mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-07-31T20:00:17.116497+00:00
This commit is contained in:
parent
cf59f879fd
commit
3c3c8c2210
21
CVE-2023/CVE-2023-281xx/CVE-2023-28149.json
Normal file
21
CVE-2023/CVE-2023-281xx/CVE-2023-28149.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2023-28149",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-31T19:15:10.993",
|
||||
"lastModified": "2024-07-31T19:15:10.993",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in the IhisiServiceSmm module in Insyde InsydeH2O with kernel 5.2 before 05.28.42, 5.3 before 05.37.42, 5.4 before 05.45.39, 5.5 before 05.53.39, and 5.6 before 05.60.39 that could allow an attacker to modify UEFI variables."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.insyde.com/security-pledge/SA-2023040",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39312",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-19T15:15:58.020",
|
||||
"lastModified": "2024-06-20T12:43:25.663",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-07-31T19:59:39.997",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "7.11.2",
|
||||
"matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-author-unrestricted-zip-extraction-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4863",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T15:15:24.327",
|
||||
"lastModified": "2024-06-27T18:36:33.417",
|
||||
"lastModified": "2024-07-31T18:19:23.710",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2023-09-13",
|
||||
@ -175,6 +175,27 @@
|
||||
"criteria": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "117.0.2045.31",
|
||||
"matchCriteriaId": "49AFFE24-5E30-46A4-A3AE-13D8EB15DE91"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "117.0.5938.62",
|
||||
"matchCriteriaId": "B743C4A7-9C0F-49F3-B94E-F837F19164E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:teams:1.6.00.26463:*:*:*:*:macos:*:*",
|
||||
"matchCriteriaId": "AB030595-AF08-4FA1-819D-AC8F4AF36D20"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:teams:1.6.00.26474:*:*:*:*:desktop:*:*",
|
||||
"matchCriteriaId": "4260DF96-DB1A-4E91-BE70-DE05424FF883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:webp_image_extension:1.0.62681.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "99B1FD6D-F6BA-4992-BD0C-3B2A327F00BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50952",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T18:15:02.733",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T19:34:52.883",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/275774",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7158437",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50953",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T18:15:02.970",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T19:13:21.947",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/275775",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7159057",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50964",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T19:15:02.007",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T18:55:59.713",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/276102",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7159060",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-234xx/CVE-2024-23444.json
Normal file
56
CVE-2024/CVE-2024-234xx/CVE-2024-23444.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-23444",
|
||||
"sourceIdentifier": "bressers@elastic.co",
|
||||
"published": "2024-07-31T18:15:11.983",
|
||||
"lastModified": "2024-07-31T18:15:11.983",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "It was discovered by Elastic engineering that when elasticsearch-certutil CLI tool is used with the csr option in order to create a new Certificate Signing Requests, the associated private key that is generated is stored on disk unencrypted even if the --pass parameter is passed in the command invocation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "bressers@elastic.co",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "bressers@elastic.co",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-311"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://discuss.elastic.co/t/elasticsearch-8-13-0-7-17-23-security-update-esa-2024-12/364157",
|
||||
