mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-05-16T20:00:38.056209+00:00
This commit is contained in:
parent
c939be763e
commit
4749470f22
47
CVE-2023/CVE-2023-477xx/CVE-2023-47717.json
Normal file
47
CVE-2023/CVE-2023-477xx/CVE-2023-47717.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-47717",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-05-16T18:15:08.773",
|
||||
"lastModified": "2024-05-16T18:15:08.773",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Guardium 12.0 could allow a privileged user to perform unauthorized actions that could lead to a denial of service. IBM X-Force ID: 271690."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/271690",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7152469",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-14xx/CVE-2024-1417.json
Normal file
55
CVE-2024/CVE-2024-14xx/CVE-2024-1417.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-1417",
|
||||
"sourceIdentifier": "5d1c2695-1a31-4499-88ae-e847036fd7e3",
|
||||
"published": "2024-05-16T18:15:09.043",
|
||||
"lastModified": "2024-05-16T18:15:09.043",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in WatchGuard AuthPoint Password Manager on MacOS allows an a adversary with local access to execute code under the context of the AuthPoint Password Manager application.\nThis issue affects AuthPoint Password Manager for MacOS versions before 1.0.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "5d1c2695-1a31-4499-88ae-e847036fd7e3",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "5d1c2695-1a31-4499-88ae-e847036fd7e3",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2024-00006",
|
||||
"source": "5d1c2695-1a31-4499-88ae-e847036fd7e3"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30040",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-05-14T17:17:12.410",
|
||||
"lastModified": "2024-05-15T01:00:02.933",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-05-16T18:01:55.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-05-14",
|
||||
"cisaActionDue": "2024-06-04",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -12,6 +12,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows MSHTML Platform Security Feature Bypass Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad de la plataforma MSHTML de Windows"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -39,6 +43,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +64,104 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20651",
|
||||
"matchCriteriaId": "37A197DA-6408-4B32-A3C5-4ED9F8D9B100"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.6981",
|
||||
"matchCriteriaId": "208A4966-0B4A-44BD-A94E-D432529D4A7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.6981",
|
||||
"matchCriteriaId": "D0993DA2-43E8-4E09-A8FE-9D4EC48A881D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5820",
|
||||
"matchCriteriaId": "7CA2824B-BEA1-438D-A606-65BF5C85AF19"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4412",
|
||||
"matchCriteriaId": "64DEDA09-D9D3-4974-A4C1-36D2A7C27916"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4412",
|
||||
"matchCriteriaId": "1EAF4860-124C-4A1B-AF4B-12C676E545DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.2960",
|
||||
"matchCriteriaId": "8C65169A-BEF8-4C27-8F3C-F30401DFDB71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3593",
|
||||
"matchCriteriaId": "D96D1BF2-D11D-4355-A9E8-7F89485772D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3593",
|
||||
"matchCriteriaId": "44D7840D-388C-46D8-9782-A49FE9D54704"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.6981",
|
||||
"matchCriteriaId": "7B922822-E4BC-4538-9E88-EDA645062A44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5820",
|
||||
"matchCriteriaId": "4A3B72F9-A2EA-4C74-98B5-3543A98B9098"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2458",
|
||||
"matchCriteriaId": "31EAEF01-DD3A-4DDC-8D12-2AE71CADD6BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.887",
|
||||
"matchCriteriaId": "7510F630-1C49-4F21-A814-2406F94CA5C7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30040",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-30378",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-04-16T20:15:09.680",
|
||||
"lastModified": "2024-05-16T17:16:02.030",
|
||||
"lastModified": "2024-05-16T18:15:09.407",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Use After Free vulnerability in command processing of Juniper Networks Junos OS on MX Series allows a local, authenticated attacker to cause the broadband edge service manager daemon (bbe-smgd) to crash upon execution of specific CLI commands, creating a Denial of Service (DoS) condition.\u00a0 The process crashes and restarts automatically.\n\nWhen specific CLI commands are executed, the bbe-smgd daemon attempts to write into an area of memory (mgd socket) that was already closed, causing the process to crash.\u00a0 This process manages and controls the configuration of broadband subscriber sessions and services.\u00a0 While the process is unavailable, additional subscribers will not be able to connect to the device, causing a temporary Denial of Service condition.\n\nThis issue only occurs if\u00a0Graceful Routing Engine Switchover (GRES) and Subscriber Management are enabled.\nThis issue affects Junos OS:\n\n\n * All versions before 20.4R3-S5, \n * from 21.1 before 21.1R3-S4, \n * from 21.2 before 21.2R3-S3, \n * from 21.3 before 21.3R3-S5, \n * from 21.4 before 21.4R3-S5, \n * from 22.1 before 22.1R3, \n * from 22.2 before 22.2R3, \n * from 22.3 before 22.3R2;\n\n\n\n\n\n\n\n\n\n"
