mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-01-10T15:00:48.015580+00:00
This commit is contained in:
parent
8550342296
commit
46d82ed44b
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-4446",
|
"id": "CVE-2021-4446",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-10-16T07:15:10.447",
|
"published": "2024-10-16T07:15:10.447",
|
||||||
"lastModified": "2024-10-16T16:38:14.557",
|
"lastModified": "2025-01-10T14:46:34.020",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 3.4
|
"impactScore": 3.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -51,14 +71,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.6.5",
|
||||||
|
"matchCriteriaId": "2BD6544D-1249-468A-BEF0-3757C7E6A52C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2526471%40essential-addons-for-elementor-lite&new=2526471%40essential-addons-for-elementor-lite&sfp_email=&sfph_mail=",
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2526471%40essential-addons-for-elementor-lite&new=2526471%40essential-addons-for-elementor-lite&sfp_email=&sfph_mail=",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/283fb581-8b61-4008-a5c4-2e1490fab33e?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/283fb581-8b61-4008-a5c4-2e1490fab33e?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-4447",
|
"id": "CVE-2021-4447",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-10-16T07:15:10.687",
|
"published": "2024-10-16T07:15:10.687",
|
||||||
"lastModified": "2024-10-16T16:38:14.557",
|
"lastModified": "2025-01-10T14:39:08.560",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,14 +51,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:lite:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.6.5",
|
||||||
|
"matchCriteriaId": "2BD6544D-1249-468A-BEF0-3757C7E6A52C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2526471%40essential-addons-for-elementor-lite&new=2526471%40essential-addons-for-elementor-lite&sfp_email=&sfph_mail=",
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2526471%40essential-addons-for-elementor-lite&new=2526471%40essential-addons-for-elementor-lite&sfp_email=&sfph_mail=",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/be098ee9-b749-4908-85e8-e717d019609a?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/be098ee9-b749-4908-85e8-e717d019609a?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-10005",
|
"id": "CVE-2024-10005",
|
||||||
"sourceIdentifier": "security@hashicorp.com",
|
"sourceIdentifier": "security@hashicorp.com",
|
||||||
"published": "2024-10-30T22:15:02.820",
|
"published": "2024-10-30T22:15:02.820",
|
||||||
"lastModified": "2024-11-08T18:10:09.663",
|
"lastModified": "2025-01-10T13:15:08.223",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -133,6 +133,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0004/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-10006",
|
"id": "CVE-2024-10006",
|
||||||
"sourceIdentifier": "security@hashicorp.com",
|
"sourceIdentifier": "security@hashicorp.com",
|
||||||
"published": "2024-10-30T22:15:03.063",
|
"published": "2024-10-30T22:15:03.063",
|
||||||
"lastModified": "2024-11-08T18:10:31.970",
|
"lastModified": "2025-01-10T13:15:08.440",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -133,6 +133,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0005/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-10086",
|
"id": "CVE-2024-10086",
|
||||||
"sourceIdentifier": "security@hashicorp.com",
|
"sourceIdentifier": "security@hashicorp.com",
|
||||||
"published": "2024-10-30T22:15:03.283",
|
"published": "2024-10-30T22:15:03.283",
|
||||||
"lastModified": "2024-11-08T15:49:52.087",
|
"lastModified": "2025-01-10T13:15:08.623",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -128,6 +128,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0006/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-10979",
|
"id": "CVE-2024-10979",
|
||||||
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||||
"published": "2024-11-14T13:15:04.407",
|
"published": "2024-11-14T13:15:04.407",
|
||||||
"lastModified": "2024-11-25T05:15:08.710",
|
"lastModified": "2025-01-10T13:15:08.790",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -59,6 +59,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/fmora50591/postgresql-env-vuln/blob/main/README.md",
|
"url": "https://github.com/fmora50591/postgresql-env-vuln/blob/main/README.md",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0003/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,17 @@
|
|||||||
"id": "CVE-2024-13130",
|
"id": "CVE-2024-13130",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2025-01-05T01:15:18.493",
|
"published": "2025-01-05T01:15:18.493",
|
||||||
"lastModified": "2025-01-05T01:15:18.493",
|
"lastModified": "2025-01-10T14:15:27.740",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability was found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z and IPC-HDW1200S up to 20241222. It has been rated as problematic. Affected by this issue is some unknown functionality of the file ../mtd/Config/Sha1Account1 of the component Web Interface. The manipulation leads to path traversal: '../filedir'. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability was found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z and IPC-HDW1200S up to 20241222. It has been rated as problematic. Affected by this issue is some unknown functionality of the file ../mtd/Config/Sha1Account1 of the component Web Interface. The manipulation leads to path traversal: '../filedir'. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se ha detectado una vulnerabilidad en los modelos Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z e IPC-HDW1200S hasta 20241222. Se ha calificado como problem\u00e1tica. Este problema afecta a una funcionalidad desconocida del archivo ../mtd/Config/Sha1Account1 del componente Web Interface. La manipulaci\u00f3n conduce a una ruta de acceso: '../filedir'. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -107,7 +111,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,13 +2,17 @@
|
|||||||
"id": "CVE-2024-13131",
|
"id": "CVE-2024-13131",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2025-01-05T03:15:05.690",
|
"published": "2025-01-05T03:15:05.690",
|
||||||
"lastModified": "2025-01-05T03:15:05.690",
|
"lastModified": "2025-01-10T14:15:28.793",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability classified as problematic has been found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z and IPC-HDW1200S up to 20241222. This affects an unknown part of the file /web_caps/webCapsConfig of the component Web Interface. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability classified as problematic has been found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z and IPC-HDW1200S up to 20241222. This affects an unknown part of the file /web_caps/webCapsConfig of the component Web Interface. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en los dispositivos Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z e IPC-HDW1200S hasta 20241222. Afecta a una parte desconocida del archivo /web_caps/webCapsConfig del componente Web Interface. La manipulaci\u00f3n conduce a la divulgaci\u00f3n de informaci\u00f3n. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -107,7 +111,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,13 +2,17 @@
|
|||||||
"id": "CVE-2024-13205",
|
"id": "CVE-2024-13205",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2025-01-09T03:15:24.800",
|
"published": "2025-01-09T03:15:24.800",
|
||||||
"lastModified": "2025-01-09T09:15:07.417",
|
"lastModified": "2025-01-10T13:15:09.097",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability was found in kurniaramadhan E-Commerce-PHP 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/create_product.php of the component Create Product Page. The manipulation of the argument Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability was found in kurniaramadhan E-Commerce-PHP 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/create_product.php of the component Create Product Page. The manipulation of the argument Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se encontr\u00f3 una vulnerabilidad en kurniaramadhan E-Commerce-PHP 1.0. Se la ha calificado como problem\u00e1tica. Este problema afecta a una funcionalidad desconocida del archivo /admin/create_product.php del componente Create Product Page. La manipulaci\u00f3n del argumento Name provoca cross site scripting. El ataque puede ejecutarse de forma remota. El exploit se ha divulgado al p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -107,7 +111,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -136,6 +140,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://www.websecurityinsights.my.id/2024/12/ecommerce-php-by-kurniaramadhan-sql.html?m=1",
|
"url": "https://www.websecurityinsights.my.id/2024/12/ecommerce-php-by-kurniaramadhan-sql.html?m=1",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://youtu.be/YHaoqELPbBQ?si=egd2TedZ1F-i-Qae",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1626",
|
"id": "CVE-2024-1626",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-04-16T00:15:09.777",
|
"published": "2024-04-16T00:15:09.777",
|
||||||
"lastModified": "2024-11-21T08:50:57.200",
|
"lastModified": "2025-01-10T14:32:09.173",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -49,24 +71,70 @@
|
|||||||
"value": "CWE-250"
|
"value": "CWE-250"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.0.0",
|
||||||
|
"matchCriteriaId": "2AD5C056-C7C7-4962-B09C-CE524E1F0C0B"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/9eb9e526edff8bf82ae032f7a04867c8d58572bc",
|
"url": "https://github.com/lunary-ai/lunary/commit/9eb9e526edff8bf82ae032f7a04867c8d58572bc",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/ccc291db-ae9c-403c-b6b5-6fe3f4800933",
|
"url": "https://huntr.com/bounties/ccc291db-ae9c-403c-b6b5-6fe3f4800933",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/9eb9e526edff8bf82ae032f7a04867c8d58572bc",
|
"url": "https://github.com/lunary-ai/lunary/commit/9eb9e526edff8bf82ae032f7a04867c8d58572bc",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/ccc291db-ae9c-403c-b6b5-6fe3f4800933",
|
"url": "https://huntr.com/bounties/ccc291db-ae9c-403c-b6b5-6fe3f4800933",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1666",
|
"id": "CVE-2024-1666",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-04-16T00:15:10.330",
|
"published": "2024-04-16T00:15:10.330",
|
||||||
"lastModified": "2024-11-21T08:51:02.297",
|
"lastModified": "2025-01-10T14:34:01.473",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -51,22 +73,58 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.7",
|
||||||
|
"matchCriteriaId": "E6989773-CA2D-46FD-AEA6-E6D6F2C01B17"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/0f310501-b5b0-4be0-ae38-d6b836f71ff0",
|
"url": "https://huntr.com/bounties/0f310501-b5b0-4be0-ae38-d6b836f71ff0",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/0f310501-b5b0-4be0-ae38-d6b836f71ff0",