"source": "bressers@elastic.co"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28797",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T18:15:03.480",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T18:57:00.313",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/287136",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7158431",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28798",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T17:15:02.720",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T19:33:56.337",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/287172",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7158439",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-31898",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T18:15:03.693",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T18:56:36.063",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/288182",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7158425",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-31902",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T17:15:02.923",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T19:20:04.903",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/289234",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7159066",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34444",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-19T15:15:59.530",
|
||||
"lastModified": "2024-06-20T12:43:25.663",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-07-31T19:59:02.343",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "6.7.0",
|
||||
"matchCriteriaId": "FE00967B-EB05-4B12-8F74-54195E307ED3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/articles/unauthenticated-xss-vulnerability-patched-in-slider-revolution-plugin?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/revslider/wordpress-slider-revolution-plugin-6-7-0-unauthenticated-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35119",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-06-30T17:15:03.153",
|
||||
"lastModified": "2024-07-01T12:37:24.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-31T19:13:41.383",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CED2F00-89E3-4BA9-A8FB-D43B308A59A8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290342",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7159052",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-37391",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-22T07:15:01.870",
|
||||
"lastModified": "2024-07-25T15:13:09.723",
|
||||
"lastModified": "2024-07-31T18:33:47.383",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -22,19 +22,19 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
|
64
CVE-2024/CVE-2024-406xx/CVE-2024-40645.json
Normal file
64
CVE-2024/CVE-2024-406xx/CVE-2024-40645.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-40645",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-31T19:15:11.870",
|
||||
"lastModified": "2024-07-31T19:15:11.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "FOG is a cloning/imaging/rescue suite/inventory management system. An improperly restricted file upload feature allows authenticated users to execute arbitrary code on the fogproject server. The Rebranding feature has a check on the client banner image requiring it to be 650 pixels wide and 120 pixels high. Apart from that, there are no checks on things like file extensions. This can be abused by appending a PHP webshell to the end of the image and changing the extension to anything the PHP web server will parse. This vulnerability is fixed in 1.5.10.41."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FOGProject/fogproject/blob/a4bb1bf39ac53c3cbe623576915fbc3b5c80a00f/packages/web/lib/pages/fogconfigurationpage.class.php#L2860-L2896",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FOGProject/fogproject/commit/9469606a18bf8887740cceed6593a2e0380b5e0c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FOGProject/fogproject/security/advisories/GHSA-59mq-q8g5-2f4f",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-411xx/CVE-2024-41108.json
Normal file
64
CVE-2024/CVE-2024-411xx/CVE-2024-41108.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-41108",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-31T19:15:12.110",
|
||||
"lastModified": "2024-07-31T19:15:12.110",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "FOG is a free open-source cloning/imaging/rescue suite/inventory management system. The hostinfo page has missing/improper access control since only the host's mac address is required to obtain the configuration information. This data can only be retrieved if a task is pending on that host.\u00a0Otherwise, an error message containing \"Invalid tasking!\" will be returned. The domainpassword in the hostinfo dump is hidden even to authenticated users, as it is displayed as a row of asterisks when navigating to the host's Active Directory settings. This vulnerability is fixed in 1.5.10.41."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FOGProject/fogproject/blob/a4bb1bf39ac53c3cbe623576915fbc3b5c80a00f/packages/web/service/hostinfo.php",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FOGProject/fogproject/blob/a4bb1bf39ac53c3cbe623576915fbc3b5c80a00f/packages/web/service/hostname.php",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FOGProject/fogproject/security/advisories/GHSA-p3f9-4jj4-fm2g",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-416xx/CVE-2024-41630.json
Normal file
29