|
||||
"value": "A Use After Free vulnerability in command processing of Juniper Networks Junos OS on MX Series allows a local, authenticated attacker to cause the broadband edge service manager daemon (bbe-smgd) to crash upon execution of specific CLI commands, creating a Denial of Service (DoS) condition.\u00a0 The process crashes and restarts automatically.\n\nWhen specific CLI commands are executed, the bbe-smgd daemon attempts to write into an area of memory (mgd socket) that was already closed, causing the process to crash.\u00a0 This process manages and controls the configuration of broadband subscriber sessions and services.\u00a0 While the process is unavailable, additional subscribers will not be able to connect to the device, causing a temporary Denial of Service condition.\n\nThis issue only occurs if\u00a0Graceful Routing Engine Switchover (GRES) and Subscriber Management are enabled.\nThis issue affects Junos OS:\n\n\n * All versions before 20.4R3-S5, \n * from 21.1 before 21.1R3-S4, \n * from 21.2 before 21.2R3-S3, \n * from 21.3 before 21.3R3-S5, \n * from 21.4 before 21.4R3-S5, \n * from 22.1 before 22.1R3, \n * from 22.2 before 22.2R3, \n * from 22.3 before 22.3R2;"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-30380",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-04-16T20:15:09.887",
|
||||
"lastModified": "2024-05-16T17:16:02.290",
|
||||
"lastModified": "2024-05-16T18:15:09.620",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS), which causes the l2cpd process to crash by sending a specific TLV.\n\nThe l2cpd process is responsible for layer 2 control protocols, such as STP, RSTP, MSTP, VSTP, ERP, and LLDP.\u00a0 The impact of the l2cpd crash is reinitialization of STP protocols (RSTP, MSTP or VSTP), and MVRP and ERP, leading to a Denial of Service.\u00a0\u00a0Continued receipt and processing of this specific TLV will create a sustained Denial of Service (DoS) condition.\nThis issue affects:\n\nJunos OS: \nall versions before 20.4R3-S9, \nfrom 21.2 before 21.2R3-S7, \nfrom 21.3 before 21.3R3-S5, \nfrom 21.4 before 21.4R3-S4, \nfrom 22.1 before 22.1R3-S4, \nfrom 22.2 before 22.2R3-S2, \nfrom 22.3 before 22.3R2-S2, 22.3R3-S1, \nfrom 22.4 before 22.4R2-S2, 22.4R3, \nfrom 23.2 before 23.2R1-S1, 23.2R2;\n\nJunos OS Evolved: \nall versions before 21.2R3-S7,\n\n \nfrom 21.3 before 21.3R3-S5-EVO, \nfrom 21.4 before 21.4R3-S5-EVO, \nfrom 22.1 before 22.1R3-S4-EVO, \nfrom 22.2 before 22.2R3-S2-EVO, \nfrom 22.3 before 22.3R2-S2-EVO, 22.3R3-S1-EVO, \nfrom 22.4 before 22.4R2-S2-EVO, 22.4R3-EVO, \nfrom 23.2 before 23.2R1-S1-EVO, 23.2R2-EVO.\n\n"
|
||||
"value": "An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS), which causes the l2cpd process to crash by sending a specific TLV.\n\nThe l2cpd process is responsible for layer 2 control protocols, such as STP, RSTP, MSTP, VSTP, ERP, and LLDP.\u00a0 The impact of the l2cpd crash is reinitialization of STP protocols (RSTP, MSTP or VSTP), and MVRP and ERP, leading to a Denial of Service.\u00a0\u00a0Continued receipt and processing of this specific TLV will create a sustained Denial of Service (DoS) condition.\nThis issue affects:\n\nJunos OS: \nall versions before 20.4R3-S9, \nfrom 21.2 before 21.2R3-S7, \nfrom 21.3 before 21.3R3-S5, \nfrom 21.4 before 21.4R3-S4, \nfrom 22.1 before 22.1R3-S4, \nfrom 22.2 before 22.2R3-S2, \nfrom 22.3 before 22.3R2-S2, 22.3R3-S1, \nfrom 22.4 before 22.4R2-S2, 22.4R3, \nfrom 23.2 before 23.2R1-S1, 23.2R2;\n\nJunos OS Evolved: \nall versions before 21.2R3-S7,\n\n \nfrom 21.3 before 21.3R3-S5-EVO, \nfrom 21.4 before 21.4R3-S5-EVO, \nfrom 22.1 before 22.1R3-S4-EVO, \nfrom 22.2 before 22.2R3-S2-EVO, \nfrom 22.3 before 22.3R2-S2-EVO, 22.3R3-S1-EVO, \nfrom 22.4 before 22.4R2-S2-EVO, 22.4R3-EVO, \nfrom 23.2 before 23.2R1-S1-EVO, 23.2R2-EVO."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-30381",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-04-12T15:15:24.547",
|
||||
"lastModified": "2024-05-16T17:16:02.527",
|
||||
"lastModified": "2024-05-16T18:15:09.820",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Juniper Networks Paragon Active Assurance Control Center allows a network-adjacent attacker with root access to a Test Agent Appliance the ability to access sensitive information about downstream devices.\n\nThe \"netrounds-probe-login\" daemon (also called probe_serviced) exposes functions where the Test Agent (TA) Appliance pushes interface state/config, unregister itself, etc. The remote service accidentally exposes an internal database object that can be used for direct database access on the Paragon Active Assurance Control Center.\n\n\n\n\nThis issue affects Paragon Active Assurance: 4.1.0, 4.2.0.\n\n\n"
|
||||
