mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-10-14T16:00:22.294274+00:00
This commit is contained in:
parent
dc003bdc14
commit
403cc85267
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-2975",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-07-14T12:15:09.023",
|
||||
"lastModified": "2024-02-04T09:15:09.773",
|
||||
"lastModified": "2024-10-14T15:15:11.457",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Issue summary: The AES-SIV cipher implementation contains a bug that causes\nit to ignore empty associated data entries which are unauthenticated as\na consequence.\n\nImpact summary: Applications that use the AES-SIV algorithm and want to\nauthenticate empty data entries as associated data can be mislead by removing\nadding or reordering such empty entries as these are ignored by the OpenSSL\nimplementation. We are currently unaware of any such applications.\n\nThe AES-SIV algorithm allows for authentication of multiple associated\ndata entries along with the encryption. To authenticate empty data the\napplication has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with\nNULL pointer as the output buffer and 0 as the input buffer length.\nThe AES-SIV implementation in OpenSSL just returns success for such a call\ninstead of performing the associated data authentication operation.\nThe empty data thus will not be authenticated.\n\nAs this issue does not affect non-empty associated data authentication and\nwe expect it to be rare for an application to use empty associated data\nentries this is qualified as Low severity issue."
|
||||
"value": "Issue summary: The AES-SIV cipher implementation contains a bug that causes\nit to ignore empty associated data entries which are unauthenticated as\na consequence.\n\nImpact summary: Applications that use the AES-SIV algorithm and want to\nauthenticate empty data entries as associated data can be misled by removing,\nadding or reordering such empty entries as these are ignored by the OpenSSL\nimplementation. We are currently unaware of any such applications.\n\nThe AES-SIV algorithm allows for authentication of multiple associated\ndata entries along with the encryption. To authenticate empty data the\napplication has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with\nNULL pointer as the output buffer and 0 as the input buffer length.\nThe AES-SIV implementation in OpenSSL just returns success for such a call\ninstead of performing the associated data authentication operation.\nThe empty data thus will not be authenticated.\n\nAs this issue does not affect non-empty associated data authentication and\nwe expect it to be rare for an application to use empty associated data\nentries this is qualified as Low severity issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -45,6 +45,16 @@
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-354"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -94,22 +104,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/15/1",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/19/5",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=00e2f5eea29994d19293ec4e8c8775ba73678598",
|
||||
"source": "openssl-security@openssl.org",
|
||||
@ -124,17 +118,6 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202402-08",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0004/",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20230714.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3446",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-07-19T12:15:10.003",
|
||||
"lastModified": "2024-06-10T17:16:12.867",
|
||||
"lastModified": "2024-10-14T15:15:11.730",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -45,6 +45,16 @@
|
||||
"value": "CWE-1333"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-606"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -85,42 +95,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/19/4",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/19/5",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/19/6",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/1",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/05/16/1",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1fa20cf2f506113c761777127a38bce5068740eb",
|
||||
"source": "openssl-security@openssl.org",
|
||||
@ -156,25 +130,6 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00019.html",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202402-08",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230803-0011/",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20230719.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3817",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-07-31T16:15:10.497",
|
||||
"lastModified": "2024-06-21T19:15:28.010",
|
||||
"lastModified": "2024-10-14T15:15:11.930",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -45,6 +45,16 @@
|
||||
"value": "CWE-834"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-606"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -414,33 +424,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Jul/43",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/31/1",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/11",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/22/9",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/11/06/2",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a1eb62c29db6cb5eec707f9338aee00f44e26f5",
|
||||
"source": "openssl-security@openssl.org",
|
||||
@ -472,26 +455,6 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00019.html",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202402-08",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230818-0014/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231027-0008/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20230731.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4807",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-09-08T12:15:08.043",
|
||||
"lastModified": "2023-09-21T17:15:24.233",
|
||||
"lastModified": "2024-10-14T15:15:12.213",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-440"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -109,10 +119,6 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230921-0001/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20230908.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5363",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-10-25T18:17:43.613",
|
||||
"lastModified": "2024-02-01T17:15:08.743",
|
||||
"lastModified": "2024-10-14T15:15:12.407",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-684"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -228,14 +238,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/10/24/1",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0df40630850fb2740e6be6890bb905d3fc623b2d",
|
||||
"source": "openssl-security@openssl.org",
|
||||