|
"url": "https://huntr.com/bounties/0f310501-b5b0-4be0-ae38-d6b836f71ff0",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1738",
|
"id": "CVE-2024-1738",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-04-16T00:15:10.510",
|
"published": "2024-04-16T00:15:10.510",
|
||||||
"lastModified": "2024-11-21T08:51:11.970",
|
"lastModified": "2025-01-10T14:35:21.370",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -51,22 +73,58 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.4",
|
||||||
|
"matchCriteriaId": "A7053DE3-FE13-4DE9-B1BE-3FCF85E69731"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/a4e61122e61dc31460cfbe54d15fae389cc440ce",
|
"url": "https://github.com/lunary-ai/lunary/commit/a4e61122e61dc31460cfbe54d15fae389cc440ce",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/f68ef361-7a5d-4272-9c2f-414baf074309",
|
"url": "https://huntr.com/bounties/f68ef361-7a5d-4272-9c2f-414baf074309",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/a4e61122e61dc31460cfbe54d15fae389cc440ce",
|
"url": "https://github.com/lunary-ai/lunary/commit/a4e61122e61dc31460cfbe54d15fae389cc440ce",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/f68ef361-7a5d-4272-9c2f-414baf074309",
|
"url": "https://huntr.com/bounties/f68ef361-7a5d-4272-9c2f-414baf074309",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1740",
|
"id": "CVE-2024-1740",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-04-10T17:15:53.293",
|
"published": "2024-04-10T17:15:53.293",
|
||||||
"lastModified": "2024-11-21T08:51:12.300",
|
"lastModified": "2025-01-10T14:21:52.317",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -51,22 +73,58 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.7",
|
||||||
|
"matchCriteriaId": "E6989773-CA2D-46FD-AEA6-E6D6F2C01B17"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/c1a51f71-628e-4eb5-ac35-50bf64832cfd",
|
"url": "https://huntr.com/bounties/c1a51f71-628e-4eb5-ac35-50bf64832cfd",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
"url": "https://github.com/lunary-ai/lunary/commit/c57cd50fa0477fd2a2efe60810c0099eebd66f54",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/c1a51f71-628e-4eb5-ac35-50bf64832cfd",
|
"url": "https://huntr.com/bounties/c1a51f71-628e-4eb5-ac35-50bf64832cfd",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1741",
|
"id": "CVE-2024-1741",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-04-10T17:15:53.483",
|
"published": "2024-04-10T17:15:53.483",
|
||||||
"lastModified": "2024-11-21T08:51:12.430",
|
"lastModified": "2025-01-10T14:27:57.287",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -49,24 +71,70 @@
|
|||||||
"value": "CWE-285"
|
"value": "CWE-285"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.8",
|
||||||
|
"matchCriteriaId": "861B7DD6-6AAA-48C1-94F7-687729B042B6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/671bd040-1cc5-4227-8182-5904e9c5ed3b",
|
"url": "https://huntr.com/bounties/671bd040-1cc5-4227-8182-5904e9c5ed3b",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/671bd040-1cc5-4227-8182-5904e9c5ed3b",
|
"url": "https://huntr.com/bounties/671bd040-1cc5-4227-8182-5904e9c5ed3b",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1892",
|
"id": "CVE-2024-1892",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-02-28T00:15:53.897",
|
"published": "2024-02-28T00:15:53.897",
|
||||||
"lastModified": "2024-11-21T08:51:32.410",
|
"lastModified": "2025-01-10T14:49:33.690",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -51,22 +73,58 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:scrapy:scrapy:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.11.1",
|
||||||
|
"matchCriteriaId": "99249052-7A1E-4B27-9201-E420B8FB7782"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/scrapy/scrapy/commit/479619b340f197a8f24c5db45bc068fb8755f2c5",
|
"url": "https://github.com/scrapy/scrapy/commit/479619b340f197a8f24c5db45bc068fb8755f2c5",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/271f94f2-1e05-4616-ac43-41752389e26b",
|
"url": "https://huntr.com/bounties/271f94f2-1e05-4616-ac43-41752389e26b",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/scrapy/scrapy/commit/479619b340f197a8f24c5db45bc068fb8755f2c5",
|
"url": "https://github.com/scrapy/scrapy/commit/479619b340f197a8f24c5db45bc068fb8755f2c5",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/271f94f2-1e05-4616-ac43-41752389e26b",
|
"url": "https://huntr.com/bounties/271f94f2-1e05-4616-ac43-41752389e26b",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1902",
|
"id": "CVE-2024-1902",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-04-10T17:15:53.680",
|
"published": "2024-04-10T17:15:53.680",
|
||||||
"lastModified": "2024-11-21T08:51:33.840",
|
"lastModified": "2025-01-10T14:29:55.370",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -49,24 +71,70 @@
|
|||||||
"value": "CWE-821"
|
"value": "CWE-821"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.8",
|
||||||
|
"matchCriteriaId": "861B7DD6-6AAA-48C1-94F7-687729B042B6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/e536310e-abe7-4585-9cf6-21f77390a5e8",
|
"url": "https://huntr.com/bounties/e536310e-abe7-4585-9cf6-21f77390a5e8",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
"url": "https://github.com/lunary-ai/lunary/commit/d8e2e73efd53ab4e92cf47bbf4b639a9f08853d2",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/e536310e-abe7-4585-9cf6-21f77390a5e8",
|
"url": "https://huntr.com/bounties/e536310e-abe7-4585-9cf6-21f77390a5e8",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-1932",
|
"id": "CVE-2024-1932",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-02-28T00:15:54.093",
|
"published": "2024-02-28T00:15:54.093",
|
||||||
"lastModified": "2024-11-21T08:51:37.727",
|
"lastModified": "2025-01-10T14:55:25.830",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -51,14 +73,44 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:freescout:freescout:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.8.101",
|
||||||
|
"matchCriteriaId": "04BA52AA-97D3-46B5-BA30-72BFFBD83443"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/fefd711e-3bf0-4884-9acc-167649c1f9a2",
|
"url": "https://huntr.com/bounties/fefd711e-3bf0-4884-9acc-167649c1f9a2",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/fefd711e-3bf0-4884-9acc-167649c1f9a2",
|
"url": "https://huntr.com/bounties/fefd711e-3bf0-4884-9acc-167649c1f9a2",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-3761",
|
"id": "CVE-2024-3761",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-05-20T09:15:09.497",
|
"published": "2024-05-20T09:15:09.497",
|
||||||
"lastModified": "2024-11-21T09:30:20.563",
|
"lastModified": "2025-01-10T14:36:20.713",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -51,22 +73,58 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.8",
|
||||||
|
"matchCriteriaId": "861B7DD6-6AAA-48C1-94F7-687729B042B6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/14078c1d2b8766075bf655f187ece24c7a787776",
|
"url": "https://github.com/lunary-ai/lunary/commit/14078c1d2b8766075bf655f187ece24c7a787776",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/e95fb0a0-e54a-4da8-a33d-ba858d0cec55",
|
"url": "https://huntr.com/bounties/e95fb0a0-e54a-4da8-a33d-ba858d0cec55",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/lunary-ai/lunary/commit/14078c1d2b8766075bf655f187ece24c7a787776",
|
"url": "https://github.com/lunary-ai/lunary/commit/14078c1d2b8766075bf655f187ece24c7a787776",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/e95fb0a0-e54a-4da8-a33d-ba858d0cec55",
|
"url": "https://huntr.com/bounties/e95fb0a0-e54a-4da8-a33d-ba858d0cec55",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-38819",
|
"id": "CVE-2024-38819",
|
||||||
"sourceIdentifier": "security@vmware.com",
|
"sourceIdentifier": "security@vmware.com",
|
||||||
"published": "2024-12-19T18:15:10.557",
|
"published": "2024-12-19T18:15:10.557",
|
||||||
"lastModified": "2024-12-19T18:15:10.557",
|
"lastModified": "2025-01-10T13:15:09.287",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://spring.io/security/cve-2024-38819",
|
"url": "https://spring.io/security/cve-2024-38819",
|
||||||
"source": "security@vmware.com"
|
"source": "security@vmware.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0010/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-39281",
|
"id": "CVE-2024-39281",
|
||||||
"sourceIdentifier": "secteam@freebsd.org",
|
"sourceIdentifier": "secteam@freebsd.org",
|
||||||
"published": "2024-11-12T15:15:09.203",
|
"published": "2024-11-12T15:15:09.203",
|
||||||
"lastModified": "2024-11-26T21:15:06.960",
|
"lastModified": "2025-01-10T13:15:09.467",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:18.ctl.asc",
|
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:18.ctl.asc",
|
||||||
"source": "secteam@freebsd.org"
|
"source": "secteam@freebsd.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0002/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
56
CVE-2024/CVE-2024-417xx/CVE-2024-41787.json
Normal file
56
CVE-2024/CVE-2024-417xx/CVE-2024-41787.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41787",
|
||||||
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
|
"published": "2025-01-10T14:15:28.947",
|
||||||
|
"lastModified": "2025-01-10T14:15:28.947",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "IBM Engineering Requirements Management DOORS Next 7.0.2 and 7.0.3 could allow a remote attacker to bypass security restrictions, caused by a race condition. By sending a specially crafted request, an attacker could exploit this vulnerability to remotely execute code."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-367"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.ibm.com/support/pages/node/7180636",
|
||||||
|
"source": "psirt@us.ibm.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-4151",
|
"id": "CVE-2024-4151",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-05-20T15:15:08.510",
|
"published": "2024-05-20T15:15:08.510",
|
||||||
"lastModified": "2024-11-21T09:42:17.477",
|
"lastModified": "2025-01-10T14:38:14.560",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -49,16 +71,56 @@
|
|||||||
"value": "CWE-284"
|
"value": "CWE-284"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.25",
|
||||||
|
"matchCriteriaId": "84358D2A-36D0-4D73-8ED6-AAE4229717CB"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/4acfef85-dedf-43bd-8438-0d8aaa4ffa01",
|
"url": "https://huntr.com/bounties/4acfef85-dedf-43bd-8438-0d8aaa4ffa01",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/4acfef85-dedf-43bd-8438-0d8aaa4ffa01",
|
"url": "https://huntr.com/bounties/4acfef85-dedf-43bd-8438-0d8aaa4ffa01",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-4154",
|
"id": "CVE-2024-4154",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2024-05-21T18:15:09.987",
|
"published": "2024-05-21T18:15:09.987",
|
||||||
"lastModified": "2024-11-21T09:42:17.653",
|
"lastModified": "2025-01-10T14:40:50.697",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
