mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-06-12T12:00:18.475266+00:00
This commit is contained in:
parent
db2db44803
commit
4346a03c5e
55
CVE-2023/CVE-2023-250xx/CVE-2023-25030.json
Normal file
55
CVE-2023/CVE-2023-250xx/CVE-2023-25030.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-25030",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:23.653",
|
||||
"lastModified": "2024-06-12T10:15:23.653",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Buy Me a Coffee.This issue affects Buy Me a Coffee: from n/a through 3.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/buymeacoffee/wordpress-buy-me-a-coffee-plugin-3-7-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-383xx/CVE-2023-38395.json
Normal file
55
CVE-2023/CVE-2023-383xx/CVE-2023-38395.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-38395",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:24.990",
|
||||
"lastModified": "2024-06-12T10:15:24.990",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Afzal Multani WP Clone Menu.This issue affects WP Clone Menu: from n/a through 1.0.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/clone-menu/wordpress-wp-clone-menu-plugin-1-0-1-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-402xx/CVE-2023-40209.json
Normal file
55
CVE-2023/CVE-2023-402xx/CVE-2023-40209.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-40209",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:25.333",
|
||||
"lastModified": "2024-06-12T10:15:25.333",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Himalaya Saxena Highcompress Image Compressor.This issue affects Highcompress Image Compressor: from n/a through 6.0.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/high-compress/wordpress-highcompress-image-compressor-plugin-4-0-0-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-406xx/CVE-2023-40603.json
Normal file
55
CVE-2023/CVE-2023-406xx/CVE-2023-40603.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-40603",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:25.577",
|
||||
"lastModified": "2024-06-12T10:15:25.577",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Gangesh Matta Simple Org Chart.This issue affects Simple Org Chart: from n/a through 2.3.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/simple-org-chart/wordpress-simple-org-chart-plugin-2-3-4-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-406xx/CVE-2023-40672.json
Normal file
55
CVE-2023/CVE-2023-406xx/CVE-2023-40672.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-40672",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:25.837",
|
||||
"lastModified": "2024-06-12T10:15:25.837",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Hardik Chavada Sticky Social Media Icons.This issue affects Sticky Social Media Icons: from n/a through 2.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/sticky-social-media-icons/wordpress-sticky-social-media-icons-plugin-1-4-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-412xx/CVE-2023-41240.json
Normal file
55
CVE-2023/CVE-2023-412xx/CVE-2023-41240.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-41240",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:26.070",
|
||||
"lastModified": "2024-06-12T10:15:26.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Vark Pricing Deals for WooCommerce.This issue affects Pricing Deals for WooCommerce: from n/a through 2.0.3.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/pricing-deals-for-woocommerce/wordpress-pricing-deals-for-woocommercepricing-deals-for-woocommerce-plugin-2-0-3-2-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42883",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-12-12T01:15:11.330",
|
||||
"lastModified": "2024-02-02T03:10:50.623",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-12T10:15:26.310",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -238,6 +238,14 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214034",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214039",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5580",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42890",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-12-12T01:15:11.480",
|
||||
"lastModified": "2024-02-02T03:11:18.417",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-12T10:15:26.693",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -194,6 +194,10 @@
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214039",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42916",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-11-30T23:15:07.223",
|
||||
"lastModified": "2024-06-10T16:15:10.170",
|
||||
"lastModified": "2024-06-12T10:15:26.797",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-12-04",
|
||||
"cisaActionDue": "2023-12-25",
|
||||
@ -164,6 +164,14 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214033",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214034",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214062",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42917",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-11-30T23:15:07.280",
|
||||
"lastModified": "2024-06-10T16:15:10.373",
|
||||
"lastModified": "2024-06-12T10:15:26.963",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-12-04",
|
||||
"cisaActionDue": "2023-12-25",
|
||||
@ -163,6 +163,14 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214033",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214034",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214062",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42950",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.313",
|
||||
"lastModified": "2024-05-07T06:15:06.873",
|
||||
"lastModified": "2024-06-12T10:15:27.083",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -147,6 +147,10 @@
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214039",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-42956",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.377",
|
||||
"lastModified": "2024-05-07T06:15:07.073",
|
||||
"lastModified": "2024-06-12T10:15:27.210",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -119,6 +119,10 @@
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214039",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-442xx/CVE-2023-44234.json
Normal file
55
CVE-2023/CVE-2023-442xx/CVE-2023-44234.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-44234",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:27.327",
|
||||
"lastModified": "2024-06-12T10:15:27.327",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Bastianon Massimo WP GPX Map.This issue affects WP GPX Map: from n/a through 1.7.08."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-gpx-maps/wordpress-wp-gpx-maps-plugin-1-7-05-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-478xx/CVE-2023-47828.json
Normal file
55
CVE-2023/CVE-2023-478xx/CVE-2023-47828.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-47828",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:27.590",
|
||||
"lastModified": "2024-06-12T10:15:27.590",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Mandrill wpMandrill.This issue affects wpMandrill: from n/a through 1.33."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wpmandrill/wordpress-wpmandrill-plugin-1-33-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-478xx/CVE-2023-47845.json
Normal file
55
CVE-2023/CVE-2023-478xx/CVE-2023-47845.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-47845",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:27.847",
|
||||
"lastModified": "2024-06-12T10:15:27.847",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Lim Kai Yang Grab & Save.This issue affects Grab & Save: from n/a through 1.0.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/save-grab/wordpress-grab-save-plugin-1-0-4-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-482xx/CVE-2023-48280.json
Normal file
55
CVE-2023/CVE-2023-482xx/CVE-2023-48280.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-48280",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:28.090",
|
||||
"lastModified": "2024-06-12T10:15:28.090",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Consensu.IO Consensu.Io.This issue affects Consensu.Io: from n/a through 1.0.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/consensu-io/wordpress-consensu-io-plugin-1-0-1-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5090",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-06T11:15:09.670",
|
||||
"lastModified": "2023-12-13T08:15:51.483",
|
||||
"lastModified": "2024-06-12T10:15:28.920",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -149,6 +149,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3854",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3855",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5090",
|
||||
"source": "secalert@redhat.com",
|
||||
|
55
CVE-2023/CVE-2023-514xx/CVE-2023-51413.json
Normal file
55
CVE-2023/CVE-2023-514xx/CVE-2023-51413.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51413",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:28.373",
|
||||
"lastModified": "2024-06-12T10:15:28.373",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Piotnet Forms.This issue affects Piotnet Forms: from n/a through 1.0.29."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/piotnetforms/wordpress-piotnet-forms-plugin-1-0-25-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-515xx/CVE-2023-51524.json
Normal file
55
CVE-2023/CVE-2023-515xx/CVE-2023-51524.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51524",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-12T10:15:28.670",
|
||||
"lastModified": "2024-06-12T10:15:28.670",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in weForms.This issue affects weForms: from n/a through 1.6.18."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/weforms/wordpress-weforms-plugin-1-6-18-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6356",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-07T21:15:08.317",
|
||||
"lastModified": "2024-04-25T16:15:09.513",
|
||||
"lastModified": "2024-06-12T10:15:29.113",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -278,6 +278,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3810",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6356",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6535",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-07T21:15:08.530",
|
||||
"lastModified": "2024-04-25T16:15:09.970",
|
||||
"lastModified": "2024-06-12T10:15:29.340",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -278,6 +278,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3810",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6535",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6536",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-07T21:15:08.733",
|
||||
"lastModified": "2024-04-15T14:15:07.447",
|
||||
"lastModified": "2024-06-12T10:15:29.517",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -278,6 +278,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3810",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6536",
|
||||
"source": "secalert@redhat.com",
|
||||
|
47
CVE-2024/CVE-2024-17xx/CVE-2024-1766.json
Normal file
47
CVE-2024/CVE-2024-17xx/CVE-2024-1766.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-1766",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T11:15:50.413",
|
||||
"lastModified": "2024-06-12T11:15:50.413",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires social engineering to successfully exploit, and the impact would be very limited due to the attacker requiring a user to login as the user with the injected payload for execution."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/User/views/dashboard/edit-profile.php#L16",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9774c999-acb6-4c5f-ad6c-10979660b164?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
51
CVE-2024/CVE-2024-20xx/CVE-2024-2092.json
Normal file
51
CVE-2024/CVE-2024-20xx/CVE-2024-2092.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-2092",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T10:15:30.410",
|
||||