@ -253,28 +255,6 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231027-0010/",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240201-0003/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240201-0004/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5532",
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20231024.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-5678",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-11-06T16:15:42.670",
|
||||
"lastModified": "2024-05-01T18:15:12.393",
|
||||
"lastModified": "2024-10-14T15:15:12.603",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Issue summary: Generating excessively long X9.42 DH keys or checking\nexcessively long X9.42 DH keys or parameters may be very slow.\n\nImpact summary: Applications that use the functions DH_generate_key() to\ngenerate an X9.42 DH key may experience long delays. Likewise, applications\nthat use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()\nto check an X9.42 DH key or X9.42 DH parameters may experience long delays.\nWhere the key or parameters that are being checked have been obtained from\nan untrusted source this may lead to a Denial of Service.\n\nWhile DH_check() performs all the necessary checks (as of CVE-2023-3817),\nDH_check_pub_key() doesn't make any of these checks, and is therefore\nvulnerable for excessively large P and Q parameters.\n\nLikewise, while DH_generate_key() performs a check for an excessively large\nP, it doesn't check for an excessively large Q.\n\nAn application that calls DH_generate_key() or DH_check_pub_key() and\nsupplies a key or parameters obtained from an untrusted source could be\nvulnerable to a Denial of Service attack.\n\nDH_generate_key() and DH_check_pub_key() are also called by a number of\nother OpenSSL functions. An application calling any of those other\nfunctions may similarly be affected. The other functions affected by this\nare DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().\n\nAlso vulnerable are the OpenSSL pkey command line application when using the\n\"-pubcheck\" option, as well as the OpenSSL genpkey command line application.\n\nThe OpenSSL SSL/TLS implementation is not affected by this issue.\n\nThe OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.\n\n"
|
||||
"value": "Issue summary: Generating excessively long X9.42 DH keys or checking\nexcessively long X9.42 DH keys or parameters may be very slow.\n\nImpact summary: Applications that use the functions DH_generate_key() to\ngenerate an X9.42 DH key may experience long delays. Likewise, applications\nthat use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()\nto check an X9.42 DH key or X9.42 DH parameters may experience long delays.\nWhere the key or parameters that are being checked have been obtained from\nan untrusted source this may lead to a Denial of Service.\n\nWhile DH_check() performs all the necessary checks (as of CVE-2023-3817),\nDH_check_pub_key() doesn't make any of these checks, and is therefore\nvulnerable for excessively large P and Q parameters.\n\nLikewise, while DH_generate_key() performs a check for an excessively large\nP, it doesn't check for an excessively large Q.\n\nAn application that calls DH_generate_key() or DH_check_pub_key() and\nsupplies a key or parameters obtained from an untrusted source could be\nvulnerable to a Denial of Service attack.\n\nDH_generate_key() and DH_check_pub_key() are also called by a number of\nother OpenSSL functions. An application calling any of those other\nfunctions may similarly be affected. The other functions affected by this\nare DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().\n\nAlso vulnerable are the OpenSSL pkey command line application when using the\n\"-pubcheck\" option, as well as the OpenSSL genpkey command line application.\n\nThe OpenSSL SSL/TLS implementation is not affected by this issue.\n\nThe OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "CWE-754"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-606"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -92,10 +102,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/11/1",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=34efaef6c103d636ab507a0cc34dca4d3aecc055",
|
||||
"source": "openssl-security@openssl.org",
|
||||
@ -126,10 +132,6 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231130-0010/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20231106.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6129",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2024-01-09T17:15:12.147",
|
||||
"lastModified": "2024-05-03T13:15:21.163",
|
||||
"lastModified": "2024-10-14T15:15:12.800",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-440"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -83,10 +93,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/11/1",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35",
|
||||
"source": "openssl-security@openssl.org",
|
||||
@ -108,22 +114,6 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240216-0009/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240426-0008/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240426-0013/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240503-0011/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20240109.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6237",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2024-04-25T07:15:45.270",
|
||||
"lastModified": "2024-06-10T17:16:16.797",
|
||||
"lastModified": "2024-10-14T15:15:12.997",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -16,11 +16,19 @@
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/11/1",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-606"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/0b0f7abfb37350794a4b8960fafc292cd5d1b84d",
|
||||
"source": "openssl-security@openssl.org"
|
||||
@ -33,10 +41,6 @@
|
||||
"url": "https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240531-0007/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20240115.txt",
|
||||
"source": "openssl-security@openssl.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0727",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2024-01-26T09:15:07.637",
|
||||
"lastModified": "2024-05-01T18:15:13.057",
|
||||
"lastModified": "2024-10-14T15:15:13.100",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -97,10 +107,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/03/11/1",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/09df4395b5071217b76dc7d3d2e630eb8c5a79c2",
|
||||
"source": "openssl-security@openssl.org",
|
||||
@ -136,10 +142,6 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240208-0006/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20240125.txt",
|
||||
"source": "openssl-security@openssl.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2511",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2024-04-08T14:15:07.660",
|
||||
"lastModified": "2024-05-03T13:15:21.930",
|
||||
"lastModified": "2024-10-14T15:15:13.270",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -16,11 +16,19 @@
