mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-07-08T20:00:19.184812+00:00
This commit is contained in:
parent
82b3affe4d
commit
447e2c9a48
@ -2,8 +2,16 @@
|
||||
"id": "CVE-2020-19909",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T19:16:06.480",
|
||||
"lastModified": "2024-05-17T01:44:31.230",
|
||||
"lastModified": "2024-07-08T18:15:03.613",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4727",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-11T20:15:09.733",
|
||||
"lastModified": "2024-07-02T23:15:10.230",
|
||||
"lastModified": "2024-07-08T18:15:03.887",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -76,6 +76,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4222",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4367",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4727",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-5981",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-28T12:15:07.040",
|
||||
"lastModified": "2024-06-27T12:15:16.477",
|
||||
"lastModified": "2024-07-08T18:15:04.087",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -166,6 +167,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1383",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5981",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-6356",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-07T21:15:08.317",
|
||||
"lastModified": "2024-06-25T21:15:55.650",
|
||||
"lastModified": "2024-07-08T18:15:04.350",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -278,6 +279,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3810",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-6535",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-07T21:15:08.530",
|
||||
"lastModified": "2024-06-25T21:15:55.887",
|
||||
"lastModified": "2024-07-08T18:15:04.610",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -278,6 +279,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3810",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-6536",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-07T21:15:08.733",
|
||||
"lastModified": "2024-06-25T21:15:56.080",
|
||||
"lastModified": "2024-07-08T18:15:04.807",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -278,6 +279,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3810",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-6546",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-21T20:15:08.260",
|
||||
"lastModified": "2024-05-08T08:15:37.560",
|
||||
"lastModified": "2024-07-08T18:15:05.020",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -240,6 +241,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1614",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2093",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-6606",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-08T17:15:07.733",
|
||||
"lastModified": "2024-06-25T21:15:56.263",
|
||||
"lastModified": "2024-07-08T18:15:05.390",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -146,6 +147,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1404",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6606",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-6610",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-08T17:15:07.933",
|
||||
"lastModified": "2024-03-19T23:15:07.940",
|
||||
"lastModified": "2024-07-08T18:15:05.773",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -146,6 +147,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1404",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6610",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-0193",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-02T18:15:08.287",
|
||||
"lastModified": "2024-03-12T04:15:08.627",
|
||||
"lastModified": "2024-07-08T18:15:05.977",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -125,6 +126,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0193",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-0553",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-16T12:15:45.557",
|
||||
"lastModified": "2024-06-27T12:15:17.037",
|
||||
"lastModified": "2024-07-08T18:15:06.153",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -166,6 +167,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1383",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0553",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-0565",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-15T20:15:43.630",
|
||||
"lastModified": "2024-06-25T22:15:17.417",
|
||||
"lastModified": "2024-07-08T18:15:06.387",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -164,6 +165,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1614",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2093",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2394",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-0567",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-16T14:15:48.527",
|
||||
"lastModified": "2024-06-27T12:15:17.343",
|
||||
"lastModified": "2024-07-08T18:15:06.703",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -176,6 +177,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1383",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0567",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-0646",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-17T16:15:47.190",
|
||||
"lastModified": "2024-06-25T21:15:56.600",
|
||||
"lastModified": "2024-07-08T18:15:06.910",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -213,6 +214,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1404",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2094",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0646",
|
||||
"source": "secalert@redhat.com",
|
||||
|
37
CVE-2024/CVE-2024-13xx/CVE-2024-1305.json
Normal file
37
CVE-2024/CVE-2024-13xx/CVE-2024-1305.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-1305",
|
||||
"sourceIdentifier": "security@openvpn.net",
|
||||
"published": "2024-07-08T18:15:07.150",
|
||||
"lastModified": "2024-07-08T18:15:07.150",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "tap-windows6 driver version 9.26 and earlier does not properly \ncheck the size data of incomming write operations which an attacker can \nuse to overflow memory buffers, resulting in a bug check and potentially\n arbitrary code execution in kernel space"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@openvpn.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.openvpn.net/openvpn/wiki/CVE-2024-1305",
|
||||
"source": "security@openvpn.net"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html",
|
||||
"source": "security@openvpn.net"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-1394",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-21T13:00:08.037",
|
||||
"lastModified": "2024-06-27T05:15:50.317",
|
||||
"lastModified": "2024-07-08T18:15:07.390",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -147,6 +148,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4146",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4371",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4378",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4379",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1394",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26621",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:50.340",
|
||||
"lastModified": "2024-07-05T22:15:02.577",
|
||||
"lastModified": "2024-07-08T19:15:10.533",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -17,6 +17,18 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4ef9ad19e17676b9ef071309bc62020e2373705d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39478",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-07-05T07:15:10.470",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-08T18:01:50.890",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,15 +15,77 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: crypto: starfive: no liberar el b\u00fafer de pila Los datos de texto RSA utilizan un b\u00fafer de longitud variable asignado en la pila de software. Llamar a kfree provoca un comportamiento indefinido en operaciones posteriores."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.9.5",
|
||||
"matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5944de192663f272033501dcd322b008fca72006",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d7f01649f4eaf1878472d3d3f480ae1e50d98f6c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39479",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-07-05T07:15:10.530",
|
||||
"lastModified": "2024-07-08T14:18:53.007",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-07-08T18:01:41.523",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,18 +81,56 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6",
|
||||
"versionEndExcluding": "6.6.34",
|
||||
"matchCriteriaId": "AC0C6E24-8240-425A-BD1A-F78E6D3A67FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.9.5",
|
||||
"matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5bc9de065b8bb9b8dd8799ecb4592d0403b54281",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ce5a22d22db691d14516c3b8fdbf69139eb2ea8f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cfa73607eb21a4ce1d6294a2c5733628897b48a2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39480",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-07-05T07:15:10.590",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-08T18:01:33.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,39 +15,167 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: kdb: corrige el desbordamiento del b\u00fafer durante la finalizaci\u00f3n de tabulaci\u00f3n Actualmente, cuando el usuario intenta completar el s\u00edmbolo con la tecla Tab, kdb usar\u00e1 strncpy() para insertar el s\u00edmbolo completado en el b\u00fafer de comando. Desafortunadamente, pasa el tama\u00f1o del b\u00fafer de origen en lugar del destino a strncpy() con resultados predeciblemente horribles. Lo m\u00e1s obvio es que si el b\u00fafer de comando ya est\u00e1 lleno pero cp, la posici\u00f3n del cursor, est\u00e1 en el medio del b\u00fafer, entonces escribiremos m\u00e1s all\u00e1 del final del b\u00fafer proporcionado. Solucione este problema reemplazando las dudosas llamadas strncpy() con llamadas memmove()/memcpy() m\u00e1s comprobaciones expl\u00edcitas de los l\u00edmites para asegurarnos de que tenemos suficiente espacio antes de comenzar a mover los personajes."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.19",
|
||||
"versionEndExcluding": "4.19.316",
|
||||
"matchCriteriaId": "34445C8D-D7E6-4796-B792-C9257E89257B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.4",
|
||||
"versionEndExcluding": "5.4.278",
|
||||
"matchCriteriaId": "8E2371B0-4787-4038-B526-021D4CF93B31"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10",
|
||||
"versionEndExcluding": "5.10.219",
|
||||
"matchCriteriaId": "5311C980-4CDF-4C10-8875-F04ED0F03398"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15",
|
||||
"versionEndExcluding": "5.15.161",
|
||||
"matchCriteriaId": "E2AB5A01-EFFD-4A24-8CCB-4A016C8C4BB3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1",
|
||||
"versionEndExcluding": "6.1.94",
|
||||
"matchCriteriaId": "B5A86346-2984-4261-AC12-29EACB186000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6",
|
||||
"versionEndExcluding": "6.6.34",
|
||||
"matchCriteriaId": "AC0C6E24-8240-425A-BD1A-F78E6D3A67FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.9.5",
|
||||
"matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/107e825cc448b7834b31e8b1b3cf0f57426d46d5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/33d9c814652b971461d1e30bead6792851c209e7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cfdc2fa4db57503bc6d3817240547c8ddc55fa96",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ddd2972d8e2dee3b33e8121669d55def59f0be8a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e9730744bf3af04cda23799029342aa3cddbc454",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f636a40834d22e5e3fc748f060211879c056cd33",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f694da720dcf795dc3eb97bf76d220213f76aaa7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fb824a99e148ff272a53d71d84122728b5f00992",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39481",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-07-05T07:15:10.653",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-08T18:01:22.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,107 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: media: mc: corrige el recorrido del gr\u00e1fico en media_pipeline_start El recorrido del gr\u00e1fico intenta seguir todos los enlaces, incluso si no est\u00e1n entre pads. Esto provoca un bloqueo, por ejemplo, con un enlace MEDIA_LNK_FL_ANCILLARY_LINK. Solucione este problema permitiendo que la caminata contin\u00fae solo para los enlaces MEDIA_LNK_FL_DATA_LINK."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1",
|
||||
"versionEndExcluding": "6.1.94",
|
||||
"matchCriteriaId": "B5A86346-2984-4261-AC12-29EACB186000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6",
|
||||
"versionEndExcluding": "6.6.34",
|
||||
"matchCriteriaId": "AC0C6E24-8240-425A-BD1A-F78E6D3A67FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.9.5",
|
||||
"matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/788fd0f11e45ae8d3a8ebbd3452a6e83f92db376",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8a9d420149c477e7c97fbd6453704e4612bdd3fa",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bee9440bc0b6b3b7432f7bfde28656262a3484a2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e80d9db99b7b6c697d8d952dfd25c3425cf61499",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39482",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-07-05T07:15:10.710",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-08T18:00:28.200",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,137 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bcache: corrige el abuso de matriz de longitud variable en btree_iter btree_iter se usa de dos maneras: ya sea asignado en la pila con un tama\u00f1o fijo MAX_BSETS, o desde un mempool con un tama\u00f1o din\u00e1mico basado en el conjunto de cach\u00e9 espec\u00edfico. Anteriormente, la estructura ten\u00eda una matriz de longitud fija de tama\u00f1o MAX_BSETS que estaba indexada fuera de los l\u00edmites para los iteradores de tama\u00f1o din\u00e1mico, lo que provoca que UBSAN se queje. Este parche utiliza el mismo enfoque que en sort_iter de bcachefs y divide el iterador en un btree_iter con un miembro de matriz flexible y un btree_iter_stack que incorpora un btree_iter as\u00ed como una matriz de datos de longitud fija."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10",
|
||||
"versionEndExcluding": "5.10.221",
|
||||
"matchCriteriaId": "520E9C39-AB38-4A1C-B857-2030B4982A71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15",
|
||||
"versionEndExcluding": "5.15.162",
|
||||
"matchCriteriaId": "4626E4B7-D5F4-42CC-93A8-B73E6384273F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1",
|
||||
"versionEndExcluding": "6.1.94",
|
||||
"matchCriteriaId": "B5A86346-2984-4261-AC12-29EACB186000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6",
|
||||
"versionEndExcluding": "6.6.34",
|
||||
"matchCriteriaId": "AC0C6E24-8240-425A-BD1A-F78E6D3A67FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.9.5",
|
||||
"matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0c31344e22dd8d6b1394c6e4c41d639015bdc671",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2c3d7b03b658dc8bfa6112b194b67b92a87e081b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3a861560ccb35f2a4f0a4b8207fa7c2a35fc7f31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5a1922adc5798b7ec894cd3f197afb6f9591b023",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6479b9f41583b013041943c4602e1ad61cec8148",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/934e1e4331859183a861f396d7dfaf33cb5afb02",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39483",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-07-05T07:15:10.767",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-08T18:00:08.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,108 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: SVM: WARN en la ventana vNMI + NMI si los NMI est\u00e1n completamente enmascarados Al solicitar una ventana NMI, WARN en la ventana de vNMI est\u00e1 habilitado si y solo si los NMI est\u00e1n realmente enmascarados, es decir, si la vCPU ya est\u00e1 manejando una NMI. La ABI de KVM para NMI que llegan simult\u00e1neamente (desde el punto de vista de KVM) es inyectar un NMI y esperar el otro. Cuando se usa vNMI, KVM suspende el segundo NMI simplemente configurando V_NMI_PENDING y deja que la CPU haga el resto (el hardware configura autom\u00e1ticamente V_NMI_BLOCKING cuando se inyecta un NMI). Sin embargo, si KVM no puede inyectar inmediatamente una NMI, por ejemplo, porque la vCPU est\u00e1 en una sombra STI o se est\u00e1 ejecutando con GIF=0, entonces KVM solicitar\u00e1 una ventana NMI y activar\u00e1 el WARN (pero seguir\u00e1 funcionando correctamente). Es discutible si el caso GIF=0 tiene sentido o no, ya que la intenci\u00f3n del comportamiento de KVM es proporcionar una funcionalidad lo m\u00e1s cercana posible al hardware real. Por ejemplo, si se env\u00edan dos NMI en r\u00e1pida sucesi\u00f3n, la probabilidad de que ambos NMI lleguen a una sombra de STI es infinitamente baja en hardware real, pero significativamente mayor en un entorno virtual, por ejemplo, si la vCPU tiene prioridad en la sombra de STI. Para GIF=0, el argumento no es tan claro, porque la ventana donde dos NMI pueden colisionar es mucho mayor en el metal desnudo (aunque a\u00fan es peque\u00f1a). Dicho esto, KVM no deber\u00eda tener un comportamiento divergente para el caso GIF=0 en funci\u00f3n de si la compatibilidad con vNMI est\u00e1 habilitada o no. Y KVM ha permitido NMI simult\u00e1neas con GIF=0 durante m\u00e1s de una d\u00e9cada, desde el commit 7460fb4a3400 (\"KVM: Reparar NMI simult\u00e1neas\"). Es decir, el manejo de GIF=0 de KVM no debe modificarse sin una *realmente* buena raz\u00f3n para hacerlo, y si se modifica el comportamiento de KVM, debe hacerse independientemente del soporte de vNMI."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.4",
|
||||
"matchCriteriaId": "18D12E25-2947-44E7-989D-24450E013A1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6",
|
||||
"versionEndExcluding": "6.6.34",
|
||||
"matchCriteriaId": "AC0C6E24-8240-425A-BD1A-F78E6D3A67FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.9.5",
|
||||
"matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54D5209E-E390-45C5-A5D1-C9EDB40819F7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1d87cf2eba46deaff6142366127f2323de9f84d1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4bd556467477420ee3a91fbcba73c579669edc6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f79edaf7370986d73d204b36c50cc563a4c0f356",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39484",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-07-05T07:15:10.823",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-08T18:01:56.137",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,143 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mmc: davinci: no eliminar la funci\u00f3n de eliminaci\u00f3n cuando el controlador est\u00e1 integrado. El uso de __exit para la funci\u00f3n de eliminaci\u00f3n hace que la devoluci\u00f3n de llamada de eliminaci\u00f3n se descarte con CONFIG_MMC_DAVINCI=y. Cuando un dispositivo de este tipo se desvincula (por ejemplo, usando sysfs o hotplug), el controlador simplemente se elimina sin que se realice la limpieza. Esto da como resultado fugas de recursos. Solucionarlo compilando la devoluci\u00f3n de llamada de eliminaci\u00f3n incondicionalmente. Esto tambi\u00e9n corrige una advertencia de modpost W=1: ADVERTENCIA: modpost: drivers/mmc/host/davinci_mmc: falta de coincidencia de secci\u00f3n en referencia: davinci_mmcsd_driver+0x10 (secci\u00f3n: .data) -> davinci_mmcsd_remove (secci\u00f3n: .exit.text)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.6.33",
|
||||
"matchCriteriaId": "A01490AB-675E-4BA1-916D-F2A0D6CB27FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10",
|
||||
"versionEndExcluding": "5.10.221",
|
||||
"matchCriteriaId": "520E9C39-AB38-4A1C-B857-2030B4982A71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15",
|
||||
"versionEndExcluding": "5.15.162",
|
||||
"matchCriteriaId": "4626E4B7-D5F4-42CC-93A8-B73E6384273F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1",
|
||||
"versionEndExcluding": "6.1.95",
|
||||
"matchCriteriaId": "FD98DE98-9D47-474B-A2EF-433D10E7459C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6",
|
||||
"versionEndExcluding": "6.6.34",
|
||||
"matchCriteriaId": "AC0C6E24-8240-425A-BD1A-F78E6D3A67FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.9",
|
||||
"versionEndExcluding": "6.9.5",
|
||||
"matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1d5ed0efe51d36b9ae9b64f133bf41cdbf56f584",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/55c421b364482b61c4c45313a535e61ed5ae4ea3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5ee241f72edc6dce5051a5f100eab6cc019d873e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6ff7cfa02baabec907f6f29ea76634e6256d2ec4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7590da4c04dd4aa9c262da0231e978263861c6eb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aea35157bb9b825faa0432bd0f7fbea37ff39aa1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-398xx/CVE-2024-39896.json
Normal file
60
CVE-2024/CVE-2024-398xx/CVE-2024-39896.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39896",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-08T18:15:08.383",
|
||||
"lastModified": "2024-07-08T18:15:08.383",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directus is a real-time API and App dashboard for managing SQL database content. When relying on SSO providers in combination with local authentication it can be possible to enumerate existing SSO users in the instance. This is possible because if an email address exists in Directus and belongs to a known SSO provider then it will throw a \"helpful\" error that the user belongs to another provider. This vulnerability is fixed in 10.13.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/directus/directus/commit/454cb534d6ffa547feb11f4d74b932ae7368dae2",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/directus/directus/security/advisories/GHSA-jgf4-vwc3-r46v",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-4467",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-02T16:15:05.423",
|
||||
"lastModified": "2024-07-03T00:15:02.313",
|
||||
"lastModified": "2024-07-08T18:15:08.827",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in the QEMU disk image utility (qemu-img) 'info' command. A specially crafted image file containing a `json:{}` value describing block devices in QMP could cause the qemu-img process on the host to consume large amounts of memory or CPU time, leading to denial of service or read/write to an existing external file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla en el comando 'info' de la utilidad de imagen de disco QEMU (qemu-img). Un archivo de imagen especialmente manipulado que contenga un valor `json:{}` que describa los dispositivos de bloque en QMP podr\u00eda provocar que el proceso qemu-img en el host consuma grandes cantidades de memoria o tiempo de CPU, lo que provocar\u00eda una denegaci\u00f3n de servicio o lectura/escritura en un archivo externo existente."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -60,6 +64,18 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4278",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4372",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4373",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4374",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-4467",
|
||||
"source": "secalert@redhat.com"
|
||||
|
82
CVE-2024/CVE-2024-48xx/CVE-2024-4882.json
Normal file
82
CVE-2024/CVE-2024-48xx/CVE-2024-4882.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-4882",
|
||||
"sourceIdentifier": "security@progress.com",
|
||||
"published": "2024-07-08T18:15:08.960",
|
||||
