Auto-Update: 2024-03-15T07:00:38.096984+00:00

This commit is contained in:
cad-safe-bot 2024-03-15 07:03:26 +00:00
parent 0fddab29d2
commit 3e828560dc
9 changed files with 510 additions and 7 deletions

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-2180",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2024-03-15T05:15:06.393",
"lastModified": "2024-03-15T05:15:06.393",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Zemana AntiLogger v2.74.204.664 is vulnerable to a Memory Information Leak vulnerability by triggering the 0x80002020 IOCTL code of the zam64.sys and zamguard64.sys drivers"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "help@fluidattacks.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "help@fluidattacks.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/gomez/",
"source": "help@fluidattacks.com"
},
{
"url": "https://zemana.com/us/antilogger.html",
"source": "help@fluidattacks.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-2204",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2024-03-15T05:15:07.443",
"lastModified": "2024-03-15T05:15:07.443",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Zemana AntiLogger v2.74.204.664 is vulnerable to a Denial of Service (DoS) vulnerability by triggering the 0x80002004 and 0x80002010 IOCTL codes of the zam64.sys and zamguard64.sys drivers."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "help@fluidattacks.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "help@fluidattacks.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/hassan/",
"source": "help@fluidattacks.com"
},
{
"url": "https://zemana.com/us/antilogger.html",
"source": "help@fluidattacks.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2478",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:09.710",
"lastModified": "2024-03-15T06:15:09.710",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in BradWenqiang HR 2.0. It has been rated as critical. Affected by this issue is the function selectAll of the file /bishe/register of the component Background Management. The manipulation of the argument userName leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-256886 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/zuizui35/cve/blob/main/cve.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256886",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256886",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2479",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:10.460",
"lastModified": "2024-03-15T06:15:10.460",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic has been found in MHA Sistemas arMHAzena 9.6.0.0. This affects an unknown part of the component Cadastro Page. The manipulation of the argument Query leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256887. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://johnermac.github.io/cve/xss/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256887",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256887",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2480",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:10.890",
"lastModified": "2024-03-15T06:15:10.890",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in MHA Sistemas arMHAzena 9.6.0.0. This vulnerability affects unknown code of the component Executa Page. The manipulation of the argument Companhia/Planta/Agente de/Agente at\u00e9 leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256888. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://johnermac.github.io/cve/sqli/",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256888",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256888",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-2481",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:11.300",
"lastModified": "2024-03-15T06:15:11.300",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Surya2Developer Hostel Management System 1.0. Affected is an unknown function of the file /admin/manage-students.php. The manipulation of the argument del leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-256890 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.4
