mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-04-19T16:00:42.443897+00:00
This commit is contained in:
parent
4a95996ec8
commit
4a713fe4c4
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-41526",
|
||||
"sourceIdentifier": "PSIRT-CNA@flexerasoftware.com",
|
||||
"published": "2023-03-29T21:15:07.810",
|
||||
"lastModified": "2023-04-06T19:34:36.923",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-19T15:15:49.727",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -75,6 +75,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Apr/24",
|
||||
"source": "PSIRT-CNA@flexerasoftware.com"
|
||||
},
|
||||
{
|
||||
"url": "https://community.flexera.com/t5/InstallShield-Knowledge-Base/CVE-2021-41526-Privilege-escalation-vulnerability-during-MSI/ta-p/218137/jump-to/first-unread-message",
|
||||
"source": "PSIRT-CNA@flexerasoftware.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-0330",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-06T23:15:11.457",
|
||||
"lastModified": "2023-11-15T17:14:05.297",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-19T14:15:07.850",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 4.0
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -121,6 +141,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-0330",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2160151",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html",
|
||||
"source": "patrick@puiterwijk.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1402",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:19.357",
|
||||
"lastModified": "2023-11-07T04:03:30.553",
|
||||
"lastModified": "2024-04-19T14:15:08.100",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179427",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QZN34VSF4HTCW3C3ZP2OZYSLYUKADPF/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1544",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T20:15:14.497",
|
||||
"lastModified": "2023-05-11T15:15:10.033",
|
||||
"lastModified": "2024-04-19T14:15:08.210",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.0
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -90,6 +110,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-1544",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180364",
|
||||
"source": "patrick@puiterwijk.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-23456",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-01-12T19:15:24.693",
|
||||
"lastModified": "2023-11-07T04:07:43.360",
|
||||
"lastModified": "2024-04-19T14:15:08.427",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -35,6 +35,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -55,7 +75,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-23457",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-01-12T19:15:24.810",
|
||||
"lastModified": "2023-11-07T04:07:43.450",
|
||||
"lastModified": "2024-04-19T14:15:08.730",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -35,6 +35,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28329",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:19.857",
|
||||
"lastModified": "2023-11-07T04:10:28.950",
|
||||
"lastModified": "2024-04-19T14:15:08.937",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179406",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QZN34VSF4HTCW3C3ZP2OZYSLYUKADPF/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28330",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:19.927",
|
||||
"lastModified": "2023-11-07T04:10:29.013",
|
||||
"lastModified": "2024-04-19T14:15:09.017",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179412",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QZN34VSF4HTCW3C3ZP2OZYSLYUKADPF/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28331",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:20.000",
|
||||
"lastModified": "2023-11-07T04:10:29.070",
|
||||
"lastModified": "2024-04-19T14:15:09.107",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179418",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QZN34VSF4HTCW3C3ZP2OZYSLYUKADPF/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28332",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:20.063",
|
||||
"lastModified": "2023-11-07T04:10:29.123",
|
||||
