6beb3f4080f036d115266cf455158,2024-09-05T16:14:28.857000
|
||||
CVE-2024-6947,0,0,d9680f8f56c52ed66ccf8eaad5c9080a87e7a6242d8c371c2239db66f7a5aa2b,2024-09-05T16:14:25.513000
|
||||
@ -263438,7 +263438,7 @@ CVE-2024-8747,0,0,6c88c8c8e632bc4d53a0196f95b7ceddf7275f331456b55093d5f334ca6d7b
|
||||
CVE-2024-8749,0,0,dc7dd50ec6adedb45c385a82f706a7ab45f55e506e70a64a626b0d8f521f6289,2024-09-18T18:53:54.860000
|
||||
CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b5620,2024-09-18T20:38:42.123000
|
||||
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8752,0,0,0be9e28f6d85a85d4e0858af0a364ad7f2c3e55ca0710790013b49eb71d6357c,2024-09-16T18:03:16.707000
|
||||
CVE-2024-8752,0,1,be5f97c0edf8e6ac8b5e8514ff7047e0f4fcd958517cc5377fbff739f62f1969,2024-09-20T22:42:20.367000
|
||||
CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000
|
||||
CVE-2024-8761,0,0,3585691f416075376d018cf9f4fcfa97af66b09d60d17a08ef4151ff63a68129,2024-09-20T12:31:20.110000
|
||||
CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000
|
||||
@ -263466,7 +263466,7 @@ CVE-2024-8866,0,0,8e10905107e65798915532a0fd7237746a2479c311a608a0e275edbccb2c74
|
||||
CVE-2024-8867,0,0,379e34cf940a9b1358241a2155237c1f9d3d38d48143e1ed89b8af75caf7d4cf,2024-09-17T10:55:05.913000
|
||||
CVE-2024-8868,0,0,90fb6fa23c2a5505d69614ac49fd1c537f25b76ba9e82d49d07e437e4df1c667,2024-09-17T10:59:28.233000
|
||||
CVE-2024-8869,0,0,eaa7c70f03f38bcd808caaf5c9917ef912247cecdfb7f5fef4110fc2bf4de330,2024-09-20T16:59:22.560000
|
||||
CVE-2024-8875,0,0,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d595,2024-09-16T15:30:28.733000
|
||||
CVE-2024-8875,0,1,285b537766851a72a752adea85efa81abdeba3e4c5af2afdcf8485ecb658237e,2024-09-20T22:44:16.077000
|
||||
CVE-2024-8876,0,0,adf401fb4b8b2c24f06ac7d28fd2360497bd835317abc655be39e3ccb04a97b8,2024-09-20T16:58:24.333000
|
||||
CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000
|
||||
CVE-2024-8883,0,0,acc01ec9c3f72dcdfde915e68c8076ac17eb948c45b5a812494bde62dc939653,2024-09-20T12:30:17.483000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user