"lastModified": "2024-06-12T10:15:30.410",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Twitter Widget in all versions up to, and including, 1.13.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/tags/1.13/modules/twitter/widgets/twitter.php#L712",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3077362%40addon-elements-for-elementor-page-builder%2Ftrunk&old=3058768%40addon-elements-for-elementor-page-builder%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/67790c0b-c078-4955-a175-977a695392fc?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2199",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-05-28T12:15:08.950",
|
||||
"lastModified": "2024-05-28T12:39:28.377",
|
||||
"lastModified": "2024-06-12T10:15:30.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3591",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3837",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-2199",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23206",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-01-23T01:15:10.840",
|
||||
"lastModified": "2024-06-10T16:15:11.270",
|
||||
"lastModified": "2024-06-12T10:15:29.787",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -217,6 +217,18 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214055",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214056",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214060",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23213",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-01-23T01:15:11.183",
|
||||
"lastModified": "2024-06-10T16:15:11.430",
|
||||
"lastModified": "2024-06-12T10:15:29.957",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -218,6 +218,18 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214055",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214056",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214060",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23214",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-01-23T01:15:11.230",
|
||||
"lastModified": "2024-06-10T16:15:11.560",
|
||||
"lastModified": "2024-06-12T10:15:30.080",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -143,6 +143,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214061",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23222",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-01-23T01:15:11.500",
|
||||
"lastModified": "2024-06-10T16:18:12.953",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-12T10:15:30.200",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2024-01-23",
|
||||
"cisaActionDue": "2024-02-13",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -143,6 +143,14 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214055",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214056",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214057",
|
||||
"source": "product-security@apple.com",
|
||||
@ -157,6 +165,10 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214061",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23271",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-04-24T17:15:47.127",
|
||||
"lastModified": "2024-06-10T16:15:11.890",
|
||||
"lastModified": "2024-06-12T10:15:30.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,18 @@
|
||||
"url": "https://support.apple.com/en-us/HT214061",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214055",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214056",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214060",
|
||||
"source": "product-security@apple.com"
|
||||
|
47
CVE-2024/CVE-2024-34xx/CVE-2024-3492.json
Normal file
47
CVE-2024/CVE-2024-34xx/CVE-2024-3492.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-3492",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T11:15:50.637",
|
||||
"lastModified": "2024-06-12T11:15:50.637",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Events Manager \u2013 Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'event', 'location', and 'event_category' shortcodes in all versions up to, and including, 6.4.7.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3101326/events-manager",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a767f65e-bc7d-4576-af78-b77bd23dc089?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-35655",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-04T14:15:13.073",
|
||||
"lastModified": "2024-06-05T20:26:14.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-12T10:15:30.750",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through 0.6.8."
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through 0.6.9."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36014",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-29T07:15:10.177",
|
||||
"lastModified": "2024-05-30T10:15:09.933",
|
||||
"lastModified": "2024-06-12T10:15:30.883",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/335cc45ef2b81b68be63c698b4f867a530bdf7a5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93f76ec1eddce60dbb5885cbc0d7df54adee4639",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
@ -27,6 +31,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b77620730f614059db2470e8ebab3e725280fc6d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e4b52d49383306ef73fd1bd9102538beebb0fe07",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36015",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-29T08:15:33.880",
|
||||
"lastModified": "2024-05-29T13:02:09.280",
|
||||
"lastModified": "2024-06-12T10:15:30.987",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,18 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5d5b24edad1107a2ffa99058f20f6aeeafeb5d39",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/df9329247dbbf00f6057e002139ab3fa529ad828",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ec3468221efec6660ff656e9ebe51ced3520fc57",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fbf740aeb86a4fe82ad158d26d711f2f3be79b3e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36016",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-29T19:15:48.297",
|
||||
"lastModified": "2024-05-30T10:15:10.097",
|
||||
"lastModified": "2024-06-12T10:15:31.063",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,10 +16,18 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/46f52c89a7e7d2691b97a9728e4591d071ca8abc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/47388e807f85948eefc403a8a5fdc5b406a65d5a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/774d83b008eccb1c48c14dc5486e7aa255731350",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b890d45aaf02b564e6cae2d2a590f9649330857d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,16 +2,24 @@
|
||||
"id": "CVE-2024-36968",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-08T13:15:58.093",
|
||||
"lastModified": "2024-06-10T02:52:08.267",
|
||||
"lastModified": "2024-06-12T10:15:31.153",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init()\n\nl2cap_le_flowctl_init() can cause both div-by-zero and an integer\noverflow since hdev->le_mtu may not fall in the valid range.\n\nMove MTU from hci_dev to hci_conn to validate MTU and stop the connection\nprocess earlier if MTU is invalid.\nAlso, add a missing validation in read_buffer_size() and make it return\nan error value if the validation fails.\nNow hci_conn_add() returns ERR_PTR() as it can fail due to the both a\nkzalloc failure and invalid MTU value.\n\ndivide error: 0000 [#1] PREEMPT SMP KASAN NOPTI\nCPU: 0 PID: 67 Comm: kworker/u5:0 Tainted: G W 6.9.0-rc5+ #20\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\nWorkqueue: hci0 hci_rx_work\nRIP: 0010:l2cap_le_flowctl_init+0x19e/0x3f0 net/bluetooth/l2cap_core.c:547\nCode: e8 17 17 0c 00 66 41 89 9f 84 00 00 00 bf 01 00 00 00 41 b8 02 00 00 00 4c\n89 fe 4c 89 e2 89 d9 e8 27 17 0c 00 44 89 f0 31 d2 <66> f7 f3 89 c3 ff c3 4d 8d\nb7 88 00 00 00 4c 89 f0 48 c1 e8 03 42\nRSP: 0018:ffff88810bc0f858 EFLAGS: 00010246\nRAX: 00000000000002a0 RBX: 0000000000000000 RCX: dffffc0000000000\nRDX: 0000000000000000 RSI: ffff88810bc0f7c0 RDI: ffffc90002dcb66f\nRBP: ffff88810bc0f880 R08: aa69db2dda70ff01 R09: 0000ffaaaaaaaaaa\nR10: 0084000000ffaaaa R11: 0000000000000000 R12: ffff88810d65a084\nR13: dffffc0000000000 R14: 00000000000002a0 R15: ffff88810d65a000\nFS: 0000000000000000(0000) GS:ffff88811ac00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000100 CR3: 0000000103268003 CR4: 0000000000770ef0\nPKRU: 55555554\nCall Trace:\n <TASK>\n l2cap_le_connect_req net/bluetooth/l2cap_core.c:4902 [inline]\n l2cap_le_sig_cmd net/bluetooth/l2cap_core.c:5420 [inline]\n l2cap_le_sig_channel net/bluetooth/l2cap_core.c:5486 [inline]\n l2cap_recv_frame+0xe59d/0x11710 net/bluetooth/l2cap_core.c:6809\n l2cap_recv_acldata+0x544/0x10a0 net/bluetooth/l2cap_core.c:7506\n hci_acldata_packet net/bluetooth/hci_core.c:3939 [inline]\n hci_rx_work+0x5e5/0xb20 net/bluetooth/hci_core.c:4176\n process_one_work kernel/workqueue.c:3254 [inline]\n process_scheduled_works+0x90f/0x1530 kernel/workqueue.c:3335\n worker_thread+0x926/0xe70 kernel/workqueue.c:3416\n kthread+0x2e3/0x380 kernel/kthread.c:388\n ret_from_fork+0x5c/0x90 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n </TASK>\nModules linked in:\n---[ end trace 0000000000000000 ]---"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: L2CAP: corrige div-by-zero en l2cap_le_flowctl_init() l2cap_le_flowctl_init() puede causar tanto div-by-zero como un desbordamiento de enteros ya que hdev->le_mtu puede no caer el rango v\u00e1lido. Mueva MTU de hci_dev a hci_conn para validar MTU y detener el proceso de conexi\u00f3n antes si MTU no es v\u00e1lido. Adem\u00e1s, agregue una validaci\u00f3n faltante en read_buffer_size() y haga que devuelva un valor de error si la validaci\u00f3n falla. Ahora hci_conn_add() devuelve ERR_PTR() ya que puede fallar debido a una falla de kzalloc y un valor de MTU no v\u00e1lido. error de divisi\u00f3n: 0000 [#1] PREEMPT SMP KASAN NOPTI CPU: 0 PID: 67 Comm: kworker/u5:0 Tainted: GW 6.9.0-rc5+ #20 Nombre de hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS 1.15.0-1 01/04/2014 Cola de trabajo: hci0 hci_rx_work RIP: 0010:l2cap_le_flowctl_init+0x19e/0x3f0 net/bluetooth/l2cap_core.c:547 C\u00f3digo: e8 17 17 0c 00 66 41 89 9f 84 00 00 novio 01 00 00 00 41 b8 02 00 00 00 4c 89 fe 4c 89 e2 89 d9 e8 27 17 0c 00 44 89 f0 31 d2 <66> f7 f3 89 c3 ff c3 4d 8d b7 88 00 00 00 4c 89 f0 48 c1 e8 03 42 RSP: 0018:ffff88810bc0f858 EFLAGS: 00010246 RAX: 00000000000002a0 RBX: 0000000000000000 RCX: dffffc0000000000 RDX: 0000000000000000 RSI: 810bc0f7c0 RDI: ffffc90002dcb66f RBP: ffff88810bc0f880 R08: aa69db2dda70ff01 R09: 0000ffaaaaaaaaaa R10: 0084000000ffaaaa R11: 0000000000000000 R12 : ffff88810d65a084 R13: dffffc0000000000 R14: 00000000000002a0 R15: ffff88810d65a000 FS: 0000000000000000(0000) GS:ffff88811ac00000(0000) knlGS:00000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 50033 CR2: 0000000020000100 CR3: 0000000103268003 CR4: 0000000000770ef0 PKRU: 55555554 Seguimiento de llamadas: l2cap_le_connect_req net /bluetooth/l2cap_core.c:4902 [en l\u00ednea] l2cap_le_sig_cmd net/bluetooth/l2cap_core.c:5420 [en l\u00ednea] l2cap_le_sig_channel net/bluetooth/l2cap_core.c:5486 [en l\u00ednea] l2cap_recv_frame+0xe59d/0x11710 net/bluetooth/l2cap_core.c: 6809 l2cap_recv_acldata+0x544/0x10a0 net/bluetooth/l2cap_core.c:7506 hci_acldata_packet net/bluetooth/hci_core.c:3939 [en l\u00ednea] hci_rx_work+0x5e5/0xb20 net/bluetooth/hci_core.c:4176 Process_one_work kernel/workqueue.c: 3254 [en l\u00ednea] Process_scheduled_works+0x90f/0x1530 kernel/workqueue.c:3335 trabajador_thread+0x926/0xe70 kernel/workqueue.c:3416 kthread+0x2e3/0x380 kernel/kthread.c:388 ret_from_fork+0x5c/0x90 arch/x86/kernel/ Process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 M\u00f3dulos vinculados en: ---[ end trace 0000000000000000 ]---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4d3dbaa252257d20611c3647290e6171f1bbd6c8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a5b862c6a221459d54e494e88965b48dcfa6cc44",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36971",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-10T09:15:09.127",
|
||||
"lastModified": "2024-06-10T12:40:41.360",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-12T10:15:31.253",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -19,6 +19,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/92f1655aa2b2294d0b49925f3b875a634bd3b59e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b8af8e6118a6605f0e495a58d591ca94a85a50fc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,35 @@
|
||||
"id": "CVE-2024-36972",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-10T15:15:52.617",
|
||||
"lastModified": "2024-06-10T18:06:22.600",
|
||||