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/5",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1325"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce",
|
||||
"source": "openssl-security@openssl.org"
|
||||
@ -37,10 +45,6 @@
|
||||
"url": "https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240503-0013/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20240408.txt",
|
||||
"source": "openssl-security@openssl.org"
|
||||
|
16
CVE-2024/CVE-2024-406xx/CVE-2024-40616.json
Normal file
16
CVE-2024/CVE-2024-406xx/CVE-2024-40616.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2024-40616",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T15:15:13.407",
|
||||
"lastModified": "2024-10-14T15:15:13.407",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-4603",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2024-05-16T16:15:10.643",
|
||||
"lastModified": "2024-08-13T16:35:05.013",
|
||||
"lastModified": "2024-10-14T15:15:14.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "openssl-security@openssl.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-606"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -52,10 +62,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/05/16/2",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397",
|
||||
"source": "openssl-security@openssl.org"
|
||||
@ -72,10 +78,6 @@
|
||||
"url": "https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240621-0001/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20240516.txt",
|
||||
"source": "openssl-security@openssl.org"
|
||||
|
21
CVE-2024/CVE-2024-481xx/CVE-2024-48119.json
Normal file
21
CVE-2024/CVE-2024-481xx/CVE-2024-48119.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48119",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T14:15:11.597",
|
||||
"lastModified": "2024-10-14T14:15:11.597",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vtiger CRM v8.2.0 has a HTML Injection vulnerability in the module parameter. Authenticated users can inject arbitrary HTML."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://okankurtulus.com.tr/2024/09/12/vtiger-crm-v8-2-0-html-injection-authenticated/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-481xx/CVE-2024-48120.json
Normal file
21
CVE-2024/CVE-2024-481xx/CVE-2024-48120.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-48120",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T14:15:11.780",
|
||||
"lastModified": "2024-10-14T14:15:11.780",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "X2CRM v8.5 is vulnerable to a stored Cross-Site Scripting (XSS) in the \"Opportunities\" module. An attacker can inject malicious JavaScript code into the \"Name\" field when creating a list."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://okankurtulus.com.tr/2024/09/12/x2crm-v8-5-stored-cross-site-scripting-xss-authenticated/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-482xx/CVE-2024-48249.json
Normal file
29
CVE-2024/CVE-2024-482xx/CVE-2024-48249.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-48249",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T15:15:13.760",
|
||||
"lastModified": "2024-10-14T15:15:13.760",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wavelog 1.8.5 allows Gridmap_model.php get_band_confirmed SQL injection via band, sat, propagation, or mode."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chiggerlor.substack.com/p/unauthenticated-sql-injection-in",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wavelog/wavelog/commit/0bf2675d93602b591850790c8fcfced886eca423",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wavelog.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-482xx/CVE-2024-48251.json
Normal file
29
CVE-2024/CVE-2024-482xx/CVE-2024-48251.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-48251",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T15:15:13.857",
|
||||
"lastModified": "2024-10-14T15:15:13.857",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wavelog 1.8.5 allows Activated_gridmap_model.php get_band_confirmed SQL injection via band, sat, propagation, or mode."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chiggerlor.substack.com/p/unauthenticated-sql-injection-in",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wavelog/wavelog/commit/0bf2675d93602b591850790c8fcfced886eca423",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wavelog.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-482xx/CVE-2024-48253.json
Normal file
29
CVE-2024/CVE-2024-482xx/CVE-2024-48253.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-48253",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T14:15:11.857",
|
||||
"lastModified": "2024-10-14T14:15:11.857",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cloudlog 2.6.15 allows Oqrs.php delete_oqrs_line id SQL injection."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chiggerlor.substack.com/p/unauthenticated-sql-injection-in-9a3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/magicbug/Cloudlog",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.magicbug.co.uk/cloudlog/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-482xx/CVE-2024-48255.json
Normal file
29
CVE-2024/CVE-2024-482xx/CVE-2024-48255.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-48255",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T14:15:11.937",
|
||||
"lastModified": "2024-10-14T14:15:11.937",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cloudlog 2.6.15 allows Oqrs.php get_station_info station_id SQL injection."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chiggerlor.substack.com/p/unauthenticated-sql-injection-in-9a3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/magicbug/Cloudlog",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.magicbug.co.uk/cloudlog/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-482xx/CVE-2024-48257.json
Normal file
29
CVE-2024/CVE-2024-482xx/CVE-2024-48257.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-48257",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T15:15:13.947",
|
||||
"lastModified": "2024-10-14T15:15:13.947",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wavelog 1.8.5 allows Oqrs_model.php get_worked_modes station_id SQL injectioin."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chiggerlor.substack.com/p/unauthenticated-sql-injection-in",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wavelog/wavelog/commit/0bf2675d93602b591850790c8fcfced886eca423",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wavelog.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-482xx/CVE-2024-48259.json
Normal file
29
CVE-2024/CVE-2024-482xx/CVE-2024-48259.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-48259",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T15:15:14.033",
|
||||