"lastModified": "2024-04-19T14:15:09.180",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -115,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179419",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QZN34VSF4HTCW3C3ZP2OZYSLYUKADPF/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28333",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:20.127",
|
||||
"lastModified": "2023-11-07T04:10:29.193",
|
||||
"lastModified": "2024-04-19T14:15:09.250",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -130,6 +130,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179422",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QZN34VSF4HTCW3C3ZP2OZYSLYUKADPF/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28334",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:20.193",
|
||||
"lastModified": "2023-03-28T20:12:09.533",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-19T14:15:09.330",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -91,6 +91,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179423",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=445066",
|
||||
"source": "patrick@puiterwijk.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28335",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:20.257",
|
||||
"lastModified": "2023-03-28T21:22:28.373",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-19T14:15:09.407",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -79,6 +79,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179424",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=445067",
|
||||
"source": "patrick@puiterwijk.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28336",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-03-23T21:15:20.317",
|
||||
"lastModified": "2023-11-07T04:10:29.263",
|
||||
"lastModified": "2024-04-19T14:15:09.473",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -130,6 +130,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179426",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QZN34VSF4HTCW3C3ZP2OZYSLYUKADPF/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-30943",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-05-02T20:15:10.943",
|
||||
"lastModified": "2023-11-07T04:14:07.210",
|
||||
"lastModified": "2024-04-19T14:15:09.583",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-30944",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-05-02T20:15:11.013",
|
||||
"lastModified": "2023-11-07T04:14:07.277",
|
||||
"lastModified": "2024-04-19T14:15:09.787",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35131",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-06-22T21:15:09.413",
|
||||
"lastModified": "2023-11-07T04:15:53.510",
|
||||
"lastModified": "2024-04-19T14:15:09.960",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -95,6 +115,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214369",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7A72KX4WU6GK2CX4TKYFGFASPKOEOJFC/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35132",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-06-22T21:15:09.470",
|
||||
"lastModified": "2023-11-07T04:15:53.583",
|
||||
"lastModified": "2024-04-19T14:15:10.157",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -101,6 +121,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214371",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7A72KX4WU6GK2CX4TKYFGFASPKOEOJFC/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35133",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2023-06-22T21:15:09.520",
|
||||
"lastModified": "2023-11-07T04:15:53.653",
|
||||
"lastModified": "2024-04-19T14:15:10.333",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -101,6 +121,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214373",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7A72KX4WU6GK2CX4TKYFGFASPKOEOJFC/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
59
CVE-2023/CVE-2023-374xx/CVE-2023-37400.json
Normal file
59
CVE-2023/CVE-2023-374xx/CVE-2023-37400.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-37400",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-04-19T14:15:10.513",
|
||||
"lastModified": "2024-04-19T14:15:10.513",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Aspera Faspex 5.0.0 through 5.0.7 could allow a local user to escalate their privileges due to insecure credential storage. IBM X-Force ID: 259677."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/259677",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7148631",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2023/CVE-2023-492xx/CVE-2023-49275.json
