mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-07-03T20:00:18.279821+00:00
This commit is contained in:
parent
e0ebd10345
commit
47036fe75c
@ -2,8 +2,16 @@
|
||||
"id": "CVE-2017-16231",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-03-21T15:59:56.217",
|
||||
"lastModified": "2024-05-17T01:15:34.083",
|
||||
"lastModified": "2024-07-03T18:15:03.970",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,16 @@
|
||||
"id": "CVE-2022-47577",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-12-20T04:15:09.790",
|
||||
"lastModified": "2024-05-17T02:16:08.403",
|
||||
"lastModified": "2024-07-03T18:15:04.360",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41922",
|
||||
"sourceIdentifier": "cert@ncsc.nl",
|
||||
"published": "2024-07-02T08:15:04.373",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:00:48.177",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "cert@ncsc.nl",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cert@ncsc.nl",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,69 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:kiloview:p1_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71B95901-4C3F-4608-AF33-72E0B1D2E3BD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:kiloview:p1:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC15AF27-4AFD-4D51-B842-651BEE81E7C2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:kiloview:p2_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93CE641E-A6A6-49DF-B62F-5E6D1BD9D3C2"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:kiloview:p2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FAD8304E-A310-4C8F-AA4B-4CE20F3F1943"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273",
|
||||
"source": "cert@ncsc.nl"
|
||||
"source": "cert@ncsc.nl",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2023/CVE-2023-521xx/CVE-2023-52168.json
Normal file
29
CVE-2023/CVE-2023-521xx/CVE-2023-52168.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2023-52168",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T18:15:04.597",
|
||||
"lastModified": "2024-07-03T19:15:02.933",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The NtfsHandler.cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains a heap-based buffer overflow that allows an attacker to overwrite two bytes at multiple offsets beyond the allocated buffer size: buffer+512*i-2, for i=9, i=10, i=11, etc."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/10",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://sourceforge.net/p/sevenzip/bugs/2402/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/10",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2023/CVE-2023-521xx/CVE-2023-52169.json
Normal file
29
CVE-2023/CVE-2023-521xx/CVE-2023-52169.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2023-52169",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T18:15:04.677",
|
||||
"lastModified": "2024-07-03T19:15:03.017",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The NtfsHandler.cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains an out-of-bounds read that allows an attacker to read beyond the intended buffer. The bytes read beyond the intended buffer are presented as a part of a filename listed in the file system image. This has security relevance in some known web-service use cases where untrusted users can upload files and have them extracted by a server-side 7-Zip process."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/10",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://sourceforge.net/p/sevenzip/bugs/2402/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/10",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-52722",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-28T00:15:07.270",
|
||||
"lastModified": "2024-06-28T05:15:10.640",
|
||||
"lastModified": "2024-07-03T19:15:03.080",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Artifex Ghostscript through 10.01.0. psi/zmisc1.c, when SAFER mode is used, allows eexec seeds other than the Type 1 standard."
|
||||
"value": "An issue was discovered in Artifex Ghostscript before 10.03.1. psi/zmisc1.c, when SAFER mode is used, allows eexec seeds other than the Type 1 standard."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2040",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-07-03T06:15:02.843",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:23:41.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El tema Himer WordPress anterior a 2.1.1 no tiene comprobaciones CSRF en algunos lugares, lo que podr\u00eda permitir a los atacantes hacer que los usuarios se unan a grupos privados mediante un ataque CSRF."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.1.1",
|
||||
"matchCriteriaId": "CF7A9226-7BC7-4916-BAB9-704EF26BCE2D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/1b97bbf0-c7d1-4e6c-bb80-f9bf45fbfe1e/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2233",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-07-03T06:15:03.227",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:23:28.183",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El tema Himer WordPress anterior a 2.1.1 no tiene comprobaciones CSRF en algunos lugares, lo que podr\u00eda permitir a los atacantes hacer que los usuarios registrados realicen acciones no deseadas a trav\u00e9s de ataques CSRF. Estos incluyen rechazar y aceptar invitaciones de grupo o abandonar un grupo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.1.1",
|
||||
"matchCriteriaId": "CF7A9226-7BC7-4916-BAB9-704EF26BCE2D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/51d0311a-673b-4538-9427-a48e8c89e38b/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2234",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-07-03T06:15:03.307",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:17:13.110",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El tema Himer WordPress anterior a 2.1.1 no sanitiza ni escapa a algunas de sus configuraciones de publicaci\u00f3n, lo que podr\u00eda permitir a usuarios con altos privilegios, como Contributor, realizar ataques de Cross-Site Scripting Almacenado."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.1.1",
|
||||
"matchCriteriaId": "CF7A9226-7BC7-4916-BAB9-704EF26BCE2D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/37018a3f-895f-48f7-b033-c051e2462830/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2235",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-07-03T06:15:03.387",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:27:18.097",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El tema Himer WordPress anterior a 2.1.1 no tiene comprobaciones CSRF en algunos lugares, lo que podr\u00eda permitir a los atacantes hacer que los usuarios voten en cualquier encuesta, incluidas aquellas a las que no tienen acceso mediante un ataque CSRF."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:2code:himer:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.1.1",
|
||||
"matchCriteriaId": "CF7A9226-7BC7-4916-BAB9-704EF26BCE2D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/62c8a564-225e-4202-9bb0-03029fa4fd42/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2375",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-07-03T06:15:03.470",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:27:10.003",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El complemento WPQA Builder WordPress anterior a 6.1.1 no sanitiza ni escapa a algunas de sus configuraciones del control deslizante, lo que podr\u00eda permitir a usuarios con altos privilegios, como los contribuyentes, realizar ataques de Cross-Site Scripting Almacenado."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "6.1.1",
|
||||
"matchCriteriaId": "753023CA-5E57-473E-B0B9-D6100EFF0F86"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/3d144e1c-a1f4-4c5a-93e2-4296a96d4ba2/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2376",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-07-03T06:15:03.550",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:26:55.777",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,11 +15,68 @@
|
||||
"value": "El complemento WPQA Builder WordPress anterior a 6.1.1 no tiene comprobaciones CSRF en algunos lugares, lo que podr\u00eda permitir a los atacantes hacer que los usuarios que han iniciado sesi\u00f3n realicen acciones no deseadas a trav\u00e9s de ataques CSRF."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "6.1.1",
|
||||
"matchCriteriaId": "753023CA-5E57-473E-B0B9-D6100EFF0F86"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/bdd2e323-d589-4050-bc27-5edd2507a818/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-295xx/CVE-2024-29506.json
Normal file
29
CVE-2024/CVE-2024-295xx/CVE-2024-29506.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-29506",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T18:15:04.840",
|
||||
"lastModified": "2024-07-03T18:15:04.840",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Artifex Ghostscript before 10.03.0 has a stack-based buffer overflow in the pdfi_apply_filter() function via a long PDF filter name."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-295xx/CVE-2024-29507.json
Normal file
29
CVE-2024/CVE-2024-295xx/CVE-2024-29507.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-29507",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T19:15:03.240",
|
||||
"lastModified": "2024-07-03T19:15:03.240",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Artifex Ghostscript before 10.03.0 sometimes has a stack-based buffer overflow via the CIDFSubstPath and CIDFSubstFont parameters."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=7745dbe24514",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-295xx/CVE-2024-29508.json
Normal file
29
CVE-2024/CVE-2024-295xx/CVE-2024-29508.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-29508",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T18:15:04.903",
|
||||
"lastModified": "2024-07-03T18:15:04.903",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Artifex Ghostscript before 10.0.3.0 has a heap-based pointer disclosure (observable in a constructed BaseFont name) in the function pdf_base_font_alloc."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-295xx/CVE-2024-29509.json
Normal file
29
CVE-2024/CVE-2024-295xx/CVE-2024-29509.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-29509",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T18:15:04.973",
|
||||
"lastModified": "2024-07-03T18:15:04.973",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Artifex Ghostscript before 10.03.0 has a heap-based overflow when PDFPassword (e.g., for runpdf) has a \\000 byte in the middle."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-295xx/CVE-2024-29510.json
Normal file
29