"lastModified": "2024-06-12T10:15:31.347",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock.\n\nBilly Jheng Bing-Jhong reported a race between __unix_gc() and\nqueue_oob().\n\n__unix_gc() tries to garbage-collect close()d inflight sockets,\nand then if the socket has MSG_OOB in unix_sk(sk)->oob_skb, GC\nwill drop the reference and set NULL to it locklessly.\n\nHowever, the peer socket still can send MSG_OOB message and\nqueue_oob() can update unix_sk(sk)->oob_skb concurrently, leading\nNULL pointer dereference. [0]\n\nTo fix the issue, let's update unix_sk(sk)->oob_skb under the\nsk_receive_queue's lock and take it everywhere we touch oob_skb.\n\nNote that we defer kfree_skb() in manage_oob() to silence lockdep\nfalse-positive (See [1]).\n\n[0]:\nBUG: kernel NULL pointer dereference, address: 0000000000000008\n PF: supervisor write access in kernel mode\n PF: error_code(0x0002) - not-present page\nPGD 8000000009f5e067 P4D 8000000009f5e067 PUD 9f5d067 PMD 0\nOops: 0002 [#1] PREEMPT SMP PTI\nCPU: 3 PID: 50 Comm: kworker/3:1 Not tainted 6.9.0-rc5-00191-gd091e579b864 #110\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nWorkqueue: events delayed_fput\nRIP: 0010:skb_dequeue (./include/linux/skbuff.h:2386 ./include/linux/skbuff.h:2402 net/core/skbuff.c:3847)\nCode: 39 e3 74 3e 8b 43 10 48 89 ef 83 e8 01 89 43 10 49 8b 44 24 08 49 c7 44 24 08 00 00 00 00 49 8b 14 24 49 c7 04 24 00 00 00 00 <48> 89 42 08 48 89 10 e8 e7 c5 42 00 4c 89 e0 5b 5d 41 5c c3 cc cc\nRSP: 0018:ffffc900001bfd48 EFLAGS: 00000002\nRAX: 0000000000000000 RBX: ffff8880088f5ae8 RCX: 00000000361289f9\nRDX: 0000000000000000 RSI: 0000000000000206 RDI: ffff8880088f5b00\nRBP: ffff8880088f5b00 R08: 0000000000080000 R09: 0000000000000001\nR10: 0000000000000003 R11: 0000000000000001 R12: ffff8880056b6a00\nR13: ffff8880088f5280 R14: 0000000000000001 R15: ffff8880088f5a80\nFS: 0000000000000000(0000) GS:ffff88807dd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000008 CR3: 0000000006314000 CR4: 00000000007506f0\nPKRU: 55555554\nCall Trace:\n <TASK>\n unix_release_sock (net/unix/af_unix.c:654)\n unix_release (net/unix/af_unix.c:1050)\n __sock_release (net/socket.c:660)\n sock_close (net/socket.c:1423)\n __fput (fs/file_table.c:423)\n delayed_fput (fs/file_table.c:444 (discriminator 3))\n process_one_work (kernel/workqueue.c:3259)\n worker_thread (kernel/workqueue.c:3329 kernel/workqueue.c:3416)\n kthread (kernel/kthread.c:388)\n ret_from_fork (arch/x86/kernel/process.c:153)\n ret_from_fork_asm (arch/x86/entry/entry_64.S:257)\n </TASK>\nModules linked in:\nCR2: 0000000000000008"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: af_unix: actualice unix_sk(sk)->oob_skb bajo el bloqueo sk_receive_queue. Billy Jheng Bing-Jhong inform\u00f3 de una ejecuci\u00f3n entre __unix_gc() y queue_oob(). __unix_gc() intenta recolectar basura de sockets en vuelo close()d, y luego, si el socket tiene MSG_OOB en unix_sk(sk)->oob_skb, GC eliminar\u00e1 la referencia y establecer\u00e1 NULL sin bloqueo. Sin embargo, el socket del par a\u00fan puede enviar el mensaje MSG_OOB y queue_oob() puede actualizar unix_sk(sk)->oob_skb simult\u00e1neamente, lo que lleva a la desreferencia del puntero NULL. [0] Para solucionar el problema, actualicemos unix_sk(sk)->oob_skb bajo el bloqueo de sk_receive_queue y lo llevemos a todos los lugares donde toquemos oob_skb. Tenga en cuenta que posponemos kfree_skb() en Manage_oob() para silenciar el falso positivo de Lockdep (consulte [1]). [0]: ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 0000000000000008 PF: acceso de escritura del supervisor en modo kernel PF: error_code(0x0002) - p\u00e1gina no presente PGD 8000000009f5e067 P4D 8000000009f5e067 PUD 9f5d067 PMD 0 Ups: 02 [#1] SMP ADELANTADO PTI CPU: 3 PID: 50 Comm: kworker/3:1 No contaminado 6.9.0-rc5-00191-gd091e579b864 #110 Nombre del hardware: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0- gd239552ce722-prebuilt.qemu.org 01/04/2014 Cola de trabajo: eventos retrasados_fput RIP: 0010:skb_dequeue (./include/linux/skbuff.h:2386 ./include/linux/skbuff.h:2402 net/core/skbuff. c:3847) C\u00f3digo: 39 e3 74 3e 8b 43 10 48 89 ef 83 e8 01 89 43 10 49 8b 44 24 08 49 c7 44 24 08 00 00 00 00 49 8b 14 24 49 c7 04 24 00 0 00 00 <48 > 89 42 08 48 89 10 e8 e7 c5 42 00 4c 89 e0 5b 5d 41 5c c3 cc cc RSP: 0018:ffffc900001bfd48 EFLAGS: 00000002 RAX: 0000000000000000 RBX: 80088f5ae8 RCX: 00000000361289f9 RDX: 0000000000000000 RSI: 0000000000000206 RDI: ffff8880088f5b00 RBP: ffff8880088f5b00 R08: 0000000000080000 R09: 0000000000000001 R10: 0000000000000003 R11: 00000000000000001 R12: ffff8880056b6a00 R13: ffff8880088f5280 R14: 0000000000000001 R15: ffff8880088f5a80 FS: 0000000000000000(0000) GS:ffff88807dd80000(0000) knlGS:00000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0 : 0000000080050033 CR2: 0000000000000008 CR3: 0000000006314000 CR4: 00000000007506f0 PKRU: 55555554 Seguimiento de llamadas: unix_release_sock (net/unix/af_unix.c:654) ix_release (net/unix/af_unix.c:1050) __sock_release (net/socket. c:660) sock_close (net/socket.c:1423) __fput (fs/file_table.c:423) retrasado_fput (fs/file_table.c:444 (discriminador 3)) Process_one_work (kernel/workqueue.c:3259) trabajador_thread ( kernel/workqueue.c:3329 kernel/workqueue.c:3416) kthread (kernel/kthread.c:388) ret_from_fork (arch/x86/kernel/process.c:153) ret_from_fork_asm (arch/x86/entry/entry_64.S :257) M\u00f3dulos vinculados en: CR2: 0000000000000008"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4708f49add84a57ce0ccc7bf9a6269845c631cc3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4bf6964451c3cb411fbaa1ae8b214b3d97a59bf1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9841991a446c87f90f66f4b9fee6fe934c1336a2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d59ae9314b97e01c76a4171472441e55721ba636",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3657",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-05-28T13:15:11.057",
|
||||
"lastModified": "2024-05-28T14:59:09.827",
|
||||
"lastModified": "2024-06-12T10:15:31.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,6 +51,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3591",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3837",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3657",
|
||||
"source": "secalert@redhat.com"
|
||||
|
47
CVE-2024/CVE-2024-48xx/CVE-2024-4845.json
Normal file
47
CVE-2024/CVE-2024-48xx/CVE-2024-4845.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-4845",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T10:15:31.583",
|
||||
"lastModified": "2024-06-12T10:15:31.583",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Icegram Express plugin for WordPress is vulnerable to SQL Injection via the \u2018options[list_id]\u2019 parameter in all versions up to, and including, 5.7.22 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3098321/email-subscribers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/21be2215-8ce0-438e-94e0-6a350b8cc952?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-48xx/CVE-2024-4898.json
Normal file
47
CVE-2024/CVE-2024-48xx/CVE-2024-4898.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-4898",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T11:15:50.907",
|
||||
"lastModified": "2024-06-12T11:15:50.907",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The InstaWP Connect \u2013 1-click WP Staging & Migration plugin for WordPress is vulnerable to arbitrary option updates due to a missing authorization checks on the REST API calls in all versions up to, and including, 0.1.0.38. This makes it possible for unauthenticated attackers to connect the site to InstaWP API, edit arbitrary site options and create administrator accounts."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/instawp-connect/tags/0.1.0.38/includes/class-instawp-rest-api.php#L926",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/92a00fb4-7b50-43fd-ac04-5d6e29336e9c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-56xx/CVE-2024-5674.json
Normal file
47
CVE-2024/CVE-2024-56xx/CVE-2024-5674.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-5674",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T11:15:51.123",
|
||||
"lastModified": "2024-06-12T11:15:51.123",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Newsletter - API v1 and v2 addon plugin for WordPress is vulnerable to unauthorized subscribers management due to PHP type juggling issue on the check_api_key function in all versions up to, and including, 2.4.5. This makes it possible for unauthenticated attackers to list, create or delete newsletter subscribers. This issue affects only sites running the PHP version below 8.0"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.thenewsletterplugin.com/documentation/developers/newsletter-api-2/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ecd9800e-ce0f-45f3-bb66-3690c51d885b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
83
README.md
83
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-12T10:00:25.991345+00:00
|
||||
2024-06-12T12:00:18.475266+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-12T09:15:23.037000+00:00
|
||||
2024-06-12T11:15:51.123000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,50 +33,61 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
253622
|
||||
253640
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `25`
|
||||
Recently added CVEs: `18`
|
||||
|
||||
- [CVE-2023-51526](CVE-2023/CVE-2023-515xx/CVE-2023-51526.json) (`2024-06-12T09:15:11.460`)
|
||||
- [CVE-2023-51537](CVE-2023/CVE-2023-515xx/CVE-2023-51537.json) (`2024-06-12T09:15:12.203`)
|
||||
- [CVE-2023-51670](CVE-2023/CVE-2023-516xx/CVE-2023-51670.json) (`2024-06-12T09:15:12.947`)
|
||||
- [CVE-2023-51671](CVE-2023/CVE-2023-516xx/CVE-2023-51671.json) (`2024-06-12T09:15:13.563`)
|
||||
- [CVE-2023-51679](CVE-2023/CVE-2023-516xx/CVE-2023-51679.json) (`2024-06-12T09:15:14.140`)
|
||||
- [CVE-2023-51680](CVE-2023/CVE-2023-516xx/CVE-2023-51680.json) (`2024-06-12T09:15:14.687`)
|
||||
- [CVE-2023-52117](CVE-2023/CVE-2023-521xx/CVE-2023-52117.json) (`2024-06-12T09:15:15.363`)
|
||||
- [CVE-2023-52177](CVE-2023/CVE-2023-521xx/CVE-2023-52177.json) (`2024-06-12T09:15:16.067`)
|
||||
- [CVE-2024-2698](CVE-2024/CVE-2024-26xx/CVE-2024-2698.json) (`2024-06-12T08:15:50.250`)
|
||||
- [CVE-2024-3183](CVE-2024/CVE-2024-31xx/CVE-2024-3183.json) (`2024-06-12T09:15:18.683`)
|
||||
- [CVE-2024-3925](CVE-2024/CVE-2024-39xx/CVE-2024-3925.json) (`2024-06-12T08:15:50.500`)
|
||||
- [CVE-2024-5154](CVE-2024/CVE-2024-51xx/CVE-2024-5154.json) (`2024-06-12T09:15:19.973`)
|
||||
- [CVE-2024-5203](CVE-2024/CVE-2024-52xx/CVE-2024-5203.json) (`2024-06-12T09:15:20.647`)
|
||||
- [CVE-2024-5266](CVE-2024/CVE-2024-52xx/CVE-2024-5266.json) (`2024-06-12T09:15:21.317`)
|
||||
- [CVE-2024-5468](CVE-2024/CVE-2024-54xx/CVE-2024-5468.json) (`2024-06-12T09:15:21.910`)
|
||||
- [CVE-2024-5742](CVE-2024/CVE-2024-57xx/CVE-2024-5742.json) (`2024-06-12T09:15:23.037`)
|
||||
- [CVE-2024-5776](CVE-2024/CVE-2024-57xx/CVE-2024-5776.json) (`2024-06-12T08:15:50.920`)
|
||||
- [CVE-2024-5777](CVE-2024/CVE-2024-57xx/CVE-2024-5777.json) (`2024-06-12T08:15:51.113`)
|
||||
- [CVE-2024-5778](CVE-2024/CVE-2024-57xx/CVE-2024-5778.json) (`2024-06-12T08:15:51.173`)
|
||||
- [CVE-2024-5779](CVE-2024/CVE-2024-57xx/CVE-2024-5779.json) (`2024-06-12T08:15:51.240`)
|
||||
- [CVE-2024-5780](CVE-2024/CVE-2024-57xx/CVE-2024-5780.json) (`2024-06-12T08:15:51.300`)
|
||||
- [CVE-2024-5781](CVE-2024/CVE-2024-57xx/CVE-2024-5781.json) (`2024-06-12T08:15:51.363`)
|
||||
- [CVE-2024-5782](CVE-2024/CVE-2024-57xx/CVE-2024-5782.json) (`2024-06-12T08:15:51.423`)
|
||||
- [CVE-2024-5783](CVE-2024/CVE-2024-57xx/CVE-2024-5783.json) (`2024-06-12T08:15:51.480`)
|
||||
- [CVE-2024-5873](CVE-2024/CVE-2024-58xx/CVE-2024-5873.json) (`2024-06-12T08:15:51.550`)
|
||||
- [CVE-2023-25030](CVE-2023/CVE-2023-250xx/CVE-2023-25030.json) (`2024-06-12T10:15:23.653`)
|
||||
- [CVE-2023-38395](CVE-2023/CVE-2023-383xx/CVE-2023-38395.json) (`2024-06-12T10:15:24.990`)
|
||||
- [CVE-2023-40209](CVE-2023/CVE-2023-402xx/CVE-2023-40209.json) (`2024-06-12T10:15:25.333`)
|
||||
- [CVE-2023-40603](CVE-2023/CVE-2023-406xx/CVE-2023-40603.json) (`2024-06-12T10:15:25.577`)
|
||||
- [CVE-2023-40672](CVE-2023/CVE-2023-406xx/CVE-2023-40672.json) (`2024-06-12T10:15:25.837`)
|
||||
- [CVE-2023-41240](CVE-2023/CVE-2023-412xx/CVE-2023-41240.json) (`2024-06-12T10:15:26.070`)
|
||||
- [CVE-2023-44234](CVE-2023/CVE-2023-442xx/CVE-2023-44234.json) (`2024-06-12T10:15:27.327`)
|