"lastModified": "2024-07-08T18:15:08.960",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The user may be redirected to an arbitrary site in Sitefinity 15.1.8321.0 and previous versions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@progress.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@progress.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.progress.com/s/article/Open-Redirect-vulnerability-CVE-2024-4882",
|
||||
"source": "security@progress.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.progress.com/sitefinity-cms",
|
||||
"source": "security@progress.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-62xx/CVE-2024-6227.json
Normal file
56
CVE-2024/CVE-2024-62xx/CVE-2024-6227.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-6227",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-07-08T19:15:10.673",
|
||||
"lastModified": "2024-07-08T19:15:10.673",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in aimhubio/aim version 3.19.3 allows an attacker to cause a denial of service by configuring the remote tracking server to point at itself. This results in the server endlessly connecting to itself, rendering it unable to respond to other connections."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/abcea7c6-bb3b-45e9-aa15-9eb6b224451a",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-06T05:15:09.990",
|
||||
"lastModified": "2024-07-08T18:15:09.187",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -527,6 +527,14 @@
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/2",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/3",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4312",
|
||||
"source": "secalert@redhat.com",
|
||||
|
64
CVE-2024/CVE-2024-64xx/CVE-2024-6409.json
Normal file
64
CVE-2024/CVE-2024-64xx/CVE-2024-6409.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-6409",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-08T18:15:09.487",
|
||||
"lastModified": "2024-07-08T18:15:09.487",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A signal handler race condition vulnerability was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). This issue leaves it vulnerable to a signal handler race condition on the cleanup_exit() function, which introduces the same vulnerability as CVE-2024-6387 in the unprivileged child of the SSHD server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-364"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/2",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-6409",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295085",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-65xx/CVE-2024-6580.json
Normal file
78
CVE-2024/CVE-2024-65xx/CVE-2024-6580.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-6580",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-07-08T19:15:10.913",
|
||||
"lastModified": "2024-07-08T19:15:10.913",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The /n software IPWorks SSH library SFTPServer component can be induced to make unintended filesystem or network path requests when loading a SSH public key or certificate. To be exploitable, an application calling the SFTPServer component must grant user access without verifying the SSH public key or certificate (which would most likely be a separate vulnerability in the calling application).\u00a0IPWorks SSH versions 22.0.8945 and 24.0.8945 were released to address this condition by blocking all filesystem and network path requests for SSH public keys or certificates."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:X/V:D/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NO",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "DIFFUSE",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 2.3,
|
||||
"baseSeverity": "LOW"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1390"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.nsoftware.com/kb/articles/cve-2024-5806",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
}
|
||||
]
|
||||
}
|
88
README.md
88
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-08T18:00:19.183448+00:00
|
||||
2024-07-08T20:00:19.184812+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-08T17:15:11.980000+00:00
|
||||
2024-07-08T19:15:10.913000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,66 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
256032
|
||||
256038
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `33`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2023-49073](CVE-2023/CVE-2023-490xx/CVE-2023-49073.json) (`2024-07-08T16:15:04.803`)
|
||||
- [CVE-2023-49593](CVE-2023/CVE-2023-495xx/CVE-2023-49593.json) (`2024-07-08T16:15:05.090`)
|
||||
- [CVE-2023-49595](CVE-2023/CVE-2023-495xx/CVE-2023-49595.json) (`2024-07-08T16:15:05.323`)
|
||||
- [CVE-2023-49867](CVE-2023/CVE-2023-498xx/CVE-2023-49867.json) (`2024-07-08T16:15:05.543`)
|
||||
- [CVE-2023-50239](CVE-2023/CVE-2023-502xx/CVE-2023-50239.json) (`2024-07-08T16:15:05.770`)
|
||||
- [CVE-2023-50240](CVE-2023/CVE-2023-502xx/CVE-2023-50240.json) (`2024-07-08T16:15:05.987`)
|
||||
- [CVE-2023-50243](CVE-2023/CVE-2023-502xx/CVE-2023-50243.json) (`2024-07-08T16:15:06.207`)
|
||||
- [CVE-2023-50244](CVE-2023/CVE-2023-502xx/CVE-2023-50244.json) (`2024-07-08T16:15:06.437`)
|
||||
- [CVE-2023-50330](CVE-2023/CVE-2023-503xx/CVE-2023-50330.json) (`2024-07-08T16:15:06.657`)
|
||||
- [CVE-2023-50381](CVE-2023/CVE-2023-503xx/CVE-2023-50381.json) (`2024-07-08T16:15:06.873`)
|
||||
- [CVE-2023-50382](CVE-2023/CVE-2023-503xx/CVE-2023-50382.json) (`2024-07-08T16:15:07.093`)
|
||||
- [CVE-2023-50383](CVE-2023/CVE-2023-503xx/CVE-2023-50383.json) (`2024-07-08T16:15:07.327`)
|
||||
- [CVE-2024-21778](CVE-2024/CVE-2024-217xx/CVE-2024-21778.json) (`2024-07-08T16:15:07.580`)
|
||||
- [CVE-2024-23562](CVE-2024/CVE-2024-235xx/CVE-2024-23562.json) (`2024-07-08T16:15:07.797`)
|
||||
- [CVE-2024-31504](CVE-2024/CVE-2024-315xx/CVE-2024-31504.json) (`2024-07-08T16:15:08.260`)
|
||||
- [CVE-2024-34702](CVE-2024/CVE-2024-347xx/CVE-2024-34702.json) (`2024-07-08T17:15:11.233`)
|
||||
- [CVE-2024-39202](CVE-2024/CVE-2024-392xx/CVE-2024-39202.json) (`2024-07-08T16:15:08.490`)
|
||||
- [CVE-2024-39203](CVE-2024/CVE-2024-392xx/CVE-2024-39203.json) (`2024-07-08T16:15:08.570`)
|
||||
- [CVE-2024-39312](CVE-2024/CVE-2024-393xx/CVE-2024-39312.json) (`2024-07-08T17:15:11.547`)
|
||||
- [CVE-2024-39695](CVE-2024/CVE-2024-396xx/CVE-2024-39695.json) (`2024-07-08T16:15:08.700`)
|
||||
- [CVE-2024-39699](CVE-2024/CVE-2024-396xx/CVE-2024-39699.json) (`2024-07-08T16:15:08.917`)
|
||||
- [CVE-2024-39701](CVE-2024/CVE-2024-397xx/CVE-2024-39701.json) (`2024-07-08T17:15:11.773`)
|
||||
- [CVE-2024-39895](CVE-2024/CVE-2024-398xx/CVE-2024-39895.json) (`2024-07-08T17:15:11.980`)
|
||||
- [CVE-2024-6563](CVE-2024/CVE-2024-65xx/CVE-2024-6563.json) (`2024-07-08T16:15:09.210`)
|
||||
- [CVE-2024-6564](CVE-2024/CVE-2024-65xx/CVE-2024-6564.json) (`2024-07-08T16:15:09.423`)
|
||||
- [CVE-2024-1305](CVE-2024/CVE-2024-13xx/CVE-2024-1305.json) (`2024-07-08T18:15:07.150`)
|
||||
- [CVE-2024-39896](CVE-2024/CVE-2024-398xx/CVE-2024-39896.json) (`2024-07-08T18:15:08.383`)
|
||||
- [CVE-2024-4882](CVE-2024/CVE-2024-48xx/CVE-2024-4882.json) (`2024-07-08T18:15:08.960`)
|
||||
- [CVE-2024-6227](CVE-2024/CVE-2024-62xx/CVE-2024-6227.json) (`2024-07-08T19:15:10.673`)
|
||||
- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-07-08T18:15:09.487`)
|
||||
- [CVE-2024-6580](CVE-2024/CVE-2024-65xx/CVE-2024-6580.json) (`2024-07-08T19:15:10.913`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `22`
|
||||
Recently modified CVEs: `25`
|
||||
|
||||
- [CVE-2023-39017](CVE-2023/CVE-2023-390xx/CVE-2023-39017.json) (`2024-07-08T17:15:10.833`)
|
||||
- [CVE-2023-52340](CVE-2023/CVE-2023-523xx/CVE-2023-52340.json) (`2024-07-08T16:42:51.350`)
|
||||
- [CVE-2024-23997](CVE-2024/CVE-2024-239xx/CVE-2024-23997.json) (`2024-07-08T16:41:17.500`)
|
||||
- [CVE-2024-23998](CVE-2024/CVE-2024-239xx/CVE-2024-23998.json) (`2024-07-08T16:40:42.923`)
|
||||
- [CVE-2024-29318](CVE-2024/CVE-2024-293xx/CVE-2024-29318.json) (`2024-07-08T16:39:39.810`)
|
||||
- [CVE-2024-29319](CVE-2024/CVE-2024-293xx/CVE-2024-29319.json) (`2024-07-08T16:39:22.330`)
|
||||
- [CVE-2024-32498](CVE-2024/CVE-2024-324xx/CVE-2024-32498.json) (`2024-07-08T16:43:34.677`)
|
||||
- [CVE-2024-34481](CVE-2024/CVE-2024-344xx/CVE-2024-34481.json) (`2024-07-08T16:45:59.813`)
|
||||
- [CVE-2024-36041](CVE-2024/CVE-2024-360xx/CVE-2024-36041.json) (`2024-07-08T16:46:20.147`)
|
||||
- [CVE-2024-37768](CVE-2024/CVE-2024-377xx/CVE-2024-37768.json) (`2024-07-08T16:41:23.650`)
|
||||
- [CVE-2024-37769](CVE-2024/CVE-2024-377xx/CVE-2024-37769.json) (`2024-07-08T16:37:28.323`)
|
||||
- [CVE-2024-39210](CVE-2024/CVE-2024-392xx/CVE-2024-39210.json) (`2024-07-08T16:36:54.353`)
|
||||
- [CVE-2024-39472](CVE-2024/CVE-2024-394xx/CVE-2024-39472.json) (`2024-07-08T17:12:34.903`)
|
||||
- [CVE-2024-39473](CVE-2024/CVE-2024-394xx/CVE-2024-39473.json) (`2024-07-08T17:12:06.610`)
|
||||
- [CVE-2024-39474](CVE-2024/CVE-2024-394xx/CVE-2024-39474.json) (`2024-07-08T17:11:56.177`)
|
||||
- [CVE-2024-39475](CVE-2024/CVE-2024-394xx/CVE-2024-39475.json) (`2024-07-08T17:11:44.597`)
|
||||
- [CVE-2024-39476](CVE-2024/CVE-2024-394xx/CVE-2024-39476.json) (`2024-07-08T17:11:34.740`)
|
||||
- [CVE-2024-39477](CVE-2024/CVE-2024-394xx/CVE-2024-39477.json) (`2024-07-08T17:11:05.790`)
|
||||
- [CVE-2024-39936](CVE-2024/CVE-2024-399xx/CVE-2024-39936.json) (`2024-07-08T16:41:50.813`)
|
||||
- [CVE-2024-39937](CVE-2024/CVE-2024-399xx/CVE-2024-39937.json) (`2024-07-08T16:42:06.560`)
|
||||
- [CVE-2024-39943](CVE-2024/CVE-2024-399xx/CVE-2024-39943.json) (`2024-07-08T16:42:25.603`)
|
||||
- [CVE-2024-6523](CVE-2024/CVE-2024-65xx/CVE-2024-6523.json) (`2024-07-08T16:47:11.437`)
|
||||
- [CVE-2020-19909](CVE-2020/CVE-2020-199xx/CVE-2020-19909.json) (`2024-07-08T18:15:03.613`)
|
||||
- [CVE-2023-4727](CVE-2023/CVE-2023-47xx/CVE-2023-4727.json) (`2024-07-08T18:15:03.887`)
|
||||
- [CVE-2023-5981](CVE-2023/CVE-2023-59xx/CVE-2023-5981.json) (`2024-07-08T18:15:04.087`)
|
||||
- [CVE-2023-6356](CVE-2023/CVE-2023-63xx/CVE-2023-6356.json) (`2024-07-08T18:15:04.350`)
|
||||
- [CVE-2023-6535](CVE-2023/CVE-2023-65xx/CVE-2023-6535.json) (`2024-07-08T18:15:04.610`)
|
||||
- [CVE-2023-6536](CVE-2023/CVE-2023-65xx/CVE-2023-6536.json) (`2024-07-08T18:15:04.807`)
|
||||
- [CVE-2023-6546](CVE-2023/CVE-2023-65xx/CVE-2023-6546.json) (`2024-07-08T18:15:05.020`)
|
||||
- [CVE-2023-6606](CVE-2023/CVE-2023-66xx/CVE-2023-6606.json) (`2024-07-08T18:15:05.390`)
|
||||
- [CVE-2023-6610](CVE-2023/CVE-2023-66xx/CVE-2023-6610.json) (`2024-07-08T18:15:05.773`)
|
||||
- [CVE-2024-0193](CVE-2024/CVE-2024-01xx/CVE-2024-0193.json) (`2024-07-08T18:15:05.977`)
|
||||
- [CVE-2024-0553](CVE-2024/CVE-2024-05xx/CVE-2024-0553.json) (`2024-07-08T18:15:06.153`)
|
||||
- [CVE-2024-0565](CVE-2024/CVE-2024-05xx/CVE-2024-0565.json) (`2024-07-08T18:15:06.387`)
|
||||
- [CVE-2024-0567](CVE-2024/CVE-2024-05xx/CVE-2024-0567.json) (`2024-07-08T18:15:06.703`)
|
||||
- [CVE-2024-0646](CVE-2024/CVE-2024-06xx/CVE-2024-0646.json) (`2024-07-08T18:15:06.910`)
|
||||
- [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-07-08T18:15:07.390`)
|
||||
- [CVE-2024-26621](CVE-2024/CVE-2024-266xx/CVE-2024-26621.json) (`2024-07-08T19:15:10.533`)
|
||||
- [CVE-2024-39478](CVE-2024/CVE-2024-394xx/CVE-2024-39478.json) (`2024-07-08T18:01:50.890`)
|
||||
- [CVE-2024-39479](CVE-2024/CVE-2024-394xx/CVE-2024-39479.json) (`2024-07-08T18:01:41.523`)
|
||||
- [CVE-2024-39480](CVE-2024/CVE-2024-394xx/CVE-2024-39480.json) (`2024-07-08T18:01:33.157`)
|
||||
- [CVE-2024-39481](CVE-2024/CVE-2024-394xx/CVE-2024-39481.json) (`2024-07-08T18:01:22.447`)
|
||||
- [CVE-2024-39482](CVE-2024/CVE-2024-394xx/CVE-2024-39482.json) (`2024-07-08T18:00:28.200`)
|
||||
- [CVE-2024-39483](CVE-2024/CVE-2024-394xx/CVE-2024-39483.json) (`2024-07-08T18:00:08.430`)
|
||||
- [CVE-2024-39484](CVE-2024/CVE-2024-394xx/CVE-2024-39484.json) (`2024-07-08T18:01:56.137`)
|
||||
- [CVE-2024-4467](CVE-2024/CVE-2024-44xx/CVE-2024-4467.json) (`2024-07-08T18:15:08.827`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-08T18:15:09.187`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
166
_state.csv
166