CVE-2024/CVE-2024-295xx/CVE-2024-29510.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-29510",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T19:15:03.320",
|
||||
"lastModified": "2024-07-03T19:15:03.320",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Artifex Ghostscript before 10.03.1 allows memory corruption, and SAFER sandbox bypass, via format string injection with a uniprint device."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707662",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://codeanlabs.com/blog/research/cve-2024-29510-ghostscript-format-string-exploitation/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-295xx/CVE-2024-29511.json
Normal file
29
CVE-2024/CVE-2024-295xx/CVE-2024-29511.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-29511",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T19:15:03.430",
|
||||
"lastModified": "2024-07-03T19:15:03.430",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Artifex Ghostscript before 10.03.1, when Tesseract is used for OCR, has a directory traversal issue that allows arbitrary file reading (and writing of error messages to arbitrary files) via OCRLanguage. For example, exploitation can use debug_file /tmp/out and user_patterns_file /etc/passwd."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707510",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-31071",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-07-02T09:15:18.087",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:01:57.697",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*",
|
||||
"versionEndIncluding": "4.0",
|
||||
"matchCriteriaId": "DF3DD72C-1D10-447C-BDF7-3D514450E904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-312xx/CVE-2024-31223.json
Normal file
60
CVE-2024/CVE-2024-312xx/CVE-2024-31223.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-31223",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-03T18:15:05.097",
|
||||
"lastModified": "2024-07-03T18:15:05.097",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Fides is an open-source privacy engineering platform, and `SERVER_SIDE_FIDES_API_URL` is a server-side configuration environment variable used by the Fides Privacy Center to communicate with the Fides webserver backend. The value of this variable is a URL which typically includes a private IP address, private domain name, and/or port. A vulnerability present starting in version 2.19.0 and prior to version 2.39.2rc0 allows an unauthenticated attacker to make a HTTP GET request from the Privacy Center that discloses the value of this server-side URL. This could result in disclosure of server-side configuration giving an attacker information on server-side ports, private IP addresses, and/or private domain names. The vulnerability has been patched in Fides version 2.39.2rc0. No known workarounds are available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ethyca/fides/commit/0555080541f18a5aacff452c590ac9a1b56d7097",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ethyca/fides/security/advisories/GHSA-53q7-4874-24qg",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-338xx/CVE-2024-33869.json
Normal file
25
CVE-2024/CVE-2024-338xx/CVE-2024-33869.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-33869",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T19:15:03.767",
|
||||
"lastModified": "2024-07-03T19:15:03.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Artifex Ghostscript before 10.03.1. Path traversal and command execution can occur (via a crafted PostScript document) because of path reduction in base/gpmisc.c. For example, restrictions on use of %pipe% can be bypassed via the aa/../%pipe%command# output filename."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707691",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/06/28/2",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-338xx/CVE-2024-33870.json
Normal file
25
CVE-2024/CVE-2024-338xx/CVE-2024-33870.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-33870",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T19:15:03.867",
|
||||
"lastModified": "2024-07-03T19:15:03.867",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Artifex Ghostscript before 10.03.1. There is path traversal (via a crafted PostScript document) to arbitrary files if the current directory is in the permitted paths. For example, there can be a transformation of ../../foo to ./../../foo and this will grant access if ./ is permitted."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707686",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/06/28/2",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-338xx/CVE-2024-33871.json
Normal file
29
CVE-2024/CVE-2024-338xx/CVE-2024-33871.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-33871",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T19:15:03.943",
|
||||
"lastModified": "2024-07-03T19:15:03.943",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Artifex Ghostscript before 10.03.1. contrib/opvp/gdevopvp.c allows arbitrary code execution via a custom Driver library, exploitable via a crafted PostScript document. This occurs because the Driver parameter for opvp (and oprp) devices can have an arbitrary name for a dynamic library; this library is then loaded."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=707754",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=7145885041bb52cc23964f0aa2aec1b1c82b5908",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/06/28/2",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-352xx/CVE-2024-35227.json
Normal file
64
CVE-2024/CVE-2024-352xx/CVE-2024-35227.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-35227",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-03T18:15:05.450",
|
||||
"lastModified": "2024-07-03T18:15:05.450",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse is an open-source discussion platform. Prior to version 3.2.3 on the `stable` branch and version 3.3.0.beta3 on the `tests-passed` branch, Oneboxing against a carefully crafted malicious URL can reduce the availability of a Discourse instance. The problem has been patched in version 3.2.3 on the `stable` branch and version 3.3.0.beta3 on the `tests-passed` branch. There are no known workarounds available for this vulnerability. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/commit/10afe5fcf1ebf2e49cb80716d5e62e184c53519b",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/commit/6ce5673d2c1a511b602e1b2ade6cdc898d14ab36",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-664f-xwjw-752c",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-352xx/CVE-2024-35234.json
Normal file
64
CVE-2024/CVE-2024-352xx/CVE-2024-35234.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-35234",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-03T19:15:04.123",
|
||||
"lastModified": "2024-07-03T19:15:04.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse is an open-source discussion platform. Prior to version 3.2.3 on the `stable` branch and version 3.3.0.beta3 on the `tests-passed` branch, an attacker can execute arbitrary JavaScript on users\u2019 browsers by posting a specific URL containing maliciously crafted meta tags. This issue only affects sites with Content Security Polic (CSP) disabled. The problem has been patched in version 3.2.3 on the `stable` branch and version 3.3.0.beta3 on the `tests-passed` branch. As a workaround, ensure CSP is enabled on the forum."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/commit/26aef0c288839378b9de5819e96eac8cf4ea60fd",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/commit/311b737c910cf0a69f61e1b8bc0b78374b6619d2",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-5chg-hm8c-wc58",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-361xx/CVE-2024-36113.json
Normal file
64
CVE-2024/CVE-2024-361xx/CVE-2024-36113.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-36113",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-03T19:15:04.523",
|
||||
"lastModified": "2024-07-03T19:15:04.523",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse is an open-source discussion platform. Prior to version 3.2.3 on the `stable` branch, version 3.3.0.beta3 on the `beta` branch, and version 3.3.0.beta4-dev on the `tests-passed` branch, a rogue staff user could suspend other staff users preventing them from logging in to the site. The issue is patched in version 3.2.3 on the `stable` branch, version 3.3.0.beta3 on the `beta` branch, and version 3.3.0.beta4-dev on the `tests-passed` branch. No known workarounds are available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/commit/8470546f59b04bd82ce9b711406758fd5439936d",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/commit/9c4a5f39d3ad351410a1453ff5e5f7ffce17cd7e",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-3w3f-76p7-3c4g",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36243",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-07-02T09:15:18.323",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:02:07.793",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,20 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -55,10 +89,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*",
|
||||
"versionEndIncluding": "4.0",
|
||||
"matchCriteriaId": "DF3DD72C-1D10-447C-BDF7-3D514450E904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36260",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-07-02T09:15:18.557",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:02:17.700",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*",
|
||||
"versionEndIncluding": "4.0",
|
||||
"matchCriteriaId": "DF3DD72C-1D10-447C-BDF7-3D514450E904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36278",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-07-02T09:15:18.757",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:02:26.597",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*",
|
||||
"versionEndIncluding": "4.0",
|
||||
"matchCriteriaId": "DF3DD72C-1D10-447C-BDF7-3D514450E904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37030",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-07-02T09:15:18.963",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:02:36.730",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*",
|
||||
"versionEndIncluding": "4.0",
|
||||
"matchCriteriaId": "DF3DD72C-1D10-447C-BDF7-3D514450E904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37077",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-07-02T09:15:19.157",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:02:47.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*",
|
||||
"versionEndIncluding": "4.0",
|
||||
"matchCriteriaId": "DF3DD72C-1D10-447C-BDF7-3D514450E904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37126",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-07-02T08:15:05.347",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:00:57.573",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.2.2",