||||
- [CVE-2023-47828](CVE-2023/CVE-2023-478xx/CVE-2023-47828.json) (`2024-06-12T10:15:27.590`)
|
||||
- [CVE-2023-47845](CVE-2023/CVE-2023-478xx/CVE-2023-47845.json) (`2024-06-12T10:15:27.847`)
|
||||
- [CVE-2023-48280](CVE-2023/CVE-2023-482xx/CVE-2023-48280.json) (`2024-06-12T10:15:28.090`)
|
||||
- [CVE-2023-51413](CVE-2023/CVE-2023-514xx/CVE-2023-51413.json) (`2024-06-12T10:15:28.373`)
|
||||
- [CVE-2023-51524](CVE-2023/CVE-2023-515xx/CVE-2023-51524.json) (`2024-06-12T10:15:28.670`)
|
||||
- [CVE-2024-1766](CVE-2024/CVE-2024-17xx/CVE-2024-1766.json) (`2024-06-12T11:15:50.413`)
|
||||
- [CVE-2024-2092](CVE-2024/CVE-2024-20xx/CVE-2024-2092.json) (`2024-06-12T10:15:30.410`)
|
||||
- [CVE-2024-3492](CVE-2024/CVE-2024-34xx/CVE-2024-3492.json) (`2024-06-12T11:15:50.637`)
|
||||
- [CVE-2024-4845](CVE-2024/CVE-2024-48xx/CVE-2024-4845.json) (`2024-06-12T10:15:31.583`)
|
||||
- [CVE-2024-4898](CVE-2024/CVE-2024-48xx/CVE-2024-4898.json) (`2024-06-12T11:15:50.907`)
|
||||
- [CVE-2024-5674](CVE-2024/CVE-2024-56xx/CVE-2024-5674.json) (`2024-06-12T11:15:51.123`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
Recently modified CVEs: `24`
|
||||
|
||||
- [CVE-2023-52666](CVE-2023/CVE-2023-526xx/CVE-2023-52666.json) (`2024-06-12T09:15:16.760`)
|
||||
- [CVE-2024-1132](CVE-2024/CVE-2024-11xx/CVE-2024-1132.json) (`2024-06-12T08:15:49.457`)
|
||||
- [CVE-2024-1735](CVE-2024/CVE-2024-17xx/CVE-2024-1735.json) (`2024-06-12T08:15:50.043`)
|
||||
- [CVE-2024-2905](CVE-2024/CVE-2024-29xx/CVE-2024-2905.json) (`2024-06-12T09:15:17.483`)
|
||||
- [CVE-2024-2947](CVE-2024/CVE-2024-29xx/CVE-2024-2947.json) (`2024-06-12T09:15:17.717`)
|
||||
- [CVE-2024-5739](CVE-2024/CVE-2024-57xx/CVE-2024-5739.json) (`2024-06-12T09:15:22.820`)
|
||||
- [CVE-2023-42883](CVE-2023/CVE-2023-428xx/CVE-2023-42883.json) (`2024-06-12T10:15:26.310`)
|
||||
- [CVE-2023-42890](CVE-2023/CVE-2023-428xx/CVE-2023-42890.json) (`2024-06-12T10:15:26.693`)
|
||||
- [CVE-2023-42916](CVE-2023/CVE-2023-429xx/CVE-2023-42916.json) (`2024-06-12T10:15:26.797`)
|
||||
- [CVE-2023-42917](CVE-2023/CVE-2023-429xx/CVE-2023-42917.json) (`2024-06-12T10:15:26.963`)
|
||||
- [CVE-2023-42950](CVE-2023/CVE-2023-429xx/CVE-2023-42950.json) (`2024-06-12T10:15:27.083`)
|
||||
- [CVE-2023-42956](CVE-2023/CVE-2023-429xx/CVE-2023-42956.json) (`2024-06-12T10:15:27.210`)
|
||||
- [CVE-2023-5090](CVE-2023/CVE-2023-50xx/CVE-2023-5090.json) (`2024-06-12T10:15:28.920`)
|
||||
- [CVE-2023-6356](CVE-2023/CVE-2023-63xx/CVE-2023-6356.json) (`2024-06-12T10:15:29.113`)
|
||||
- [CVE-2023-6535](CVE-2023/CVE-2023-65xx/CVE-2023-6535.json) (`2024-06-12T10:15:29.340`)
|
||||
- [CVE-2023-6536](CVE-2023/CVE-2023-65xx/CVE-2023-6536.json) (`2024-06-12T10:15:29.517`)
|
||||
- [CVE-2024-2199](CVE-2024/CVE-2024-21xx/CVE-2024-2199.json) (`2024-06-12T10:15:30.623`)
|
||||
- [CVE-2024-23206](CVE-2024/CVE-2024-232xx/CVE-2024-23206.json) (`2024-06-12T10:15:29.787`)
|
||||
- [CVE-2024-23213](CVE-2024/CVE-2024-232xx/CVE-2024-23213.json) (`2024-06-12T10:15:29.957`)
|
||||
- [CVE-2024-23214](CVE-2024/CVE-2024-232xx/CVE-2024-23214.json) (`2024-06-12T10:15:30.080`)
|
||||
- [CVE-2024-23222](CVE-2024/CVE-2024-232xx/CVE-2024-23222.json) (`2024-06-12T10:15:30.200`)
|
||||
- [CVE-2024-23271](CVE-2024/CVE-2024-232xx/CVE-2024-23271.json) (`2024-06-12T10:15:30.320`)
|
||||
- [CVE-2024-35655](CVE-2024/CVE-2024-356xx/CVE-2024-35655.json) (`2024-06-12T10:15:30.750`)
|
||||
- [CVE-2024-36014](CVE-2024/CVE-2024-360xx/CVE-2024-36014.json) (`2024-06-12T10:15:30.883`)
|
||||
- [CVE-2024-36015](CVE-2024/CVE-2024-360xx/CVE-2024-36015.json) (`2024-06-12T10:15:30.987`)
|
||||
- [CVE-2024-36016](CVE-2024/CVE-2024-360xx/CVE-2024-36016.json) (`2024-06-12T10:15:31.063`)
|
||||
- [CVE-2024-3657](CVE-2024/CVE-2024-36xx/CVE-2024-3657.json) (`2024-06-12T10:15:31.447`)
|
||||
- [CVE-2024-36968](CVE-2024/CVE-2024-369xx/CVE-2024-36968.json) (`2024-06-12T10:15:31.153`)
|
||||
- [CVE-2024-36971](CVE-2024/CVE-2024-369xx/CVE-2024-36971.json) (`2024-06-12T10:15:31.253`)
|
||||
- [CVE-2024-36972](CVE-2024/CVE-2024-369xx/CVE-2024-36972.json) (`2024-06-12T10:15:31.347`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
128
_state.csv
128
_state.csv
@ -218215,6 +218215,7 @@ CVE-2023-25027,0,0,314d0c6b36338a596f5906a79faa8c7f0ef0ab58f490c7628fa49bb411399
|
||||
CVE-2023-25028,0,0,cf92a87a05c90b5b658c86ef675c7a385bb8a5f7caeddbc363f6632081d2cdc2,2023-05-30T17:44:06.157000
|
||||
CVE-2023-25029,0,0,6102669c682bd7116ab0102d889f887c2bf328396da0eb74f4bfd5bca1c18943,2023-06-01T15:43:59.477000
|
||||
CVE-2023-2503,0,0,68c8b3b321e20e019ad344a0dd697377713bc004bc72452ab52f094ede7af343,2023-11-07T04:12:47.513000
|
||||
CVE-2023-25030,1,1,301897a563ca799f152718cb838a6a99116fd2e08c105c3aea4399c3be5ada87,2024-06-12T10:15:23.653000
|
||||
CVE-2023-25031,0,0,a2d32776d544bcfc5b1145116daf035cab95187bcb9be32a2d90a1b36eeca707,2023-11-07T04:08:48.533000
|
||||
CVE-2023-25032,0,0,43a02bb3708433cbf856769a0643a6fe43f494cd2a934fd67d2ad728199fa5fe,2023-10-31T16:43:57.097000
|
||||
CVE-2023-25033,0,0,f4de5bbb473f2eaa720015ae591abe2c0cbe5606c663994f4400beb3cb66b038,2023-10-10T14:54:49.983000
|
||||
@ -228347,6 +228348,7 @@ CVE-2023-3839,0,0,5ff9aa1532a46eccdb92ce1ebbb2619dbcddface6d60c3cddbbbed157e6b50
|
||||
CVE-2023-38390,0,0,a8ddb08e6640474b7c20c14af215057166b935398c10611e08cf7ad2b1521ce6,2023-10-04T19:58:33.723000
|
||||
CVE-2023-38391,0,0,344147f660134030bcbbaa890dae6516b557e6ede35f44154d334296e9591473,2023-11-09T20:07:33.613000
|
||||
CVE-2023-38392,0,0,7efefe02027d57cb14a0cfe9309a9a9ee4f710dcb294c8b4a9368d9d3b173021,2023-08-09T18:01:11.383000
|
||||
CVE-2023-38395,1,1,de2c6b2ee7db8b76b8aa81c269946deb1ba77f9e5b3d0bfc2ac242148149fccb,2024-06-12T10:15:24.990000
|
||||
CVE-2023-38396,0,0,6f57eebc70de82e5a15efc514f000a4b45edbd824e1f80d31df289d03d664799,2023-10-04T19:58:23.093000
|
||||
CVE-2023-38397,0,0,9812e0124da566ab9c4e149579bbf6e7b3020263ad5728b0e6e7a41e1f24c128,2023-08-15T13:31:29.753000
|
||||
CVE-2023-38398,0,0,848c2f7a9a1934baa19457f254c7180a5bae49208adeb6545ff6cd65d2cd118c,2023-10-04T19:58:17.107000
|
||||
@ -229756,6 +229758,7 @@ CVE-2023-40205,0,0,60796cb3d4074ec6b118ff78f7216855deedb7b53896d48e768736a8f5cc7
|
||||
CVE-2023-40206,0,0,d9a504288769a5bf4359a8e10b206c47de875c8946a396e8b0f5a4a10dca8f2d,2023-09-06T22:32:35.350000
|
||||
CVE-2023-40207,0,0,920ae762872cbf90aeebebbe90c43e91d3d7ec96ddcca9223c65afd9c174b4f9,2023-11-10T04:19:32
|
||||
CVE-2023-40208,0,0,6bd7316bac98dd10f48cc9c15b6d604aca2bfe9136e9051f88695f4af9efbf12,2023-11-07T04:20:08.870000
|
||||
CVE-2023-40209,1,1,a56cb90f5821e69d35cc4b0c29f80738e9f788884f6d3fc89e33a3087372c56e,2024-06-12T10:15:25.333000
|
||||
CVE-2023-4021,0,0,f8cea707129d081e86da16afd73d4552597cd5cbcd65c14ea0898ed290219519,2023-11-07T04:22:03.450000
|
||||
CVE-2023-40210,0,0,3579b9a7a26fd8882b62a3dfdd7f4c1166a816db54586f81a57898af271eb501,2023-10-05T16:21:59.883000
|
||||
CVE-2023-40211,0,0,e3e9e940adb5e4335ed93daad1722ee4398b5e622a94ffd28eb1fff962a9ab5b,2023-12-06T02:13:10.963000
|
||||
@ -230103,6 +230106,7 @@ CVE-2023-4060,0,0,11436fa8997bca2ca89e484a44fa4205f33d28cc4d4722f5ba6fd93a36d35e
|
||||
CVE-2023-40600,0,0,a995b6f830962a23e7d771932ce337423804ca11ec119a61d686912723645494,2023-12-06T02:09:08.730000
|
||||
CVE-2023-40601,0,0,bcaba2138e67f81f771f4fd7a952385f53cca9138f7c0ad769240b4fe52cf0b8,2023-09-08T21:21:57.833000
|
||||
CVE-2023-40602,0,0,61e1c3f563aadeb66679b684b25fbe221f1c8f32174eff00b514320ddd350670,2023-12-22T20:47:21.267000
|
||||
CVE-2023-40603,1,1,6fe17d6fd400a7de4bc7bacfc6ea723fef4e00c21084a7dda6dbd16ff530f0a0,2024-06-12T10:15:25.577000
|
||||
CVE-2023-40604,0,0,79a17a1d4274a0cb608e96a1b3a85d23f1191f3072ff20419d725abb704a0863,2023-09-28T13:37:57.513000
|
||||
CVE-2023-40605,0,0,2870d5caeafea811a8688cc4ebe593a2899aa4182d76bf6c58458aad1fa6dbc3,2023-09-28T13:29:56.727000
|
||||
CVE-2023-40606,0,0,ffb711cb04281288071061d7def36f503f557af42461712b94950a307d1ff338,2024-01-04T21:21:52.873000
|
||||
@ -230168,6 +230172,7 @@ CVE-2023-40668,0,0,706a1d6d8ab9e40465c480f396aa8b4c588a21ab4f88847288b066b97e2f1
|
||||
CVE-2023-40669,0,0,eb8352d435e7f272aab2225dcba57e2186263357eb4c58785489a776da13af7b,2023-09-28T20:32:34.477000
|
||||
CVE-2023-4067,0,0,94ca367075c1045a56a0b08b7d02c3f52e3624c8ae9fe931a1ffce2c02123f32,2023-11-07T04:22:05.270000
|
||||
CVE-2023-40671,0,0,461b5edf84afa32af8c90e6f0efde68fa7b468d0b1e6bc0faf3c4df80773656c,2023-11-07T04:20:19.910000
|
||||
CVE-2023-40672,1,1,f26eb1aa51178d830f861e2749c516c32cdc34caaf821907e437325c9e3dcf5a,2024-06-12T10:15:25.837000
|
||||
CVE-2023-40673,0,0,afc5c3f52c26a88753e5516cc4a0c390b3aa657df4afb0cdf3b2955722e3e8a0,2024-06-04T16:57:41.053000
|
||||
CVE-2023-40674,0,0,8b4e5961d9d6a07396e3bf16032e598c0f47c0f3698c7894c9b98b6f7e7e28a4,2023-12-05T19:17:49.380000
|
||||
CVE-2023-40675,0,0,7be3558f308fb889e3bf8da988c0195024a9e752994248a06e5537283092b6bd,2023-09-28T20:29:47.320000
|
||||
@ -230593,6 +230598,7 @@ CVE-2023-41237,0,0,18a36d92e677c7ce97cfd16a2e5d1836da2a62615c75d2860e071c2975677
|
||||
CVE-2023-41238,0,0,b0b8be4d621dbb059a575609204eada766c232768b8b269cd107086eca10c450,2023-09-28T14:33:37.730000
|
||||
CVE-2023-41239,0,0,de8136c3fa8ad07911982d069523dbdeac160dddc46d24f19b4c3713a118d520,2023-11-17T13:19:04.120000
|
||||
CVE-2023-4124,0,0,43582665d61ff12ed1124b7d64113d81bd027f40677c12f09413788b7efd6c83,2023-08-08T16:25:23.753000
|
||||
CVE-2023-41240,1,1,e9e4f5efcce4bc5bf0863920849715ed119646de41ef053973be5f9dd247e57e,2024-06-12T10:15:26.070000
|
||||
CVE-2023-41241,0,0,67bb0fe66ef76780f89af8f9b80ed45d20d8313bb6539b3469157ce88c159f24,2023-09-28T13:48:59.413000
|
||||
CVE-2023-41242,0,0,64aa0c4cbe5452f99434dc6352150d0ef43ccbadac9f830ff86a03c20e71d01b,2023-09-28T17:44:54.230000
|
||||
CVE-2023-41243,0,0,26265d00daaad4ddafbb2799acfbbe62d61c018729bece3ba710f4e57757f9ba,2024-05-17T18:36:05.263000
|
||||
@ -231759,14 +231765,14 @@ CVE-2023-42877,0,0,6b2efa07799569b8eaa6cd69c1e8bd31f78c8854027831131235376b58cd3
|
||||
CVE-2023-42878,0,0,49f637aeb9a3dc8653c757e17e4f5c56eb55eb0639faea14ca3927fd5484b747,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42881,0,0,dc3e58a76c9fff58c6f0c6067a12ac0cb87ca439497e4394d8863d0173f5c99f,2024-01-26T20:50:42.450000
|
||||
CVE-2023-42882,0,0,7bbb8e634835112654ce0a294830b90a9b38b3c1f825dc8499e9b85e594e7f21,2024-02-02T03:10:11.640000
|
||||
CVE-2023-42883,0,0,3bcceb58f8714fd463df416e558a93b85dfd9f8886ad699cb279ea671b69d940,2024-02-02T03:10:50.623000
|
||||
CVE-2023-42883,0,1,96bf73193a75fecbe69a696dfe8a14e69e61cd0c11706f1d98db5312f60cc52d,2024-06-12T10:15:26.310000
|
||||
CVE-2023-42884,0,0,d64da5d829c09e5587e5f88b4413a4068e7319f4056a9b19b0fc1b81054e4121,2023-12-13T18:25:12.683000
|
||||
CVE-2023-42886,0,0,fbbb33a388a73de02dc8f6c40820b0bbab0e8a2472191f0586e6b350ad16bbee,2023-12-13T18:14:03.663000
|
||||
CVE-2023-42887,0,0,f0d876295390840fab8fbb5547f65154708566c20ac796c83bbab727b97faf01,2024-01-26T20:51:20.893000
|
||||
CVE-2023-42888,0,0,1580d2a270b72086069fc78b4899d2623e63e75c3a51820c79c9c4159c23478f,2024-01-26T20:53:27.637000
|
||||
CVE-2023-42889,0,0,42361d7a844de9570556985cb5c26fe399cae2c49e9ac17e150405bc9bd1413d,2024-02-22T19:07:27.197000
|
||||
CVE-2023-4289,0,0,f449244f705f291b0d7ddbc329d46d68ae72f3f405646fb1709b45473269b907,2023-11-07T04:22:25.410000
|
||||
CVE-2023-42890,0,0,eacabcc2a4af39632e6d4228761680fb329094370499894080f37a6035d56207,2024-02-02T03:11:18.417000
|
||||
CVE-2023-42890,0,1,37a618b0c627532f830b460f88be67d667d312c35bdfc783e5d2c2de96fefe82,2024-06-12T10:15:26.693000
|
||||
CVE-2023-42891,0,0,7846fe25f210e0b0608521c50c1b1f15957f2513ef89a3c83e589c7bed8db2b2,2023-12-13T17:46:10.560000
|
||||
CVE-2023-42892,0,0,d656999f27fd959b2d8aad578b89fba3bd151847b52057bf20ddc66a5929d7ae,2024-04-08T22:43:44.103000
|
||||
CVE-2023-42893,0,0,335144928843939183a7ed9fe41f1f705fd5574aca64e985350de2cf769ad8f9,2024-06-10T18:15:23.210000
|
||||
@ -231793,8 +231799,8 @@ CVE-2023-42912,0,0,c098e394dc0a67e07f9df04c549c33226f6d9ce3b3c9000a8422b2e740c1e
|
||||
CVE-2023-42913,0,0,fca9e6b4a7bebf8cd0dd440c67f0319697b048295dd7ed33ccca693aa95bb9ee,2024-04-08T22:46:44.747000
|
||||
CVE-2023-42914,0,0,d136deea7639edb129a4f43389dd9bd60f947fe20e61b8abbaafea8d30a38f33,2023-12-14T14:54:10.347000
|
||||
CVE-2023-42915,0,0,1be85ce6fa0cfc0bf8e379977bec0d27fb6c9ccbc4c64c6fe4121e3a8a02c76e,2024-02-14T03:15:13.210000
|
||||
CVE-2023-42916,0,0,4fe3c6428751e09ad333212df5bf4ac5e9ee99b79b47d9a6dbc3f04ee83d8db2,2024-06-10T16:15:10.170000
|
||||
CVE-2023-42917,0,0,23d7072f73a7301799757d62e99de7a09db37c377004f8f1a9d8c06d73177bc3,2024-06-10T16:15:10.373000
|
||||