"lastModified": "2024-10-14T15:15:14.033",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cloudlog 2.6.15 allows Oqrs.php request_form SQL injection via station_id or callsign."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chiggerlor.substack.com/p/unauthenticated-sql-injection-in-9a3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/magicbug/Cloudlog",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.magicbug.co.uk/cloudlog/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
16
CVE-2024/CVE-2024-482xx/CVE-2024-48261.json
Normal file
16
CVE-2024/CVE-2024-482xx/CVE-2024-48261.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2024-48261",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-14T15:15:14.130",
|
||||
"lastModified": "2024-10-14T15:15:14.130",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-48251. Reason: This candidate is a reservation duplicate of CVE-2024-48251. Notes: All CVE users should reference CVE-2024-48251 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
100
CVE-2024/CVE-2024-78xx/CVE-2024-7847.json
Normal file
100
CVE-2024/CVE-2024-78xx/CVE-2024-7847.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-7847",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-10-14T14:15:12.020",
|
||||
"lastModified": "2024-10-14T14:15:12.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VULNERABILITY DETAILS\n\nRockwell Automation used the latest versions of the CVSS scoring system to assess the following vulnerabilities. The following vulnerabilities were reported to us by Sharon Brizinov of Claroty Research - Team82. \n\nA feature in the affected products enables users to prepare a project file with an embedded VBA script and can be configured to run once the project file has been opened without user intervention. This feature can be abused to trick a legitimate user into executing malicious code upon opening an infected RSP/RSS project file. If exploited, a threat actor may be able to perform a remote code execution. Connected devices may also be impacted by exploitation of this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-345"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1701.html",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-86xx/CVE-2024-8602.json
Normal file
78
CVE-2024/CVE-2024-86xx/CVE-2024-8602.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-8602",
|
||||
"sourceIdentifier": "vulnerability@ncsc.ch",
|
||||
"published": "2024-10-14T14:15:12.400",
|
||||
"lastModified": "2024-10-14T14:15:12.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When the XML is read from the codes in the PDF and parsed using a DocumentBuilder, the default settings of the DocumentBuilder allow for an XXE (XML External Entity) attack. Further information on this can be found on the website of the Open Worldwide Application Security Project (OWASP). An attacker could theoretically leverage this by delivering a manipulated PDF file to the target, and depending on the environment, various actions can be executed. These actions include:\n\n * Reading files from the operating system\n * Crashing the thread handling the parsing or causing it to enter an infinite loop\n * Executing HTTP requests\n * Loading additional DTDs or XML files\n * Under certain conditions, executing OS commands"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "vulnerability@ncsc.ch",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:X/V:X/RE:L/U:Green",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NEGLIGIBLE",
|
||||
"automatable": "NO",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "LOW",
|
||||
"providerUrgency": "GREEN",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnerability@ncsc.ch",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://esteuer.ewv-ete.ch/fileadmin/esta/2024-10-09-update/24_09_esta_newsletter_de.pdf",
|
||||
"source": "vulnerability@ncsc.ch"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-9341",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-01T19:15:09.500",
|
||||
"lastModified": "2024-10-04T13:51:25.567",
|
||||
"lastModified": "2024-10-14T15:15:14.373",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:8039",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-9341",
|
||||
"source": "secalert@redhat.com"
|
||||
|
64
CVE-2024/CVE-2024-98xx/CVE-2024-9823.json
Normal file
64
CVE-2024/CVE-2024-98xx/CVE-2024-9823.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-9823",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2024-10-14T15:15:14.560",
|
||||
"lastModified": "2024-10-14T15:15:14.560",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Description\nThere exists a security vulnerability in Jetty's DosFilter which can be exploited by unauthorized\n\nusers to cause remote denial-of-service (DoS) attack on the server using DosFilter. By repeatedly sending crafted requests,\n\nattackers can trigger OutofMemory errors and exhaust the server's memory finally.\n\n\nVulnerability details\nThe Jetty DoSFilter (Denial of Service Filter) is a security filter designed to protect web\n\napplications against certain types of Denial of Service (DoS) attacks and other abusive behavior. It\n\nhelps to mitigate excessive resource consumption by limiting the rate at which clients can make\n\nrequests to the server. The DoSFilter monitors and tracks client request patterns, including\n\nrequest rates, and can take actions such as blocking or delaying requests from clients that exceed\n\npredefined thresholds. The internal tracking of requests in DoSFilter is the source of this OutOfMemory\n\ncondition.\n\n\nImpact\nUsers of the DoSFilter may be subject to DoS attacks that \nwill ultimately exhaust the memory of the server if they have not \nconfigured session passivation or an aggressive session inactivation \ntimeout.\n\n\nPatches\nThe DoSFilter has been patched in all active releases to no longer support the session tracking mode, even if configured.\n\n\nPatched releases:\n\n\n\n * 9.4.54\n\n * 10.0.18\n\n * 11.0.18\n\n * 12.0.3"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "emo@eclipse.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "emo@eclipse.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/jetty/jetty.project/issues/1256",
|
||||
"source": "emo@eclipse.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-7hcf-ppf8-5w5h",
|
||||
"source": "emo@eclipse.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/39",
|
||||
"source": "emo@eclipse.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-99xx/CVE-2024-9936.json
Normal file
25
CVE-2024/CVE-2024-99xx/CVE-2024-9936.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-9936",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2024-10-14T14:15:12.553",
|
||||
"lastModified": "2024-10-14T14:15:12.553",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When manipulating the selection node cache, an attacker may have been able to cause unexpected behavior, potentially leading to an exploitable crash. This vulnerability affects Firefox < 131.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1920381",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2024-53/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
41
README.md
41
