mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-05-15T02:00:30.217153+00:00
This commit is contained in:
parent
3efb974298
commit
409005e545
47
CVE-2024/CVE-2024-04xx/CVE-2024-0437.json
Normal file
47
CVE-2024/CVE-2024-04xx/CVE-2024-0437.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-0437",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-15T00:15:08.320",
|
||||||
|
"lastModified": "2024-05-15T00:15:08.320",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Password Protected \u2013 Ultimate Plugin to Password Protect Your WordPress Content with Ease plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.6 via the API. This makes it possible for authenticated attackers, with subscriber access or higher, to extract post titles and content, thus bypassing the plugin's password protection."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3034934%40password-protected%2Ftrunk&old=3005632%40password-protected%2Ftrunk&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f3045ebf-70af-4124-9116-42c07f64a3bf?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,12 @@
|
|||||||
"id": "CVE-2024-30040",
|
"id": "CVE-2024-30040",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2024-05-14T17:17:12.410",
|
"published": "2024-05-14T17:17:12.410",
|
||||||
"lastModified": "2024-05-14T19:17:55.627",
|
"lastModified": "2024-05-15T01:00:02.933",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"cisaExploitAdd": "2024-05-14",
|
||||||
|
"cisaActionDue": "2024-06-04",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,12 @@
|
|||||||
"id": "CVE-2024-30051",
|
"id": "CVE-2024-30051",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2024-05-14T17:17:21.763",
|
"published": "2024-05-14T17:17:21.763",
|
||||||
"lastModified": "2024-05-14T19:17:55.627",
|
"lastModified": "2024-05-15T01:00:02.933",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"cisaExploitAdd": "2024-05-14",
|
||||||
|
"cisaActionDue": "2024-06-04",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": " Microsoft DWM Core Library Privilege Escalation Vulnerability",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
59
CVE-2024/CVE-2024-37xx/CVE-2024-3744.json
Normal file
59
CVE-2024/CVE-2024-37xx/CVE-2024-3744.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-3744",
|
||||||
|
"sourceIdentifier": "jordan@liggitt.net",
|
||||||
|
"published": "2024-05-15T01:15:07.843",
|
||||||
|
"lastModified": "2024-05-15T01:15:07.843",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A security issue was discovered in azure-file-csi-driver where an actor with access to the driver logs could observe service account tokens. These tokens could then potentially be exchanged with external cloud providers to access secrets stored in cloud vault solutions. Tokens are only logged when TokenRequests is configured in the CSIDriver object and the driver is set to run at log level 2 or greater via the -v flag.\n\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "jordan@liggitt.net",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.0,
|
||||||
|
"impactScore": 4.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "jordan@liggitt.net",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-532"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/kubernetes/kubernetes/issues/124759",
|
||||||
|
"source": "jordan@liggitt.net"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://groups.google.com/g/kubernetes-security-announce/c/hcgZE2MQo1A/m/Y4C6q-CYAgAJ",
|
||||||
|
"source": "jordan@liggitt.net"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2024/CVE-2024-43xx/CVE-2024-4363.json
Normal file
51
CVE-2024/CVE-2024-43xx/CVE-2024-4363.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4363",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-15T00:15:10.403",