|
||||
"versionEndExcluding": "9.7.1.0",
|
||||
"matchCriteriaId": "2A1AE79E-17BE-454F-BDAA-63CE07E8CD77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:9.8.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B26C94F-8198-4439-BE83-F01232D2B1B0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000226569/dsa-2024-255-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
"source": "security_alert@emc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37132",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-07-02T08:15:05.553",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:01:07.500",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,44 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.2.2",
|
||||
"versionEndExcluding": "9.5.1.0",
|
||||
"matchCriteriaId": "AF69B0BB-66AD-42D9-87B6-008157A41DC6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.6.0",
|
||||
"versionEndExcluding": "9.7.1.0",
|
||||
"matchCriteriaId": "17C84C8F-3718-43C6-B48E-61F13F8766E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:9.8.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B26C94F-8198-4439-BE83-F01232D2B1B0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000226569/dsa-2024-255-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
"source": "security_alert@emc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37133",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-07-02T08:15:05.773",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:01:19.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,51 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.2.2",
|
||||
"versionEndExcluding": "9.4.0.18",
|
||||
"matchCriteriaId": "FAED12C5-CE98-46B0-ACE8-ACBACDA54022"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0.0",
|
||||
"versionEndExcluding": "9.5.1.0",
|
||||
"matchCriteriaId": "ECC7F2CD-E767-432A-93E3-4A475E6A87DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.6.0",
|
||||
"versionEndExcluding": "9.7.1.0",
|
||||
"matchCriteriaId": "17C84C8F-3718-43C6-B48E-61F13F8766E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:9.8.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B26C94F-8198-4439-BE83-F01232D2B1B0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000226569/dsa-2024-255-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
"source": "security_alert@emc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37134",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-07-02T08:15:05.980",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:01:30.463",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,44 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.2.2",
|
||||
"versionEndExcluding": "9.5.1.0",
|
||||
"matchCriteriaId": "AF69B0BB-66AD-42D9-87B6-008157A41DC6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.6.0",
|
||||
"versionEndExcluding": "9.7.1.0",
|
||||
"matchCriteriaId": "17C84C8F-3718-43C6-B48E-61F13F8766E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:powerscale_onefs:9.8.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B26C94F-8198-4439-BE83-F01232D2B1B0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000226569/dsa-2024-255-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
"source": "security_alert@emc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-37185",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-07-02T09:15:19.353",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:02:57.857",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "scy@openharmony.io",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*",
|
||||
"versionEndIncluding": "4.0",
|
||||
"matchCriteriaId": "DF3DD72C-1D10-447C-BDF7-3D514450E904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,20 +2,81 @@
|
||||
"id": "CVE-2024-39143",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T14:15:13.990",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:16:55.010",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability exists in ResidenceCMS 2.10.1 that allows a low-privilege user to create malicious property content with HTML inside which acts as a stored XSS payload."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de cross-site scripting (XSS) almacenado en ResidenceCMS 2.10.1 que permite a un usuario con pocos privilegios crear contenido de propiedad malicioso con HTML en su interior que act\u00faa como un payload XSS almacenado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:coderberg:residencecms:2.10.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0C50F5F-9654-44ED-BF59-B1B7D600C1ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Coderberg/ResidenceCMS/issues/128",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,17 +2,21 @@
|
||||
"id": "CVE-2024-39844",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-03T17:15:04.403",
|
||||
"lastModified": "2024-07-03T17:15:04.403",
|
||||
"lastModified": "2024-07-03T19:15:04.853",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In ZNC before 1.9.1, remote code execution can occur in modtcl."
|
||||
"value": "In ZNC before 1.9.1, remote code execution can occur in modtcl via a KICK."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/9",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/znc/znc/releases/tag/znc-1.9.1",
|
||||
"source": "cve@mitre.org"
|
||||
@ -24,6 +28,10 @@
|
||||
{
|
||||
"url": "https://wiki.znc.in/ChangeLog/1.9.1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/07/03/9",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4482",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T08:15:09.943",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:24:41.627",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -39,18 +59,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*",
|
||||
"versionEndExcluding": "5.6.2",
|
||||
"matchCriteriaId": "C85748C6-14E2-4AC8-BCAB-109AFDDCD59A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/the-plus-addons-for-elementor-page-builder/tags/5.5.1/modules/widgets/tp_countdown.php#L1945",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/the-plus-addons-for-elementor-page-builder/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25e42bf8-794e-46a5-b7db-f1f8802bba00?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4543",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T05:15:10.697",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:23:54.237",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,14 +39,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:yeken:snippet_shortcodes:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "4.1.5",
|
||||
"matchCriteriaId": "1FCEE23D-FA12-4130-BA86-AFC286735685"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3110951?contextall=1",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/127b20c4-cd7c-4d04-b32f-bcc26beb2c35?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-58xx/CVE-2024-5821.json
Normal file
56
CVE-2024/CVE-2024-58xx/CVE-2024-5821.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-5821",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-07-03T18:15:05.857",
|
||||
"lastModified": "2024-07-03T18:15:05.857",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access Control in stitionai/devika"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/6b729046-b9e1-4fa2-a0c5-603745a6db6b",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-58xx/CVE-2024-5887.json
Normal file
56
CVE-2024/CVE-2024-58xx/CVE-2024-5887.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-5887",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-07-03T18:15:06.113",
|
||||
"lastModified": "2024-07-03T18:15:06.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) in stitionai/devika"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/aa4f1c38-5b38-4cdc-91e1-68d3ec2350f2",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6263",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T08:15:10.223",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:24:27.877",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -39,18 +59,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:syedbalkhi:wp_lightbox_2:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.0.6.7",
|
||||
"matchCriteriaId": "8129D294-A5C7-4A6A-9E94-B9F4EDE2C749"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp-lightbox-2/trunk/wp-lightbox-2.js",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?new=3108386%40wp-lightbox-2&old=3046989%40wp-lightbox-2",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe275351-a547-440d-9e8c-c464ed333aa9?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6340",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T08:15:10.393",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-03T18:27:40.903",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -39,26 +59,72 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "4.10.36",
|
||||
"matchCriteriaId": "C8C90BE4-67C3-4EE6-B2B5-38C489FCF7BB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/assets/frontend/js/premium-countdown-timer.js#L113",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/assets/frontend/js/premium-countdown-timer.js#L31",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3111117/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/premium-addons-for-elementor/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product",
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9ed80507-f3e5-45a8-9498-8cebf97155ff?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
16
CVE-2024/CVE-2024-64xx/CVE-2024-6488.json
Normal file
16
CVE-2024/CVE-2024-64xx/CVE-2024-6488.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2024-6488",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-03T19:15:05.143",
|
||||
"lastModified": "2024-07-03T19:15:05.143",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: REJECTED"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
76
README.md
76
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-03T18:01:08.661676+00:00
|
||||
2024-07-03T20:00:18.279821+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-03T18:00:01.770000+00:00
|
||||
2024-07-03T19:15:05.143000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,42 +33,62 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255822
|
||||
255840
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `18`
|
||||
|
||||
- [CVE-2024-3332](CVE-2024/CVE-2024-33xx/CVE-2024-3332.json) (`2024-07-03T17:15:04.470`)
|
||||
- [CVE-2024-39248](CVE-2024/CVE-2024-392xx/CVE-2024-39248.json) (`2024-07-03T17:15:04.303`)
|
||||
- [CVE-2024-39844](CVE-2024/CVE-2024-398xx/CVE-2024-39844.json) (`2024-07-03T17:15:04.403`)
|
||||
- [CVE-2023-52168](CVE-2023/CVE-2023-521xx/CVE-2023-52168.json) (`2024-07-03T18:15:04.597`)
|
||||