CVE-2024/CVE-2024-416xx/CVE-2024-41630.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-41630",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-31T19:15:12.390",
|
||||
"lastModified": "2024-07-31T19:15:12.390",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stack-based buffer overflow vulnerability in Tenda AC18 V15.03.3.10_EN allows a remote attacker to execute arbitrary code via the ssid parameter at ip/goform/fast_setting_wifi_set."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://palm-vertebra-fe9.notion.site/form_fast_setting_wifi_set-fd47294cf4bb460bb95f804d39e53f34",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.tendacn.com/hk/download/detail-3852.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.tendacn.com/hk/download/detail-3863.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
133
CVE-2024/CVE-2024-73xx/CVE-2024-7324.json
Normal file
133
CVE-2024/CVE-2024-73xx/CVE-2024-7324.json
Normal file
@ -0,0 +1,133 @@
|
||||
{
|
||||
"id": "CVE-2024-7324",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-31T18:15:13.037",
|
||||
"lastModified": "2024-07-31T18:15:13.037",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in IObit iTop Data Recovery Pro 4.4.0.687. It has been declared as critical. Affected by this vulnerability is an unknown functionality in the library madbasic_.bpl of the component BPL Handler. The manipulation leads to uncontrolled search path. Local access is required to approach this attack. The associated identifier of this vulnerability is VDB-273247. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 6.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-427"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273247",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273247",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.378138",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
44
README.md
44
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-31T18:00:17.300343+00:00
|
||||
2024-07-31T20:00:17.116497+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-31T17:15:12.090000+00:00
|
||||
2024-07-31T19:59:39.997000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,35 +33,37 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
258659
|
||||
258665
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `14`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-37898](CVE-2024/CVE-2024-378xx/CVE-2024-37898.json) (`2024-07-31T16:15:03.197`)
|
||||
- [CVE-2024-37900](CVE-2024/CVE-2024-379xx/CVE-2024-37900.json) (`2024-07-31T16:15:03.440`)
|
||||
- [CVE-2024-37901](CVE-2024/CVE-2024-379xx/CVE-2024-37901.json) (`2024-07-31T16:15:03.683`)
|
||||
- [CVE-2024-39318](CVE-2024/CVE-2024-393xx/CVE-2024-39318.json) (`2024-07-31T16:15:03.937`)
|
||||
- [CVE-2024-39694](CVE-2024/CVE-2024-396xx/CVE-2024-39694.json) (`2024-07-31T16:15:04.207`)
|
||||
- [CVE-2024-41947](CVE-2024/CVE-2024-419xx/CVE-2024-41947.json) (`2024-07-31T16:15:04.540`)
|
||||
- [CVE-2024-41950](CVE-2024/CVE-2024-419xx/CVE-2024-41950.json) (`2024-07-31T16:15:04.797`)
|
||||
- [CVE-2024-41952](CVE-2024/CVE-2024-419xx/CVE-2024-41952.json) (`2024-07-31T17:15:10.597`)
|
||||
- [CVE-2024-41953](CVE-2024/CVE-2024-419xx/CVE-2024-41953.json) (`2024-07-31T17:15:10.850`)
|
||||
- [CVE-2024-6973](CVE-2024/CVE-2024-69xx/CVE-2024-6973.json) (`2024-07-31T17:15:11.153`)
|
||||
- [CVE-2024-6974](CVE-2024/CVE-2024-69xx/CVE-2024-6974.json) (`2024-07-31T17:15:11.413`)
|
||||
- [CVE-2024-6975](CVE-2024/CVE-2024-69xx/CVE-2024-6975.json) (`2024-07-31T17:15:11.640`)
|
||||
- [CVE-2024-6977](CVE-2024/CVE-2024-69xx/CVE-2024-6977.json) (`2024-07-31T17:15:11.860`)
|
||||
- [CVE-2024-6978](CVE-2024/CVE-2024-69xx/CVE-2024-6978.json) (`2024-07-31T17:15:12.090`)
|
||||
- [CVE-2023-28149](CVE-2023/CVE-2023-281xx/CVE-2023-28149.json) (`2024-07-31T19:15:10.993`)
|
||||
- [CVE-2024-23444](CVE-2024/CVE-2024-234xx/CVE-2024-23444.json) (`2024-07-31T18:15:11.983`)
|
||||
- [CVE-2024-40645](CVE-2024/CVE-2024-406xx/CVE-2024-40645.json) (`2024-07-31T19:15:11.870`)
|
||||
- [CVE-2024-41108](CVE-2024/CVE-2024-411xx/CVE-2024-41108.json) (`2024-07-31T19:15:12.110`)
|
||||
- [CVE-2024-41630](CVE-2024/CVE-2024-416xx/CVE-2024-41630.json) (`2024-07-31T19:15:12.390`)
|
||||
- [CVE-2024-7324](CVE-2024/CVE-2024-73xx/CVE-2024-7324.json) (`2024-07-31T18:15:13.037`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `12`
|
||||
|
||||
- [CVE-2024-28794](CVE-2024/CVE-2024-287xx/CVE-2024-28794.json) (`2024-07-31T16:45:28.247`)
|
||||
- [CVE-2024-7299](CVE-2024/CVE-2024-72xx/CVE-2024-7299.json) (`2024-07-31T16:15:05.217`)
|
||||
- [CVE-2023-39312](CVE-2023/CVE-2023-393xx/CVE-2023-39312.json) (`2024-07-31T19:59:39.997`)
|
||||
- [CVE-2023-4863](CVE-2023/CVE-2023-48xx/CVE-2023-4863.json) (`2024-07-31T18:19:23.710`)
|
||||
- [CVE-2023-50952](CVE-2023/CVE-2023-509xx/CVE-2023-50952.json) (`2024-07-31T19:34:52.883`)
|
||||
- [CVE-2023-50953](CVE-2023/CVE-2023-509xx/CVE-2023-50953.json) (`2024-07-31T19:13:21.947`)
|
||||