_state.csv
@ -152401,7 +152401,7 @@ CVE-2020-19897,0,0,f8ac38b126ad5eb599b916b088b7cc2f8b01cc26b4ed4de95e072b53871d8
|
||||
CVE-2020-1990,0,0,1efb86051766e90805214e3566d1270ed274596873584c25afdd830b91c40868,2020-04-09T19:00:36.510000
|
||||
CVE-2020-19902,0,0,599510ac9c66cb1b724af7281fe9cc3eeb3aa9099fea510b4032f9b3dcb26f77,2023-07-06T13:13:22.327000
|
||||
CVE-2020-19907,0,0,970eed240644c6412e12267856e241e749938af53f0ae1052fafdaf413223cd2,2022-10-18T21:00:58.790000
|
||||
CVE-2020-19909,0,0,d0d35e96d850ed9e81f6fb34855c02e9e3d89d09d755c5be994f63d34e092344,2024-05-17T01:44:31.230000
|
||||
CVE-2020-19909,0,1,637481d704368a61e0bd50bbc6cc22101323d57a97d3fd62b3bbd76b1f092340,2024-07-08T18:15:03.613000
|
||||
CVE-2020-1991,0,0,16edc451ab59527ea6691274f28cf15c0b489186579eb5cc06d269e732994d9a,2020-04-10T13:21:09.290000
|
||||
CVE-2020-19914,0,0,22a1a012947d16bc75214231da5cacfd81222d46319c6baeb8da0a37d0511e65,2022-09-09T21:09:33.660000
|
||||
CVE-2020-19915,0,0,a870ff4205f68f45e133bab535da63b99bf537e28e0b2ca2c9b6444c42843170,2021-09-29T03:30:54.393000
|
||||
@ -225771,7 +225771,7 @@ CVE-2023-34431,0,0,6f0393c595d41b17a7d5a7ab727e99a064d4037d7cff7bfe50def7fa8bcfb
|
||||
CVE-2023-34432,0,0,cc36a3c5199b8dc2428fba5c745ba30bde8d7c3a0f3934fb125262a1a53a6c66,2023-11-07T04:15:36.383000
|
||||
CVE-2023-34433,0,0,35bff557c91a645e1595ccddfae58d91798fc9b7f31c10266856ebb20b39b2c0,2023-07-14T17:58:46.747000
|
||||
CVE-2023-34434,0,0,4ade5f23c9591ef154ea5bd77572e07040adf9b9529c866cbb600c9fb987cf1a,2023-08-02T03:53:15.197000
|
||||
CVE-2023-34435,1,1,6dada05e95e56d5afd0f9c191edbe144449872e6590815baf758274ccc6b71ea,2024-07-08T16:35:46.377000
|
||||
CVE-2023-34435,0,0,6dada05e95e56d5afd0f9c191edbe144449872e6590815baf758274ccc6b71ea,2024-07-08T16:35:46.377000
|
||||
CVE-2023-34436,0,0,bd51acca188896d8c8b370abe84e99c73a2a9a8ca6d2761103e2cb059df3c4af,2024-04-09T21:15:08.297000
|
||||
CVE-2023-34437,0,0,c34be4fe03127ce025f0036fbdc3fffcbfe3629b273992d21566f7c4cf8a3a67,2023-10-25T14:04:18.780000
|
||||
CVE-2023-34438,0,0,44b5ba2c53fa79c17e5665aa1383875852e045bd178347f257df66d1927e96e4,2023-11-07T04:15:36.593000
|
||||
@ -229068,7 +229068,7 @@ CVE-2023-39010,0,0,5bac64df008920b8e772f360bfb2a3ebdf3e77a87425172beaacbbfb1f220
|
||||
CVE-2023-39013,0,0,c0f1ca27d8322a1db57ef419ed44f585899af88fc5fa1d4aa50ccc49ca3a35ef,2023-08-03T18:10:07.200000
|
||||
CVE-2023-39015,0,0,49f57ea615b9184e24d060f45da134fc935c3c0527e1bf8bbea8347f4ed5b717,2023-08-03T18:09:48.280000
|
||||
CVE-2023-39016,0,0,611a1cd567e87e6ed4710873166ab0719e3d996290ffb621132f85fe43c83e5b,2023-08-03T18:07:14.903000
|
||||
CVE-2023-39017,0,1,7f07b6b192c3f8ab58baf21979ca7bda3e28bc51765dcd3e6a3ef1ec29d3173a,2024-07-08T17:15:10.833000
|
||||
CVE-2023-39017,0,0,7f07b6b192c3f8ab58baf21979ca7bda3e28bc51765dcd3e6a3ef1ec29d3173a,2024-07-08T17:15:10.833000
|
||||
CVE-2023-39018,0,0,2dd5109281b2e526bab412d5fcf10cb752095d4ddfb12979ae846eb065609c4a,2024-05-17T02:26:48.960000
|
||||
CVE-2023-39020,0,0,593a8aaa79caf4f90647c656528c7c100c46c06c62dda0e49b0bf348dd77b773,2023-08-03T18:01:31.200000
|
||||
CVE-2023-39021,0,0,1ee74bec6d12f8117ea5b940dfee5c70c0f02e154ce1b89fa2d37fc0c6d744a4,2023-08-03T18:00:28.377000
|
||||
@ -230821,7 +230821,7 @@ CVE-2023-41248,0,0,cba49f9e7f55635bbe6a462b1deff30351ea39c1e34266bd25e07c4a337c3
|
||||
CVE-2023-41249,0,0,c5cbcf9c15b2d33deeea6e05e11b85868fdabe3516dcc8049518c64b4b973cc6,2023-08-28T13:35:45.623000
|
||||
CVE-2023-4125,0,0,dc0dac37ec1a69144218a6d72f85cb1ad0180ea4fd175013c27e4fdd008b16a5,2023-08-08T16:36:43.700000
|
||||
CVE-2023-41250,0,0,ca6e7f2c0bce9d02f8b42deb441b45400e1158109638e21c0390d8d848032369,2023-08-28T13:35:55.523000
|
||||
CVE-2023-41251,1,1,09e3c45331475efaf31fdfc618f549a8d14ab8b8c797e361afc9f94f2cbcce55,2024-07-08T16:35:46.377000
|
||||
CVE-2023-41251,0,0,09e3c45331475efaf31fdfc618f549a8d14ab8b8c797e361afc9f94f2cbcce55,2024-07-08T16:35:46.377000
|
||||
CVE-2023-41252,0,0,70b3405d41b9be36e10ebb851cc0ff289279a8cbb3c66c80775b5a431e5b88a6,2024-02-14T15:01:46.050000
|
||||
CVE-2023-41253,0,0,5c2bd90c3a0e32aa9109897ffd360ea91faf0b6a82e9241aa20ca3eb8fb1a7f6,2023-10-17T13:41:05.010000
|
||||
CVE-2023-41254,0,0,5969c1ade2ac81f41b3460139ee77bd62f738ee094051f9b4f4bf9a216ffc848,2023-11-02T15:20:39.743000
|
||||
@ -233432,7 +233432,7 @@ CVE-2023-45209,0,0,d13548e8ddbbdaac5d3f52671e86030a122df1b714f3b254bf7e83ee6e6f3
|
||||
CVE-2023-4521,0,0,b688f7ebb4a8ae05081b90dfc2d3e5aa63110c07fe8f0a8aec7d54e7490212fe,2023-11-07T04:22:41.103000
|
||||
CVE-2023-45210,0,0,015445c8d46db4b328a64a863b4689dd675056770aa7f333e4d9c645a082f231,2023-12-11T17:28:08.023000
|
||||
CVE-2023-45213,0,0,a2b3d1477a2dfd29fc40134a810140d4b9b048c230f577d5a486c601eff0ad0c,2024-02-12T16:44:57.010000
|
||||
CVE-2023-45215,1,1,188c5a41b84c65695734a9c0c0ab6f663b6282bb94a35aa760208468a740e622,2024-07-08T16:35:46.377000
|
||||
CVE-2023-45215,0,0,188c5a41b84c65695734a9c0c0ab6f663b6282bb94a35aa760208468a740e622,2024-07-08T16:35:46.377000
|
||||
CVE-2023-45217,0,0,b242cd4a28367d0d17ee46fefcd9fd963383a0b11fdff04c8576d650db6a0d85,2024-07-03T01:41:49.660000
|
||||
CVE-2023-45219,0,0,270bb0600a3f55378c55b5ea38799f305c6eb8bb95c5b79f810dab4de3af729a,2023-10-18T01:32:45.897000
|
||||
CVE-2023-4522,0,0,21c51931efbb0b6a933132cf5b91fe4ef9967ce64c453416b56e884701256728,2024-03-13T02:15:50.700000
|
||||
@ -233778,7 +233778,7 @@ CVE-2023-45738,0,0,24d6f1a1b3a417d393487482b5186553768760456e4e32f3d7c19f15de0dc
|
||||
CVE-2023-4574,0,0,f29a4eb73db5907ed927f8f06ef47b8eeb3ac1bf7bb4b9c563343ad57f3152b8,2023-09-13T11:15:10.507000
|
||||
CVE-2023-45740,0,0,7ecb7e5c4293a21f5c68407b97a494cb5881eeca0dbd8238f9894e2681fe7d1f,2024-01-04T17:11:01.707000
|
||||
CVE-2023-45741,0,0,a9cac9199d5bb6d5af6ce376185a92d883536cb15172f25d4b84b122a5d53a34,2024-01-04T02:34:14.733000
|
||||
CVE-2023-45742,1,1,6dac74bcb85c833d6b0f3303612ebbc005c2af61c5cc09db0f67b2ab5e97cadf,2024-07-08T16:35:46.377000
|
||||
CVE-2023-45742,0,0,6dac74bcb85c833d6b0f3303612ebbc005c2af61c5cc09db0f67b2ab5e97cadf,2024-07-08T16:35:46.377000
|
||||
CVE-2023-45743,0,0,fec80bb9487df5a7980d8aa4ae881534237d0dfac1ea744b997b8d62a4976b45,2024-05-17T18:36:05.263000
|
||||
CVE-2023-45744,0,0,3039c349958f8a9957c564299ecb2617e92bb14d6e4b5d5e0a70f65121a871a9,2024-04-17T17:15:12.760000
|
||||
CVE-2023-45745,0,0,8e4283256a0908955963e030a8050e220a49ff67be764dd7f34f30da7ac587b7,2024-06-21T19:15:29.473000
|
||||
@ -234494,7 +234494,7 @@ CVE-2023-4668,0,0,ee513b85b52c8799d1b66b481c5457414c556270197c3100e05412b338fd6d
|
||||
CVE-2023-46680,0,0,ff3a4d5354a21120d013adbdccbf9f2fc1c594d2723db5f25c6f5a662e26517e,2024-01-02T19:15:11.197000
|
||||
CVE-2023-46681,0,0,38b9cf3d21f741cd563f6d0d44f1495eaddee583e9a420f1b831278e5d7e4b1d,2024-01-04T02:47:32.570000
|
||||
CVE-2023-46683,0,0,a352b3622bfa5b727ee4c9e9990b11035967820b7c86353f993767f535c023ce,2024-02-09T02:10:55.253000
|
||||
CVE-2023-46685,1,1,97200a29f189658e99fe1ba5bbeeea9fadb3e51965ca97390d907518e7df6826,2024-07-08T16:35:46.377000
|
||||
CVE-2023-46685,0,0,97200a29f189658e99fe1ba5bbeeea9fadb3e51965ca97390d907518e7df6826,2024-07-08T16:35:46.377000
|
||||
CVE-2023-46686,0,0,6c8587417c6ad35ad5bc9862ffda506549d70ed1e418d96a72befc37ac461ead,2023-12-28T20:08:24.817000
|
||||
CVE-2023-46687,0,0,4c381fd89a6853349c558c4fb82eeb2b29cd61546ff6e41f902fa36aada3203d,2024-02-15T07:22:46.397000
|
||||
CVE-2023-46688,0,0,c8cf9dcc97d717964d18601b17175507c314a960f04fee0869b41c8545ba2b52,2023-12-11T17:27:33.120000
|
||||
@ -234945,7 +234945,7 @@ CVE-2023-47263,0,0,677ab9fce589c1d1a7e84495fba44efba88975d28c1c0b358eaa4e3b2e310
|
||||
CVE-2023-47264,0,0,9faf020667cc25f07dfb8382df553caabe75eac9b1668d9c999deccefa85a8b6,2023-12-01T18:32:28.423000
|
||||
CVE-2023-47265,0,0,e5dd3e8f07e2cde29a7b164b7d2f2d8fb5d2648b52cb927855305ced52fdae4d,2023-12-28T14:00:15.887000
|
||||
CVE-2023-47267,0,0,7af787055fd484ddb13b770f63a574a7140e8e765ce3a9c07340594a128f888a,2023-12-29T03:11:24.070000
|
||||
CVE-2023-4727,0,0,f3a8a54571b263c24ca90ad48f9d245b3efa2186a120007712b19e024ba617b1,2024-07-02T23:15:10.230000
|
||||
CVE-2023-4727,0,1,85d43d85f1ce447f444fab8f91db90af2666bc729beb44a805a25afb194ac43d,2024-07-08T18:15:03.887000
|
||||
CVE-2023-47271,0,0,9cc05b4e0b65c52657ed8cdc25e16f6a7fc3036ff1196f68571bcac4e63323c6,2023-12-20T01:15:07.297000
|
||||
CVE-2023-47272,0,0,6e28ab19abbf3b1b70b10399ba447a3637cdf3f4443fc6db792243e0885fe9db,2023-12-28T17:24:36.373000
|
||||
CVE-2023-47279,0,0,77443ef453c9d718722250faa2452d8d4368ad781c70a56bce601eb3ebab7163,2023-12-06T18:38:55.820000
|
||||
@ -235199,7 +235199,7 @@ CVE-2023-47672,0,0,fe373617440d9a165f45306f73bd3af1017e4c09f55b8e5854e32ea643087
|
||||
CVE-2023-47673,0,0,97e8bfa3ac10c2246cef6a5031c56b0303fd0cfb3720ff012a9707e2cea87411,2024-02-06T14:15:55.047000
|
||||
CVE-2023-47674,0,0,eff3cb202c68310b2428576f99bc8606e52e60dd39a497438300d3052e8e1a2c,2023-12-05T19:11:17.703000
|
||||
CVE-2023-47675,0,0,b5d30eba1ecc4a944b40987d9ab273e9dbd8543d3842a7a31559cdd3ffabaf24,2023-11-22T00:05:28.373000
|
||||
CVE-2023-47677,1,1,736a2b41df175b392a473871a794ad48139536301dee66491d0d6d33c598cbfc,2024-07-08T16:35:46.377000
|
||||
CVE-2023-47677,0,0,736a2b41df175b392a473871a794ad48139536301dee66491d0d6d33c598cbfc,2024-07-08T16:35:46.377000
|
||||
CVE-2023-47678,0,0,1657ec5af66a76b14903f17461c73011e9a72a0e017b8f5746008072f0cbf9c4,2024-07-03T01:42:14.340000
|
||||
CVE-2023-47679,0,0,6a7281ce75d88db73ee4644105ec6a35308c3adb3e0a17e43a1be4e968fc5b2b,2024-05-17T18:36:05.263000
|
||||
CVE-2023-4768,0,0,4a45b9a26a63dda75c659ff661d20422bc870280687842f9433a1cb52a94b57e,2023-11-13T18:28:18.260000
|
||||
@ -235336,7 +235336,7 @@ CVE-2023-47852,0,0,58591e2175dc1d01194c39d2793a2e9c0c1b66aef41bf14e870b7ea675f39
|
||||
CVE-2023-47853,0,0,21adcc4e1ccc55a171bd6cfd64cde11094fd5b2a4db4fbd5512c7a00d30a77d7,2023-12-06T02:42:39.890000
|
||||
CVE-2023-47854,0,0,c02f1eb37f163c506fe64247a2a06addf49c0022447d4a3af79c944fc6f227c6,2023-12-05T18:56:15.067000
|
||||
CVE-2023-47855,0,0,4b4b659f709a15de11d44ba4a0e6ec2ef33f4ffe58eef6ca770938f8e7ede193,2024-06-21T19:15:29.727000
|
||||
CVE-2023-47856,1,1,c627ddf832bafc1abcc96423b10a94bfd355dd6845aad8af1a9316a3a88a4649,2024-07-08T16:35:46.377000
|
||||
CVE-2023-47856,0,0,c627ddf832bafc1abcc96423b10a94bfd355dd6845aad8af1a9316a3a88a4649,2024-07-08T16:35:46.377000
|
||||
CVE-2023-47857,0,0,e7dfc6a31a27a38a727d766c7f394645abcf5f935754b42b0ca4db0eabc8b382,2024-01-05T22:05:02.297000
|
||||
CVE-2023-47858,0,0,8605ba0919336d4f060b97e2baa6a2e93f3b650b9ba751d560b3dbcb6e03b676,2024-01-08T19:03:08.097000
|
||||
CVE-2023-47859,0,0,34ecce44ebe69ab66d7527ecbd5270651b1494b7ce14c4366e184bf10b336e2a,2024-05-17T18:36:05.263000
|
||||
@ -235531,7 +235531,7 @@ CVE-2023-48265,0,0,b17021609fe4e77772f01fb0192ebb95b1219206f6043e8cd864d7b0ca321
|
||||
CVE-2023-48266,0,0,d6f171231beb0ee1180aa8d7b71e94eefc1322fbdfbaea0d577085088643877b,2024-01-16T20:31:40.710000
|
||||
CVE-2023-48268,0,0,7fbc38e1f3021e6f57ddbb59802c5c032dea61c9b04627258986c5e024d76a9e,2023-12-01T21:30:14.497000
|
||||
CVE-2023-4827,0,0,660cb613242cf8fb9cab965004afed839f4beeb124259e7181eab5017ac3219d,2023-11-07T04:23:00.800000
|
||||
CVE-2023-48270,1,1,1fd018fcd296bf7ee1658982c0e0cc24a289761b69799761a76a2ec4f80a3df3,2024-07-08T16:35:46.377000
|
||||
CVE-2023-48270,0,0,1fd018fcd296bf7ee1658982c0e0cc24a289761b69799761a76a2ec4f80a3df3,2024-07-08T16:35:46.377000
|
||||
CVE-2023-48271,0,0,29b89ce15ecff722fb5dce9e2958196e4fdba463d344d0ec924d39e2e3f70c2b,2024-06-04T16:57:41.053000
|
||||
CVE-2023-48272,0,0,6b4df1e347c87fa206b94499a385869f076cd0e708e56b463683f8e1d53c3c9b,2023-12-06T03:01:23.517000
|
||||
CVE-2023-48273,0,0,da9994326c920f8a484b3cf1fec61afacbbcc26d1ab9fa95ae2a4d0a1bf4ca30,2024-06-13T18:36:45.417000
|
||||
@ -236198,7 +236198,7 @@ CVE-2023-49062,0,0,068484681abaf43841eb99ab0ed862f133e5253b284cc541c1c2972f2bfd5
|
||||
CVE-2023-49068,0,0,c80c101a6567d5e001bf80bd192cc6c02bc83242cdfebc387037548c73e960a9,2023-12-01T13:53:23.050000
|
||||
CVE-2023-4907,0,0,8641e26d9489913936718e7eae574611ae3f349b3bc3ae094cd558ba78dcb7a0,2024-01-31T17:15:17.750000
|
||||
CVE-2023-49070,0,0,0534adf05a11629b68e19c072b5987401c90067fb46308aa630dac9a694c5940,2023-12-29T18:15:39.103000
|
||||
CVE-2023-49073,1,1,e5bc497808a94b47070855e9d7f204885178a435e5fecc563f64be7f1b6732b8,2024-07-08T16:35:46.377000
|
||||