- [CVE-2023-52169](CVE-2023/CVE-2023-521xx/CVE-2023-52169.json) (`2024-07-03T18:15:04.677`)
|
||||
- [CVE-2024-29506](CVE-2024/CVE-2024-295xx/CVE-2024-29506.json) (`2024-07-03T18:15:04.840`)
|
||||
- [CVE-2024-29507](CVE-2024/CVE-2024-295xx/CVE-2024-29507.json) (`2024-07-03T19:15:03.240`)
|
||||
- [CVE-2024-29508](CVE-2024/CVE-2024-295xx/CVE-2024-29508.json) (`2024-07-03T18:15:04.903`)
|
||||
- [CVE-2024-29509](CVE-2024/CVE-2024-295xx/CVE-2024-29509.json) (`2024-07-03T18:15:04.973`)
|
||||
- [CVE-2024-29510](CVE-2024/CVE-2024-295xx/CVE-2024-29510.json) (`2024-07-03T19:15:03.320`)
|
||||
- [CVE-2024-29511](CVE-2024/CVE-2024-295xx/CVE-2024-29511.json) (`2024-07-03T19:15:03.430`)
|
||||
- [CVE-2024-31223](CVE-2024/CVE-2024-312xx/CVE-2024-31223.json) (`2024-07-03T18:15:05.097`)
|
||||
- [CVE-2024-33869](CVE-2024/CVE-2024-338xx/CVE-2024-33869.json) (`2024-07-03T19:15:03.767`)
|
||||
- [CVE-2024-33870](CVE-2024/CVE-2024-338xx/CVE-2024-33870.json) (`2024-07-03T19:15:03.867`)
|
||||
- [CVE-2024-33871](CVE-2024/CVE-2024-338xx/CVE-2024-33871.json) (`2024-07-03T19:15:03.943`)
|
||||
- [CVE-2024-35227](CVE-2024/CVE-2024-352xx/CVE-2024-35227.json) (`2024-07-03T18:15:05.450`)
|
||||
- [CVE-2024-35234](CVE-2024/CVE-2024-352xx/CVE-2024-35234.json) (`2024-07-03T19:15:04.123`)
|
||||
- [CVE-2024-36113](CVE-2024/CVE-2024-361xx/CVE-2024-36113.json) (`2024-07-03T19:15:04.523`)
|
||||
- [CVE-2024-5821](CVE-2024/CVE-2024-58xx/CVE-2024-5821.json) (`2024-07-03T18:15:05.857`)
|
||||
- [CVE-2024-5887](CVE-2024/CVE-2024-58xx/CVE-2024-5887.json) (`2024-07-03T18:15:06.113`)
|
||||
- [CVE-2024-6488](CVE-2024/CVE-2024-64xx/CVE-2024-6488.json) (`2024-07-03T19:15:05.143`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `20`
|
||||
Recently modified CVEs: `27`
|
||||
|
||||
- [CVE-2022-38650](CVE-2022/CVE-2022-386xx/CVE-2022-38650.json) (`2024-07-03T16:15:03.053`)
|
||||
- [CVE-2024-27836](CVE-2024/CVE-2024-278xx/CVE-2024-27836.json) (`2024-07-03T16:28:15.957`)
|
||||
- [CVE-2024-27838](CVE-2024/CVE-2024-278xx/CVE-2024-27838.json) (`2024-07-03T16:27:38.277`)
|
||||
- [CVE-2024-27840](CVE-2024/CVE-2024-278xx/CVE-2024-27840.json) (`2024-07-03T16:27:03.590`)
|
||||
- [CVE-2024-27844](CVE-2024/CVE-2024-278xx/CVE-2024-27844.json) (`2024-07-03T16:25:29.453`)
|
||||
- [CVE-2024-27845](CVE-2024/CVE-2024-278xx/CVE-2024-27845.json) (`2024-07-03T16:24:57.930`)
|
||||
- [CVE-2024-27848](CVE-2024/CVE-2024-278xx/CVE-2024-27848.json) (`2024-07-03T16:16:03.303`)
|
||||
- [CVE-2024-27850](CVE-2024/CVE-2024-278xx/CVE-2024-27850.json) (`2024-07-03T16:14:52.247`)
|
||||
- [CVE-2024-27851](CVE-2024/CVE-2024-278xx/CVE-2024-27851.json) (`2024-07-03T16:13:40.273`)
|
||||
- [CVE-2024-27855](CVE-2024/CVE-2024-278xx/CVE-2024-27855.json) (`2024-07-03T16:12:55.173`)
|
||||
- [CVE-2024-32852](CVE-2024/CVE-2024-328xx/CVE-2024-32852.json) (`2024-07-03T17:58:35.393`)
|
||||
- [CVE-2024-32853](CVE-2024/CVE-2024-328xx/CVE-2024-32853.json) (`2024-07-03T17:58:53.163`)
|
||||
- [CVE-2024-32854](CVE-2024/CVE-2024-328xx/CVE-2024-32854.json) (`2024-07-03T17:59:14.203`)
|
||||
- [CVE-2024-32937](CVE-2024/CVE-2024-329xx/CVE-2024-32937.json) (`2024-07-03T17:15:03.867`)
|
||||
- [CVE-2024-34102](CVE-2024/CVE-2024-341xx/CVE-2024-34102.json) (`2024-07-03T16:15:03.550`)
|
||||
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-07-03T17:15:04.780`)
|
||||
- [CVE-2024-5037](CVE-2024/CVE-2024-50xx/CVE-2024-5037.json) (`2024-07-03T17:15:05.050`)
|
||||
- [CVE-2024-5219](CVE-2024/CVE-2024-52xx/CVE-2024-5219.json) (`2024-07-03T17:59:37.967`)
|
||||
- [CVE-2024-6172](CVE-2024/CVE-2024-61xx/CVE-2024-6172.json) (`2024-07-03T18:00:01.770`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-03T17:15:05.230`)
|
||||
- [CVE-2023-41922](CVE-2023/CVE-2023-419xx/CVE-2023-41922.json) (`2024-07-03T18:00:48.177`)
|
||||
- [CVE-2023-52722](CVE-2023/CVE-2023-527xx/CVE-2023-52722.json) (`2024-07-03T19:15:03.080`)
|
||||
- [CVE-2024-2040](CVE-2024/CVE-2024-20xx/CVE-2024-2040.json) (`2024-07-03T18:23:41.487`)
|
||||
- [CVE-2024-2233](CVE-2024/CVE-2024-22xx/CVE-2024-2233.json) (`2024-07-03T18:23:28.183`)
|
||||
- [CVE-2024-2234](CVE-2024/CVE-2024-22xx/CVE-2024-2234.json) (`2024-07-03T18:17:13.110`)
|
||||
- [CVE-2024-2235](CVE-2024/CVE-2024-22xx/CVE-2024-2235.json) (`2024-07-03T18:27:18.097`)
|
||||
- [CVE-2024-2375](CVE-2024/CVE-2024-23xx/CVE-2024-2375.json) (`2024-07-03T18:27:10.003`)
|
||||
- [CVE-2024-2376](CVE-2024/CVE-2024-23xx/CVE-2024-2376.json) (`2024-07-03T18:26:55.777`)
|
||||
- [CVE-2024-31071](CVE-2024/CVE-2024-310xx/CVE-2024-31071.json) (`2024-07-03T18:01:57.697`)
|
||||
- [CVE-2024-36243](CVE-2024/CVE-2024-362xx/CVE-2024-36243.json) (`2024-07-03T18:02:07.793`)
|
||||
- [CVE-2024-36260](CVE-2024/CVE-2024-362xx/CVE-2024-36260.json) (`2024-07-03T18:02:17.700`)
|
||||
- [CVE-2024-36278](CVE-2024/CVE-2024-362xx/CVE-2024-36278.json) (`2024-07-03T18:02:26.597`)
|
||||
- [CVE-2024-37030](CVE-2024/CVE-2024-370xx/CVE-2024-37030.json) (`2024-07-03T18:02:36.730`)
|
||||
- [CVE-2024-37077](CVE-2024/CVE-2024-370xx/CVE-2024-37077.json) (`2024-07-03T18:02:47.117`)
|
||||
- [CVE-2024-37126](CVE-2024/CVE-2024-371xx/CVE-2024-37126.json) (`2024-07-03T18:00:57.573`)
|
||||
- [CVE-2024-37132](CVE-2024/CVE-2024-371xx/CVE-2024-37132.json) (`2024-07-03T18:01:07.500`)
|
||||
- [CVE-2024-37133](CVE-2024/CVE-2024-371xx/CVE-2024-37133.json) (`2024-07-03T18:01:19.487`)
|
||||
- [CVE-2024-37134](CVE-2024/CVE-2024-371xx/CVE-2024-37134.json) (`2024-07-03T18:01:30.463`)
|
||||
- [CVE-2024-37185](CVE-2024/CVE-2024-371xx/CVE-2024-37185.json) (`2024-07-03T18:02:57.857`)
|
||||
- [CVE-2024-39143](CVE-2024/CVE-2024-391xx/CVE-2024-39143.json) (`2024-07-03T18:16:55.010`)
|
||||
- [CVE-2024-39844](CVE-2024/CVE-2024-398xx/CVE-2024-39844.json) (`2024-07-03T19:15:04.853`)
|
||||
- [CVE-2024-4482](CVE-2024/CVE-2024-44xx/CVE-2024-4482.json) (`2024-07-03T18:24:41.627`)
|
||||
- [CVE-2024-4543](CVE-2024/CVE-2024-45xx/CVE-2024-4543.json) (`2024-07-03T18:23:54.237`)
|
||||
- [CVE-2024-6263](CVE-2024/CVE-2024-62xx/CVE-2024-6263.json) (`2024-07-03T18:24:27.877`)
|
||||
- [CVE-2024-6340](CVE-2024/CVE-2024-63xx/CVE-2024-6340.json) (`2024-07-03T18:27:40.903`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
116
_state.csv
116
_state.csv
@ -99609,7 +99609,7 @@ CVE-2017-16228,0,0,a6d85aa2ba3efc1992e08530f50806492c225c1da0aade7013f9455c94a90
|
||||
CVE-2017-16229,0,0,5ca388e98d24443ab9e7bf7b958f47e601c304dbd10de50dfa03cca42ef13986,2019-10-03T00:03:26.223000
|
||||
CVE-2017-1623,0,0,88a14bb6ebadef7cfed86fbcf6d1b2a9de015e23fb75165f75fce895d2af522e,2018-01-24T19:43:08.537000
|
||||
CVE-2017-16230,0,0,25b722e55810dc6517be8e7497c0827c02aab34179f49bf7fae29a1c2a358d65,2017-11-17T18:21:17.420000
|
||||
CVE-2017-16231,0,0,0dc5f53bdeed6d91403fafcbf8edd59d00f1758644224028b281c09625a56116,2024-05-17T01:15:34.083000
|
||||
CVE-2017-16231,0,1,5bcce36e7f3fa067801ce0d5f5d296da7622552cc23ed522d8e62f215a09724a,2024-07-03T18:15:03.970000
|
||||
CVE-2017-16232,0,0,5230f8a00bbd2340599989cab1f9c050441275546dd82ab222962f7f0f52523b,2024-05-17T01:15:34.220000
|
||||
CVE-2017-16237,0,0,a725fb4ef8a8bd07b9ecfb34cc3ab831ed80b1946c3b722837ca2a1a3efe91a7,2017-11-22T20:13:26.833000
|
||||
CVE-2017-16239,0,0,5320aa2b7fbd7a9c85d56deb3e115c4773c046dcbd4be3aa45cad309a242fc50,2019-10-03T00:03:26.223000
|
||||
@ -204895,7 +204895,7 @@ CVE-2022-3864,0,0,dd22ca0bb14243171e685db619a37ea9c7f8f869c3ffe262e5801a46d25cb9
|
||||
CVE-2022-38648,0,0,43af319f26dffac5da40a15b877eb3dbb8cd7e2cdbc5afd32e55275ee93597f3,2024-01-07T11:15:10.223000
|
||||
CVE-2022-38649,0,0,63a93de19a4ea172e2f584372da819bf588452f165f3cdd90bdb9597fe51908e,2023-04-14T15:04:39.463000
|
||||
CVE-2022-3865,0,0,d5169dc0484e6cf94d54e9547ed019293538fb679825488c1e10669ebd80b7bd,2023-11-07T03:51:54.120000
|
||||
CVE-2022-38650,0,1,4c505c064ef6e1de012525f5defb928b5f4722542503ebfabe9069e66a819a2b,2024-07-03T16:15:03.053000
|
||||
CVE-2022-38650,0,0,4c505c064ef6e1de012525f5defb928b5f4722542503ebfabe9069e66a819a2b,2024-07-03T16:15:03.053000
|
||||
CVE-2022-38651,0,0,3885939f4328ba8bbcbb59bdcb91ac0f0c8c7331ceb0e2fcbe063895f3328e9f,2024-05-17T02:12:21.340000
|
||||
CVE-2022-38652,0,0,306f85792512bd534d841c9fd073512343aed6bac47cffd305f77786506c80f0,2024-06-10T17:16:10.033000
|
||||
CVE-2022-38653,0,0,921c3aca8f9ebf99f398d9412b554c7bc51cd0e2af2f6931d93a63b76b971236,2023-11-07T03:50:10.417000
|
||||
@ -211406,7 +211406,7 @@ CVE-2022-47560,0,0,3c13b9e07ab8647ffbcdc0d4d2b1a5bbee2bd773bfeb071bf7eb6dcc27e50
|
||||
CVE-2022-47561,0,0,50ec0919ca8be3698b957f93ae3b0b86558427862ded89bccbe526fa38138502,2024-05-17T02:16:08.173000
|
||||
CVE-2022-47562,0,0,64ebf885c466d833a59cb5faffca6ee5273a5d98c33c5bfe6ea1009e044fa0d6,2024-05-17T02:16:08.290000
|
||||
CVE-2022-4757,0,0,5543cd50ea5708cbab8c3c5d8cb43032dbb48f6e5c2ac4e6555fbbe7c4140de8,2023-11-07T03:58:49.510000
|
||||
CVE-2022-47577,0,0,3adf53b1260f74564cca1d2dde00c45b4ffa888c754615f3de7596e7b0baf788,2024-05-17T02:16:08.403000
|
||||
CVE-2022-47577,0,1,2b0e0eced8626132f9e3e4e1c8090152761cee06d36607c6042ac1962a53fcd8,2024-07-03T18:15:04.360000
|
||||
CVE-2022-47578,0,0,e5e0d5e0bd6114e45562ff86a0e5dce06b21a2c7619c955d50c8275a5da192e0,2024-05-17T02:16:08.523000
|
||||
CVE-2022-4758,0,0,f144b029e70a18e236d1b1916a36000d1457a5a7df6ce6190d19c529d2739e12,2023-11-07T03:58:49.713000
|
||||
CVE-2022-47581,0,0,5028f0091d785453d04f5800d7df4b503730f049dd951c9b05cc8d3a2facd958,2022-12-28T18:58:26.093000
|
||||
@ -231291,7 +231291,7 @@ CVE-2023-41919,0,0,6807d33f550dbbb2d90b8f4fce9a8f7ee1053b0fb9f312837bd90277e5459
|
||||
CVE-2023-4192,0,0,8f2f20cfbddfb9517a03eb2b1684aa1e1baae715b28b8e6aa49f25d0f9a3982a,2024-05-17T02:31:25.590000
|
||||
CVE-2023-41920,0,0,f99f28378501ba77833478b3317263646d41fe7c60021dbbc2409955fd4a63d6,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41921,0,0,85da7b95ea0791c0dcc258e060fd4dfad3edf939d208c0566032631c2404b5dc,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41922,0,0,719dd8b6a4a261fd6c4005dd9457a16a1b95b4d218c730e55cd3cccca8c5a02e,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41922,0,1,67bd3bbb71516a4c85138833ee0240d82c6957216a4405a1dad7bf9864d7ae8f,2024-07-03T18:00:48.177000
|
||||
CVE-2023-41923,0,0,accd790bd9d7dbb064e9345016604f9c83ba91c375a7111a32bd539d13155855,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41926,0,0,33e39f0d974979d03179828d2aba2e91efb40d9e125c90561e32455a6ab3688f,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41927,0,0,add11dad344f4fd46d59ddfd91d36aa0b9061d9811b9965d37e2b4641d287999,2024-07-02T12:09:16.907000
|
||||
@ -238187,6 +238187,8 @@ CVE-2023-52159,0,0,9bf34263569cd9396d2193ed479c2125f1050e109a79c5640609380e6e4e5
|
||||
CVE-2023-52160,0,0,3cbe9dbbf23461cc9665f17f1860098398eb52c02e5ead3239a9707fba769c7f,2024-03-10T04:15:06.897000
|
||||
CVE-2023-52161,0,0,4de9257ef3be21964b4728d6cd7db6e1764586b6317dd49dcb16510f88bf11fe,2024-03-23T03:15:10.210000
|
||||
CVE-2023-52162,0,0,1bd9338733b6c2d388fd5a0badb736e81147c7da89aba74926195068a6aea86e,2024-07-03T01:43:27.207000