"value": "An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Juniper Networks Paragon Active Assurance Control Center allows a network-adjacent attacker with root access to a Test Agent Appliance the ability to access sensitive information about downstream devices.\n\nThe \"netrounds-probe-login\" daemon (also called probe_serviced) exposes functions where the Test Agent (TA) Appliance pushes interface state/config, unregister itself, etc. The remote service accidentally exposes an internal database object that can be used for direct database access on the Paragon Active Assurance Control Center.\n\n\n\n\nThis issue affects Paragon Active Assurance: 4.1.0, 4.2.0."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,19 +21,19 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-30382",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-04-12T16:15:37.207",
|
||||
"lastModified": "2024-05-16T17:16:02.763",
|
||||
"lastModified": "2024-05-16T18:15:10.020",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to send a specific routing update, causing an rpd core due to memory corruption, leading to a Denial of Service (DoS).\n\nThis issue can only be triggered when the system is configured for CoS-based forwarding (CBF) with a policy map containing a cos-next-hop-map action (see below).\nThis issue affects:\nJunos OS: \n\n\n * all versions before 20.4R3-S10, \n * from 21.2 before 21.2R3-S8,\n * from 21.3 before 21.3R3, \n * from 21.4 before 21.4R3, \n * from 22.1 before 22.1R2;\n\n\n\n\nJunos OS Evolved: \n\n\n * all versions before 21.2R3-S8-EVO,\n * from 21.3 before 21.3R3-EVO, \n * from 21.4 before 21.4R3-EVO, \n * from 22.1 before 22.1R2-EVO.\n\n\n\n\n"
|
||||
"value": "An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to send a specific routing update, causing an rpd core due to memory corruption, leading to a Denial of Service (DoS).\n\nThis issue can only be triggered when the system is configured for CoS-based forwarding (CBF) with a policy map containing a cos-next-hop-map action (see below).\nThis issue affects:\nJunos OS: \n\n\n * all versions before 20.4R3-S10, \n * from 21.2 before 21.2R3-S8,\n * from 21.3 before 21.3R3, \n * from 21.4 before 21.4R3, \n * from 22.1 before 22.1R2;\n\n\n\n\nJunos OS Evolved: \n\n\n * all versions before 21.2R3-S8-EVO,\n * from 21.3 before 21.3R3-EVO, \n * from 21.4 before 21.4R3-EVO, \n * from 22.1 before 22.1R2-EVO."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-30401",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-04-12T16:15:39.713",
|
||||
"lastModified": "2024-05-16T17:16:02.993",
|
||||
"lastModified": "2024-05-16T18:15:10.247",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Out-of-bounds Read vulnerability in the advanced forwarding management process aftman of Juniper Networks Junos OS on MX Series with MPC10E, MPC11, MX10K-LC9600 line cards, MX304, and EX9200-15C, may allow an attacker to exploit a stack-based buffer overflow, leading to a reboot of the FPC.\n\nThrough code review, it was determined that the interface definition code for aftman could read beyond a buffer boundary, leading to a stack-based buffer overflow.\nThis issue affects Junos OS on MX Series and EX9200-15C:\n\n\n * from 21.2 before 21.2R3-S1, \n * from 21.4 before 21.4R3, \n * from 22.1 before 22.1R2, \n * from 22.2 before 22.2R2;\u00a0\n\n\n\n\nThis issue does not affect:\n\n\n\n * versions of Junos OS prior to\u00a020.3R1;\n * any version of Junos OS 20.4.\n\n\n"
|
||||
"value": "An Out-of-bounds Read vulnerability in the advanced forwarding management process aftman of Juniper Networks Junos OS on MX Series with MPC10E, MPC11, MX10K-LC9600 line cards, MX304, and EX9200-15C, may allow an attacker to exploit a stack-based buffer overflow, leading to a reboot of the FPC.\n\nThrough code review, it was determined that the interface definition code for aftman could read beyond a buffer boundary, leading to a stack-based buffer overflow.\nThis issue affects Junos OS on MX Series and EX9200-15C:\n\n\n * from 21.2 before 21.2R3-S1, \n * from 21.4 before 21.4R3, \n * from 22.1 before 22.1R2, \n * from 22.2 before 22.2R2;\u00a0\n\n\n\n\nThis issue does not affect:\n\n\n\n * versions of Junos OS prior to\u00a020.3R1;\n * any version of Junos OS 20.4."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
63
CVE-2024/CVE-2024-312xx/CVE-2024-31226.json
Normal file
63
CVE-2024/CVE-2024-312xx/CVE-2024-31226.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-31226",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-16T19:15:49.560",
|
||||
"lastModified": "2024-05-16T19:15:49.560",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sunshine is a self-hosted game stream host for Moonlight. Users who ran Sunshine versions 0.17.0 through 0.22.2 as a service on Windows may be impacted when terminating the service if an attacked placed a file named `C:\\Program.exe`, `C:\\Program.bat`, or `C:\\Program.cmd` on the user's computer. This attack vector isn't exploitable unless the user has manually loosened ACLs on the system drive. If the user's system locale is not English, then the name of the executable will likely vary. Version 0.23.0 contains a patch for the issue. Some workarounds are available. One may identify and block potentially malicious software executed path interception by using application control tools, like Windows Defender Application Control, AppLocker, or Software Restriction Policies where appropriate. Alternatively, ensure that proper permissions and directory access control are set to deny users the ability to write files to the top-level directory `C:`. Require that all executables be placed in write-protected directories."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-428"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/LizardByte/Sunshine/commit/93e622342c4f3e9b34f5f265039b6775b8e33a7a",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LizardByte/Sunshine/pull/2379",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LizardByte/Sunshine/security/advisories/GHSA-r3rw-mx4q-7vfp",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-32xx/CVE-2024-3286.json
