mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-16T19:00:38.284132+00:00
This commit is contained in:
parent
26453580f2
commit
49fc842184
88
CVE-2024/CVE-2024-25xx/CVE-2024-2522.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2522.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2522",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-16T17:15:05.777",
|
||||||
|
"lastModified": "2024-03-16T17:15:05.777",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. This affects an unknown part of the file /admin/booktime.php. The manipulation of the argument room_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256959. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/SQL%20Injection%20-%20booktime.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.256959",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.256959",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2523.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2523.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2523",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-16T17:15:05.997",
|
||||||
|
"lastModified": "2024-03-16T17:15:05.997",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as problematic was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. This vulnerability affects unknown code of the file /admin/booktime.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256960. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.0
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Reflected%20XSS%20-%20booktime.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.256960",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.256960",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2524.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2524.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2524",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-16T18:15:07.037",
|
||||||
|
"lastModified": "2024-03-16T18:15:07.037",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. This issue affects some unknown processing of the file /admin/receipt.php. The manipulation of the argument room_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256961 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/SQL%20Injection%20-%20receipt.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.256961",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.256961",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2525.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2525.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2525",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-16T18:15:07.290",
|
||||||
|
"lastModified": "2024-03-16T18:15:07.290",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as problematic, was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. Affected is an unknown function of the file /admin/receipt.php. The manipulation of the argument id leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-256962 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.0
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Reflected%20XSS%20-%20receipt.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.256962",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.256962",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
18
README.md
18
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-16T17:00:29.502563+00:00
|
2024-03-16T19:00:38.284132+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-16T16:15:07.497000+00:00
|
2024-03-16T18:15:07.290000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,23 +29,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
241703
|
241707
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `3`