@ -49,16 +71,56 @@
|
|||||||
"value": "CWE-821"
|
"value": "CWE-821"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.26",
|
||||||
|
"matchCriteriaId": "8B6E136A-BD63-4012-9F3F-A388E67219EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/e56509af-f7af-4e1e-a04b-9cb53545f30f",
|
"url": "https://huntr.com/bounties/e56509af-f7af-4e1e-a04b-9cb53545f30f",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://huntr.com/bounties/e56509af-f7af-4e1e-a04b-9cb53545f30f",
|
"url": "https://huntr.com/bounties/e56509af-f7af-4e1e-a04b-9cb53545f30f",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-43610",
|
"id": "CVE-2024-43610",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2024-10-09T17:15:19.397",
|
"published": "2024-10-09T17:15:19.397",
|
||||||
"lastModified": "2024-10-10T12:51:56.987",
|
"lastModified": "2025-01-10T14:59:49.673",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
@ -43,6 +43,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 4.0
|
"impactScore": 4.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -56,12 +76,42 @@
|
|||||||
"value": "CWE-200"
|
"value": "CWE-200"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:copilot_studio:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "7859CFCD-C125-4992-9DCD-A843175DF9BE"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43610",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43610",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-45289",
|
"id": "CVE-2024-45289",
|
||||||
"sourceIdentifier": "secteam@freebsd.org",
|
"sourceIdentifier": "secteam@freebsd.org",
|
||||||
"published": "2024-11-12T15:15:10.070",
|
"published": "2024-11-12T15:15:10.070",
|
||||||
"lastModified": "2024-11-13T15:35:09.787",
|
"lastModified": "2025-01-10T13:15:09.710",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:18.ctl.asc",
|
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:18.ctl.asc",
|
||||||
"source": "secteam@freebsd.org"
|
"source": "secteam@freebsd.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0001/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
21
CVE-2024/CVE-2024-576xx/CVE-2024-57686.json
Normal file
21
CVE-2024/CVE-2024-576xx/CVE-2024-57686.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-57686",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-01-10T14:15:29.140",
|
||||||
|
"lastModified": "2025-01-10T14:15:29.140",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Cross Site Scripting (XSS) vulnerability was found in /landrecordsys/admin/contactus.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the \"pagetitle\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/Reflected%20Cross%20Site%20Scripting.pdf",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-576xx/CVE-2024-57687.json
Normal file
21
CVE-2024/CVE-2024-576xx/CVE-2024-57687.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-57687",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-01-10T14:15:29.280",
|
||||||
|
"lastModified": "2025-01-10T14:15:29.280",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An OS Command Injection vulnerability was found in /landrecordsys/admin/dashboard.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the \"Cookie\" GET request parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Santoshcyber1/CVE-wirteup/blob/main/Phpgurukul/Land%20record/Command%20Injection.pdf",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-578xx/CVE-2024-57822.json
Normal file
64
CVE-2024/CVE-2024-578xx/CVE-2024-57822.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-57822",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-01-10T13:15:09.917",
|
||||||
|
"lastModified": "2025-01-10T14:15:29.407",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In Raptor RDF Syntax Library through 2.0.16, there is a heap-based buffer over-read when parsing triples with the nquads parser in raptor_ntriples_parse_term_internal()."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||||
|
"baseScore": 4.0,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-125"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067896",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/dajobe/raptor/issues/70",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/pedrib/PoC/blob/master/fuzzing/raptor-fuzz.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-578xx/CVE-2024-57823.json
Normal file
64
CVE-2024/CVE-2024-578xx/CVE-2024-57823.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-57823",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2025-01-10T13:15:10.113",
|
||||||
|
"lastModified": "2025-01-10T14:15:29.583",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In Raptor RDF Syntax Library through 2.0.16, there is an integer underflow when normalizing a URI with the turtle parser in raptor_uri_normalize_path()."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.3,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-191"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067896",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/dajobe/raptor/issues/70",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/pedrib/PoC/blob/master/fuzzing/raptor-fuzz.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-7417",
|
"id": "CVE-2024-7417",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-10-17T04:15:04.887",
|
"published": "2024-10-17T04:15:04.887",
|
||||||
"lastModified": "2024-10-18T12:53:04.627",
|
"lastModified": "2025-01-10T14:32:16.143",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -42,27 +42,64 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-200"
|
"value": "CWE-200"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:royal-elementor-addons:royal_elementor_addons:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.3.986",
|
||||||
|
"matchCriteriaId": "F5CB5C64-CD9C-4F1F-AEC8-D0C4BFA82FFB"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/tags/1.3.985/classes/modules/wpr-ajax-search.php#L21",
|
"url": "https://plugins.trac.wordpress.org/browser/royal-elementor-addons/tags/1.3.985/classes/modules/wpr-ajax-search.php#L21",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3162784/royal-elementor-addons/tags/1.3.987/classes/modules/wpr-ajax-search.php?old=3141814&old_path=royal-elementor-addons%2Ftags%2F1.3.985%2Fclasses%2Fmodules%2Fwpr-ajax-search.php",
|
"url": "https://plugins.trac.wordpress.org/changeset/3162784/royal-elementor-addons/tags/1.3.987/classes/modules/wpr-ajax-search.php?old=3141814&old_path=royal-elementor-addons%2Ftags%2F1.3.985%2Fclasses%2Fmodules%2Fwpr-ajax-search.php",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3dfb0b7-5d9f-492b-9a1a-d4445d39c00c?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c3dfb0b7-5d9f-492b-9a1a-d4445d39c00c?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-7594",
|
"id": "CVE-2024-7594",
|
||||||
"sourceIdentifier": "security@hashicorp.com",
|
"sourceIdentifier": "security@hashicorp.com",
|
||||||
"published": "2024-09-26T20:15:07.687",
|
"published": "2024-09-26T20:15:07.687",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2025-01-10T13:15:10.303",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://discuss.hashicorp.com/t/hcsec-2024-20-vault-ssh-secrets-engine-configuration-did-not-restrict-valid-principals-by-default/70251",
|
"url": "https://discuss.hashicorp.com/t/hcsec-2024-20-vault-ssh-secrets-engine-configuration-did-not-restrict-valid-principals-by-default/70251",
|
||||||
"source": "security@hashicorp.com"
|
"source": "security@hashicorp.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0007/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-8929",
|
"id": "CVE-2024-8929",
|
||||||
"sourceIdentifier": "security@php.net",
|
"sourceIdentifier": "security@php.net",
|
||||||
"published": "2024-11-22T07:15:03.447",
|
"published": "2024-11-22T07:15:03.447",
|
||||||
"lastModified": "2024-11-22T07:15:03.447",
|
"lastModified": "2025-01-10T13:15:10.460",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -59,6 +59,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/php/php-src/security/advisories/GHSA-h35g-vwh6-m678",
|
"url": "https://github.com/php/php-src/security/advisories/GHSA-h35g-vwh6-m678",
|
||||||
"source": "security@php.net"
|
"source": "security@php.net"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0008/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-8932",
|
"id": "CVE-2024-8932",
|
||||||
"sourceIdentifier": "security@php.net",
|
"sourceIdentifier": "security@php.net",
|
||||||
"published": "2024-11-22T06:15:20.197",
|
"published": "2024-11-22T06:15:20.197",
|
||||||
"lastModified": "2024-11-22T06:15:20.197",
|
"lastModified": "2025-01-10T13:15:10.617",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/php/php-src/security/advisories/GHSA-g665-fm4p-vhff",
|
"url": "https://github.com/php/php-src/security/advisories/GHSA-g665-fm4p-vhff",
|
||||||
"source": "security@php.net"
|
"source": "security@php.net"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20250110-0009/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
48
README.md
48
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-01-10T13:00:20.068473+00:00
|
2025-01-10T15:00:48.015580+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2025-01-10T12:15:25.480000+00:00
|
2025-01-10T14:59:49.673000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,27 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
276620
|
276625
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `5`
|
||||||
|
|
||||||
- [CVE-2024-13318](CVE-2024/CVE-2024-133xx/CVE-2024-13318.json) (`2025-01-10T12:15:24.257`)
|
- [CVE-2024-41787](CVE-2024/CVE-2024-417xx/CVE-2024-41787.json) (`2025-01-10T14:15:28.947`)
|
||||||
- [CVE-2025-23016](CVE-2025/CVE-2025-230xx/CVE-2025-23016.json) (`2025-01-10T12:15:25.480`)
|
- [CVE-2024-57686](CVE-2024/CVE-2024-576xx/CVE-2024-57686.json) (`2025-01-10T14:15:29.140`)
|
||||||
|
- [CVE-2024-57687](CVE-2024/CVE-2024-576xx/CVE-2024-57687.json) (`2025-01-10T14:15:29.280`)
|
||||||
|
- [CVE-2024-57822](CVE-2024/CVE-2024-578xx/CVE-2024-57822.json) (`2025-01-10T13:15:09.917`)
|
||||||
|
- [CVE-2024-57823](CVE-2024/CVE-2024-578xx/CVE-2024-57823.json) (`2025-01-10T13:15:10.113`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `6`
|
Recently modified CVEs: `28`
|
||||||
|
|
||||||
- [CVE-2024-56113](CVE-2024/CVE-2024-561xx/CVE-2024-56113.json) (`2025-01-10T11:15:06.967`)
|
- [CVE-2024-10006](CVE-2024/CVE-2024-100xx/CVE-2024-10006.json) (`2025-01-10T13:15:08.440`)
|
||||||
- [CVE-2024-56310](CVE-2024/CVE-2024-563xx/CVE-2024-56310.json) (`2025-01-10T11:15:08.653`)
|
- [CVE-2024-10086](CVE-2024/CVE-2024-100xx/CVE-2024-10086.json) (`2025-01-10T13:15:08.623`)
|
||||||
- [CVE-2024-56311](CVE-2024/CVE-2024-563xx/CVE-2024-56311.json) (`2025-01-10T11:15:09.013`)
|
- [CVE-2024-10979](CVE-2024/CVE-2024-109xx/CVE-2024-10979.json) (`2025-01-10T13:15:08.790`)
|
||||||
- [CVE-2024-56312](CVE-2024/CVE-2024-563xx/CVE-2024-56312.json) (`2025-01-10T11:15:09.247`)
|