Normal file
59
CVE-2024/CVE-2024-32xx/CVE-2024-3286.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-3286",
|
||||
"sourceIdentifier": "psirt@lenovo.com",
|
||||
"published": "2024-05-16T18:15:10.507",
|
||||
"lastModified": "2024-05-16T18:15:10.507",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA buffer overflow vulnerability was identified in some Lenovo printers that could allow an unauthenticated user to trigger a device restart by sending a specially crafted web request.\n\n\n\n\n\n\n\n\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@lenovo.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@lenovo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://iknow.lenovo.com.cn/detail/421500",
|
||||
"source": "psirt@lenovo.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.lenovoimage.com/psirt/notice/158605.html",
|
||||
"source": "psirt@lenovo.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-50xx/CVE-2024-5023.json
Normal file
32
CVE-2024/CVE-2024-50xx/CVE-2024-5023.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-5023",
|
||||
"sourceIdentifier": "security-report@netflix.com",
|
||||
"published": "2024-05-16T18:15:10.767",
|
||||
"lastModified": "2024-05-16T19:15:49.953",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Netflix ConsoleMe allows Command Injection.This issue affects ConsoleMe: before 1.4.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-report@netflix.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2024-002.md",
|
||||
"source": "security-report@netflix.com"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-16T18:00:38.684595+00:00
|
||||
2024-05-16T20:00:38.056209+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-16T17:16:02.993000+00:00
|
||||
2024-05-16T19:15:49.953000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,39 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
250186
|
||||
250191
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `14`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2023-48643](CVE-2023/CVE-2023-486xx/CVE-2023-48643.json) (`2024-05-16T16:15:08.437`)
|
||||
- [CVE-2024-27260](CVE-2024/CVE-2024-272xx/CVE-2024-27260.json) (`2024-05-16T17:16:01.763`)
|
||||
- [CVE-2024-34273](CVE-2024/CVE-2024-342xx/CVE-2024-34273.json) (`2024-05-16T16:15:08.600`)
|
||||
- [CVE-2024-34751](CVE-2024/CVE-2024-347xx/CVE-2024-34751.json) (`2024-05-16T16:15:08.700`)
|
||||
- [CVE-2024-34760](CVE-2024/CVE-2024-347xx/CVE-2024-34760.json) (`2024-05-16T16:15:08.987`)
|
||||
- [CVE-2024-34805](CVE-2024/CVE-2024-348xx/CVE-2024-34805.json) (`2024-05-16T16:15:09.227`)
|
||||
- [CVE-2024-34808](CVE-2024/CVE-2024-348xx/CVE-2024-34808.json) (`2024-05-16T16:15:09.470`)
|
||||
- [CVE-2024-35176](CVE-2024/CVE-2024-351xx/CVE-2024-35176.json) (`2024-05-16T16:15:09.707`)
|
||||
- [CVE-2024-35185](CVE-2024/CVE-2024-351xx/CVE-2024-35185.json) (`2024-05-16T16:15:09.990`)
|
||||
- [CVE-2024-35187](CVE-2024/CVE-2024-351xx/CVE-2024-35187.json) (`2024-05-16T16:15:10.230`)
|
||||
- [CVE-2024-3640](CVE-2024/CVE-2024-36xx/CVE-2024-3640.json) (`2024-05-16T16:15:10.477`)
|
||||
- [CVE-2024-4603](CVE-2024/CVE-2024-46xx/CVE-2024-4603.json) (`2024-05-16T16:15:10.643`)
|
||||
- [CVE-2024-4609](CVE-2024/CVE-2024-46xx/CVE-2024-4609.json) (`2024-05-16T16:15:10.750`)
|
||||
- [CVE-2024-4956](CVE-2024/CVE-2024-49xx/CVE-2024-4956.json) (`2024-05-16T16:15:10.887`)
|
||||
- [CVE-2023-47717](CVE-2023/CVE-2023-477xx/CVE-2023-47717.json) (`2024-05-16T18:15:08.773`)
|
||||
- [CVE-2024-1417](CVE-2024/CVE-2024-14xx/CVE-2024-1417.json) (`2024-05-16T18:15:09.043`)
|
||||
- [CVE-2024-31226](CVE-2024/CVE-2024-312xx/CVE-2024-31226.json) (`2024-05-16T19:15:49.560`)
|
||||
- [CVE-2024-3286](CVE-2024/CVE-2024-32xx/CVE-2024-3286.json) (`2024-05-16T18:15:10.507`)
|
||||
- [CVE-2024-5023](CVE-2024/CVE-2024-50xx/CVE-2024-5023.json) (`2024-05-16T18:15:10.767`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
- [CVE-2024-30378](CVE-2024/CVE-2024-303xx/CVE-2024-30378.json) (`2024-05-16T17:16:02.030`)
|
||||
- [CVE-2024-30380](CVE-2024/CVE-2024-303xx/CVE-2024-30380.json) (`2024-05-16T17:16:02.290`)
|
||||
- [CVE-2024-30381](CVE-2024/CVE-2024-303xx/CVE-2024-30381.json) (`2024-05-16T17:16:02.527`)
|
||||
- [CVE-2024-30382](CVE-2024/CVE-2024-303xx/CVE-2024-30382.json) (`2024-05-16T17:16:02.763`)
|
||||
- [CVE-2024-30401](CVE-2024/CVE-2024-304xx/CVE-2024-30401.json) (`2024-05-16T17:16:02.993`)
|
||||
- [CVE-2024-4966](CVE-2024/CVE-2024-49xx/CVE-2024-4966.json) (`2024-05-16T16:15:11.130`)