CVE-2023-42916,0,1,6b7205922f89feeae8c7d7ca9ae3060b54ac167f0521084b159823a21fbddef7,2024-06-12T10:15:26.797000
|
||||
CVE-2023-42917,0,1,ba250be9ba0d377c61d99b1393e425460072272c1337433e1e9a3ea627206932,2024-06-12T10:15:26.963000
|
||||
CVE-2023-42919,0,0,60021fe4d11f6a5bf84bbd1335f9f5851355a857da16393688b92141c112d64b,2023-12-14T14:08:16.317000
|
||||
CVE-2023-4292,0,0,f5f39697fac4fe73280e30bf9044ef09c04e4c52310b1ec3c758250ceee4e5dd,2023-09-22T13:48:01.647000
|
||||
CVE-2023-42920,0,0,4a0317332bfb8299b04dcf94b91b3bb809b48c0be5ea46088ec4729d341fbbfc,2024-03-20T13:00:16.367000
|
||||
@ -231824,13 +231830,13 @@ CVE-2023-42945,0,0,8965ecb696fbb6d1dfc191b5b241cb2dbad9c4594ab7548615100be2688c3
|
||||
CVE-2023-42946,0,0,6e687d6a54184ed98b48ec9994a691a9f653d38c2a6ab147b69be8a3c35af011,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42947,0,0,8ed3ffbfb2c476e513c40129d12606cb9e4b3f19c299a40cb654f0978040bc2f,2024-04-08T22:47:21.010000
|
||||
CVE-2023-4295,0,0,ec56fb9406b5889c47288aaf0ca0b50df9da68e8409e0f183bd2d96adf912d6b,2023-12-28T17:14:36.030000
|
||||
CVE-2023-42950,0,0,1145d0e2499abfb94a674549cf73191a0f847216a5be987153f94d83b2ea9e39,2024-05-07T06:15:06.873000
|
||||
CVE-2023-42950,0,1,6f36081a625e052017dc9f0925e477a27d1846f63133834fc1e469f718c88e73,2024-06-12T10:15:27.083000
|
||||
CVE-2023-42951,0,0,f47d9d53b96327a99c3cf9d9b6178395ac7e4f6ffb9fc1067e40ded2ecc60fdb,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42952,0,0,f7dadd56b6a68a714e4e042690efb1e01d718cc903255fad9804058d56088666,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42953,0,0,0ea855ba33bbd4297f25ae9925400ebda739241895a723a394f07f9bd3e18595,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42954,0,0,4ff84847c56efbc3f637425a9807eb7b381f4c2cedb6bf16f12c3ca640d4fba3,2024-03-22T12:45:36.130000
|
||||
CVE-2023-42955,0,0,975c267f31e1f4c8eac80d396ff8538a774aa24157b73d6b254309e4ca1be250,2024-05-14T16:13:02.773000
|
||||
CVE-2023-42956,0,0,aeac55fb63c8c4aba9abde063c42b6aebfe19e9fedcc2e9bce057d54145bd6dd,2024-05-07T06:15:07.073000
|
||||
CVE-2023-42956,0,1,37e2253f9e32ca2eaca96ee5948d673b3082374d721374eeccd56848afaf7c5a,2024-06-12T10:15:27.210000
|
||||
CVE-2023-4296,0,0,e4697418375e16ece070d7b80c1fefdaf488931fca9a321d519649e0d7ae4f3c,2023-11-07T04:22:26.050000
|
||||
CVE-2023-42962,0,0,44095971da853f64edd0a62395835f1f770cc82d53ee4c8cc6c9470bceeed50c,2024-04-08T22:47:42.510000
|
||||
CVE-2023-4297,0,0,2c1c4e8e16b8093dbd67367ad04a33c7dee7987a75a3f105a73f15afb0fc121e,2023-11-30T05:15:24.520000
|
||||
@ -232643,6 +232649,7 @@ CVE-2023-44230,0,0,67b3b61d9cdfd31ec3c2d2c807814b3f034c4497bd5d161cb6e2d2ef47a5d
|
||||
CVE-2023-44231,0,0,569acf8de745240ebd657bf35128eb62216a353e81a65864fb6a8cc815e04ff9,2023-10-11T17:37:04.393000
|
||||
CVE-2023-44232,0,0,2668358e5af67115b1aab978702a48d4bf7c3baac6b495bdbbeb4c3127124cff,2023-10-11T17:34:46.240000
|
||||
CVE-2023-44233,0,0,530b88a33d4b1be4218a4fedbc9f756a36210fe53052c3ffa51c8c6d659eb4f7,2023-10-10T19:35:47.653000
|
||||
CVE-2023-44234,1,1,6c478a9c50684dc89631b08d32b86b149d311cf87575f34a003261e0ab3cfd8c,2024-06-12T10:15:27.327000
|
||||
CVE-2023-44235,0,0,76ca06a4234b49f497c78dd6c5ba44dd83d55bd169b4a4b4ed0724fd873c24e8,2024-06-04T16:57:41.053000
|
||||
CVE-2023-44236,0,0,d97aec095f8de93f2ee11c4a8dba71014468438ea6e8b3a461b58563b38e1e5d,2023-10-11T17:34:32.187000
|
||||
CVE-2023-44237,0,0,e386c207e8097694d1db43d012c3e2bde6757d2e071c9e5048325cf7d97bc840,2023-10-11T19:08:16.987000
|
||||
@ -235056,6 +235063,7 @@ CVE-2023-47821,0,0,dac8e9ebeae5e88fc92354391c4f187a5fe46b91ec13faf3e8bb2be9422c5
|
||||
CVE-2023-47824,0,0,f15784e6c8699afc830db10796885f69ff7a600cf798fa1ab1d3d3709ab03a61,2023-11-29T02:30:13.810000
|
||||
CVE-2023-47825,0,0,bb531184f5d4bae2b30601b2a82a8ba2dcead6058f13d187b5f091b9ab71a6f6,2023-11-29T02:30:21.970000
|
||||
CVE-2023-47827,0,0,fd1803b562b3a6ec63668a2d7b63912562b60e0e544808ca93a81f797132d90d,2023-12-05T19:49:31.587000
|
||||
CVE-2023-47828,1,1,3e6a8a4b7b593e81a70e5f5643a352f3536aa5062bc8ffdc723698a8827cf802,2024-06-12T10:15:27.590000
|
||||
CVE-2023-47829,0,0,1931d8141e3cf995640761613d95a841c12d33e3903311707f9e61eee1b83202,2023-11-28T20:23:54.067000
|
||||
CVE-2023-4783,0,0,c73109b246fc93480fa6f34440087cd41db631327106ae61e061ab67a366de09,2023-11-07T04:22:58.620000
|
||||
CVE-2023-47831,0,0,4ffecae7c979e98c1749b725e6bb7e9e2e4e58e21f7a0369a7e31a101a513a93,2023-12-02T04:33:38.013000
|
||||
@ -235068,6 +235076,7 @@ CVE-2023-47840,0,0,7e24f7bfe5242765e69f6a2a237de2196af9eb411219ff1fe89053605cf27
|
||||
CVE-2023-47842,0,0,f440905c307b5610d2cfc83060eabc85c90c284cc9c17dab2bd938d9d5409ffb,2024-03-27T12:29:30.307000
|
||||
CVE-2023-47843,0,0,2f7da34b96ff4bf99f7062fead1d3f31b3e595278c31dff2a2f025e2889e837d,2024-04-18T13:04:28.900000
|
||||
CVE-2023-47844,0,0,741d209d5f9025e6891615bc08c4470c63d9aa75d230c481c60846b322e1cd21,2023-12-05T22:05:16.770000
|
||||
CVE-2023-47845,1,1,9681a218cadf3dede8ad7c52d6f8bb0ba51ea56e450448074d5d297fe10fd6c8,2024-06-12T10:15:27.847000
|
||||
CVE-2023-47846,0,0,585eb80c3e630281a75adcb6868cc518653f6f22fa6afc08b1a27eb555fa41c8,2024-03-27T12:29:30.307000
|
||||
CVE-2023-47848,0,0,21fbbbf4e86fa9dec45730eda9a909888845fbee735e966e936dc57fecf04f7d,2023-12-05T22:04:43.287000
|
||||
CVE-2023-4785,0,0,f96e6528e6daa35443c5249dce1ce895d9db73477dc922f40615878f59aeec17,2023-09-19T16:02:53.477000
|
||||
@ -235279,6 +235288,7 @@ CVE-2023-48276,0,0,30f6f79bd5a1248869ba36afe53ad2e1b88657614fd748dfd090a4fb6ca14
|
||||
CVE-2023-48278,0,0,b8b615ff398a78f2adcd1913a459812b30de22df732a4689ed336a4365900549,2023-12-06T03:09:04.530000
|
||||
CVE-2023-48279,0,0,677bb12e80f04b87e5ac81a35a4d9bd35cc895da5798b0a5048d841cd32d97ee,2023-12-05T20:02:01.297000
|
||||
CVE-2023-4828,0,0,24b41979bedd35424b37496bcb2f184802754cdeb975ef549331a7b6a0081487,2023-10-13T22:15:10.717000
|
||||
CVE-2023-48280,1,1,ed12f2c17c4c76c0fb8bebc00093e83d1e6bbaa58818f526959ca628a45a9fa1,2024-06-12T10:15:28.090000
|
||||
CVE-2023-48281,0,0,78bb75864e8c316aa8b5f84c9c0f28b82743f6997d5689af36c482f028e2d03e,2023-12-05T20:11:29.070000
|
||||
CVE-2023-48282,0,0,ee3f545b59bd799e6b5f304fecb83dbf55a1929c520ea20b716dec4f6a6eff71,2023-12-05T01:59:29.907000
|
||||
CVE-2023-48283,0,0,83cf0ca71c7297ce8678051d1511978415ac96314858b5a75a8f14c4ce5a7132,2023-12-05T02:00:00.967000
|
||||
@ -237074,7 +237084,7 @@ CVE-2023-50894,0,0,58a58225d742f654da7bcdccd2cf24db4ef5c63461a5cc7cf3fc28c586982
|
||||
CVE-2023-50895,0,0,983bb9264ba2c8683f575e79001c719a5d1f72b56ef941db6ead73b118a4d289,2024-03-26T17:09:53.043000
|
||||
CVE-2023-50896,0,0,32a10544fdac61db8a171df746dccf1d232f13684a47de05af905306e155cf06,2024-01-05T17:32:59.937000
|
||||
CVE-2023-50898,0,0,8aff62c643d7aeddc95a67a99b868adeecf42b7f0720ae7af339a4744e3e221f,2024-03-15T16:26:49.320000
|
||||
CVE-2023-5090,0,0,ada81fac99e019d87a6cff7c251f38065497d67cafeddaf348ee3fa109b9d32b,2023-12-13T08:15:51.483000
|
||||
CVE-2023-5090,0,1,44061d9c807e6cb4b7365388d7e67b561f84f0eadd74068d4d9f7ddde12f8fbd,2024-06-12T10:15:28.920000
|
||||
CVE-2023-50901,0,0,fa1245dfad58609576f971f16b5ea532f1ca81c051130c99f667ea1205d37921,2024-01-05T17:34:07.947000
|
||||
CVE-2023-50902,0,0,1513c647ffec3bccc364b057fe7be8ad3f21264b604f6b5475cb44c0c9074864,2024-01-05T16:21:34.563000
|
||||
CVE-2023-50905,0,0,c0b30a24d3473e2350b628f1856fc1c117d2f8592d3dde08d565e83b22838670,2024-02-29T13:49:29.390000
|
||||
@ -237328,6 +237338,7 @@ CVE-2023-5141,0,0,88c72e97ea5f40446f14b9a1c976a2aee10fdeb2f69ef43eb3a8d23b67777b
|
||||
CVE-2023-51410,0,0,89637a1b19ac3ad767d2d614af08d71d95ccd3c379523f7aef3b7e80a9b6156d,2024-01-05T04:56:13.670000
|
||||
CVE-2023-51411,0,0,c454e0d959073a096be50948b21f45a6c9cc1b78ba4a3fb410dc71105327f4d0,2024-01-05T04:56:04.837000
|
||||
CVE-2023-51412,0,0,68d235b38f70cb389f5c129847c3cb5ff18e823a560fdbd733fff9c0ba5a85e6,2024-01-05T04:55:51.963000
|
||||
CVE-2023-51413,1,1,79e8d82cd1a2f553ad4ef2acb00ee8d240701575e90b08c73a986f06020aed66,2024-06-12T10:15:28.373000
|
||||
CVE-2023-51414,0,0,3becd3aaeb9f08b799e66b797314fa07e59729fc02e03a314b193d23383e1913,2024-01-05T16:20:07.743000
|
||||
CVE-2023-51415,0,0,8ae2480d26d3164b2a86c9a857349d41d08ad736104464da18c6b6b3bdba14f3,2024-02-15T06:26:14.677000
|
||||
CVE-2023-51416,0,0,f1365ad2a3c93f74ec60675b77f8ecab93a6d1b5dbe45673e5b7b42154ae8490,2024-06-05T14:15:12.290000
|
||||
@ -237440,8 +237451,9 @@ CVE-2023-5152,0,0,4d274ae25ae7ea9b786d87658afd070d56510cc3779979a5d6b4972e0e0d6a
|
||||
CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e90d,2024-02-06T20:20:11.330000
|
||||
CVE-2023-51521,0,0,4043678b5c752fdce26eb856e0355d2e992a01ceb0d8bef6c886294149b1fa75,2024-03-17T22:38:29.433000
|
||||
CVE-2023-51522,0,0,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51524,1,1,6d870503b4ebff515d91b842004baa3b39be369c38a20b6fb9ad4b64637bc625,2024-06-12T10:15:28.670000
|
||||
CVE-2023-51525,0,0,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd789,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51526,1,1,9877e4c74ad9d2f696398da927bc6280ca9909140f5a4f418a19810c44559038,2024-06-12T09:15:11.460000
|
||||
CVE-2023-51526,0,0,9877e4c74ad9d2f696398da927bc6280ca9909140f5a4f418a19810c44559038,2024-06-12T09:15:11.460000
|
||||
CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000
|
||||
CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000
|
||||
CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000
|
||||
@ -237453,7 +237465,7 @@ CVE-2023-51533,0,0,ca07b72bf035669c8b06d7ffc91003770a5cd24d91f3190f8ef0f7ddb4190
|
||||
CVE-2023-51534,0,0,52f716f1120013c647fc777075ab88d8d233a2c3595814ca54538abb685251d1,2024-02-06T17:04:08.383000
|
||||
CVE-2023-51535,0,0,3605fc597a66be696bbf8c1da241414613c9799acceb77ac3af551cbc24124a7,2024-02-29T01:42:04.433000
|
||||
CVE-2023-51536,0,0,fea31ace45a26d6ed971383ab2d069b5bc5f40fb36fa6e7cc2e2c651baa3f8e2,2024-02-07T17:38:06.913000
|
||||
CVE-2023-51537,1,1,9df15ec520616b37be20b62e3328781842632fb899bc713936a8601d13eebcad,2024-06-12T09:15:12.203000
|
||||
CVE-2023-51537,0,0,9df15ec520616b37be20b62e3328781842632fb899bc713936a8601d13eebcad,2024-06-12T09:15:12.203000
|
||||
CVE-2023-51538,0,0,31ce96377bfbd24d035b24b757d489c02f45282881a83bff427a3e93ec8bc358,2024-01-09T15:02:46.597000
|
||||
CVE-2023-51539,0,0,bdb4b88364881927645b78ec47bf86f0a85efb3eff25f2564bb75c3725083c88,2024-01-12T14:40:09.347000
|
||||
CVE-2023-5154,0,0,a99c59508426987620982876617160c47179b836a93c4355f648aeed6078c463,2024-05-17T02:32:52.320000
|
||||
@ -237582,8 +237594,8 @@ CVE-2023-51667,0,0,435bea0596a0e43440f36774d75d98141ad4b3c71d2b595c3e1f1670f5bb5
|
||||
CVE-2023-51668,0,0,1605f66809b9c96416733ec8082d6eaac2861c71b77512691b688d40edaed58d,2024-01-09T14:27:16.827000
|
||||
CVE-2023-51669,0,0,ecdca3dab41c8a74480f540b0cebb63f42a6ac98e701e7aab8001a68e4335dc0,2024-02-07T17:06:50.843000
|
||||
CVE-2023-5167,0,0,cc354b4f412e0824e85932f819009ad505168825905c48c26b3fe18753ae9969,2023-11-07T04:23:34.800000
|
||||
CVE-2023-51670,1,1,f303d23b0a99d6ba4f9334a17e8cee9b1cf2b9af22c6d506ba434d42a447c358,2024-06-12T09:15:12.947000
|
||||
CVE-2023-51671,1,1,db7f55af2851cc13c22c7839c98c30cbbb185229d3196a38c00e7756d6bd3f24,2024-06-12T09:15:13.563000
|
||||
CVE-2023-51670,0,0,f303d23b0a99d6ba4f9334a17e8cee9b1cf2b9af22c6d506ba434d42a447c358,2024-06-12T09:15:12.947000
|
||||
CVE-2023-51671,0,0,db7f55af2851cc13c22c7839c98c30cbbb185229d3196a38c00e7756d6bd3f24,2024-06-12T09:15:13.563000
|
||||
CVE-2023-51672,0,0,24b1b4669d2e281fb450a1fa54de64943f5fc72706547579961adc4177b4f279,2024-04-11T12:47:44.137000
|
||||
CVE-2023-51673,0,0,47b0208d32dd4c447b96a8d69c393525ea62a94db2a51426226db679fcb6f06b,2024-01-09T14:22:21.900000
|
||||
CVE-2023-51674,0,0,7f25605c3676fa5394198dfe18589a8d1a1501ae683f82ede10fc36dea8fa1f4,2024-02-07T17:07:05.913000
|
||||
@ -237591,9 +237603,9 @@ CVE-2023-51675,0,0,ce92575e3ed959ad25833190ac3c385ef7c29419af720e97bc3d8022e4dda
|
||||
CVE-2023-51676,0,0,4e8f50c8524a588f1be8a3009a63a5e4470833aaf79ef0e0010dcafc6f835a3c,2024-01-05T18:23:23.837000
|
||||
CVE-2023-51677,0,0,82d0135d6d5f914745485db23dadb2b4facc62b30cf92d9211abe02ed947c25a,2024-02-07T17:09:45.347000
|
||||
CVE-2023-51678,0,0,68c113cc5ee813879cad425b6c7bc838c9a7f93aa3175747b2a6ad8105e36faa,2024-01-10T04:02:59.790000
|
||||
CVE-2023-51679,1,1,7ff4e1491851f5a59d146ea2ee900e14e3a18b9040aa114a90c0c5441066c73d,2024-06-12T09:15:14.140000
|
||||
CVE-2023-51679,0,0,7ff4e1491851f5a59d146ea2ee900e14e3a18b9040aa114a90c0c5441066c73d,2024-06-12T09:15:14.140000
|
||||
CVE-2023-5168,0,0,18acce90f69e2356c765f60aaf77c22caf3725db6d121f0dc4d4b38364bd480f,2023-10-10T15:15:10.773000
|
||||