- [CVE-2023-50964](CVE-2023/CVE-2023-509xx/CVE-2023-50964.json) (`2024-07-31T18:55:59.713`)
|
||||
- [CVE-2024-28797](CVE-2024/CVE-2024-287xx/CVE-2024-28797.json) (`2024-07-31T18:57:00.313`)
|
||||
- [CVE-2024-28798](CVE-2024/CVE-2024-287xx/CVE-2024-28798.json) (`2024-07-31T19:33:56.337`)
|
||||
- [CVE-2024-31898](CVE-2024/CVE-2024-318xx/CVE-2024-31898.json) (`2024-07-31T18:56:36.063`)
|
||||
- [CVE-2024-31902](CVE-2024/CVE-2024-319xx/CVE-2024-31902.json) (`2024-07-31T19:20:04.903`)
|
||||
- [CVE-2024-34444](CVE-2024/CVE-2024-344xx/CVE-2024-34444.json) (`2024-07-31T19:59:02.343`)
|
||||
- [CVE-2024-35119](CVE-2024/CVE-2024-351xx/CVE-2024-35119.json) (`2024-07-31T19:13:41.383`)
|
||||
- [CVE-2024-37391](CVE-2024/CVE-2024-373xx/CVE-2024-37391.json) (`2024-07-31T18:33:47.383`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
62
_state.csv
62
_state.csv
@ -220963,6 +220963,7 @@ CVE-2023-28142,0,0,5348d765bbe00552f4b21547eb51331c1961a74e60dddf51d61eea1387e13
|
||||
CVE-2023-28143,0,0,2930f4b3d1bbeb13bc36a13a085a1ddfe693ee73e55c43efb28ccefdb766d85d,2023-04-28T00:42:51.857000
|
||||
CVE-2023-28144,0,0,b49d26291a340c49284192a67f5e0647690fc7789846391ecc87683ebe8ecc82,2023-03-20T19:42:14.197000
|
||||
CVE-2023-28147,0,0,47d7c693d87c0910f05ddbf3504df8d78da2c6e0b3aa172621acd7ad4075afe5,2023-06-09T18:49:06.737000
|
||||
CVE-2023-28149,1,1,1b8a300198637b5dadaed2fd8b57c4c5d05a3155e06fc90bec62765c2f0e8b31,2024-07-31T19:15:10.993000
|
||||
CVE-2023-2815,0,0,76d4fb095d100c8b17284725ff901d4cf7fcf13b14aca4d157d2670594f54653,2024-05-17T02:23:17.093000
|
||||
CVE-2023-28150,0,0,850fc3edb9208c5c3fc18f5aab1f201ee1dd54ebe2f647d8b39dc9133fad1181,2023-03-30T15:44:05.453000
|
||||
CVE-2023-28151,0,0,f5d1d693289a3ec8b086cdb9c9f5e9b84f5907327ee865cb6dfe9a0e20e0dad9,2023-03-30T16:51:00.080000
|
||||
@ -229437,7 +229438,7 @@ CVE-2023-39308,0,0,4a72f1eac6719c951da21eb76b861b0b4edc352e69b001729753732e464a0
|
||||
CVE-2023-39309,0,0,2fda465d3ddfc11dacd0f9e9e52c869fae810d976947e00e73fa0a289b2bd9c2,2024-03-28T12:42:56.150000
|
||||
CVE-2023-39310,0,0,8c4cc06877d08b40f610108957f4dc87e2b49343244db2563b3485e7e5bb95a3,2024-06-20T12:44:01.637000
|
||||
CVE-2023-39311,0,0,b1a74a3090b94f35e861c81ebc95020d19911627f926443092be007fd28fe679,2024-03-27T15:49:41.437000
|
||||
CVE-2023-39312,0,0,05b16396eccf702ff38680dbbb66fe9bb945c7d80433593df26e4d757f6b932f,2024-06-20T12:43:25.663000
|
||||
CVE-2023-39312,0,1,67893cedcfa64eaa3cd80a73a79e15a08e9aae67601a9f4e90e99ff3549a7006,2024-07-31T19:59:39.997000
|
||||
CVE-2023-39313,0,0,f5be270c143e885052c8398ac5eb0cc3f1c56258fb266d84639b8aa446aca569,2024-03-28T12:42:56.150000
|
||||
CVE-2023-39314,0,0,225e0a349f7948586437d4437c8234b28326898600f28069d2baa6558ba213ba,2023-08-15T00:14:54.643000
|
||||
CVE-2023-39316,0,0,d91b0577d55ecc8f9b7d902911cef580dd7a8461c318a575335575136187ba79,2024-04-09T21:15:15.350000
|
||||
@ -236088,7 +236089,7 @@ CVE-2023-48626,0,0,b8b622d44af21779832ea90be00f4583eccbd212a82740dfae608d916b98d
|
||||
CVE-2023-48627,0,0,9bfbf353a1021dbd30eb0c013800dd54a27f9f02b77ccc8943cabc4666c288a8,2023-12-16T01:43:37.750000
|
||||
CVE-2023-48628,0,0,954288f98742e8304c6803ffe3f23bc9341992d82e04fa0d0ea7b80b9a88909e,2023-12-16T01:43:45.137000
|
||||
CVE-2023-48629,0,0,d1e1d870abbf860d5a07571e31a06661944bfa687a60e895d08df6f4512bd33b,2023-12-16T01:43:55.833000
|
||||
CVE-2023-4863,0,0,e145fcefb387325e13103dc712bde0a81ad033999bf18604fe7275d871aecd77,2024-06-27T18:36:33.417000
|
||||
CVE-2023-4863,0,1,01b14c06db799bc33b666fe077d3891a920899769f5281fd12c8a9d6e4c9018a,2024-07-31T18:19:23.710000
|
||||
CVE-2023-48630,0,0,51dd9298407b50ad62e212614827bdb4bf0bb6cfe9d813cf080a9d1fa0f816cf,2023-12-16T01:44:04.563000
|
||||
CVE-2023-48631,0,0,ffb16bd4cd2d70bc89ec28c6ba69a386696475eb94990b08b7e76e5b6679af8c,2023-12-18T20:14:50.077000
|
||||
CVE-2023-48632,0,0,52571cd517df5ad91d81948daef5eb4a3142bbc6bb327fee18fe72191c729650,2023-12-16T01:44:12.910000
|
||||
@ -237597,8 +237598,8 @@ CVE-2023-50948,0,0,bdb8dfe61e6bb5c0ead710e7634822087e4ba9d4a8aa3d0b38f1d70ff1d5b
|
||||
CVE-2023-50949,0,0,b5f44f6e20174821ef9521b996e8772c222b0c86e038fa496a122146fa429903,2024-04-12T12:44:04.930000
|
||||
CVE-2023-50950,0,0,44d9f6fce0df4c0cb249dd6910d6c5f827d41fa95ee4793fa82fc6cd0bdbd2d4,2024-01-24T19:42:29.450000
|
||||
CVE-2023-50951,0,0,f6602a94bee5ac370ebd327ee71099d1d7184ed6e0d0e6b8d7894abc3d65ab08,2024-02-20T19:50:53.960000
|
||||
CVE-2023-50952,0,0,6fb8a6f06e6ea79274476d98fa8b7f4c7c8fe5f78cbf74526726a3c4f21b950e,2024-07-01T12:37:24.220000
|
||||
CVE-2023-50953,0,0,6a7df3afd53a32e2774a66668eb39cee23e7c8d11420bbc120edbae979b6e96a,2024-07-01T12:37:24.220000
|
||||
CVE-2023-50952,0,1,a42bfb9eb2ec7c3f0ba7edf0dc6ed3e721be6a8d276393fcea326ad1cdea6eda,2024-07-31T19:34:52.883000
|
||||
CVE-2023-50953,0,1,52036d7752aac445cbb090aea392f5f16e3dcdb55ed4b88e406bc96e30a1871f,2024-07-31T19:13:21.947000
|
||||
CVE-2023-50954,0,0,03e5c9c632759f06d0045591a0608fa87031762cf88a1b42fbb995d9ab529ae8,2024-07-01T12:37:24.220000
|
||||