|
||||
- [CVE-2024-30040](CVE-2024/CVE-2024-300xx/CVE-2024-30040.json) (`2024-05-16T18:01:55.157`)
|
||||
- [CVE-2024-30378](CVE-2024/CVE-2024-303xx/CVE-2024-30378.json) (`2024-05-16T18:15:09.407`)
|
||||
- [CVE-2024-30380](CVE-2024/CVE-2024-303xx/CVE-2024-30380.json) (`2024-05-16T18:15:09.620`)
|
||||
- [CVE-2024-30381](CVE-2024/CVE-2024-303xx/CVE-2024-30381.json) (`2024-05-16T18:15:09.820`)
|
||||
- [CVE-2024-30382](CVE-2024/CVE-2024-303xx/CVE-2024-30382.json) (`2024-05-16T18:15:10.020`)
|
||||
- [CVE-2024-30401](CVE-2024/CVE-2024-304xx/CVE-2024-30401.json) (`2024-05-16T18:15:10.247`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
47
_state.csv
47
_state.csv
@ -234395,6 +234395,7 @@ CVE-2023-47712,0,0,f800bac5f12d7aefff61685ed19b262399675714b9fdb873f7d696bad7fcd
|
||||
CVE-2023-47714,0,0,64b476fb281b190c23c9a568b145296581a6cf3f5118192550da9aa137a7cfd0,2024-04-15T13:15:51.577000
|
||||
CVE-2023-47715,0,0,e0ee8e20f308b7313ddd7e08b2c7f200e99198f34a99974bcaa4d7eebc899b65,2024-04-03T02:15:07.550000
|
||||
CVE-2023-47716,0,0,62bb7b17d2839b029f6ac267e0b09b92e0e697ce278d1faccc537c28ae26ec06,2024-03-01T14:04:26.010000
|
||||
CVE-2023-47717,1,1,2e2e94e764042cfea425c3be67048bd6fbea1d4574bb503202c0e36ba2a7a652,2024-05-16T18:15:08.773000
|
||||
CVE-2023-47718,0,0,c741441681738efc3979d67da4409868f353d29cc92314f5037f92d0809304bd,2024-01-24T21:23:15.540000
|
||||
CVE-2023-4772,0,0,2771ff64adbe1ba6f7dfdd5d8e8af50d5674985cd4bd14f9ff6d841da9878bd5,2023-11-07T04:22:57.827000
|
||||
CVE-2023-47722,0,0,5f2ccb67ee0472008868026b0561431d013bb25eb62913fd40686172191b4bbe,2023-12-12T21:04:18.177000
|
||||
@ -235043,7 +235044,7 @@ CVE-2023-48639,0,0,924a6692d33610a6308830621e0c51bc5e7bc8bdd23ba6079e385572abe43
|
||||
CVE-2023-4864,0,0,6997ebbb7fb9bad18fd71aaae361ef72bca7fbb34b70fb4c95b855d6c9dbe0b7,2024-05-14T14:13:37.220000
|
||||
CVE-2023-48641,0,0,c0d5f15786a81319a300e54b8ee95c0f18b8cdce3841434cf88e7f67a2dea78a,2023-12-15T14:28:15.560000
|
||||
CVE-2023-48642,0,0,4a90248716e51a470ff0bec3997437ae58eb7920c34784fe1662f19286552495,2023-12-14T18:38:31.893000
|
||||
CVE-2023-48643,1,1,f38e50a1bdeb393bc7709eb4954df9ae29bab47dc91fe2675d8551e4ec92e793,2024-05-16T16:15:08.437000
|
||||
CVE-2023-48643,0,0,f38e50a1bdeb393bc7709eb4954df9ae29bab47dc91fe2675d8551e4ec92e793,2024-05-16T16:15:08.437000
|
||||
CVE-2023-48644,0,0,b0a06d69ab98049d4dfea86567a190c628c3f5a9ff96da38d0a5a1f82619dfdc,2024-03-06T15:18:08.093000
|
||||
CVE-2023-48645,0,0,19fc113779f2d0738014ca6d0decc6bbe60689502a8fd5e0790860d962568c46,2024-02-13T19:49:02.557000
|
||||
CVE-2023-48646,0,0,858a56c704848d5c86b62144af965edba20c831a58191d6b13f371bb125b67fc,2023-12-01T19:02:22.553000
|
||||
@ -240593,6 +240594,7 @@ CVE-2024-1413,0,0,af2cf6651f1cdd9ff20e27e884b529ceac85b387ba67abac2a26a08e26cf3f
|
||||
CVE-2024-1414,0,0,8f138da96eafd299d81e9063e920ea7e6e3c79c8674ee2d0cf04b624b232e13b,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1415,0,0,46fc7e1ad779d76c9dc1300c796af3dc74ac1affe109b8eadf175f81b0482d74,2024-05-02T18:00:37.360000
|
||||
CVE-2024-1416,0,0,2e123533d4927eff431c1f4126757ed9920eed5a1249a0f10ed33f2b36161cad,2024-05-02T18:00:37.360000
|
||||
CVE-2024-1417,1,1,128e6796d5c3afa524a6c20689ca43e67d636bc1cfea62436e7a8836e48ab414,2024-05-16T18:15:09.043000
|
||||
CVE-2024-1418,0,0,0c2bd655c73d8cca0739c64cccc1864f3dc8cacdea241f8d71e81333af8966f7,2024-04-04T12:48:41.700000
|
||||
CVE-2024-1419,0,0,bf80d14fec94f18ae2c05ed1388e7f4d3c50315425b98f8f3d1658ee134e8f1c,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1420,0,0,63be6135cf11500708980f0eb6e023d1c00fd2eeb1aa055b1a9dd099f6d1d32a,2024-02-12T15:15:07.733000
|
||||
@ -245366,7 +245368,7 @@ CVE-2024-2725,0,0,f5993e44d4dd2cf17ff419f8f154eb7cefc4802f6428c3ec1541fed0378bb1
|
||||
CVE-2024-27254,0,0,6863e2c846e99549e249a94dae3c18d1781ed3b7e7fcc2d6019a28e44086daf5,2024-04-03T17:24:18.150000
|
||||
CVE-2024-27255,0,0,1a87ed865e33969bd25e1a85296cce48c9cd6a59a0cfe097079e825c89c0500e,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2726,0,0,86fe8b0d397a8074a2c940021570750a55036cbee3d4d8f0a542dcc682e4af2c,2024-03-22T15:34:43.663000
|
||||
CVE-2024-27260,1,1,80ba3a0719935f7245da29927dcc5f84eebaf3575b1e8695b56aea10b10d3029,2024-05-16T17:16:01.763000
|
||||
CVE-2024-27260,0,0,80ba3a0719935f7245da29927dcc5f84eebaf3575b1e8695b56aea10b10d3029,2024-05-16T17:16:01.763000
|
||||
CVE-2024-27261,0,0,bbed66d7d6087a4518d3eea41ca0d4f2f5d3d3e2b2ec24c87084c9ef60c5b4e2,2024-04-15T13:15:51.577000
|
||||
CVE-2024-27265,0,0,caf2cbef481f9d0206d06f75a38ca052c5291ba0582e91875cea8f52e6d86a34,2024-03-19T16:52:02.767000
|
||||
CVE-2024-27266,0,0,f3ab0f27c5fbbc81843b4329fa53134d5b91174cad9bacbbc5dbf01cfacc3864,2024-03-19T16:52:35.400000
|
||||
@ -246858,7 +246860,7 @@ CVE-2024-30037,0,0,290baa9a753a465e003432308d4314f74ae40749154dfc1e92c58d68ca38a
|
||||
CVE-2024-30038,0,0,d5e5e00bb88fa2843447c2e3ed1b2ae1b1b2615eae4c532258ee91f866c30bbb,2024-05-14T19:17:55.627000
|
||||
CVE-2024-30039,0,0,d5fed7127e3f27a29aeb16aeda0549bdc31fc57cb02487e77f63c575f08b18cd,2024-05-14T19:17:55.627000
|
||||
CVE-2024-3004,0,0,7c55cab9631a433ec42536dc524bdd182f43322c2736df2334a23893523f06a8,2024-05-14T15:39:43.917000
|
||||