- [CVE-2024-13130](CVE-2024/CVE-2024-131xx/CVE-2024-13130.json) (`2025-01-10T14:15:27.740`)
|
||||||
- [CVE-2024-56313](CVE-2024/CVE-2024-563xx/CVE-2024-56313.json) (`2025-01-10T11:15:09.473`)
|
- [CVE-2024-13131](CVE-2024/CVE-2024-131xx/CVE-2024-13131.json) (`2025-01-10T14:15:28.793`)
|
||||||
- [CVE-2024-56314](CVE-2024/CVE-2024-563xx/CVE-2024-56314.json) (`2025-01-10T11:15:09.813`)
|
- [CVE-2024-13205](CVE-2024/CVE-2024-132xx/CVE-2024-13205.json) (`2025-01-10T13:15:09.097`)
|
||||||
|
- [CVE-2024-1626](CVE-2024/CVE-2024-16xx/CVE-2024-1626.json) (`2025-01-10T14:32:09.173`)
|
||||||
|
- [CVE-2024-1666](CVE-2024/CVE-2024-16xx/CVE-2024-1666.json) (`2025-01-10T14:34:01.473`)
|
||||||
|
- [CVE-2024-1738](CVE-2024/CVE-2024-17xx/CVE-2024-1738.json) (`2025-01-10T14:35:21.370`)
|
||||||
|
- [CVE-2024-1740](CVE-2024/CVE-2024-17xx/CVE-2024-1740.json) (`2025-01-10T14:21:52.317`)
|
||||||
|
- [CVE-2024-1741](CVE-2024/CVE-2024-17xx/CVE-2024-1741.json) (`2025-01-10T14:27:57.287`)
|
||||||
|
- [CVE-2024-1892](CVE-2024/CVE-2024-18xx/CVE-2024-1892.json) (`2025-01-10T14:49:33.690`)
|
||||||
|
- [CVE-2024-1902](CVE-2024/CVE-2024-19xx/CVE-2024-1902.json) (`2025-01-10T14:29:55.370`)
|
||||||
|
- [CVE-2024-1932](CVE-2024/CVE-2024-19xx/CVE-2024-1932.json) (`2025-01-10T14:55:25.830`)
|
||||||
|
- [CVE-2024-3761](CVE-2024/CVE-2024-37xx/CVE-2024-3761.json) (`2025-01-10T14:36:20.713`)
|
||||||
|
- [CVE-2024-38819](CVE-2024/CVE-2024-388xx/CVE-2024-38819.json) (`2025-01-10T13:15:09.287`)
|
||||||
|
- [CVE-2024-39281](CVE-2024/CVE-2024-392xx/CVE-2024-39281.json) (`2025-01-10T13:15:09.467`)
|
||||||
|
- [CVE-2024-4151](CVE-2024/CVE-2024-41xx/CVE-2024-4151.json) (`2025-01-10T14:38:14.560`)
|
||||||
|
- [CVE-2024-4154](CVE-2024/CVE-2024-41xx/CVE-2024-4154.json) (`2025-01-10T14:40:50.697`)
|
||||||
|
- [CVE-2024-43610](CVE-2024/CVE-2024-436xx/CVE-2024-43610.json) (`2025-01-10T14:59:49.673`)
|
||||||
|
- [CVE-2024-45289](CVE-2024/CVE-2024-452xx/CVE-2024-45289.json) (`2025-01-10T13:15:09.710`)
|
||||||
|
- [CVE-2024-7417](CVE-2024/CVE-2024-74xx/CVE-2024-7417.json) (`2025-01-10T14:32:16.143`)
|
||||||
|
- [CVE-2024-7594](CVE-2024/CVE-2024-75xx/CVE-2024-7594.json) (`2025-01-10T13:15:10.303`)
|
||||||
|
- [CVE-2024-8929](CVE-2024/CVE-2024-89xx/CVE-2024-8929.json) (`2025-01-10T13:15:10.460`)
|
||||||
|
- [CVE-2024-8932](CVE-2024/CVE-2024-89xx/CVE-2024-8932.json) (`2025-01-10T13:15:10.617`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
77
_state.csv
77
_state.csv
@ -185550,7 +185550,7 @@ CVE-2021-44453,0,0,98781018fb7a6ea34a51aaee9c7be9f56f6b423c6fc32a990178e2f1e1ded
|
|||||||
CVE-2021-44454,0,0,8cb2942a043a1063ea371b5e6903989f417ce41387aa7165dd0533424127bafa,2024-11-21T06:31:00.850000
|
CVE-2021-44454,0,0,8cb2942a043a1063ea371b5e6903989f417ce41387aa7165dd0533424127bafa,2024-11-21T06:31:00.850000
|
||||||
CVE-2021-44457,0,0,065f8855dd2e35bb6c605d46446c66573c4d8067a5cfc2f29a95808960209996,2024-12-12T00:48:05.837000
|
CVE-2021-44457,0,0,065f8855dd2e35bb6c605d46446c66573c4d8067a5cfc2f29a95808960209996,2024-12-12T00:48:05.837000
|
||||||
CVE-2021-44458,0,0,6ef09f2079047621cd881186785cea0b72efc0199c412a7e898aecfdfa807fb0,2024-11-21T06:31:01.017000
|
CVE-2021-44458,0,0,6ef09f2079047621cd881186785cea0b72efc0199c412a7e898aecfdfa807fb0,2024-11-21T06:31:01.017000
|
||||||
CVE-2021-4446,0,0,bb8188348a1153a7d53c7eff8b959b490e30e428d550899029617f73adf92960,2024-10-16T16:38:14.557000
|
CVE-2021-4446,0,1,fc600d102e4efffc5b4f3dbfa3240a392aea976863fe29ddd959e229228250d3,2025-01-10T14:46:34.020000
|
||||||
CVE-2021-44460,0,0,a69e89211633952e61608b5a9514bf5af38fbb780ec06e9ace0705cfaf6c9f48,2024-11-21T06:31:01.170000
|
CVE-2021-44460,0,0,a69e89211633952e61608b5a9514bf5af38fbb780ec06e9ace0705cfaf6c9f48,2024-11-21T06:31:01.170000
|
||||||
CVE-2021-44461,0,0,acc58e28fdc527e49ddf12b5a8172b5a546a00f1f68f323bd2547a4f3c57aa75,2024-11-21T06:31:01.323000
|
CVE-2021-44461,0,0,acc58e28fdc527e49ddf12b5a8172b5a546a00f1f68f323bd2547a4f3c57aa75,2024-11-21T06:31:01.323000
|
||||||
CVE-2021-44462,0,0,2b52ddb9d5ed6c813d39bc902442cf8a78ae7687d145e0c566feff9614cdd4e4,2024-11-21T06:31:01.483000
|
CVE-2021-44462,0,0,2b52ddb9d5ed6c813d39bc902442cf8a78ae7687d145e0c566feff9614cdd4e4,2024-11-21T06:31:01.483000
|
||||||
@ -185559,7 +185559,7 @@ CVE-2021-44464,0,0,097c2c496a79baf595a839b9658c642899762eb048cae9ff7daaa61f41ab2
|
|||||||
CVE-2021-44465,0,0,2e7c16e43dc16f5e918944c49c5b3075b39b6f5cdaefaf9bc224b956e54e0806,2024-11-21T06:31:01.897000
|
CVE-2021-44465,0,0,2e7c16e43dc16f5e918944c49c5b3075b39b6f5cdaefaf9bc224b956e54e0806,2024-11-21T06:31:01.897000
|
||||||
CVE-2021-44466,0,0,ed333b2898add6f907be4eb4d08607833c850890069282b2d73ae7ab66da838e,2024-11-21T06:31:02.027000
|
CVE-2021-44466,0,0,ed333b2898add6f907be4eb4d08607833c850890069282b2d73ae7ab66da838e,2024-11-21T06:31:02.027000
|
||||||
CVE-2021-44467,0,0,4b21c2438848e693aa949753921b9ce5a8135153c9e2920a0a253e0914b4fb60,2024-11-21T06:31:02.160000
|
CVE-2021-44467,0,0,4b21c2438848e693aa949753921b9ce5a8135153c9e2920a0a253e0914b4fb60,2024-11-21T06:31:02.160000
|
||||||
CVE-2021-4447,0,0,652208f2693affbcf423f3365ed3e0550fa08de0c1023e1584a0a128572aff08,2024-10-16T16:38:14.557000
|
CVE-2021-4447,0,1,ac542358c220da57afbab953718a4d527010d27f0debd1a59cdb96735db0ca83,2025-01-10T14:39:08.560000
|
||||||
CVE-2021-44470,0,0,83253cc75f5908a7f914ec4c588885d8f8248070579be5fa993415103f8820cf,2024-11-21T06:31:02.323000
|
CVE-2021-44470,0,0,83253cc75f5908a7f914ec4c588885d8f8248070579be5fa993415103f8820cf,2024-11-21T06:31:02.323000
|
||||||
CVE-2021-44471,0,0,fbe8f0be576e9fac84848df6941d6884997b7ebc6d3ae06822696596faca03f4,2024-11-21T06:31:02.443000
|
CVE-2021-44471,0,0,fbe8f0be576e9fac84848df6941d6884997b7ebc6d3ae06822696596faca03f4,2024-11-21T06:31:02.443000
|
||||||
CVE-2021-44476,0,0,1acaa0ab02a1f79e796ee303e966d8d49eb5a25db01a3ee080a5a7fe4d59d5b1,2024-11-21T06:31:02.570000
|
CVE-2021-44476,0,0,1acaa0ab02a1f79e796ee303e966d8d49eb5a25db01a3ee080a5a7fe4d59d5b1,2024-11-21T06:31:02.570000
|
||||||
@ -243205,8 +243205,8 @@ CVE-2024-10000,0,0,5e9faf3a8582966d0617ff0bfc738adf353e4bf143cb2e221a315b99482bb
|
|||||||
CVE-2024-10002,0,0,5c691c4a49203474796aabd6e9efcaabae6ff9dc1c736726998728d7e8cf645f,2024-10-25T21:20:39.167000
|
CVE-2024-10002,0,0,5c691c4a49203474796aabd6e9efcaabae6ff9dc1c736726998728d7e8cf645f,2024-10-25T21:20:39.167000
|
||||||
CVE-2024-10003,0,0,8b9c472d9982deca9020bf02b2566867a0fbcfbb043b63feef8aaf6db3c162f7,2024-10-25T21:19:19.743000
|
CVE-2024-10003,0,0,8b9c472d9982deca9020bf02b2566867a0fbcfbb043b63feef8aaf6db3c162f7,2024-10-25T21:19:19.743000
|
||||||
CVE-2024-10004,0,0,323a4c37d15c2bd1f1dc5dcc9cfc7064e954100eace59851a26a4ba42c28adcd,2024-10-16T20:35:08.850000
|
CVE-2024-10004,0,0,323a4c37d15c2bd1f1dc5dcc9cfc7064e954100eace59851a26a4ba42c28adcd,2024-10-16T20:35:08.850000
|
||||||
CVE-2024-10005,0,0,4a9549f50b537d6ed8cf9589abf59284c9f287009db0e840cf56c7e9724bf127,2024-11-08T18:10:09.663000
|
CVE-2024-10005,0,1,78ffba26a833e534d1e625308e59cb7c869e5dd5e6d7d6bc50d06a38f40a9d8d,2025-01-10T13:15:08.223000
|
||||||
CVE-2024-10006,0,0,a243a68c785e64517f07a0a07a50f5fda207b13d916f4dab5416384e486db185,2024-11-08T18:10:31.970000
|
CVE-2024-10006,0,1,2fffefdb7dd7179eb39d6f0b72be9bdde10944b1e2aaf06c528994dab68c5860,2025-01-10T13:15:08.440000
|
||||||
CVE-2024-10007,0,0,5a98677089507e4ecf1ec14273f8d80bb2daca8326b345056cd5d8837dde3034,2024-11-08T19:01:03.880000
|
CVE-2024-10007,0,0,5a98677089507e4ecf1ec14273f8d80bb2daca8326b345056cd5d8837dde3034,2024-11-08T19:01:03.880000
|
||||||
CVE-2024-10008,0,0,430e5c41cd163f95f6d041350798011748203d8006a8933be6815e52fc33eb56,2024-10-29T14:34:04.427000
|
CVE-2024-10008,0,0,430e5c41cd163f95f6d041350798011748203d8006a8933be6815e52fc33eb56,2024-10-29T14:34:04.427000
|
||||||
CVE-2024-1001,0,0,140fc173e33ae8fa7b986d187129f7b01af76bf1cd74c6ed57f4103bfb5a0ff3,2024-11-21T08:49:33.840000
|
CVE-2024-1001,0,0,140fc173e33ae8fa7b986d187129f7b01af76bf1cd74c6ed57f4103bfb5a0ff3,2024-11-21T08:49:33.840000
|
||||||
@ -243263,7 +243263,7 @@ CVE-2024-10080,0,0,43a1f7f93e056c92c1c639ac172ae8b144e833cbd5a522d58f1f49f7054a8
|
|||||||
CVE-2024-10081,0,0,5c422073043efca649bdbf0235dee597da99b355edaf2c92bc7ed3dcfa93a042,2024-11-06T18:17:17.287000
|
CVE-2024-10081,0,0,5c422073043efca649bdbf0235dee597da99b355edaf2c92bc7ed3dcfa93a042,2024-11-06T18:17:17.287000
|
||||||
CVE-2024-10082,0,0,06415cdb965ac64636892c496f9de214d59f82f169c648183613af8a98253c78,2024-11-06T18:17:17.287000
|
CVE-2024-10082,0,0,06415cdb965ac64636892c496f9de214d59f82f169c648183613af8a98253c78,2024-11-06T18:17:17.287000
|
||||||
CVE-2024-10084,0,0,aa7524ac6f9ff0a4b9d5665381cefd3535aab2cd20f5b5573266707557de2a8a,2024-11-06T18:17:17.287000
|
CVE-2024-10084,0,0,aa7524ac6f9ff0a4b9d5665381cefd3535aab2cd20f5b5573266707557de2a8a,2024-11-06T18:17:17.287000
|
||||||
CVE-2024-10086,0,0,b83dd460a548a2f0faa6288d6f929416b09b12e29b4a1debf5be23431618af01,2024-11-08T15:49:52.087000
|
CVE-2024-10086,0,1,c34575f938553fa7d7ae7ba88022934e50d186981e616c6c9f4320956c07bcc0,2025-01-10T13:15:08.623000
|
||||||
CVE-2024-1009,0,0,7f10991a2aedcbb0eeb168a4df9621d13325fa39adae509b0e5c1de61defa9f2,2024-11-21T08:49:35.077000
|
CVE-2024-1009,0,0,7f10991a2aedcbb0eeb168a4df9621d13325fa39adae509b0e5c1de61defa9f2,2024-11-21T08:49:35.077000
|
||||||
CVE-2024-10091,0,0,244835544befc14a0ba664699f50b681fca0c5387af75b0db99291b956c48b1d,2024-10-28T13:58:09.230000
|
CVE-2024-10091,0,0,244835544befc14a0ba664699f50b681fca0c5387af75b0db99291b956c48b1d,2024-10-28T13:58:09.230000
|
||||||
CVE-2024-10092,0,0,3187158205da52d65b1fd5fde676bfb3bfd6fed14de72d76a8aab9b275f77138,2024-10-28T13:58:09.230000
|
CVE-2024-10092,0,0,3187158205da52d65b1fd5fde676bfb3bfd6fed14de72d76a8aab9b275f77138,2024-10-28T13:58:09.230000
|
||||||
@ -244016,7 +244016,7 @@ CVE-2024-10975,0,0,87dd438a371aa254e8d367f54246f88f9b61e035fde8423a2dec0ee6b83d8
|
|||||||
CVE-2024-10976,0,0,74ddf3e112f382a760946f483990fa0747a570c018c9e28cec5188371748074d,2024-11-15T13:58:08.913000
|
CVE-2024-10976,0,0,74ddf3e112f382a760946f483990fa0747a570c018c9e28cec5188371748074d,2024-11-15T13:58:08.913000
|
||||||
CVE-2024-10977,0,0,e54cdfcf4a6415150b7b9a534f3117ac0a47dcbb5949b9162862d5471ded9bdf,2024-11-15T13:58:08.913000
|
CVE-2024-10977,0,0,e54cdfcf4a6415150b7b9a534f3117ac0a47dcbb5949b9162862d5471ded9bdf,2024-11-15T13:58:08.913000
|
||||||
CVE-2024-10978,0,0,a9a3fbaed2064a9cfc13aac9855e4de7204f4fc549701a42d57df44ad9ce8b58,2024-11-21T22:15:07.033000
|
CVE-2024-10978,0,0,a9a3fbaed2064a9cfc13aac9855e4de7204f4fc549701a42d57df44ad9ce8b58,2024-11-21T22:15:07.033000
|
||||||
CVE-2024-10979,0,0,e43413f926bba442d4ce0c2ebb5f717c01c8bb7e7e2982449b100551f87c4087,2024-11-25T05:15:08.710000
|
CVE-2024-10979,0,1,238a17f741a01c51e929552d1e43d64a91da7a0f20e680ccce13d6408b6b68c1,2025-01-10T13:15:08.790000
|
||||||
CVE-2024-1098,0,0,975a882834838eb3bf48c2f536f6d321931f066d182e2d3421deafc25dfc3b5d,2024-11-21T08:49:47.500000
|
CVE-2024-1098,0,0,975a882834838eb3bf48c2f536f6d321931f066d182e2d3421deafc25dfc3b5d,2024-11-21T08:49:47.500000
|
||||||
CVE-2024-10980,0,0,21985ec12d369d83f43992fef14c6cbc6da6c1d5ef9577ac04d2bad895eff395,2024-11-29T15:15:15.903000