|
||||||
|
"lastModified": "2024-05-15T00:15:10.403",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Visual Portfolio, Photo Gallery & Post Grid plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018title_tag\u2019 parameter in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/visual-portfolio/trunk/templates/items-list/item-parts/title.php#L22",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/visual-portfolio/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ab5e09d8-6fa3-4a5b-bee1-6648df4f4b3b?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-43xx/CVE-2024-4370.json
Normal file
55
CVE-2024/CVE-2024-43xx/CVE-2024-4370.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4370",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-15T00:15:10.890",
|
||||||
|
"lastModified": "2024-05-15T00:15:10.890",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WPZOOM Addons for Elementor (Templates, Widgets) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget Image Box in all versions up to, and including, 1.1.36 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpzoom-elementor-addons/trunk/includes/widgets/image-box/image-box.php#L1229",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3084540",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/wpzoom-elementor-addons/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7aaff3e-0c81-4fe7-b162-569c517f6c49?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,12 @@
|
|||||||
"id": "CVE-2024-4671",
|
"id": "CVE-2024-4671",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2024-05-14T15:44:15.573",
|
"published": "2024-05-14T15:44:15.573",
|
||||||
"lastModified": "2024-05-14T16:11:39.510",
|
"lastModified": "2024-05-15T01:00:02.933",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"cisaExploitAdd": "2024-05-13",
|
||||||
|
"cisaActionDue": "2024-06-03",
|
||||||
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
"cisaVulnerabilityName": "Google Chromium Visuals Use-After-Free Vulnerability",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
40
README.md
40
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-14T23:55:29.984980+00:00
|
2024-05-15T02:00:30.217153+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-14T23:15:13.340000+00:00
|
2024-05-15T01:15:07.843000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -27,46 +27,32 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-13T00:00:20.256794+00:00
|
2024-05-15T00:00:20.269004+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
249923
|
249927
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `21`
|
Recently added CVEs: `4`
|
||||||
|
|
||||||
- [CVE-2023-33327](CVE-2023/CVE-2023-333xx/CVE-2023-33327.json) (`2024-05-14T22:15:08.573`)
|
- [CVE-2024-0437](CVE-2024/CVE-2024-04xx/CVE-2024-0437.json) (`2024-05-15T00:15:08.320`)
|
||||||
- [CVE-2024-31466](CVE-2024/CVE-2024-314xx/CVE-2024-31466.json) (`2024-05-14T22:15:09.777`)
|
- [CVE-2024-3744](CVE-2024/CVE-2024-37xx/CVE-2024-3744.json) (`2024-05-15T01:15:07.843`)
|
||||||
- [CVE-2024-31467](CVE-2024/CVE-2024-314xx/CVE-2024-31467.json) (`2024-05-14T23:15:08.250`)
|
- [CVE-2024-4363](CVE-2024/CVE-2024-43xx/CVE-2024-4363.json) (`2024-05-15T00:15:10.403`)
|
||||||
- [CVE-2024-31468](CVE-2024/CVE-2024-314xx/CVE-2024-31468.json) (`2024-05-14T23:15:08.870`)
|
- [CVE-2024-4370](CVE-2024/CVE-2024-43xx/CVE-2024-4370.json) (`2024-05-15T00:15:10.890`)
|
||||||
- [CVE-2024-31469](CVE-2024/CVE-2024-314xx/CVE-2024-31469.json) (`2024-05-14T23:15:09.153`)
|
|
||||||
- [CVE-2024-31470](CVE-2024/CVE-2024-314xx/CVE-2024-31470.json) (`2024-05-14T23:15:09.443`)
|
|
||||||
- [CVE-2024-31471](CVE-2024/CVE-2024-314xx/CVE-2024-31471.json) (`2024-05-14T23:15:09.753`)