CVE-2024-30040,0,0,e5a169c3733196151ae3fa1b00aff24c3745513ccff1931ea2b7469793a33c1d,2024-05-15T01:00:02.933000
|
||||
CVE-2024-30040,0,1,4917943facaff02b43e4b40d2685ecc5d0ac4e4ad8992cc2117ec21c53a86278,2024-05-16T18:01:55.157000
|
||||
CVE-2024-30041,0,0,d45f4024daab7e07c7ae96b56beec67cf3e53c483e73985e9da894570c668627,2024-05-14T19:17:55.627000
|
||||
CVE-2024-30042,0,0,85fca76e579caba4af755fec63b7b1391ba2804a8e71eaeebb80d9f71721f95d,2024-05-14T19:17:55.627000
|
||||
CVE-2024-30043,0,0,93ada18189e424c30ab94efbcffc4fc6ff81a926860a0461dafdb067e4321783,2024-05-14T19:17:55.627000
|
||||
@ -247079,10 +247081,10 @@ CVE-2024-30367,0,0,a902af43f2971ddd47d7eebd60d52a9673dc37a2dcdcf1f5ecafc349085ea
|
||||
CVE-2024-3037,0,0,1d292e3b2429657952df689b2115d174f7ceb8f6b5bc949c98769e680b43cfca,2024-05-14T16:11:39.510000
|
||||
CVE-2024-30370,0,0,0b843daff5c28582cf7b13f2850b1d8c607c4ae5b045b88facad224f99e19e5b,2024-04-03T12:38:04.840000
|
||||
CVE-2024-30371,0,0,b1d655f20dce1a124d87b962baf334d2a249a3ceff7f094651f12c5849e1f6ee,2024-04-03T12:38:04.840000
|
||||
CVE-2024-30378,0,1,1067c36a3b8947f4d0676c44b2150b25d82009e887f64500ef44a7da18fa6d46,2024-05-16T17:16:02.030000
|
||||
CVE-2024-30380,0,1,f7e7e2256127746a487fb2fd64bcfc93c768ea8d1f099db6c2afabe739b5b9ef,2024-05-16T17:16:02.290000
|
||||
CVE-2024-30381,0,1,05659b66afd59f05f8506b11e1017b2bd1564d2b455eca4a9bfa3ced21990186,2024-05-16T17:16:02.527000
|
||||
CVE-2024-30382,0,1,f7093c36fb2599dd47c25e704dfee7c8aa728b627d84418b172791b602b1160e,2024-05-16T17:16:02.763000
|
||||
CVE-2024-30378,0,1,6a2df0ffc2e39e504a6eb932e6155e70d20f8f56a067248345d9f07adcc92703,2024-05-16T18:15:09.407000
|
||||
CVE-2024-30380,0,1,f36c5c63d2f6a0948f7d0edb193f57e29db82ec18d8624d1b5089431fbe240a4,2024-05-16T18:15:09.620000
|
||||
CVE-2024-30381,0,1,f05175ee210738dcd3427c2dae818ff4d9dcdcf16455cc6221aec08ac0244fb4,2024-05-16T18:15:09.820000
|
||||
CVE-2024-30382,0,1,a0ac9c803fe2683ad4f918976d23300caae62e5570e8e8ff8e6aee5efbd44a80,2024-05-16T18:15:10.020000
|
||||
CVE-2024-30384,0,0,952b4115c6e20730244951f3b96aa60ae433c8d08b67714eb6934e6bf4e2552f,2024-04-15T13:15:51.577000
|
||||
CVE-2024-30386,0,0,15f194cd9f7888afe578d6d228a4eb6fd24f77cc9fc50c5225e253781e50034c,2024-04-15T13:15:51.577000
|
||||
CVE-2024-30387,0,0,ac321eccb2e578b4a1f973950b7b4da9464d1b34dd05bf71e47801715f678d8b,2024-04-15T13:15:51.577000
|
||||
@ -247097,7 +247099,7 @@ CVE-2024-30395,0,0,182860f659eed7f82b5ee0ab1108265b387846be804c452b2c1d09dd89410
|
||||
CVE-2024-30397,0,0,8d66dd4085aba551442d97ba733e800b1ad0b1073ed5821e2b965d9fe9aa1a8b,2024-05-14T15:22:41.110000
|
||||
CVE-2024-30398,0,0,74be7a733217e0f1eb414c26fad61991c69b0e9a32b96ae8d021afc97258da95,2024-04-15T13:15:51.577000
|
||||
CVE-2024-3040,0,0,5fc9c86e9e568b2b891413fc686b147c79f262fb7540c683d80a051408ca9999,2024-05-14T15:39:49.230000
|
||||
CVE-2024-30401,0,1,38e0cea92f41064cb0ae988eef8c212948a4704f15c6c17b4fb15b16e1083ee0,2024-05-16T17:16:02.993000
|
||||
CVE-2024-30401,0,1,2f3437c546dc199c1fe4a6b39a02d90976cfbf7e2ca41bd81416b5bf83de46a4,2024-05-16T18:15:10.247000
|
||||
CVE-2024-30402,0,0,4946a0b55502dc7a6d7c1f8e2e3627eb67affc4684ab3b772af643e19249d039,2024-04-15T13:15:51.577000
|
||||
CVE-2024-30403,0,0,deede0cb661593f2f2b802bc31507a8c94bc3ac62246bcfdca85a4676af1c084,2024-04-15T13:15:51.577000
|
||||
CVE-2024-30405,0,0,77d9c62e6b53a9f854600dbb2a2dc2197eaa220e40d00441b8af1f2d1fd086f8,2024-04-15T13:15:51.577000
|
||||
@ -247547,6 +247549,7 @@ CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd68
|
||||
CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31225,0,0,5752a2a442fe279bccc3b7ddc7819796c22970000c602eb85a11b0aa1dc0b196,2024-05-07T12:15:09.507000
|
||||
CVE-2024-31226,1,1,5d2e1bd63cac78da73afcaed47732ff66f01b4e240888cf7e7fbd301f9b2a43e,2024-05-16T19:15:49.560000
|
||||
CVE-2024-31229,0,0,7de33a876b6efca66be6426e83eb27e50104659e2ffe406707b9d46bf22d8ac4,2024-04-18T13:04:28.900000
|
||||
CVE-2024-31230,0,0,52cfa4cc0c105e0f4a014468a390d1fae46fb176c8f9a3fd8a419c5888fe92a6,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31233,0,0,d489633661459fa8fba7247a4e042c4067793ed99651e43e0cd0674db1c81416,2024-04-08T18:48:40.217000
|
||||
@ -248464,6 +248467,7 @@ CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fb
|
||||
CVE-2024-32835,0,0,a55a936ce932c192bddb52ecc7ef5c50500f7aaee0689f590c1aa942fe932618,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4676,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3286,1,1,d8057327a0620f21b4a61abace26af6e7ea19546c9943dd6dfaa793c1e62752b,2024-05-16T18:15:10.507000
|
||||
CVE-2024-32866,0,0,20522d9aebf09a5d43cbab0aa4b3dc9ed937958cfd0ea9d3803e03cb59093366,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32867,0,0,8b49049697f6722e345366f8694914765116c8554c5893cf239e1c1a736d6057,2024-05-07T20:07:58.737000
|
||||
CVE-2024-32868,0,0,ed4beb9301bd2682ab27b10353d7158266a640938b5fd2758f3ebb745eea4605,2024-04-26T12:58:17.720000
|
||||
@ -249047,7 +249051,7 @@ CVE-2024-34256,0,0,e398064e9748c9bc7f47fa2527def73b21f4ef03798da0878ac148c9251aa
|
||||
CVE-2024-34257,0,0,6b0e61b8f842967f7896ab6d2149010a77fcfd63298ff6f45e6aa99cb86cc623,2024-05-09T13:05:45.620000
|
||||
CVE-2024-3426,0,0,8ae3d63472dedab93ef5c40911ed549ed25257d2ee40cb03abbe50f3e802d89e,2024-05-14T15:40:58.037000
|
||||