Normal file
63
CVE-2023/CVE-2023-492xx/CVE-2023-49275.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-49275",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T15:15:49.847",
|
||||
"lastModified": "2024-04-19T15:15:49.847",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wazuh is a free and open source platform used for threat prevention, detection, and response. A NULL pointer dereference was detected during fuzzing of the analysis engine, allowing malicious clients to DoS the analysis engine. The bug occurs when `analysisd` receives a syscollector message with the `hotfix` `msg_type` but lacking a `timestamp`. It uses `cJSON_GetObjectItem()` to get the `timestamp` object item and dereferences it without checking for a `NULL` value. A malicious client can DoS the analysis engine. This vulnerability is fixed in 4.7.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wazuh/wazuh/blob/e1d5231b31b68a75f3b8b33f833155b362411078/src/analysisd/decoders/syscollector.c#L1573",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wazuh/wazuh/blob/e1d5231b31b68a75f3b8b33f833155b362411078/src/analysisd/decoders/syscollector.c#L1578",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wazuh/wazuh/security/advisories/GHSA-4mq7-w9r6-9975",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-502xx/CVE-2023-50260.json
Normal file
55
CVE-2023/CVE-2023-502xx/CVE-2023-50260.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-50260",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T15:15:50.040",
|
||||
"lastModified": "2024-04-19T15:15:50.040",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wazuh is a free and open source platform used for threat prevention, detection, and response. A wrong validation in the `host_deny` script allows to write any string in the `hosts.deny` file, which can end in an arbitrary command execution on the target system. This vulnerability is part of the active response feature, which can automatically triggers actions in response to alerts. By default, active responses are limited to a set of pre defined executables. This is enforced by only allowing executables stored under `/var/ossec/active-response/bin` to be run as an active response. However, the `/var/ossec/active-response/bin/host_deny` can be exploited. `host_deny` is used to add IP address to the `/etc/hosts.deny` file to block incoming connections on a service level by using TCP wrappers. Attacker can inject arbitrary command into the `/etc/hosts.deny` file and execute arbitrary command by using the spawn directive. The active response can be triggered by writing events either to the local `execd` queue on server or to the `ar` queue which forwards the events to agents. So, it can leads to LPE on server as root and RCE on agent as root. This vulnerability is fixed in 4.7.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wazuh/wazuh/security/advisories/GHSA-mjq2-xf8g-68vw",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-28076",
|
||||
"sourceIdentifier": "psirt@solarwinds.com",
|
||||
"published": "2024-04-18T09:15:11.463",
|
||||
"lastModified": "2024-04-18T13:04:28.900",
|
||||
"lastModified": "2024-04-19T14:15:11.080",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -56,7 +56,7 @@
|
||||
"source": "psirt@solarwinds.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28073",
|
||||
"url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28076",
|
||||
"source": "psirt@solarwinds.com"
|
||||
}
|
||||
]
|
||||
|
55
CVE-2024/CVE-2024-290xx/CVE-2024-29028.json
Normal file
55
CVE-2024/CVE-2024-290xx/CVE-2024-29028.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-29028",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T15:15:50.243",
|
||||
"lastModified": "2024-04-19T15:15:50.243",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /o/get/httpmeta that allows unauthenticated users to enumerate the internal network and receive limited html values in json form."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-290xx/CVE-2024-29030.json
Normal file
55
CVE-2024/CVE-2024-290xx/CVE-2024-29030.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-29030",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T15:15:50.430",
|
||||