CVE-2023-51680,1,1,487a7b6dfbc02d5b073016200cf7d38c5e99c0e9a111d5248fdb258bbe240d14,2024-06-12T09:15:14.687000
|
||||
CVE-2023-51680,0,0,487a7b6dfbc02d5b073016200cf7d38c5e99c0e9a111d5248fdb258bbe240d14,2024-06-12T09:15:14.687000
|
||||
CVE-2023-51681,0,0,c841a4727a516b65d4f78ea4c83295f9cbeb1408f804ff4d737b8ecd2a59457d,2024-02-29T13:49:47.277000
|
||||
CVE-2023-51682,0,0,0199cbb2cdc86a93ffac2965e9728de14b9dcaeabe5311fb02cf67cbfbe83114,2024-06-11T16:15:16.510000
|
||||
CVE-2023-51683,0,0,66cf5c01547871eb3f45aff96e231f8ca1ecdef29ac10eb2f91218695693c8e4,2024-02-29T13:49:47.277000
|
||||
@ -237857,7 +237869,7 @@ CVE-2023-52113,0,0,8b66ab8476959cd288de0279eb818332bd8a0fd249fd93c7001c31fb119c5
|
||||
CVE-2023-52114,0,0,2cc310b06904c2e33f18ac1fa51e7f86c2cf39e39e6c8c847f19fc2756c4150b,2024-01-19T19:16:40.973000
|
||||
CVE-2023-52115,0,0,d64053be93066c0eabae36a8900b4e151c1c7a1baf16947d59af4ea541b31759,2024-01-19T19:16:18.290000
|
||||
CVE-2023-52116,0,0,5a7ddbe372fee81df35218b8302b379afa342d5a8d003526805efb988285781c,2024-01-19T19:15:46.013000
|
||||
CVE-2023-52117,1,1,1eaf91fe7a26322d47de039d8d9c3d04328ba2bcc049d783c243322e5174c1f7,2024-06-12T09:15:15.363000
|
||||
CVE-2023-52117,0,0,1eaf91fe7a26322d47de039d8d9c3d04328ba2bcc049d783c243322e5174c1f7,2024-06-12T09:15:15.363000
|
||||
CVE-2023-52118,0,0,0451ceb0005885bd563a6979c1a9c335a9ae3e5ada9dee693a13db28bde9a38d,2024-02-06T01:02:32.410000
|
||||
CVE-2023-52119,0,0,a9a20c9daeb916a0df631f1c3442afeb73fb4744851b7c334ed128ecab3948fa,2024-01-11T15:19:22.687000
|
||||
CVE-2023-5212,0,0,5a0a2290bd6e8db3443718774fc278a6b2eb6e47e74c477dcf723c496713fce7,2023-12-22T19:03:10.293000
|
||||
@ -237908,7 +237920,7 @@ CVE-2023-52173,0,0,653751d06808116187d115997433d85c759b866ee7527f311b397336366eb
|
||||
CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985ef0,2024-01-04T23:35:08.563000
|
||||
CVE-2023-52175,0,0,dc148159de02306a075c5c5a9359ae7fb04b3bcbdbd59c15cb123213aa494f1c,2024-02-06T20:46:18.473000
|
||||
CVE-2023-52176,0,0,28b14cffcf361fba715a74d02d012f4471fdf50dca25386a2e7dac464d6db739,2024-06-04T16:57:41.053000
|
||||
CVE-2023-52177,1,1,b65770241cd8bf16ef4647a8bcbc56238f787104f5d83dc31f6343a821e07b3b,2024-06-12T09:15:16.067000
|
||||
CVE-2023-52177,0,0,b65770241cd8bf16ef4647a8bcbc56238f787104f5d83dc31f6343a821e07b3b,2024-06-12T09:15:16.067000
|
||||
CVE-2023-52178,0,0,c09e49f81eb32d843010688fb3f1a4cc63da60711f94d2031dcf5162594c7cfa,2024-01-11T14:17:42.607000
|
||||
CVE-2023-52179,0,0,0ba01c305c123bf9e67aea94892f6dbef33dd45f8de0521329b204b8f105b2dc,2024-06-11T13:54:12.057000
|
||||
CVE-2023-5218,0,0,5d39c307a229ebb116959b5d798682370d3d430565ab1c1feb7036208e28c8da,2024-01-31T17:15:18.423000
|
||||
@ -238351,7 +238363,7 @@ CVE-2023-52662,0,0,a21420f51e2caf41713fb84c3b0783076c15bd8082217747bcc2c442f7ebd
|
||||
CVE-2023-52663,0,0,bb396c42ac0661f1c784fc1a41a0f5289541ae049e2f71f095e6f25bacdc76c6,2024-05-17T18:35:35.070000
|
||||
CVE-2023-52664,0,0,3701f6fbb28c60f6e845f482763bcdb10f6c0697eb55e023cd2be1596a50deb0,2024-05-17T18:35:35.070000
|
||||
CVE-2023-52665,0,0,223587f9b020dfc4f7c6c14abdecbb69d6296e17f8cbe2aa66f58a9b6fd27643,2024-05-21T07:15:08.063000
|
||||
CVE-2023-52666,0,1,ec84ca99788590ef7b1bce32a6751a775192105ec65720ff124afc74c9e3af6f,2024-06-12T09:15:16.760000
|
||||
CVE-2023-52666,0,0,ec84ca99788590ef7b1bce32a6751a775192105ec65720ff124afc74c9e3af6f,2024-06-12T09:15:16.760000
|
||||
CVE-2023-52667,0,0,787093db68bf1b9b20596d7ef1261e24adc5e62f6348f729d5ba8574fb3fc3d4,2024-05-17T18:35:35.070000
|
||||
CVE-2023-52668,0,0,4d2d993ac1d820e293c0f61b8f61d3d9a89e72171c702092ea81b4ccfb9f39e8,2024-05-17T18:35:35.070000
|
||||
CVE-2023-52669,0,0,5116edfa07e412646901fac094612153d9cdc659e76e7b1fc4cd10dc2653b12b,2024-05-17T18:35:35.070000
|
||||
@ -239563,7 +239575,7 @@ CVE-2023-6352,0,0,a7c9f6deee309d44509b6c9208a201145230316f41723e551e729328a3c70e
|
||||
CVE-2023-6353,0,0,24c2382fdf0767add5b7141089ec0613fc1eb47c1182ffa2cb7b84f6aeb0444b,2023-12-06T18:18:09.320000
|
||||
CVE-2023-6354,0,0,2bf459d55b21a066ff498992abe18be99d182acea7ca336905eeed3616a89b88,2023-12-06T18:18:01.950000
|
||||
CVE-2023-6355,0,0,15f5320df9765f7b8f9925aaeb046b6a3b63ee97cedc6cf9b2d127802de6d099,2024-01-02T15:26:45.317000
|
||||
CVE-2023-6356,0,0,bde87d9abed8a4bf595c9622ff2deeecfc04a9b4d596b6d93211e8c79cb3a6b5,2024-04-25T16:15:09.513000
|
||||
CVE-2023-6356,0,1,334c87b9b2cecae0ce4ea63b398a60b52548356142dd5322562b2ff2ecdd0e99,2024-06-12T10:15:29.113000
|
||||
CVE-2023-6357,0,0,bbd74398a0b444bacefe820e1535d1409864c58ab45fa3a132d88d21bbd97f01,2023-12-11T20:49:14.117000
|
||||
CVE-2023-6359,0,0,eec65d1d46b6f4ae76547d3688eca6bb28b35f6576162bb0891e35895c51f4af,2023-11-30T20:36:00.537000
|
||||
CVE-2023-6360,0,0,9012dbc9de46bbd36921c61a8fd2b617642d26aa0bcbe12d97c341719ee01d79,2023-12-06T00:38:20.297000
|
||||
@ -239713,8 +239725,8 @@ CVE-2023-6531,0,0,0784b7e1859b67a9d6bc67b948d15386758ec2caf11a09b28133b2c6e68b9f
|
||||
CVE-2023-6532,0,0,f738506a21aaa4b97e1d01a3f1b1b963270b7eece9c06e5ade2e7f91cd03ea0f,2024-01-11T20:04:00.773000
|
||||
CVE-2023-6533,0,0,dcd64452143eb3dc7b1d81d028067d07f5ed73ffb53920de9ac74711589702ac,2024-02-22T19:07:27.197000
|
||||
CVE-2023-6534,0,0,d1014e93c47cb4df91754765b442aa44e330a073857ff83c407b8638b2e2b237,2024-01-12T14:15:49
|
||||
CVE-2023-6535,0,0,ee815a66b6a23377c1a7bf2d5db65d1e2269827e809393dbcc6c1087d67bcf26,2024-04-25T16:15:09.970000
|
||||
CVE-2023-6536,0,0,874534f79334a8f86283e110457276e7fb1421c14ba617d02fa19c23d5e2ad4a,2024-04-15T14:15:07.447000
|
||||
CVE-2023-6535,0,1,eed17f272bbe3726330ef3f3a76e7c789cc024c1dc0ee79c536165a0fad419fe,2024-06-12T10:15:29.340000
|
||||
CVE-2023-6536,0,1,0cd0f9e199c7a10088943b60404ba9734b9307fa538057233edbe2ee061c5cf3,2024-06-12T10:15:29.517000
|
||||
CVE-2023-6538,0,0,3a39b4ad035054d825d9bc8e0c8cc78afbd8a886d818da82d3bd686b80edb3a0,2023-12-14T17:02:15.203000
|
||||
CVE-2023-6540,0,0,e8a4000d3c1c7c36a8e07e1b70f09f28354d68ee96913653b539560cbc6666cf,2024-01-10T20:23:28.493000
|
||||
CVE-2023-6542,0,0,3003b22c56226936503fcbd3e01db5b83c31e11bacc81c5b330ec2a4d5df4705,2023-12-18T20:00:10.587000
|
||||
@ -241290,7 +241302,7 @@ CVE-2024-1127,0,0,d56eedcfadebd263336bcc9003136ee639f27dd6c46c9263fea0eb8ea044d7
|
||||
CVE-2024-1128,0,0,a231b73c645395e365defb40ca5d41741520485dac9e62df464e6e1705f68d2e,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1129,0,0,efcf801aad96aab23ddf4c5c1c7fe067759cd524a5f540fb4b3132cd808f2d93,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1130,0,0,19b9a2e3e227bc6e3d85f9dd98bd15cfd41c18a2ee1bc79c328385d5148fea32,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1132,0,1,307cddff2c313c8e29cdcdf462a302436fba9c8ef12988a8d6202ad55f29c6df,2024-06-12T08:15:49.457000
|
||||
CVE-2024-1132,0,0,307cddff2c313c8e29cdcdf462a302436fba9c8ef12988a8d6202ad55f29c6df,2024-06-12T08:15:49.457000
|
||||
CVE-2024-1133,0,0,85f4bf6d861639f9431d20ab28a51d2af9f3a3ecb32590788260710816d3a125,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1134,0,0,2e7c5ee3a71225c7c6e3e9d595fec8d66565da1f8113a13a6b762c5258606aef,2024-05-24T13:03:05.093000
|
||||
CVE-2024-1135,0,0,2f6bc90f330f2812b6ceb34e2fa1ad9c1c5eca9415bce0719ca3f92f74cd2497,2024-04-16T13:24:07.103000
|
||||
@ -241817,7 +241829,7 @@ CVE-2024-1730,0,0,857f57a206560b77c6429eac4dad94d05861663f6ac47a2ad01d2f946b8c25
|
||||
CVE-2024-1731,0,0,821cb90315cb9f4f7918b214fe3fccab28c34a154536cc83cdd6334afe7fa34e,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1732,0,0,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763cf,2024-04-02T12:50:42.233000
|
||||
CVE-2024-1733,0,0,0a3bd094d039e642acfbaf43d971fa4ffe129283e1d81d79ef06d054dffc1500,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1735,0,1,2da699be929c3e6e7a8ea02e879ac093b8348fa1c03aafb2bff14b57237795a6,2024-06-12T08:15:50.043000
|
||||
CVE-2024-1735,0,0,2da699be929c3e6e7a8ea02e879ac093b8348fa1c03aafb2bff14b57237795a6,2024-06-12T08:15:50.043000
|
||||
CVE-2024-1738,0,0,245548fdb1434c1862c520551a3580b8f1b213c8017bcf448612a1521be9210e,2024-05-15T16:15:09.807000
|
||||
CVE-2024-1739,0,0,398ce12115ac80cff2c91fe0aa06351d90b13a79f040c7b34d2ff3e71cc6590f,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000
|
||||
@ -241843,6 +241855,7 @@ CVE-2024-1762,0,0,0addecd4d77693d263709944f5f1ec4960f06e5b115e55ebcded5ddd4f32e6
|
||||
CVE-2024-1763,0,0,405c885dcc4adbf16a17f7b66d8be03ca446d597a243846c9d27588a2fd0ac6d,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1764,0,0,c434e7eb3867d4e9c121215628110f61b78b54be2a078e3d4abbb0d2595e2437,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1765,0,0,9393650a3716a95a879e579180f18ed4907e1cef3b587b0e572b47942072153d,2024-03-13T12:33:51.697000
|
||||
CVE-2024-1766,1,1,abc5b6a54d29ab80083d13e01fd0503a165d004db96d9a22070214c5acecaa3a,2024-06-12T11:15:50.413000
|
||||
CVE-2024-1767,0,0,44a1b3e1abe3115036290e03cd73084f6f589982886166b1120c38962e210b6c,2024-03-11T01:32:39.697000
|
||||
CVE-2024-1768,0,0,b797290744d5ed3a9a205b26fbd0571b37ae4cf9fa306241f4c383285258793a,2024-06-07T14:56:05.647000
|
||||
CVE-2024-1769,0,0,c8ffc3f95047b836c5cc91dc3d0971a1ad3cd68218c48289a6e49b8c5f51f807,2024-03-05T13:41:01.900000
|
||||
@ -242523,6 +242536,7 @@ CVE-2024-20916,0,0,cf2c7610d4d9c6ea2230f9de216555570408c9597e1c7aad22ef76307028c
|
||||
CVE-2024-20917,0,0,de82763b42d258608ed2882ec4be6532576aaa52d3127565e836f7e52c446f91,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20918,0,0,5c59e8602832f2f11fc5a356b78782e49ed2f78660f3ef9a3104f1f40af40a7f,2024-02-15T03:18:09.407000
|
||||
CVE-2024-20919,0,0,c7e105b1656fbd6b50dd5330eba1cf22566741f60a1d14a1f3422c9c78a9d88b,2024-02-20T19:51:05.510000
|
||||
CVE-2024-2092,1,1,5b3ea9f985896b7560d9ee43d5bfce2654bc52cbb002e02d19000b42d79c75b5,2024-06-12T10:15:30.410000
|
||||
CVE-2024-20920,0,0,53c0620a792e4635afb859b0ab9389d310e8ef533e711669ff1cb3e33a7a21a0,2024-01-20T18:39:46.033000
|
||||
CVE-2024-20921,0,0,5af05d929447973ed8967a443e8b1447b94a66ab1ee0979a1be25f0d84ffab4b,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20922,0,0,e50b3bd80571fd6f777f4ba038c2a4bfbb6f4990fdf9a2223b099b6c212c50b5,2024-02-02T17:36:17.387000
|
||||
@ -243197,7 +243211,7 @@ CVE-2024-21984,0,0,c4d05388605f2fb7e341aa0197be1de56d0ddb669904fcfa6f2ad451633ba
|
||||
CVE-2024-21985,0,0,853a82d200092c0582c4290723b53256d943e3aa0955024d181a6e0dc05dbcae,2024-02-05T18:32:52.040000
|
||||
CVE-2024-21987,0,0,a312d19cf1876839a82cf4ab8a29efb39c100512ae446943b26071c9bd69f220,2024-02-16T21:39:50.223000
|
||||
CVE-2024-21989,0,0,ff0faa596af54ed5ae8099ba628458de998e57d9e93fbba155c9de7f27b73b08,2024-04-18T13:04:28.900000
|
||||
CVE-2024-2199,0,0,2d937a0ca8ea04f251f8cc4d47405b020f38d9d69b34cf2c3c0be442fe431ce9,2024-05-28T12:39:28.377000
|
||||
CVE-2024-2199,0,1,9bdc0d33f3824756fa8001c75623dfa1e96bf87c8561083782f2f0022d53b57c,2024-06-12T10:15:30.623000
|
||||
CVE-2024-21990,0,0,0b4ba6f896ec2fdb9c7522d6449f5c0166971932fa2ba6c5f18beb5ae9a5b96a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-2200,0,0,c95251fe62e0a963b7f86da5338bcf7f5fe53157d94fd1e09dd2c48a41fbdf10,2024-04-10T13:23:38.787000
|
||||
CVE-2024-22004,0,0,722cf9801f459066afdd85850c725b2e967fa83ca93b6dee72900667c46a5b4a,2024-04-08T18:49:25.863000
|
||||
@ -243875,15 +243889,15 @@ CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d39
|
||||
CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000
|
||||
CVE-2024-23204,0,0,2155ccffdb725129b210a411bde34e045bec0b02e425fb62820442525c8c2239,2024-03-13T23:15:45.887000
|
||||
CVE-2024-23205,0,0,8a6fffae754f1b3c8ebb45f5b803ed2c504d5713e1c59dbcec4117235425c54e,2024-03-13T21:15:55.680000
|
||||
CVE-2024-23206,0,0,12b1c6626a21139faf02ff8729a8bc0f154aa549ea59d791d6ec40b512e8c809,2024-06-10T16:15:11.270000
|
||||
CVE-2024-23206,0,1,8886817c7bd47a0dea86d814a1ef54bcb55a7c92a8dba4079b0916da91bfef74,2024-06-12T10:15:29.787000
|
||||
CVE-2024-23207,0,0,a9b7be19366e2377eda2c8959d13da13ed5b645ba69c49c4f20f3bc273a4fd27,2024-01-26T21:23:37.840000
|
||||
CVE-2024-23208,0,0,6ab1a98ba8587b508ec4dc79c3828ac2ee81fd496bb944616d4abf9feb4a7f67,2024-01-30T17:32:04.487000
|
||||
CVE-2024-23209,0,0,38dc9314f01375b360a6cbefa4aeabd864bdf32f9037d51e6eea28e6877fb476,2024-01-26T21:13:02.737000
|
||||
CVE-2024-23210,0,0,d8a727867df3c4064cebf61a5bb6d1c60530947189550d127d64b5672e466a04,2024-01-30T17:21:38.127000
|
||||
CVE-2024-23211,0,0,ca7596bdbbb1dd3f365f6cd699a1fa61a57b35dafe8fb91bf29960a23675f3ec,2024-02-26T18:24:10.707000
|
||||
CVE-2024-23212,0,0,6005ea6719e9b360332cc9247d6b8460c468f1f504a8052006e1390d589e3863,2024-01-30T16:21:23.323000
|
||||
CVE-2024-23213,0,0,be7cca152bd316c5e8ee11f1a4e79b469990945d431f0834fbe5a365ce934d21,2024-06-10T16:15:11.430000
|
||||