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-14T14:00:17.518654+00:00
|
||||
2024-10-14T16:00:22.294274+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-14T13:43:12.070000+00:00
|
||||
2024-10-14T15:15:14.560000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
265471
|
||||
265485
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
- [CVE-2024-40616](CVE-2024/CVE-2024-406xx/CVE-2024-40616.json) (`2024-10-14T15:15:13.407`)
|
||||
- [CVE-2024-48119](CVE-2024/CVE-2024-481xx/CVE-2024-48119.json) (`2024-10-14T14:15:11.597`)
|
||||
- [CVE-2024-48120](CVE-2024/CVE-2024-481xx/CVE-2024-48120.json) (`2024-10-14T14:15:11.780`)
|
||||
- [CVE-2024-48249](CVE-2024/CVE-2024-482xx/CVE-2024-48249.json) (`2024-10-14T15:15:13.760`)
|
||||
- [CVE-2024-48251](CVE-2024/CVE-2024-482xx/CVE-2024-48251.json) (`2024-10-14T15:15:13.857`)
|
||||
- [CVE-2024-48253](CVE-2024/CVE-2024-482xx/CVE-2024-48253.json) (`2024-10-14T14:15:11.857`)
|
||||
- [CVE-2024-48255](CVE-2024/CVE-2024-482xx/CVE-2024-48255.json) (`2024-10-14T14:15:11.937`)
|
||||
- [CVE-2024-48257](CVE-2024/CVE-2024-482xx/CVE-2024-48257.json) (`2024-10-14T15:15:13.947`)
|
||||
- [CVE-2024-48259](CVE-2024/CVE-2024-482xx/CVE-2024-48259.json) (`2024-10-14T15:15:14.033`)
|
||||
- [CVE-2024-48261](CVE-2024/CVE-2024-482xx/CVE-2024-48261.json) (`2024-10-14T15:15:14.130`)
|
||||
- [CVE-2024-7847](CVE-2024/CVE-2024-78xx/CVE-2024-7847.json) (`2024-10-14T14:15:12.020`)
|
||||
- [CVE-2024-8602](CVE-2024/CVE-2024-86xx/CVE-2024-8602.json) (`2024-10-14T14:15:12.400`)
|
||||
- [CVE-2024-9823](CVE-2024/CVE-2024-98xx/CVE-2024-9823.json) (`2024-10-14T15:15:14.560`)
|
||||
- [CVE-2024-9936](CVE-2024/CVE-2024-99xx/CVE-2024-9936.json) (`2024-10-14T14:15:12.553`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `5`
|
||||
Recently modified CVEs: `12`
|
||||
|
||||
- [CVE-2022-47170](CVE-2022/CVE-2022-471xx/CVE-2022-47170.json) (`2024-10-14T13:43:12.070`)
|
||||
- [CVE-2023-31231](CVE-2023/CVE-2023-312xx/CVE-2023-31231.json) (`2024-10-14T13:43:12.070`)
|
||||
- [CVE-2023-3295](CVE-2023/CVE-2023-32xx/CVE-2023-3295.json) (`2024-10-14T13:43:12.070`)
|
||||
- [CVE-2024-35674](CVE-2024/CVE-2024-356xx/CVE-2024-35674.json) (`2024-10-14T13:43:12.070`)
|
||||
- [CVE-2024-5329](CVE-2024/CVE-2024-53xx/CVE-2024-5329.json) (`2024-10-14T13:43:12.070`)
|
||||
- [CVE-2023-2975](CVE-2023/CVE-2023-29xx/CVE-2023-2975.json) (`2024-10-14T15:15:11.457`)
|
||||
- [CVE-2023-3446](CVE-2023/CVE-2023-34xx/CVE-2023-3446.json) (`2024-10-14T15:15:11.730`)
|
||||
- [CVE-2023-3817](CVE-2023/CVE-2023-38xx/CVE-2023-3817.json) (`2024-10-14T15:15:11.930`)
|
||||
- [CVE-2023-4807](CVE-2023/CVE-2023-48xx/CVE-2023-4807.json) (`2024-10-14T15:15:12.213`)
|
||||
- [CVE-2023-5363](CVE-2023/CVE-2023-53xx/CVE-2023-5363.json) (`2024-10-14T15:15:12.407`)
|
||||
- [CVE-2023-5678](CVE-2023/CVE-2023-56xx/CVE-2023-5678.json) (`2024-10-14T15:15:12.603`)
|
||||
- [CVE-2023-6129](CVE-2023/CVE-2023-61xx/CVE-2023-6129.json) (`2024-10-14T15:15:12.800`)
|
||||
- [CVE-2023-6237](CVE-2023/CVE-2023-62xx/CVE-2023-6237.json) (`2024-10-14T15:15:12.997`)
|
||||
- [CVE-2024-0727](CVE-2024/CVE-2024-07xx/CVE-2024-0727.json) (`2024-10-14T15:15:13.100`)
|
||||
- [CVE-2024-2511](CVE-2024/CVE-2024-25xx/CVE-2024-2511.json) (`2024-10-14T15:15:13.270`)
|
||||
- [CVE-2024-4603](CVE-2024/CVE-2024-46xx/CVE-2024-4603.json) (`2024-10-14T15:15:14.210`)
|
||||
- [CVE-2024-9341](CVE-2024/CVE-2024-93xx/CVE-2024-9341.json) (`2024-10-14T15:15:14.373`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
48
_state.csv
48
_state.csv
@ -211246,7 +211246,7 @@ CVE-2022-47166,0,0,7c6a649c6363c2c6d3a8f07d7597a43e66a6873d604aa498f22402cdc4b6c
|
||||
CVE-2022-47167,0,0,09b1ae8d193f87fc8e39b7eedabe4136afb1b65a4db52052308d269311389f38,2023-05-26T19:25:28.473000
|
||||
CVE-2022-47169,0,0,196ca641714ac234099407e4f7f231130968e690138536a54d4f18e945b43e88,2023-07-26T00:32:21.927000
|
||||
CVE-2022-4717,0,0,a01b4716d95cb211e1757a4825dc9bacce5f5aa26b54ebeefe26d01a5b4f5560,2023-11-07T03:58:40.830000
|
||||
CVE-2022-47170,0,1,b02c125998c917d321d543cb06cb8c75ac79a30a86a8a41ffca0cb29dcace284,2024-10-14T13:43:12.070000
|
||||
CVE-2022-47170,0,0,b02c125998c917d321d543cb06cb8c75ac79a30a86a8a41ffca0cb29dcace284,2024-10-14T13:43:12.070000
|
||||
CVE-2022-47171,0,0,38ccc3ef1342a276c80a74f140ca29d7de66cb1944ca875a71b948f2bae1716b,2023-11-07T03:56:11.120000
|
||||
CVE-2022-47172,0,0,e627893eea83e08afa7faeb026e093409e96f993463933f15bd23f8490c2ea44,2023-07-26T01:10:52.043000
|
||||
CVE-2022-47173,0,0,fec7269ac9d91eb06375b1ad4d3c277faf37f4485450c19bdd37caf78d8270c6,2023-11-07T03:56:11.350000
|
||||
@ -222565,7 +222565,7 @@ CVE-2023-29746,0,0,4de2b2e1305924b83c2f864294adaef5a320dbbbfd2e0c4da9812d2544c38
|
||||
CVE-2023-29747,0,0,9eb43ea7631dd1e4b72ec6b22803484683cd26588e6859d3a4f9cd0a7cf5a6ed,2023-06-07T14:34:15.043000
|
||||
CVE-2023-29748,0,0,de4aac23f053152fc00e340c98d6ef168d487dd2c8d8003060d7aad38f43275c,2023-06-07T16:08:01.943000
|
||||
CVE-2023-29749,0,0,97c0ea052991d778178ffbad7d226f9a754724a6367429fd69f50e01a82beb12,2023-06-16T15:54:20.677000
|
||||
CVE-2023-2975,0,0,a3f27723dd4a9d1bf7baa191fb39910b614ffbb0590ed0daf83ad4d546887285,2024-02-04T09:15:09.773000
|
||||
CVE-2023-2975,0,1,8c5ed1759a3f8bfe3996639c97b804b8ef7fd355e0ee87f009fefc1b3d8957ed,2024-10-14T15:15:11.457000
|
||||
CVE-2023-29751,0,0,2461bc5a3a2fd89feadf65a8858f15921fea97751e88880207b87de2fec932ad,2023-06-16T16:35:22.790000
|
||||
CVE-2023-29752,0,0,8e9fbd10ad7a80dafba43e1fcf07712781b98eb8ef62f0c41f7fa00e468ec7e1,2023-06-16T16:38:14.027000
|
||||
CVE-2023-29753,0,0,04743f0174dcc0b866fcd193b2c619f349964a63f6cc96d6eccf0198e8d578ca,2023-06-16T16:35:10.903000
|
||||
@ -223633,7 +223633,7 @@ CVE-2023-31228,0,0,006b518b2b157c9f295abca1b538b81af0c19bbc2d933f4292dcfdeca6bbd
|
||||
CVE-2023-31229,0,0,983cb344910ff231f813f6ad0caf361202a54909bed574f0c2740826397698d8,2024-01-05T16:10:37.603000
|
||||
CVE-2023-3123,0,0,15a7155d280d6b4ef78601eeebe76fb7568c18cd83789b0b3f9e8541979219b6,2023-11-07T04:17:57.050000
|
||||
CVE-2023-31230,0,0,323fb4d3ae2db0b551686439d6d442418dc38c6b210a83cdb856a99356d2558c,2023-12-06T15:15:51.843000
|
||||
CVE-2023-31231,0,1,97628da8482125303fecb24a1b586b5ea23dc51859a1ff17f3801ec75b6f4064,2024-10-14T13:43:12.070000
|
||||
CVE-2023-31231,0,0,97628da8482125303fecb24a1b586b5ea23dc51859a1ff17f3801ec75b6f4064,2024-10-14T13:43:12.070000
|
||||
CVE-2023-31232,0,0,907b094d37b2235415b98696d6e5c0bdef67e2b41f77dd60e522d9c6df69f33f,2023-08-23T18:43:09.977000
|
||||
CVE-2023-31233,0,0,b5cd9a7480fc734c0856b3a9dd6edf42bd490c815a1c0d4526bbfbc0c9e1ec29,2023-05-25T16:32:35.533000
|
||||
CVE-2023-31234,0,0,d3edb88474559b363decfb6c38e97fdb82261ff6c344d310618bbab9255c138e,2024-05-07T13:39:32.710000
|
||||
@ -224934,7 +224934,7 @@ CVE-2023-3291,0,0,00fc96abca2c8a545f91e8bae7ebecfa7718dc43d0e1342f2015e152babb98
|
||||
CVE-2023-3292,0,0,b8ef5306ce74b9329b1620092abdf02378458b4d99143d5d695cd947fdd9bb06,2023-11-07T04:18:24.753000
|
||||
CVE-2023-3293,0,0,72720dc679e6136c56dea1818ea89a7c6e888dfcb7dd739b8f7bb9a85a705eb5,2023-06-22T21:30:35.250000
|