"lastModified": "2024-04-19T15:15:50.430",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "memos is a privacy-first, lightweight note-taking service. In memos 0.13.2, an SSRF vulnerability exists at the /api/resource that allows authenticated users to enumerate the internal network."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2023-154_GHSL-2023-156_memos/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32038.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32038.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32038",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T15:15:50.610",
|
||||
"lastModified": "2024-04-19T15:15:50.610",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wazuh is a free and open source platform used for threat prevention, detection, and response. There is a buffer overflow hazard in wazuh-analysisd when handling Unicode characters from Windows Eventchannel messages. It impacts Wazuh Manager 3.8.0 and above. This vulnerability is fixed in Wazuh Manager 4.7.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wazuh/wazuh/security/advisories/GHSA-fcpw-v3pg-c327",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-321xx/CVE-2024-32166.json
Normal file
20
CVE-2024/CVE-2024-321xx/CVE-2024-32166.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-32166",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-19T14:15:11.190",
|
||||
"lastModified": "2024-04-19T14:15:11.190",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Webid v1.2.1 suffers from an Insecure Direct Object Reference (IDOR) - Broken Access Control vulnerability, allowing attackers to buy now an auction that is suspended (horizontal privilege escalation)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Fewword/Poc/blob/main/webid/webid-poc14.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-324xx/CVE-2024-32478.json
Normal file
59
CVE-2024/CVE-2024-324xx/CVE-2024-32478.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-32478",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T15:15:50.783",
|
||||
"lastModified": "2024-04-19T15:15:50.783",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Git Credential Manager (GCM) is a secure Git credential helper. Prior to 2.5.0, the Debian package does not set root ownership on installed files. This allows user 1001 on a multi-user system can replace binary and gain other users' privileges. This vulnerability is fixed in 2.5.0.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.6,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/git-ecosystem/git-credential-manager/commit/d9ac33c5b1478383672b4425f5ecf875a62efba9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/git-ecosystem/git-credential-manager/security/advisories/GHSA-3c3g-h9rx-f7vq",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-326xx/CVE-2024-32644.json
Normal file
63
CVE-2024/CVE-2024-326xx/CVE-2024-32644.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-32644",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T15:15:50.960",
|
||||
"lastModified": "2024-04-19T15:15:50.960",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Evmos is a scalable, high-throughput Proof-of-Stake EVM blockchain that is fully compatible and interoperable with Ethereum. Prior to 17.0.0, there is a way to mint arbitrary tokens due to the possibility to have two different states not in sync during the execution of a transaction. The exploit is based on the fact that to sync the Cosmos SDK state and the EVM one, we rely on the `stateDB.Commit()` method. When we call this method, we iterate though all the `dirtyStorage` and, **if and only if** it is different than the `originStorage`, we set the new state. Setting the new state means we update the Cosmos SDK KVStore. If a contract storage state that is the same before and after a transaction, but is changed during the transaction and can call an external contract after the change, it can be exploited to make the transaction similar to non-atomic. The vulnerability is **critical** since this could lead to drain of funds through creative SC interactions. The issue has been patched in versions >=V17.0.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-662"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/evmos/evmos/blob/b196a522ba4951890b40992e9f97aa610f8b5f9c/x/evm/statedb/statedb.go#L460-L465",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/evmos/evmos/commit/08982b5ee726b97bc50eaf58d1914829648b6a5f",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/evmos/evmos/security/advisories/GHSA-3fp5-2xwh-fxm6",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-34xx/CVE-2024-3470.json