|
||||
CVE-2023-52168,1,1,ad5a27abb738f6e2321f640651bba25eae6e350ef15bec9769a465443251417b,2024-07-03T19:15:02.933000
|
||||
CVE-2023-52169,1,1,32e80bb662379d80f692179e8c08f8d8bf086c8613090cb7f500b0c27d21b90c,2024-07-03T19:15:03.017000
|
||||
CVE-2023-5217,0,0,7ba5b927181a714978a513b1447492d30b9204770bc875e02b0ddf7485f511cb,2024-02-15T02:00:01.650000
|
||||
CVE-2023-52173,0,0,653751d06808116187d115997433d85c759b866ee7527f311b397336366ebb4c,2024-01-04T23:34:46.453000
|
||||
CVE-2023-52174,0,0,79e20d77a07605a892f972d0d5b1fee1a2293c3b3ed991923dbc5981d1985ef0,2024-01-04T23:35:08.563000
|
||||
@ -238695,7 +238697,7 @@ CVE-2023-52719,0,0,65e43b315ae65d4018c9ebb1383b277dbab2292da3cd20e7d210eaecc0410
|
||||
CVE-2023-5272,0,0,812d9b2d86101e770022ea5fdc9753e8d0c371cc8c8892a4e2c903d747bdebe6,2024-05-17T02:32:57.117000
|
||||
CVE-2023-52720,0,0,75bfde3295801a77c4f6473b23346451d10c61a44e23cf0480e483b8b4e9675f,2024-05-14T16:13:02.773000
|
||||
CVE-2023-52721,0,0,98d08c504cfe7b805234b0d4bd2dac9d9340759f28e2f1a76d8fb0ecc63116c4,2024-05-14T16:13:02.773000
|
||||
CVE-2023-52722,0,0,1cb69373fa2e3f9acfda8cf3f1059ac59bcd836ce4838b0dffed4f7be87d9c0e,2024-06-28T05:15:10.640000
|
||||
CVE-2023-52722,0,1,250fce369e99fe0d305fc0974f3828b9c2d126c482a924568c83a4e91b8703ee,2024-07-03T19:15:03.080000
|
||||
CVE-2023-52723,0,0,2fe194d004e97af726d85431e007c3326f52eff7c20e279a9c12c4d1b3f28f1f,2024-07-03T01:43:49.597000
|
||||
CVE-2023-52724,0,0,e4f95bcab1195f846dc270610c1bdc3ac2e4854ca9278c47b39a202d9f9600b6,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52725,0,0,6c8006c6d070845e944a8779fc3ce3ac7e3893f3aa940aa4f5f18ea13a44ba8c,2024-07-03T01:43:50.417000
|
||||
@ -242604,7 +242606,7 @@ CVE-2024-20391,0,0,f91eada0700f8cd9f2eaea2b871ba7d3969d87e51919a0eb478edbaaab6f3
|
||||
CVE-2024-20392,0,0,ace66ba4c79c3f433832bd6cfa0988701f79a2b5d6c0fbe5016f71bba33a0a9b,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20394,0,0,d0e5fc3a79dfeb923dc3f02320ce7649899cba8340301b836f168cfe3139baa9,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20399,0,0,40162d3d58c44619359063d12b3450c60237a60b95e0ce2c02a9d7dd539d8ffd,2024-07-03T12:42:39.597000
|
||||
CVE-2024-2040,0,0,4eb156f2f336b9896eaa73d7b780fac89b9f39a2cf5be2d12faa4b9a10061303,2024-07-03T12:53:24.977000
|
||||
CVE-2024-2040,0,1,df808021087d3f6a2e44d65a8044fb74a01896447243a557a16d975f04570119,2024-07-03T18:23:41.487000
|
||||
CVE-2024-20404,0,0,679bbd668c3128b9d2c298395d952eaf5fd76470dbc9bd0e765678566e0d175f,2024-06-13T20:25:46.837000
|
||||
CVE-2024-20405,0,0,e5acdd821474e29805e089211fec2d1d30a76e0d4d4635efbeb215040858791b,2024-06-18T18:04:04.497000
|
||||
CVE-2024-2041,0,0,f285d116ebee20fb02fc2c7de4f69fe8567e76fe9eda446fb7969801431b3d7d,2024-05-06T14:15:07.747000
|
||||
@ -243873,7 +243875,7 @@ CVE-2024-22320,0,0,b7e6bc5c871bb2a076b1c4d217e351ebb443d568b1fdbb86f9513f16f0da1
|
||||
CVE-2024-22326,0,0,611aa89f02e2c1b3e79c0d2da37798e3e77fccc4ee223e6b80d6313dd22973d4,2024-06-07T14:56:05.647000
|
||||
CVE-2024-22328,0,0,1d3eba54d3dcb9850fbd9a86e1475d83621830be3d74777232b85acf89e88234,2024-04-08T18:48:40.217000
|
||||
CVE-2024-22329,0,0,6b484ef8d82a649c0162bc9be85600528b13c1a759ed8ec79e69e3b10b67e2d3,2024-04-17T12:48:07.510000
|
||||
CVE-2024-2233,0,0,3f560edb3aa2a0572e5aea14b67e8e85b9187be1302884edd007ad6b24cb2b39,2024-07-03T12:53:24.977000
|
||||
CVE-2024-2233,0,1,a6d6229d7d908e0b7921c949af0256f2aaaf4d3f324c4ab3360e5aa299ab9b2d,2024-07-03T18:23:28.183000
|
||||
CVE-2024-22331,0,0,79325856c8baa9082651d9383783f7a4198ba299d30e2c67010ba88c7f1776a4,2024-02-13T20:26:23.780000
|
||||
CVE-2024-22332,0,0,a27f7ab666232b70f986037d449131d6bde483413718019674022f07be0d9b9e,2024-04-03T02:15:07.973000
|
||||
CVE-2024-22333,0,0,dc6ffe95ff5a7403a67c60cf469ac371d4effee2bd0a4db051204dcf972f9e7e,2024-06-13T18:35:19.777000
|
||||
@ -243883,12 +243885,12 @@ CVE-2024-22336,0,0,92b17f3ddf77b7c8a53a41f903603d0d36207de06fae8bd71fc2469777bc3
|
||||
CVE-2024-22337,0,0,9a674fac9bc4716d61a028d3be9473027552f3c1c11335efca4b4ddefd1e14f0,2024-02-20T19:50:53.960000
|
||||
CVE-2024-22338,0,0,6e079f32e725c30ab50d30a352b744d0c760c6659785a2e99ec5f98e6f27b645,2024-05-31T13:01:46.727000
|
||||
CVE-2024-22339,0,0,7da5694b93905b7c6d93ed93108dac6dab6202238259984860ef1d6e1bec9ec9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-2234,0,0,678c50cf7e63b0e2ecb3786b9b3e9c1466245abe875c1d626a9365b6ae9b7ae9,2024-07-03T12:53:24.977000
|
||||
CVE-2024-2234,0,1,d7c9b289e82b0bdbbdbfa575ed935c11dcc5b73b9b78998a1f5c6c7c99b74afd,2024-07-03T18:17:13.110000
|
||||
CVE-2024-22343,0,0,98c7840ac2eb50dcfa88f4141a657f976aab7d39f92de1ccb97b49719a76ede0,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22344,0,0,dd931266b7e962044b40a6567c41617f6ff2ceb50100fcd1ed62bcdaadd651ee,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22345,0,0,a53b92e2f5ec18ca2cba51b0a304f5cdd6926e00d82cbe49f8f763399c2a3daf,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22346,0,0,638ee4e9687c7c28032b432c317662713c057110b08b4b27024e81eb8453bf9e,2024-03-19T16:50:10.570000
|
||||
CVE-2024-2235,0,0,aca307fcff1fcb062b670545536481e4b283817f6d6be40c8af90057bf71f503,2024-07-03T12:53:24.977000
|
||||
CVE-2024-2235,0,1,ae7a1690ace0a92dde8549437b29b60f096066700d39b7ce597be7e3bc66f6bc,2024-07-03T18:27:18.097000
|
||||
CVE-2024-22352,0,0,8ad74f9c108b142191e10d9f1af5800c7055fc5b8e79f7a9a2cf40171c06b8cd,2024-04-01T15:23:54.530000
|
||||
CVE-2024-22353,0,0,ad692a077e5b804e1764ffb4f197bc72c54e38388ae47b5f805ac59827db6799,2024-05-16T00:15:08.057000
|
||||
CVE-2024-22354,0,0,68792703b2560a4c3917a12fc2257c1fa0af627e17204b8c7ed6a62e6c56f559,2024-05-21T19:15:09.413000
|
||||
@ -244715,7 +244717,7 @@ CVE-2024-23745,0,0,0997a46b1366c968f7b9f767523f67b6c77ab399053d9f0736951af88cf15
|
||||
CVE-2024-23746,0,0,4231b3151cad9797b59bfa65c9d1a0aba18262be508b41df48aa646e6b64ee48,2024-03-21T02:52:08.563000
|
||||
CVE-2024-23747,0,0,e5badc646080ce0998e1e81852fb21e000c7398188715a4f0ce89130386d9ea5,2024-02-02T02:03:39.093000
|
||||
CVE-2024-23749,0,0,e489f7636c813784a61d3812299289346709b8bf63acb59822c186709b469431,2024-02-14T13:59:39.353000
|
||||
CVE-2024-2375,0,0,c3de96d78afc3bc6ffc67daacece32aaeeb0bdb870ad0b2df79a86e04f8b2ec1,2024-07-03T12:53:24.977000
|
||||
CVE-2024-2375,0,1,f150d9450fa244bbca4d99c9aac93868c3eda265ff0225712a128dd77e5d76e5,2024-07-03T18:27:10.003000
|
||||
CVE-2024-23750,0,0,8e012c8bf46e4d6b122cd9676a67ed8063eceaae10c8b41283586e2acd25aff1,2024-01-29T16:51:14.573000
|
||||
CVE-2024-23751,0,0,f4277632a799f5e0167c42d856d852fb64898f90e4d81aec065a43806c32cb6a,2024-01-29T15:06:44.003000
|
||||
CVE-2024-23752,0,0,18d704b9462928669577bd2ecf8e771bfdc29bdedea9912638fd3f521668a073,2024-01-29T19:27:17.040000
|
||||
@ -244723,7 +244725,7 @@ CVE-2024-23755,0,0,20f404ef06f0de4002ad00bfcb3ecba797133c7898cd26c253955293bcb6e
|
||||
CVE-2024-23756,0,0,ad98c26cac3e251d6e147a06061ab8f37933ff482c3e1fc10e9847ddd0a56975,2024-02-15T16:01:08.870000
|
||||
CVE-2024-23758,0,0,0b90af0eb87a8b48149c5b2c24a267ebd8f5a25fb833966d160033fff9e77828,2024-02-22T19:07:37.840000
|
||||
CVE-2024-23759,0,0,73fe4ef6829a19943e815065d62e01eb8bcfa2b42e847a75f95d5c33c8cd1503,2024-02-15T04:49:02.133000
|
||||
CVE-2024-2376,0,0,a82d5e4ce1caa6e63dc9804b1f9d96ffb899caa17adf18ce75e0dea64bcecd21,2024-07-03T12:53:24.977000
|
||||
CVE-2024-2376,0,1,35e26d01d22693955a060e3d7e1c4e65f3ceb910b08778c63cf5693a5ed6703d,2024-07-03T18:26:55.777000
|
||||
CVE-2024-23760,0,0,bb86044c0a5dcc35ef326482cd22c362ff5c354c2c47549b45272f40e914b5cf,2024-02-15T04:49:31.847000
|
||||
CVE-2024-23761,0,0,91423f3fc0ae4a6c135e3093d5ba2f92b18f0705b43e8497a65147830ffb84f4,2024-02-15T04:49:36.837000
|
||||
CVE-2024-23762,0,0,1fc25d58731097f8aad4c8f7676cdc9a123654581fd6c8477b826714cd9e330b,2024-02-15T04:49:42.123000
|
||||
@ -247518,24 +247520,24 @@ CVE-2024-27832,0,0,1c0abe513a18598fd26800bd617f0bcc215d7bddc730b421b0d506e5f4c6e
|
||||
CVE-2024-27833,0,0,88977c443f553604d1509740afb5a1d15d5bfa1b09ae539bfe66a271b80b8f6c,2024-07-03T01:51:05.337000
|
||||
CVE-2024-27834,0,0,06794ec44703c3870f34ff1d3005d79fcfa8a16205b060c7ff641078012e5cfc,2024-07-03T01:51:06.170000
|
||||
CVE-2024-27835,0,0,c3d25dd6cfd2f797e5af53adbf0373a3dd203d6ad6e8d11af15dc203eb2402ab,2024-06-10T18:15:29.497000
|
||||
CVE-2024-27836,0,1,cebab4c068470dfdc9e3a5c62e87416155cf98a1f8670f21b2ee301fe7d874e0,2024-07-03T16:28:15.957000
|
||||
CVE-2024-27836,0,0,cebab4c068470dfdc9e3a5c62e87416155cf98a1f8670f21b2ee301fe7d874e0,2024-07-03T16:28:15.957000
|
||||
CVE-2024-27837,0,0,7e4bb4d9cc28d81f3afe01a685bcf2ea16ed26bf202a4b18649d6d977d69ced8,2024-07-03T01:51:08.273000
|
||||
CVE-2024-27838,0,1,8f1cf242351f952c736e479e56e5138c5bf243d831755b412d2f2a5f48580c71,2024-07-03T16:27:38.277000
|
||||
CVE-2024-27838,0,0,8f1cf242351f952c736e479e56e5138c5bf243d831755b412d2f2a5f48580c71,2024-07-03T16:27:38.277000
|
||||
CVE-2024-27839,0,0,dc2551c161bade026d50a7722610913c7d6281d71628fa7705ad0b54f8ad144e,2024-06-10T18:15:29.607000
|
||||
CVE-2024-2784,0,0,ba1190a588b039c20289ccfefd73f048dc164c370109c9a0315fb7e323728a74,2024-05-24T13:03:11.993000
|
||||
CVE-2024-27840,0,1,c861029ec7979509d3bf8ebb217fb6334f481422c29598e90c453a01f61edeca,2024-07-03T16:27:03.590000
|
||||
CVE-2024-27840,0,0,c861029ec7979509d3bf8ebb217fb6334f481422c29598e90c453a01f61edeca,2024-07-03T16:27:03.590000
|
||||
CVE-2024-27841,0,0,c196712b25e7bd8d66323b49a59c084563ec41f23c04da910219b17a17279957,2024-07-03T01:51:10.377000
|
||||
CVE-2024-27842,0,0,c2f4ad1e4648fa9ae5110e6bcc4b9d3a34413349e7ab03cdd6ea669b8d6af4f4,2024-06-10T18:15:29.733000
|
||||
CVE-2024-27843,0,0,caaa2b70673c0fd7a60807026442c43e55ad72502b0f967bc1cef9c19a74b1af,2024-06-11T08:15:50.327000
|
||||
CVE-2024-27844,0,1,8f79265f9eb5de27f6c5900ae4d24fa5b6507aa616f44161839128850d49965d,2024-07-03T16:25:29.453000
|
||||
CVE-2024-27845,0,1,0d564bfe9e561fcf31182cd0bbc6cacf5e39792be0769beb62d2dc37b802ea42,2024-07-03T16:24:57.930000
|
||||
CVE-2024-27844,0,0,8f79265f9eb5de27f6c5900ae4d24fa5b6507aa616f44161839128850d49965d,2024-07-03T16:25:29.453000
|
||||
CVE-2024-27845,0,0,0d564bfe9e561fcf31182cd0bbc6cacf5e39792be0769beb62d2dc37b802ea42,2024-07-03T16:24:57.930000
|
||||
CVE-2024-27847,0,0,be6eb9a0d20bc008efd3235440ec5fe6670ad0bd2a6cedf0bc5d5f0b0c4962ca,2024-07-03T01:51:11.167000
|
||||
CVE-2024-27848,0,1,ee1f57d57993dc2355133c7db4fe16e1b04f171eb2d17aa6e9b6d31c1607026c,2024-07-03T16:16:03.303000
|
||||
CVE-2024-27848,0,0,ee1f57d57993dc2355133c7db4fe16e1b04f171eb2d17aa6e9b6d31c1607026c,2024-07-03T16:16:03.303000
|
||||
CVE-2024-2785,0,0,f421029e3ad60193115519ce84f2fb34a615c8431383b64062041ee6b872f244,2024-05-14T16:13:02.773000
|
||||
CVE-2024-27850,0,1,f6e043cb321f3091936e7d5f2f1f5aed96502ad82fd54bc04d66b8f060434e31,2024-07-03T16:14:52.247000
|
||||
CVE-2024-27851,0,1,c183a7efee06e381e2c9ea0fe349e0a169f6a96a6b8ec9dee046a92195e2d536,2024-07-03T16:13:40.273000
|
||||
CVE-2024-27850,0,0,f6e043cb321f3091936e7d5f2f1f5aed96502ad82fd54bc04d66b8f060434e31,2024-07-03T16:14:52.247000