CVE-2023-50955,0,0,cb43484caa0d365611ce717b8ab9c294998eddcf699afed606cd6871f7a3627e,2024-02-22T19:07:27.197000
|
||||
CVE-2023-50957,0,0,2afed176927569fa17df9b690207f86f15723fa616f6bf3a39224dbb3a2fe550,2024-02-15T04:37:53.297000
|
||||
@ -237607,7 +237608,7 @@ CVE-2023-5096,0,0,8779dd03ac450548d2ba6a548c8104e3c99fd199c2b742e8b243fd8421a3b4
|
||||
CVE-2023-50961,0,0,d96746f90b058ea88a5e4895283dfaa6c8e019ec1e8002d622554261292b5bdc,2024-03-27T15:49:51.300000
|
||||
CVE-2023-50962,0,0,96bdff8dcb677bdc79c39bfccf460d1e0e91dac38c48fffb3397e1ec6b27a6f4,2024-02-12T14:31:36.920000
|
||||
CVE-2023-50963,0,0,c351b4118bb06998b72052bc9f424778991465868b25e60991b8e71556cfe023,2024-01-24T21:22:22.293000
|
||||
CVE-2023-50964,0,0,05618bc7480072746dd363727665cfce41d13577a3279532051009bea9dc475a,2024-07-01T12:37:24.220000
|
||||
CVE-2023-50964,0,1,09de2824e3f3005514ea7ef8210c8fda17bd6187a04281bd3c5e86c8d77b2d31,2024-07-31T18:55:59.713000
|
||||
CVE-2023-50965,0,0,2ab8f843f06fa75772d31032acc0a4143eb8a49505fca8090a45527fdf0f0f43,2023-12-20T20:02:23.497000
|
||||
CVE-2023-50966,0,0,b5a97fd73e1e6cae4fa5e7b2936c8189fb09de7cddb2c6684b87d97ca2763015,2024-03-19T16:33:58.680000
|
||||
CVE-2023-50967,0,0,c36860011164f2d7fbf8bd4ec5229dfb89aeca57d5033b3c98ab0a5982defbbc,2024-04-19T23:15:09.330000
|
||||
@ -244885,6 +244886,7 @@ CVE-2024-23440,0,0,888cd3d174129643abdafcbeddc64e6f21d5ae8e2b2e370f6f7b930a90b3e
|
||||
CVE-2024-23441,0,0,390d5d2bcc3b1398b0150c0f0c98b785cb9627d9865bfc83ae73159a1a10f10c,2024-02-05T18:41:43.547000
|
||||
CVE-2024-23442,0,0,443db8dbb1f8b987d963a7dd5d60c961dd33264e42510a9f3b5600fa33a14f9f,2024-06-17T12:42:04.623000
|
||||
CVE-2024-23443,0,0,39619cd9ac9d9c83b0ac7c9e7dc99ae54ae4def9a52df44cf7e3d4e8d6ff7018,2024-06-20T12:44:01.637000
|
||||
CVE-2024-23444,1,1,b80e846b2921026fae0ca1e493866a7de943ad611d2d3c7cbabeee30b00358a7,2024-07-31T18:15:11.983000
|
||||
CVE-2024-23445,0,0,6c527df37925bfee88abbff37b4b4e377f6526ae267b170f8c243c193159d3f0,2024-06-13T18:36:09.010000
|
||||
CVE-2024-23446,0,0,4d7124defa0cb48f303fd49a5701937ff8d343d7ed35efe26f93d719e40bd716,2024-02-14T20:10:24.323000
|
||||
CVE-2024-23447,0,0,ead5eeded6dc2e4e220b06ad6f5040f9ba1bf7850a4aca072f42a67732bb7fc3,2024-02-14T20:02:00.753000
|
||||
@ -248578,11 +248580,11 @@ CVE-2024-28784,0,0,6938c040ba1b760c7dffbfb4cb6df832fb92ccc125db3fbab809c41581680
|
||||
CVE-2024-28787,0,0,ae2fe056558612ea54f7786b2749d8c7eb4b79c4855a2500ae63276f0936f4b5,2024-04-04T19:24:50.670000
|
||||
CVE-2024-2879,0,0,dbdb53723be18fbee30aefddb98b892cc05662454ff0dc284d9d7d7d767dab47,2024-04-08T22:49:41.533000
|
||||
CVE-2024-28793,0,0,7d414f92d43f30000a62dc37a0c80fadf87a5ffc630bb3c26c9945f0e8b7cdb0,2024-06-10T18:15:29.983000
|
||||
CVE-2024-28794,0,1,c10da1b41da7071b80498b87abd9d687769c0fa94b037b7ebb3faa4084e98fd8,2024-07-31T16:45:28.247000
|
||||
CVE-2024-28794,0,0,c10da1b41da7071b80498b87abd9d687769c0fa94b037b7ebb3faa4084e98fd8,2024-07-31T16:45:28.247000
|
||||
CVE-2024-28795,0,0,85ca001fb3cb03d4dd36866bdc97c8f8215d3ca21adf9037272467b426417389,2024-07-01T12:37:24.220000
|
||||
CVE-2024-28796,0,0,9309b95ff28ad61ded45c96b0ce61eb28e84237793000fa8c06bf713a7309924,2024-07-18T12:28:43.707000
|
||||
CVE-2024-28797,0,0,547032bd87708ea3c38ed72ff1608579c72d8cb562887365c52f23dade3c5df7,2024-07-01T12:37:24.220000
|
||||
CVE-2024-28798,0,0,7079cdbb6247bdbcdcfdd1fc5533ad2b96e5540fb8c26b99397b46bd1e921d4c,2024-07-01T12:37:24.220000
|
||||
CVE-2024-28797,0,1,215c6e5211c115cb8a1dd99529c7ef7d500087d4643915a223453edd582d1174,2024-07-31T18:57:00.313000
|
||||
CVE-2024-28798,0,1,a6356458c4f4311bbbb434bcb07b82d4a8232904c746806c3a615b0a524813c1,2024-07-31T19:33:56.337000
|
||||
CVE-2024-2880,0,0,c617aabe27a476530f11dd1aff9d0e70b8bc9314c3647a1cac79a81958f4d9d1,2024-07-12T16:55:30.137000
|
||||
CVE-2024-28804,0,0,9df6edf6ae339d680185172e5ed213f302ddf3e3f29618df198f13863aac79c1,2024-07-30T13:33:30.653000
|
||||
CVE-2024-28805,0,0,7e8f422d872ff6928ec00a78f178b43022aa22328738d123a1e39a8d5357e6af,2024-07-30T13:33:30.653000
|
||||
@ -250712,9 +250714,9 @@ CVE-2024-31893,0,0,1c7d6253e15ada8ecd560ebe4d44c495e2ebd1765b23d5133f875af5cb7d6
|
||||
CVE-2024-31894,0,0,657ebec51508a8a9e81a6bf77e1af55b91d39f1157660d9afa903879def9d6c7,2024-05-24T01:15:30.977000
|
||||
CVE-2024-31895,0,0,fe374e20832c9aae350e47d74978bf183f5d5c0369f487d8af68df70d3c0f094,2024-05-24T01:15:30.977000
|
||||
CVE-2024-31897,0,0,a9f6dffdef42db63de321f283f9008f4cc590873723e0b6ff14df57c7407f3ac,2024-07-11T14:52:52.907000
|
||||
CVE-2024-31898,0,0,fe11d56c38d536e9464d27f478b4e4ead8cc2f4ae21f96cd1641416bd47ac1cc,2024-07-01T12:37:24.220000
|
||||
CVE-2024-31898,0,1,98b5fee92aa3e78db3b92a2045655a85910d78a165cc0fc0eb03d45c453d34fe,2024-07-31T18:56:36.063000
|
||||
CVE-2024-3190,0,0,59b4ce24fb505a0884244f905c395c98b38f50a3b44829542252bc93265789b6,2024-05-30T13:15:41.297000
|
||||
CVE-2024-31902,0,0,691e6ecfd39ef5647a37266bd43ffa72513315c6d9b9212e3f86fe6033112d46,2024-07-01T12:37:24.220000
|
||||
CVE-2024-31902,0,1,792ebd92048a7d574f1f4f622d29c5adae49f7f37a902660c4b217f76bba207a,2024-07-31T19:20:04.903000