||||
CVE-2023-3294,0,0,1b4b00e0f705616d410fa9b39e1092447f9eed6300fb3dc7ef135392d7ad651f,2023-06-23T21:26:49.927000
|
||||
CVE-2023-3295,0,1,a71a2f0eb6a099348a24a1ccab047a716b764cdcdb48f42b86f8d25c410db7d2,2024-10-14T13:43:12.070000
|
||||
CVE-2023-3295,0,0,a71a2f0eb6a099348a24a1ccab047a716b764cdcdb48f42b86f8d25c410db7d2,2024-10-14T13:43:12.070000
|
||||
CVE-2023-32955,0,0,61d0e49080cedd0522d34227a5c22e22b65390bc79180c9847f44956574b84ba,2023-11-07T04:14:43.563000
|
||||
CVE-2023-32956,0,0,6d79fbebbb8abd430f92328682c7425ff22687ac72560487627c14368840946b,2023-11-07T04:14:43.633000
|
||||
CVE-2023-32957,0,0,b9c2446981231de3a55c46ec344d8368a4af380806615df14b0a4cff6b315c3d,2023-11-21T01:05:39.910000
|
||||
@ -226191,7 +226191,7 @@ CVE-2023-34455,0,0,20040caee8f9363f09b63fa89c3b13f7d06bec6ac095c1a41354e281696ca
|
||||
CVE-2023-34457,0,0,c984e4ca565e6e7772b40b5b931c9cee513dae66b761babd02d4d82b3876b73f,2023-08-03T15:15:24.573000
|
||||
CVE-2023-34458,0,0,1972c79044b76b052e72e6e7d49a0030a5132a71fda0031caa56e56d48f8db72,2023-07-25T18:52:55.960000
|
||||
CVE-2023-34459,0,0,1661a6473de1a29629a1bc4d0bf8830bb82de99c243e642b96397442324d4635,2023-06-26T18:50:28.553000
|
||||
CVE-2023-3446,0,0,c1821a98b4f67e286e9b5d1bb3efa913550b7e80769fe4709104533777ea1195,2024-06-10T17:16:12.867000
|
||||
CVE-2023-3446,0,1,ef8f33ae332c554f794b1043b102758d30449855c76b3307b3ba2d934d2e2738,2024-10-14T15:15:11.730000
|
||||
CVE-2023-34460,0,0,0487d7dc044cb6636be002c9646a7eb4bcbc917660ecd20c81d1e1d439ae04fe,2023-07-05T16:13:13.693000
|
||||
CVE-2023-34461,0,0,896acc05f1b2c77debce320c87f3a38c1be4e4a6a060c825bff0740c26dcbad2,2023-06-27T17:09:46.680000
|
||||
CVE-2023-34462,0,0,422a6937f1889a953f13ffdd3ac264e38fa42481cd06cc10e5413836428406f4,2024-06-21T19:15:27.163000
|
||||
@ -228766,7 +228766,7 @@ CVE-2023-38164,0,0,c75b441218c78eeeccc06b658080d2048b20d7dd914d45a9a762a2cc2e592
|
||||
CVE-2023-38166,0,0,ec6db0f2c90b9a921c6e3d9dd66068fad15beb1f5bafe3cd770a908408705560,2024-05-29T02:16:27.720000
|
||||
CVE-2023-38167,0,0,14fed7f47e692fcb5ef19b09920f17f6a8dd5207ad0171b7e71ba31daa66dc66,2024-05-29T02:16:27.953000
|
||||
CVE-2023-38169,0,0,378fcd3dbcd1e5c72566352be29a70588185b5aaa4494f0fa99a7982c0eeb575,2024-05-29T02:16:28.170000
|
||||
CVE-2023-3817,0,0,0b04e0d7bf64cca6855a4d20b1f145ff8dee653d4f0847f5137ba5d1dc6556a9,2024-06-21T19:15:28.010000
|
||||
CVE-2023-3817,0,1,a08e5c61304fb5cac0fe57b7315dfa8930e089db523625cb31a230119ce7571c,2024-10-14T15:15:11.930000
|
||||
CVE-2023-38170,0,0,356aa6c6a4d22d05cdfe4df2b95a9403d364c230ec6550477c3569062517b42d,2024-05-29T02:16:28.293000
|
||||
CVE-2023-38171,0,0,ee891f4e4709808afde7920b8591f11e8f6acb1ab3065f0211396b20ab5d2869,2024-05-29T02:16:28.403000
|
||||
CVE-2023-38172,0,0,d3c568e41b16a7d41483c64374a5ac61b2d649c710fc60ed4d48400ab6dda974,2024-05-29T02:16:28.530000
|
||||
@ -235900,7 +235900,7 @@ CVE-2023-4806,0,0,169c709c7fcce2a813cb83fb6cce3554d64b2c509e52376f27f98faea6ca74
|
||||
CVE-2023-48060,0,0,fea1d282cced2562e6c31897934f5482f80df5de60fcee98c3efce46bed4f5cd,2024-09-03T19:35:07.643000
|
||||
CVE-2023-48063,0,0,ea9189f47de248a9b67965af3b522898bbda97ce156221191808cdec464e23d4,2023-11-16T17:35:21.507000
|
||||
CVE-2023-48068,0,0,d2ed6581af62c4b74ef3f8171b12ae6e16910b36aa9ccf062a942fd093c09c13,2023-11-16T17:35:37.623000
|
||||
CVE-2023-4807,0,0,e5b936a23ade66145c3fbb6cbefd83803816607bf8eb550b768975f024d1305a,2023-09-21T17:15:24.233000
|
||||
CVE-2023-4807,0,1,3de0d677ebbf00153cefbfa374c0ecc381ecf722c89be68b57b7df074a7f14d7,2024-10-14T15:15:12.213000
|
||||
CVE-2023-48078,0,0,0d9dcf5cb116c36b06b2365e4b759d1ca0ba54345b6daa32e108a2d9f4c48031,2024-08-14T19:35:13.890000
|
||||
CVE-2023-4808,0,0,4a43f94f49b00a1ded4942c432a3569f5fcf99624dd900f508f8d30286fbcfa9,2023-11-27T16:33:33.237000
|
||||
CVE-2023-48084,0,0,459a90979a07550a284aa3e1863b171726a2debcb2ae1cda3b39790a2d652b29,2023-12-19T18:41:44.493000
|
||||
@ -239544,7 +239544,7 @@ CVE-2023-5358,0,0,3843b7eb2b83630439823339cd1e7c1ebb5c2bfad1a924657ec37661bd127a
|
||||
CVE-2023-5359,0,0,cd93a1d7d146b91e639cade66b248b7feb66dbcb22fb36eaf6547dbca671eace,2024-09-30T14:19:15.970000
|
||||
CVE-2023-5360,0,0,23416f23056cf7d0eaf89d196ff3012aba1f2266b06af6861779d6d467ce1803,2023-11-29T15:15:10.100000
|
||||
CVE-2023-5362,0,0,80b923a43138bfee55c8b364d2d98e107b276de0395018a0792e2ca94e3f39da,2023-11-13T14:47:34.907000
|
||||
CVE-2023-5363,0,0,aa6b9de3cddc01d0ae4091411012ff2b6c9a62ca78af0c9a8c40bad1d195139f,2024-02-01T17:15:08.743000
|
||||
CVE-2023-5363,0,1,32ed94009f7d7a0175ed9bbcf2376d54f9be36a8ef12ee3c789d732aa98c0273,2024-10-14T15:15:12.407000
|
||||
CVE-2023-5365,0,0,a3d6abcc6553631f878844970226a67093bba6db11761fa7e287a38223bd4a0f,2024-09-19T15:35:08.273000
|
||||
CVE-2023-5366,0,0,549d2b06c12957ddad6fd9e09c667fc61e212290cbc78d274e985fd10c51fd9b,2024-03-23T03:15:10.327000
|
||||
CVE-2023-5367,0,0,ece93636181bbf6ef1a4f8c67dc0564beafd1659cfc2a57970f0c60be3279f64,2024-09-16T16:15:08.640000
|
||||
@ -239833,7 +239833,7 @@ CVE-2023-5674,0,0,ad6a524623973b785443ed5ef1d7ce3fc434ea992e37165634367ac391476b
|
||||
CVE-2023-5675,0,0,26d656fccd5c8593a8d4a9ed8d70f37dec8e8fe19baf58f5aece6460feff10db,2024-08-01T13:45:45.357000
|
||||
CVE-2023-5676,0,0,a627ea7bf88ea5b6dccb528b94589245e9f9ba331b8e03892a33208a41506408,2023-11-22T22:39:25.137000
|
||||
CVE-2023-5677,0,0,08b2893d4601209dee22cd4c45290e5831a26efa6eeca1fc36aea8ab189442dc,2024-02-13T00:38:00.893000
|
||||
CVE-2023-5678,0,0,410c59a532425f57eceb10bb83477668d8f115078db660202ca50c34d2a6eb50,2024-05-01T18:15:12.393000
|
||||
CVE-2023-5678,0,1,20fd1e9f5bec6f0da539cc18e171e3a9021c1db788460fc8978c0d9abde4744d,2024-10-14T15:15:12.603000
|
||||
CVE-2023-5679,0,0,4960f652ee6c5b1a46e7d7d2a06407e27c0c64465787d874631b65221eda9309,2024-04-26T09:15:08.843000
|
||||
CVE-2023-5680,0,0,8cff3e083f7c7bd084b842f852f743395da779c5a8fed0ab54ee3dfa1f5214a1,2024-05-03T13:15:21.093000
|
||||
CVE-2023-5681,0,0,d7491800836d2388e22440d68a862dd278a82c18bac217a1d7b7b5fd9c059522,2024-05-17T02:33:13.287000
|
||||
@ -240254,7 +240254,7 @@ CVE-2023-6125,0,0,6680cb2510eb0946111f3e49e52187e7e4686cd04eee3143a65deb0d92b21d
|
||||
CVE-2023-6126,0,0,fd71edfc64e634c33eecaba889690a462253fd022c13eade6ebce93fb6ac3be0,2023-11-17T17:59:32.487000
|
||||
CVE-2023-6127,0,0,dd56a9c0eb24ea5efe54939a8e05dcbc5546629a3a54fa1faf2ac7228395f184,2023-11-17T17:58:50.183000
|
||||
CVE-2023-6128,0,0,8286b6f56ff713bb258e67fc6a050b0a6ddfab13c3281cce30702591390dc377,2023-11-17T17:46:55.197000
|
||||
CVE-2023-6129,0,0,9ccd69a931f8d610b00cf7e23f39c39025ad701b5fb17ac7581c2b3a4b9632f1,2024-05-03T13:15:21.163000
|
||||
CVE-2023-6129,0,1,e16c8ea14afe5d997525e465c6bd7fde97ac937191b20df5c050420596b15dd9,2024-10-14T15:15:12.800000
|
||||
CVE-2023-6130,0,0,2818ee43655844efe6fed8882b910732845b519dfa1dbf502beef737f2e76f99,2023-11-17T21:28:58.080000
|
||||
CVE-2023-6131,0,0,889a910bd1ac71ecfab90c405c0d8acaa1783fa5493cd17ac2acae757227003a,2023-11-17T21:28:31.490000
|
||||
CVE-2023-6132,0,0,94bf0b300c60cba1ebf0a1af45abf44572088b1a37ffefc21172e6ef88b3b437,2024-03-01T14:04:26.010000
|
||||