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/blackslim3/cve_sidequest/blob/main/poc/Broken_Access_Control%20on%20Hostel%20Management%20System%20using%20PHP%20and%20MySQL%201.0.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.256890",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.256890",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25227",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-15T06:15:08.603",
"lastModified": "2024-03-15T06:15:08.603",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in ABO.CMS version 5.8, allows remote attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via the tb_login parameter in admin login page."
}
],
"metrics": {},
"references": [
{
"url": "https://thetrueartist.wixsite.com/cveblog/post/understanding-the-potential-impact-of-cve-2024-25227-what-you-need-to-know-and-how-it-was-discovered",
"source": "cve@mitre.org"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-15T05:00:30.662819+00:00
2024-03-15T07:00:38.096984+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-15T03:15:06.230000+00:00
2024-03-15T06:15:11.300000+00:00
```
### Last Data Feed Release
@ -29,20 +29,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
241544
241551
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `7`
* [CVE-2024-2180](CVE-2024/CVE-2024-21xx/CVE-2024-2180.json) (`2024-03-15T05:15:06.393`)
* [CVE-2024-2204](CVE-2024/CVE-2024-22xx/CVE-2024-2204.json) (`2024-03-15T05:15:07.443`)
* [CVE-2024-2478](CVE-2024/CVE-2024-24xx/CVE-2024-2478.json) (`2024-03-15T06:15:09.710`)
* [CVE-2024-2479](CVE-2024/CVE-2024-24xx/CVE-2024-2479.json) (`2024-03-15T06:15:10.460`)
* [CVE-2024-2480](CVE-2024/CVE-2024-24xx/CVE-2024-2480.json) (`2024-03-15T06:15:10.890`)
* [CVE-2024-2481](CVE-2024/CVE-2024-24xx/CVE-2024-2481.json) (`2024-03-15T06:15:11.300`)
* [CVE-2024-25227](CVE-2024/CVE-2024-252xx/CVE-2024-25227.json) (`2024-03-15T06:15:08.603`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
* [CVE-2024-1622](CVE-2024/CVE-2024-16xx/CVE-2024-1622.json) (`2024-03-15T03:15:06.230`)
## Download and Usage

View File

@ -238718,7 +238718,7 @@ CVE-2024-1597,0,0,0788307c80ba77730580ebf7121ded97ea91ea8a6104800552d5fad5d2571f
CVE-2024-1608,0,0,9c8b01b69ae5b4c70260d911aff7b2894c96a989ff451b383a0cacb2ffa6ce98,2024-02-20T19:50:53.960000
CVE-2024-1618,0,0,d4ed9a7b03a6bc2af34446a7f8522f650b18bcab5c93148fbff943d48943d202,2024-03-12T16:02:33.900000
CVE-2024-1619,0,0,3bd1c888593742e1605642ab3506d543678d2b012b17cc6ff867249b1db44054,2024-02-29T13:49:29.390000
CVE-2024-1622,0,1,4e739c16e7daeab64200748e2d77610896bcc38f1914b60bd7fc18818220c979,2024-03-15T03:15:06.230000
CVE-2024-1622,0,0,4e739c16e7daeab64200748e2d77610896bcc38f1914b60bd7fc18818220c979,2024-03-15T03:15:06.230000
CVE-2024-1623,0,0,74336518ba6901cae439374d392edb30e277a62b6b1e25aec45bf5853748bc8f,2024-03-14T14:21:20.217000
CVE-2024-1624,0,0,67ec40e5c3fa09b35ea998f014823e4639ce179ca19a19b5112abed94e17b4a2,2024-03-01T22:22:25.913000
CVE-2024-1631,0,0,fc2893d5d84aff0551fae290d2fe3cfb3246f815cc3e85e7be8cb7a443e59ea9,2024-02-22T19:07:37.840000
@ -239502,6 +239502,7 @@ CVE-2024-21794,0,0,5140601c591fc7e01c922f6b4426d49907b4278c42a623419c59c4c96fa7a
CVE-2024-21795,0,0,8f8b465c9c098b0486c8d3a422710444a0bf1254314ad2cce00f5cb6633448c5,2024-02-20T19:50:53.960000
CVE-2024-21796,0,0,ad6ea83e4ba68ed8909637d1ef7b65d12f04c56232c1b05d9173891b89591836,2024-01-30T22:14:16.247000
CVE-2024-21798,0,0,f6b1c3b51bfe93bdfac8ebe499d7027ef38a497aacd0c971587b98e3900bec13,2024-02-29T13:49:47.277000
CVE-2024-2180,1,1,1ce0083f934598a8d44dc2c1e0fd52144e12053602d8bc225e32825a3e45b69c,2024-03-15T05:15:06.393000
CVE-2024-21802,0,0,2a0324ca9760c4b3be107883f84a1ed806e6bad72b3badb393d00982ae57c159,2024-02-26T18:15:07.290000
CVE-2024-21803,0,0,412e1fe487e1aa8e1b208c7f0baf850a3bb5b2cd1ac7cabb6ce669e7a4281bbb,2024-02-08T01:57:53.770000
CVE-2024-21805,0,0,a52828f65b6509bde8b488130919a2fdb0ba808c102ed9f4fd4334d154ad08a0,2024-03-12T12:40:13.500000
@ -239569,6 +239570,7 @@ CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43
CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000
CVE-2024-22028,0,0,8abd1038154eaf5ca23784f859ed6e719a17c93e427bf707fe61eab823cdcecc,2024-01-22T20:22:47.847000