|
Recently added CVEs: `4`
|
||||||
|
|
||||||
* [CVE-2024-2519](CVE-2024/CVE-2024-25xx/CVE-2024-2519.json) (`2024-03-16T15:15:08.580`)
|
* [CVE-2024-2522](CVE-2024/CVE-2024-25xx/CVE-2024-2522.json) (`2024-03-16T17:15:05.777`)
|
||||||
* [CVE-2024-2520](CVE-2024/CVE-2024-25xx/CVE-2024-2520.json) (`2024-03-16T16:15:07.270`)
|
* [CVE-2024-2523](CVE-2024/CVE-2024-25xx/CVE-2024-2523.json) (`2024-03-16T17:15:05.997`)
|
||||||
* [CVE-2024-2521](CVE-2024/CVE-2024-25xx/CVE-2024-2521.json) (`2024-03-16T16:15:07.497`)
|
* [CVE-2024-2524](CVE-2024/CVE-2024-25xx/CVE-2024-2524.json) (`2024-03-16T18:15:07.037`)
|
||||||
|
* [CVE-2024-2525](CVE-2024/CVE-2024-25xx/CVE-2024-2525.json) (`2024-03-16T18:15:07.290`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
* [CVE-2024-2193](CVE-2024/CVE-2024-21xx/CVE-2024-2193.json) (`2024-03-16T16:15:07.160`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
12
_state.csv
12
_state.csv
@ -239617,7 +239617,7 @@ CVE-2024-21911,0,0,30b0952621022b198f37c9fc7c47e2aaa3233be56e7cd5684ca7f588e4860
|
|||||||
CVE-2024-21915,0,0,37ba536bf668637545b4dc7be0d8e2b8dd5a196f32352bf8da3b31f0b239e591,2024-02-16T19:26:55.393000
|
CVE-2024-21915,0,0,37ba536bf668637545b4dc7be0d8e2b8dd5a196f32352bf8da3b31f0b239e591,2024-02-16T19:26:55.393000
|
||||||
CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48dd2,2024-02-08T01:34:49.067000
|
CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48dd2,2024-02-08T01:34:49.067000
|
||||||
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
|
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
|
||||||
CVE-2024-2193,0,1,7d05594e7513306e752d0a77812979684a1b028d34ebee4b390ff8083ecdd2a8,2024-03-16T16:15:07.160000
|
CVE-2024-2193,0,0,7d05594e7513306e752d0a77812979684a1b028d34ebee4b390ff8083ecdd2a8,2024-03-16T16:15:07.160000
|
||||||
CVE-2024-2194,0,0,e66d1886576950c3cc2788bd7fbc7cf127b4cc7097217924653f49641c7f6c67,2024-03-13T18:15:58.530000
|
CVE-2024-2194,0,0,e66d1886576950c3cc2788bd7fbc7cf127b4cc7097217924653f49641c7f6c67,2024-03-13T18:15:58.530000
|
||||||
CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000
|
CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000
|
||||||
CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8bd7,2024-02-20T19:51:05.510000
|
CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8bd7,2024-02-20T19:51:05.510000
|
||||||
@ -240914,21 +240914,21 @@ CVE-2024-25170,0,0,8c10b04ca5b0dc9d98ec03819b8af4a2061c2ed0e688a9769189e27171052
|
|||||||
CVE-2024-2518,0,0,e7a2d5e8b89ed3a0f985235f90b67493f8c61417b6652ac4be349074cd30e8bf,2024-03-16T13:15:05.727000
|
CVE-2024-2518,0,0,e7a2d5e8b89ed3a0f985235f90b67493f8c61417b6652ac4be349074cd30e8bf,2024-03-16T13:15:05.727000
|
||||||
CVE-2024-25180,0,0,dfb589c05c1e9278a8bc73271695ffb0b4516c86eacf76026c100edaaf3aeb4f,2024-03-01T14:04:26.010000
|
CVE-2024-25180,0,0,dfb589c05c1e9278a8bc73271695ffb0b4516c86eacf76026c100edaaf3aeb4f,2024-03-01T14:04:26.010000
|
||||||
CVE-2024-25189,0,0,1d7cfa2fabf5895c762903d790e93c25bf340820dfaf308e4a90bf0e023f8d31,2024-02-26T16:27:58.813000
|
CVE-2024-25189,0,0,1d7cfa2fabf5895c762903d790e93c25bf340820dfaf308e4a90bf0e023f8d31,2024-02-26T16:27:58.813000
|
||||||
CVE-2024-2519,1,1,432c06a0cc5ccdacc9017c4c12ecdbe81858f6e40356bd1175b96f1bb47f6c62,2024-03-16T15:15:08.580000
|
CVE-2024-2519,0,0,432c06a0cc5ccdacc9017c4c12ecdbe81858f6e40356bd1175b96f1bb47f6c62,2024-03-16T15:15:08.580000
|
||||||
CVE-2024-25190,0,0,0b17f2f2ea995d7258b5b23efd7256f476d5e214b06ad4b138007808b72ba049,2024-02-15T05:03:08.533000
|
CVE-2024-25190,0,0,0b17f2f2ea995d7258b5b23efd7256f476d5e214b06ad4b138007808b72ba049,2024-02-15T05:03:08.533000
|
||||||
CVE-2024-25191,0,0,a20e0e30e62d8bdc585e7a677b7caca2e4d45737935fdadf8b21b1e8c72a3745,2024-02-15T05:03:05.180000