|
|
||||||
- [CVE-2024-31472](CVE-2024/CVE-2024-314xx/CVE-2024-31472.json) (`2024-05-14T23:15:10.020`)
|
|
||||||
- [CVE-2024-31473](CVE-2024/CVE-2024-314xx/CVE-2024-31473.json) (`2024-05-14T23:15:10.290`)
|
|
||||||
- [CVE-2024-31474](CVE-2024/CVE-2024-314xx/CVE-2024-31474.json) (`2024-05-14T23:15:10.560`)
|
|
||||||
- [CVE-2024-31475](CVE-2024/CVE-2024-314xx/CVE-2024-31475.json) (`2024-05-14T23:15:10.870`)
|
|
||||||
- [CVE-2024-31476](CVE-2024/CVE-2024-314xx/CVE-2024-31476.json) (`2024-05-14T23:15:11.150`)
|
|
||||||
- [CVE-2024-31477](CVE-2024/CVE-2024-314xx/CVE-2024-31477.json) (`2024-05-14T23:15:11.423`)
|
|
||||||
- [CVE-2024-31478](CVE-2024/CVE-2024-314xx/CVE-2024-31478.json) (`2024-05-14T23:15:11.710`)
|
|
||||||
- [CVE-2024-31479](CVE-2024/CVE-2024-314xx/CVE-2024-31479.json) (`2024-05-14T23:15:11.997`)
|
|
||||||
- [CVE-2024-31480](CVE-2024/CVE-2024-314xx/CVE-2024-31480.json) (`2024-05-14T23:15:12.363`)
|
|
||||||
- [CVE-2024-31481](CVE-2024/CVE-2024-314xx/CVE-2024-31481.json) (`2024-05-14T23:15:12.593`)
|
|
||||||
- [CVE-2024-31482](CVE-2024/CVE-2024-314xx/CVE-2024-31482.json) (`2024-05-14T23:15:12.843`)
|
|
||||||
- [CVE-2024-31483](CVE-2024/CVE-2024-314xx/CVE-2024-31483.json) (`2024-05-14T23:15:13.097`)
|
|
||||||
- [CVE-2024-35175](CVE-2024/CVE-2024-351xx/CVE-2024-35175.json) (`2024-05-14T22:15:10.213`)
|
|
||||||
- [CVE-2024-4666](CVE-2024/CVE-2024-46xx/CVE-2024-4666.json) (`2024-05-14T23:15:13.340`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `3`
|
||||||
|
|
||||||
|
- [CVE-2024-30040](CVE-2024/CVE-2024-300xx/CVE-2024-30040.json) (`2024-05-15T01:00:02.933`)
|
||||||
|
- [CVE-2024-30051](CVE-2024/CVE-2024-300xx/CVE-2024-30051.json) (`2024-05-15T01:00:02.933`)
|
||||||
|
- [CVE-2024-4671](CVE-2024/CVE-2024-46xx/CVE-2024-4671.json) (`2024-05-15T01:00:02.933`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
52
_state.csv
52
_state.csv
@ -224295,7 +224295,7 @@ CVE-2023-33322,0,0,ff9eb77654a6ca8c0e687befd00bad26292dfddc470e6e6c586f9a152c660
|
|||||||
CVE-2023-33323,0,0,ee48e15f00c9cfe7b1658526d3d339a52e40779c48328e5139d9ef9f8f08abee,2023-06-30T12:47:46.827000
|
CVE-2023-33323,0,0,ee48e15f00c9cfe7b1658526d3d339a52e40779c48328e5139d9ef9f8f08abee,2023-06-30T12:47:46.827000
|
||||||
CVE-2023-33325,0,0,a842e9cb715aaf5e3aac016d99068f08ebd23606c85e4288381cd0814c429e6c,2023-09-01T19:05:34.913000
|
CVE-2023-33325,0,0,a842e9cb715aaf5e3aac016d99068f08ebd23606c85e4288381cd0814c429e6c,2023-09-01T19:05:34.913000
|
||||||
CVE-2023-33326,0,0,f927fa040ab68823410b95b70c5ace8c9273b60b1f16121539591968ed61ac20,2023-06-07T21:37:57.253000
|
CVE-2023-33326,0,0,f927fa040ab68823410b95b70c5ace8c9273b60b1f16121539591968ed61ac20,2023-06-07T21:37:57.253000
|
||||||
CVE-2023-33327,1,1,be7b6fd7f5e34a6019da5db847db622ebc3f852c2dab7f7967b952b02c298218,2024-05-14T22:15:08.573000
|
CVE-2023-33327,0,0,be7b6fd7f5e34a6019da5db847db622ebc3f852c2dab7f7967b952b02c298218,2024-05-14T22:15:08.573000
|
||||||
CVE-2023-33328,0,0,05fdf80374a766080b9b885854553dee72d89927ac61250f817f5f45db1745ee,2023-06-02T01:26:33.810000
|
CVE-2023-33328,0,0,05fdf80374a766080b9b885854553dee72d89927ac61250f817f5f45db1745ee,2023-06-02T01:26:33.810000
|
||||||
CVE-2023-33329,0,0,aac84027818fbe1a85e87ff62e88ff033769201ef34016ab5e3be4de759a8aae,2023-07-27T03:53:27.643000
|
CVE-2023-33329,0,0,aac84027818fbe1a85e87ff62e88ff033769201ef34016ab5e3be4de759a8aae,2023-07-27T03:53:27.643000
|
||||||
CVE-2023-3333,0,0,4766000f86a3ad5031afe2f751e42e13a2f54df5b63b0b7fafa47210af2f7da6,2023-07-05T19:19:52.590000
|
CVE-2023-3333,0,0,4766000f86a3ad5031afe2f751e42e13a2f54df5b63b0b7fafa47210af2f7da6,2023-07-05T19:19:52.590000
|
||||||
@ -239711,6 +239711,7 @@ CVE-2024-0432,0,0,1bb3e7c690e895540a9764c19a0fde579d3dbd6b31fe1eaf1d7d9b93ab570d