|
||||
CVE-2024-31904,0,0,77f4db6cab579901d99ba6c75def744c8e9197f1a2c93d4ffef011323b61b3cc,2024-05-24T01:15:30.977000
|
||||
CVE-2024-31907,0,0,e57043b034702621fcca13eaf542da6f92ff5842c4e903e12746e460db136786,2024-05-31T19:14:47.793000
|
||||
CVE-2024-31908,0,0,747fd2c58000cd25913c25e42d3852e7dcfd29b11f273ad346d09720c57822b0,2024-05-31T19:14:47.793000
|
||||
@ -252386,7 +252388,7 @@ CVE-2024-34440,0,0,bda50b1c3ed75a67370d237a25a38594ac34f71c68e0b430863a90af4d5ed
|
||||
CVE-2024-34441,0,0,d89a44709be53f244cf5e9b1f106601ee2bbd58659e3c493c408ccaac9ec7876,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34442,0,0,6264f8491ee5d12e5a5f408e8abeaf7f3129b325a31afb66300d05700c7a7fd6,2024-06-13T18:36:45.417000
|
||||
CVE-2024-34443,0,0,c8f11408ade1f322bcf59e1e6ccdfab5f9f2536b164a74975bd7ede92d5e3984,2024-07-31T14:20:21.527000
|
||||
CVE-2024-34444,0,0,3900259df817a7840349ea3d08b1dc7cde0656ab7f041d5d7012c4b07efc2a20,2024-06-20T12:43:25.663000
|
||||
CVE-2024-34444,0,1,83cf0e146347d288c8ea9da6587c65a2fffe6e87f7db1a1dc5a19fc6768087d7,2024-07-31T19:59:02.343000
|
||||
CVE-2024-34445,0,0,3b07364d9bdbad0e17fe82bd2b8457170020621f36717725efd6e85a1ffc3713,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34446,0,0,5f8d83ca96b0bb057e12975bf469965ab37fc737acea8dd912eb1a08f5464c53,2024-05-03T15:32:19.637000
|
||||
CVE-2024-34447,0,0,6bea4a391aa6348494cdd2d2934d51e86f6805261afa24a43d6930eff057ed1d,2024-06-14T13:15:51.950000
|
||||
@ -252738,7 +252740,7 @@ CVE-2024-35108,0,0,26473bc212f25b793c66f492376510c497f3c8040fd855e035e2125e4662c
|
||||
CVE-2024-35109,0,0,5c37b5989db27d73a1b7673ab81df5907cc813f794f46739f6fbd9e9480590e6,2024-07-03T02:01:24.210000
|
||||
CVE-2024-35110,0,0,a7533a91a83d0fe952e3715e535df8909054daffc452227b1e477f75ac3a9863,2024-07-03T02:01:24.987000
|
||||
CVE-2024-35116,0,0,91a0109df1140cd09bc7ea5c08abbe7ae8c48f4ffa4198fd96c193164e9e1703,2024-07-01T12:37:24.220000
|
||||
CVE-2024-35119,0,0,f8609143b8a4a7a1f03935eb12f8fbcc6d72c76259e212fc26bb3132c6f940ad,2024-07-01T12:37:24.220000
|
||||
CVE-2024-35119,0,1,0e35a45c77b11b12852790cdf89b3d7024286bc6ab2025f024aa0adc87ff155a,2024-07-31T19:13:41.383000
|
||||
CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000
|
||||
CVE-2024-3513,0,0,6ae7ede11126213bb060be770e97c10b68188b12ba1d1172b48d8935fa9e965c,2024-07-05T14:25:33.193000
|
||||
CVE-2024-35137,0,0,cfa826c0337668659733864f64c3760d46d614c0438a7a4db6c05f7406c4eeb5,2024-07-01T12:37:24.220000
|
||||
@ -254306,7 +254308,7 @@ CVE-2024-37387,0,0,fe2e0e702592a3b950e5c7ffa6cd887e6a1ea8123fb6a269a45db83eafdcf
|
||||
CVE-2024-37388,0,0,3169d306b45a011b46c4d3fe95463302fc94255a3e5bff07d58cd00bed7bba75,2024-06-07T19:24:09.243000
|
||||
CVE-2024-37389,0,0,27f7927000cd6a2429ab617761c45ffb27c2f3c3199f49f01b1eda02927e348e,2024-07-11T14:48:32.300000
|
||||
CVE-2024-3739,0,0,ba8b07349fdcbf4927f1d53be7924c0ba58d0f09900d65fe34757229d7b34b0f,2024-05-17T02:40:06.067000
|
||||
CVE-2024-37391,0,0,150400ee309f1fb57b79e17db94532e7f68272dc6319e93487ad1b062271d45e,2024-07-25T15:13:09.723000
|
||||
CVE-2024-37391,0,1,e99f92be626b4b841a6b299b2728912f45fefbd409010bfee05135471d62af01,2024-07-31T18:33:47.383000
|
||||
CVE-2024-37393,0,0,b93d796f3c4283b87dfd22c20f36a8116f582a381c44650f39c5ea43e6b806f2,2024-07-03T02:04:18.707000
|
||||
CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000
|
||||
CVE-2024-37405,0,0,ff056e1e6b71205230bf39333b4a3618e5032f8631acafb990972570435f5468,2024-07-12T16:34:58.687000
|
||||
@ -254566,11 +254568,11 @@ CVE-2024-37894,0,0,5c3e1c011e44e5c8bcf6a6398118ad2efcba003a19994815d77c769e906a4
|
||||
CVE-2024-37895,0,0,83fc999b914f31ef5377ea2f4739df1f86727e09c7234e6711ade849e83102e2,2024-06-20T12:44:22.977000
|
||||
CVE-2024-37896,0,0,accc5cd71320f643f30fd3c58fb4ef952e3edd98e66520b2d1ebf95954392e5e,2024-06-20T12:44:22.977000
|
||||
CVE-2024-37897,0,0,eb358c8b4bf1d804a542a3de3cc644f3b57f51c972b900353c845858b20c9acf,2024-06-21T11:22:01.687000
|
||||
CVE-2024-37898,1,1,df8ee1bb6b8f38bec566205021b717cd3931cf46a7ea3164f933443691ac1951,2024-07-31T16:15:03.197000
|
||||
CVE-2024-37898,0,0,df8ee1bb6b8f38bec566205021b717cd3931cf46a7ea3164f933443691ac1951,2024-07-31T16:15:03.197000
|
||||
CVE-2024-37899,0,0,b15b2f0659684c15abe8d3b9fc90e954532acfe6178361a33640834566aa7b12,2024-06-21T11:22:01.687000
|
||||
CVE-2024-3790,0,0,54ff85acf33b27347b60794a0d91a04db9e5fdd7b0bb2899aaf68ff18e5328b6,2024-05-14T16:11:39.510000
|
||||
CVE-2024-37900,1,1,f5ca223df015165b0c48c89fd3f42aae78fe8d6e486be5ea6df8ba7e27436f71,2024-07-31T16:15:03.440000
|
||||
CVE-2024-37901,1,1,f816d9d41260a0e179f7f8535b53a1453a926dc3bdd6077d085153bc07aa1662,2024-07-31T16:15:03.683000
|
||||
CVE-2024-37900,0,0,f5ca223df015165b0c48c89fd3f42aae78fe8d6e486be5ea6df8ba7e27436f71,2024-07-31T16:15:03.440000
|
||||
CVE-2024-37901,0,0,f816d9d41260a0e179f7f8535b53a1453a926dc3bdd6077d085153bc07aa1662,2024-07-31T16:15:03.683000
|
||||
CVE-2024-37902,0,0,914ec46cc1273d7c21c7b2dab73f39d6c3f01e86944529e46279ac98efc57a11,2024-06-20T12:44:22.977000