CVE-2023-49073,0,0,e5bc497808a94b47070855e9d7f204885178a435e5fecc563f64be7f1b6732b8,2024-07-08T16:35:46.377000
|
||||
CVE-2023-49074,0,0,fa99f8d6845ad22e47d22276e5eb8d3e0cc96f3ce21692e5fdf010d5bb56dd92,2024-04-10T13:24:22.187000
|
||||
CVE-2023-49075,0,0,913e46bb74318ee75a4ddd2acb7f1e5126a9f9e9c3cb15478c7bbdbe3f992f86,2023-12-04T17:53:15.497000
|
||||
CVE-2023-49076,0,0,08cf9b7057cb4805ab4e567bd39b0c423aa49a71072cd8f82a0f9b8b94966479,2023-12-05T18:14:20.597000
|
||||
@ -236571,9 +236571,9 @@ CVE-2023-49588,0,0,7ec79610e583046e04ba22f3bd390b46adfe58917f2f7527a68c9132400e4
|
||||
CVE-2023-49589,0,0,e8a52df4478ba900a7c92aec77411294163a10ed5c56222bc5600434b667a1a4,2024-01-17T15:16:26.823000
|
||||
CVE-2023-4959,0,0,04db776c6e31210f290cf97982ae47bf29a6d42dd4d4d0f864bc08235a612800,2023-11-07T04:23:13.267000
|
||||
CVE-2023-49590,0,0,ddfdc43cd5584b08ea9e208c1444e6b35b5f2b81e80559573e79c58207eede29,2024-02-14T18:15:46.350000
|
||||
CVE-2023-49593,1,1,aa321d9e624b8608ab5a453435f6f3a4a1d6a9e2f9f1c15d4e6348f907202b5f,2024-07-08T16:35:46.377000
|
||||
CVE-2023-49593,0,0,aa321d9e624b8608ab5a453435f6f3a4a1d6a9e2f9f1c15d4e6348f907202b5f,2024-07-08T16:35:46.377000
|
||||
CVE-2023-49594,0,0,964827d2c50b016923e83500e345b8daef35686b1d4d840606c086c6b703ab4a,2024-01-17T21:15:11.147000
|
||||
CVE-2023-49595,1,1,5a0c84d7df2e48dd6c52865854a8e2ae31b2561739411366a13288322a38f091,2024-07-08T16:35:46.377000
|
||||
CVE-2023-49595,0,0,5a0c84d7df2e48dd6c52865854a8e2ae31b2561739411366a13288322a38f091,2024-07-08T16:35:46.377000
|
||||
CVE-2023-49598,0,0,f21311a5870d33c6d00267bfb1edabf32c3f3d36935aaf458c13cbd552a1dbd2,2024-01-02T19:53:48.547000
|
||||
CVE-2023-49599,0,0,26bc9ca331158350ffd55dbb3e19c0f5df4aa8eba07f3e59287b262d3f247262,2024-01-17T15:14:39.320000
|
||||
CVE-2023-4960,0,0,ead2f6df7dc3ef62ad43e7bf5719f8fc950bb797ad00a312f90d4c48e90fdf03,2024-01-17T21:53:01.497000
|
||||
@ -236772,7 +236772,7 @@ CVE-2023-49860,0,0,373519125ffb9c375bd014db34920580177bc9208316faad877ca23c0b31f
|
||||
CVE-2023-49862,0,0,b48c0031bf43a748157b60072996a94dfd5c2f37946ee88a1fb9c56e12c9b291,2024-01-18T19:29:20.003000
|
||||
CVE-2023-49863,0,0,02932461837ce456e599d5347619281544005ffbba312276b5b236b220eeddfa,2024-01-18T19:29:12.637000
|
||||
CVE-2023-49864,0,0,caabff878c529f0de9ad070f34f3da9e4e25da81db8eed5ca57b2e85ad84de42,2024-01-16T21:11:59.307000
|
||||
CVE-2023-49867,1,1,cee2bb9046757f3ab366263d21a3011ae28c276d654723be056235ca4c6172a5,2024-07-08T16:35:46.377000
|
||||
CVE-2023-49867,0,0,cee2bb9046757f3ab366263d21a3011ae28c276d654723be056235ca4c6172a5,2024-07-08T16:35:46.377000
|
||||
CVE-2023-4987,0,0,6c85a8c092ecab1ac4cb37aecee0b86761640468ebdbeb60edc4f55c433fd0c3,2024-05-17T02:31:55.033000
|
||||
CVE-2023-49870,0,0,74783182470b5eb8192c29f0ef755b48ea457cf10c7cbda36d22882767980c7b,2024-02-14T18:15:46.540000
|
||||
CVE-2023-49872,0,0,c064128b855406dab2d7e88bf3052013420271344e257d0e801d0aaf4ff967d6,2024-02-14T18:15:46.573000
|
||||
@ -236999,12 +236999,12 @@ CVE-2023-50233,0,0,b78609742e0f2f28c0d20a9f01a3025a3d74afcc84015bd692a7bd902e47c
|
||||
CVE-2023-50234,0,0,34879917d77735cb709dd5cf4e2dc1a880a8e42fb2c03ed7e54ab6aee874b96d,2024-05-03T12:48:41.067000
|
||||
CVE-2023-50235,0,0,2898a8d8b9820b4b30273b2a7b7a493d28a5c0203f1186de63a56bcb89255a23,2024-05-03T12:48:41.067000
|
||||
CVE-2023-50236,0,0,edc68c5e15a12b128eacbb1e47de53200421bba3b688b99fca6704aa07a019ca,2024-05-15T08:15:08.960000
|
||||
CVE-2023-50239,1,1,3746bbdfd0e207743a04e1105610cb82832a158dbfa816aab8d07faaff724f41,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50239,0,0,3746bbdfd0e207743a04e1105610cb82832a158dbfa816aab8d07faaff724f41,2024-07-08T16:35:46.377000
|
||||
CVE-2023-5024,0,0,e51cd3c3b038e9c6a8d52d79cbdffe449e2e9109436211521e3c1c359b69ccd9,2024-05-17T02:32:47.150000
|
||||
CVE-2023-50240,1,1,5d8f0f0b4bdaf1f03ad84a263a7c136f76bfc9780a7beb62d7bab75579dd1694,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50240,0,0,5d8f0f0b4bdaf1f03ad84a263a7c136f76bfc9780a7beb62d7bab75579dd1694,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50241,0,0,cb6ea0c539af061e121d50db536df839f4f28a81636f344882c80f8398fe2f49,2024-02-14T18:15:46.677000
|
||||
CVE-2023-50243,1,1,df58f2136a3241defbf8020bb58d6e6f8c9ce83ca58ae9decc59c86eb22e1b1e,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50244,1,1,42aeecea34c4872aafd5f35a08201fa37baf0650e39c72fc4bdb7aaf998afc23,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50243,0,0,df58f2136a3241defbf8020bb58d6e6f8c9ce83ca58ae9decc59c86eb22e1b1e,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50244,0,0,42aeecea34c4872aafd5f35a08201fa37baf0650e39c72fc4bdb7aaf998afc23,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50245,0,0,ae70f9a22f5f2e0c6bc03868f1726d51ceccb05493f8fa8af6bb1280d29aa953,2023-12-14T17:57:33.607000
|
||||
CVE-2023-50246,0,0,6000fd137d949c92d8802ddfea2ccff2a3aa916c26ff269e2b166368fa4cfdbf,2023-12-19T01:30:29.763000
|
||||
CVE-2023-50247,0,0,a486057be94db2ccb78e7f0b7a91195c1b39097df436b70cbfedbacb70a44243,2023-12-19T18:56:13.660000
|
||||
@ -237063,7 +237063,7 @@ CVE-2023-50327,0,0,4ac712dffcd1f1c4b53977407e24f03df8a1a98bc1590bcf5dcf9ee731acb
|
||||
CVE-2023-50328,0,0,c91130ba3f9ddc2ebdf3492575beb2c1b37638d3ccc25fedc166b56de832b25e,2024-02-02T15:14:08.183000
|
||||
CVE-2023-50329,0,0,c3996b85e767403dee6ef3ec638f8a7c14f70f560ff4071208b157c3aa6944c1,2024-02-14T18:15:46.740000
|
||||
CVE-2023-5033,0,0,a8137856b7c17fe570dbfa27fa7a49fbb2f52f430847cb66103605b0ca38cc28,2024-05-17T02:32:48.123000
|
||||
CVE-2023-50330,1,1,e1fd9bca7bd9f1269dbee0dc76a30673031ca8531ef5d695bff82a61efb1cc4a,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50330,0,0,e1fd9bca7bd9f1269dbee0dc76a30673031ca8531ef5d695bff82a61efb1cc4a,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50332,0,0,2661acaf1530e8fdd7633a72e0a0d51c6d395a42811cebf46c566521c6efb1cf,2024-01-05T17:28:31
|
||||
CVE-2023-50333,0,0,3bc8916e8ffdc178d718e7ca15b11143a656670c1b8d1b43b7731a9a9fe0f555,2024-01-08T19:04:13.117000
|
||||
CVE-2023-50335,0,0,cae5f07833a7a9df9ac72eb54c497826ae153eb2a9c91e65327b11d4a43d0b8f,2024-02-14T18:15:46.773000
|
||||
@ -237105,9 +237105,9 @@ CVE-2023-50378,0,0,0f4c193757a21745622df68ec0aa88b8a213c4603a70a54e94c4c05a8dadb
|
||||
CVE-2023-50379,0,0,2ba768024158d3957bf97073914ab21cf6e76e13687c6569b9647fa3455e4c0b,2024-02-27T14:20:06.637000
|
||||
CVE-2023-5038,0,0,9789d7fc270f8e24fcc77f799772d0318c958da77096b1da9df8aa6a81266b91,2024-07-02T18:09:41.080000
|
||||
CVE-2023-50380,0,0,b5737d428cd7d3280b11a55da8c282450fdebb25171b34cbfbfc4de989e3a9f5,2024-02-28T14:06:45.783000
|
||||
CVE-2023-50381,1,1,60fa07c832dc911bebd73444c2313684b0b37fee788535d44ff6b21a313b599c,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50382,1,1,bea5d214f186ec9da80e3335b8e6a2263ec7c53e66f405dd5e8d6588a701a5e8,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50383,1,1,cca495a78abe63c897c4571d8c5476451154d8808db798131dfc345a991c3442,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50381,0,0,60fa07c832dc911bebd73444c2313684b0b37fee788535d44ff6b21a313b599c,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50382,0,0,bea5d214f186ec9da80e3335b8e6a2263ec7c53e66f405dd5e8d6588a701a5e8,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50383,0,0,cca495a78abe63c897c4571d8c5476451154d8808db798131dfc345a991c3442,2024-07-08T16:35:46.377000
|
||||
CVE-2023-50386,0,0,eb9175c624998374fffbb8bbdcfbc3fcd759c84a0c5cafd0e6294c2d31318a7f,2024-02-15T18:40:48.837000
|
||||
CVE-2023-50387,0,0,86a696af4d06d31d7c5b6089ba1f856732aed20b18c54efa9645210962ecc2d6,2024-06-10T17:16:15.963000
|
||||
CVE-2023-50395,0,0,1428a30e7f791887f351d6276b38dd6e66ef73f4c78586f3c8084af9d6bd298b,2024-02-13T20:35:06.703000
|
||||
@ -238331,7 +238331,7 @@ CVE-2023-52337,0,0,55fa913fa16a3f0160ce03eb40c23b005cbeaa3ffa6035c50c9b775c51f9b
|
||||
CVE-2023-52338,0,0,c19a89634d444e8b7418866f672b3a80a92a3dcfedfc6c85a948f1f2cb0e5bd6,2024-07-03T01:43:29.373000
|
||||
CVE-2023-52339,0,0,4bbe57cf8d5f09dfe60f342a3942dda58e6da98c8314b5c5a36b0823a95b8323,2024-02-05T03:15:07.563000
|
||||
CVE-2023-5234,0,0,0558a6bed4fe4d192c05a4915c3afbcc280f1387dd5837f40b9ee15558ea5e92,2023-11-29T02:25:14.437000
|
||||
CVE-2023-52340,0,1,efcc45d139400c921426d64a1335d9bdc07b1697256afd1ef16215d589e13c89,2024-07-08T16:42:51.350000
|
||||
CVE-2023-52340,0,0,efcc45d139400c921426d64a1335d9bdc07b1697256afd1ef16215d589e13c89,2024-07-08T16:42:51.350000
|
||||
CVE-2023-52341,0,0,e416d66dc300a1fec35b92634bca599425c1eba7c994f713ffc16aead39c631c,2024-04-08T18:48:40.217000
|
||||
CVE-2023-52342,0,0,3cc4e6ba05ffe1f6726d37db2a1fc94b4779e068fbeefca5708009567484b5be,2024-04-08T18:48:40.217000
|
||||
CVE-2023-52343,0,0,2299760ff7547b5552eafba56878152128c4cea2a164feb9e7c4648c28b7609e,2024-04-08T18:48:40.217000
|
||||
@ -239546,7 +239546,7 @@ CVE-2023-5977,0,0,051d445dba7a63fbdfd4cb3d71c919480b095ca34185b956a2dd9418561434
|
||||
CVE-2023-5978,0,0,f619d9b48f605b1096d987f92dcf4151098795542311f08d410e93de5ecd0e3a,2023-12-14T10:15:08.727000
|
||||
CVE-2023-5979,0,0,a454d2621ea31afc04d64b3e814990bc14af663b448f2639209c32b443e83691,2023-12-08T14:20:45.807000
|
||||
CVE-2023-5980,0,0,9be20bf56b4146e5dcc96afa5179c8d45d6ac808880da64390c6c61d603473ca,2024-01-02T20:45:48.277000
|
||||
CVE-2023-5981,0,0,3f6a00f95b0bf382869a975747a543d20cbbc60b868198fa18563c3d4e6ad032,2024-06-27T12:15:16.477000
|
||||
CVE-2023-5981,0,1,9754c3be0f9b841f0eae2c6ef7420f1191720adafd7aa07d69d0340c4afe31e0,2024-07-08T18:15:04.087000
|
||||
CVE-2023-5982,0,0,b118ced7f6d9b539390261d89e5ca0653eebe5e015c98df7bcd31e2cb1cae15d,2023-11-15T15:37:28.153000
|
||||
CVE-2023-5983,0,0,0136573c08a2744f659ec80b223b545daeab308770cb48e9afd4b361cfc56fa6,2023-12-05T07:15:10.020000
|
||||
CVE-2023-5984,0,0,ae7de107ec88fd5b8423e54040ea7677eb3fdedeacd67df2f45081d5230b8098,2023-12-14T05:15:14
|
||||
@ -239876,7 +239876,7 @@ CVE-2023-6352,0,0,a7c9f6deee309d44509b6c9208a201145230316f41723e551e729328a3c70e
|
||||
CVE-2023-6353,0,0,24c2382fdf0767add5b7141089ec0613fc1eb47c1182ffa2cb7b84f6aeb0444b,2023-12-06T18:18:09.320000
|
||||
CVE-2023-6354,0,0,2bf459d55b21a066ff498992abe18be99d182acea7ca336905eeed3616a89b88,2023-12-06T18:18:01.950000
|
||||
CVE-2023-6355,0,0,15f5320df9765f7b8f9925aaeb046b6a3b63ee97cedc6cf9b2d127802de6d099,2024-01-02T15:26:45.317000
|
||||
CVE-2023-6356,0,0,00cda5f8dcb1e410dc476e5a9b586305be0f4f3d133b3620544f68a99ea74c0a,2024-06-25T21:15:55.650000
|
||||
CVE-2023-6356,0,1,2fd2a467af68a9349dd0163edea58127971025b0e54e96ba131a6eb686301a8e,2024-07-08T18:15:04.350000
|
||||
CVE-2023-6357,0,0,bbd74398a0b444bacefe820e1535d1409864c58ab45fa3a132d88d21bbd97f01,2023-12-11T20:49:14.117000
|
||||
CVE-2023-6359,0,0,eec65d1d46b6f4ae76547d3688eca6bb28b35f6576162bb0891e35895c51f4af,2023-11-30T20:36:00.537000
|
||||
CVE-2023-6360,0,0,9012dbc9de46bbd36921c61a8fd2b617642d26aa0bcbe12d97c341719ee01d79,2023-12-06T00:38:20.297000
|
||||
@ -240028,14 +240028,14 @@ CVE-2023-6531,0,0,0784b7e1859b67a9d6bc67b948d15386758ec2caf11a09b28133b2c6e68b9f
|
||||
CVE-2023-6532,0,0,f738506a21aaa4b97e1d01a3f1b1b963270b7eece9c06e5ade2e7f91cd03ea0f,2024-01-11T20:04:00.773000
|
||||
CVE-2023-6533,0,0,dcd64452143eb3dc7b1d81d028067d07f5ed73ffb53920de9ac74711589702ac,2024-02-22T19:07:27.197000
|
||||
CVE-2023-6534,0,0,d1014e93c47cb4df91754765b442aa44e330a073857ff83c407b8638b2e2b237,2024-01-12T14:15:49
|
||||
CVE-2023-6535,0,0,e1c92b01867a31d976cd2b68ceba078472c07d3d662373204c319894d99ab4d1,2024-06-25T21:15:55.887000
|
||||
CVE-2023-6536,0,0,aa6527c4ea1cdc954c433d59f182d2b74160b6ca9494dfb777d018e6b857ec24,2024-06-25T21:15:56.080000
|
||||
CVE-2023-6535,0,1,b33e06863627e58b6fa2d11122d0ae013c360cdb31017f127054663d22393f69,2024-07-08T18:15:04.610000
|
||||
CVE-2023-6536,0,1,11e3f021ad01b47d5beaab46104502be39356051e28a99ea2c8058385d28afb2,2024-07-08T18:15:04.807000
|
||||
CVE-2023-6538,0,0,3a39b4ad035054d825d9bc8e0c8cc78afbd8a886d818da82d3bd686b80edb3a0,2023-12-14T17:02:15.203000
|
||||
CVE-2023-6540,0,0,e8a4000d3c1c7c36a8e07e1b70f09f28354d68ee96913653b539560cbc6666cf,2024-01-10T20:23:28.493000
|
||||
CVE-2023-6542,0,0,3003b22c56226936503fcbd3e01db5b83c31e11bacc81c5b330ec2a4d5df4705,2023-12-18T20:00:10.587000
|
||||
CVE-2023-6544,0,0,f34f565712c193f297fffd788c8dc3f1673ffa540d2b79d8560688077db43fc0,2024-04-25T17:24:59.967000
|
||||
CVE-2023-6545,0,0,2c71ad0c467ca9c39bbd918fda78bdd1317edbb6112d7a71939d1c3aecc7958a,2024-02-15T11:15:10.127000