|
CVE-2024-10980,0,0,21985ec12d369d83f43992fef14c6cbc6da6c1d5ef9577ac04d2bad895eff395,2024-11-29T15:15:15.903000
|
||||||
CVE-2024-10987,0,0,60170223611ac96676d666e2f77b526bf5d828a3c3087a51d79a1e83dd1f61ac,2024-11-13T00:58:55.400000
|
CVE-2024-10987,0,0,60170223611ac96676d666e2f77b526bf5d828a3c3087a51d79a1e83dd1f61ac,2024-11-13T00:58:55.400000
|
||||||
@ -245666,8 +245666,8 @@ CVE-2024-13111,0,0,111a0995b810edb3a95164b3ad0483dc838f87262c9575afeeb4b85a996b2
|
|||||||
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
|
CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000
|
||||||
CVE-2024-13129,0,0,9ca6456491ec5676f6b1be848e2f99ae604ad63b1a6f5bc3973f8c9dea216d3e,2025-01-03T22:15:06.677000
|
CVE-2024-13129,0,0,9ca6456491ec5676f6b1be848e2f99ae604ad63b1a6f5bc3973f8c9dea216d3e,2025-01-03T22:15:06.677000
|
||||||
CVE-2024-1313,0,0,cad1078661641c2022e5f0188a431d9a70908db5ab4b61d98e0389abbba8b680,2024-11-21T08:50:18.207000
|
CVE-2024-1313,0,0,cad1078661641c2022e5f0188a431d9a70908db5ab4b61d98e0389abbba8b680,2024-11-21T08:50:18.207000
|
||||||
CVE-2024-13130,0,0,77c4ccc7f4b52a1e0f4e96b60ad35b6a7aa5cc495dbe174abb9f74b15bedfed5,2025-01-05T01:15:18.493000
|
CVE-2024-13130,0,1,11faf417785d12b2b829d9b6bcccc37fdbc1730d9810cb9c4f93c832649c2012,2025-01-10T14:15:27.740000
|
||||||
CVE-2024-13131,0,0,95b9a2d6a08f93879d932e041b311c499d3f0e154f510b263af670d8e3f4e617,2025-01-05T03:15:05.690000
|
CVE-2024-13131,0,1,b2e61750ac10a0f0335a98de23f2a0f4134c4b67b2d954e7edfaed8137694b3e,2025-01-10T14:15:28.793000
|
||||||
CVE-2024-13132,0,0,21d2d0a056783edb04baa7102838e18985529312e228439b1f29de893d6c8fa8,2025-01-05T05:15:06.400000
|
CVE-2024-13132,0,0,21d2d0a056783edb04baa7102838e18985529312e228439b1f29de893d6c8fa8,2025-01-05T05:15:06.400000
|
||||||
CVE-2024-13133,0,0,9785e69379d6a0c25057df0e85fe2b0fda922cd10a604d201c02ee6ff38b912f,2025-01-05T05:15:07.507000
|
CVE-2024-13133,0,0,9785e69379d6a0c25057df0e85fe2b0fda922cd10a604d201c02ee6ff38b912f,2025-01-05T05:15:07.507000
|
||||||
CVE-2024-13134,0,0,bf32841e8233339434384501225db38253b29750f711b67f74a58aecb9e0610e,2025-01-05T08:15:05.443000
|
CVE-2024-13134,0,0,bf32841e8233339434384501225db38253b29750f711b67f74a58aecb9e0610e,2025-01-05T08:15:05.443000
|
||||||
@ -245711,7 +245711,7 @@ CVE-2024-13201,0,0,98f9e9029ecdad1b3085258c9d21a620f38d90ac00edbfea61330f3072ab2
|
|||||||
CVE-2024-13202,0,0,669843cd2767e1362c6888d90dc9775472fa50b6493947d53887c22e9cf3d3bf,2025-01-09T17:15:12.110000
|
CVE-2024-13202,0,0,669843cd2767e1362c6888d90dc9775472fa50b6493947d53887c22e9cf3d3bf,2025-01-09T17:15:12.110000
|
||||||
CVE-2024-13203,0,0,c75812e8b13f4399ae4b97d3cdeab90eed4085ec212b5b871ccc90cb2595bb55,2025-01-09T17:15:12.280000
|
CVE-2024-13203,0,0,c75812e8b13f4399ae4b97d3cdeab90eed4085ec212b5b871ccc90cb2595bb55,2025-01-09T17:15:12.280000
|
||||||
CVE-2024-13204,0,0,29b356ed8e68b4bf4c454a187403ce827799c9b4a8c71e1fb3c28ca6727e9acb,2025-01-09T03:15:24.603000
|
CVE-2024-13204,0,0,29b356ed8e68b4bf4c454a187403ce827799c9b4a8c71e1fb3c28ca6727e9acb,2025-01-09T03:15:24.603000
|
||||||
CVE-2024-13205,0,0,eab2280f118cc878917b605ffe82a4e3281effe9ad63660bef82b0a134012d58,2025-01-09T09:15:07.417000
|
CVE-2024-13205,0,1,9464f2ec9efe376869968fe98439f4ee92c2be5d685bfc791c3582f593a3a139,2025-01-10T13:15:09.097000
|
||||||
CVE-2024-13206,0,0,3592680ac4f9d21850041d74074be88a605be70d439b1229b27538d812be260a,2025-01-09T04:15:10.990000
|
CVE-2024-13206,0,0,3592680ac4f9d21850041d74074be88a605be70d439b1229b27538d812be260a,2025-01-09T04:15:10.990000
|
||||||
CVE-2024-13209,0,0,ba59362766f93c6d18b5a8987b5e8a847432c789f656b7315b541fc0de12a958,2025-01-09T04:15:11.683000
|
CVE-2024-13209,0,0,ba59362766f93c6d18b5a8987b5e8a847432c789f656b7315b541fc0de12a958,2025-01-09T04:15:11.683000
|
||||||
CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000
|
CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000
|
||||||
@ -245803,7 +245803,7 @@ CVE-2024-1331,0,0,b8018aa4d406613d3ec27aefa47c4e3b21af15db4ddfb753850f1de6f3ba1f
|
|||||||
CVE-2024-13310,0,0,828595479473c57046eae2d88e9bebe5779d22e1ddcc647a3202516ea6a2fd94,2025-01-09T21:15:28.867000
|
CVE-2024-13310,0,0,828595479473c57046eae2d88e9bebe5779d22e1ddcc647a3202516ea6a2fd94,2025-01-09T21:15:28.867000
|
||||||
CVE-2024-13311,0,0,5da93e28a2521be5f63a8dbbc23284ef7a19ffd55e0f6504c5157fe570c5e04a,2025-01-09T21:15:28.970000
|
CVE-2024-13311,0,0,5da93e28a2521be5f63a8dbbc23284ef7a19ffd55e0f6504c5157fe570c5e04a,2025-01-09T21:15:28.970000
|
||||||
CVE-2024-13312,0,0,1bd9e55909ab519ba7f4fe1fa840585567d93c745790513daa4387247d8a931f,2025-01-09T21:15:29.077000
|
CVE-2024-13312,0,0,1bd9e55909ab519ba7f4fe1fa840585567d93c745790513daa4387247d8a931f,2025-01-09T21:15:29.077000
|
||||||
CVE-2024-13318,1,1,2d22b5226ac3ff62b5ca8e6b40ee6cf0bfbbb39ed5cd8f63c78d6f4839a7b126,2025-01-10T12:15:24.257000
|
CVE-2024-13318,0,0,2d22b5226ac3ff62b5ca8e6b40ee6cf0bfbbb39ed5cd8f63c78d6f4839a7b126,2025-01-10T12:15:24.257000
|
||||||
CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000
|
CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000
|
||||||
CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000
|
CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000
|
||||||
CVE-2024-1334,0,0,8823bf53da4897f18ca7daefd05e524ce4cfc11c398467ab7dbcaff8bf5ff61a,2024-12-31T16:48:40.290000
|
CVE-2024-1334,0,0,8823bf53da4897f18ca7daefd05e524ce4cfc11c398467ab7dbcaff8bf5ff61a,2024-12-31T16:48:40.290000
|
||||||
@ -246076,7 +246076,7 @@ CVE-2024-1622,0,0,641704d79708c5027cc525cdcdef74d012d3f37e9becbffc2cb36bf8a804f9
|
|||||||
CVE-2024-1623,0,0,9237c655c57b57297f9d4e4236790c55b53a9289ac0a8c9d29baec29f36f1ab5,2024-11-21T08:50:56.787000
|
CVE-2024-1623,0,0,9237c655c57b57297f9d4e4236790c55b53a9289ac0a8c9d29baec29f36f1ab5,2024-11-21T08:50:56.787000
|
||||||
CVE-2024-1624,0,0,b1f0918bec96549f8bbfed4a1ac0caeb704927103c0fd16a821022d931105e93,2024-11-21T08:50:56.927000
|
CVE-2024-1624,0,0,b1f0918bec96549f8bbfed4a1ac0caeb704927103c0fd16a821022d931105e93,2024-11-21T08:50:56.927000
|
||||||
CVE-2024-1625,0,0,a3c7b4228295e9fdc1f0f0703e1d7098f9618bfe3ecc3707e6c876bbb21a68f5,2025-01-08T18:58:39.100000
|
CVE-2024-1625,0,0,a3c7b4228295e9fdc1f0f0703e1d7098f9618bfe3ecc3707e6c876bbb21a68f5,2025-01-08T18:58:39.100000
|
||||||
CVE-2024-1626,0,0,0731246020549054f06fc6e24bc9f41662b4a4c38adc41f1bcde01b32057aa8f,2024-11-21T08:50:57.200000
|
CVE-2024-1626,0,1,8db5e9a7288598c466eba03561bceefa6719998255d5bf571d808455a162f36c,2025-01-10T14:32:09.173000
|
||||||
CVE-2024-1628,0,0,462aaf7a2aba24826516994be48daf03675e0663819d4ebb8cdd24916637fbda,2024-11-21T08:50:57.333000
|
CVE-2024-1628,0,0,462aaf7a2aba24826516994be48daf03675e0663819d4ebb8cdd24916637fbda,2024-11-21T08:50:57.333000
|
||||||
CVE-2024-1629,0,0,c74dc0a8115d571151dcc08903e06d82eae076a5e9551b744e94ddebd2daf4d9,2024-11-21T08:50:57.473000
|
CVE-2024-1629,0,0,c74dc0a8115d571151dcc08903e06d82eae076a5e9551b744e94ddebd2daf4d9,2024-11-21T08:50:57.473000
|
||||||
CVE-2024-1630,0,0,9b1d75e935e3c43047021c7db741b2a5e1070d9e69f1d2a3037779c882a9deac,2024-11-21T08:50:57.613000
|
CVE-2024-1630,0,0,9b1d75e935e3c43047021c7db741b2a5e1070d9e69f1d2a3037779c882a9deac,2024-11-21T08:50:57.613000
|
||||||
@ -246114,7 +246114,7 @@ CVE-2024-1661,0,0,57419dfac19fc8b1117ab03280b3c2a88810749b66775f5fc9b43a910e481c
|
|||||||
CVE-2024-1662,0,0,147b493f649bc748f75384551192827ffc56f17812a25b829b7ebf0a1ed43a45,2024-11-21T08:51:01.957000
|
CVE-2024-1662,0,0,147b493f649bc748f75384551192827ffc56f17812a25b829b7ebf0a1ed43a45,2024-11-21T08:51:01.957000
|
||||||
CVE-2024-1664,0,0,fc796a5cda9ab945ac2e01ad0d3d81c8417c6e40e09dc13c67abc31672246faf,2024-11-21T08:51:02.093000
|
CVE-2024-1664,0,0,fc796a5cda9ab945ac2e01ad0d3d81c8417c6e40e09dc13c67abc31672246faf,2024-11-21T08:51:02.093000
|
||||||
CVE-2024-1665,0,0,a3c3185e1ed099faa2439b0c30b394f32019efc90b2215de07a537212ac7a098,2024-06-07T17:15:49.850000
|
CVE-2024-1665,0,0,a3c3185e1ed099faa2439b0c30b394f32019efc90b2215de07a537212ac7a098,2024-06-07T17:15:49.850000
|
||||||
CVE-2024-1666,0,0,d2d60ce634e71b2138e66c5038cd9b23acca2c180779c8596ab8028177956469,2024-11-21T08:51:02.297000
|
CVE-2024-1666,0,1,0da5ef87cd368b0872991f1fa468b53ecfc325b14531868e2cd66d4ef2d9951e,2025-01-10T14:34:01.473000
|
||||||
CVE-2024-1668,0,0,c554786f14197afea48fe5d32ecff02cb5a486b44d4745ad9f0f7814f93d7c93,2024-11-21T08:51:02.413000
|
CVE-2024-1668,0,0,c554786f14197afea48fe5d32ecff02cb5a486b44d4745ad9f0f7814f93d7c93,2024-11-21T08:51:02.413000
|
||||||
CVE-2024-1669,0,0,67b8eec966ddacedd4e70201d9e33c690767f007ef44b6e221a074947960a93a,2024-12-19T17:32:13.720000
|
CVE-2024-1669,0,0,67b8eec966ddacedd4e70201d9e33c690767f007ef44b6e221a074947960a93a,2024-12-19T17:32:13.720000
|
||||||
CVE-2024-1670,0,0,e643325c520a7a851aaa6d5c5034d3498bbfacaad698e63e558de9d2308fc412,2024-12-19T17:33:44.580000
|
CVE-2024-1670,0,0,e643325c520a7a851aaa6d5c5034d3498bbfacaad698e63e558de9d2308fc412,2024-12-19T17:33:44.580000
|
||||||
@ -246183,10 +246183,10 @@ CVE-2024-1733,0,0,6508d2b5fb32c2573644403b0a9c315289a80afcfecac1317ebb718d1a2bbd
|
|||||||
CVE-2024-1735,0,0,7db5b578f50f68036d47590d9fa7513610b67146b451cc0887c1e730aba3dd20,2024-11-21T08:51:11.510000
|
CVE-2024-1735,0,0,7db5b578f50f68036d47590d9fa7513610b67146b451cc0887c1e730aba3dd20,2024-11-21T08:51:11.510000
|
||||||
CVE-2024-1736,0,0,8844706a3e68d2dcbf3764ca91f6b5acfccaa7343cfd31da9dab0ed1924920fe,2024-11-21T08:51:11.693000
|
CVE-2024-1736,0,0,8844706a3e68d2dcbf3764ca91f6b5acfccaa7343cfd31da9dab0ed1924920fe,2024-11-21T08:51:11.693000
|
||||||
CVE-2024-1737,0,0,593418afa5de4602eb69dd941b0e02c901b4d4739e447e76ddfa6cfa85dbabe0,2024-11-21T08:51:11.837000
|
CVE-2024-1737,0,0,593418afa5de4602eb69dd941b0e02c901b4d4739e447e76ddfa6cfa85dbabe0,2024-11-21T08:51:11.837000
|
||||||
CVE-2024-1738,0,0,37efda6d07f50b5695ac9ba65fa4a7beb55e3ec17fa6945464fb667aea5af11b,2024-11-21T08:51:11.970000
|
CVE-2024-1738,0,1,f780707e5e3eb6bbfad32e3b36dde215a430d1659d4f0c7523a3d6b02b4d6779,2025-01-10T14:35:21.370000
|
||||||
CVE-2024-1739,0,0,8995e9874fb16405155b50a06edf1894c83d5f5c9bffbfd0a7dc87a3d52987fc,2024-11-21T08:51:12.100000
|
CVE-2024-1739,0,0,8995e9874fb16405155b50a06edf1894c83d5f5c9bffbfd0a7dc87a3d52987fc,2024-11-21T08:51:12.100000
|
||||||
CVE-2024-1740,0,0,cd9104243f3f2df2646a36b0b7eefcf7b2f4019c3b316d8771e02fc0e8f861a1,2024-11-21T08:51:12.300000
|
CVE-2024-1740,0,1,fdf35329d7e6282f8cd0bf5fff4badc7e73faa74613bd17a2ce0aea294cf76e3,2025-01-10T14:21:52.317000
|
||||||
CVE-2024-1741,0,0,a4c4c08adf47289e496d7a44bc74242cbc721df541cd4f70f62c62cc5c53dc36,2024-11-21T08:51:12.430000
|
CVE-2024-1741,0,1,90ee076cc24227c4915928fa20105cd66d2a8582eaf01885e4170c37a6850366,2025-01-10T14:27:57.287000
|
||||||
CVE-2024-1742,0,0,542c2c34f16f6008fa22df8f55e52bcadfd55af05e5a0a313be70cc620f28193,2024-12-04T16:50:05.197000
|
CVE-2024-1742,0,0,542c2c34f16f6008fa22df8f55e52bcadfd55af05e5a0a313be70cc620f28193,2024-12-04T16:50:05.197000
|
||||||
CVE-2024-1743,0,0,bfffd3e6d4c6d98b5de5cbd7060f38603701b2f85ddbd4f81f5c93adc8294983,2024-11-21T08:51:12.680000
|
CVE-2024-1743,0,0,bfffd3e6d4c6d98b5de5cbd7060f38603701b2f85ddbd4f81f5c93adc8294983,2024-11-21T08:51:12.680000