Normal file
59
CVE-2024/CVE-2024-34xx/CVE-2024-3470.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-3470",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2024-04-19T15:15:51.157",
|
||||
"lastModified": "2024-04-19T15:15:51.157",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use a deploy key pertaining to an organization to bypass an organization ruleset. An attacker would require access to a valid deploy key for a repository in the organization as well as repository administrator access. This vulnerability affected versions of GitHub Enterprise Server 3.11 to 3.12 and was fixed in versions 3.11.8 and 3.12.2. This vulnerability was reported via the GitHub Bug Bounty program.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8",
|
||||
"source": "product-cna@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2",
|
||||
"source": "product-cna@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-36xx/CVE-2024-3646.json
Normal file
67
CVE-2024/CVE-2024-36xx/CVE-2024-3646.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-3646",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2024-04-19T15:15:51.350",
|
||||
"lastModified": "2024-04-19T15:15:51.350",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10",
|
||||
"source": "product-cna@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8",
|
||||
"source": "product-cna@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2",
|
||||
"source": "product-cna@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13",
|
||||
"source": "product-cna@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-36xx/CVE-2024-3684.json
Normal file
67
CVE-2024/CVE-2024-36xx/CVE-2024-3684.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-3684",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2024-04-19T15:15:51.533",
|
||||
"lastModified": "2024-04-19T15:15:51.533",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-88"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10",
|
||||
"source": "product-cna@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8",
|
||||
"source": "product-cna@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2",
|
||||
"source": "product-cna@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13",
|
||||
"source": "product-cna@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
README.md
71
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-19T14:00:30.697657+00:00
|
||||
2024-04-19T16:00:42.443897+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-19T13:15:13.627000+00:00
|
||||
2024-04-19T15:15:51.533000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,48 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246367
|
||||
246379
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `12`
|
||||
|
||||
- [CVE-2024-31744](CVE-2024/CVE-2024-317xx/CVE-2024-31744.json) (`2024-04-19T13:15:13.500`)
|
||||
- [CVE-2024-31745](CVE-2024/CVE-2024-317xx/CVE-2024-31745.json) (`2024-04-19T13:15:13.573`)
|
||||
- [CVE-2024-32683](CVE-2024/CVE-2024-326xx/CVE-2024-32683.json) (`2024-04-19T12:15:07.960`)
|
||||
- [CVE-2024-3654](CVE-2024/CVE-2024-36xx/CVE-2024-3654.json) (`2024-04-19T13:15:13.627`)
|
||||
- [CVE-2023-37400](CVE-2023/CVE-2023-374xx/CVE-2023-37400.json) (`2024-04-19T14:15:10.513`)
|
||||
- [CVE-2023-49275](CVE-2023/CVE-2023-492xx/CVE-2023-49275.json) (`2024-04-19T15:15:49.847`)
|
||||
- [CVE-2023-50260](CVE-2023/CVE-2023-502xx/CVE-2023-50260.json) (`2024-04-19T15:15:50.040`)
|
||||
- [CVE-2024-29028](CVE-2024/CVE-2024-290xx/CVE-2024-29028.json) (`2024-04-19T15:15:50.243`)
|
||||
- [CVE-2024-29030](CVE-2024/CVE-2024-290xx/CVE-2024-29030.json) (`2024-04-19T15:15:50.430`)
|
||||
- [CVE-2024-32038](CVE-2024/CVE-2024-320xx/CVE-2024-32038.json) (`2024-04-19T15:15:50.610`)
|
||||
- [CVE-2024-32166](CVE-2024/CVE-2024-321xx/CVE-2024-32166.json) (`2024-04-19T14:15:11.190`)
|
||||
- [CVE-2024-32478](CVE-2024/CVE-2024-324xx/CVE-2024-32478.json) (`2024-04-19T15:15:50.783`)
|
||||
- [CVE-2024-32644](CVE-2024/CVE-2024-326xx/CVE-2024-32644.json) (`2024-04-19T15:15:50.960`)
|
||||
- [CVE-2024-3470](CVE-2024/CVE-2024-34xx/CVE-2024-3470.json) (`2024-04-19T15:15:51.157`)
|
||||
- [CVE-2024-3646](CVE-2024/CVE-2024-36xx/CVE-2024-3646.json) (`2024-04-19T15:15:51.350`)
|
||||