|
|||||||
CVE-2024-0433,0,0,6c0cd3a959717c3eb8545fded89ce7c214809e8547648999f5b058b78de14721,2024-02-28T14:06:45.783000
|
CVE-2024-0433,0,0,6c0cd3a959717c3eb8545fded89ce7c214809e8547648999f5b058b78de14721,2024-02-28T14:06:45.783000
|
||||||
CVE-2024-0435,0,0,a4af240181b4e436782afea0e258c3e740c3fb892526f1fb453ae7559781d8cd,2024-02-26T16:32:25.577000
|
CVE-2024-0435,0,0,a4af240181b4e436782afea0e258c3e740c3fb892526f1fb453ae7559781d8cd,2024-02-26T16:32:25.577000
|
||||||
CVE-2024-0436,0,0,9fcd929fbd2b1f03e9c67adbf6409986853be21d6f77c4049a846f8409bfeaad,2024-02-26T16:32:25.577000
|
CVE-2024-0436,0,0,9fcd929fbd2b1f03e9c67adbf6409986853be21d6f77c4049a846f8409bfeaad,2024-02-26T16:32:25.577000
|
||||||
|
CVE-2024-0437,1,1,618b9c571245b0d81f5426b2d9075590309c32c7f240382c0f466ac5c372c2a4,2024-05-15T00:15:08.320000
|
||||||
CVE-2024-0438,0,0,53a4690c26d31ad07302f4f8bb392a0ef6b626c84e711c1975c410690e1c0b31,2024-02-29T13:49:29.390000
|
CVE-2024-0438,0,0,53a4690c26d31ad07302f4f8bb392a0ef6b626c84e711c1975c410690e1c0b31,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-0439,0,0,4f05abe07b33d52630e7e2f16b2fc654dc7361de9b17d784a387c5f2734969ab,2024-02-26T16:32:25.577000
|
CVE-2024-0439,0,0,4f05abe07b33d52630e7e2f16b2fc654dc7361de9b17d784a387c5f2734969ab,2024-02-26T16:32:25.577000
|
||||||
CVE-2024-0440,0,0,1b8c6151d9e5112082edfbd55485c048af1a0e6af77ae8e6651b84d68c946722,2024-02-26T16:32:25.577000
|
CVE-2024-0440,0,0,1b8c6151d9e5112082edfbd55485c048af1a0e6af77ae8e6651b84d68c946722,2024-02-26T16:32:25.577000
|
||||||
@ -246817,7 +246818,7 @@ CVE-2024-30037,0,0,290baa9a753a465e003432308d4314f74ae40749154dfc1e92c58d68ca38a
|
|||||||
CVE-2024-30038,0,0,d5e5e00bb88fa2843447c2e3ed1b2ae1b1b2615eae4c532258ee91f866c30bbb,2024-05-14T19:17:55.627000
|
CVE-2024-30038,0,0,d5e5e00bb88fa2843447c2e3ed1b2ae1b1b2615eae4c532258ee91f866c30bbb,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-30039,0,0,d5fed7127e3f27a29aeb16aeda0549bdc31fc57cb02487e77f63c575f08b18cd,2024-05-14T19:17:55.627000
|
CVE-2024-30039,0,0,d5fed7127e3f27a29aeb16aeda0549bdc31fc57cb02487e77f63c575f08b18cd,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-3004,0,0,7c55cab9631a433ec42536dc524bdd182f43322c2736df2334a23893523f06a8,2024-05-14T15:39:43.917000
|
CVE-2024-3004,0,0,7c55cab9631a433ec42536dc524bdd182f43322c2736df2334a23893523f06a8,2024-05-14T15:39:43.917000
|
||||||
CVE-2024-30040,0,0,3d4d3576a89f0c54cd6f4568799f949bbf72e04b224f2f58180f33dfbba9b845,2024-05-14T19:17:55.627000
|
CVE-2024-30040,0,1,e5a169c3733196151ae3fa1b00aff24c3745513ccff1931ea2b7469793a33c1d,2024-05-15T01:00:02.933000
|
||||||
CVE-2024-30041,0,0,d45f4024daab7e07c7ae96b56beec67cf3e53c483e73985e9da894570c668627,2024-05-14T19:17:55.627000
|
CVE-2024-30041,0,0,d45f4024daab7e07c7ae96b56beec67cf3e53c483e73985e9da894570c668627,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-30042,0,0,85fca76e579caba4af755fec63b7b1391ba2804a8e71eaeebb80d9f71721f95d,2024-05-14T19:17:55.627000
|
CVE-2024-30042,0,0,85fca76e579caba4af755fec63b7b1391ba2804a8e71eaeebb80d9f71721f95d,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-30043,0,0,93ada18189e424c30ab94efbcffc4fc6ff81a926860a0461dafdb067e4321783,2024-05-14T19:17:55.627000
|
CVE-2024-30043,0,0,93ada18189e424c30ab94efbcffc4fc6ff81a926860a0461dafdb067e4321783,2024-05-14T19:17:55.627000
|
||||||
@ -246829,7 +246830,7 @@ CVE-2024-30048,0,0,fa983d5d934bdca26c23e3805bcae1940249ecd4a15842181c71b36dc97f5
|
|||||||
CVE-2024-30049,0,0,252aa9d3f9340fce12b32b9ca0d9fc65a3cf636494fb1b3718c2381a414ded59,2024-05-14T19:17:55.627000
|
CVE-2024-30049,0,0,252aa9d3f9340fce12b32b9ca0d9fc65a3cf636494fb1b3718c2381a414ded59,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-3005,0,0,3c8eaaa1feab3a9dd15a4bb7ad0f233dba19b722fe013443779e312c69c376cf,2024-05-02T13:27:25.103000