|
||||
CVE-2024-27851,0,0,c183a7efee06e381e2c9ea0fe349e0a169f6a96a6b8ec9dee046a92195e2d536,2024-07-03T16:13:40.273000
|
||||
CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2c94,2024-06-10T18:15:29.900000
|
||||
CVE-2024-27855,0,1,88e90c75a89e49c8f0ad6b77cda4945339f0165265fec6e1ae2d913c345f3617,2024-07-03T16:12:55.173000
|
||||
CVE-2024-27855,0,0,88e90c75a89e49c8f0ad6b77cda4945339f0165265fec6e1ae2d913c345f3617,2024-07-03T16:12:55.173000
|
||||
CVE-2024-27857,0,0,b12d57be271aa438e5d4c668c7f18ead13afc3b08569565d9c95a215938e9ba2,2024-07-03T15:43:17.007000
|
||||
CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27867,0,0,929b60a50faac760812cfff090aaa2b01b31cf8cfca2ab2ec6bdf5a9e5f514fb,2024-06-26T12:44:29.693000
|
||||
@ -248530,7 +248532,13 @@ CVE-2024-2950,0,0,e07028f6204e1653615da40fab9edc1b22f1b4a28f65125bfe5341d4aac985
|
||||
CVE-2024-29500,0,0,e867a892b6feea61da09f4d0f3774bdfb045763ae21492d0ad387c1de2b2b650,2024-04-11T12:47:44.137000
|
||||
CVE-2024-29502,0,0,1cedf8999be6431ee5260cbb2cb95e7cf3e534192a33d0246363cb8fb473dca1,2024-04-11T12:47:44.137000
|
||||
CVE-2024-29504,0,0,0d65a25fe5a416a240505601ef6342ac18259cd3d27cbe77fe65455a306d4953,2024-04-11T12:47:44.137000
|
||||
CVE-2024-29506,1,1,ddf7ab802bcc5b9c6a8bbe6a4cb96304d4f5c1ac08bf484649528f85b4d89b20,2024-07-03T18:15:04.840000
|
||||
CVE-2024-29507,1,1,5fc6be3ffd19bdcb779543f2366667faba0ac0a413def07ad609325f8ce57b3e,2024-07-03T19:15:03.240000
|
||||
CVE-2024-29508,1,1,bb2737e720c1409337e63e7db30ce908ce86416dfb99ada1f64303af51c2f95e,2024-07-03T18:15:04.903000
|
||||
CVE-2024-29509,1,1,b69df330355abb30e87bdc30216ff64881b7f850adc3dc7bc3514d0f85fabb4c,2024-07-03T18:15:04.973000
|
||||
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
|
||||
CVE-2024-29510,1,1,381a85bbae33eee30c94acd0107272672f2bbd65a596470c9ada0cde5048a4d0,2024-07-03T19:15:03.320000
|
||||
CVE-2024-29511,1,1,86d53b2087c9e3cb552374afbf6206d4e64a5f6d289a058828c8ccbde6b92e40,2024-07-03T19:15:03.430000
|
||||
CVE-2024-29513,0,0,7d0b5456a65d7516bcebc1ccf632ccaa62f9b5d79d097eacfc825f81358c4fdc,2024-05-14T16:13:02.773000
|
||||
CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408f0b,2024-04-02T18:12:16.283000
|
||||
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
|
||||
@ -249609,7 +249617,7 @@ CVE-2024-31064,0,0,f87fea954d6623f92ad98dc571744769b0a41ba2a8ecac509cf34a5bc1aaa
|
||||
CVE-2024-31065,0,0,36c2c4ddfef551b3df9316a574430562ba7ec0ea51f9e5ecbfa0af993c7946d3,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0bf75,2024-04-15T13:15:51.577000
|
||||
CVE-2024-3107,0,0,8567b8b8d2bb62063ead5812f7765e864af3f68fdbb051cf4e93b652388b3114,2024-05-02T18:00:37.360000
|
||||
CVE-2024-31071,0,0,8c6f2079224eb5853818cca7ecd045868fffcc53452440cb5175fd81579ad464,2024-07-02T12:09:16.907000
|
||||
CVE-2024-31071,0,1,38e67c605bc28fae8948bdb29e4e1fea108746bc02f8e7ba298a38c41a90d442,2024-07-03T18:01:57.697000
|
||||
CVE-2024-31076,0,0,94786ff014a244f3e9ba319b83d9624bbc33bea5fc0f1ef6152f98a455637992,2024-06-27T13:15:58.480000
|
||||
CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000
|
||||
CVE-2024-31078,0,0,12059b4643db1f23db61cb234ce054c5e189af8320b848468c77237912b37117,2024-05-07T13:39:32.710000
|
||||
@ -249699,6 +249707,7 @@ CVE-2024-31219,0,0,d2d2811e70f71b6e8f1f63a3f7bda6856d7eb5bcd23ce2727f866e79d3b49
|
||||
CVE-2024-3122,0,0,f499bd3334132166b1136e99d883b62905d0bf4a53683e18fa1a73b357bee121,2024-07-01T12:37:24.220000
|
||||
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31223,1,1,5aba933f022029012b387781605b22d065aea80cd8bbcbf7f919461cd879c942,2024-07-03T18:15:05.097000
|
||||
CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31225,0,0,775bf5be18a8afccd8a3d22e12b068c166a2b602aedd7e1dec0c49e92715b97b,2024-06-10T18:15:31.123000
|
||||
CVE-2024-31226,0,0,c551125ecb7e722e7d385d0ba4ae8e898eaf339efee9a69cd1ef9cc05b64e374,2024-05-17T18:36:31.297000
|
||||
@ -250812,9 +250821,9 @@ CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4
|
||||
CVE-2024-32849,0,0,2dff3f0f8458f9bc03b8b89ff3ed496d4d9a414f0ec65647eae66f330eefae8c,2024-07-03T01:57:09.160000
|
||||
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32850,0,0,4f078b72cb56eb731f7f52f47246fffeecf7a87d9cac03b2c1a5c91db75a028f,2024-07-03T01:57:09.843000
|
||||
CVE-2024-32852,0,1,a3d0fb678566cddfae620060977d02beade594e7fe5869436aa58da1501dad9b,2024-07-03T17:58:35.393000
|
||||
CVE-2024-32853,0,1,a1dca3d4bd42a909fb90bb63c4311872870004374a80c3f2c77a99712953ab64,2024-07-03T17:58:53.163000
|
||||
CVE-2024-32854,0,1,ca09015aea734c79d590c062091997f16b37e268e9b438da15806fb6d9439330,2024-07-03T17:59:14.203000
|
||||
CVE-2024-32852,0,0,a3d0fb678566cddfae620060977d02beade594e7fe5869436aa58da1501dad9b,2024-07-03T17:58:35.393000
|
||||
CVE-2024-32853,0,0,a1dca3d4bd42a909fb90bb63c4311872870004374a80c3f2c77a99712953ab64,2024-07-03T17:58:53.163000
|
||||
CVE-2024-32854,0,0,ca09015aea734c79d590c062091997f16b37e268e9b438da15806fb6d9439330,2024-07-03T17:59:14.203000
|
||||
CVE-2024-32855,0,0,8cb97336fb50074b0c95cfbd9b638b900dee92e764d86802a9c150ab163d7f17,2024-06-25T12:24:17.873000
|
||||
CVE-2024-32856,0,0,c66e0032823df2ab62cafb6d5a2421b4fad1250be2cc10f286c67e596ee15268,2024-06-13T18:35:19.777000
|
||||
CVE-2024-32858,0,0,79d18eec7b44766d877a51554ad6fffacddeb7b9d7d3ee892654656112996acb,2024-06-13T18:35:19.777000
|
||||
@ -250890,7 +250899,7 @@ CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc
|
||||
CVE-2024-32930,0,0,fb1d198b0a6f1c4a99609fcd492e188ff0ceff2fe76051eb0cb8c91155418b98,2024-07-03T01:57:20.283000
|
||||
CVE-2024-32932,0,0,379c0ae6cc2f94f410885ca7cc028fe0bf4b04f9e7e3efc2f3c97b4b40e1ac9c,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32936,0,0,a98023d22d8fe34ca67d2e41b0f1a0096283ac909ae52ca8a63dcd8b920ad836,2024-06-24T19:26:47.037000
|
||||
CVE-2024-32937,0,1,8fec0f6170a746683c8ed9f30a9dcb7136672916d190c5e015214cdeb94bfba3,2024-07-03T17:15:03.867000
|
||||
CVE-2024-32937,0,0,8fec0f6170a746683c8ed9f30a9dcb7136672916d190c5e015214cdeb94bfba3,2024-07-03T17:15:03.867000
|
||||
CVE-2024-32943,0,0,681ae4b7d296514b2b529abffaf20ed5b5c5e8eb8fff0f6f2bae62e656ffc6eb,2024-06-21T11:22:01.687000
|
||||
CVE-2024-32944,0,0,357727703d6a86b0d608eb9af0488af030fe8a85e9a27818f7be4cd525bf7172,2024-05-28T12:39:28.377000
|
||||
CVE-2024-32947,0,0,35287e8f28304ee9599f9712f94ac6e419772e1d66820555100faf85f8aeebf3,2024-04-24T17:16:50.397000
|
||||
@ -251045,7 +251054,7 @@ CVE-2024-33307,0,0,685e6dd47a08dab94c9ba0e23fd24014f68fb2d510e871d193d497b88ce19
|
||||
CVE-2024-33308,0,0,c51602bb951dc504524489be700ba980c6849c038059ed7b24a552934a0ffdc4,2024-05-17T02:39:23.753000
|
||||
CVE-2024-33309,0,0,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867601,2024-05-17T02:39:23.810000
|
||||
CVE-2024-3331,0,0,5769fc47c1644a784687913176ff51174f40b1dc158ef3146eb07b8f4d35b9c7,2024-06-27T19:25:12.067000
|
||||
CVE-2024-3332,1,1,01626c4c195e8a8de69e0dae0d376e69f31d972f0766815f9d6e8a029a807080,2024-07-03T17:15:04.470000
|
||||
CVE-2024-3332,0,0,01626c4c195e8a8de69e0dae0d376e69f31d972f0766815f9d6e8a029a807080,2024-07-03T17:15:04.470000
|
||||
CVE-2024-33326,0,0,e65d4ed2661b78b0d6d9d84492b487f78a682aca0337d12f880fe182d4410799,2024-06-27T12:47:19.847000
|
||||
CVE-2024-33327,0,0,7caf9ed798d7ac11933dcfb0822d82d00c04b846f50a0663f4685fb11de6e487,2024-07-03T01:57:51.030000
|
||||
CVE-2024-33328,0,0,90d28a35dd07b70524349882294f927c18c1bf26a735395d4ccf2ff290476545,2024-06-27T12:47:19.847000
|
||||
@ -251373,7 +251382,10 @@ CVE-2024-33865,0,0,9f1dd99cceb321d30e7627b12a8d7830d5875309e5d742338b8087f86b779
|
||||
CVE-2024-33866,0,0,85ae47904a3f92a316374427985280624457f9b9010b9d9f990ba9cbe15ad32d,2024-05-14T19:17:55.627000
|
||||
CVE-2024-33867,0,0,0f6e6b0818e1248c04a728bd3994286d3ee2c473217dff20f3ca244eaa919d7a,2024-07-03T01:59:03.697000
|
||||
CVE-2024-33868,0,0,4fc50ed4e32f87e9ba3d697ac3c0b062acf2b7d48dd2fe49590aadfcab9eb4eb,2024-07-03T01:59:04.490000
|
||||
CVE-2024-33869,1,1,edc3dab4841f578623adea61a345a9a4460e3e49d46cd07eafc531b3bb3b8c17,2024-07-03T19:15:03.767000
|
||||
CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33870,1,1,50502bff3c056c0941f1439f82bbafca72e99c9167fcc58f3652051d6363eb48,2024-07-03T19:15:03.867000
|
||||
CVE-2024-33871,1,1,99de5cb857ef97a881b1f2dff29c6b3c770ff5ac8e2cc49e59af66cad69363b8,2024-07-03T19:15:03.943000
|
||||
CVE-2024-33873,0,0,6ea1274dbe138465702444faa4e98a829d2dcf26c68796f03309e9049cdfe9b0,2024-07-03T01:59:05.293000
|
||||
CVE-2024-33874,0,0,d26fda7bcde0c687055ecb7e8a711b7b405c2f58134eb500396c86a8ce6f97a1,2024-07-03T01:59:06.100000
|
||||
CVE-2024-33875,0,0,d56411f6b08dc38a7f7767c8da240cc0d8e5f0e9cd402439404e4aab3eaa845c,2024-05-14T16:12:23.490000
|
||||
@ -251525,7 +251537,7 @@ CVE-2024-34098,0,0,b12c4c03c14c7ac462d32d4a1e50d77fdbffead011cc26736694e970715f1
|
||||
CVE-2024-34099,0,0,a5986ac74e6b192dfee0f6656002b6da38300bc4846a845af7e18d0e591fa17c,2024-05-15T16:40:19.330000
|
||||
CVE-2024-34100,0,0,d3c0a25a5afbb7abe23e48a0ccffbfabed32f430bdde6425683076da7ff2f5a6,2024-05-15T16:40:19.330000
|
||||
CVE-2024-34101,0,0,d4650521d311c5f5db989961cb59afe8f4d3fccf28beebc265bb44f9beb6fac8,2024-05-15T16:40:19.330000
|
||||
CVE-2024-34102,0,1,e9be874976a655bc6bd65b0ea11e12ae63bfd7c39d8227d54c1f678ff46fae55,2024-07-03T16:15:03.550000
|
||||
CVE-2024-34102,0,0,e9be874976a655bc6bd65b0ea11e12ae63bfd7c39d8227d54c1f678ff46fae55,2024-07-03T16:15:03.550000
|
||||
CVE-2024-34103,0,0,1f09697bb76804050b08b237e747e03feab83379f38532600f7bf35e9e65e3a1,2024-06-13T18:35:19.777000
|
||||
CVE-2024-34104,0,0,59cded9c70b5bd841e627501ecee378928e16600a1b39a4fa71f5d18e018374a,2024-06-13T18:35:19.777000
|
||||
CVE-2024-34105,0,0,42a3e7496c3f659e458e1a8977130424c2ed11ce2985a641a4e0d7e6032c712a,2024-06-13T18:35:19.777000
|
||||
@ -252138,11 +252150,13 @@ CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e
|
||||
CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35225,0,0,62f5ef23e21da9fd7c35d95a00ede8e1252a337d874d180204d6b176875c8f81,2024-06-13T18:36:09.013000
|
||||
CVE-2024-35226,0,0,a4f003db440ebbc86307a7b17129188d0f50859c9c9a1320d9f0f7fbe028cbb3,2024-05-29T13:02:09.280000
|
||||
CVE-2024-35227,1,1,ae5c7238cb2e21e42b46b2f785fb71cdd6bbd1f68f1c643a582ca545b7d3b982,2024-07-03T18:15:05.450000
|
||||
CVE-2024-35228,0,0,e4e2e7406c9c774b8ecb6248f2670949add9d1c5eb0e04e89aa505e759ee221a,2024-05-31T13:01:46.727000
|
||||
CVE-2024-35229,0,0,5ee88facfa68247ca9de07dbd334e85c15f8a3e466794415d20f2550dc151eee,2024-05-28T12:39:28.377000
|
||||
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
|
||||
CVE-2024-35231,0,0,f8530b660fb5fe1a3f6068301d0584388b48db3deb576b79e05a1ef5783b526b,2024-05-28T12:39:28.377000
|
||||
CVE-2024-35232,0,0,e11d112dbb50bd6ac52fe1023c1686a96b37e3a0e6e89d4fb71dc8ea03458586,2024-05-28T12:39:42.673000
|
||||
CVE-2024-35234,1,1,4e67aa315d1f9103eb8a754c3c605273a193df6d99b290c85805b0ae7f4a32f0,2024-07-03T19:15:04.123000
|
||||
CVE-2024-35235,0,0,77c8fe70acb53a597e023bea6cdccc00718d34a2e9a9e6d1ad7d6544cab04fe8,2024-06-14T03:15:13.393000