|
||||
CVE-2023-6546,0,0,1fbdba79632b51f5486463acb3b9e57ff7ea31b13f52c645e0db2f4526538a85,2024-05-08T08:15:37.560000
|
||||
CVE-2023-6546,0,1,39e08a045df6c379944ae7de89e54368639a5c1ef02db690b2167521758f536c,2024-07-08T18:15:05.020000
|
||||
CVE-2023-6547,0,0,2916ee27da61a814e8994bd469cb1aad4b6a948d5260e9e94d921cc96ef53cf1,2023-12-14T19:31:10.497000
|
||||
CVE-2023-6548,0,0,d72f1da21f4679c438af227a53a72909321a82fbe8a6c1ba2869cadbc4cb4979,2024-01-25T16:45:58.287000
|
||||
CVE-2023-6549,0,0,2e6c95976c3a886436b3dc08df0e78b24d7605827dae872993005e179fa7036a,2024-06-10T16:27:52.507000
|
||||
@ -240085,11 +240085,11 @@ CVE-2023-6597,0,0,b7f6425810e80836bb972dc8a4686291cb75ccd8375a93fb2541e9c7302fc4
|
||||
CVE-2023-6598,0,0,8b8f7f87f85d85987c85ed76cf906c53121cfbe34e11294d4d2ee1e26a9f8779,2024-01-17T21:24:33.233000
|
||||
CVE-2023-6599,0,0,a782437846e35b14cfc1bab743463edcd34abeb3c74717f8ec091163e3cb6d86,2023-12-12T17:22:17.503000
|
||||
CVE-2023-6600,0,0,5f831a8b56a5e0738a2287ebfb92087ea24b0b41fd445ecae0c2fcd42b5f0965,2024-01-10T01:15:38.327000
|
||||
CVE-2023-6606,0,0,362650cf2ed871641d13ae9810c354d0a3b04e70803f7bdf7b70dbb7839a774c,2024-06-25T21:15:56.263000
|
||||
CVE-2023-6606,0,1,9dfdc2f0b1b716d97b829a218cafe70f37e73101af43706ab103b6d6d9ab2ddb,2024-07-08T18:15:05.390000
|
||||
CVE-2023-6607,0,0,7c9b55671852bfe951e61b172a3514394c0bfe6a575ec6ec59c9154a8e7a8918,2024-05-17T02:33:48.050000
|
||||
CVE-2023-6608,0,0,585fc424f25eeb063807397239e3680f4225d4a8fcc7719aa121393c6efe5738,2024-05-17T02:33:48.163000
|
||||
CVE-2023-6609,0,0,c3802e8772dc77a97ed1afbaf9a372466b44205da7630b71ff3e0217564517c3,2024-05-17T02:33:48.270000
|
||||
CVE-2023-6610,0,0,1cda0b52a12d3207cccb05db87a389b0d2ab70ce870c2278a76c8869f607abed,2024-03-19T23:15:07.940000
|
||||
CVE-2023-6610,0,1,6a7ee10e269129c3739841a258313da0542f1ba5dca0770a08bff45e64a7cb91,2024-07-08T18:15:05.773000
|
||||
CVE-2023-6611,0,0,60cfa8ea354bdda4ba049384fa71aadcf7470ee2c729ff8d862e34ea9e479866,2024-05-17T02:33:48.417000
|
||||
CVE-2023-6612,0,0,9a34a29b801b8cd805ee6be74cd403080825d9486fabd716e0c4794be8d2affc,2024-05-17T02:33:48.527000
|
||||
CVE-2023-6613,0,0,3158f15f45e97269658c950b414bf6a84a8d2d2c2a68ace8c9c1fa1c17f8a9b0,2024-05-17T02:33:48.637000
|
||||
@ -240765,7 +240765,7 @@ CVE-2024-0189,0,0,99c948078e5fb42697b4c03de66cbe750ab847aa8dd2df296da4a946b3b2ed
|
||||
CVE-2024-0190,0,0,b0a26fc2e248b2f59fde0bc318f55be8a1bc1bdc763d5f462994bb06c75dc52d,2024-05-17T02:34:23.720000
|
||||
CVE-2024-0191,0,0,ba8a382010c841b2f0ed5c9664b2943e62e52ff0bd2f4d544f3be2cc33347b72,2024-05-17T02:34:23.830000
|
||||
CVE-2024-0192,0,0,f9ff8177f211145db7d12ae32901785b848305baf0f2d88427f38eb248d387f7,2024-05-17T02:34:23.930000
|
||||
CVE-2024-0193,0,0,4133f0396cf889b86c17a7da1539a428316db23a36a27be019519672f7d9b9c8,2024-03-12T04:15:08.627000
|
||||
CVE-2024-0193,0,1,9cb73fa916b6e5fceb7f71d5c6dc898210f29e9f98a7eab4cade078a2f8aa21d,2024-07-08T18:15:05.977000
|
||||
CVE-2024-0194,0,0,9d6b538a7994ec2879a83a3ef18e7f4c72954beb38bbf102615af5e349ae9afd,2024-05-17T02:34:24.070000
|
||||
CVE-2024-0195,0,0,4ebd5193eab57b4a28ec73488eb7e5cbdb9d47659da6cd07e717482f0da45193,2024-05-17T02:34:24.180000
|
||||
CVE-2024-0196,0,0,4d5f0a28eabb64456c3b9479604d1d7de335a513fe124dcd492b4ff0fd925693,2024-05-17T02:34:24.287000
|
||||
@ -241100,7 +241100,7 @@ CVE-2024-0549,0,0,488f5582d963dac043702fa5017f9c33f84ef6603e836b233edcf553f66f03
|
||||
CVE-2024-0550,0,0,8d977de657073865c788c3a2c5f9e4e3f64456f8b73b63da114e244f4c4b442e,2024-02-28T14:06:45.783000
|
||||
CVE-2024-0551,0,0,2b91cbbed6a2082f9e57a9fec5e442f0a040393a6b881ae515635ac2821da912,2024-02-27T14:19:41.650000
|
||||
CVE-2024-0552,0,0,3d2e4be296a940defb8952115896502aa478e8253c84bb7f2cf40b7150f7ba9d,2024-01-23T19:34:05.483000
|
||||
CVE-2024-0553,0,0,1fe4e5d437340eb28132593c67b8f58e870c91cb0ee7bf65a5b3a39868851a7e,2024-06-27T12:15:17.037000
|
||||
CVE-2024-0553,0,1,77cc1919bac3ab72d4b09a5ba845b3b7c758ed93d081004d36da5498e3a4b9e8,2024-07-08T18:15:06.153000
|
||||
CVE-2024-0554,0,0,c587d882bb90cc8a790d9405a76226eece938e548c8d6d0dfa16bb5ef9afac58,2024-01-23T19:37:17.313000
|
||||
CVE-2024-0555,0,0,e27068c658ab2fe0ade46b360f75382aad49de171a45cc11ac1210a06742603e,2024-01-23T19:57:48.237000
|
||||
CVE-2024-0556,0,0,58e51148ac56dc3dc5f63a5ecb0eb821e6a1130d50e3147308ecd24775c94ea7,2024-01-23T19:44:47.387000
|
||||
@ -241112,9 +241112,9 @@ CVE-2024-0561,0,0,f76b379656104367ada91c6669108ac666fcca94bb81480f99784f7efc08a1
|
||||
CVE-2024-0562,0,0,ed47443cd929d7814f11d99ba9bb79fcc79e3e65687a5137f73cbe072b2edbfb,2024-01-25T20:15:40.210000
|
||||
CVE-2024-0563,0,0,0bf4472860925ed3661b4122ec1942a93e652e3291878b51071ea3e4cbbc7ec9,2024-02-23T16:14:43.447000
|
||||
CVE-2024-0564,0,0,2ea7d9789fe2bf2c5202f04a8796f5e81286b91703a6d170c1fa28f2224224c4,2024-02-08T16:36:48.837000
|
||||
CVE-2024-0565,0,0,a0def9e6b5607dc2f77cb37cd8a91f0a2e5308f5a3b914613d1c115c2edfe4af,2024-06-25T22:15:17.417000
|
||||
CVE-2024-0565,0,1,cb81ffb1520e3c0a05e75acd9e7bf937d57dba9cb713c9c9cb41b55fc0986288,2024-07-08T18:15:06.387000
|
||||
CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000
|
||||
CVE-2024-0567,0,0,b1b32b667ccc75223c71683ec694f4b3147abb79aa17e81d56ff5d679a1d5494,2024-06-27T12:15:17.343000
|
||||
CVE-2024-0567,0,1,8e48d7a4986aecfa9745b4a32dc9d6e05a5c520ef84f668ab71d6ffe5ab7ff5c,2024-07-08T18:15:06.703000
|
||||
CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000
|
||||
CVE-2024-0569,0,0,ca265484291ad2089dca994102bd0a030fb990ef8e33cdc51d460d98e59ab566,2024-06-18T13:21:16.393000
|
||||
CVE-2024-0570,0,0,98c6183854a59fe564eedd2f51571740271a3a8a9a1439468989a2d343a8ead8,2024-06-18T13:21:42.383000
|
||||
@ -241184,7 +241184,7 @@ CVE-2024-0641,0,0,a011c2128d997633c3943566b2966020fb742742c755347ad42b0febd95e30
|
||||
CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf1072,2024-01-24T19:29:41.893000
|
||||
CVE-2024-0643,0,0,aa848a8e1b8cfe92b510534ff6e1f903f998e7f6bc6404cff677acb1bb355f8f,2024-01-24T19:27:40.553000
|
||||
CVE-2024-0645,0,0,e3ff0667dc75a2979d99db4153cc7d61b0ceb0c517f4cea54262eeab768eb5f4,2024-01-24T19:24:06.717000
|
||||
CVE-2024-0646,0,0,10ea7f022f83e1930a50d24c4c1870283839baab8e200bd8b554747411b91e04,2024-06-25T21:15:56.600000
|
||||
CVE-2024-0646,0,1,c4d01272cb2f3bb5793f7519a608f1687ec7618da29103f8e515d042a27f2e77,2024-07-08T18:15:06.910000
|
||||
CVE-2024-0647,0,0,78f60dd7148f224916f5a17a6fdb7b11ff13add99c321fc4248025c09648ebb1,2024-05-17T02:34:50.107000
|
||||
CVE-2024-0648,0,0,5c499ffd3220c40c8f8a1a98c1f376bd65d166def0e1d19aa46c8d3e1d801a99,2024-05-17T02:34:50.217000
|
||||
CVE-2024-0649,0,0,98c87adfd3ec3e509476dd2daf7d28506639295b791b27cafeafbee41a9bb75f,2024-05-17T02:34:50.330000
|
||||
@ -241795,6 +241795,7 @@ CVE-2024-1301,0,0,68d5e322fab21220735382791ea9287e8104e954fa5bc7b1f8f02021f25e28
|
||||
CVE-2024-1302,0,0,e42b35f7a02693024fada8fec8e812444e0bb721c54c537bf6c1b8db8c60ce66,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1303,0,0,d6386ac67e1b3bd9c657849a1747229ab86034b9c989d20fb5cde0be8bba0359,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1304,0,0,279cd487b9476fd1f6c48e9b147ffdce9f2fbae718f78edd3d048c2b1852071a,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1305,1,1,19364c32765d4458a0962b60baa9d970428230c65838f7d689643e44407f6143,2024-07-08T18:15:07.150000
|
||||
CVE-2024-1306,0,0,17c6ace753742aa246baef6948fae4f095c5e86f9a893e497e354e9fdcbe61c1,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1307,0,0,8dc6ec45be9b236db5f7b189cd3322f38dfc4b76bc9caf0be97ceae4e80df136,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1308,0,0,779e92eb8f86f1576242d727b2f521b27075ae2e12c38fe16d52227bf6d49040,2024-04-10T13:24:00.070000
|
||||
@ -241880,7 +241881,7 @@ CVE-2024-1390,0,0,71eb0c49e1915160a890c9df4d2040fa529dd6e699ca4bdcf3f6829a9c0e60
|
||||
CVE-2024-1391,0,0,95159e2513e9127a66f6050cbc2679326245e87281e8aee9653919649cc97f74,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1392,0,0,0948736f211221c32ddb432668205bccae67223b950d877ef11c76bff68a1c8f,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1393,0,0,d7662d0cf4655f5dc37cac1727274e85c0d695350e85be99fa06d400366cbddc,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1394,0,0,165f33562f18e63e8a619116a51b597c395907033340f10ab7f53d479f543479,2024-06-27T05:15:50.317000
|
||||
CVE-2024-1394,0,1,958d397a2f77f4bea3511edf96e0da3bc5e1bce1201ca40b9c8f868ac4960f3b,2024-07-08T18:15:07.390000
|
||||
CVE-2024-1395,0,0,9f5cead23576320934b06ae7650426cd28c58ea3927d599eb3ccbebbf15a3072,2024-07-03T01:45:14.570000
|
||||
CVE-2024-1396,0,0,c2c7f8124754e0c20b02f3a3637cca1d95a3c2b253208efd7a2814f2d0550bd5,2024-05-02T18:00:37.360000
|
||||
CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000
|
||||
@ -243511,7 +243512,7 @@ CVE-2024-21773,0,0,c0e4344a82222deab8e235cd4d4af199cda76b795391156ebbba4fe72f747
|
||||
CVE-2024-21774,0,0,1a683c4386593938143db88bd83b2bc14ad5e978ab332a4ec1c1701b534f41d6,2024-05-17T18:36:05.263000
|
||||
CVE-2024-21775,0,0,2f16842bbda9918b4d7f1a6bf73bd7ee820e77b1f7db2f51cb1f9c6ad1d501ef,2024-06-07T09:15:10.467000
|
||||
CVE-2024-21777,0,0,44618f6eca8c187e802d1fb8a5513e5c3f7a7b0ff0972cb292dc18c9e5673eb1,2024-05-17T18:36:05.263000
|
||||
CVE-2024-21778,1,1,167b5b08b26b86d8781b21a49ba9f2dda6a7ba3cfcaebb01801fff67590fa461,2024-07-08T16:35:46.377000
|
||||
CVE-2024-21778,0,0,167b5b08b26b86d8781b21a49ba9f2dda6a7ba3cfcaebb01801fff67590fa461,2024-07-08T16:35:46.377000
|
||||
CVE-2024-2178,0,0,9dc28451a90e8f509a9a1b870b1413dd7a56d7478bbeb05656b49782563314d4,2024-06-03T14:46:24.250000
|
||||
CVE-2024-21780,0,0,21259f34a12221d2399755ce217ed35ba01de3b0090ff86fbe168411ec254b71,2024-07-05T18:15:25.117000
|
||||
CVE-2024-21782,0,0,a54768f93a9b07a30680122b1877fb41eae0f01a5d667d71a8861ee6fcf71d48,2024-02-14T18:04:45.380000
|
||||
@ -244602,7 +244603,7 @@ CVE-2024-23558,0,0,0e030b3ddee305097ecf13a5fc93f84821f79454ea82e12098abf6fd591f4
|
||||
CVE-2024-23559,0,0,a67d6aa6c2589ae3d37731867bb9f648e4b5d30ad4eba2e61f15676037d7636b,2024-04-15T19:15:09.577000
|
||||
CVE-2024-23560,0,0,39262a3d1a015486541c11a9acaae3509226c69e322cbf4650c4cfad43009fa6,2024-04-16T13:24:07.103000
|
||||
CVE-2024-23561,0,0,a22fcf5dfd91b5d6ac506750080d833a3983c3c231b1230f7c5930b307faa639,2024-04-16T13:24:07.103000
|
||||
CVE-2024-23562,1,1,d458a4ddbc646fc344e9d6b63e154a2757fbbfeb63cb51519afc2c9bf41ac790,2024-07-08T16:35:46.377000
|
||||
CVE-2024-23562,0,0,d458a4ddbc646fc344e9d6b63e154a2757fbbfeb63cb51519afc2c9bf41ac790,2024-07-08T16:35:46.377000
|
||||
CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000
|
||||
CVE-2024-23576,0,0,19b2dcf6e3c1e0697b2bea4d3507ea8b750bc4bf3b04f60b20452c989aaf2ffa,2024-05-14T16:13:02.773000
|
||||
CVE-2024-23579,0,0,c21892456c22f0f232ec5c1ceee77db91725955ceae3295921c8e393b52d9988,2024-07-03T01:47:55.687000
|
||||
@ -244930,8 +244931,8 @@ CVE-2024-23982,0,0,d52003f4ccb21aa01a008299898f0d6a9180af3e2a0a80305a9ab57dd3077
|
||||
CVE-2024-23985,0,0,258f4468fe9f37b9a6c2732e57d96bdd80375c2f3603af19ad729cbcccfb8b72,2024-02-01T17:33:41.777000
|
||||
CVE-2024-2399,0,0,f2ed8991b7f5b58c5d0da553893384268ad252865f28d0238c77e027b3f6c098,2024-03-15T12:53:06.423000
|
||||
CVE-2024-23995,0,0,81de383387abdf9366d11c37730b7848e88d64753a8810e47f8a0832d8c25d4e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-23997,0,1,ef5ed82b52199290419df226903d49f9642c5092d24fb995fb9a2b7f20196c62,2024-07-08T16:41:17.500000
|
||||
CVE-2024-23998,0,1,1278a02cced1be4b303b62747203664765b3681eb49d3ca32ad5ac0ac50f7e9b,2024-07-08T16:40:42.923000
|
||||
CVE-2024-23997,0,0,ef5ed82b52199290419df226903d49f9642c5092d24fb995fb9a2b7f20196c62,2024-07-08T16:41:17.500000
|
||||
CVE-2024-23998,0,0,1278a02cced1be4b303b62747203664765b3681eb49d3ca32ad5ac0ac50f7e9b,2024-07-08T16:40:42.923000
|
||||
CVE-2024-2400,0,0,82b734e73e945d6c0e34c9b62506a785c5b1b229f740be0471c259696bfd026f,2024-03-16T03:15:07.307000
|
||||
CVE-2024-24000,0,0,c0e25ee371e3e2954ce1c31994df30792949134b707de19bf25452c7e2c5373a,2024-02-13T20:30:10.053000
|
||||
CVE-2024-24001,0,0,ee1c723e23fc182642c00ee71c6c1dbca341b34ff9a2a69da4bee1c4da91e395,2024-02-09T02:10:25.807000
|
||||
@ -246547,7 +246548,7 @@ CVE-2024-26618,0,0,b4ee02e43411773445d9502213c0c8ee13dbb28e9adadb6062e2443b8f287
|
||||