|
CVE-2024-3005,0,0,3c8eaaa1feab3a9dd15a4bb7ad0f233dba19b722fe013443779e312c69c376cf,2024-05-02T13:27:25.103000
|
||||||
CVE-2024-30050,0,0,6cc63ca41548c168dfe0a918b16bc61670b8e886b85ca3011dc326ba1652642b,2024-05-14T19:17:55.627000
|
CVE-2024-30050,0,0,6cc63ca41548c168dfe0a918b16bc61670b8e886b85ca3011dc326ba1652642b,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-30051,0,0,858bafb877b5a352744ed4afe2b772e172b55209fc4eba6fd7fd5c04c4e1af55,2024-05-14T19:17:55.627000
|
CVE-2024-30051,0,1,a4d312757bf10e98fc5abde48385ae5800bd3f734365fd985fcda1767b1f318b,2024-05-15T01:00:02.933000
|
||||||
CVE-2024-30053,0,0,e35815c7138ab1a7098545e5c1f60270a71687b75ca8293c4e18b251852decd3,2024-05-14T19:17:55.627000
|
CVE-2024-30053,0,0,e35815c7138ab1a7098545e5c1f60270a71687b75ca8293c4e18b251852decd3,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-30054,0,0,0a03f044a7097f59453921f002025a6e0ea1442fa3989cfe0a7dc7863bbd74d0,2024-05-14T19:17:55.627000
|
CVE-2024-30054,0,0,0a03f044a7097f59453921f002025a6e0ea1442fa3989cfe0a7dc7863bbd74d0,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-30055,0,0,ea5af506f93723b5b522e6509b55c3faab44e1e96792f001de97fc266cf47da8,2024-05-14T16:13:02.773000
|
CVE-2024-30055,0,0,ea5af506f93723b5b522e6509b55c3faab44e1e96792f001de97fc266cf47da8,2024-05-14T16:13:02.773000
|
||||||
@ -247642,26 +247643,26 @@ CVE-2024-31462,0,0,44e6531ceee59d107dbeeee07eb1fd8b488337c84dd99ea88e90d29f01df5
|
|||||||
CVE-2024-31463,0,0,8268c987022371c22051c347672dbe62f7118dc9b6e5bdcfe2021c96688127a7,2024-04-17T16:51:07.347000
|
CVE-2024-31463,0,0,8268c987022371c22051c347672dbe62f7118dc9b6e5bdcfe2021c96688127a7,2024-04-17T16:51:07.347000
|
||||||
CVE-2024-31464,0,0,0e334e051a2f53edc57cbce800fcc17540fa9d746f3833bb6b1e894dc6dae023,2024-04-10T19:49:51.183000
|
CVE-2024-31464,0,0,0e334e051a2f53edc57cbce800fcc17540fa9d746f3833bb6b1e894dc6dae023,2024-04-10T19:49:51.183000
|
||||||
CVE-2024-31465,0,0,f70429209ce72ff11ec51f35cb5d31673af53b3d766d75c0657593eff6ab185e,2024-04-11T12:47:44.137000
|
CVE-2024-31465,0,0,f70429209ce72ff11ec51f35cb5d31673af53b3d766d75c0657593eff6ab185e,2024-04-11T12:47:44.137000
|
||||||
CVE-2024-31466,1,1,8763924f50b42e69fed8e33369ad38f8c206e5fbb2b3e08bbc71bfdd7c600695,2024-05-14T22:15:09.777000
|
CVE-2024-31466,0,0,8763924f50b42e69fed8e33369ad38f8c206e5fbb2b3e08bbc71bfdd7c600695,2024-05-14T22:15:09.777000
|
||||||
CVE-2024-31467,1,1,151bdf07470bee8fcf48fe07e4bf5f0ac152987284ea8082db95ef113e023637,2024-05-14T23:15:08.250000
|
CVE-2024-31467,0,0,151bdf07470bee8fcf48fe07e4bf5f0ac152987284ea8082db95ef113e023637,2024-05-14T23:15:08.250000
|
||||||
CVE-2024-31468,1,1,705492fcc4af36bdd93f8f0b74a9adf87a43a1578bfd6b1ab644d6680a49c70b,2024-05-14T23:15:08.870000
|
CVE-2024-31468,0,0,705492fcc4af36bdd93f8f0b74a9adf87a43a1578bfd6b1ab644d6680a49c70b,2024-05-14T23:15:08.870000
|
||||||
CVE-2024-31469,1,1,d331df9fd02ea04259538a1bbaf2c6d6a40c7658fae8bcbff4d429f4a7fe357a,2024-05-14T23:15:09.153000
|
CVE-2024-31469,0,0,d331df9fd02ea04259538a1bbaf2c6d6a40c7658fae8bcbff4d429f4a7fe357a,2024-05-14T23:15:09.153000
|
||||||
CVE-2024-3147,0,0,37a5e71452fbfb19d42d723cd89d2b333e583a95f25c72840ceea45e0f6420da,2024-05-14T15:40:05.303000
|
CVE-2024-3147,0,0,37a5e71452fbfb19d42d723cd89d2b333e583a95f25c72840ceea45e0f6420da,2024-05-14T15:40:05.303000
|
||||||
CVE-2024-31470,1,1,d251609bf2a73f949ba1d87324cdfa8163583f74b92be079088e2809d6d1343d,2024-05-14T23:15:09.443000
|
CVE-2024-31470,0,0,d251609bf2a73f949ba1d87324cdfa8163583f74b92be079088e2809d6d1343d,2024-05-14T23:15:09.443000
|
||||||
CVE-2024-31471,1,1,87ed89399b680623c1a9f11bffad2a1cdd24a94af4104bdb57276c5f94c2d77d,2024-05-14T23:15:09.753000
|