|
||||||
CVE-2024-1744,0,0,e57e89c1c38c1b4f16fac07cd4c094af44c29de3b59f0a0effddbbf171558f72,2024-09-13T20:30:09.373000
|
CVE-2024-1744,0,0,e57e89c1c38c1b4f16fac07cd4c094af44c29de3b59f0a0effddbbf171558f72,2024-09-13T20:30:09.373000
|
||||||
@ -246332,7 +246332,7 @@ CVE-2024-1888,0,0,686d9dfa2f61081fcb36c9d67a30cbcb804ac5568ad19af5f4e97270f289a5
|
|||||||
CVE-2024-1889,0,0,bbec90f94e410af96ec1a71c20825f6011a10d67397b8e33b7d0ea3552f52308,2024-11-21T08:51:31.993000
|
CVE-2024-1889,0,0,bbec90f94e410af96ec1a71c20825f6011a10d67397b8e33b7d0ea3552f52308,2024-11-21T08:51:31.993000
|
||||||
CVE-2024-1890,0,0,c5f46dc2a333094435e2b609540134b0c26e8e3f3e7e75cc9ac13010af4ec50b,2024-11-21T08:51:32.120000
|
CVE-2024-1890,0,0,c5f46dc2a333094435e2b609540134b0c26e8e3f3e7e75cc9ac13010af4ec50b,2024-11-21T08:51:32.120000
|
||||||
CVE-2024-1891,0,0,dcda7dbd0536cad9a123f74188eb37534068ccd38871f23683261bf2dbf9ff5c,2024-11-21T08:51:32.257000
|
CVE-2024-1891,0,0,dcda7dbd0536cad9a123f74188eb37534068ccd38871f23683261bf2dbf9ff5c,2024-11-21T08:51:32.257000
|
||||||
CVE-2024-1892,0,0,81a033162d85c76be04a4e60bf6ce6f3c291817d175f2e4389c4d40d5c02b2e9,2024-11-21T08:51:32.410000
|
CVE-2024-1892,0,1,7bf07694f57218e5cc93fa30b51bcec6621f09f9ba13357f3993185914d5961c,2025-01-10T14:49:33.690000
|
||||||
CVE-2024-1893,0,0,96630d900c1dbdfc80604705c4d7ee070ff5059b8755b1cc663c0560706f43d2,2024-11-21T08:51:32.537000
|
CVE-2024-1893,0,0,96630d900c1dbdfc80604705c4d7ee070ff5059b8755b1cc663c0560706f43d2,2024-11-21T08:51:32.537000
|
||||||
CVE-2024-1894,0,0,5f7debca258de63a030f43b257eea3885330ce9bec9f619efd4d0e0a45be4e24,2024-11-21T08:51:32.663000
|
CVE-2024-1894,0,0,5f7debca258de63a030f43b257eea3885330ce9bec9f619efd4d0e0a45be4e24,2024-11-21T08:51:32.663000
|
||||||
CVE-2024-1895,0,0,26e84ec6e5546710286d3b9f9721406f4ace26cc5a95ff4541082e7035836dba,2024-11-21T08:51:32.783000
|
CVE-2024-1895,0,0,26e84ec6e5546710286d3b9f9721406f4ace26cc5a95ff4541082e7035836dba,2024-11-21T08:51:32.783000
|
||||||
@ -246342,7 +246342,7 @@ CVE-2024-1898,0,0,df4569290047ddaac8150c6cb06f413d4a3171d5a8bfff553407a0020dd889
|
|||||||
CVE-2024-1899,0,0,40fb5e76195a966ed2f9c2f9f806f40458f96148e21a41dc2acf991f4cece812,2024-11-21T08:51:33.317000
|
CVE-2024-1899,0,0,40fb5e76195a966ed2f9c2f9f806f40458f96148e21a41dc2acf991f4cece812,2024-11-21T08:51:33.317000
|
||||||
CVE-2024-1900,0,0,f881fab7684a20d971b8a8aa44c738635846f8721e30624ba500440528156b1c,2024-11-21T08:51:33.443000
|
CVE-2024-1900,0,0,f881fab7684a20d971b8a8aa44c738635846f8721e30624ba500440528156b1c,2024-11-21T08:51:33.443000
|
||||||
CVE-2024-1901,0,0,7c912c9d925cface47b3667a73bd4854a08825c4b20741b5a200d0c51e0913f0,2024-11-21T08:51:33.640000
|
CVE-2024-1901,0,0,7c912c9d925cface47b3667a73bd4854a08825c4b20741b5a200d0c51e0913f0,2024-11-21T08:51:33.640000
|
||||||
CVE-2024-1902,0,0,1b9e710147e179f18bc0385422500e470b0a9675a8f44df4293a22b5b81e54b7,2024-11-21T08:51:33.840000
|
CVE-2024-1902,0,1,dc9150fbfc8e8407e248cfc687ffa0aa089edfe85cb497a2aed3531352c4bf8c,2025-01-10T14:29:55.370000
|
||||||
CVE-2024-1904,0,0,4cf346fe8c9ae0848df8fe773f1344813fcc2d51af2b435997026eba4ffc0e52,2024-11-21T08:51:33.987000
|
CVE-2024-1904,0,0,4cf346fe8c9ae0848df8fe773f1344813fcc2d51af2b435997026eba4ffc0e52,2024-11-21T08:51:33.987000
|
||||||
CVE-2024-1905,0,0,9438b0be2531bbc1baec0a545feda53b61cecb9096148dc315dd330c5967f3c0,2024-11-21T08:51:34.117000
|
CVE-2024-1905,0,0,9438b0be2531bbc1baec0a545feda53b61cecb9096148dc315dd330c5967f3c0,2024-11-21T08:51:34.117000
|
||||||
CVE-2024-1906,0,0,585b2a5ddfa9da688ccc05c3adce2c6e116818c5e5c9fa6b8b8e48d0db1d5628,2025-01-07T14:34:56.787000
|
CVE-2024-1906,0,0,585b2a5ddfa9da688ccc05c3adce2c6e116818c5e5c9fa6b8b8e48d0db1d5628,2025-01-07T14:34:56.787000
|
||||||
@ -246370,7 +246370,7 @@ CVE-2024-1928,0,0,831df8a037e58b0dc6307f13520381be26c994d0bf2071b8173aeb591ebee8
|
|||||||
CVE-2024-1929,0,0,66be880166e4ec1807686bf782b92499d984f95d0cb3506835484b1d8d6dd831,2024-11-21T08:51:37.297000
|
CVE-2024-1929,0,0,66be880166e4ec1807686bf782b92499d984f95d0cb3506835484b1d8d6dd831,2024-11-21T08:51:37.297000
|
||||||
CVE-2024-1930,0,0,4e0ea797e3bcfbe6df93f1e664d676ae5be49ce3d01faca149c7e20b46d8fb7c,2024-11-21T08:51:37.427000
|
CVE-2024-1930,0,0,4e0ea797e3bcfbe6df93f1e664d676ae5be49ce3d01faca149c7e20b46d8fb7c,2024-11-21T08:51:37.427000
|
||||||
CVE-2024-1931,0,0,db484bcf3fe471ed684baac919e3006a76f44b1624ec62ec54d0a30f78125057,2024-12-17T16:56:50.630000
|
CVE-2024-1931,0,0,db484bcf3fe471ed684baac919e3006a76f44b1624ec62ec54d0a30f78125057,2024-12-17T16:56:50.630000
|
||||||
CVE-2024-1932,0,0,db42cf20455eda58b8dad10d7a1cc6f22a899dd9c225bd60065c76d014597d02,2024-11-21T08:51:37.727000
|
CVE-2024-1932,0,1,33e4b6e7f852d6fa68534d5a1d41766e9f9788bc5e9241b0efb3c2f27d1eddac,2025-01-10T14:55:25.830000
|
||||||
CVE-2024-1933,0,0,ec2acdb0cb128d6d2e4e087e8a75f4db01db65f33280945e832ec822f7e9b472,2024-11-21T08:51:37.853000
|
CVE-2024-1933,0,0,ec2acdb0cb128d6d2e4e087e8a75f4db01db65f33280945e832ec822f7e9b472,2024-11-21T08:51:37.853000
|
||||||
CVE-2024-1934,0,0,67d0b46c0c7d874343f5536356cb6ea32a08b1ee91ce9868fb168e6a1ff7f380,2024-11-21T08:51:37.983000
|
CVE-2024-1934,0,0,67d0b46c0c7d874343f5536356cb6ea32a08b1ee91ce9868fb168e6a1ff7f380,2024-11-21T08:51:37.983000
|
||||||
CVE-2024-1935,0,0,7e29f8870d182b73d0c15e13ea8561d34771d6a0f8dd33b0c27960c094edef9c,2024-11-21T08:51:38.110000
|
CVE-2024-1935,0,0,7e29f8870d182b73d0c15e13ea8561d34771d6a0f8dd33b0c27960c094edef9c,2024-11-21T08:51:38.110000
|
||||||
@ -259938,7 +259938,7 @@ CVE-2024-3760,0,0,1d331199efa43ca30991198616569b583e4d5745c28ba3fbbb6d72d78d13e1
|
|||||||
CVE-2024-37605,0,0,fb11c6ec5c9451d0fce3b495eefe0ce37a1a8006db99445feeb56f6a0d8feffd,2024-12-17T18:15:22.377000
|
CVE-2024-37605,0,0,fb11c6ec5c9451d0fce3b495eefe0ce37a1a8006db99445feeb56f6a0d8feffd,2024-12-17T18:15:22.377000
|
||||||
CVE-2024-37606,0,0,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a040f,2024-12-17T18:15:23.083000
|
CVE-2024-37606,0,0,c23e13fa4f81bf586aa65db6e3fff01a9663acc134fa0dd95dc5e03eb97a040f,2024-12-17T18:15:23.083000
|
||||||
CVE-2024-37607,0,0,8deda97648c5ef6da6da35c94a7a01dc1d7b58245833491e93a1544a6a0717f3,2024-12-17T18:15:23.343000
|
CVE-2024-37607,0,0,8deda97648c5ef6da6da35c94a7a01dc1d7b58245833491e93a1544a6a0717f3,2024-12-17T18:15:23.343000
|
||||||
CVE-2024-3761,0,0,ccdde5244754257f0eabfee1469fd7a0d5bab4f2a3e4eb9c86a02be2fa3b2d4d,2024-11-21T09:30:20.563000
|
CVE-2024-3761,0,1,358bde8f45adfdb9ff52864766059c64ad48fe6ae71748f7258d8d7c971864c2,2025-01-10T14:36:20.713000
|
||||||
CVE-2024-37619,0,0,b796fecf90674fedbf0dfe40b1af68e953925893a23f847b6b6ad0964ef79609,2024-11-21T09:24:06.573000
|
CVE-2024-37619,0,0,b796fecf90674fedbf0dfe40b1af68e953925893a23f847b6b6ad0964ef79609,2024-11-21T09:24:06.573000
|
||||||
CVE-2024-3762,0,0,f84784cde49ad68443bd52d39ce140212ad4caaf950a282855e24c7ecf25b082,2024-11-21T09:30:20.680000
|
CVE-2024-3762,0,0,f84784cde49ad68443bd52d39ce140212ad4caaf950a282855e24c7ecf25b082,2024-11-21T09:30:20.680000
|
||||||
CVE-2024-37620,0,0,12c0b8595c5be5a1ef85589c8d5e49e1582f49b44015f171ee6e485fd8ddc4ad,2024-11-21T09:24:06.853000
|
CVE-2024-37620,0,0,12c0b8595c5be5a1ef85589c8d5e49e1582f49b44015f171ee6e485fd8ddc4ad,2024-11-21T09:24:06.853000
|
||||||
@ -260980,7 +260980,7 @@ CVE-2024-38815,0,0,c2f3d96806ad2c957e6f1813738eb63c778dd5bcfc2ca0fb6ff008ef1226a
|
|||||||
CVE-2024-38816,0,0,65fd0cf5f0fe6505681fcc328b56e581fddf781c33094976bd261108a87a06bd,2024-12-27T16:15:24.313000
|
CVE-2024-38816,0,0,65fd0cf5f0fe6505681fcc328b56e581fddf781c33094976bd261108a87a06bd,2024-12-27T16:15:24.313000
|
||||||
CVE-2024-38817,0,0,d35b7b204aab6983c6c262b508cc4ec8ea32f0ec3634fab0504cad88bd52a03a,2024-10-10T12:51:56.987000
|
CVE-2024-38817,0,0,d35b7b204aab6983c6c262b508cc4ec8ea32f0ec3634fab0504cad88bd52a03a,2024-10-10T12:51:56.987000
|
||||||
CVE-2024-38818,0,0,f3b0a463e446554a0bbb57d124414991153a9fb40d9dc2ce6360b72156684b2b,2024-10-10T12:51:56.987000
|
CVE-2024-38818,0,0,f3b0a463e446554a0bbb57d124414991153a9fb40d9dc2ce6360b72156684b2b,2024-10-10T12:51:56.987000
|
||||||
CVE-2024-38819,0,0,d61335824f675fd0b870e0963a712a6bad36c1042917353bd02dc201b5c75817,2024-12-19T18:15:10.557000
|
CVE-2024-38819,0,1,c298508c17117e1259d3bfe55735b04be8f822cea51854f73ce47b1bd6cf019b,2025-01-10T13:15:09.287000
|
||||||
CVE-2024-3882,0,0,d37dc3616c740393b4e1b16d38d2bd3ccee2a1af91c97d5fbd3f6f75e095d7d6,2024-11-21T09:30:37.540000
|
CVE-2024-3882,0,0,d37dc3616c740393b4e1b16d38d2bd3ccee2a1af91c97d5fbd3f6f75e095d7d6,2024-11-21T09:30:37.540000
|
||||||
CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000
|
CVE-2024-38820,0,0,517fdb1091af57612900b39a11b0b83e3890144a7a4d4cb71cfb71c69b405fa9,2024-11-29T12:15:07.007000
|
||||||
CVE-2024-38821,0,0,0618f1513f6bbf25c713d315a6dad9b1bf80204f6b7dc5d1e77e053b31592951,2024-10-28T13:58:09.230000
|
CVE-2024-38821,0,0,0618f1513f6bbf25c713d315a6dad9b1bf80204f6b7dc5d1e77e053b31592951,2024-10-28T13:58:09.230000
|
||||||
@ -261202,7 +261202,7 @@ CVE-2024-39276,0,0,dd977f122c99547ae4b07eb5192e163e6e3e61789006652d41f5a5fbe512a
|
|||||||
CVE-2024-39277,0,0,26080347ae1771d5f6c59abbd813475f28a4e34b16949734c9b3cb30c815c0b6,2024-11-21T09:27:23.317000
|
CVE-2024-39277,0,0,26080347ae1771d5f6c59abbd813475f28a4e34b16949734c9b3cb30c815c0b6,2024-11-21T09:27:23.317000
|
||||||
CVE-2024-39278,0,0,08afeea0ff66f11774d46076ab58f2f6cb47799fe9878a2833101dc3a7d96dd6,2024-10-04T14:36:35.340000
|
CVE-2024-39278,0,0,08afeea0ff66f11774d46076ab58f2f6cb47799fe9878a2833101dc3a7d96dd6,2024-10-04T14:36:35.340000
|
||||||
CVE-2024-3928,0,0,80eb80995ed734a4fd6c40cf49e2905ed9643c2a1a0d85ff1158531da5501ded,2024-11-21T09:30:43.180000
|
CVE-2024-3928,0,0,80eb80995ed734a4fd6c40cf49e2905ed9643c2a1a0d85ff1158531da5501ded,2024-11-21T09:30:43.180000
|
||||||
CVE-2024-39281,0,0,5ed5d465de373b8bf330232a27c4c9fb3e495543d30fe777bc2a6417530cfeb0,2024-11-26T21:15:06.960000
|
CVE-2024-39281,0,1,276b9ae8e8a9a0b79ee7952c2bd6307cb0cf6b8e0cfe907b0f872eb5eba37a27,2025-01-10T13:15:09.467000
|
||||||
CVE-2024-39283,0,0,4522f3bbc438abcd81e221b08edda070f395b85d336b168a4b5ca1c5829a00dc,2024-09-12T19:15:46.390000
|
CVE-2024-39283,0,0,4522f3bbc438abcd81e221b08edda070f395b85d336b168a4b5ca1c5829a00dc,2024-09-12T19:15:46.390000
|
||||||
CVE-2024-39285,0,0,f0043fe58d02ea22fa80a21b1fba2440c49cfc1f78daf98e76e53f25d8a76df4,2024-11-15T14:00:09.720000
|
CVE-2024-39285,0,0,f0043fe58d02ea22fa80a21b1fba2440c49cfc1f78daf98e76e53f25d8a76df4,2024-11-15T14:00:09.720000
|
||||||
CVE-2024-39287,0,0,7582a54b2388a70164c9564ee1f85653aced547dff036f41aa22b6e50b81804d,2024-08-29T14:23:31.807000
|
CVE-2024-39287,0,0,7582a54b2388a70164c9564ee1f85653aced547dff036f41aa22b6e50b81804d,2024-08-29T14:23:31.807000
|
||||||
@ -262644,7 +262644,7 @@ CVE-2024-41482,0,0,58ae3affe6e4394d947e5aa2d9dcb7a3ce735382358e46a1f77100da98d84
|
|||||||
CVE-2024-4149,0,0,f45d768064d804412c5499f92694d8be86562e7ca241a43abd934c3f16fce1ed,2024-11-21T09:42:16.890000
|
CVE-2024-4149,0,0,f45d768064d804412c5499f92694d8be86562e7ca241a43abd934c3f16fce1ed,2024-11-21T09:42:16.890000
|
||||||