CVE-2024-26619,0,0,4bc519bd153c025ad692ee69af117d5945ba0b94f5c3e5862c457953e2f5d4bd,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2662,0,0,f67fa5f3bbbaf2e8acff0e892a68fc06e4217f99a75dec53361b235392202bd4,2024-05-14T16:13:02.773000
|
||||
CVE-2024-26620,0,0,d9644d90006553a6ef7df3ce5b7de0b26190c676351738b9b2539bec3ef4ee61,2024-03-12T12:40:13.500000
|
||||
CVE-2024-26621,0,0,c9854c973efaf9ff754bd56d77ff64ee9d6565959ed532dd84db4930ec38ae59,2024-07-05T22:15:02.577000
|
||||
CVE-2024-26621,0,1,1b23513c46afacac5d2ce802b7860402fb411144cfb890b08434e965e43d3a2c,2024-07-08T19:15:10.533000
|
||||
CVE-2024-26622,0,0,429b8c79ac7bc8a6f352b05f3ec787ee7dce1baf63c22803c7866fe6ab98869f,2024-06-25T22:15:19.240000
|
||||
CVE-2024-26623,0,0,5692b1c30d07fd10d73a2d8d099143935e519ebf33db10f9328fbf12228012a8,2024-03-06T15:18:08.093000
|
||||
CVE-2024-26624,0,0,9575e38401ed951dd513d0e1852942215c7c9e9bc3c5371fd0da3ac3a0eac967,2024-03-27T14:15:10.163000
|
||||
@ -248503,8 +248504,8 @@ CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed809
|
||||
CVE-2024-29309,0,0,45f1a5c62c6adb2cfc37fb8e478a65e7e38cb4d4cfc5c99ecb35ab6584ea9cdd,2024-05-02T18:00:37.360000
|
||||
CVE-2024-2931,0,0,a6d520754016bbdab2d7efa74efc39e3254a7b8cd183192dc94878921c91c9ca,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29316,0,0,a77a66080b82cffb666cc5dc96a72ca9eacad7eb3c1a78f29a15ae578e7a1db4,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29318,0,1,3bd80ca4ed2a21d168ac76c12fc53877e0cf37b2c12f34546ddefc9f9e0a12f8,2024-07-08T16:39:39.810000
|
||||
CVE-2024-29319,0,1,f303c07a750ab4ea272785ccf1f166ec48ed9f8ec7f08c1ee65fc83e9799f111,2024-07-08T16:39:22.330000
|
||||
CVE-2024-29318,0,0,3bd80ca4ed2a21d168ac76c12fc53877e0cf37b2c12f34546ddefc9f9e0a12f8,2024-07-08T16:39:39.810000
|
||||
CVE-2024-29319,0,0,f303c07a750ab4ea272785ccf1f166ec48ed9f8ec7f08c1ee65fc83e9799f111,2024-07-08T16:39:22.330000
|
||||
CVE-2024-2932,0,0,a3c1266ff6f47dc95aa30613f077416ccee7f436989a8ec80d1c9241ff3cefc9,2024-05-17T02:38:37.813000
|
||||
CVE-2024-29320,0,0,5a88a646bd3508d4821cd8830318eb2b89fbb2c1855b58fd2a38a2afb4c1e6ab,2024-07-03T01:52:23.320000
|
||||
CVE-2024-2933,0,0,18d1f298f2b762b4118efe96c450d68f8ae481c12b8472bb73a5759391f8f4eb,2024-06-03T14:46:24.250000
|
||||
@ -250004,7 +250005,7 @@ CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d9
|
||||
CVE-2024-3150,0,0,04068d35bd188e4cc82c8fa2f28c620f46e70084f017d1c4b8736ac9a757cf54,2024-06-07T14:56:05.647000
|
||||
CVE-2024-31502,0,0,48eff8d0e1056f4d498c02b25fa6f36fe79ddc405bd5236ddde6ae6266b87571,2024-07-03T01:55:04.920000
|
||||
CVE-2024-31503,0,0,a2a7c8d9eaf4775895950c76302a02326a8d6e67bb7d5ec85d9e8a8516e17053,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31504,1,1,65abadb1bfeafdc257c032dcebd4cbaf4d3dc76a75c87d8c986bc0e21662f610,2024-07-08T16:35:46.377000
|
||||
CVE-2024-31504,0,0,65abadb1bfeafdc257c032dcebd4cbaf4d3dc76a75c87d8c986bc0e21662f610,2024-07-08T16:35:46.377000
|
||||
CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000
|
||||
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
|
||||
CVE-2024-3151,0,0,9347bf7ac28e84ca877a361b1eac7ef280766a4b0b29aa18ee59e0ed7a4dbbe2,2024-05-17T02:39:45.290000
|
||||
@ -250542,7 +250543,7 @@ CVE-2024-3249,0,0,76c646e2435d001bf01037ff3fd93961dd050fc46c496185359532e97ed741
|
||||
CVE-2024-32491,0,0,d30474497268ba8f1eca4a0213eacdfe653c7390c8a6bb0f205ad6c8bcf6d00f,2024-07-03T01:56:37.743000
|
||||
CVE-2024-32492,0,0,b8f37fd95afd9f3c0db9b82f19324f4f73a560600fb9ed3392952c1c91bb381c,2024-07-03T01:56:38.510000
|
||||
CVE-2024-32493,0,0,ffb6c116d41e9a5c89f19db9ee55928315a8849f99630d88960b7d23ca7c5aa5,2024-07-03T01:56:39.257000
|
||||
CVE-2024-32498,0,1,906a6af4f331d76dafce3172b342bad5a72acec04065280273f5a351dbe47aff,2024-07-08T16:43:34.677000
|
||||
CVE-2024-32498,0,0,906a6af4f331d76dafce3172b342bad5a72acec04065280273f5a351dbe47aff,2024-07-08T16:43:34.677000
|
||||
CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000
|
||||
CVE-2024-32502,0,0,69fe824b685653a546225dc4ea95ba763f416a7963602dbf9b708132b70355bf,2024-06-07T19:24:09.243000
|
||||
CVE-2024-32503,0,0,186ab37f647c5868bd0439903b3f859b2664660460df6c82459d804d339c4ae7,2024-06-07T19:24:09.243000
|
||||
@ -251829,7 +251830,7 @@ CVE-2024-34476,0,0,f460d7b07cd8e1102230047a90895024b7118c0a722ec4264bd02b84a90ba
|
||||
CVE-2024-34477,0,0,1582bb27a51733ef5d8216b768cf631f7623fa6704a59528ef32a8f5c53cec81,2024-06-07T14:15:10.293000
|
||||
CVE-2024-34478,0,0,e041b25b36e3062d0ab338fb8a5bf2a23de65e7f383d14a7d54f9bd405368aa0,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3448,0,0,38511310080ef6cbfb33c1721e41ad41c6df0877e6ffcdbf14f478fa1ea7a673,2024-04-10T19:49:51.183000
|
||||
CVE-2024-34481,0,1,030dc22be9e70e915bbdc6e8d84eeea9ff8f844e1f12accabf62a9a41d27c909,2024-07-08T16:45:59.813000
|
||||
CVE-2024-34481,0,0,030dc22be9e70e915bbdc6e8d84eeea9ff8f844e1f12accabf62a9a41d27c909,2024-07-08T16:45:59.813000
|
||||
CVE-2024-34483,0,0,6f3bfc57c4ac08b52bc633ea80c521be2c99b03f22d863fb736d441dc611c592,2024-07-03T02:00:16.293000
|
||||
CVE-2024-34484,0,0,627f49dadca95e26dd01857c2e82a7ff7d913e52fd5d19d3f5a26ae697877b79,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34486,0,0,26f6d0ef1222cf4bd0474871265bd9abd6351340002c593000a39a9f2c434af7,2024-05-06T12:44:56.377000
|
||||
@ -251943,7 +251944,7 @@ CVE-2024-34698,0,0,10e59d69dc4df1155204551f8483405755bab4be109bdea52b3a75e369d53
|
||||
CVE-2024-34699,0,0,25f405235bcdebbbdbdc15ae858e3622caf3e07dac211b82cab5ea59f42ec719,2024-05-14T16:12:23.490000
|
||||
CVE-2024-3470,0,0,736c8b21abac392de8987478bb4430873353b2c43829321b68bed57cd49a65ed,2024-04-19T16:19:49.043000
|
||||
CVE-2024-34701,0,0,5a8c02ffa2fcadb317d10fc6ec8b451b4dcf3f6eab6c63ebf616f401a02dac46,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34702,1,1,b06f9b0c991710625b75171b9eae08f5a86dc2af52bc4d299e153a398e2823da,2024-07-08T17:15:11.233000
|
||||
CVE-2024-34702,0,0,b06f9b0c991710625b75171b9eae08f5a86dc2af52bc4d299e153a398e2823da,2024-07-08T17:15:11.233000
|
||||
CVE-2024-34703,0,0,50ae767dd64caa4e000da1f40c8cdbe5042bb6b22c8a9fc5a9800ebff102bcb2,2024-07-01T12:37:24.220000
|
||||
CVE-2024-34704,0,0,48d6359679289248ce803dfb7b75c17011aaace7b08a8c9d1fc68e47f081bf3e,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34706,0,0,4726580e4aef314a5fbec04fe3b48a640bc06fa468e915ceb8e4adce9150430f,2024-05-14T16:12:23.490000
|
||||
@ -252817,7 +252818,7 @@ CVE-2024-36036,0,0,399529c38d111e737eeb859298f0b12af936846a2a63555a4e1fd24103a1a
|
||||
CVE-2024-36037,0,0,b69974bc3633092c95e0c07f5aa24d13ab328cfb54a9948a0d1d9e8d060f0b0a,2024-07-03T02:02:41.210000
|
||||
CVE-2024-36038,0,0,c689030949db2782a8d69ade71f9a1affc97ffaf319c773509c47cb5ee7f1cd3,2024-06-24T12:57:36.513000
|
||||
CVE-2024-36039,0,0,2459d11347af42cb829e5007b01f06e3d0aed0906f508ec72619f858b8aa6d3e,2024-06-24T07:15:15.230000
|
||||
CVE-2024-36041,0,1,14798aecd72eefbf8f6fd8825f8cf28e198ef34b208a4fd4a908b123be28db5b,2024-07-08T16:46:20.147000
|
||||
CVE-2024-36041,0,0,14798aecd72eefbf8f6fd8825f8cf28e198ef34b208a4fd4a908b123be28db5b,2024-07-08T16:46:20.147000
|
||||
CVE-2024-36042,0,0,5e54aecb20c44082aa92fd61c0f8a58aa5121675b55d97309cf9a5aaaf11ac5e,2024-07-03T02:02:42.150000
|
||||
CVE-2024-36043,0,0,a692d077d358c1feb0a509deb9a8e16caf647bf207b7ab7a4cd103038bbab39e,2024-05-20T13:00:04.957000
|
||||
CVE-2024-36048,0,0,28009f5c9c89d66914a954a3622c5cc8d7b761845f43a58d1b9db13955c9fa8c,2024-06-10T17:16:32.167000
|
||||
@ -253664,8 +253665,8 @@ CVE-2024-37763,0,0,75542f98a1a2f20544c469cfb3e348386a1de1558c9804033733b99d26509
|
||||
CVE-2024-37764,0,0,bfe8048822739aebe754250a3774cdfd451761171493fc8c02a0e45a49f5a4e6,2024-07-03T02:04:42.317000
|
||||
CVE-2024-37765,0,0,f31f1f7818ee7f8090baf8e373c09fbd5bca9e31a6ae9c032a065c1fa2b18c1b,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37767,0,0,7877c2515670214a904346d470123e251242a9f2784362e3de48ee06ec75e5c5,2024-07-08T15:49:22.437000
|
||||
CVE-2024-37768,0,1,870c2e3ce3bd390df1e2f6d00c0b12856feb7e2e88c5200a479a671bc34243b0,2024-07-08T16:41:23.650000
|
||||
CVE-2024-37769,0,1,0dd3289504de1965084308bd25d0eda77c1cd774bf0e49f4dc5febf221f8f325,2024-07-08T16:37:28.323000
|
||||
CVE-2024-37768,0,0,870c2e3ce3bd390df1e2f6d00c0b12856feb7e2e88c5200a479a671bc34243b0,2024-07-08T16:41:23.650000
|
||||
CVE-2024-37769,0,0,0dd3289504de1965084308bd25d0eda77c1cd774bf0e49f4dc5febf221f8f325,2024-07-08T16:37:28.323000
|
||||
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37790,0,0,c4b9ad019e7e91da343033108d4192111ff0d3cad7ad744d191eced3457024f8,2024-06-21T16:15:12.440000
|
||||
@ -254115,14 +254116,14 @@ CVE-2024-39178,0,0,af0941cffdb9159525d95cf15fcd9b6f91846822ec433c6cd30b278133963
|
||||
CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000
|
||||
CVE-2024-39182,0,0,c4d16c6176ca0269b7678f6ff1967039bace8922a5879d34ffe12e1dd73c8773,2024-07-08T15:49:22.437000
|
||||
CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f74491,2024-05-24T01:15:30.977000
|
||||
CVE-2024-39202,1,1,46931c5bd077676b75e1b50a276f5344591efd9210d3fc017968681e45dcdf25,2024-07-08T16:35:46.377000
|
||||
CVE-2024-39203,1,1,346cc1580cd741cd5c4850a3b8cec364ccb061173807fa3fe45ccda62393d7f3,2024-07-08T16:35:46.377000
|
||||
CVE-2024-39202,0,0,46931c5bd077676b75e1b50a276f5344591efd9210d3fc017968681e45dcdf25,2024-07-08T16:35:46.377000
|
||||
CVE-2024-39203,0,0,346cc1580cd741cd5c4850a3b8cec364ccb061173807fa3fe45ccda62393d7f3,2024-07-08T16:35:46.377000
|
||||
CVE-2024-39206,0,0,ff238c7a799bd8156023ed396579b78ee6764c0b74ea4e700d568262004d102c,2024-07-08T14:18:50.487000
|
||||
CVE-2024-39207,0,0,d8e667b43b76095c528f5867a8617c4177e3d9ac8aefab820b7b82f9e44a4991,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39208,0,0,bfca919135cb16c924d14a3e46a90c36fb45e8d6f50651e543c7c3b74462722a,2024-07-03T02:05:43.393000
|
||||
CVE-2024-39209,0,0,846eb9e93730bd8a4e0e342a01db126b493a0877c61de0d40de722388e34129c,2024-06-28T10:27:00.920000
|
||||
CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000
|
||||
CVE-2024-39210,0,1,79be53a12b8ca98aac0fd3ab99d6d9fa3ad263bc4303d88e211e23d099da5895,2024-07-08T16:36:54.353000
|
||||
CVE-2024-39210,0,0,79be53a12b8ca98aac0fd3ab99d6d9fa3ad263bc4303d88e211e23d099da5895,2024-07-08T16:36:54.353000
|
||||
CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000
|
||||
CVE-2024-3922,0,0,9c35bb7d9bca4b5559bb1a4dfea91676bf1d098f4dc5952b2a109bcc30a68d2c,2024-06-13T18:36:09.010000
|
||||
CVE-2024-39220,0,0,d7ee416d920e2124eabd11f8ad8a75de6581e010d60ca3d4eb0e3632954e91bb,2024-07-05T12:55:51.367000
|
||||
@ -254157,7 +254158,7 @@ CVE-2024-39308,0,0,8dcaf739af0b20dee29866248860e3daca2a379f27a513aaf403e8e0b0c2b
|
||||
CVE-2024-39309,0,0,136c09ae402132cc087ad5758d406eac21c47491362259de052db9baf065bd3e,2024-07-02T12:09:16.907000
|
||||
CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
|
||||
CVE-2024-39310,0,0,187be4dc945171a7657d1459e6c80fed53aa1f7d448ef02205a5dc997f08bebc,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39312,1,1,90444c2e04aa3c0a9829431440363d746023d1b7d56b397cc2c8289d252e81e1,2024-07-08T17:15:11.547000
|
||||
CVE-2024-39312,0,0,90444c2e04aa3c0a9829431440363d746023d1b7d56b397cc2c8289d252e81e1,2024-07-08T17:15:11.547000
|
||||
CVE-2024-39313,0,0,9e833554bfb77c34493fd31ffb1eaf0ef9773e2886372005ffb0d80f9a99cb5e,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39314,0,0,f08a68c1585aac53ed3340b30b7ca1fee7f99b287e34df66dd62620bc6eee2c4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39315,0,0,a63beff0a6cc21a12673e8ba65716d45b6c52abc54b22460a729ebfe04cdda63,2024-07-03T12:53:24.977000
|
||||
@ -254215,20 +254216,20 @@ CVE-2024-39469,0,0,4f76bc2884fab99f2e647535e4f5ff6741622700979dba4d1d6ae85a7edb0
|
||||
CVE-2024-3947,0,0,6b686b580be940e69d22db9dc22782fabd42ffc94dd05568de0bb8f1494d4474,2024-05-30T13:15:41.297000
|
||||
CVE-2024-39470,0,0,b5fc13f36f82d569439701fae5f56693f98d2351447e7a9e630197f507c5ca47,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39471,0,0,416dd80dbe9c043e6dbca2fdc8279f4fbac009d216acde71cd007a15b728287a,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39472,0,1,ea2b370668b8ec935c1b38a14394d02dc22fede70a57b164a3c7e54b828ad2fb,2024-07-08T17:12:34.903000
|
||||
CVE-2024-39473,0,1,b24af8dffbe76f90c2262850990b3e2af991f249a99e7e85721ef205ffeb0fd3,2024-07-08T17:12:06.610000
|
||||
CVE-2024-39474,0,1,a491eba0634050f6f37acc391f292160897c8af5129613d2334d2af2784daa7e,2024-07-08T17:11:56.177000
|
||||