- [CVE-2024-3684](CVE-2024/CVE-2024-36xx/CVE-2024-3684.json) (`2024-04-19T15:15:51.533`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `76`
|
||||
Recently modified CVEs: `20`
|
||||
|
||||
- [CVE-2024-29987](CVE-2024/CVE-2024-299xx/CVE-2024-29987.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30107](CVE-2024/CVE-2024-301xx/CVE-2024-30107.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30920](CVE-2024/CVE-2024-309xx/CVE-2024-30920.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30921](CVE-2024/CVE-2024-309xx/CVE-2024-30921.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30922](CVE-2024/CVE-2024-309xx/CVE-2024-30922.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30923](CVE-2024/CVE-2024-309xx/CVE-2024-30923.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30924](CVE-2024/CVE-2024-309xx/CVE-2024-30924.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30925](CVE-2024/CVE-2024-309xx/CVE-2024-30925.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30926](CVE-2024/CVE-2024-309xx/CVE-2024-30926.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30927](CVE-2024/CVE-2024-309xx/CVE-2024-30927.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30928](CVE-2024/CVE-2024-309xx/CVE-2024-30928.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30929](CVE-2024/CVE-2024-309xx/CVE-2024-30929.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-30938](CVE-2024/CVE-2024-309xx/CVE-2024-30938.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-31750](CVE-2024/CVE-2024-317xx/CVE-2024-31750.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-32473](CVE-2024/CVE-2024-324xx/CVE-2024-32473.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-32474](CVE-2024/CVE-2024-324xx/CVE-2024-32474.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-32477](CVE-2024/CVE-2024-324xx/CVE-2024-32477.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3560](CVE-2024/CVE-2024-35xx/CVE-2024-3560.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3598](CVE-2024/CVE-2024-35xx/CVE-2024-3598.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3600](CVE-2024/CVE-2024-36xx/CVE-2024-3600.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3615](CVE-2024/CVE-2024-36xx/CVE-2024-3615.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3731](CVE-2024/CVE-2024-37xx/CVE-2024-3731.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3741](CVE-2024/CVE-2024-37xx/CVE-2024-3741.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3742](CVE-2024/CVE-2024-37xx/CVE-2024-3742.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2024-3818](CVE-2024/CVE-2024-38xx/CVE-2024-3818.json) (`2024-04-19T13:10:25.637`)
|
||||
- [CVE-2021-41526](CVE-2021/CVE-2021-415xx/CVE-2021-41526.json) (`2024-04-19T15:15:49.727`)
|
||||
- [CVE-2023-0330](CVE-2023/CVE-2023-03xx/CVE-2023-0330.json) (`2024-04-19T14:15:07.850`)
|
||||
- [CVE-2023-1402](CVE-2023/CVE-2023-14xx/CVE-2023-1402.json) (`2024-04-19T14:15:08.100`)
|
||||
- [CVE-2023-1544](CVE-2023/CVE-2023-15xx/CVE-2023-1544.json) (`2024-04-19T14:15:08.210`)
|
||||
- [CVE-2023-23456](CVE-2023/CVE-2023-234xx/CVE-2023-23456.json) (`2024-04-19T14:15:08.427`)
|
||||
- [CVE-2023-23457](CVE-2023/CVE-2023-234xx/CVE-2023-23457.json) (`2024-04-19T14:15:08.730`)
|
||||
- [CVE-2023-28329](CVE-2023/CVE-2023-283xx/CVE-2023-28329.json) (`2024-04-19T14:15:08.937`)
|
||||
- [CVE-2023-28330](CVE-2023/CVE-2023-283xx/CVE-2023-28330.json) (`2024-04-19T14:15:09.017`)
|
||||
- [CVE-2023-28331](CVE-2023/CVE-2023-283xx/CVE-2023-28331.json) (`2024-04-19T14:15:09.107`)
|
||||
- [CVE-2023-28332](CVE-2023/CVE-2023-283xx/CVE-2023-28332.json) (`2024-04-19T14:15:09.180`)
|
||||
- [CVE-2023-28333](CVE-2023/CVE-2023-283xx/CVE-2023-28333.json) (`2024-04-19T14:15:09.250`)
|
||||
- [CVE-2023-28334](CVE-2023/CVE-2023-283xx/CVE-2023-28334.json) (`2024-04-19T14:15:09.330`)
|
||||
- [CVE-2023-28335](CVE-2023/CVE-2023-283xx/CVE-2023-28335.json) (`2024-04-19T14:15:09.407`)
|
||||
- [CVE-2023-28336](CVE-2023/CVE-2023-283xx/CVE-2023-28336.json) (`2024-04-19T14:15:09.473`)
|
||||
- [CVE-2023-30943](CVE-2023/CVE-2023-309xx/CVE-2023-30943.json) (`2024-04-19T14:15:09.583`)
|
||||
- [CVE-2023-30944](CVE-2023/CVE-2023-309xx/CVE-2023-30944.json) (`2024-04-19T14:15:09.787`)
|
||||
- [CVE-2023-35131](CVE-2023/CVE-2023-351xx/CVE-2023-35131.json) (`2024-04-19T14:15:09.960`)
|
||||
- [CVE-2023-35132](CVE-2023/CVE-2023-351xx/CVE-2023-35132.json) (`2024-04-19T14:15:10.157`)
|
||||
- [CVE-2023-35133](CVE-2023/CVE-2023-351xx/CVE-2023-35133.json) (`2024-04-19T14:15:10.333`)