@ -240346,7 +240346,7 @@ CVE-2023-6233,0,0,e3aaa68b264dc91d419a318d56a374d994d572e57fedadcdf71ff52189d71e
|
||||
CVE-2023-6234,0,0,5e47c089c57aa5a25b883980b84d44dc18ef3c76841351a6420b2de979b06550,2024-02-13T19:51:46.740000
|
||||
CVE-2023-6235,0,0,65e74a86f5bbff8d25e3efc268e4bb50210ad04b2f747cf0c9a224be0818ee6c,2023-11-29T16:59:51.970000
|
||||
CVE-2023-6236,0,0,bfa67257c2a3ffd7b3d06b564fb26217261866326487bc912cbff8bf3f4202d7,2024-06-18T13:15:51.123000
|
||||
CVE-2023-6237,0,0,5177d095561c9c3ecf2f9e7ee1ed8d0317f4a832b0eaf4965515835a5a2832a7,2024-06-10T17:16:16.797000
|
||||
CVE-2023-6237,0,1,b4bc23e4eec08626993d6bd4b0ae8a847710940a5c6135d4b515a1f508c35ad0,2024-10-14T15:15:12.997000
|
||||
CVE-2023-6238,0,0,2e211fe01ee8c7e57afdef0930b8f1bc5c09293054105dbd159c8f8857f29757,2024-02-07T00:15:55.240000
|
||||
CVE-2023-6239,0,0,b65e4e0202f8c904d3bed9c0b298036f60e92b6b3988771b4545deac730dcf4b,2024-08-28T09:15:10.550000
|
||||
CVE-2023-6240,0,0,9a8f126fd8f5ef282af06e27627122b943a8da0b0302096eb47cb5d50f4fd387,2024-09-14T00:15:12.483000
|
||||
@ -241890,7 +241890,7 @@ CVE-2024-0722,0,0,e3fd857d56c3e7a1ce18df94c2aad06d8e5ba0ba6f59fdbc875af0baef84e5
|
||||
CVE-2024-0723,0,0,62b3b8158ed5f431f7c823843250dde65bc6b046016f1d806e5bf4a77c554601,2024-05-17T02:34:54.417000
|
||||
CVE-2024-0725,0,0,9f34bbeb9ca65e262b0f114d97475b4588551a2e0d6e1b478b0fe96d6457c471,2024-05-17T02:34:54.540000
|
||||
CVE-2024-0726,0,0,614c484a417a79563637bf6c4e4842b2936b34d19e28c25bc06b3ee24570d0f3,2024-05-17T02:34:54.650000
|
||||
CVE-2024-0727,0,0,59a488e340bb7ef4d0466a033a54be71b48ad4c66ed50eb9e3e74d54c15814c5,2024-05-01T18:15:13.057000
|
||||
CVE-2024-0727,0,1,029a496ed427073edc27553aecd27066148acfe7af4675f627eb209fc5b1daaa,2024-10-14T15:15:13.100000
|
||||
CVE-2024-0728,0,0,8e86daecc5b7cf2cd88ed5152fb6a2af57ca1a3f0df02f0db63414ebf20cd037,2024-05-17T02:34:54.780000
|
||||
CVE-2024-0729,0,0,35aad4ab490381a796d82e9abc9a3e9bab04093ac6b38aa110e0a6401a78c4c6,2024-05-17T02:34:54.887000
|
||||
CVE-2024-0730,0,0,864087475952c894903074292e7d5d73331f2529c20d6e97f634c7504eb2ebd5,2024-05-17T02:34:55.003000
|
||||
@ -246647,7 +246647,7 @@ CVE-2024-25106,0,0,69f4a5df8f9163ba3cc00a57d78f06705015dcf6a2341378521404b16f38f
|
||||
CVE-2024-25107,0,0,2f7af5f36b252a42eb30d1f8972da5732bf420e322522d60adcccf7f4819b86a,2024-02-15T18:52:25.613000
|
||||
CVE-2024-25108,0,0,ea86aeb46132d1436758572e531bfe9d096e1704148614890b5ee2b811e5154b,2024-10-11T19:31:20.060000
|
||||
CVE-2024-25109,0,0,c41f7e7a8b0352e7db5bd3620b2014d3afb64c0a666c2f8d504ee8ea7a10e96b,2024-09-05T13:18:39.687000
|
||||
CVE-2024-2511,0,0,e85e202ac0d96bf0165ada9b88f1fcf9a6fbf365413ed057ebdfaf286537c656,2024-05-03T13:15:21.930000
|
||||
CVE-2024-2511,0,1,25ba3d5dec8dfd6cf26bc268a14176944084d3a63c61f96c81b75524a5331e44,2024-10-14T15:15:13.270000
|
||||
CVE-2024-25110,0,0,d26cbb0693a4d6c53e7081518beb8a84b92d2cd8bf57244ea03bf261dee5ab3f,2024-10-11T21:55:24.837000
|
||||
CVE-2024-25111,0,0,260c08f765b0b23211db8fb3020f7ae46891432e3f36f885aebdb89bc620ed80,2024-06-10T18:15:27.443000
|
||||
CVE-2024-25112,0,0,62d81a6835c854cf3f1a6117c1e57e73e656e5f510894e971df29562320bde94,2024-02-13T14:01:40.577000
|
||||
@ -254253,7 +254253,7 @@ CVE-2024-35670,0,0,51723aef74fe3b42251da8d8a3c5d9d4b5ca7558b70cc7d63f887d024b81f
|
||||
CVE-2024-35671,0,0,e00f3b28df1eb2ebdbe7b98d11b1367a4f04f004d2127c62df45fa3f6219a7f6,2024-06-13T18:36:45.417000
|
||||
CVE-2024-35672,0,0,36402c609c6f10c2c4ab99769d453a53c0ccdb977852c177a10eab32a78fbc3e,2024-07-11T15:15:11.733000
|
||||
CVE-2024-35673,0,0,2f270c6035644b9260f71b761f7d2f2998a3b01861af54be2ec71a85b718e5d0,2024-06-14T18:14:49.347000
|
||||
CVE-2024-35674,0,1,00f4a7c7d2279574825760fafad346f5398a05cb1fa49f95fefa390aec003c30,2024-10-14T13:43:12.070000
|
||||
CVE-2024-35674,0,0,00f4a7c7d2279574825760fafad346f5398a05cb1fa49f95fefa390aec003c30,2024-10-14T13:43:12.070000
|
||||
CVE-2024-35675,0,0,e60c1853b0c493e0d00e9f7bcf1a8dab5e299026d81c7497d408fe22344ceba4,2024-06-10T02:52:08.267000
|
||||
CVE-2024-35676,0,0,fda9e5ed5893dfcc6d6a0c0f36086c07bc6d67e3ab7f9c25304e192cdd75e1e3,2024-06-10T02:52:08.267000
|
||||
CVE-2024-35677,0,0,f98a6eaa649b9586652a455c35c2622c36e27877eccc5d4794c931c030cc7c4e,2024-06-12T17:50:33.367000
|
||||
@ -257574,6 +257574,7 @@ CVE-2024-40604,0,0,96707551e8fc94b334085d5bf2926e369955211afc96673efa337699ead3d
|
||||
CVE-2024-40605,0,0,3b7d08be38342ed975d3a802af7734eccce4b6fa70dd407ef7f8c6cca68429e4,2024-07-09T16:09:30.277000
|
||||
CVE-2024-4061,0,0,3d64526f6b4051e690acf87533a742bc5fa8b9683de463655fd6184fe7fa5bfb,2024-05-21T12:37:59.687000
|
||||
CVE-2024-40614,0,0,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000
|
||||
CVE-2024-40616,1,1,f080804a22bb99d6bad6cefea7d430cb07b5ac0dbf796cced63e81300b3d547a,2024-10-14T15:15:13.407000
|
||||
CVE-2024-40617,0,0,2efaf69feebd32907e47dcfdd1d9a6531eebf60e579d5726cae13557574657a9,2024-09-10T13:45:37.100000
|
||||
CVE-2024-40618,0,0,339cc634a42e8a7db54f4bb39e56482affa65b57dfd2765250a61f2e694456da,2024-07-12T16:12:00.597000
|
||||
CVE-2024-40619,0,0,71752a5fbb09ad3b98ad49ccde5e7b24e7278b9eb9f9bc361b3decfc42effc78,2024-08-15T13:01:10.150000
|
||||
@ -260817,7 +260818,7 @@ CVE-2024-45999,0,0,af895c303825f0596a9091053cec8108aced826e7775d2d54abeebde71fb3
|
||||
CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4ca4,2024-08-01T13:59:32.233000
|
||||
CVE-2024-4603,0,0,9adeb744a04b6e7c726b04f4a24faa6c0957c052c2ef086f262a131e3ba07cc4,2024-08-13T16:35:05.013000
|
||||
CVE-2024-4603,0,1,9942bc7f0ee4df83c0037c4c5d6b42a7bde07b02fe0e655d3c99ab93c8488123,2024-10-14T15:15:14.210000
|
||||
CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000
|
||||
CVE-2024-46040,0,0,f69112d5a1863fbd0caca1b0b2804dd2dfc1a731583d042e591bd5e81ca4008b,2024-10-07T17:47:48.410000
|
||||
CVE-2024-46041,0,0,c02cff8dc91cfcfecb1fc716067f6a80d76cbf5a6025a1c04ea63ec71bb7758f,2024-10-07T20:35:09.113000
|
||||
@ -261768,7 +261769,9 @@ CVE-2024-4808,0,0,9e98599f6886b9041c106d3216212c5c382436edfce35f9a1807d5234e020e
|
||||
CVE-2024-4809,0,0,27fb5be7556d421437500c3c993a8fe2f6b8b07eb589d66da5852c85ddbdadf0,2024-06-04T19:20:50.867000
|
||||
CVE-2024-4810,0,0,67f5293ce6e2b07ebd74483d90aa4bd648288e3b70a7100b0946bf9b81e90029,2024-05-29T08:15:33.960000
|
||||
CVE-2024-4811,0,0,8f7cba70fec134bbd5d6693fb99cf5ba1e86f11c73cf50479f15d27ff9c0c5a5,2024-07-25T12:36:39.947000
|
||||
CVE-2024-48119,1,1,5a61747aca6c21835c2f6c3a203be63c2093664c3f6f566c13d1fe431a2fd5d0,2024-10-14T14:15:11.597000
|
||||
CVE-2024-4812,0,0,96f0244e64d02e8b825789000f88a75dd5b3d67c4d6e5fa4b2230b6ad5599e15,2024-06-18T18:49:19.783000
|
||||
CVE-2024-48120,1,1,c62e5be74f0d961b12e910dcf29c3c75e41c7914cfe890c3077ff6c43d8c87f9,2024-10-14T14:15:11.780000
|
||||
CVE-2024-4813,0,0,ffced1bec51c6384e79d75317b856f32e05abf0a3cdd3adf718b586086ffad4a,2024-06-04T19:20:50.970000
|
||||
CVE-2024-4814,0,0,6ed65b628d782e4c0035f27d12907232951228fb5dd63de02df922628089b508,2024-06-04T19:20:51.077000
|
||||
CVE-2024-4815,0,0,a12a3714528f7b768c4c9101b510e3e25b21fa14abf883b4fca5d245888d3088,2024-06-04T19:20:51.183000
|
||||