CVE-2024-31471,0,0,87ed89399b680623c1a9f11bffad2a1cdd24a94af4104bdb57276c5f94c2d77d,2024-05-14T23:15:09.753000
|
||||||
CVE-2024-31472,1,1,5a15d3d257ed38d1494e14a11e4736a07008c81152f7fb577118f1e308b86709,2024-05-14T23:15:10.020000
|
CVE-2024-31472,0,0,5a15d3d257ed38d1494e14a11e4736a07008c81152f7fb577118f1e308b86709,2024-05-14T23:15:10.020000
|
||||||
CVE-2024-31473,1,1,a1e27ec7dd53c1ad11c2b20dc4f831a68ff07274ab8873e3f919baac2c011220,2024-05-14T23:15:10.290000
|
CVE-2024-31473,0,0,a1e27ec7dd53c1ad11c2b20dc4f831a68ff07274ab8873e3f919baac2c011220,2024-05-14T23:15:10.290000
|
||||||
CVE-2024-31474,1,1,da08e54b2163d7b8e2046c0576266608fa12ff359af35921f2bd5e67ea569975,2024-05-14T23:15:10.560000
|
CVE-2024-31474,0,0,da08e54b2163d7b8e2046c0576266608fa12ff359af35921f2bd5e67ea569975,2024-05-14T23:15:10.560000
|
||||||
CVE-2024-31475,1,1,cfa11088b643771881f3294c370b1073ed050ef5d619ee64edc9fddf3402c840,2024-05-14T23:15:10.870000
|
CVE-2024-31475,0,0,cfa11088b643771881f3294c370b1073ed050ef5d619ee64edc9fddf3402c840,2024-05-14T23:15:10.870000
|
||||||
CVE-2024-31476,1,1,4f8f9c37d2c0f31b43968d9bf31b8fc57e136e2acffda9be3b182b89607a7173,2024-05-14T23:15:11.150000
|
CVE-2024-31476,0,0,4f8f9c37d2c0f31b43968d9bf31b8fc57e136e2acffda9be3b182b89607a7173,2024-05-14T23:15:11.150000
|
||||||
CVE-2024-31477,1,1,93e37b508f2d52512eae80b131b9a5647f8115a492d509d8a8db03fdc759b6c8,2024-05-14T23:15:11.423000
|
CVE-2024-31477,0,0,93e37b508f2d52512eae80b131b9a5647f8115a492d509d8a8db03fdc759b6c8,2024-05-14T23:15:11.423000
|
||||||
CVE-2024-31478,1,1,518557972a5dce9e17177a55375acf618c003cd24aeac3b549894f6ff2697801,2024-05-14T23:15:11.710000
|
CVE-2024-31478,0,0,518557972a5dce9e17177a55375acf618c003cd24aeac3b549894f6ff2697801,2024-05-14T23:15:11.710000
|
||||||
CVE-2024-31479,1,1,db3710e0abe0b8ce759d8935ea8b696c0e7f6b26034ba7c3d29ae78c106deecb,2024-05-14T23:15:11.997000
|
CVE-2024-31479,0,0,db3710e0abe0b8ce759d8935ea8b696c0e7f6b26034ba7c3d29ae78c106deecb,2024-05-14T23:15:11.997000
|
||||||
CVE-2024-3148,0,0,b5feb736e1d2cc29ceed6d3bcba2b44f1cf2181913df0b7cf3d2f854e498444e,2024-05-14T15:40:06.040000
|
CVE-2024-3148,0,0,b5feb736e1d2cc29ceed6d3bcba2b44f1cf2181913df0b7cf3d2f854e498444e,2024-05-14T15:40:06.040000
|
||||||
CVE-2024-31480,1,1,6812d6fac9319c40f71a6be7e040448e4e649e64fa9ab87dec3ae3e43e15b79c,2024-05-14T23:15:12.363000
|
CVE-2024-31480,0,0,6812d6fac9319c40f71a6be7e040448e4e649e64fa9ab87dec3ae3e43e15b79c,2024-05-14T23:15:12.363000
|
||||||
CVE-2024-31481,1,1,222b824405c695b1f53f4577420689fddff4d178a4b67a4d67d9e153ec3f7563,2024-05-14T23:15:12.593000
|
CVE-2024-31481,0,0,222b824405c695b1f53f4577420689fddff4d178a4b67a4d67d9e153ec3f7563,2024-05-14T23:15:12.593000
|
||||||
CVE-2024-31482,1,1,33217dbadab12ae4772c976cee19171de900acb8e90ae8d294d3ba34ff0dd278,2024-05-14T23:15:12.843000
|
CVE-2024-31482,0,0,33217dbadab12ae4772c976cee19171de900acb8e90ae8d294d3ba34ff0dd278,2024-05-14T23:15:12.843000
|
||||||
CVE-2024-31483,1,1,741b8c37a5953505d0d76573c861fd0f714ac9ff086c3b8b5275dbb463fce02d,2024-05-14T23:15:13.097000
|
CVE-2024-31483,0,0,741b8c37a5953505d0d76573c861fd0f714ac9ff086c3b8b5275dbb463fce02d,2024-05-14T23:15:13.097000
|
||||||
CVE-2024-31484,0,0,05808d4cf66b4297beffc1a7cfe9dab8736c87735a3462ed3cb5db3a3ad85803,2024-05-14T19:18:31.490000
|
CVE-2024-31484,0,0,05808d4cf66b4297beffc1a7cfe9dab8736c87735a3462ed3cb5db3a3ad85803,2024-05-14T19:18:31.490000
|
||||||
CVE-2024-31485,0,0,ee6ffb2acd5b7c989b3828f4e819b425e8b4ae3e43ca50e4e1e8b9a7ff396c6a,2024-05-14T19:18:31.490000
|
CVE-2024-31485,0,0,ee6ffb2acd5b7c989b3828f4e819b425e8b4ae3e43ca50e4e1e8b9a7ff396c6a,2024-05-14T19:18:31.490000
|
||||||
CVE-2024-31486,0,0,93570ebcd53502d78ffb32e5c0b135a8f7d70ba5c26b79413a12e97b1635f181,2024-05-14T19:18:31.490000
|
CVE-2024-31486,0,0,93570ebcd53502d78ffb32e5c0b135a8f7d70ba5c26b79413a12e97b1635f181,2024-05-14T19:18:31.490000