|
CVE-2024-25191,0,0,a20e0e30e62d8bdc585e7a677b7caca2e4d45737935fdadf8b21b1e8c72a3745,2024-02-15T05:03:05.180000
|
||||||
CVE-2024-25196,0,0,b6c0d681824eeb40003ae1de8e5ec891375b96bc8ca696da9c52ebeee976797e,2024-02-20T19:50:53.960000
|
CVE-2024-25196,0,0,b6c0d681824eeb40003ae1de8e5ec891375b96bc8ca696da9c52ebeee976797e,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-25197,0,0,f88efdc4e29c7c6ba755c45df716b208f7c38bf3b203fb81efb24a9080042dea,2024-02-20T19:50:53.960000
|
CVE-2024-25197,0,0,f88efdc4e29c7c6ba755c45df716b208f7c38bf3b203fb81efb24a9080042dea,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-25198,0,0,8b4024e60f871c76602fecb0152519496407fa53a46a195f21141146c8618cc6,2024-02-20T19:50:53.960000
|
CVE-2024-25198,0,0,8b4024e60f871c76602fecb0152519496407fa53a46a195f21141146c8618cc6,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-25199,0,0,633725c6a8fb3b98edd79b77d04beba3772199f893fd1dc52d18b3d5b4d30d5a,2024-02-20T19:50:53.960000
|
CVE-2024-25199,0,0,633725c6a8fb3b98edd79b77d04beba3772199f893fd1dc52d18b3d5b4d30d5a,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-2520,1,1,75da3cf635dc2a2d2d206968233059d58e9c06208be3ea7e261b8c6968225bb6,2024-03-16T16:15:07.270000
|
CVE-2024-2520,0,0,75da3cf635dc2a2d2d206968233059d58e9c06208be3ea7e261b8c6968225bb6,2024-03-16T16:15:07.270000
|
||||||
CVE-2024-25200,0,0,1274a79d375d34fee92825da3e942b670613a4d255fa242e04ccd2d32c35b298,2024-02-15T15:22:25.980000
|
CVE-2024-25200,0,0,1274a79d375d34fee92825da3e942b670613a4d255fa242e04ccd2d32c35b298,2024-02-15T15:22:25.980000
|
||||||
CVE-2024-25201,0,0,bfe46b1bf114bcec0e6979818328c95472b0f2a68d7c4d63c6c58cdf16d9a244,2024-02-15T15:21:30.993000
|
CVE-2024-25201,0,0,bfe46b1bf114bcec0e6979818328c95472b0f2a68d7c4d63c6c58cdf16d9a244,2024-02-15T15:21:30.993000
|
||||||
CVE-2024-25202,0,0,c422e9401b4db774c0f691c7b5ea2ed61f0503ab63d1f7e46beff47ddd901d16,2024-03-11T22:15:55.080000
|
CVE-2024-25202,0,0,c422e9401b4db774c0f691c7b5ea2ed61f0503ab63d1f7e46beff47ddd901d16,2024-03-11T22:15:55.080000
|
||||||
CVE-2024-25207,0,0,522bd19ce7b2ddffc5be36f745ae847668b3400b09298028269262ddb75d3c09,2024-02-15T06:26:56.397000
|
CVE-2024-25207,0,0,522bd19ce7b2ddffc5be36f745ae847668b3400b09298028269262ddb75d3c09,2024-02-15T06:26:56.397000
|
||||||
CVE-2024-25208,0,0,742eb42fda465b287aa7e8d41245379c8031d383095e8531f215f5845758ed8a,2024-02-15T06:27:02.687000
|
CVE-2024-25208,0,0,742eb42fda465b287aa7e8d41245379c8031d383095e8531f215f5845758ed8a,2024-02-15T06:27:02.687000
|
||||||
CVE-2024-25209,0,0,44b8425e5bf16406937e1b3f814f6db05503cf2471da19fc8018aa7c48221faf,2024-02-14T16:13:16.563000
|
CVE-2024-25209,0,0,44b8425e5bf16406937e1b3f814f6db05503cf2471da19fc8018aa7c48221faf,2024-02-14T16:13:16.563000
|
||||||
CVE-2024-2521,1,1,7eb3e788f37b83124ce8b29b37c56565808d58c3bf5b3a48120698469bcbdf62,2024-03-16T16:15:07.497000
|
CVE-2024-2521,0,0,7eb3e788f37b83124ce8b29b37c56565808d58c3bf5b3a48120698469bcbdf62,2024-03-16T16:15:07.497000
|
||||||
CVE-2024-25210,0,0,13175542fbd860efeeee9fe5b56857a097afd67ab8f98de2656d43e55fe91f17,2024-02-14T16:13:16.563000
|
CVE-2024-25210,0,0,13175542fbd860efeeee9fe5b56857a097afd67ab8f98de2656d43e55fe91f17,2024-02-14T16:13:16.563000
|
||||||
CVE-2024-25211,0,0,9281419cd076fc33c307096c179ea30d54ddd56621e65d04af6ce4fa790210fa,2024-02-14T16:13:16.563000
|
CVE-2024-25211,0,0,9281419cd076fc33c307096c179ea30d54ddd56621e65d04af6ce4fa790210fa,2024-02-14T16:13:16.563000
|
||||||
CVE-2024-25212,0,0,dc2351f7ff810a6e6cab609b2192e423f12f0c41bc2660fd3559a4e7cb672d9d,2024-02-15T06:27:12.610000
|
CVE-2024-25212,0,0,dc2351f7ff810a6e6cab609b2192e423f12f0c41bc2660fd3559a4e7cb672d9d,2024-02-15T06:27:12.610000
|
||||||
@ -240939,6 +240939,7 @@ CVE-2024-25216,0,0,0611857ed92009688dbb51181dd5ac8528a06a654fb6cc51ed5d3f2195578