CVE-2024-39475,0,1,b2070a0d50d703464d3455c88d02e632906652ac78be161e672af4c64b8a8ec4,2024-07-08T17:11:44.597000
|
||||
CVE-2024-39476,0,1,57854fe3ef52705215595b8f63c7c848bca14d25d8b10e509262789b38aba61d,2024-07-08T17:11:34.740000
|
||||
CVE-2024-39477,0,1,fa2961e1df43c2ad9a597485359813e1caa1c3df12b3f99f63d20b746ef138c9,2024-07-08T17:11:05.790000
|
||||
CVE-2024-39478,0,0,c6fb492be9b62a0dd4aa1d3866999214cff83981f78a6588ad9996b3d0e5de08,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39479,0,0,88a2aaacf35657f33c4e53b00087022c0869ebd9459e7d0530ab74fef1faebca,2024-07-08T14:18:53.007000
|
||||
CVE-2024-39472,0,0,ea2b370668b8ec935c1b38a14394d02dc22fede70a57b164a3c7e54b828ad2fb,2024-07-08T17:12:34.903000
|
||||
CVE-2024-39473,0,0,b24af8dffbe76f90c2262850990b3e2af991f249a99e7e85721ef205ffeb0fd3,2024-07-08T17:12:06.610000
|
||||
CVE-2024-39474,0,0,a491eba0634050f6f37acc391f292160897c8af5129613d2334d2af2784daa7e,2024-07-08T17:11:56.177000
|
||||
CVE-2024-39475,0,0,b2070a0d50d703464d3455c88d02e632906652ac78be161e672af4c64b8a8ec4,2024-07-08T17:11:44.597000
|
||||
CVE-2024-39476,0,0,57854fe3ef52705215595b8f63c7c848bca14d25d8b10e509262789b38aba61d,2024-07-08T17:11:34.740000
|
||||
CVE-2024-39477,0,0,fa2961e1df43c2ad9a597485359813e1caa1c3df12b3f99f63d20b746ef138c9,2024-07-08T17:11:05.790000
|
||||
CVE-2024-39478,0,1,db5004c8723658ae0e4f973c4d186ceee912acd4280f4ead75dd617705f0db2a,2024-07-08T18:01:50.890000
|
||||
CVE-2024-39479,0,1,bc1edde74592b7edcc9609840a7bf1812668235b0d4cb2d6d45b97e02415c8b7,2024-07-08T18:01:41.523000
|
||||
CVE-2024-3948,0,0,376ea8906f03fda3c144927b149cbacf34b84dec1b654121329bc158cfe1d518,2024-05-17T02:40:12.107000
|
||||
CVE-2024-39480,0,0,37b68b71ae8fdaa158e92179f30fb1f992df87d62928c81cdcf76eaddbb60af1,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39481,0,0,7dce187b2b17e4611e39e4ac64f5092144df76edc4126013a615f1040469f544,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39482,0,0,b5ca1dd95768db032dce80c55c6258ec99ccbde63e8f741757c09d5b0797c6da,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39483,0,0,eadec7028a472ed93e8a5dff095927eb733e9a05f36586ae19cb293f76cb70c1,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39484,0,0,b31f852aa24f56cfe148c1d4b3e8b85592312114fff33022a4ab6f2336cd9ae1,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39480,0,1,618abe504839e20021b81cc1233cacebf3c7389ebcf6d0ee1f1e2ec3a89546a9,2024-07-08T18:01:33.157000
|
||||
CVE-2024-39481,0,1,5841ead06e9f2b1a042c8ff661c861ad1c393f673c9f42578be9372484fc2036,2024-07-08T18:01:22.447000
|
||||
CVE-2024-39482,0,1,2e53f7f56d22a34ce6ad819626880e479ce6053c61a068f9f1a515a60263c9c7,2024-07-08T18:00:28.200000
|
||||
CVE-2024-39483,0,1,d36581a3f952605fa4deddb55b42f749ee06fd7a8fd95b57c25fb72ba28ba332,2024-07-08T18:00:08.430000
|
||||
CVE-2024-39484,0,1,a445c76503df3c2b08ea3e5bff9e0551e6280c35730c3d8354635c9d4c9c04c5,2024-07-08T18:01:56.137000
|
||||
CVE-2024-39485,0,0,eeb489cc81d629e25edf2846d080f2d16c82c1a5d4e00cda1329db48257433c1,2024-07-08T15:36:56.127000
|
||||
CVE-2024-39486,0,0,77cff8922a497e9f5f3a2c54a76728f0d6b7e7d5f3ffc0649161a58f4b404b51,2024-07-08T15:49:22.437000
|
||||
CVE-2024-3951,0,0,d1eb572088193a792816003caae4c8900ea1808fb70b3f34eb162771a0d73b1e,2024-05-08T17:05:24.083000
|
||||
@ -254252,11 +254253,11 @@ CVE-2024-39687,0,0,1f0dde45c697bd142eb547e4c25395e40bc6f58804b4b24f10fa4126a251a
|
||||
CVE-2024-39689,0,0,86295f6760848f0b510226e65028fed1b62502a931685ba6acf948103d5d29cb,2024-07-08T15:49:22.437000
|
||||
CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000
|
||||
CVE-2024-39691,0,0,5b1b13e200d826d3f40f75a75371b183af197da1146b1c1721e666feddcea9c6,2024-07-08T15:49:22.437000
|
||||
CVE-2024-39695,1,1,e394aadb3005dd778857d767e6814c3f5756698a43dac7c37f21755cca26f054,2024-07-08T16:35:46.377000
|
||||
CVE-2024-39695,0,0,e394aadb3005dd778857d767e6814c3f5756698a43dac7c37f21755cca26f054,2024-07-08T16:35:46.377000
|
||||
CVE-2024-39696,0,0,48bfab7e50339e1ca25125b7d36bfdf66ca4035d9f4c1ba7b967c71b544827af,2024-07-08T15:49:22.437000
|
||||
CVE-2024-39699,1,1,6777be7eaf018af707d0edd5228c61e47d65282ae5068acf455106cb9d8c1559,2024-07-08T16:35:46.377000
|
||||
CVE-2024-39699,0,0,6777be7eaf018af707d0edd5228c61e47d65282ae5068acf455106cb9d8c1559,2024-07-08T16:35:46.377000
|
||||
CVE-2024-3970,0,0,a6d2ad116e736372d8ee0cd28cd0cbfef25f3ce953ea92bdb2b1ac922e65eedf,2024-05-15T18:35:11.453000
|
||||
CVE-2024-39701,1,1,adf7f607af7bcde63218b5831673cfa82fd5191f32162c70f8a999c01901bc73,2024-07-08T17:15:11.773000
|
||||
CVE-2024-39701,0,0,adf7f607af7bcde63218b5831673cfa82fd5191f32162c70f8a999c01901bc73,2024-07-08T17:15:11.773000
|
||||
CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000
|
||||
CVE-2024-39705,0,0,91d39f33d5bd2d9618d124407e406b5aefb3921b0f0d526c128476a4653583c8,2024-07-03T02:05:51.507000
|
||||
CVE-2024-39708,0,0,111516979aea28b8e657aa098e90e19a44667358e9b94bc0cc0d55aace553cee,2024-06-28T10:27:00.920000
|
||||
@ -254288,7 +254289,8 @@ CVE-2024-39884,0,0,0d647612824271b037e4243e01d89c11015b35b838940d0c376081ca2e2ed
|
||||
CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39891,0,0,f05a058a4cf741da51f47b19ea162b25ce262cdb61fb36618eb53dc7411c00e3,2024-07-03T22:15:02.923000
|
||||
CVE-2024-39894,0,0,374900c11a12dc50ea15b6655eaae44b2fde3969c29fbbba5a961315eede48a8,2024-07-08T14:18:56.393000
|
||||
CVE-2024-39895,1,1,d5254a0cced7911d28e96b76d1170ed32174f1c3dd0d50abeab42388c0a1d905,2024-07-08T17:15:11.980000
|
||||
CVE-2024-39895,0,0,d5254a0cced7911d28e96b76d1170ed32174f1c3dd0d50abeab42388c0a1d905,2024-07-08T17:15:11.980000
|
||||
CVE-2024-39896,1,1,8c23b46dfb0e96bc5f98d9420bbaf941c0ac7f64cf6829211c6df4ddd8906e0d,2024-07-08T18:15:08.383000
|
||||
CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d9492,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3992,0,0,ff644523dcb07d662c2bf53b9e125872cf5c9b9df16e03b5f8dec25363b303ae,2024-06-17T12:42:04.623000
|
||||
@ -254301,10 +254303,10 @@ CVE-2024-39932,0,0,f66805c87f9aab2044f816b4446ff24a7e25b5aa6328c8b5e2e33ad89efc5
|
||||
CVE-2024-39933,0,0,13c72a35064c61fb9ee61ba353f0f85f361d4c4f25db4328ec414ee24921b939,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39934,0,0,db75b4b985c877d9f527aebcde7fbafa2671883095bbdb7782b7d9d53f40af75,2024-07-08T14:18:57.977000
|
||||
CVE-2024-39935,0,0,a2d51b89263bdfbcdf956035d3cd1bb233e969c6f34b441f16701e42eb0dd332,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39936,0,1,151737d9121a39faad5d145bce74b1ef3d7584b31944fb5416c69ce5b04a8dab,2024-07-08T16:41:50.813000
|
||||
CVE-2024-39937,0,1,7a2b738bbcc4d4f4b913045501294d3bf29d92eb957cfad52da452599b044cb3,2024-07-08T16:42:06.560000
|
||||
CVE-2024-39936,0,0,151737d9121a39faad5d145bce74b1ef3d7584b31944fb5416c69ce5b04a8dab,2024-07-08T16:41:50.813000
|
||||
CVE-2024-39937,0,0,7a2b738bbcc4d4f4b913045501294d3bf29d92eb957cfad52da452599b044cb3,2024-07-08T16:42:06.560000
|
||||
CVE-2024-3994,0,0,292539249e741e7003c555a5d4fa2182b15a01b393fb04fa15e675750c01906e,2024-04-25T13:18:02.660000
|
||||
CVE-2024-39943,0,1,3de3703190bb81e39ee7c36efe8f307ccc0155c112a035e437cb302295eb462f,2024-07-08T16:42:25.603000
|
||||
CVE-2024-39943,0,0,3de3703190bb81e39ee7c36efe8f307ccc0155c112a035e437cb302295eb462f,2024-07-08T16:42:25.603000
|
||||
CVE-2024-3995,0,0,a7fe690817691037765b680c602849c2a36e767bb2849159693fe5a7864f46cb,2024-07-01T14:15:05.680000
|
||||
CVE-2024-3997,0,0,507ae8762d75f9d68eda75aa3a6fbbaf1b3579404dfa0ecd9f2978d2aa87a55f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-3999,0,0,4248dd2372447004bc43614b1896e27a040049c0dba411de9512ee0e6f816fb7,2024-07-03T15:44:56.130000
|
||||
@ -254695,7 +254697,7 @@ CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93b
|
||||
CVE-2024-4462,0,0,c8f7490df4b9ef7118fdef5b7ade6db6ae196f6576f8cec5720233f982c7a0b4,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000
|
||||
CVE-2024-4467,0,0,cdbc50db3bde7e6815023f83ab9f52bf00f2b867725367d3a16d42b11160a048,2024-07-03T00:15:02.313000
|
||||
CVE-2024-4467,0,1,65c11e4da31e13100c72b50ec3bdef00b511544c6f5547c281381722b8729bef,2024-07-08T18:15:08.827000
|
||||
CVE-2024-4468,0,0,0ca1519b3786abed41420557bdcc900f05c07970f7b2d2d6a490ebaf1139dd06,2024-06-10T02:52:08.267000
|
||||
CVE-2024-4469,0,0,38345c865c5feb52902e530671fff3d9d47caec782b7e2a3a7d5d275ffe98f44,2024-05-31T13:01:46.727000
|
||||
CVE-2024-4470,0,0,a1486a2c35813e6b458e62c6cab3ba58a94b094bc9cbcdae130972a477a7e8d0,2024-05-21T12:37:59.687000
|
||||
@ -255045,6 +255047,7 @@ CVE-2024-4874,0,0,e489f4227689f3d8a28a1c171b72c6312c838f037435967f317d135bb1153e
|
||||
CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4882,1,1,767bfe4d29ae8fd8fbff70452f7ebb0de590841633d23eaeddca4b9374bf3559,2024-07-08T18:15:08.960000
|
||||
CVE-2024-4883,0,0,4968eaa5ac5e1ee17a980c68456ded7b931eebe67d4a414b20bc214305c03a05,2024-06-26T12:44:29.693000
|
||||
CVE-2024-4884,0,0,a65d7c966234cc9adc7a1e341a20fb8739e51ac3dffe18ddce8072a3b2cde893,2024-06-26T12:44:29.693000
|
||||
CVE-2024-4885,0,0,22d6963cd58c65e49df25eb28a77834d6672add7d9ec062caa1520eac011ea2d,2024-06-26T12:44:29.693000
|
||||
@ -255917,6 +255920,7 @@ CVE-2024-6216,0,0,163aaa10da8fbd3f1a722ddf5828825abea50c90fd2d9b89c4bf2c73ab93f6
|
||||
CVE-2024-6217,0,0,3711ed31aaa9f7586428ac093ba9118453625e92a316540d8e0c90d5655ba292,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6218,0,0,080145c08c5ffaf1b0f4fe61601c30772836ccbea26d111bc22bd57681c581e7,2024-06-21T15:15:16.547000
|
||||
CVE-2024-6225,0,0,05da1495d7d116987721ea4d8dad783669e833db8afd42c6e9b9d7b36358250e,2024-06-24T19:21:28.450000
|
||||
CVE-2024-6227,1,1,2f458d579251e5797009cb44cde13dcccac965d4c58be3abcc42eea14d8770e8,2024-07-08T19:15:10.673000
|
||||
CVE-2024-6229,0,0,8c75c4089f9bb2b690871cceb6de9502d8662dbaa4dc8109053b9a0e9bdfb643,2024-07-08T15:49:22.437000
|
||||
CVE-2024-6238,0,0,01bce4fcd5bf21099e3fa29fb7e34bf0d2a461d152d0ae3d9b913c1fb46d1451,2024-06-25T18:50:42.040000
|
||||
CVE-2024-6239,0,0,4d98a21d53ef2e5917897cadc254a12ee654ff1e3575a82a15151981272f61b5,2024-06-24T19:06:27.537000
|
||||
@ -255989,11 +255993,12 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6387,0,0,3447d13f8df32b8374fa56f0c906f9985f1608358fe2a683513ec1381568f5f5,2024-07-06T05:15:09.990000
|
||||
CVE-2024-6387,0,1,766436ef6b7416726c839fe6e90b4c01e1b8e057fcd323c8b827c2b8744c00d6,2024-07-08T18:15:09.187000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6409,1,1,5291a1d01a44b63f04966c82f23687f1b9935e172fec92001851cc276b13ca16,2024-07-08T18:15:09.487000
|
||||
CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6415,0,0,2d930efbf55d72578aa6f6117194938fd91dbe48efc49659be82131c011d6129,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6416,0,0,1d3038bca30e2041aec4c6f6e9ac2c7cb38b0b032dbc11dcdc7f3d31ad18d01f,2024-07-01T12:37:24.220000
|
||||
@ -256024,10 +256029,11 @@ CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48
|
||||
CVE-2024-6507,0,0,4e3b24fd61e25de66a6840473e4d19109a713188592b0f05efa1cbb9de33936e,2024-07-08T14:19:21.610000
|
||||
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000
|
||||
CVE-2024-6523,0,1,98f0a109b2eb43c22795bc145187860635580ebf6919d959b6614038101f8043,2024-07-08T16:47:11.437000
|
||||
CVE-2024-6523,0,0,98f0a109b2eb43c22795bc145187860635580ebf6919d959b6614038101f8043,2024-07-08T16:47:11.437000
|
||||
CVE-2024-6524,0,0,a7a803cd0c4b163adf24a214658dd36dbf3d93b3905b2171e3d08048b915cbe3,2024-07-08T15:33:01.377000
|
||||
CVE-2024-6525,0,0,2f0f70f02d7062f0146f492a65f00de0208bb8c01fafafd0c2d5a6e3d243b927,2024-07-08T15:30:11.133000
|
||||
CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b56,2024-07-08T15:39:08.840000
|
||||
CVE-2024-6539,0,0,af7a9107d7b462a59e1314d81ee0ea249c00edb3c899ac73079834fee3e5a982,2024-07-08T15:49:22.437000
|
||||
CVE-2024-6563,1,1,6c80b1f51d0277cbf0b4455d340aeb736f0d62e7dea001803ae139e7af2a3414,2024-07-08T16:35:46.377000
|
||||
CVE-2024-6564,1,1,97a12639ddf4a4886586b468bbfed03666b5bc73c8aed87976f15e459118c62b,2024-07-08T16:35:46.377000
|
||||
CVE-2024-6563,0,0,6c80b1f51d0277cbf0b4455d340aeb736f0d62e7dea001803ae139e7af2a3414,2024-07-08T16:35:46.377000
|
||||
CVE-2024-6564,0,0,97a12639ddf4a4886586b468bbfed03666b5bc73c8aed87976f15e459118c62b,2024-07-08T16:35:46.377000
|
||||
CVE-2024-6580,1,1,9fe1fe4b7ce94d43637819ea5c5528d95bb6f6693286419c6429480c6e872ebe,2024-07-08T19:15:10.913000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user