|
||||
- [CVE-2024-28076](CVE-2024/CVE-2024-280xx/CVE-2024-28076.json) (`2024-04-19T14:15:11.080`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
212
_state.csv
212
_state.csv
@ -182980,7 +182980,7 @@ CVE-2021-41506,0,0,034b62ff0fa096a880b75d13248baae8474a17cc7db624270bcb867348982
|
||||
CVE-2021-41511,0,0,6d3db2c23b59419e9429b2df31ce24e6629a1e3c9e97691d13e93fd72fb05ff9,2021-11-30T22:39:04.107000
|
||||
CVE-2021-41524,0,0,684acc6f6c9c2288f51757a66dc1a16e21c1e76c84f96bbff39c29a23fc6d64a,2023-11-07T03:38:57.390000
|
||||
CVE-2021-41525,0,0,6f1d3f5a204fdfebf14e0e6f1ec7399a1b641119c3b3c082141a1a5dafa5a533,2021-10-04T17:27:19.107000
|
||||
CVE-2021-41526,0,0,27f4a9077bf4cce7283ebbe63051ca73e372d88990343eb0ad45efd3aec8be46,2023-04-06T19:34:36.923000
|
||||
CVE-2021-41526,0,1,6adb1943ba4cf746fac45035c2f851172d4ffa1e6ae27e00ec2ddb4d299745ba,2024-04-19T15:15:49.727000
|
||||
CVE-2021-41530,0,0,5a541c2e3c79ad3fb0eb46f7f2b3249e72e9a94eceb4245b9ed756abe0be480c,2021-10-12T22:07:34.590000
|
||||
CVE-2021-41531,0,0,d91c4b773ee9747a5ff6289c054ce541bba1fc09bcdaa672054bdca809f85168,2021-10-05T15:43:16.447000
|
||||
CVE-2021-41532,0,0,5457f401a9583c9a91fff726e6576cdf66ecf08aa8329455421f4c3a144ad2e0,2022-08-09T14:41:18.733000
|
||||
@ -211897,7 +211897,7 @@ CVE-2023-0326,0,0,61494ec8d083d794421461eb92db05ff1c582aedf5e3ac00e1f9823439ad25
|
||||
CVE-2023-0327,0,0,98b03759abb3309cd61f6ae8a8fff57cae78133bfcaec2c72bdbe989cb159506,2024-04-11T01:17:40.600000
|
||||
CVE-2023-0328,0,0,1eeb0e1d1e90c6cc2edec46b193b4ce5694cedf68883eec4f86f82bd9dde6944,2023-11-07T04:00:11.590000
|
||||
CVE-2023-0329,0,0,702dbc8e6d38c8d7dcf67bbc8eba9e9a33347fb4c66de0b5f76cce57315a923b,2023-11-13T23:15:07.743000
|
||||
CVE-2023-0330,0,0,71ae2cb21d87c4c9557876bd56cc3f4668e2a865cdd58ce858e4f8b90350b357,2023-11-15T17:14:05.297000
|
||||
CVE-2023-0330,0,1,9827936bb53913a294ac6d058aa9099c99ef2d29c882293974ac6f1b181d14b7,2024-04-19T14:15:07.850000
|
||||
CVE-2023-0331,0,0,9c4d41bd123dbc60da61ae52bef212118b88a844a9186101fb2910d858f3bd09,2023-11-07T04:00:12.013000
|
||||
CVE-2023-0332,0,0,502b9a53efcb511d71136f110b55f366cb8c1503be86f0a9378f3a814b7b62d9,2024-04-11T01:17:40.717000
|
||||
CVE-2023-0333,0,0,2209a79b7b10e7f6a3759b1b7947d62a4f93ecb12fe5bf9330f5418f408db5eb,2023-11-07T04:00:12.817000
|
||||
@ -212914,7 +212914,7 @@ CVE-2023-1398,0,0,dcf9f56f44b8191405f329ca8d914e72610d24e852d2a9f3a435be1b53b4e9
|
||||
CVE-2023-1399,0,0,284f62ed1d6ab7db92921abd47b4c59756116e0779aa77937c4100ca3be5d5db,2023-11-07T04:03:30.110000
|
||||
CVE-2023-1400,0,0,1323f020f22549166b93d69023ce64b6ce8b192096e8ddea834f7210a2fee596,2023-11-07T04:03:30.313000
|
||||
CVE-2023-1401,0,0,762b680479cfdeb49750a869e7104f3a0fea749ab94636558e000f82affb1f49,2023-08-03T17:25:40.487000
|
||||
CVE-2023-1402,0,0,87e846ce591b9ae0cc7af93c3484374b36b6e0f9d25f01e10d5c270aa701ff4e,2023-11-07T04:03:30.553000
|
||||
CVE-2023-1402,0,1,a8dc1ab800254fb11dbe43266962c36face85c9bb339d96ee3dc229db2ae1eaa,2024-04-19T14:15:08.100000
|
||||
CVE-2023-1403,0,0,ae03428a6b179eb7725c6470a2fb7e25f7e715183c2d6306188e7ddb09bff951,2023-11-07T04:03:30.743000
|
||||
CVE-2023-1404,0,0,f0521fda9128ae0fc0d70ca6a16a317abf2f0160ceb46bc84bf92b605eef9e37,2023-11-07T04:03:30.977000
|
||||
CVE-2023-1405,0,0,223913eb7f4ba62c03cf1e51891f03eb918af90e8003859119c54383289fcafc,2024-01-23T14:28:58.917000
|
||||
@ -213044,7 +213044,7 @@ CVE-2023-1540,0,0,8e5dea51826e34d28930faa1ad303f97f1a481426a4e6a4b01c8e687ca20ed
|
||||
CVE-2023-1541,0,0,abcd13c80c091efe1d68a5e4e87bb89bfc5223b4b0a089b68ffcf29dc9761cc5,2023-03-27T15:21:03.887000
|
||||
CVE-2023-1542,0,0,c1d065ca1fc4a1e36ec21e5da00e1cd6d1d5a376895ef76e132626c9277350d4,2023-03-24T03:32:04.820000
|
||||
CVE-2023-1543,0,0,2b95bbf67dba5ab10f847793c9e32237e2ea7e009652b5fc2f30648025e8ae2d,2023-03-23T16:17:10.407000
|
||||
CVE-2023-1544,0,0,47b9898ddd3487c6808b7fa6eef985d5e97038c1695ddaf38f7ea48358e687a0,2023-05-11T15:15:10.033000
|
||||
CVE-2023-1544,0,1,7ceca4e9779e06843716fd03f5aedcbf84850b5911e987058dbad804e340c61c,2024-04-19T14:15:08.210000
|
||||
CVE-2023-1545,0,0,f6464b3f69f5ed0895f5ac37f415f3cb30d6a6d69babc9e369e5ef98eee9e7a3,2023-03-24T03:31:20.430000
|
||||
CVE-2023-1546,0,0,9bad628964786b30787021b537ec0e384efc21e00eda0de9bf6ab56c2d6b2da6,2023-11-07T04:04:03.420000
|
||||
CVE-2023-1547,0,0,6db3d256fc878ffcbd4e46c8ebcb2b9730c269e49922e35777b00c05c435b683,2023-07-31T17:47:20.990000