CVE-2024-41492,0,0,d4569622d2ded7aa848fdcf6b8717deae380d497519daf4660cbe4b6bde4ae2b,2024-11-21T09:32:43.510000
|
CVE-2024-41492,0,0,d4569622d2ded7aa848fdcf6b8717deae380d497519daf4660cbe4b6bde4ae2b,2024-11-21T09:32:43.510000
|
||||||
CVE-2024-4150,0,0,2e8c0a57bcb392581939b062355027d1d8486c47fcac2388b6838611dbf235a6,2024-11-21T09:42:17.333000
|
CVE-2024-4150,0,0,2e8c0a57bcb392581939b062355027d1d8486c47fcac2388b6838611dbf235a6,2024-11-21T09:42:17.333000
|
||||||
CVE-2024-4151,0,0,d879532945c9e82398545d0cb92f785b30ab0846edd51d7f57b1398aa82e94bf,2024-11-21T09:42:17.477000
|
CVE-2024-4151,0,1,40503b11edc54633cb6aad039e4fabeeb5c37e4e3cde13a44cd662b8e5492839,2025-01-10T14:38:14.560000
|
||||||
CVE-2024-41511,0,0,bb04702719f78dbe27bfde7789933fae7dea1190d0ea2966cfe5a76ebec1292b,2024-10-07T19:37:09.727000
|
CVE-2024-41511,0,0,bb04702719f78dbe27bfde7789933fae7dea1190d0ea2966cfe5a76ebec1292b,2024-10-07T19:37:09.727000
|
||||||
CVE-2024-41512,0,0,8ed9894a2356fc8a5e33ac367f8ff5afc2f0f1518d8c76c3254841044c9619e7,2024-10-07T19:37:09.920000
|
CVE-2024-41512,0,0,8ed9894a2356fc8a5e33ac367f8ff5afc2f0f1518d8c76c3254841044c9619e7,2024-10-07T19:37:09.920000
|
||||||
CVE-2024-41513,0,0,f407b983e55d5d0baada892820380826649691acec248a40ab1d73cdbfc4717d,2024-10-07T19:37:10.700000
|
CVE-2024-41513,0,0,f407b983e55d5d0baada892820380826649691acec248a40ab1d73cdbfc4717d,2024-10-07T19:37:10.700000
|
||||||
@ -262656,7 +262656,7 @@ CVE-2024-41518,0,0,1ed7f15d8888711cfc8dfa60685f79422941af7f636f475ed56a27dec5bcb
|
|||||||
CVE-2024-41519,0,0,c197bf43e86578e11d62635cdf40f99a7f891ca24b9bc97ad62c816f7aa038fa,2024-10-29T21:35:12.703000
|
CVE-2024-41519,0,0,c197bf43e86578e11d62635cdf40f99a7f891ca24b9bc97ad62c816f7aa038fa,2024-10-29T21:35:12.703000
|
||||||
CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1ec,2024-06-07T17:15:51.580000
|
CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1ec,2024-06-07T17:15:51.580000
|
||||||
CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000
|
CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000
|
||||||
CVE-2024-4154,0,0,b3279f2864d83967d7a60ce75d0aec9db9b9cc37dd14e31bee0513be2d8df7f8,2024-11-21T09:42:17.653000
|
CVE-2024-4154,0,1,fb34dd0c7d323df94eb060fde65c643aaa01888a9fd44b01b2bd79ea1e8468cf,2025-01-10T14:40:50.697000
|
||||||
CVE-2024-4155,0,0,9d1d3f06be4be4f0b611f0b92aa6b48510c05900efdf1b1c24851d7c9581a867,2024-06-11T10:15:13.260000
|
CVE-2024-4155,0,0,9d1d3f06be4be4f0b611f0b92aa6b48510c05900efdf1b1c24851d7c9581a867,2024-06-11T10:15:13.260000
|
||||||
CVE-2024-41550,0,0,f550993cd5b5dc9cc85253f185c4436ed9356e5f718dbcaa508d382b497c985f,2024-11-21T09:32:45.557000
|
CVE-2024-41550,0,0,f550993cd5b5dc9cc85253f185c4436ed9356e5f718dbcaa508d382b497c985f,2024-11-21T09:32:45.557000
|
||||||
CVE-2024-41551,0,0,e1d018116726b59a859c54c726d033d68adc85dd274a77d026bca8345fe434d1,2024-11-21T09:32:45.760000
|
CVE-2024-41551,0,0,e1d018116726b59a859c54c726d033d68adc85dd274a77d026bca8345fe434d1,2024-11-21T09:32:45.760000
|
||||||
@ -262835,6 +262835,7 @@ CVE-2024-41780,0,0,34abdef12cb5a33c0dd374033cc2182a979effd2cc3e3f1e7badf9b47d6ca
|
|||||||
CVE-2024-41781,0,0,be645911c6dec68941643ffd681ea405f77903ad7fd076fcfc9ba888bf410899,2024-11-22T12:15:19.193000
|
CVE-2024-41781,0,0,be645911c6dec68941643ffd681ea405f77903ad7fd076fcfc9ba888bf410899,2024-11-22T12:15:19.193000
|
||||||
CVE-2024-41784,0,0,834229de69197513aecb1da041f367a5c75a25616f354d789ef1d74c355b94ba,2024-11-20T14:35:10.117000
|
CVE-2024-41784,0,0,834229de69197513aecb1da041f367a5c75a25616f354d789ef1d74c355b94ba,2024-11-20T14:35:10.117000
|
||||||
CVE-2024-41785,0,0,c467b2ed18d6a9ed7b192c7574b2e5d45ad6a298958e3a9159fbc19830c4ae2c,2024-11-18T17:11:56.587000
|
CVE-2024-41785,0,0,c467b2ed18d6a9ed7b192c7574b2e5d45ad6a298958e3a9159fbc19830c4ae2c,2024-11-18T17:11:56.587000
|
||||||
|
CVE-2024-41787,1,1,9cf90da249efeaaeb053bd9e9416dae318cf78c2e1359394d164d3d72a2ee7d3,2025-01-10T14:15:28.947000
|
||||||
CVE-2024-41798,0,0,cc633ea407fdc391b71e57f24672a48cd6a94d6090c3348da6eb82d23699eb9f,2024-10-10T12:56:30.817000
|
CVE-2024-41798,0,0,cc633ea407fdc391b71e57f24672a48cd6a94d6090c3348da6eb82d23699eb9f,2024-10-10T12:56:30.817000
|
||||||
CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000
|
CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000
|
||||||
CVE-2024-4180,0,0,64e0c8d8c66171063acccd720d31bd7075e5baef32bbca8d371983bbcc0987b5,2024-11-21T09:42:20.530000
|
CVE-2024-4180,0,0,64e0c8d8c66171063acccd720d31bd7075e5baef32bbca8d371983bbcc0987b5,2024-11-21T09:42:20.530000
|
||||||
@ -264293,7 +264294,7 @@ CVE-2024-43607,0,0,177b707b3c03bc962c8aac04ddde5ed155a406d7972129b86a3e09a27930d
|
|||||||
CVE-2024-43608,0,0,75fa80cbbca2584783cc832318883f4ef6d591cdbe417f665655ebd55f28b18c,2024-10-22T18:58:04.887000
|
CVE-2024-43608,0,0,75fa80cbbca2584783cc832318883f4ef6d591cdbe417f665655ebd55f28b18c,2024-10-22T18:58:04.887000
|
||||||
CVE-2024-43609,0,0,ba7efbed5be9c886d14b380fdcac5b8a331d529611297a73ede304b8d72e0023,2024-10-17T21:18:58.113000
|
CVE-2024-43609,0,0,ba7efbed5be9c886d14b380fdcac5b8a331d529611297a73ede304b8d72e0023,2024-10-17T21:18:58.113000
|
||||||
CVE-2024-4361,0,0,43aff6787a4479f38b03751f8b309978e2b7bd8011ebcb21afe8f9fe0204fc3b,2024-11-21T09:42:41.863000
|
CVE-2024-4361,0,0,43aff6787a4479f38b03751f8b309978e2b7bd8011ebcb21afe8f9fe0204fc3b,2024-11-21T09:42:41.863000
|
||||||
CVE-2024-43610,0,0,f619f17cece16bd26f46489d2cc5e940ddf35f153fc3baff61d99e73d8015e6f,2024-10-10T12:51:56.987000
|
CVE-2024-43610,0,1,531fee574a493d6d17cbcfcc8b12aee01a4bdae3496f2cb465e3c91e82deed46,2025-01-10T14:59:49.673000
|
||||||
CVE-2024-43611,0,0,70068d68bda071c9a5571ee7abb6c83fdd9b870395a94ed7f5071cbbc659a60b,2024-10-22T16:01:19.373000
|
CVE-2024-43611,0,0,70068d68bda071c9a5571ee7abb6c83fdd9b870395a94ed7f5071cbbc659a60b,2024-10-22T16:01:19.373000
|
||||||
CVE-2024-43612,0,0,812c826e3c16ba289dfbb62de4b281704dbf93c4d4b0a921ae535f6bffcdffc3,2024-10-21T20:48:02.050000
|
CVE-2024-43612,0,0,812c826e3c16ba289dfbb62de4b281704dbf93c4d4b0a921ae535f6bffcdffc3,2024-10-21T20:48:02.050000
|
||||||
CVE-2024-43613,0,0,cc633dda43ef8b13ce69f0ec4a9b365544125d76676b641d4b82c2346a780a25,2025-01-07T16:20:13.437000
|
CVE-2024-43613,0,0,cc633dda43ef8b13ce69f0ec4a9b365544125d76676b641d4b82c2346a780a25,2025-01-07T16:20:13.437000
|
||||||
@ -265493,7 +265494,7 @@ CVE-2024-45285,0,0,1a8765f7213f1fb898e384549cefc78327ce5fa0ab51c77ad2682d39d60fd
|
|||||||
CVE-2024-45286,0,0,cecad0710ca01c7c45b024d379047ef2d61376e6316f66355928dbea19751b15,2024-09-10T12:09:50.377000
|
CVE-2024-45286,0,0,cecad0710ca01c7c45b024d379047ef2d61376e6316f66355928dbea19751b15,2024-09-10T12:09:50.377000
|
||||||
CVE-2024-45287,0,0,aec586f3da6bb55bc6e7ee3871c167a680c1f02219c71e36e1d1f86a0cb7c71d,2024-11-21T09:37:36.853000
|
CVE-2024-45287,0,0,aec586f3da6bb55bc6e7ee3871c167a680c1f02219c71e36e1d1f86a0cb7c71d,2024-11-21T09:37:36.853000
|
||||||
CVE-2024-45288,0,0,704efe00271cbc0cbaf9f5d77db02208ad50107c65b8444aa65ee936bb010f6b,2024-11-21T09:37:37.057000
|
CVE-2024-45288,0,0,704efe00271cbc0cbaf9f5d77db02208ad50107c65b8444aa65ee936bb010f6b,2024-11-21T09:37:37.057000
|
||||||
CVE-2024-45289,0,0,6568fb6a0231c5c2a61443ff6393ef4b7771484adee33a2e78dd67554a6d99db,2024-11-13T15:35:09.787000
|
CVE-2024-45289,0,1,d31a3e4a36b107e8a8e404759b2708654eea754f2b61637eee7237099c25503e,2025-01-10T13:15:09.710000
|
||||||
CVE-2024-4529,0,0,19a4b561c0dfb2c4c5ee51c74d6ef4dd1802fbdec551260281d22055a8f00c6b,2024-11-21T09:43:02.493000
|
CVE-2024-4529,0,0,19a4b561c0dfb2c4c5ee51c74d6ef4dd1802fbdec551260281d22055a8f00c6b,2024-11-21T09:43:02.493000
|
||||||
CVE-2024-45290,0,0,5fec04f279aa2b7bef2db505872b58e2ca6543c1d2f496f9632044c158031133,2024-10-16T19:54:53.397000
|
CVE-2024-45290,0,0,5fec04f279aa2b7bef2db505872b58e2ca6543c1d2f496f9632044c158031133,2024-10-16T19:54:53.397000
|
||||||
CVE-2024-45291,0,0,db9f913cc87f43195dd179b7bba5ebd58dd0cc5f21f21ba4f27ee72528ead67f,2024-10-16T19:09:52.697000
|
CVE-2024-45291,0,0,db9f913cc87f43195dd179b7bba5ebd58dd0cc5f21f21ba4f27ee72528ead67f,2024-10-16T19:09:52.697000
|
||||||
@ -272097,7 +272098,7 @@ CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93
|
|||||||
CVE-2024-5610,0,0,c876fccd541dbbe5edac90b3257f7d2b3efde4d5bff83326921f06d03b7a383e,2025-01-08T23:15:09.653000
|
CVE-2024-5610,0,0,c876fccd541dbbe5edac90b3257f7d2b3efde4d5bff83326921f06d03b7a383e,2025-01-08T23:15:09.653000
|
||||||
CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000
|
CVE-2024-5611,0,0,52c51c7a288f3c0ab122ffc809ef2624c3045fff37cac024f8608d70739aac41,2024-11-21T09:48:00.920000
|
||||||
CVE-2024-56112,0,0,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000
|
CVE-2024-56112,0,0,9c37554a9e3e8121be632deb2b2e9ed13eeb0233b63a1c1f431c838fba55a392,2024-12-16T16:15:10.313000
|
||||||
CVE-2024-56113,0,1,278a6e6ab2481c94ab7524ce87a33bb2018b745bd905912a96a1db1978e8031a,2025-01-10T11:15:06.967000
|
CVE-2024-56113,0,0,278a6e6ab2481c94ab7524ce87a33bb2018b745bd905912a96a1db1978e8031a,2025-01-10T11:15:06.967000
|
||||||
CVE-2024-56114,0,0,f02c2ad4d7ecf61e5fdce904c466ce41d4413b0292bff9e1ea986774cc1bdbf2,2025-01-09T20:15:39.730000
|
CVE-2024-56114,0,0,f02c2ad4d7ecf61e5fdce904c466ce41d4413b0292bff9e1ea986774cc1bdbf2,2025-01-09T20:15:39.730000
|
||||||
CVE-2024-56115,0,0,ccfdd8ee6f18e71a09e80e77c239dd784626f96d64ab8285164962abb0ea0b53,2024-12-31T20:16:07.903000
|
CVE-2024-56115,0,0,ccfdd8ee6f18e71a09e80e77c239dd784626f96d64ab8285164962abb0ea0b53,2024-12-31T20:16:07.903000
|
||||||
CVE-2024-56116,0,0,5e9e1abf1b4a263f6e9c895ad87cdc1730c02159e6e176fd37997ee62e12a317,2024-12-31T20:16:08.107000
|
CVE-2024-56116,0,0,5e9e1abf1b4a263f6e9c895ad87cdc1730c02159e6e176fd37997ee62e12a317,2024-12-31T20:16:08.107000
|
||||||
@ -272230,11 +272231,11 @@ CVE-2024-5630,0,0,50874e31f2d6c9403bb3dbaf933b8b3f439196ea7c18b531eba9bc061324fe
|
|||||||
CVE-2024-56300,0,0,6531f60bb6fc7d50575450a241ba60ed46e028300b5a029de0cff1df022f04a0,2025-01-07T11:15:13.117000
|
CVE-2024-56300,0,0,6531f60bb6fc7d50575450a241ba60ed46e028300b5a029de0cff1df022f04a0,2025-01-07T11:15:13.117000
|
||||||
CVE-2024-56302,0,0,3cc2e63549a8e725e4b4c7af568502951e05c6a235ad3d0ca614770a8ee20a50,2025-01-02T12:15:28.753000
|
CVE-2024-56302,0,0,3cc2e63549a8e725e4b4c7af568502951e05c6a235ad3d0ca614770a8ee20a50,2025-01-02T12:15:28.753000
|
||||||
CVE-2024-5631,0,0,2a74e658158bae900a85436e92fd017c375ea2371e9ccb7b5a67e7bbd481f6b3,2024-11-21T09:48:03.210000
|
CVE-2024-5631,0,0,2a74e658158bae900a85436e92fd017c375ea2371e9ccb7b5a67e7bbd481f6b3,2024-11-21T09:48:03.210000
|
||||||
CVE-2024-56310,0,1,504b7fd666c1442286d54f55944c462eb51c7dceeef2927a27ef8634036e0670,2025-01-10T11:15:08.653000
|
CVE-2024-56310,0,0,504b7fd666c1442286d54f55944c462eb51c7dceeef2927a27ef8634036e0670,2025-01-10T11:15:08.653000
|
||||||
CVE-2024-56311,0,1,0fb6f784b8a8cc3318a4ec09eabe897a0e752ba205a029044e65704238710e9e,2025-01-10T11:15:09.013000
|
CVE-2024-56311,0,0,0fb6f784b8a8cc3318a4ec09eabe897a0e752ba205a029044e65704238710e9e,2025-01-10T11:15:09.013000
|
||||||
CVE-2024-56312,0,1,f1adcf4197c797fe6b0a1a46304cbf2fb405f674e8a600f4a69a2ccfe8c946c9,2025-01-10T11:15:09.247000
|