|
||||||
@ -249220,7 +249221,7 @@ CVE-2024-3517,0,0,0f60638f190828e04eaf5395050e0e077de3e2fcadeb116eb7a438acde5d10
|
|||||||
CVE-2024-35170,0,0,1fd20c8c545f1ab27e8d0d5df24af3924cc528ef8b7c75f44f5d735f6f4c749c,2024-05-14T16:11:39.510000
|
CVE-2024-35170,0,0,1fd20c8c545f1ab27e8d0d5df24af3924cc528ef8b7c75f44f5d735f6f4c749c,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-35171,0,0,4de8630e1bf094fb4a1152804e48c3dc58f770e96c7438fb408daec36dac0f26,2024-05-14T16:11:39.510000
|
CVE-2024-35171,0,0,4de8630e1bf094fb4a1152804e48c3dc58f770e96c7438fb408daec36dac0f26,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-35172,0,0,618cb47da87cf9e4af4d56e1768459895814dd5f5800a2fcf0693eda1c64c373,2024-05-14T16:11:39.510000
|
CVE-2024-35172,0,0,618cb47da87cf9e4af4d56e1768459895814dd5f5800a2fcf0693eda1c64c373,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-35175,1,1,ea30cfe68e93d5e1d5e65db1d394c2c7909e42158e4b34f0ca4542acd7946252,2024-05-14T22:15:10.213000
|
CVE-2024-35175,0,0,ea30cfe68e93d5e1d5e65db1d394c2c7909e42158e4b34f0ca4542acd7946252,2024-05-14T22:15:10.213000
|
||||||
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
|
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-35204,0,0,8d3cad343b73c9eacef2ac3c1c032cedd053b4ea3c17c07fa5f2f20d60725516,2024-05-14T16:11:39.510000
|
CVE-2024-35204,0,0,8d3cad343b73c9eacef2ac3c1c032cedd053b4ea3c17c07fa5f2f20d60725516,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-35205,0,0,6c3c195f1e9ea6788d75f2fe16efcfbee96980b75a7c4536e4d4b7d48d63c4ae,2024-05-14T16:11:39.510000
|
CVE-2024-35205,0,0,6c3c195f1e9ea6788d75f2fe16efcfbee96980b75a7c4536e4d4b7d48d63c4ae,2024-05-14T16:11:39.510000
|
||||||
@ -249362,6 +249363,7 @@ CVE-2024-3740,0,0,748b3d32842018acf940cf6ed3ddcd2c513bd665648e4641816075fb24dc78
|
|||||||
CVE-2024-3741,0,0,18f0bf81f75c963cb35a1681834c986aa53b39e5d2ec23e117ba7b35df9dd647,2024-04-19T13:10:25.637000
|
CVE-2024-3741,0,0,18f0bf81f75c963cb35a1681834c986aa53b39e5d2ec23e117ba7b35df9dd647,2024-04-19T13:10:25.637000
|
||||||
CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000
|
CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000
|
||||||
CVE-2024-3743,0,0,a066d49023268d129172d910e0990b3a457ebf914ca5a08a9f020fc0da48a3af,2024-05-02T18:00:37.360000
|
CVE-2024-3743,0,0,a066d49023268d129172d910e0990b3a457ebf914ca5a08a9f020fc0da48a3af,2024-05-02T18:00:37.360000
|
||||||
|
CVE-2024-3744,1,1,41e6ebd7fe2a296aa0ab14c6ea8bdc52d92894cf0797f04739c3b319b205470e,2024-05-15T01:15:07.843000
|
||||||
CVE-2024-3746,0,0,ab6567509a82c4f0182861199dbafd1145e3e92d047a264ff58554ba2ee7e5b2,2024-05-01T13:02:20.750000
|
CVE-2024-3746,0,0,ab6567509a82c4f0182861199dbafd1145e3e92d047a264ff58554ba2ee7e5b2,2024-05-01T13:02:20.750000
|
||||||
CVE-2024-3747,0,0,6871870ddb764bd7e2884ba1607d3a8e3ec9c4bf7e3490a3d61f8ca42b77a2e1,2024-05-02T18:00:37.360000
|
CVE-2024-3747,0,0,6871870ddb764bd7e2884ba1607d3a8e3ec9c4bf7e3490a3d61f8ca42b77a2e1,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3752,0,0,06a3522f543993aef42f352f0c011207c560c2e5a1d63c9d8ccc34a87adab0ce,2024-05-06T12:44:56.377000
|
CVE-2024-3752,0,0,06a3522f543993aef42f352f0c011207c560c2e5a1d63c9d8ccc34a87adab0ce,2024-05-06T12:44:56.377000
|
||||||
@ -249688,9 +249690,11 @@ CVE-2024-4345,0,0,f00f50139993a52fd7c5e9953c5559186f91d77a99990283e2fa9024cdbc83
|
|||||||
CVE-2024-4346,0,0,f22ab2b57ab7913e1ee849412772d79e861a170867683be7f674b4f4c1e4df02,2024-05-07T13:39:32.710000
|
CVE-2024-4346,0,0,f22ab2b57ab7913e1ee849412772d79e861a170867683be7f674b4f4c1e4df02,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-4348,0,0,7ecf9e2f00b440e06f89d6de0f2df4f5974c418de77e873b94dee542bc66d4a9,2024-05-14T15:43:25.100000
|