@ -261781,8 +261784,15 @@ CVE-2024-4821,0,0,dc7d4132f68a39a1fe6c6bac80c0ac3156e2e90bf5e433ad24749311cb9093
|
||||
CVE-2024-4822,0,0,35737e7a1acb373d4b9b0a7db2a81b8ded4d641f08c88a2e676b684417908472,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4823,0,0,0c5de98ac761e11f69c407a8dbff0028d3fe4b31e8abb3e2bfd72a91e6adb2ed,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4824,0,0,e31432116aed0554c3dc4b1001cfc03d00512889f9f84533cba85f3e0d8e9591,2024-05-14T16:11:39.510000
|
||||
CVE-2024-48249,1,1,5f69ad216423d88721630184efcc3b6780298c2281ef45447866af266eeaf31b,2024-10-14T15:15:13.760000
|
||||
CVE-2024-4825,0,0,155a89a5474625dde1ab63dcac3020c23f71c92d3744c7dbee990f6fffb4feb0,2024-05-14T16:11:39.510000
|
||||
CVE-2024-48251,1,1,dda6068c3aec0a58728fe7bffc3300b768a57547cce716fc09ce51fb41c159b8,2024-10-14T15:15:13.857000
|
||||
CVE-2024-48253,1,1,bc18a0e22f877a0da30943ce059ebde5cc7ada183f875ccf73bea55ec5d9c5dd,2024-10-14T14:15:11.857000
|
||||
CVE-2024-48255,1,1,0a8ed856e42477c3dd884c692f58730bafdfb919692cb5c3147aec3949e7e20f,2024-10-14T14:15:11.937000
|
||||
CVE-2024-48257,1,1,a1a727e578e5771b374c2be34c1390e71a4865969de7420f02809bdd4b7dbea9,2024-10-14T15:15:13.947000
|
||||
CVE-2024-48259,1,1,ec456a1c6c04e1393013f41c2dc440ffed601fb5f055ca35b2d9252dd23e0a84,2024-10-14T15:15:14.033000
|
||||
CVE-2024-4826,0,0,deaf8fdab596ba1219725251282b0367e2dd73462b62b55f2e950ae3725565c5,2024-05-16T13:15:48.163000
|
||||
CVE-2024-48261,1,1,c50173bdf25e4741bc510b2698ace8c3db8c27162251f6faafaff8896241ef72,2024-10-14T15:15:14.130000
|
||||
CVE-2024-4835,0,0,b63c1e2c2f2232a6ba415444f30303ee4e5ea1a45d737d79b2133d2755ec709c,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4836,0,0,6397d82c08a27dc6d1e4828623f7dccd401e56dd97e62d291cde8c73c9f6f8bd,2024-07-02T12:09:16.907000
|
||||
CVE-2024-4837,0,0,e7f6212a3767856f93e80078aa36a8d58ae9b0d6d87727b0b71ea9bfd6a3b44b,2024-05-15T18:35:11.453000
|
||||
@ -262251,7 +262261,7 @@ CVE-2024-5325,0,0,3161b31796f943a80af27275e8f23d08c58d4d31d567c9aa76aee11dec3e80
|
||||
CVE-2024-5326,0,0,2be4cbe8832da29a051a88af0386c312f2db765fd88a5b2a911937a61354bc30,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5327,0,0,4827791dbb34368c55d6cd06e5ae60d7938f5b7d8da35d37ecd04c9478388419,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d8b,2024-07-23T19:41:49.540000
|
||||
CVE-2024-5329,0,1,455e8737b3d3fdaf4e090dd4445471ebeb638ae4f41003db454e4798dec65f13,2024-10-14T13:43:12.070000
|
||||
CVE-2024-5329,0,0,455e8737b3d3fdaf4e090dd4445471ebeb638ae4f41003db454e4798dec65f13,2024-10-14T13:43:12.070000
|
||||
CVE-2024-5330,0,0,d052f676e850b1a7538b470735e7fe5f7dfb3046b39fa2778831cd7f8fdd99b2,2024-08-01T12:42:36.933000
|
||||
CVE-2024-5331,0,0,f05fb229c386046dcd65cdaa4c35f1d7d27dbf88e27984042e1518b076a10077,2024-08-01T12:42:36.933000
|
||||
CVE-2024-5332,0,0,440877c08f2207e575e98ca75a231683ae97178fa156f1a4d40f84efe3c80f11,2024-08-02T15:03:49.773000
|
||||
@ -264337,6 +264347,7 @@ CVE-2024-7843,0,0,1916845a00ac6d864acb448c0fe39fd74d4023a097dc2d81074d929455ca18
|
||||
CVE-2024-7844,0,0,b930ca741640f5c7b3b0ce1c61bb7f4e94c485b2638d8e79f4794845e86ce235,2024-08-21T14:12:43.497000
|
||||
CVE-2024-7845,0,0,2b4134672992a5057330a35c489891fcdc0ff66c466c2c96e09ea314c06bb030,2024-09-26T15:10:57.870000
|
||||
CVE-2024-7846,0,0,8e15bdd83a5e179d37b373daa0289519d9b1688a7106bd69b16fbadef1928218,2024-09-26T13:32:55.343000
|
||||
CVE-2024-7847,1,1,c4a5e56225f9502b32f4cf902921ba916babb59c986821e50770707689fdbf7b,2024-10-14T14:15:12.020000
|
||||
CVE-2024-7848,0,0,b79248ef369f661dc93f45ab33fbf95a9110e81107fbfafbebe6c98477861dfa,2024-09-26T22:12:13.457000
|
||||
CVE-2024-7849,0,0,e63d24df06d5f4555672e0892a25c4e5c95ca031f7861c25398c177add1bd8f5,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7850,0,0,eac62d06d40978b154610fb0b8829f684d203615f4f5ebfcbc586877034ad096,2024-08-20T15:44:20.567000
|
||||
@ -264861,6 +264872,7 @@ CVE-2024-8584,0,0,f2bfb960200b98001a53756524046d766d8acbe67d6e46dee6e73d41f4473a
|
||||
CVE-2024-8585,0,0,e17d232ed4a4084d03c537d4bccfc260c2e2f4d1c4cbcfdf334e4783c2ee46f9,2024-09-11T15:53:35.693000
|
||||
CVE-2024-8586,0,0,23468ff8a51a574afa4ccf040ef08b97cdacf6166e19d71118517f5f68bba004,2024-09-16T13:28:03.400000
|
||||
CVE-2024-8601,0,0,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b36e,2024-09-17T17:54:39.767000
|
||||
CVE-2024-8602,1,1,4eeda86fadc2aa14b25662e1edaef238609ac66c3a06646af8bc061f10c582f4,2024-10-14T14:15:12.400000
|
||||
CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
|
||||
CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000
|
||||
CVE-2024-8606,0,0,20f69def3ac5362a6447befa6462591ee01c298b230281fd326f40893e51c1a1,2024-09-30T15:32:34.647000
|
||||
@ -265267,7 +265279,7 @@ CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39
|
||||
CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000
|
||||
CVE-2024-9329,0,0,45383f73609cef2d97bbcc2a37f0da26902c147f00f71a92dd725b6696a1e709,2024-10-07T15:52:47.267000
|
||||
CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9341,0,0,6f06f8dbcaa27a536f49e7e7f0e59eeeae4e39f281abffa47a8e4056674c26ad,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9341,0,1,d189ad1f5a137e8ae5c8357f3191cc9111f21b931f4eff48979046ce5164f4a3,2024-10-14T15:15:14.373000
|
||||
CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000
|
||||
CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000
|
||||
CVE-2024-9346,0,0,54562034e717f93a9c89f6030e73e47fb9b9d7abbbde9d33821c04e2f0a85d64,2024-10-11T13:15:18.740000
|
||||
@ -265443,6 +265455,7 @@ CVE-2024-9817,0,0,aa4071cf5ce97bf162c1cca4a7f07d25d51157e1698481fe4534c2979d4a7e
|
||||
CVE-2024-9818,0,0,0b4965dc9157be1c79882236820da1fc50a01232d912ae1b867d598f551f291b,2024-10-10T23:15:03.680000
|
||||
CVE-2024-9821,0,0,0fe84d15377a57feb9c16456d9d6e98b8f06d72079455451a6924d64eac80b40,2024-10-12T03:15:02.507000
|
||||
CVE-2024-9822,0,0,31c5fa39db5fe31c5cd7802827b5c169adace5e7cdcfe1c09d420a2a1af019c6,2024-10-11T03:15:10.967000
|
||||
CVE-2024-9823,1,1,7e4a61ee23132db2cb613d00e5ac442c24d492bd5341978073a831c8512ab73e,2024-10-14T15:15:14.560000
|
||||
CVE-2024-9824,0,0,1fdcf28970a03200ea0750edfb27b712eac3be59fe088b6edf6f98bda2457c29,2024-10-12T06:15:04.230000
|
||||
CVE-2024-9855,0,0,74811d4bb31eb0ad4289dbfb3b216d12eb73ec4e1a7f9bf880a5813c9b568440,2024-10-11T13:15:21.460000
|
||||
CVE-2024-9856,0,0,b5fbe1e11cd8120594b10c6f2c9ff297b13257bca69885420fdeff5341bb84c9,2024-10-11T13:15:21.883000
|
||||
@ -265470,3 +265483,4 @@ CVE-2024-9921,0,0,006acd4b794e2adfef5d9ee2d65bed2b1e2281b0d23f9374b3500a3b648fc6
|
||||
CVE-2024-9922,0,0,38a9a769415efbcfedd53b122b48fa65b5e1f382fdf217a030bbaee2ce3081e3,2024-10-14T03:15:10.683000
|
||||
CVE-2024-9923,0,0,54d0eb71a24239c4cf72f6c8d2d43f40cc27d7ae4dae943f2db0568ffd629c72,2024-10-14T04:15:06.070000
|
||||
CVE-2024-9924,0,0,5d7f89079afc3d9ca8548ebb3725e799ef08b64b7b5fd0fc7f3c47978b6a83d8,2024-10-14T04:15:06.353000
|
||||
CVE-2024-9936,1,1,84f1422b67bbaa43c4b2b921a0bd24fe5cb86e5da956c7f811c06ae275078cda,2024-10-14T14:15:12.553000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user