|
||||
CVE-2024-37903,0,0,886576036d4d085b682af52548aacb4c341112369e14bf61e8ca80c2c202d58c,2024-07-08T15:49:22.437000
|
||||
CVE-2024-37904,0,0,4a1838bfa872e93babcec91edc2a58b1f777ff60512a3a43aa04f02c821270dc,2024-06-20T12:44:01.637000
|
||||
@ -255291,7 +255293,7 @@ CVE-2024-39314,0,0,f08a68c1585aac53ed3340b30b7ca1fee7f99b287e34df66dd62620bc6eee
|
||||
CVE-2024-39315,0,0,a63beff0a6cc21a12673e8ba65716d45b6c52abc54b22460a729ebfe04cdda63,2024-07-03T12:53:24.977000
|
||||
CVE-2024-39316,0,0,0330ee1f4f66ad5c4fc8d75b41d6a1a5d4b46137b39514674c0311e081ce6ff7,2024-07-02T17:44:45.700000
|
||||
CVE-2024-39317,0,0,50f7a469519b62eca16220b475bffdb7e1e0158b2b6611386cb9bf3353e1272e,2024-07-11T18:09:58.777000
|
||||
CVE-2024-39318,1,1,041b9fe4c97fe2a4483ab787ec857052185dbfddfdb7cee525f6d72ff96a9375,2024-07-31T16:15:03.937000
|
||||
CVE-2024-39318,0,0,041b9fe4c97fe2a4483ab787ec857052185dbfddfdb7cee525f6d72ff96a9375,2024-07-31T16:15:03.937000
|
||||
CVE-2024-3932,0,0,d78b7c01d3f6b397349c50b0cef81a61649a3d63b8878b7ded7786d99bb82db6,2024-06-06T20:15:14.030000
|
||||
CVE-2024-39320,0,0,6f7ce6a5bce29c3b54d4c4199d5683e1993d85cda15758fd22b24998859b20cb,2024-07-31T12:57:02.300000
|
||||
CVE-2024-39321,0,0,25b62962ce26575b135148ce4bc78df297e90148993ee6065a33a42f83d7ebff,2024-07-08T15:49:22.437000
|
||||
@ -255495,7 +255497,7 @@ CVE-2024-39689,0,0,86295f6760848f0b510226e65028fed1b62502a931685ba6acf948103d5d2
|
||||
CVE-2024-3969,0,0,017089a8e0e25cc18c41dde22c453ecf92ec4c4a53bf3304535dbfbcbb40fc3d,2024-05-28T17:11:55.903000
|
||||
CVE-2024-39691,0,0,5b1b13e200d826d3f40f75a75371b183af197da1146b1c1721e666feddcea9c6,2024-07-08T15:49:22.437000
|
||||
CVE-2024-39693,0,0,3aed4b78b258f1f000b7104a802f9a4117c3d840404e28cf8e3ca8b4234aedba,2024-07-11T13:05:54.930000
|
||||
CVE-2024-39694,1,1,32086b4cca70a0ef4cedf08973c8c937efd407611ccfab6531f938f08ce75052,2024-07-31T16:15:04.207000
|
||||
CVE-2024-39694,0,0,32086b4cca70a0ef4cedf08973c8c937efd407611ccfab6531f938f08ce75052,2024-07-31T16:15:04.207000
|
||||
CVE-2024-39695,0,0,fbaaa4e185fc8d8718a1bd681584149a106333fea090ef242205e9fceffe21eb,2024-07-09T14:47:19.767000
|
||||
CVE-2024-39696,0,0,48bfab7e50339e1ca25125b7d36bfdf66ca4035d9f4c1ba7b967c71b544827af,2024-07-08T15:49:22.437000
|
||||
CVE-2024-39697,0,0,beaa1d3d138b1c8f4d915594365efac05629e956228fed35abbf7934793c82f2,2024-07-09T18:19:14.047000
|
||||
@ -255786,6 +255788,7 @@ CVE-2024-40640,0,0,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6
|
||||
CVE-2024-40641,0,0,522a4579f3ed40c8409e84cbd3831ae35d4e964d4b63997db7ecee22d7238032,2024-07-18T12:28:43.707000
|
||||
CVE-2024-40642,0,0,52188ba83c5687a42ca6bf3b40cbb605fd36febbce87a10af01b131e81625f9d,2024-07-19T13:01:44.567000
|
||||
CVE-2024-40644,0,0,8d0ece2aba41191aa8cffc7ae7308207db8244882c164f6563e6a939c3d6015e,2024-07-19T13:01:44.567000
|
||||
CVE-2024-40645,1,1,e92df399af3217106cd72ce7f7f4170d4ce648762e85c7848f5e01db4f052a9c,2024-07-31T19:15:11.870000
|
||||
CVE-2024-40647,0,0,20e5e587d0777d0bcce77df9be17d322be6b8b310278f85b131c82750480c300,2024-07-19T13:01:44.567000
|
||||
CVE-2024-40648,0,0,e2349aa5f69c8421d1802e501ed70a5d9670cb28532fa26d74d83879e98ba750,2024-07-19T13:01:44.567000
|
||||
CVE-2024-4065,0,0,e9243298c32ccba8ab1ac6d427150517ee98217790d2dec0b1b5ec685d8cbc83,2024-06-04T19:20:29.227000
|
||||
@ -256106,6 +256109,7 @@ CVE-2024-41096,0,0,d489857270af65a71c8869e16e9156c6c6f8ddab5a965ff4723a5cbb7166d
|
||||
CVE-2024-41097,0,0,58268fc72f08d01bcbeee285e07076a5aa3a451cc1f952059328faf3b59a18ce,2024-07-29T16:21:52.517000
|
||||
CVE-2024-41098,0,0,0e3bb06817924b091ecd502db6e8d6b8dfedc58f44996ff13dc833ea0ac51b2f,2024-07-29T16:21:52.517000
|
||||
CVE-2024-41107,0,0,8900de25677c2ad7075ce083b915bd87b6a95be071804b0852c57c05697761e4,2024-07-19T14:15:06.080000
|
||||
CVE-2024-41108,1,1,34cc93314582487bd18b36eb65cc773b14b52de92bdf6f93b4d81494cfbf0427,2024-07-31T19:15:12.110000
|
||||
CVE-2024-41109,0,0,6e64213670db8f08136c5da3a157b68e75923efed5e9eb7ffeadc18fa0a3ced8,2024-07-31T12:57:02.300000
|
||||
CVE-2024-4111,0,0,a3e4bcb39778569b3be84e8d38a6497dbc2fc6b5a3693d9cc21532b8df994ada,2024-06-04T19:20:29.827000
|
||||
CVE-2024-41110,0,0,73fe8c24dc51cc9ae0d0f228bfd2d081609568fbc3ab82eb1b26156020a860c9,2024-07-30T20:15:04.567000
|
||||
@ -256227,6 +256231,7 @@ CVE-2024-4162,0,0,1a4f39929c1df6d420ff35b2d8de51a57c5e5378a57b6e7a1a35abc1b5a3dc
|
||||
CVE-2024-41624,0,0,27591d721b6b93bb72ed8c8d8df31fac89dd525c92ee99de3b5ca8f07694b2d0,2024-07-29T16:21:52.517000
|
||||
CVE-2024-41628,0,0,5ec8768921bad03bab84b09fc8dfe73d891754e0ae7735ac3fc375a877076401,2024-07-29T14:12:08.783000
|
||||
CVE-2024-4163,0,0,69022c7df60536fa7bdfb20d2705efebe8d2d6c2c39bf59b2dcb5940921dba2c,2024-07-03T02:07:10.047000
|
||||
CVE-2024-41630,1,1,57269ac3ec0c80a5608c74057c3b590e8925efc910a08eb413c32d8f08927c0e,2024-07-31T19:15:12.390000
|
||||
CVE-2024-41631,0,0,556c3cf2668f94cda2183cc9edbabc5831345bf61d77fd5cca10bada84a3cde5,2024-07-29T16:21:52.517000
|