CVE-2024-56312,0,0,f1adcf4197c797fe6b0a1a46304cbf2fb405f674e8a600f4a69a2ccfe8c946c9,2025-01-10T11:15:09.247000
|
||||||
CVE-2024-56313,0,1,7176f6e1d9bab96e7128ca03a4b53189ba7debb87ff8c6ca0ec580b125042fd7,2025-01-10T11:15:09.473000
|
CVE-2024-56313,0,0,7176f6e1d9bab96e7128ca03a4b53189ba7debb87ff8c6ca0ec580b125042fd7,2025-01-10T11:15:09.473000
|
||||||
CVE-2024-56314,0,1,b20290da5b4efb3d1b1801c53835b488ea1202340e3c12eab424b3c4f6bfeabb,2025-01-10T11:15:09.813000
|
CVE-2024-56314,0,0,b20290da5b4efb3d1b1801c53835b488ea1202340e3c12eab424b3c4f6bfeabb,2025-01-10T11:15:09.813000
|
||||||
CVE-2024-56317,0,0,8d6cb761ec1de8db3f8894652188d82bc1e600feec839db7f7746cdf2c5b129d,2025-01-02T20:16:06.723000
|
CVE-2024-56317,0,0,8d6cb761ec1de8db3f8894652188d82bc1e600feec839db7f7746cdf2c5b129d,2025-01-02T20:16:06.723000
|
||||||
CVE-2024-56318,0,0,4614542827deff1ff7fc917535aa016ec46ffc813ff98610f6d274ec4b4e2e50,2025-01-02T20:16:06.917000
|
CVE-2024-56318,0,0,4614542827deff1ff7fc917535aa016ec46ffc813ff98610f6d274ec4b4e2e50,2025-01-02T20:16:06.917000
|
||||||
CVE-2024-56319,0,0,28ca3f0845265026262f805138452dcd32240d1eb92a7bdb1a246f385a35fe7a,2024-12-31T20:16:08.380000
|
CVE-2024-56319,0,0,28ca3f0845265026262f805138452dcd32240d1eb92a7bdb1a246f385a35fe7a,2024-12-31T20:16:08.380000
|
||||||
@ -272710,6 +272711,8 @@ CVE-2024-5765,0,0,e5003ba3f530e37b105db973fc0ab01852d52d4c3a3d40c99dc1f996aa54e2
|
|||||||
CVE-2024-5766,0,0,cdfccc92ec2c159269346acd4c1a0ac28434fd31fc36fe70d66da845920ad03f,2024-11-21T09:48:18.263000
|
CVE-2024-5766,0,0,cdfccc92ec2c159269346acd4c1a0ac28434fd31fc36fe70d66da845920ad03f,2024-11-21T09:48:18.263000
|
||||||
CVE-2024-5767,0,0,83b611dd489bb163f66e83f90bca18a4479f0bb38020979c04a07f5718f3596b,2024-11-21T09:48:18.420000
|
CVE-2024-5767,0,0,83b611dd489bb163f66e83f90bca18a4479f0bb38020979c04a07f5718f3596b,2024-11-21T09:48:18.420000
|
||||||
CVE-2024-5768,0,0,6c9ff2121591327d1892929b36d619819744c12030a51756837ec582065802b9,2024-11-21T09:48:18.613000
|
CVE-2024-5768,0,0,6c9ff2121591327d1892929b36d619819744c12030a51756837ec582065802b9,2024-11-21T09:48:18.613000
|
||||||
|
CVE-2024-57686,1,1,8cbda3a3bb58cb805758ebccdcef42192560d0fbb854e64fe1f81bf36f2def7d,2025-01-10T14:15:29.140000
|
||||||
|
CVE-2024-57687,1,1,00b33443c49590eabd617d6b53860cfc5e517681ea67809fa8cf20e09979d42e,2025-01-10T14:15:29.280000
|
||||||
CVE-2024-5769,0,0,8050ee07c9faa3b2614fde11774d0d6b1fdea284928125d18129fd88f30e7524,2025-01-09T11:15:16.127000
|
CVE-2024-5769,0,0,8050ee07c9faa3b2614fde11774d0d6b1fdea284928125d18129fd88f30e7524,2025-01-09T11:15:16.127000
|
||||||
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
|
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
|
||||||
CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000
|
CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000
|
||||||
@ -272724,6 +272727,8 @@ CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46f
|
|||||||
CVE-2024-5780,0,0,8f257920278f73ebde8da2f9da9c11fb9d019685aae47ae6d2026dc053194989,2024-06-12T08:15:51.300000
|
CVE-2024-5780,0,0,8f257920278f73ebde8da2f9da9c11fb9d019685aae47ae6d2026dc053194989,2024-06-12T08:15:51.300000
|
||||||
CVE-2024-5781,0,0,69395241527fa89308022b467956bfc8d570e92d8c337ad970260c71cef498ec,2024-06-12T08:15:51.363000
|
CVE-2024-5781,0,0,69395241527fa89308022b467956bfc8d570e92d8c337ad970260c71cef498ec,2024-06-12T08:15:51.363000
|
||||||
CVE-2024-5782,0,0,3007fa9c37260ea7caeb87e42b238e099fb02a0dcdaea4137ab796f4ff5698b0,2024-06-12T08:15:51.423000
|
CVE-2024-5782,0,0,3007fa9c37260ea7caeb87e42b238e099fb02a0dcdaea4137ab796f4ff5698b0,2024-06-12T08:15:51.423000
|
||||||
|
CVE-2024-57822,1,1,5af000c2f630f4d9b380cf23e5228d23255a2a23221b9cc984d56e8768524f14,2025-01-10T14:15:29.407000
|
||||||
|
CVE-2024-57823,1,1,21afd0eacab6b7e7ef4135daf3a3b6cb51e2cd31ed278b77a73ef52eb6b04624,2025-01-10T14:15:29.583000
|
||||||
CVE-2024-5783,0,0,457a67b18c53addb8fb271e75294a5e3a7e25c57923089dcfbdfc7dbab590f38,2024-06-12T08:15:51.480000
|
CVE-2024-5783,0,0,457a67b18c53addb8fb271e75294a5e3a7e25c57923089dcfbdfc7dbab590f38,2024-06-12T08:15:51.480000
|
||||||
CVE-2024-5784,0,0,79d7c651de1735758dc5225e9f9f2125237472cf1705bb9d1ed95eddc5ac5820,2024-09-03T14:48:19.570000
|
CVE-2024-5784,0,0,79d7c651de1735758dc5225e9f9f2125237472cf1705bb9d1ed95eddc5ac5820,2024-09-03T14:48:19.570000
|
||||||
CVE-2024-5785,0,0,0e9b551c455c61638ce3e7d2f5874ca2c1cf14d589c0a4025501beedb178de88,2024-11-21T09:48:19.780000
|
CVE-2024-5785,0,0,0e9b551c455c61638ce3e7d2f5874ca2c1cf14d589c0a4025501beedb178de88,2024-11-21T09:48:19.780000
|
||||||
@ -274175,7 +274180,7 @@ CVE-2024-7413,0,0,9ccf2fb78cc8a1098b920e13af44a75c99637778b99e94b2b910d51502c8b7
|
|||||||
CVE-2024-7414,0,0,c5c4cb0c65e3e55baabccfbeda4173515b29b584f93eba40d8e5c699af91ce62,2024-08-12T13:41:36.517000
|
CVE-2024-7414,0,0,c5c4cb0c65e3e55baabccfbeda4173515b29b584f93eba40d8e5c699af91ce62,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7415,0,0,c3d340cb43f0894d646dacd50945832f9ca899172c2740ea86ecad0d435383d0,2024-09-30T17:46:46.473000
|
CVE-2024-7415,0,0,c3d340cb43f0894d646dacd50945832f9ca899172c2740ea86ecad0d435383d0,2024-09-30T17:46:46.473000
|
||||||
CVE-2024-7416,0,0,b6554ee6c1fd4623ffc512c4a1b058479bac48fea9104e8690ddad2816714b28,2024-08-12T13:41:36.517000
|
CVE-2024-7416,0,0,b6554ee6c1fd4623ffc512c4a1b058479bac48fea9104e8690ddad2816714b28,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7417,0,0,376c2be3ab4ea61e032bd588ffe8be3793c1da8ffb6ee17e4ccb1714ea7211e5,2024-10-18T12:53:04.627000
|
CVE-2024-7417,0,1,d2d8fa74c3e6fa5146a2c7764aced25ecd5540a92b8f38454b495c7cc31c6b0a,2025-01-10T14:32:16.143000
|
||||||
CVE-2024-7418,0,0,5b3ccdcae571dbfb594b5891ce579ddafc59ba401cc32bf9f76c3d50b89b1266,2024-10-04T16:01:06.077000
|
CVE-2024-7418,0,0,5b3ccdcae571dbfb594b5891ce579ddafc59ba401cc32bf9f76c3d50b89b1266,2024-10-04T16:01:06.077000
|
||||||
CVE-2024-7420,0,0,f4b7ed863d66be1f0d470a1abe10e9290149c7db3b059dfea41249a35c4c210b,2024-09-13T14:45:43.513000
|
CVE-2024-7420,0,0,f4b7ed863d66be1f0d470a1abe10e9290149c7db3b059dfea41249a35c4c210b,2024-09-13T14:45:43.513000
|
||||||
CVE-2024-7421,0,0,404d03669e17b33230c466436e4bd8241e855e6647ca8418c58d45b13a0d46ac,2024-10-01T18:36:59.117000
|
CVE-2024-7421,0,0,404d03669e17b33230c466436e4bd8241e855e6647ca8418c58d45b13a0d46ac,2024-10-01T18:36:59.117000
|
||||||
@ -274332,7 +274337,7 @@ CVE-2024-7590,0,0,1533bedd8671f69add27338b97b679c389b63d7adf3d74a6b1d24d9f2d72c2
|
|||||||
CVE-2024-7591,0,0,6acedbc9c4fc9143dc69c6763f675f903ea94c54c7b69e2e118e2d6e5e20e6cc,2024-10-16T15:15:17.913000
|
CVE-2024-7591,0,0,6acedbc9c4fc9143dc69c6763f675f903ea94c54c7b69e2e118e2d6e5e20e6cc,2024-10-16T15:15:17.913000
|
||||||
CVE-2024-7592,0,0,750b9484acd2fecc436198c41bd9f29c399647c7e181b0abac82d4ea529adc5a,2024-11-21T09:51:46.750000
|
CVE-2024-7592,0,0,750b9484acd2fecc436198c41bd9f29c399647c7e181b0abac82d4ea529adc5a,2024-11-21T09:51:46.750000
|
||||||
CVE-2024-7593,0,0,f2d05ff860ab3aa3b763311f1f5d13b00758cca4a3232cf35d1c0d7a53d425d8,2024-09-25T01:00:03.110000
|
CVE-2024-7593,0,0,f2d05ff860ab3aa3b763311f1f5d13b00758cca4a3232cf35d1c0d7a53d425d8,2024-09-25T01:00:03.110000
|
||||||
CVE-2024-7594,0,0,6bcd106f267d62ad2dde2bfd9e82dc9978f05ef31f896d0475327970efe7532f,2024-09-30T12:46:20.237000
|
CVE-2024-7594,0,1,995a792dc1a727d1e80b76bbb236d5f218a77e1a6b8b9724198f4319ca380735,2025-01-10T13:15:10.303000
|
||||||
CVE-2024-7599,0,0,72cd50d41050beabf75c41eb70dc5180e8f76ad0927504bdf008f5b3f70870db,2024-09-26T16:45:58.507000
|
CVE-2024-7599,0,0,72cd50d41050beabf75c41eb70dc5180e8f76ad0927504bdf008f5b3f70870db,2024-09-26T16:45:58.507000
|
||||||
CVE-2024-7600,0,0,34b4914eedc647ff0a0d5a284f0b5d05eddd5cf8a511f0ca9df95820d310e297,2024-08-23T16:35:31.137000
|
CVE-2024-7600,0,0,34b4914eedc647ff0a0d5a284f0b5d05eddd5cf8a511f0ca9df95820d310e297,2024-08-23T16:35:31.137000
|
||||||
CVE-2024-7601,0,0,3abc93709b908f4d7ee1f44c6b4ea7404a5a295ad0d93da10509fdc9a72448e0,2024-08-23T16:35:52.383000
|
CVE-2024-7601,0,0,3abc93709b908f4d7ee1f44c6b4ea7404a5a295ad0d93da10509fdc9a72448e0,2024-08-23T16:35:52.383000
|
||||||
@ -275452,8 +275457,8 @@ CVE-2024-8924,0,0,4a0ff8d9ee4d03c6f03c3cb6c1acbe5a349aa04f4e0360124e5a257cc40595
|
|||||||
CVE-2024-8925,0,0,f7e1509fca5e698a08b058aad522a244df6ead7fb8a749808ce13b47db4465f6,2024-10-16T18:53:39.957000
|
CVE-2024-8925,0,0,f7e1509fca5e698a08b058aad522a244df6ead7fb8a749808ce13b47db4465f6,2024-10-16T18:53:39.957000
|
||||||
CVE-2024-8926,0,0,0db6b70422e4c74e0e6e0922306ca8e484c13b8b2dbf5085c65680de40466219,2024-10-16T18:35:59.500000
|
CVE-2024-8926,0,0,0db6b70422e4c74e0e6e0922306ca8e484c13b8b2dbf5085c65680de40466219,2024-10-16T18:35:59.500000
|
||||||
CVE-2024-8927,0,0,398ba40b2dac2df1d3b4dc7fedaf27b8f5c73c4ff85196efcc0f8b1e826b9679,2024-10-16T18:28:34.573000
|
CVE-2024-8927,0,0,398ba40b2dac2df1d3b4dc7fedaf27b8f5c73c4ff85196efcc0f8b1e826b9679,2024-10-16T18:28:34.573000
|
||||||
CVE-2024-8929,0,0,5867dbdb41d4f0cdd68a7185f7b3f564e90f15d8f5b0acd3aa22ebeee38e7eae,2024-11-22T07:15:03.447000
|
CVE-2024-8929,0,1,ff6a045732aac1c81eaaf843b68c1293fe05ebd7ecf4460b6fec091ede522e48,2025-01-10T13:15:10.460000
|
||||||
CVE-2024-8932,0,0,d6d3d02d4badea657dd6300e1327eded76064cb1d6d5ce053966e409fb00a820,2024-11-22T06:15:20.197000
|
CVE-2024-8932,0,1,c5fffc9638f172950dd3b0bc71a124092612a89bfe67c2c048ea6a2b2b43d457,2025-01-10T13:15:10.617000
|
||||||
CVE-2024-8933,0,0,0187d79f8e2ba1e9dbc5a82b2521da6b87ff21132281438efc267a0501ddba9b,2024-11-13T17:01:16.850000
|
CVE-2024-8933,0,0,0187d79f8e2ba1e9dbc5a82b2521da6b87ff21132281438efc267a0501ddba9b,2024-11-13T17:01:16.850000
|
||||||
CVE-2024-8934,0,0,ef1f8f6984d6b9c4cfe47d2ed66bbef40367f32f9c9af452fc22ae5c4812c362,2024-11-01T12:57:03.417000
|
CVE-2024-8934,0,0,ef1f8f6984d6b9c4cfe47d2ed66bbef40367f32f9c9af452fc22ae5c4812c362,2024-11-01T12:57:03.417000
|
||||||
CVE-2024-8935,0,0,454187cab1f88f3554b3302c074a1cc9586d98821b75ff3eed082c4adeab65e7,2024-11-13T17:01:16.850000
|
CVE-2024-8935,0,0,454187cab1f88f3554b3302c074a1cc9586d98821b75ff3eed082c4adeab65e7,2024-11-13T17:01:16.850000
|
||||||
@ -276618,4 +276623,4 @@ CVE-2025-22823,0,0,3cb7eb88e447de51bff31c745363425ef76d647ead034c7dcc7937c26e7a2
|
|||||||
CVE-2025-22824,0,0,5fa10c72f2f35c9e6ef05d40ca4cfa4e3b7c835fa36365c8ed7a7e09e9b30683,2025-01-09T16:16:32.893000
|
CVE-2025-22824,0,0,5fa10c72f2f35c9e6ef05d40ca4cfa4e3b7c835fa36365c8ed7a7e09e9b30683,2025-01-09T16:16:32.893000
|
||||||
CVE-2025-22826,0,0,332ad518891412cb4c6c16f7ba7d02f766b23d1581d77bb741cc4eabe620f85e,2025-01-09T16:16:33.047000
|
CVE-2025-22826,0,0,332ad518891412cb4c6c16f7ba7d02f766b23d1581d77bb741cc4eabe620f85e,2025-01-09T16:16:33.047000
|
||||||
CVE-2025-22827,0,0,b5e1199d90422b236ce828e6fe5f814f4ca97d3be889a387ee962fd6e98a8505,2025-01-09T16:16:33.200000
|
CVE-2025-22827,0,0,b5e1199d90422b236ce828e6fe5f814f4ca97d3be889a387ee962fd6e98a8505,2025-01-09T16:16:33.200000
|
||||||
CVE-2025-23016,1,1,1c67a63f9a41740f8d4af81b34c85e6f74b5ff1f143c072a8b498d13d3f6a8c5,2025-01-10T12:15:25.480000
|
CVE-2025-23016,0,0,1c67a63f9a41740f8d4af81b34c85e6f74b5ff1f143c072a8b498d13d3f6a8c5,2025-01-10T12:15:25.480000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user