|
|||||||
CVE-2024-25217,0,0,bb7dd2dd4346635b75095795742a39fad6cd8a3bd808e5421958db059feac643,2024-02-14T16:13:16.563000
|
CVE-2024-25217,0,0,bb7dd2dd4346635b75095795742a39fad6cd8a3bd808e5421958db059feac643,2024-02-14T16:13:16.563000
|
||||||
CVE-2024-25218,0,0,3708126a705c51c7a47a06aa0a5da093b806b675a33342f323814ef1918727be,2024-02-16T19:45:37.420000
|
CVE-2024-25218,0,0,3708126a705c51c7a47a06aa0a5da093b806b675a33342f323814ef1918727be,2024-02-16T19:45:37.420000
|
||||||
CVE-2024-25219,0,0,9ce393110d91e51a89a2ae911fed18bb1ea8d0145bc7e68d6d0590066f14cc9f,2024-02-16T19:45:28.097000
|
CVE-2024-25219,0,0,9ce393110d91e51a89a2ae911fed18bb1ea8d0145bc7e68d6d0590066f14cc9f,2024-02-16T19:45:28.097000
|
||||||
|
CVE-2024-2522,1,1,ff756a12a371abc8fa1a37b408c58275ce593cd060420cd2336c1d7fc6dfdbfd,2024-03-16T17:15:05.777000
|
||||||
CVE-2024-25220,0,0,11ca828b6a3571b7c329c73ceb58b692673b93f36d19e5a530489d522b5103b6,2024-02-16T19:34:51.807000
|
CVE-2024-25220,0,0,11ca828b6a3571b7c329c73ceb58b692673b93f36d19e5a530489d522b5103b6,2024-02-16T19:34:51.807000
|
||||||
CVE-2024-25221,0,0,629bccb96b560a4514f1d5d32a574384c8b192d2c1fbce4862205a9c97d8b484,2024-02-16T19:33:17.330000
|
CVE-2024-25221,0,0,629bccb96b560a4514f1d5d32a574384c8b192d2c1fbce4862205a9c97d8b484,2024-02-16T19:33:17.330000
|
||||||
CVE-2024-25222,0,0,5b0abb9b91998738b211b637b0ea68681c927f9328d4f1e8cf70ee7ff1128d04,2024-02-16T19:32:56.613000
|
CVE-2024-25222,0,0,5b0abb9b91998738b211b637b0ea68681c927f9328d4f1e8cf70ee7ff1128d04,2024-02-16T19:32:56.613000
|
||||||
@ -240948,9 +240949,12 @@ CVE-2024-25225,0,0,b00e13f44ac0134f1fc7e8ea7aab2c5dcadd2e02f8582f1036d69738d9332
|
|||||||
CVE-2024-25226,0,0,97ea8fb758b8c513c8e72ae3403e9f8a56bb02ec88e94afe18fc9fb3fc39daf2,2024-02-14T16:13:16.563000
|
CVE-2024-25226,0,0,97ea8fb758b8c513c8e72ae3403e9f8a56bb02ec88e94afe18fc9fb3fc39daf2,2024-02-14T16:13:16.563000
|
||||||
CVE-2024-25227,0,0,85ee852be11e5546f1e3ce25258807dab448668d51e6dd7deeb508012c478893,2024-03-15T12:53:06.423000
|
CVE-2024-25227,0,0,85ee852be11e5546f1e3ce25258807dab448668d51e6dd7deeb508012c478893,2024-03-15T12:53:06.423000
|
||||||
CVE-2024-25228,0,0,0239fa4a0a2fc4eb6bb0a1d2903e89a077f9c73228502ccb53d8cf7f226021ad,2024-03-14T12:52:16.723000
|
CVE-2024-25228,0,0,0239fa4a0a2fc4eb6bb0a1d2903e89a077f9c73228502ccb53d8cf7f226021ad,2024-03-14T12:52:16.723000
|
||||||
|
CVE-2024-2523,1,1,fb43c6360e523c9a94aecf440b90f5d3d030bf95d59979f0704884ac1d76e807,2024-03-16T17:15:05.997000
|
||||||
|
CVE-2024-2524,1,1,fc3dd0fb85f833d76f0dc5c8d1bfb26b87015aa69067b69f7a88abbc34b51776,2024-03-16T18:15:07.037000
|
||||||
CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000
|
CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000
|
||||||
CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000
|
CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000
|
||||||
CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29acb,2024-02-22T19:07:27.197000
|
CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29acb,2024-02-22T19:07:27.197000
|
||||||
|
CVE-2024-2525,1,1,e0720dcc8e46feddc25c2cf611c952cec7fef0cb124392f10384d5d54e22e8d1,2024-03-16T18:15:07.290000
|
||||||
CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000
|
CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000
|
||||||
CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000
|
CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000
|
||||||
CVE-2024-25260,0,0,a963ef502694ae6000774c93857ccef97ccb95aa054d7c962bcf481c9eca61da,2024-02-20T19:50:53.960000
|
CVE-2024-25260,0,0,a963ef502694ae6000774c93857ccef97ccb95aa054d7c962bcf481c9eca61da,2024-02-20T19:50:53.960000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user