CVE-2024-3427,0,0,62d5bc3a2728c9939228bc737d626956e846f24ebfcea76825305603e1080f16,2024-05-14T15:40:58.430000
|
||||
CVE-2024-34273,1,1,2fa72fe7138c870bdb4251105c7984dab8188a43e04846ad2f79b9ea2750b22b,2024-05-16T16:15:08.600000
|
||||
CVE-2024-34273,0,0,2fa72fe7138c870bdb4251105c7984dab8188a43e04846ad2f79b9ea2750b22b,2024-05-16T16:15:08.600000
|
||||
CVE-2024-3428,0,0,02d2032d841fd0fff67143b2db937a2afa1f8fe0f50334c49e822c188c7b5172,2024-05-14T15:40:59.630000
|
||||
CVE-2024-3430,0,0,a8106d00354fc8d51ed64325922698d5cb19e3b9a7189921d8ab9db68c879887,2024-05-14T15:41:00.230000
|
||||
CVE-2024-34308,0,0,58757fec07595d43b40dd9208146f32bf781029574455f9fb74ed0d7807027c6,2024-05-14T16:12:23.490000
|
||||
@ -249262,9 +249266,9 @@ CVE-2024-3473,0,0,ecf07ac84ad9a3f593fb990c7a6940d333eabefd6a4358103eba0f21665023
|
||||
CVE-2024-3474,0,0,92034c6e8e03ef9947dcf9fd02cc16997c4bf0b4b196a87ecd9d32a4fbd7f10b,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34749,0,0,b891c63cd716e9607c8f61db1e442d7b3ba896a6c5b818817346a7dc95ab0e1e,2024-05-14T16:12:23.490000
|
||||
CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34751,1,1,8113ec9d74486529d98525f7f13b459cfebfce76ff832f754e6a9d508547accc,2024-05-16T16:15:08.700000
|
||||
CVE-2024-34751,0,0,8113ec9d74486529d98525f7f13b459cfebfce76ff832f754e6a9d508547accc,2024-05-16T16:15:08.700000
|
||||
CVE-2024-3476,0,0,8d55e08f53225fd62245e2332fbccfcb740f72480e60e1d515618aab26b24582,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34760,1,1,afb190aff88a84d79459743b17147a23c0824aeab8045f9cd14ac8be6d58a221,2024-05-16T16:15:08.987000
|
||||
CVE-2024-34760,0,0,afb190aff88a84d79459743b17147a23c0824aeab8045f9cd14ac8be6d58a221,2024-05-16T16:15:08.987000
|
||||
CVE-2024-3477,0,0,06132a9cebdd48f3a85c9e2194776daa64e508210471c8ba503616346531ad67,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34771,0,0,90b102a30c83639629d2b27a516e9781a36ee58ba359932f9ac3573b25ddafe0,2024-05-14T19:17:55.627000
|
||||
CVE-2024-34772,0,0,1f62ec882bb1c9d8aaca07063d24b15700318e61df08435fc92b0c3086d1acdf,2024-05-14T19:17:55.627000
|
||||
@ -249272,8 +249276,8 @@ CVE-2024-34773,0,0,9adf858ae364a510ad340f26f1b7b335c26d865dde76935a26a0263728923
|
||||
CVE-2024-3478,0,0,ae882595ac6fe06ab517c1e505d55eeeed4b5c0450cbd6b83825ab78d9e88f1e,2024-05-02T13:27:25.103000
|
||||
CVE-2024-3479,0,0,fd58a9eee7829eb22d6cfb17d87e6b7652b13a6666535069e70c5a2768e8dce6,2024-05-03T15:32:19.637000
|
||||
CVE-2024-3480,0,0,efd268116762f9a268444b69dedc6b75682706697867d3d93c2c71f376810267,2024-05-03T15:32:19.637000
|
||||
CVE-2024-34805,1,1,4381f266dac4260ac9f71061626b0a72f5cc458df63e2282f56c31ed52a5de96,2024-05-16T16:15:09.227000
|
||||
CVE-2024-34808,1,1,c94c0f4dfde2fa42c19447df026adc3f4ebac591d5e9390064572104e9d07702,2024-05-16T16:15:09.470000
|
||||
CVE-2024-34805,0,0,4381f266dac4260ac9f71061626b0a72f5cc458df63e2282f56c31ed52a5de96,2024-05-16T16:15:09.227000
|
||||
CVE-2024-34808,0,0,c94c0f4dfde2fa42c19447df026adc3f4ebac591d5e9390064572104e9d07702,2024-05-16T16:15:09.470000
|
||||
CVE-2024-3481,0,0,c3f70551c1becffb0a9b407cad9be5595273e7df315c7008e09a7f27bc6e1d73,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34811,0,0,0c99d9ceaba49af4d1f91582399e87d14248824ebd6f05f6e71eac805e738b51,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34812,0,0,8b7fb80033e541126695a114a7e8848676429650f2437ff26c280b51d33eee16,2024-05-14T16:12:23.490000
|
||||
@ -249344,12 +249348,12 @@ CVE-2024-35170,0,0,1fd20c8c545f1ab27e8d0d5df24af3924cc528ef8b7c75f44f5d735f6f4c7
|
||||
CVE-2024-35171,0,0,4de8630e1bf094fb4a1152804e48c3dc58f770e96c7438fb408daec36dac0f26,2024-05-14T16:11:39.510000
|
||||
CVE-2024-35172,0,0,618cb47da87cf9e4af4d56e1768459895814dd5f5800a2fcf0693eda1c64c373,2024-05-14T16:11:39.510000
|
||||
CVE-2024-35175,0,0,30316f8adabe4b77ff55cf2c3104d884482b10f6e8ef0ea78ba2a92e169ff280,2024-05-15T16:40:19.330000
|
||||
CVE-2024-35176,1,1,702d5fced493daec69fafab2695ee8f0e739f6614fd9a4e168ee753e65f0ecaa,2024-05-16T16:15:09.707000
|
||||
CVE-2024-35176,0,0,702d5fced493daec69fafab2695ee8f0e739f6614fd9a4e168ee753e65f0ecaa,2024-05-16T16:15:09.707000
|
||||
CVE-2024-35179,0,0,4433fc22ade8274a4e17f50ac56484b62a8701a589dbfa040c3c094fd870b93d,2024-05-15T16:40:19.330000
|
||||
CVE-2024-35183,0,0,a13a6c65b498bd81e5f60be29399a7cfffb17ddb2446f175a9bf7af049e805cc,2024-05-16T13:03:05.353000
|
||||
CVE-2024-35184,0,0,b9e43a79a8d3cf5f3dc97bfbc13e9d1e865d4c1cbd767526b45c719d87dddf99,2024-05-16T13:03:05.353000
|
||||
CVE-2024-35185,1,1,9750e5910f94e36c22cd488b02d83b77dbc8a5d21e65038eef42b30421211b67,2024-05-16T16:15:09.990000
|
||||
CVE-2024-35187,1,1,0fa065bfcb76446a2aa6f29de19bd9b1516ea3b18615f48b051d65c140da7334,2024-05-16T16:15:10.230000
|
||||
CVE-2024-35185,0,0,9750e5910f94e36c22cd488b02d83b77dbc8a5d21e65038eef42b30421211b67,2024-05-16T16:15:09.990000
|
||||
CVE-2024-35187,0,0,0fa065bfcb76446a2aa6f29de19bd9b1516ea3b18615f48b051d65c140da7334,2024-05-16T16:15:10.230000
|
||||
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
|
||||
CVE-2024-35204,0,0,8d3cad343b73c9eacef2ac3c1c032cedd053b4ea3c17c07fa5f2f20d60725516,2024-05-14T16:11:39.510000
|
||||
CVE-2024-35205,0,0,6c3c195f1e9ea6788d75f2fe16efcfbee96980b75a7c4536e4d4b7d48d63c4ae,2024-05-14T16:11:39.510000
|
||||