|
||||
CVE-2024-35236,0,0,9c23a184eb48860f429493171a4c62809168210276bc2ebf0f78566d7ec88f75,2024-05-28T12:39:28.377000
|
||||
CVE-2024-35237,0,0,27687b26a7b23ba1ab2f1369afb101a3e55bbdfed6512210bc15966acab9b92b,2024-05-28T12:39:28.377000
|
||||
@ -252785,6 +252799,7 @@ CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7
|
||||
CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000
|
||||
CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
|
||||
CVE-2024-36112,0,0,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000
|
||||
CVE-2024-36113,1,1,5d64cb9fc3bd8b6b74b86946f438500c5f205f8492ef081738dcc3d6ca12d438,2024-07-03T19:15:04.523000
|
||||
CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9bfd,2024-05-30T13:15:41.297000
|
||||
CVE-2024-36115,0,0,b311a15fd16028af807263ed1142ace2563c92e7aaefec86b4b1542690ee4e98,2024-06-20T12:43:25.663000
|
||||
CVE-2024-36116,0,0,ef7ea8f740c41e3dd566d13df65930830eeb67957abd08ff59d80e7230ed23a9,2024-06-20T12:43:25.663000
|
||||
@ -252908,7 +252923,7 @@ CVE-2024-36238,0,0,ffa224703ea5d14f14feaac4631f2136ef89cf6e78b5508e4db40614bf827
|
||||
CVE-2024-36239,0,0,f9d1b173110a422fa1162cdcd582db2bdb2808a4f7edf9f4c130505223b94463,2024-06-17T20:20:18.633000
|
||||
CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36243,0,0,99cda0a332158f15b1e161d69b0e78de02a464f1b437f108c6af23bdaab6885e,2024-07-02T12:09:16.907000
|
||||
CVE-2024-36243,0,1,916c2d0af88319a3c66ef191fe98ff423dd4debdaa001681c1c8384b768fbd54,2024-07-03T18:02:07.793000
|
||||
CVE-2024-36244,0,0,038656f03db804566ce68ac1f46ed948e8ae898a69338704230a1cd93f8be7c7,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468e33,2024-05-31T13:01:46.727000
|
||||
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
||||
@ -252916,7 +252931,7 @@ CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c5
|
||||
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36257,0,0,9dbf9f66bb71e56c15b7e6d1dac9a861cf932c1cba4dbcbe34f8663012d6624b,2024-07-03T12:53:24.977000
|
||||
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36260,0,0,268f67cf195b2e7e5437e7777158f76d317b4cf206300592ea57a0575c8548af,2024-07-02T12:09:16.907000
|
||||
CVE-2024-36260,0,1,7124cd5f6f22ea0ff6381adc7bbc9ef8be3fb49df2b108e82f1eb8ef9ef7e42a,2024-07-03T18:02:17.700000
|
||||
CVE-2024-36263,0,0,8fc77ae12c809e003508687bca8ef69500efdb9e489f26efe8ffb68dd267fd3b,2024-06-13T18:36:09.010000
|
||||
CVE-2024-36264,0,0,3852f3a1f0d8a2d4f62090f3b6254d16b37a584c2a4799814e318aea1f24146e,2024-06-13T18:36:09.010000
|
||||
CVE-2024-36265,0,0,00a9e362e8a489eb7027d68fd71b14b08824e37d9652a79a38b01c7bc61baef1,2024-06-13T21:15:57.170000
|
||||
@ -252925,7 +252940,7 @@ CVE-2024-36267,0,0,66b127f77fa5a54e7fcd6fbeddc446c0aeca670a52e22fd99c771e136e093
|
||||
CVE-2024-3627,0,0,f5c20db254155e1980cc0c244f583a6a1536d3adf64c11755694648c0d5e1776,2024-06-20T12:43:25.663000
|
||||
CVE-2024-36270,0,0,291f6e458fbc676a304ed9970e06ef7e4860b79a198510d6c392b901a78fa76c,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36277,0,0,af400d33a698814e148533e62eceb8aef6909a879b47a7e44b0b7cad3c452635,2024-07-03T02:03:01.187000
|
||||
CVE-2024-36278,0,0,a855422a5f943dac3b480ad44cd70110739b58be5862bb0759b204c05b016aaa,2024-07-02T12:09:16.907000
|
||||
CVE-2024-36278,0,1,6b8ecb24f3100b2f1c21910812aabc2ecc5850755f17ecb30c413be0914d5cf2,2024-07-03T18:02:26.597000
|
||||
CVE-2024-36279,0,0,ae6d96e367108cc090e0cf1f9382ed63328248da9c7d975607021f129b51c4ff,2024-07-03T02:03:01.997000
|
||||
CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000
|
||||
CVE-2024-36281,0,0,479133ce06ac02edc62536071e8e7fed1efaa94d8e73a60aac6af353af480add,2024-06-21T11:22:01.687000
|
||||
@ -253305,7 +253320,7 @@ CVE-2024-37022,0,0,2e2eefd3e0454318fd9ea45982b5aef37a4139c6c043004fbe53dd71e5f37
|
||||
CVE-2024-37026,0,0,d7cbfb6603c7d2d6e0f58c3d85c47d158b70aead88a80ecee6e5f9c900ea1461,2024-06-24T19:26:47.037000
|
||||
CVE-2024-37029,0,0,534392cbe0894215b76b20e3854d46e7cdecbd3521fcbf5857ca9ed3ca750eae,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000
|
||||
CVE-2024-37030,0,0,b1699ac968d3b0b79b26117b4623ea3887d23a30e91156c70c4bb5dd6821ebe5,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37030,0,1,229fd4bf632e5359976e983ea5a913e4683537817839ea114ee982b3925f6596,2024-07-03T18:02:36.730000
|
||||
CVE-2024-37031,0,0,967b2a62510a1f35de5969f18efe9a7e1918d9bc4c74d0011148e6a904de3800,2024-06-03T14:46:24.250000
|
||||
CVE-2024-37032,0,0,2fd16d835b1a2cd56c97d409a29d6a495e6793f4206084713a4efe57de2f2107,2024-05-31T13:01:46.727000
|
||||
CVE-2024-37036,0,0,951ff7c7a3ebadcdaa3a95e902df49913785292707f4e965429924c1452bc517,2024-06-13T18:36:09.010000
|
||||
@ -253332,7 +253347,7 @@ CVE-2024-37063,0,0,89f5547c55b84eeb002f751591163c2bac39f3ef815bb40a0ef85dcc0021b
|
||||
CVE-2024-37064,0,0,543b04bd3e0b4f44701f2ff590d34ccaab537b577720c450f51bc177073db1e8,2024-06-04T16:57:41.053000
|
||||
CVE-2024-37065,0,0,77b183f2030b7bd581e452e09e55b74dee78fc06c1bd0201bb553e7d45698d31,2024-06-04T16:57:41.053000
|
||||
CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000
|
||||
CVE-2024-37077,0,0,d2fa1ba4f1bc520b6b41b1f1ebbad3a2e6d98e7f2ed6d30f310e301156294ed9,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37077,0,1,ff2ab30c51fd1f14ba05ba8f6a2cb5932da12571ff707f15bafd014a8f78dc32,2024-07-03T18:02:47.117000
|
||||
CVE-2024-37078,0,0,07ffa320065553977b456d5493a365b0e5630945bde4b6a809eb6cb991c42975,2024-06-25T18:50:42.040000
|
||||
CVE-2024-37079,0,0,9bbd76d5444005ceb39d0ac68b0b4e335d82d5da3fc1107a95914993fa985b9a,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000
|
||||
@ -253352,12 +253367,12 @@ CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f
|
||||
CVE-2024-37111,0,0,2257ad3ccadca4c80305b1109feafea1f23c81cf8da2e182d0e85f183c413dd1,2024-06-28T13:15:02.750000
|
||||
CVE-2024-37118,0,0,0ad56c9c4204404fc625d311f20c0b9c243a12023f3ae9f31f4a46be59aef39f,2024-06-24T18:55:07.707000
|
||||
CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000
|
||||
CVE-2024-37126,0,0,495695df459c199494d49dc1695a63c9c2737bce0dc07937f43f3d0738bd9a3e,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37126,0,1,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000
|
||||
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
|
||||
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
|
||||
CVE-2024-37132,0,0,186631975d45f74067d914d1a8f81488c8889332bc3b070abfc6249112b87c26,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37133,0,0,8e5161ef0f08ae655ccab8310de3efd9dc811eb1af527265f5ed79ca55849181,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37134,0,0,2f5afaeb82c857f9249db33d818b24b0d84c59c07c92f5206e30e89dfb01888c,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37132,0,1,32a23a7a93e12576e3cef44acbc1e26d96ab3673ab3a48bd46dd4729adbaca95,2024-07-03T18:01:07.500000
|
||||
CVE-2024-37133,0,1,00b1139f9174975ec5c3de34a64ed678ba7d69bbdd2f853dfe982f25e03c56e7,2024-07-03T18:01:19.487000
|
||||
CVE-2024-37134,0,1,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e83d7,2024-07-03T18:01:30.463000
|
||||
CVE-2024-37137,0,0,876b5deb6120b71515a72548a35979c3fe73b22e5c052fdfcb9847d4c38f186d,2024-06-28T10:27:00.920000
|
||||
CVE-2024-37138,0,0,c32a7c21b94d343f2b3f30b7a7dc2a266744d79653d9f1f3b9c08078539e5f8e,2024-06-26T12:44:29.693000
|
||||
CVE-2024-37139,0,0,4be213816842328a788d9a10ebbbecaea533491c62f7e03adf240d5d001bdfb9,2024-06-26T12:44:29.693000
|
||||
@ -253391,7 +253406,7 @@ CVE-2024-37178,0,0,09d4f25c1f8a3d05343115dea3f64d1198524e716da67f7a6714a382347c3
|
||||
CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55d1,2024-05-24T13:03:05.093000
|
||||
CVE-2024-37182,0,0,549cc5da2b56e1ffc4f85fe12d4fc3bdb7526f84c41d2237f570cc5dd0365265,2024-06-17T12:42:04.623000
|
||||
CVE-2024-37183,0,0,797ee6627defafae369247d5bda2be326b262d85b9c4ea85f3eb35804b563c70,2024-06-21T11:22:01.687000
|
||||
CVE-2024-37185,0,0,bb0832c35129c3b1c8e328a956251a4aadf2490909249f0599236153bbf1b17e,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37185,0,1,ce3a2eeaa366e0078438541c31768228f57c06809ab185bd78a5053ce3cc0bd3,2024-07-03T18:02:57.857000
|
||||
CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000
|
||||
CVE-2024-37198,0,0,8919c8b8db43ac2a9639793fec092e2666b55422ab58e48ee04c39b0bd19361a,2024-06-24T18:55:25.417000
|
||||
CVE-2024-3720,0,0,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000
|
||||
@ -253411,7 +253426,7 @@ CVE-2024-37248,0,0,99c2cd4652890a37e2628f89e3ffdbcb4a9642bb6a6f401aec3aa06f83017
|
||||
CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37252,0,0,faf33ef7b8f72660b3f71af61d55db3b928cbbfdda8d6a6c03b3fcf0d979da09,2024-06-26T12:44:29.693000
|
||||
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3727,0,1,8e07517a9dca0048f3a5546e14ea5eaec2b195c195e356a5ec35a7e996ce9012,2024-07-03T17:15:04.780000
|
||||
CVE-2024-3727,0,0,8e07517a9dca0048f3a5546e14ea5eaec2b195c195e356a5ec35a7e996ce9012,2024-07-03T17:15:04.780000
|
||||
CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000
|
||||
CVE-2024-37279,0,0,23b5ab6d6e7d20abbef93be4c8b8a6f2f980c082bdec809528b549006da1d24b,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000
|
||||
@ -253986,7 +254001,7 @@ CVE-2024-39132,0,0,6ab3e2e5c27f090632724618bb18b9fb986b73a73dd0cc0fb1e85e724f201
|
||||
CVE-2024-39133,0,0,c0b156e43b5b006fb8a1a63a92ff8df19a3b9334b5434845fe916818d8f721fc,2024-07-03T02:05:39.283000
|
||||
CVE-2024-39134,0,0,65225663759c93144bdb2cf9e576b89d8259bcce47718e35bf97379e5e9715cb,2024-07-03T02:05:40.117000
|
||||
CVE-2024-3914,0,0,a336378eac9d576aedbefe608da8eebcdb9fa109fd46220d159a3f8481da3f90,2024-07-03T02:06:52.980000
|
||||
CVE-2024-39143,0,0,8f47b682c75fd28fc97feee7618bc9433dc6b816cc495ebda3dd3935812a92e7,2024-07-02T17:44:45.700000
|
||||
CVE-2024-39143,0,1,c964da687febdbf74b6ed8ad562fd259a092724ca0f51990f8c94c7fdf2f4555,2024-07-03T18:16:55.010000
|
||||
CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39153,0,0,dcec1c4ae1798ea788d66ec52e054244cacc5771986472ce6b18b0b79017ed7c,2024-07-03T02:05:40.930000
|
||||
CVE-2024-39154,0,0,e9267e643c64c5fe4f5e9c26e884ce63a143ad4aff34e62518725c8c14557f85,2024-06-27T17:11:52.390000
|
||||
@ -254012,7 +254027,7 @@ CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c
|
||||
CVE-2024-39241,0,0,afa83ae007b8cddb769c7423e9b1caee4c0fe8b440470f4e2aca6500f4f35cee,2024-06-27T12:47:19.847000
|
||||
CVE-2024-39242,0,0,e6a42d26f8742e08c6e87c2f9736f6a5d1c92d4e99728f3f16ba7aaa3565d9e9,2024-06-27T12:47:19.847000
|
||||
CVE-2024-39243,0,0,fee8e511adb87ecb7b795183c7c37e3d0b9c7f991b9b5a9484f2b183016c2d8b,2024-07-03T02:05:45.213000
|
||||
CVE-2024-39248,1,1,cd32a28abfff95f4d83ecccc9b6aecf53ed2eb518cc54d1a504ef7600430a63f,2024-07-03T17:15:04.303000
|
||||
CVE-2024-39248,0,0,cd32a28abfff95f4d83ecccc9b6aecf53ed2eb518cc54d1a504ef7600430a63f,2024-07-03T17:15:04.303000
|
||||
CVE-2024-39249,0,0,1ff2f203913d6def8e45c8465efc367378bddbe2b6c6b3b7bed53397c147bbc4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000