CVE-2024-23214,0,0,439b5f525e6ad2d4d849bd379d7cc9a2e41c851c4e36f195cdced7dd127fc2a2,2024-06-10T16:15:11.560000
|
||||
CVE-2024-23213,0,1,20c321d6abaa8c6c0395ba4e654de7fa4f8f1a8e1cdde36de7024d3fd1a2262d,2024-06-12T10:15:29.957000
|
||||
CVE-2024-23214,0,1,40fd04b351424f74088152cf8ab75d907f4cd65fce18afda258643bc2ee2b343,2024-06-12T10:15:30.080000
|
||||
CVE-2024-23215,0,0,770a7c3617f93f532b3f9a80dd96de843bf633b884ddee8f6ff492d77fd25456,2024-01-30T16:17:32.130000
|
||||
CVE-2024-23216,0,0,d31cf79f0e0002ccd6cefbbd80cf2528661bbd5cad33e2a0e68797e05d7e6cad,2024-03-13T23:15:45.953000
|
||||
CVE-2024-23217,0,0,cc84cc9fbaed6c93db4e04f742b697db9d331caaf1223ec4b2166e0d765a110d,2024-03-13T22:15:09.273000
|
||||
@ -243891,7 +243905,7 @@ CVE-2024-23218,0,0,f9c63856068e91ff9b0c8acaa8fa5ee60b89ba853d892da3a1b57a30a48d4
|
||||
CVE-2024-23219,0,0,6138a00dd33e643c6da7ab985c8bb39139630ef127b2b12e557a72994a3a6de9,2024-01-30T14:36:42.017000
|
||||
CVE-2024-2322,0,0,60b35ad3bf9bd02d33facbaf1ddda5c64733f8e2d54364bad1f80ec56ba91bbf,2024-04-03T12:38:04.840000
|
||||
CVE-2024-23220,0,0,8ac5f8ea712aad989eb58875485617fa914d9322cd1efd90091219b5c7412925,2024-03-13T23:15:46.087000
|
||||
CVE-2024-23222,0,0,b0866bec73990e256aa071fbc12e976a2cff3b216f4de2a75a4126a479bc05dd,2024-06-10T16:18:12.953000
|
||||
CVE-2024-23222,0,1,4721e0650f1741a6181143ce02f8b434bb1555a2f2760565c1ff4ba82e5774fb,2024-06-12T10:15:30.200000
|
||||
CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000
|
||||
CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000
|
||||
CVE-2024-23225,0,0,60201724dacc7ab21bc37a6fc0b753b2d2e5d48cf78ebf0e87c3f73e3c2960cc,2024-05-23T17:57:40.620000
|
||||
@ -243942,7 +243956,7 @@ CVE-2024-23268,0,0,81165c5c09e8474d57b6891cda51eb4f30eab0837f193e7c4798fe99fd2b9
|
||||
CVE-2024-23269,0,0,b560efe5c2974c123fc7f649e82a050e1990e700d52c94117e9aef09610b87b2,2024-03-13T23:15:47.147000
|
||||
CVE-2024-2327,0,0,a7786a53bb7c4df3e66b854b45a310f7f5811391bb9bcee5783d76299a2ec745,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23270,0,0,9ffc7392eb2f4eff1860dcb80336f5a8cdd382df1e721d75c8ca7db15331f0ca,2024-03-14T19:06:02.210000
|
||||
CVE-2024-23271,0,0,e392dcf8b84d05117711a74e87a77057629174ecb4cf156291c651f55587e7a8,2024-06-10T16:15:11.890000
|
||||
CVE-2024-23271,0,1,1634202da84764fc84b3255b8bd1fcfdb2089a9d4e80b2b9862976174e7690c9,2024-06-12T10:15:30.320000
|
||||
CVE-2024-23272,0,0,c9da5a5a9448d1badcb55f1bb94ecccfda01d4c50c7c75b1140074bcaecd426e,2024-03-14T19:54:08.100000
|
||||
CVE-2024-23273,0,0,cb1e92b841add9beb7ff32d91364414d10118c43bd74e233718396f3b8460ec5,2024-03-14T19:54:26.287000
|
||||
CVE-2024-23274,0,0,662fb9b0795cd70eed82bdcf20d41f74676c2f9885c0d27e476a9f0c92a781b5,2024-03-14T19:54:38.937000
|
||||
@ -246371,7 +246385,7 @@ CVE-2024-26976,0,0,7f3160fd993055d2d086205203ac721ed6cf29a59d28518fd22c6db2c5d69
|
||||
CVE-2024-26977,0,0,7f4303ba7265fe68f47a9d9801d011f3d78c2b9c80b2b80c869116171921f0d6,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26978,0,0,8d561a460191ee18f3c0a08c6e5356905628e7e52b101255033d5d975d400ae1,2024-05-23T19:14:12.637000
|
||||
CVE-2024-26979,0,0,8b43b56d6e8afb93c65be5c5090f4a2ff2e19b842ecb60f8c0d45c442782c34d,2024-05-23T19:14:15.993000
|
||||
CVE-2024-2698,1,1,a1683e28c7d60c58b4273f4c288780d16aef9c7ec236a8f1e9da79ec4d3513a9,2024-06-12T08:15:50.250000
|
||||
CVE-2024-2698,0,0,a1683e28c7d60c58b4273f4c288780d16aef9c7ec236a8f1e9da79ec4d3513a9,2024-06-12T08:15:50.250000
|
||||
CVE-2024-26980,0,0,ec5b812a8dbedf3c6e27cceb9a929403fd6e62291ad747f9f2a67748a6189d95,2024-05-17T11:15:08.357000
|
||||
CVE-2024-26981,0,0,3038c3174fa5069e42a0db4274374d74c2b5066ad475e921f47c4589915379cd,2024-05-03T06:15:10.663000
|
||||
CVE-2024-26982,0,0,71a4b88e652ac72451ef2b1c06677d2a8721eacfd6194887bc3cbe1ed1aa0fda,2024-05-03T06:15:10.953000
|
||||
@ -247654,7 +247668,7 @@ CVE-2024-29046,0,0,934c54a354b7983248c1038ad849bfccbb8c13c9b2573a8e1ac4e386edc36
|
||||
CVE-2024-29047,0,0,caa5c4d2d0f1bf304a4ee6216a36e2941161e0820c7a8b8276d73d490e44c6f2,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29048,0,0,95c20ac7de8bc227c17638fc56daca89aa86872041643304379a7c60cc8dac12,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29049,0,0,1a25867f27114222e5546018d2569c943eaacda307bd1eec37ec9e65994c201e,2024-05-28T23:15:16.837000
|
||||
CVE-2024-2905,0,1,784f1c69f1155fbf092f8d3ba36d2404201575c34f9e14b5bcf138b1d23b4878,2024-06-12T09:15:17.483000
|
||||
CVE-2024-2905,0,0,784f1c69f1155fbf092f8d3ba36d2404201575c34f9e14b5bcf138b1d23b4878,2024-06-12T09:15:17.483000
|
||||
CVE-2024-29050,0,0,b81f6cf3efac23ad29fb0ec76c4ddabcbf2924e0345ac83e98aface32c2a7152,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29052,0,0,e237306e79582ca4440c8425ab53173c6ce65d038cb57e487d1b86c95f2a5674,2024-04-26T15:59:08.093000
|
||||
CVE-2024-29053,0,0,05b2ced48c9a73ee3ddfa76fc2da3cb9383fdb4866ec428f8606faa625ca92c6,2024-04-26T15:58:55.843000
|
||||
@ -247896,7 +247910,7 @@ CVE-2024-29460,0,0,b846dd78dc5e35e9b0ddcbf6b64c6fe8dd169ef35be60b3c712c2dd2787cb
|
||||
CVE-2024-29461,0,0,0ea3979c495137b90acde4ca36a0a99c570c5e7619fef41ff59b36c98cf5a199,2024-04-15T13:15:51.577000
|
||||
CVE-2024-29466,0,0,49660dee45810adb8b0f9fcf1cc8fbc233bf54368b149fd6086e3e6603105ce6,2024-05-01T13:02:20.750000
|
||||
CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2947,0,1,b68097f442084c413bcea33d1d0c33d19fa9ae07d0edeb3af3b79bd708e6dc65,2024-06-12T09:15:17.717000
|
||||
CVE-2024-2947,0,0,b68097f442084c413bcea33d1d0c33d19fa9ae07d0edeb3af3b79bd708e6dc65,2024-06-12T09:15:17.717000
|
||||
CVE-2024-29470,0,0,47e23a8af4be8b838695296b19cd4bea426144fbae12eb976431244ea0a84b06,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29471,0,0,569923400f40a6efe6030cc71a347ae793397ecf7ebf5c2a3d262ed53ce72ba7,2024-04-30T20:22:53.443000
|
||||
CVE-2024-29472,0,0,f3df3baebfe7762a019896ca522eb15eeefcccb64b1d9440272c242ef08fafe1,2024-04-30T20:22:59.060000
|
||||
@ -249393,7 +249407,7 @@ CVE-2024-31821,0,0,c569fd754a13100f99a004a097455b073140e65e59c749e53df718879b6f9
|
||||
CVE-2024-31822,0,0,39f03d3ff200c72017a27779b734a3b0a55aa46362d194ac94877ae191a015e0,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31823,0,0,c330dcd036dc01e5b50868bf19e8e1c60dcc1aae213890cc9951428752d20d51,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31828,0,0,858561f1b03d252c7f0a8bed644602b810853f61f3442c470c2afa0cb506bbc9,2024-04-29T12:42:03.667000
|
||||
CVE-2024-3183,1,1,8b93d88ef1a27a445fe9a3a7a35aa843c97ac81042bd21072bb57678bcaaada3,2024-06-12T09:15:18.683000
|
||||
CVE-2024-3183,0,0,8b93d88ef1a27a445fe9a3a7a35aa843c97ac81042bd21072bb57678bcaaada3,2024-06-12T09:15:18.683000
|
||||
CVE-2024-31837,0,0,9051d48b22c0cd39a45116204b9c51e9a92d936bee66589e1aa86bb8c892b824,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31839,0,0,25a7daa33bac03a27a09e1621adb92d9361c02bf4ef6c11d27831735c896c138,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31840,0,0,c5fc04e6fe2d5125db2057551f9a02458bb6ea8f5da45a1b3c46ba278c1be8c1,2024-05-21T16:53:56.550000
|
||||
@ -251151,6 +251165,7 @@ CVE-2024-3491,0,0,155e981c246f1ab173bd75da38bee4b8800ff4b0566c01179dcadac412465c
|
||||
CVE-2024-34913,0,0,482ab417b16d36cac885da18c13005f6c4dcc004509b2b573a33dd2947f7d3b7,2024-05-23T20:59:34.540000
|
||||
CVE-2024-34914,0,0,70a7c11501909b39ef53f8b81e0474e671bd02725d09e7751be6f86dc2b4f270,2024-05-14T19:17:55.627000
|
||||
CVE-2024-34919,0,0,76beccc7ee306fce0aae029e497d6e83a0c5a3aea6f0c11ac1da266396722275,2024-05-17T18:35:35.070000
|
||||
CVE-2024-3492,1,1,55d1509791c55336951774efc52d0398036e7edaed5b1dc346c4a64534f76ffc,2024-06-12T11:15:50.637000
|
||||
CVE-2024-34921,0,0,dbf53dbc9b81b9221c12f4c1ada0297cc361fc3675871ab0069ddf8fe9b53895,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34923,0,0,5697df08bcc5b5bb6e875c0dad875791ae2e843c0a151e5ce0091eaeff88496a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-34927,0,0,f64d4b3fa2d75a498f29da3e6338e873aaa7fe95b7d4cb54fa8a5234118d8251,2024-05-24T01:15:30.977000
|
||||
@ -251471,7 +251486,7 @@ CVE-2024-35651,0,0,c7cb64a650c120e950c2ebdd125d00702e2f5a45bd11dc5dcd4c353649900
|
||||
CVE-2024-35652,0,0,9510ec3ad0224331e475c18e35d7d417da7a9c92aa8f4cfe1b6338dfa113c106,2024-06-06T13:36:05.853000
|
||||
CVE-2024-35653,0,0,4b4970e5c1ab1eb20df6ebb598ecfea858a4722a1a783fe88469bdbb9ecad5dd,2024-06-06T13:37:21.420000
|
||||
CVE-2024-35654,0,0,403af0bf2fa4d57830f12a96c5ed9dd1e0545db0132e87e50cac0f148d9af859,2024-06-10T20:24:17.467000
|
||||
CVE-2024-35655,0,0,601e442a18c4da5a8735e92d8f9fc475270b1e233cb1966c02ba478a71ba1edc,2024-06-05T20:26:14.720000
|
||||
CVE-2024-35655,0,1,1a8db850dc208775392ef9c5c3a34b4b09a3268c6e51da6a685217112000f91b,2024-06-12T10:15:30.750000
|
||||
CVE-2024-35657,0,0,ec3d4a59ee1d38b4a1682b94b858ea40acc94a4e2de21f7ce8d2cd2eed427722,2024-06-10T02:52:08.267000
|
||||
CVE-2024-35658,0,0,71700ecba9fffe191ebd94e2b3685959d020053e0e10be46d03a8e6a60a198e2,2024-06-10T18:06:22.600000
|
||||
CVE-2024-35659,0,0,f212e44ec6c22c0baf538b4517ba7b487235e2fde0f9df0b7a9af518af224687,2024-06-10T02:52:08.267000
|
||||
@ -251829,9 +251844,9 @@ CVE-2024-36010,0,0,2843e205b9e9b17b5fb3357cdae71842164efb1f33700d0fc205102dad316
|
||||
CVE-2024-36011,0,0,abd5638cc1cfdef36e14f7c96bf2fc845d42601d602cfe73690b22754ed47103,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36012,0,0,99a87dfc7b0fc5371c51d11442e2aebe0c642c881f6f8e57147716a4b47febdf,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36013,0,0,f0047bb10d2dce87d69aa970cfdfb12b997d410e2099a5ede8802f23ddaee47e,2024-06-10T17:16:32.087000
|
||||
CVE-2024-36014,0,0,1922b965079a53cde5f717f7b1a8cb792e11164c2920130d615fa0dfe42bb30f,2024-05-30T10:15:09.933000
|
||||
CVE-2024-36015,0,0,c676b04ddfbe829445e8e45bfa3044e066037deb72244113c6ca52d7d6f2368e,2024-05-29T13:02:09.280000
|
||||
CVE-2024-36016,0,0,1684099a094b5c97320b576aebacd3ba01d417868148b89dbe3ba2098bbf6f94,2024-05-30T10:15:10.097000
|
||||
CVE-2024-36014,0,1,61c1bcfdc0478c7d0e42b621b4299e04c62d38d4be4d189b1794b9c6462d5d54,2024-06-12T10:15:30.883000
|
||||
CVE-2024-36015,0,1,65f7bc6f2b3d18e94351fa82ff49e8db827c06b5e7941cf20d935a758ed45630,2024-06-12T10:15:30.987000
|
||||
CVE-2024-36016,0,1,1738a43d1d32b5a5d949e97c317867d83de58a22cb3d409e6c23ddb80e175275,2024-06-12T10:15:31.063000
|
||||
CVE-2024-36017,0,0,06b3fa4d5fc5124fbcb85f162223c7c3aac5c8e863443f7f4e826cb80c4f6854,2024-05-30T13:40:12.593000
|
||||
CVE-2024-36018,0,0,3a8206a02c5adfc67a2a516b8b16f0711b57e1035b88218c63b323725b6cdf46,2024-05-30T18:19:11.743000
|
||||
CVE-2024-36019,0,0,cbde2a6e185dae769cb5f8294d3446f38fd341f16f132fc23455025199fad60c,2024-05-30T18:19:11.743000
|
||||
@ -252001,7 +252016,7 @@ CVE-2024-36549,0,0,ede738893685493385854bf4f5b6680c7d976cf01bd2e0f64b85833020e8a
|
||||
CVE-2024-36550,0,0,affd201d52525b08fe9dc0ac43cf536ec50f780fc23bf861db62d86c798cfc86,2024-06-06T15:24:43.683000
|
||||
CVE-2024-36568,0,0,f6757785c01c43727d227a9340ded7869db334138c1e07644080e388c657d4de,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36569,0,0,cc62a3b4fb5fe5cf7891883c6e12ba14de517f9765eb42867751af3c3e50f0ad,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3657,0,0,b3ddc632f51ff9b9080079d8b3c5a6b7a01651c0414e2741d5c53ebe23c9db3e,2024-05-28T14:59:09.827000
|
||||
CVE-2024-3657,0,1,e0e9aa98b4bfe8d4d80395efd4c4293865e72a7d88d35e61376b8312bdae8c3e,2024-06-12T10:15:31.447000
|
||||
CVE-2024-3658,0,0,788a6c57a5cc1d17a8f73184ec3f2bfe6dae89c54b4197447e7e87a36bebe3cf,2024-05-28T15:15:09.703000
|
||||
CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000
|
||||
CVE-2024-36604,0,0,38f77f753935bc42c015eb31deee2068198d6e188158d2d88cd9ce30dd28f28e,2024-06-11T14:24:17.413000
|
||||
@ -252169,12 +252184,12 @@ CVE-2024-36964,0,0,1e5a2c376d4fab926c22a070cc2c21ccc7f01422382c5ba38368e087bbce6
|
||||
CVE-2024-36965,0,0,5daed29938d7ea0a0c45e823c2ba5b28dd3f2ab27141f1f11dff0a709e2301e2,2024-06-10T02:52:08.267000
|
||||
CVE-2024-36966,0,0,0aa4b63353e43a8d68d0bfeb9b1ab1e06d5d9b586592568e37ee593b7e7ced6b,2024-06-10T02:52:08.267000
|
||||
CVE-2024-36967,0,0,d074d24690fc1790e5f214603107f92d16e21eb7702187ed0922a31a8f879d61,2024-06-10T02:52:08.267000
|
||||
CVE-2024-36968,0,0,d504c55f4e0b8ff008f589e6761ce389b0f28ee67435189253aa32703b7ffc06,2024-06-10T02:52:08.267000
|
||||
CVE-2024-36968,0,1,f0f21aa6f4ea767dfafdd294c58686690201a864544403fb09f4a16273582c58,2024-06-12T10:15:31.153000
|
||||
CVE-2024-36969,0,0,59e2acee532b11c3e63b43cffe867838c5cd47d8ce39b95770454986faf7fb4c,2024-06-10T02:52:08.267000
|
||||
CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b65a,2024-06-04T19:20:23.323000
|
||||