CVE-2024-4348,0,0,7ecf9e2f00b440e06f89d6de0f2df4f5974c418de77e873b94dee542bc66d4a9,2024-05-14T15:43:25.100000
|
||||||
CVE-2024-4349,0,0,b0d1c3b85ef1776752c2fc81adc9e145cc6f1d929f017c205ea9b4290d878b74,2024-05-14T15:43:26.100000
|
CVE-2024-4349,0,0,b0d1c3b85ef1776752c2fc81adc9e145cc6f1d929f017c205ea9b4290d878b74,2024-05-14T15:43:26.100000
|
||||||
|
CVE-2024-4363,1,1,e5018ac2d29a76dfe237f674085e6caf1fa26ed19836135947cff6eacc9c307b,2024-05-15T00:15:10.403000
|
||||||
CVE-2024-4367,0,0,afc88763d21b72640d447a05ef1cc5bae3b59696ba891e4d36a74743b38e403b,2024-05-14T19:17:55.627000
|
CVE-2024-4367,0,0,afc88763d21b72640d447a05ef1cc5bae3b59696ba891e4d36a74743b38e403b,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000
|
CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000
|
||||||
CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000
|
CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000
|
||||||
|
CVE-2024-4370,1,1,885c04de05f5a662d1c5ffce650ff27268bf059fdb4fb82067fc4f59d3100bb9,2024-05-15T00:15:10.890000
|
||||||
CVE-2024-4383,0,0,5a1fe08151a13ea21e71cf2d0c78ad0aa3b9532b0b753d777378763b8935a44b,2024-05-14T16:11:39.510000
|
CVE-2024-4383,0,0,5a1fe08151a13ea21e71cf2d0c78ad0aa3b9532b0b753d777378763b8935a44b,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4386,0,0,e3470cc6a1cc1ee4032b4297ad39fc1eda67f128aadce11b5ef951d1e0deaf83,2024-05-14T16:11:39.510000
|
CVE-2024-4386,0,0,e3470cc6a1cc1ee4032b4297ad39fc1eda67f128aadce11b5ef951d1e0deaf83,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4392,0,0,295add67f1c1835ca48b184321ee2a614cdfb2bd5847957c4de906f109f41ee2,2024-05-14T19:17:55.627000
|
CVE-2024-4392,0,0,295add67f1c1835ca48b184321ee2a614cdfb2bd5847957c4de906f109f41ee2,2024-05-14T19:17:55.627000
|
||||||
@ -249819,8 +249823,8 @@ CVE-2024-4651,0,0,1987e6caff29e378d864306cdefe53691d1f02dcd17d43746abc58ad9d526d
|
|||||||
CVE-2024-4652,0,0,662f778a4d5ad721f4cad55dc8ee0012faf6a66bbb8ee06523c4766bf40b6c97,2024-05-14T15:44:14.850000
|
CVE-2024-4652,0,0,662f778a4d5ad721f4cad55dc8ee0012faf6a66bbb8ee06523c4766bf40b6c97,2024-05-14T15:44:14.850000
|
||||||
CVE-2024-4653,0,0,e8399611ff9b3c22a49b29fd6c48d03e625100ac4d82ba02efbcf4dc2d1c1f0e,2024-05-14T15:44:14.983000
|
CVE-2024-4653,0,0,e8399611ff9b3c22a49b29fd6c48d03e625100ac4d82ba02efbcf4dc2d1c1f0e,2024-05-14T15:44:14.983000
|
||||||
CVE-2024-4654,0,0,54e1bc582a5bc46d650cbca5fe2319c8ac0b454abcc9791786eb7af7e6d008e5,2024-05-14T15:44:15.280000
|
CVE-2024-4654,0,0,54e1bc582a5bc46d650cbca5fe2319c8ac0b454abcc9791786eb7af7e6d008e5,2024-05-14T15:44:15.280000
|
||||||
CVE-2024-4666,1,1,bf53d4dc056caa27b5c961c61e08b20ea2c8744b37ef1ad83219dd5d8d1bf152,2024-05-14T23:15:13.340000
|
CVE-2024-4666,0,0,bf53d4dc056caa27b5c961c61e08b20ea2c8744b37ef1ad83219dd5d8d1bf152,2024-05-14T23:15:13.340000
|
||||||
CVE-2024-4671,0,0,32ca543c822c5464598562b670395370608505e296b261190d6313c7a7fa0ddc,2024-05-14T16:11:39.510000
|
CVE-2024-4671,0,1,f2e3b6c0de159d5b4f685d54d499be3e2ad6bf853ced24939cfa6f60b46f6050,2024-05-15T01:00:02.933000
|
||||||
CVE-2024-4672,0,0,0757de8ca73f855a9108a8fa1c5cf086a0160cf81b5241c2bdf6e296b8d20e94,2024-05-14T16:11:39.510000
|
CVE-2024-4672,0,0,0757de8ca73f855a9108a8fa1c5cf086a0160cf81b5241c2bdf6e296b8d20e94,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4673,0,0,6653b18426020bb158c9af8a31628f48225b12a113e8d380d8144ae272b5739e,2024-05-14T16:11:39.510000
|
CVE-2024-4673,0,0,6653b18426020bb158c9af8a31628f48225b12a113e8d380d8144ae272b5739e,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4674,0,0,a3fe6dba5629269df17582d74be1a6b28d0ce2d6eb6f9a312b40b469e0773ed5,2024-05-14T16:11:39.510000
|
CVE-2024-4674,0,0,a3fe6dba5629269df17582d74be1a6b28d0ce2d6eb6f9a312b40b469e0773ed5,2024-05-14T16:11:39.510000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user