|
||||
CVE-2024-39251,0,0,11bb5a05e3dee260dab5143009f39b990145aeda6e37f3232c0fb54201edd825,2024-07-02T12:09:16.907000
|
||||
@ -254123,7 +254138,7 @@ CVE-2024-39828,0,0,a076e079a0d15f60c3c4a55d02ae6ed731ea38682b9215046585ce79ae4cf
|
||||
CVE-2024-39830,0,0,215aa5fd15609846dfbec6cfbf9cc2bf59b25eefbdaea3ac7fa164cf6842c628,2024-07-03T12:53:24.977000
|
||||
CVE-2024-3984,0,0,bee410e9bf0342c5ecf3886d76050e2314329db97e17f53f9285ff32a0d9ee8f,2024-06-20T12:44:01.637000
|
||||
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
||||
CVE-2024-39844,1,1,2c1b9c82f1f5b34957ba76369db7adf899960e3e2889f0e5d697d1b313caef42,2024-07-03T17:15:04.403000
|
||||
CVE-2024-39844,0,1,051224d5a64df1925ddd4d64b9496e188fa5c0748b37df5a6bac0a797e5ef8c9,2024-07-03T19:15:04.853000
|
||||
CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c69cf,2024-07-01T12:37:24.220000
|
||||
CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000
|
||||
CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000
|
||||
@ -254531,7 +254546,7 @@ CVE-2024-4478,0,0,31a4a4c48861c0c170c939e3aa0b10661ec97e9653465707919926dbd35951
|
||||
CVE-2024-4479,0,0,5ea4f16cbb65b856fd1892d7f18a0653a4e499cdb8b18f25028aa3d91283004d,2024-06-17T12:42:04.623000
|
||||
CVE-2024-4480,0,0,585ced159bf2873044aaa034a55a2124aa433419daa101a5837cc3efb9afe316,2024-06-17T12:42:04.623000
|
||||
CVE-2024-4481,0,0,7ecf88f2a22a659849266bdc0bd40c464d195e3dafdf490c58869a301c87572b,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4482,0,0,eefc183aff4d36a44c2b3a173766fba4bf4f7bbebf2739a2af7c403553ee5888,2024-07-03T12:53:24.977000
|
||||
CVE-2024-4482,0,1,30c719bdf44110f5d77595f668147507c21a010645f412257434e159bd101a38,2024-07-03T18:24:41.627000
|
||||
CVE-2024-4484,0,0,72c4859b8727b60eeb9f8012483883c0571b4cb8b1cb2ce9a8b1f5e495641e3c,2024-05-24T13:03:05.093000
|
||||
CVE-2024-4485,0,0,856a7368e5f121163f839e4b6c92a8e77de213c5eccf98592455e970e028d37d,2024-05-24T13:03:05.093000
|
||||
CVE-2024-4486,0,0,da9bfd47ef59b3a57d52a6c66bb31a65c305ed47bc1cc335b2b3ca5ab24769e0,2024-05-24T01:15:30.977000
|
||||
@ -254591,7 +254606,7 @@ CVE-2024-4539,0,0,83e8dd6ad2ba7f5df744ac27f19ba7dd20f88687370090b4e13c20c65e81aa
|
||||
CVE-2024-4540,0,0,dc537153d649e10b7c874b04ae96fc2345a92f4b276e017e0d8b384efb35ed61,2024-06-03T23:15:08.930000
|
||||
CVE-2024-4541,0,0,4a3da304d2331b57d3e541aebfe20ad4a144b63766e310ccc54304f1be43b1dd,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4542,0,0,d17f875757344f90ad0b6ea46d223a5444286908c9043b3fba1504d3883c4c6d,2024-05-16T14:15:08.980000
|
||||
CVE-2024-4543,0,0,69391ca27ea6f73754fb8fe52f104143168f4fbeb7d93137e3866d4e169f292e,2024-07-03T12:53:24.977000
|
||||
CVE-2024-4543,0,1,cda17786b919b03cc3eee3c735d905916723b9b88a929a8c3a419843d78bdd6c,2024-07-03T18:23:54.237000
|
||||
CVE-2024-4544,0,0,5a154bb8f5362adfa7d1d9ca8e07fcce2012291bc3a87e95a1b546af1c241c8c,2024-05-24T13:03:11.993000
|
||||
CVE-2024-4545,0,0,6a8513e5f42227bdebff4b9eb7cd99ee2da82484e9d02165945026400c877f9c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4546,0,0,3d8214b19328ce0698128d2541020c31eac589ba32f1eccefac58acec39f32be,2024-05-16T13:03:05.353000
|
||||
@ -254988,7 +255003,7 @@ CVE-2024-5025,0,0,d287dc9bcba0fba1784ec3f3fe4bf65eea235ed5e6f91d741018beb442d992
|
||||
CVE-2024-5031,0,0,e598ebc5c9fa457f9bece560d72de6fc8851ac943a5e7908ec776eb9202f17df,2024-05-22T12:46:53.887000
|
||||
CVE-2024-5035,0,0,04b94f66274e3d3d22c52a6f453c8b285ab22579cfad76ef028d6a110e1aa148,2024-05-29T05:16:08.793000
|
||||
CVE-2024-5036,0,0,e3ae54d07fb41ce4fd356143d834c0744cccfcb0f7c15179bf5d5b0f79f65ca1,2024-06-20T12:43:25.663000
|
||||
CVE-2024-5037,0,1,705e1e93e01a812de5bd25f4c44eac9c4c19c3899cd946f2591d29d1577d0267,2024-07-03T17:15:05.050000
|
||||
CVE-2024-5037,0,0,705e1e93e01a812de5bd25f4c44eac9c4c19c3899cd946f2591d29d1577d0267,2024-07-03T17:15:05.050000
|
||||
CVE-2024-5038,0,0,06b42bf2f2d8413cc0f40932a00eaaea0786a8ef2cd369c2d799d355c720323a,2024-06-11T17:41:37.883000
|
||||
CVE-2024-5039,0,0,42959b486bf28971702f84d5d970f64301a550626d1348beb35b7505e0fa75c5,2024-05-29T15:18:26.427000
|
||||
CVE-2024-5040,0,0,0ff887bafdff8fcd61409221ff18cf1da08d6038e0047c0178293c334ec34d62,2024-05-22T12:46:53.887000
|
||||
@ -255133,7 +255148,7 @@ CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bb
|
||||
CVE-2024-5215,0,0,f42221106c0d0e877d05b8e2e26cf7673e58a6d4a9fc7867210cc0dc29795334,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5216,0,0,f74916bcde595c5203a7e0644e281dc01f68ce529e1f3e14cc74a2e3eb525ca3,2024-06-25T12:24:17.873000
|
||||
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5219,0,1,0b0a07b717a73df9a54bac0edd6ba4c81b69c5ace946f2ea22a932d7a079095d,2024-07-03T17:59:37.967000
|
||||
CVE-2024-5219,0,0,0b0a07b717a73df9a54bac0edd6ba4c81b69c5ace946f2ea22a932d7a079095d,2024-07-03T17:59:37.967000
|
||||
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5221,0,0,6f51797e5b3c0557a37760dbd03fa62a550b475fd63c18dbeda417440e82bc1e,2024-06-11T17:45:05.337000
|
||||
CVE-2024-5222,0,0,9cd621b08cb54b50b47cb4a9273cbece7a7137c6658b676a1e89f8c7b1f01084,2024-06-11T17:10:40.303000
|
||||
@ -255524,6 +255539,7 @@ CVE-2024-5812,0,0,b231b6b4b2edc3b100956cc90803ec880aa99de51e5a0f50bc4b9e381c5722
|
||||
CVE-2024-5813,0,0,d695683c807a1777a11ef158e495934f31ab7056ebdb25d58f5f11112f2d1965,2024-06-13T18:36:45.417000
|
||||
CVE-2024-5819,0,0,ff5f9599a99761c75338a6f351d5018b6b4257daf87dc238a533c6ea2133dd27,2024-07-01T12:37:24.220000
|
||||
CVE-2024-5820,0,0,40e5523c17b003adbda0efbab055fe88c8ffe6387f321010b47ba3ba7dc113ac,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5821,1,1,e8b646d606cfec5153d8ba4a4e5ed7b0f4d01dddab742223fb605e34450822e8,2024-07-03T18:15:05.857000
|
||||
CVE-2024-5822,0,0,56a6bfde1d559870c5646a0b76a29e939be7faac2a950947fe32abc1f4907e47,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5824,0,0,71b3b99a3563d3bd6941378b1fc516ea3658f7355f6e899285275a2e97c693cb,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000
|
||||
@ -255563,6 +255579,7 @@ CVE-2024-5871,0,0,83e6d3ea3d7363cdcbcb485d9161ada2b3d6bba887290fa58ab89820983d40
|
||||
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
|
||||
CVE-2024-5885,0,0,3a664b64c018213b23c270dac1c0f4e2c55b9d60dc4c41c7b81af3f039474644,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5886,0,0,0c13c4ee009af0d9946120b2238809bd0a7459b4e90701a2a72b91121b1d711b,2024-06-20T11:15:56.580000
|
||||
CVE-2024-5887,1,1,97f36481d028ee72a79216fc7205ee9e17d31ddc72a7f5ce68ed23984198f75c,2024-07-03T18:15:06.113000
|
||||
CVE-2024-5889,0,0,ebd4b75d771d00f2396bbc91f1ca197e49e2f67600230e37c6f00ba36324b089,2024-07-01T12:37:24.220000
|
||||
CVE-2024-5891,0,0,da4ba5748ecb097f5befd86d4787f2c76143132bf594110b21f16b774e08e15d,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5892,0,0,890747e3858b777381fac245c58cda030faeadae1530ec4012d9670fde261a4e,2024-06-13T18:36:09.013000
|
||||
@ -255700,7 +255717,7 @@ CVE-2024-6153,0,0,a3cbabebaa196b7fc704a5b9ef76e592e68ec6c4195aa6f7531f701a27a837
|
||||
CVE-2024-6154,0,0,14c261dad2c658f3f85287831ecf663ba772d4a017166d6d5d3cda8ce8388677,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6160,0,0,e0e9df11502e0f78d6d764c03981bde61fa7fdce13ce5e8e72c2edbfe567293b,2024-06-24T12:57:36.513000
|
||||
CVE-2024-6162,0,0,bd502c2e3c0167c78ca1c8188e0261103b8f8aa5eaa8e4a394c72d49dddda11b,2024-06-20T16:07:50.417000
|
||||
CVE-2024-6172,0,1,772bb913ed7f683b9ada9dc0ecd54a374149383f55e758d624c0fb5be0b0bf4c,2024-07-03T18:00:01.770000
|
||||
CVE-2024-6172,0,0,772bb913ed7f683b9ada9dc0ecd54a374149383f55e758d624c0fb5be0b0bf4c,2024-07-03T18:00:01.770000
|
||||
CVE-2024-6176,0,0,855875508d6019a3b7cc5455db83c0ed155c5813092b253896702a30576b2ecb,2024-06-20T12:43:25.663000
|
||||
CVE-2024-6177,0,0,a0175799dd5324c2ac4fd3e8bb126589ce94cff0760703c070fdf39975a6cb07,2024-06-20T15:17:06.493000
|
||||
CVE-2024-6178,0,0,00ba2b35f2bf326cfb9273c7e4ce551fc75b5ea6ed8191a2797d46901c2c36b7,2024-06-20T15:16:58.507000
|
||||
@ -255740,7 +255757,7 @@ CVE-2024-6252,0,0,468e259f2025efbae92579ad89a45c9f2c8b2e33c6f209272de57a1e66debc
|
||||
CVE-2024-6253,0,0,a6e4514e5a27665a5cb6260b36ae56e5c2da14fd9a2d1da643a44ff2f3f2cb21,2024-06-25T18:15:12
|
||||
CVE-2024-6257,0,0,2981da6c17c705bcf0d80e44b1fa14b0c6655b2077fb275b971c6bc5c7c2b720,2024-06-25T18:50:42.040000
|
||||
CVE-2024-6262,0,0,f703f7a7fbd3e1fe9efa1e5946752e209a081bf36124182aca731e3f05a363a4,2024-06-27T12:47:19.847000
|
||||
CVE-2024-6263,0,0,eef514c44d6052a87015ac43d52225e5228d7c5e601a8a4d2fb9447b4977342f,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6263,0,1,ea6dc54bae9a6133bb18ce010b56ac510f28080d60dc0881662f41b01cd3c1ce,2024-07-03T18:24:27.877000
|
||||
CVE-2024-6264,0,0,f9ab73ef94330a3cc9bcff915e884763c0b072f9f74618431a2c7d5cbe25dc82,2024-07-02T17:57:31.737000
|
||||
CVE-2024-6265,0,0,dd53419ac5d71f3843314be14fea17b7338fd9f39ae5539064d4c12df7d66cd7,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc145a,2024-06-24T12:57:36.513000
|
||||
@ -255777,7 +255794,7 @@ CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067
|
||||
CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87b9,2024-06-28T13:15:03.453000
|
||||
CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000
|
||||
CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000
|
||||
CVE-2024-6340,0,0,bb1108ed10839a26b4c1dc57d9b0dce8e4cd3d484be78fa39962e8c27bf9bdb2,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6340,0,1,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
|
||||
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
|
||||
CVE-2024-6344,0,0,f8fe072181ab91a453822e0b523eb31f74817bc4efb68c7d2134a2d41a8e3557,2024-06-27T00:15:13.360000
|
||||
CVE-2024-6349,0,0,f01d61e3475192c945ec3639c2eda3b231a23d2f279c2f15b4719385fb2bd065,2024-06-26T15:15:20.690000
|
||||
@ -255796,7 +255813,7 @@ CVE-2024-6375,0,0,2086f7a0dc16d184277c490b35389aec9b32cc5c6b68030b97b503ee789a39
|
||||
CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f19856f,2024-07-03T15:04:52.463000
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6387,0,1,a6b8a98028189ef9a96e27e94a74b6e150431d7fb3c3ae8d8cf81ddde1e0ab05,2024-07-03T17:15:05.230000
|
||||
CVE-2024-6387,0,0,a6b8a98028189ef9a96e27e94a74b6e150431d7fb3c3ae8d8cf81ddde1e0ab05,2024-07-03T17:15:05.230000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
@ -255821,3 +255838,4 @@ CVE-2024-6453,0,0,f8f94ef1371b1813320fb500c8f5a2a5c78562059f37a370c24f1cfd03cdaa
|
||||
CVE-2024-6469,0,0,af3fa5ade340d0b228353896e96620b5cb15d570ccca154043a04cdd86241984,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6470,0,0,758942473ba4664d9706c7b27089a9d538cad027719295d3c67dfb54a747e72b,2024-07-03T13:15:03.703000
|
||||
CVE-2024-6471,0,0,33db1e0271959450d1204c1eba113a94befddf6a5610d2c3f2f72d1021d9b28f,2024-07-03T14:15:06.490000
|
||||
CVE-2024-6488,1,1,41fc5abcd5ea3e9bb883e6ccb6f9823e582dfd700e5d2a53a889772d0ec7808d,2024-07-03T19:15:05.143000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user