CVE-2024-36970,0,0,50083cf534f5df621aa7bead6ce71043c6360c6ed1cf8d6bd9cf7a1a7b652265,2024-06-10T02:52:08.267000
|
||||
CVE-2024-36971,0,0,5b84bc967b9a68653f2fedca0357e1a579aa48010ea3ba37ff19ab6c851086f5,2024-06-10T12:40:41.360000
|
||||
CVE-2024-36972,0,0,847cf614239bf685cabba146fcff24751b3d445acb14091cff04dd898eb581ed,2024-06-10T18:06:22.600000
|
||||
CVE-2024-36971,0,1,255a4c977a0e5f088ea45de0cdbb64616a811f072ec12594d32eb9732fade6f7,2024-06-12T10:15:31.253000
|
||||
CVE-2024-36972,0,1,639469afbfc3c8e61ad1446aeb28d8bbb041cd80eb7cb8c17f6c32ebdf799618,2024-06-12T10:15:31.347000
|
||||
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
||||
CVE-2024-3699,0,0,dd2e1591c868057b2d17bebcabb2164fe4c7f17553e4a5b77bcfe050bfd1e081,2024-06-10T12:40:41.360000
|
||||
CVE-2024-3700,0,0,6dc3558d4ce4d0b98bd682199438a088f246b3a4a6bfc13ee9740e66c795b093,2024-06-10T12:40:41.360000
|
||||
@ -252420,7 +252435,7 @@ CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f744
|
||||
CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000
|
||||
CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c2d,2024-05-30T18:19:11.743000
|
||||
CVE-2024-3925,1,1,ffb03ad3d7681dbc7a2ac7c0d5b931072feb525f55dbac91a3db33362697e56f,2024-06-12T08:15:50.500000
|
||||
CVE-2024-3925,0,0,ffb03ad3d7681dbc7a2ac7c0d5b931072feb525f55dbac91a3db33362697e56f,2024-06-12T08:15:50.500000
|
||||
CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000
|
||||
CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000
|
||||
CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000
|
||||
@ -253081,6 +253096,7 @@ CVE-2024-4840,0,0,0433203d32cea74c83d368a573acbff4a265569f0c59cff4b7c2310b61ae29
|
||||
CVE-2024-4842,0,0,42725480e618d2e75cdf5b0a1412ffa80e3600e0a1a1d76c6fd07755cc858e7e,2024-05-30T20:15:09.703000
|
||||
CVE-2024-4843,0,0,58cfe808f738fd9393d526b6ae9c349063459aa7046a90d478177ce3db0c98a6,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4844,0,0,9cc52c71da3e5a51bc8bac3549d843df2f9b393e878f774cc4555ff01bf8c6f2,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4845,1,1,bdedbefccce0105ba49c3d03c8f30dfb8c954c66b371ead2ed9727b82e0475f4,2024-06-12T10:15:31.583000
|
||||
CVE-2024-4847,0,0,32ddfef9f80253c5a21bc72781721681ecd0f980bfe2a62002a407f007722d53,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4849,0,0,4cca6bf882fb6160af4b1080a2e76a5af3ab9a12c0263aee0523e12c17c0bace,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4851,0,0,1f8e5e94c777c1818792dda00d9eb1239c51f6ea5c6da1418188a32e5d023203,2024-06-07T14:56:05.647000
|
||||
@ -253109,6 +253125,7 @@ CVE-2024-4893,0,0,d5ebc2dfcb13b74b4f1951a124d2e638a95f79aa05d19e6fadfe65b7ad1c4f
|
||||
CVE-2024-4894,0,0,d68130303d356c053d0f6768d0ee08506e206d16216142c952b9b56af8835d24,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4895,0,0,be42ef886a64c01ec9437b4cfbce4dfdf0b902fbee0c6083bfc71de776f15b0e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4896,0,0,6456cc9b22aff68532bfeeb7637d5235216630d84771d1ec52d84fa467e4b7a6,2024-05-22T12:46:53.887000
|
||||
CVE-2024-4898,1,1,1847d7edcb2ff8e14913fd53d4c175752e3806f699aeae7d462f43dd42cfcbb9,2024-06-12T11:15:50.907000
|
||||
CVE-2024-4902,0,0,190ae6556b466a5228ce6680f8d8f4ba4789cfafa6765b2e868dc7feb28ee1e3,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4903,0,0,74f6793baa838082db19325ded8d53157feab60a90892d7bb13ebdea205ed94c,2024-06-07T20:15:11.967000
|
||||
CVE-2024-4904,0,0,44558a4b32290e2f940be10d0a83b859aa6fae2c01ef1c881d37a435bb46f91d,2024-06-04T19:20:52.380000
|
||||
@ -253277,7 +253294,7 @@ CVE-2024-5149,0,0,e167f321a43176bbe51b79fcd0ea912cf6c260f7c91862b43f4c0c9d62cbbb
|
||||
CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5152,0,0,897a950e1a56cf66b3762a0b7d02348f108b131c1556072d1a2c46cab20012e4,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5153,0,0,828bf0d922f71aaeb9a620d2a28fca02e54e4a39590cf3792a194a4a5970d881,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5154,1,1,808785b1510d6d523cced601408ce69b3123a697ea662f57d971abfbe8fa5671,2024-06-12T09:15:19.973000
|
||||
CVE-2024-5154,0,0,808785b1510d6d523cced601408ce69b3123a697ea662f57d971abfbe8fa5671,2024-06-12T09:15:19.973000
|
||||
CVE-2024-5157,0,0,968c06835e3febdba747d4dd49e60507daf1a01e5377b117ee6e566931506abf,2024-06-10T18:15:37.893000
|
||||
CVE-2024-5158,0,0,76369e6e46f6c34bbc5a354a762f99c1a790d22381b6a166821eb73e4f6cf9b3,2024-06-10T18:15:37.953000
|
||||
CVE-2024-5159,0,0,21e48f9c116346beacd1ff1b36dcd3eeb5d22159bc679bcf4bc325526369218a,2024-06-10T18:15:38.010000
|
||||
@ -253305,7 +253322,7 @@ CVE-2024-5196,0,0,8c75ba8e0441d5b101d1cc87d2ef19242f3cca5ce8fbf68169f935d22da025
|
||||
CVE-2024-5197,0,0,18f64f962ca3d85893a1fb57f7c8ceb34c7a7771f09e1d5079dc0ce96e40c728,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5203,1,1,94054734d74e828030d4be1a86bdc736ffd3ec006c5ce546eea0a26e2b37dfb0,2024-06-12T09:15:20.647000
|
||||
CVE-2024-5203,0,0,94054734d74e828030d4be1a86bdc736ffd3ec006c5ce546eea0a26e2b37dfb0,2024-06-12T09:15:20.647000
|
||||
CVE-2024-5204,0,0,f5f46d30f5f5fcefc4a351787eb0bfde8706d10be20e1d771d5abcd1008399a0,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5205,0,0,cb36ec671fed104039900e6835467ad487e54c052bb39844cd3bc6979a6fc551,2024-05-24T13:03:11.993000
|
||||
CVE-2024-5206,0,0,73dc1557678ce087f5c1e63776734ddb4d7a6705a0a233c56c02c986ee49a3f2,2024-06-07T14:56:05.647000
|
||||
@ -253345,7 +253362,7 @@ CVE-2024-5258,0,0,44dc29bb0ed4f47fbd56a17c4d4592048fc8f73fd8d93b1b1d7d82e5e8477e
|
||||
CVE-2024-5259,0,0,1133f2690684f5fa329a88cb6129c4f77126359850c2cd2c69369073dabe319e,2024-06-11T17:44:42.783000
|
||||
CVE-2024-5262,0,0,9ac0e56dcac973bc4b8e5b6fa9933e9dd09a608d6b80fb71c1aa4404fea36f64,2024-06-11T17:18:50.600000
|
||||
CVE-2024-5264,0,0,8231398a0715961af60c236587d7e9f037c5bc092ccd3f5680c73ce92c6726b7,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5266,1,1,a73485b89a3550f54f49dc57546a4159224e3b808274771028cca2b826bd334b,2024-06-12T09:15:21.317000
|
||||
CVE-2024-5266,0,0,a73485b89a3550f54f49dc57546a4159224e3b808274771028cca2b826bd334b,2024-06-12T09:15:21.317000
|
||||
CVE-2024-5267,0,0,56a46198c3e1065879dc87513ff3136ec5650c767fa2a117d737d28ecae53cf4,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5268,0,0,6c62d2c4f5ec7f076ad3a77daef4a605562ab9ff106410d5ae35773de78d45b5,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5269,0,0,4a08846de0200ac5bc7ecdb4e38193a936f46e27a6d5cc9e3b1934ed234a3ab2,2024-06-07T14:56:05.647000
|
||||
@ -253477,7 +253494,7 @@ CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e454
|
||||
CVE-2024-5458,0,0,8236078474483da4726eee977df54a574e780895f4668cf487c5e8dc67934b03,2024-06-12T02:15:10.610000
|
||||
CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5468,1,1,1ddba53cba37dafe3b7dd317472a51e948d21f48a3101acc870c0cd6b5a97362,2024-06-12T09:15:21.910000
|
||||
CVE-2024-5468,0,0,1ddba53cba37dafe3b7dd317472a51e948d21f48a3101acc870c0cd6b5a97362,2024-06-12T09:15:21.910000
|
||||
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5481,0,0,7e1e4455e255ae80e6041eac91512213cb57b2091c06ce10c4272331eb1d58af,2024-06-11T18:00:09.740000
|
||||
@ -253553,6 +253570,7 @@ CVE-2024-5658,0,0,e420aa15660fefecd013eab0de4dee690ff0f155b141d8b1d4392a16606c7a
|
||||
CVE-2024-5663,0,0,4219cddf3fa8452b2da186321633b0e4bfa4880ecae3dd0c2b13763943bd6e8e,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5665,0,0,cf98b8118d31a45b868938fcf4b0239a4be77d7cb3995f06e552251067a9cecd,2024-06-11T17:47:45.033000
|
||||
CVE-2024-5673,0,0,f6db27a8b7c99bb0a58922425d96edcb461eeb527f78adfd8d9aed9c99330140,2024-06-11T18:17:10.037000
|
||||
CVE-2024-5674,1,1,11afaaac802b1d6e8d4b42e1720e01fd3b2015c65f88e67991e20cd209a30fc0,2024-06-12T11:15:51.123000
|
||||
CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000
|
||||
CVE-2024-5684,0,0,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000
|
||||
CVE-2024-5687,0,0,462616a340299eb021f948595697457aa449bd723bf07de403e8f8269f269fde,2024-06-11T13:54:12.057000
|
||||
@ -253574,8 +253592,8 @@ CVE-2024-5702,0,0,0e924b3a52f427331bb1d92b1d224a35ba53d302ce0ec2c35d0cd344b115e5
|
||||
CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000
|
||||
CVE-2024-5733,0,0,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000
|
||||
CVE-2024-5734,0,0,42e64867c1cdebe5031caec9548ec6393cd9bc290658f317ad4788de56fd156c,2024-06-11T18:30:16.727000
|
||||
CVE-2024-5739,0,1,5773cc5124d6a6a0e954a481f5ce31fb721ea51c10912a509188eda9635d70a1,2024-06-12T09:15:22.820000
|
||||
CVE-2024-5742,1,1,d09d1105fb5596a722b05fe43f0b05eb11b548e04093f54406c8e99009264b31,2024-06-12T09:15:23.037000
|
||||
CVE-2024-5739,0,0,5773cc5124d6a6a0e954a481f5ce31fb721ea51c10912a509188eda9635d70a1,2024-06-12T09:15:22.820000
|
||||
CVE-2024-5742,0,0,d09d1105fb5596a722b05fe43f0b05eb11b548e04093f54406c8e99009264b31,2024-06-12T09:15:23.037000
|
||||
CVE-2024-5745,0,0,8788b99580d43fd9eb900afb700ee157c954d289b603d58451eabd57873852f0,2024-06-08T04:15:10.027000
|
||||
CVE-2024-5758,0,0,60f3603833ce9f04e269788c1d2a3370191ec81ac34b615f7c4c140d7286ef3a,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5761,0,0,e0022a8d80317cd3941058bae14b514f68707790a5051038049a1d552ba8de69,2024-06-07T19:15:24.467000
|
||||
@ -253586,14 +253604,14 @@ CVE-2024-5772,0,0,2ea0dc836e17f6b8c90bfa97968632c629d144db6df4d1e0d18c1b13863f5c
|
||||
CVE-2024-5773,0,0,18cde983fd01ccbc7f13efc2791d28dd789e99cdef71c62ad2ec9973e610178c,2024-06-10T20:15:15.387000
|
||||
CVE-2024-5774,0,0,e971b384347a7cc0930e1395d23c05a358789e404b21920ddd898b3d929affd6,2024-06-10T13:15:51.190000
|
||||
CVE-2024-5775,0,0,b9b29144baa0c961ebc0dbd2fb84e489ca3d89ccfbfe0ff78eaf8a4e3245c00b,2024-06-10T11:15:49.933000
|
||||
CVE-2024-5776,1,1,333185b5e0a7724483c92fde329c7a0dbdfbcf3129d3399542cd8d25ebe43748,2024-06-12T08:15:50.920000
|
||||
CVE-2024-5777,1,1,ce0fcc9a6901eb4222766101140afdbbf4e4897b5ce48909cc8df9b9a9b6a9b3,2024-06-12T08:15:51.113000
|
||||
CVE-2024-5778,1,1,f3eb3c18209be02dcd665dead18e4941532797dcb0aae0fde4e37954f43cbb8e,2024-06-12T08:15:51.173000
|
||||
CVE-2024-5779,1,1,854095a00f40f5a16bb47811106dcd1950de100a96804b9e133fe1a41d0136e9,2024-06-12T08:15:51.240000
|
||||
CVE-2024-5780,1,1,520b820f522229fd7bfdd2db114cd4a6cc188121d39b9bdbca929f9ac1072aba,2024-06-12T08:15:51.300000
|
||||
CVE-2024-5781,1,1,71e491c65000078f9967da3ad5a0436dc7534633e1b521ba912dd5277533c336,2024-06-12T08:15:51.363000
|
||||
CVE-2024-5782,1,1,1a8a2620a565d05a1a6c2c4c72d75648296e70bf5f89433612bbf40ebc42c77f,2024-06-12T08:15:51.423000
|
||||
CVE-2024-5783,1,1,e65b469aba92209e135f01d801ec2e7ebd41770aa11624b30224f43d98aec806,2024-06-12T08:15:51.480000
|
||||
CVE-2024-5776,0,0,333185b5e0a7724483c92fde329c7a0dbdfbcf3129d3399542cd8d25ebe43748,2024-06-12T08:15:50.920000
|
||||
CVE-2024-5777,0,0,ce0fcc9a6901eb4222766101140afdbbf4e4897b5ce48909cc8df9b9a9b6a9b3,2024-06-12T08:15:51.113000
|
||||
CVE-2024-5778,0,0,f3eb3c18209be02dcd665dead18e4941532797dcb0aae0fde4e37954f43cbb8e,2024-06-12T08:15:51.173000
|
||||
CVE-2024-5779,0,0,854095a00f40f5a16bb47811106dcd1950de100a96804b9e133fe1a41d0136e9,2024-06-12T08:15:51.240000
|
||||
CVE-2024-5780,0,0,520b820f522229fd7bfdd2db114cd4a6cc188121d39b9bdbca929f9ac1072aba,2024-06-12T08:15:51.300000
|
||||
CVE-2024-5781,0,0,71e491c65000078f9967da3ad5a0436dc7534633e1b521ba912dd5277533c336,2024-06-12T08:15:51.363000
|
||||
CVE-2024-5782,0,0,1a8a2620a565d05a1a6c2c4c72d75648296e70bf5f89433612bbf40ebc42c77f,2024-06-12T08:15:51.423000
|
||||
CVE-2024-5783,0,0,e65b469aba92209e135f01d801ec2e7ebd41770aa11624b30224f43d98aec806,2024-06-12T08:15:51.480000
|
||||
CVE-2024-5785,0,0,9826b5aaa33b29bbb943547624c099322eebf243c8fefca7bc1b316af4cf2a62,2024-06-10T18:06:22.600000
|
||||
CVE-2024-5786,0,0,1f75ee06acd19f83f11a6972076ed1b01909c541516fb3c8be9392bde53f67b2,2024-06-10T18:06:22.600000
|
||||
CVE-2024-5812,0,0,d575f250532152186ae1730a95904983d1eeca8cedc4e48cf08c6f7cb36548d3,2024-06-11T16:15:29.207000
|
||||
@ -253619,5 +253637,5 @@ CVE-2024-5845,0,0,e7535bfbbac274ca0b7c334c50e15c4ad12fe2dddfefdef965bbcf73c871ed
|
||||
CVE-2024-5846,0,0,ea2553e0459d3fe8bc5c2385de9bf7e5d83dc4f66cd2b3387989ad5992e58b4d,2024-06-11T21:15:55.397000
|
||||
CVE-2024-5847,0,0,1f8e8b788cae00065716e021a76263fe6498d5293d83d97bb67786e0b5765cb1,2024-06-11T21:15:55.500000
|
||||
CVE-2024-5851,0,0,812870dd68f694f8cb7317d5a8b0b798b4c33892ccc0a6c22c4a632bb6af2576,2024-06-11T19:16:08.300000
|
||||
CVE-2024-5873,1,1,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
|
||||
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
|
||||
CVE-2024-5892,0,0,aedbf3b6ff4f72315e0710a5e0053eef0159f2cd6280fed23810bd46e4afaad4,2024-06-12T06:15:09.473000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user