@ -249434,7 +249438,7 @@ CVE-2024-3630,0,0,926139967a60c2fbb973591bfaf02247176107857bd2016db228b1bad05093
|
||||
CVE-2024-3631,0,0,23ed89adaefd79fb5d4ee26d730630bda7cfdcd82c863393b1235437ef1ba153,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3634,0,0,c3f42805e4dda629640e8954ef2ceb56e7ae10c94dfd6ea4087a1beeea605aaf,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3637,0,0,e0d8ef5f7498633f88592f7b832da01e95be5d925cdaa67450761833b0152a3c,2024-05-03T12:48:41.067000
|
||||
CVE-2024-3640,1,1,27fef4e255aadd50593b173cbe28ac6480264310dd17362323a5baf6846b3b9c,2024-05-16T16:15:10.477000
|
||||
CVE-2024-3640,0,0,27fef4e255aadd50593b173cbe28ac6480264310dd17362323a5baf6846b3b9c,2024-05-16T16:15:10.477000
|
||||
CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000
|
||||
CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000
|
||||
CVE-2024-3643,0,0,52bab63bfc91b1f0b9d75e6e14dccb142e0861ecbf55c57479143676f8644d3b,2024-05-16T13:03:05.353000
|
||||
@ -249987,10 +249991,10 @@ CVE-2024-4597,0,0,6c28d61e31eba271cf9fb516e1c428447339af746d02c2936ae8e39f004761
|
||||
CVE-2024-4599,0,0,7a2dd9d366beb25d47b0c05043c7c832d7abfddbca078d457eae393ffc0c13b9,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4600,0,0,34514a912341a00b4dd13ba9bc66d0fe1a7a1cb8661452904cea5e1c3463f08f,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4601,0,0,9e1e1f008012e98662e601d1d10e65eeb89abb9d2b4ea828e06c076d042c7c66,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4603,1,1,7f96acb197a0790381f0c1cf6329420eb01472b2cfda5dd07a42e6d94cd05e02,2024-05-16T16:15:10.643000
|
||||
CVE-2024-4603,0,0,7f96acb197a0790381f0c1cf6329420eb01472b2cfda5dd07a42e6d94cd05e02,2024-05-16T16:15:10.643000
|
||||
CVE-2024-4605,0,0,a4edcc830b87308032d99d0feea9a229ab6e4f42dd443adbf886b62b0aa44528,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4606,0,0,3cb7c67f52970802d09367b8e1299e023e023c69e85466074593b74325edd330,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4609,1,1,3a683463db46a0733c22a452cec11e5a7748e3c11156b97ad6e6c878ce6533a1,2024-05-16T16:15:10.750000
|
||||
CVE-2024-4609,0,0,3a683463db46a0733c22a452cec11e5a7748e3c11156b97ad6e6c878ce6533a1,2024-05-16T16:15:10.750000
|
||||
CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f05,2024-05-14T15:44:12.883000
|
||||
CVE-2024-4617,0,0,a9ac6f97f78093fda60c756da599c06372e99e21d7b1347de185ba0119cb6cca,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4618,0,0,2c2ff682e4ce5d6b8070b11795aac4e89df6536fa089f1d6d721027dca3a2ac9,2024-05-15T16:40:19.330000
|
||||
@ -250165,14 +250169,14 @@ CVE-2024-4947,0,0,d99daa970efeabb8f4dd091c927b07b74399731d4a362b2b49e66334d24d2a
|
||||
CVE-2024-4948,0,0,2b5345a3a2ad0f0e256c8a9888ed4459968962a0ab1b7459292f31a2fc3a82d1,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4949,0,0,259df003248cd164c42bd8e14c2329886e112004798407d6615ac49c44fb7c83,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4950,0,0,ee7f090411e231f963c331a4d42c01705715794d425732d14831f9be8aa12a99,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4956,1,1,c451c87cf526fc924264e3a4da88ce880cb77f2fc3b2861ed0515dff79a8f6d9,2024-05-16T16:15:10.887000
|
||||
CVE-2024-4956,0,0,c451c87cf526fc924264e3a4da88ce880cb77f2fc3b2861ed0515dff79a8f6d9,2024-05-16T16:15:10.887000
|
||||
CVE-2024-4960,0,0,045d52fd9e9983444ccc99702bb2aa9442d1563c91fc52cfc8bacb83bb9b31f2,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4961,0,0,bb995187a5aba5612716089a4579787e30edb21381af42fcf7cc9d47be72cc56,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4962,0,0,855485e80ab61f647eda491277a3676b0da192e4635ab162bf9871a75a582ca3,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4963,0,0,864e65051491b6e4b85217e662eef3883fcd8fba9157c3a074a6cd258669b44c,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4964,0,0,f5e5806583684f322c11c84dee2639108805c230c9cfb222a29ec0e7f838da21,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4965,0,0,dd820e51e8630561d17bdf9abafcdd8295bab88ecb32fe5adccb05fc6ace1944,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4966,0,1,3f6139536a3bfb9d2e1656827910600e346b6adfddf8dea52482981bef74b1de,2024-05-16T16:15:11.130000
|
||||
CVE-2024-4966,0,0,3f6139536a3bfb9d2e1656827910600e346b6adfddf8dea52482981bef74b1de,2024-05-16T16:15:11.130000
|
||||
CVE-2024-4967,0,0,791e6c02ef3c8b8b193e2a56fed1b54ea5e591117f27b280526bfbbfed3c86f4,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4968,0,0,4d228af221df1bd9400afcc1e651b824959d6170e1f161c1b9c00cc9b68d55a3,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4972,0,0,ff00b44d2a65cc4eec3ff19724d530c23eb9593917ce5aa24b3a56cce2dfbbe6,2024-05-16T13:03:05.353000
|
||||
@ -250185,3 +250189,4 @@ CVE-2024-4991,0,0,180b9ed28c0cce46df550147eebf5773d3a2c46d3490c6ab8f019084050e5a
|
||||
CVE-2024-4992,0,0,504a91a45451c38d9b5beed8f2c88cac747dfe187af29754ed23c5e483929557,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4993,0,0,54558f9e3463a1500143cda3bf9ee67127625c6afa1872d34f1d786cf2569f73,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4999,0,0,1bac5cc77e7ceb1bce6c078fbd59e76f5556984ef2124d365e8638bfa6b6fdfa,2024-05-16T15:44:44.683000
|
||||
CVE-2024-5023,1,1,2ec8fb48fc0968e3246f5839b4410c1afc197554db97195a132dae37a74821ca,2024-05-16T19:15:49.953000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user