||||
CVE-2024-41637,0,0,914ac1a2919f9b0b050b2a6e5abe0136c4e506ec6e973a1399ad1331b2ca31d8,2024-07-29T14:12:08.783000
|
||||
CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000
|
||||
@ -256326,11 +256331,11 @@ CVE-2024-4194,0,0,cb2c64b568e3bd7c78c9d4f736651c66722818abe246f3bc5aedd70e3521cb
|
||||
CVE-2024-41943,0,0,e9522f5ef1fc490dfac21cbf940a07ce3841f4fb783f1339fe71b8d4141a64db,2024-07-31T12:57:02.300000
|
||||
CVE-2024-41944,0,0,135d3dced80bc39762656a548dac91a6dee89920c44affdb521ffafdd868d70c,2024-07-31T12:57:02.300000
|
||||
CVE-2024-41945,0,0,58045736441484d7b962c82a633dc9fabe3d1461c0f6ea954d229d59ebf06f9d,2024-07-31T12:57:02.300000
|
||||
CVE-2024-41947,1,1,6b3eda40d039bee05566ead3c841671ae6812b2990bb83f04bb0897dedd43617,2024-07-31T16:15:04.540000
|
||||
CVE-2024-41947,0,0,6b3eda40d039bee05566ead3c841671ae6812b2990bb83f04bb0897dedd43617,2024-07-31T16:15:04.540000
|
||||
CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-41950,1,1,b5bdcf1e1bca4821b773ae66dee1550bc42a8780157ecff9615d501851a742a8,2024-07-31T16:15:04.797000
|
||||
CVE-2024-41952,1,1,6f7523908481a663b4179f664f52c21eaa97674300e8215372125a23ca967e8d,2024-07-31T17:15:10.597000
|
||||
CVE-2024-41953,1,1,4ebafda2210f36bf39d39417db17657a6d3368731c96f25439fa25aace4ae549,2024-07-31T17:15:10.850000
|
||||
CVE-2024-41950,0,0,b5bdcf1e1bca4821b773ae66dee1550bc42a8780157ecff9615d501851a742a8,2024-07-31T16:15:04.797000
|
||||
CVE-2024-41952,0,0,6f7523908481a663b4179f664f52c21eaa97674300e8215372125a23ca967e8d,2024-07-31T17:15:10.597000
|
||||
CVE-2024-41953,0,0,4ebafda2210f36bf39d39417db17657a6d3368731c96f25439fa25aace4ae549,2024-07-31T17:15:10.850000
|
||||
CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000
|
||||
@ -258513,11 +258518,11 @@ CVE-2024-6968,0,0,57675d10d151b515d8654e4a2d23336a097aabe29c179fc0cfbb72272365b2
|
||||
CVE-2024-6969,0,0,2345a97b06e5d388bdf778f25c67289987f0f6d0622466c7c196f2cd07649113,2024-07-25T15:38:51.787000
|
||||
CVE-2024-6970,0,0,4194a84f3c5724b9bace97395e0f8e6456cd70a8d0cf3d46afccc165b27983cb,2024-07-25T15:36:44.567000
|
||||
CVE-2024-6972,0,0,136930c91bb85ebbdb27bc99dae627302f90363fa18ab987405ebabe27d12e99,2024-07-25T12:36:39.947000
|
||||
CVE-2024-6973,1,1,2645766c2cb4d8ede1fdb14893d96d390c25a138793150698bdb8f2bd13e6fc9,2024-07-31T17:15:11.153000
|
||||
CVE-2024-6974,1,1,53a7a83ca58f4b30a839ca2683dc125589e2c8f1f3b7ba666bb94266abaaca4e,2024-07-31T17:15:11.413000
|
||||
CVE-2024-6975,1,1,b2b351bf2be50b8fd658e8234c270520445bfc36e2fba8946c25781abdea8d7e,2024-07-31T17:15:11.640000
|
||||
CVE-2024-6977,1,1,3121777bd0a52ccf3540d69bf9a48fe1c1b7f86ef36c5a72b5a200933b1d9fe6,2024-07-31T17:15:11.860000
|
||||
CVE-2024-6978,1,1,bfc065920d3818fe93eed937ed76d477aac18dcdc5208b3cc73dff1ab8039ab4,2024-07-31T17:15:12.090000
|
||||
CVE-2024-6973,0,0,2645766c2cb4d8ede1fdb14893d96d390c25a138793150698bdb8f2bd13e6fc9,2024-07-31T17:15:11.153000
|
||||
CVE-2024-6974,0,0,53a7a83ca58f4b30a839ca2683dc125589e2c8f1f3b7ba666bb94266abaaca4e,2024-07-31T17:15:11.413000
|
||||
CVE-2024-6975,0,0,b2b351bf2be50b8fd658e8234c270520445bfc36e2fba8946c25781abdea8d7e,2024-07-31T17:15:11.640000
|
||||
CVE-2024-6977,0,0,3121777bd0a52ccf3540d69bf9a48fe1c1b7f86ef36c5a72b5a200933b1d9fe6,2024-07-31T17:15:11.860000
|
||||
CVE-2024-6978,0,0,bfc065920d3818fe93eed937ed76d477aac18dcdc5208b3cc73dff1ab8039ab4,2024-07-31T17:15:12.090000
|
||||
CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000
|
||||
CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000
|
||||
CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000
|
||||
@ -258646,7 +258651,7 @@ CVE-2024-7288,0,0,9f6044ce185e7e49d04041d682800303d4df5b333cb7e6da85a8dc8b3f0482
|
||||
CVE-2024-7289,0,0,a709df24f87a0f503a11766c66b03ca94607de4e52c2ab315e56364f32619286,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7290,0,0,e8c96d989cb70bd87ad54653beaf9542c2c74968268c5634e080d16dd0ba2bdb,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7297,0,0,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7ce6,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7299,0,1,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000
|
||||
CVE-2024-7299,0,0,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000
|
||||
CVE-2024-7300,0,0,a2e066ea38ffd4d283558ac9c550384947d588019ed19b0e0b6c2becc0799ae9,2024-07-31T14:15:08.080000
|
||||
CVE-2024-7303,0,0,d7f72dd61499e6619ce7f5b3ddfad21cf84d8b933f5b61aad0d5acbabf0695d7,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7306,0,0,41d2dc73352be3adbe3da1c5ddee86e5aba159cd2a5da8e89aabb430dec59115,2024-07-31T12:57:02.300000
|
||||
@ -258657,4 +258662,5 @@ CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa
|
||||
CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7324,1,1,1e2ca05d2a54a8e20a65dafbea055b83788ac7fbff6de5e226983904da67ce08,2024-07-31T18:15:13.037000
|
||||
CVE-2024-7340,0,0,fce15548fae9b804b40d57548bf30df09df1870e3bdee4ca04fd99c2c05c0232,2024-07-31T15:15:11.203000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user