CVE-2024-22039,0,0,ef8c56b19d2a3b2c57a146991f2128767113626aa58dc9954ac8669d3630e403,2024-03-12T12:40:13.500000
CVE-2024-2204,1,1,26e5031b5d2f02de5811e116cddc23c3d7672081bb11b42b906988dfe974ffc1,2024-03-15T05:15:07.443000
CVE-2024-22040,0,0,7d11f7fb5567534dcb6d5b3b79b8f0abaa376b6da679960f376543715fd2e79b,2024-03-12T12:40:13.500000
CVE-2024-22041,0,0,3a754a682c04a281339ab26bd427f37b021c68ff67ed8d1ced26ab3b349cb150,2024-03-12T12:40:13.500000
CVE-2024-22042,0,0,c5aca849b5ae0d8d5a45ea8ff67dd52ef5ada43150173caa8f5617617296b9fd,2024-02-13T14:01:07.747000
@ -240628,17 +240630,20 @@ CVE-2024-24774,0,0,5ce184dd523c8effa0bf9ff2cb869eab62ae87eb1154ab58365aadeb9c76c
CVE-2024-24775,0,0,d06506c81c4e07c1022939620db695892cb4401762e4a2787f2944d4645c719f,2024-02-14T18:04:45.380000
CVE-2024-24776,0,0,a113a2303e14c85bd8fbc5e168ceae41e42a3bd77b2e4df344678a7acbeef687,2024-02-15T18:42:25.383000
CVE-2024-24779,0,0,18631c5e58ceb2e9322e72f89a38e3f6c05c74af750000a5fed820d268e6baea,2024-02-28T15:15:09.250000
CVE-2024-2478,1,1,2a2edb82ea28b84c8c353b53c376983ddab5663196d30d821e83a678afefd126,2024-03-15T06:15:09.710000
CVE-2024-24781,0,0,48385a425dcc6c0339feeada61281fd6a5323a74db948e3c0f249af2d3b0cfe4,2024-02-13T15:16:05.223000
CVE-2024-24782,0,0,cec52fb522063b4541c054f611458d0df6c7d32db1a26bd5bb59ee4420900e48,2024-02-13T15:16:05.223000
CVE-2024-24783,0,0,12be64e2db63a036341461fa12b20bbb20b8ea46e325e75c94cfb782663e82b6,2024-03-06T15:18:08.093000
CVE-2024-24784,0,0,5450058de71553b9cf7fdedc345d5ee5f35be919b251db9a4b49d663fd2c521a,2024-03-06T15:18:08.093000
CVE-2024-24785,0,0,7b9073a1f2be203ed1de8c1594434fc8421a0c0316879bd3f71a1253b422083d,2024-03-06T15:18:08.093000
CVE-2024-24786,0,0,9a7cdd8ad660e7a56a83d0409ccc2144904f9d91b9b4d12f7d622b82700c0904,2024-03-06T15:18:08.093000
CVE-2024-2479,1,1,fbc6eed0f7f9c6e4c5a5f03e013968af8874e65eb64eec26693a6d37c0ff8f81,2024-03-15T06:15:10.460000
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a358,2024-02-12T14:19:54.330000
CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000
CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000
CVE-2024-2480,1,1,0d1b6f90a89cdbc83097bfdc2af2d2bc6eb9f459ac1d8cf356296cb13ca39ff8,2024-03-15T06:15:10.890000
CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000
CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000
CVE-2024-24803,0,0,fc5d4f4cab51b4c20d7b6e3bf5587ec068edf5c72abf706c2f7a07ca396460a8,2024-02-16T16:19:58.613000
@ -240646,6 +240651,7 @@ CVE-2024-24804,0,0,eeb6fdfa103bf8168fd7c265cc5d58c5754970ed08409f99ef624c0715efc
CVE-2024-24806,0,0,c22f635b0a8e149aa103df5ec505273138fb224093663def7772242037a61135,2024-03-05T23:15:07.867000
CVE-2024-24807,0,0,2d34e5a71f21b856008e0b8570ab5cdf60822d8a0563980a1edf758417c67389,2024-02-12T21:41:24.647000
CVE-2024-24808,0,0,bdbd983ba6c1a4b09d677aa089f9419ebf22e351f535d11a049fcdc6e3f33540,2024-02-13T22:48:57.290000
CVE-2024-2481,1,1,d4d6ede16f96d911f50cbbef0a87c78d79d20fabbfcc58c659ddde930520c1a6,2024-03-15T06:15:11.300000
CVE-2024-24810,0,0,9dab4129d1c20588c512bce77a7cc1f7e1b1d517809a86dc2acb61d422d4f488,2024-02-14T20:12:54.643000
CVE-2024-24811,0,0,a42cc7b4d95d752401262af12a58e0c503baff6bc12320ad45002a6cf532b477,2024-02-14T20:26:39.143000
CVE-2024-24812,0,0,e7efa697650eb9b8a9ae2cbb057919a119f2e3cc992b07dc5909cac077f62dba,2024-02-14T20:22:02.537000
@ -240836,6 +240842,7 @@ CVE-2024-25223,0,0,fed0ee1c93d4da13aa94c11be23fd7ce47331585823cc1398816a42e972c6
CVE-2024-25224,0,0,60a033d8e8f6de71de20eba59193ebdd929b6bf393aa49baa96edb59007a6ae2,2024-02-14T16:13:16.563000
CVE-2024-25225,0,0,b00e13f44ac0134f1fc7e8ea7aab2c5dcadd2e02f8582f1036d69738d9332b6f,2024-02-14T16:13:16.563000
CVE-2024-25226,0,0,97ea8fb758b8c513c8e72ae3403e9f8a56bb02ec88e94afe18fc9fb3fc39daf2,2024-02-14T16:13:16.563000
CVE-2024-25227,1,1,328ce4164f93baf74ca4ec0a134e4acb0fbeb71d3af0dd3fef8fd4566e98b1da,2024-03-15T06:15:08.603000
CVE-2024-25228,0,0,0239fa4a0a2fc4eb6bb0a1d2903e89a077f9c73228502ccb53d8cf7f226021ad,2024-03-14T12:52:16.723000
CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000
CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000

Can't render this file because it is too large.