|
||||
@ -216323,8 +216323,8 @@ CVE-2023-23452,0,0,3aa23d0e336dceccb153f4fc56751cdacfacbca402812b10e582a19ea6a35
|
||||
CVE-2023-23453,0,0,8990cfdf8118d603ab561a8d189f642cd480b9bf8ae02578dc363eb8a839705a,2023-03-02T17:06:04.357000
|
||||
CVE-2023-23454,0,0,f8c39708590f59fc3550018afaa1c8a9d8e7d8c2974207785f97b654bf5003ab,2023-05-03T14:15:31.060000
|
||||
CVE-2023-23455,0,0,fcbbed895370575420d4616e5e4302f72631b537f106a9c4aae7de80fdde3834,2023-05-03T14:15:31.450000
|
||||
CVE-2023-23456,0,0,b8595e2f39133d6cbfd4ef592d5e0fd8cdacec7f778d5b50cd9fd77059105c0a,2023-11-07T04:07:43.360000
|
||||
CVE-2023-23457,0,0,358f2b90ce9232c9e302109644d2c02f8befaf0aa9ac83a07e62e525255b2b39,2023-11-07T04:07:43.450000
|
||||
CVE-2023-23456,0,1,e7da30145be1afe6df6cd0b9fff7d9082f4712acc4d1496b8c18296de55e678f,2024-04-19T14:15:08.427000
|
||||
CVE-2023-23457,0,1,41112a0d816364f241d8ddf369e7d01c9b020d2b1ecc3c06f2ea49bbfbc7880b,2024-04-19T14:15:08.730000
|
||||
CVE-2023-23458,0,0,b35970bf9c513fae6dcaf97d48374faa10fa5980ecc205448963e1e922626c6e,2023-02-24T18:47:19.830000
|
||||
CVE-2023-23459,0,0,2011cf4a27b18bd29eee2f3b8a1c5ca670d1ec9d629b563a6823b50dd317231e,2023-02-24T18:47:37.763000
|
||||
CVE-2023-2346,0,0,e6a7724337e745ce93951f5b021cb85fdbc3e67e5599146d113f15dbea4ec8b6,2024-04-11T01:19:44.520000
|
||||
@ -220182,15 +220182,15 @@ CVE-2023-28325,0,0,318eece509ac20d5f8b78db5fc12b0752e9b55331a135f3402c370a6ba1b2
|
||||
CVE-2023-28326,0,0,fc0e72e80c7a90dc1906d35b5db8acf653727ea0915e43a265ecf21af438a885,2023-11-07T04:10:28.880000
|
||||
CVE-2023-28327,0,0,ccbad673b3596eab7db0da04f3246089fe9386f352f279a45d86580009650c97,2023-04-29T03:12:41.973000
|
||||
CVE-2023-28328,0,0,24b169db9e51755735a9ba30848459b46dbae25eda16eba92079096dbc90763a,2023-05-03T14:15:33.387000
|
||||
CVE-2023-28329,0,0,715f656babedcbcd146a4cd8db7aa61182ea771973515a687a41670687489572,2023-11-07T04:10:28.950000
|
||||
CVE-2023-28329,0,1,10795024949c1df0208813522afb0cf66dcc049e61c8d066096d72b7bf7a0443,2024-04-19T14:15:08.937000
|
||||
CVE-2023-2833,0,0,4480446c7e0fc380df441064c602d6824d10cf502a5dc1c96156d858d8eba7a4,2023-11-07T04:13:24.363000
|
||||
CVE-2023-28330,0,0,9d9128e61cdf03fdf6fda9cce1f07e96ac86b786170da2e273bccc2ed26fa664,2023-11-07T04:10:29.013000
|
||||
CVE-2023-28331,0,0,61045b1230c5f864756c1140b6e203aac1f367a1409f5d4c3330553ea145903e,2023-11-07T04:10:29.070000
|
||||
CVE-2023-28332,0,0,62932ce94fb5b06270540d87c486d44295ca94265fcad363b08ae0d4c924b24e,2023-11-07T04:10:29.123000
|
||||
CVE-2023-28333,0,0,e34885a60100f2813090aae6708f201169aff5d6a304c25e823f23773c1e34ba,2023-11-07T04:10:29.193000
|
||||
CVE-2023-28334,0,0,fccea7640ef114fa1058deebbc0b305abe88ef83db92f163aba0e8f3c00a59ac,2023-03-28T20:12:09.533000
|
||||
CVE-2023-28335,0,0,556104d7460f755bbf692172453d93c3fc3140b95f65d9e3ad3985bae82e7ce9,2023-03-28T21:22:28.373000
|
||||
CVE-2023-28336,0,0,278490a04afff20dd3661f446ad51b1c35a463d28b230278fc4316efdeeede9e,2023-11-07T04:10:29.263000
|
||||
CVE-2023-28330,0,1,01a8e26ac9e1ae6c34784e6eec3b0abdd0b108edb202adf2958c98deb4e73c57,2024-04-19T14:15:09.017000
|
||||
CVE-2023-28331,0,1,26c0ff3ccaabba628aef9726dfdb1352af4a09f863b0a657a20c78cd65328211,2024-04-19T14:15:09.107000
|
||||
CVE-2023-28332,0,1,3a089716c48f0f690ccc5e4bbceaa12486294da2ed19b74c2d5b1b003b856915,2024-04-19T14:15:09.180000
|
||||
CVE-2023-28333,0,1,80a6ed9d6779069d3b583ccd35f936c2cdb24503d9cfe0fce51fce98a7043533,2024-04-19T14:15:09.250000
|
||||
CVE-2023-28334,0,1,090287bf1644fdfe8e205349b278bd85049a553a8c7c12f85292f136aec28115,2024-04-19T14:15:09.330000
|
||||
CVE-2023-28335,0,1,a76a647c3a844572ec79d08d95cbc1bd15a530ae1464b638c819080c2b8c0361,2024-04-19T14:15:09.407000
|
||||
CVE-2023-28336,0,1,a90e3c55e85603912f0d313aa52a80a12b40919a15337b020741ea87b001c767,2024-04-19T14:15:09.473000
|
||||
CVE-2023-28337,0,0,0a152acf2b3edffe59678856ed4190469ab0fefa51a0aa444a2cd441e4235c6a,2023-03-21T17:40:15.477000
|
||||
CVE-2023-28338,0,0,1c9d70116ea157ae0c8aad21cf0540082eaa426d908403aed017bc4df5f364ca,2023-03-21T17:57:33.130000
|
||||
CVE-2023-28339,0,0,7684f7a8d005cb914957b50fa75341de292b86c5cde373ae0c31d32986ae3028,2023-03-21T14:04:38.757000
|
||||
@ -222171,8 +222171,8 @@ CVE-2023-3094,0,0,a52c289e08f28c620e2179c6519d7636098c590942964fa2179b6056baa494
|
||||
CVE-2023-30940,0,0,04fbbd478df83e1814e371eabbaca65455d1c56e4f3df3be4503b5cab0c13913,2023-07-20T01:53:12.603000
|
||||
CVE-2023-30941,0,0,73123dfa25d19d26fab35ce2645630d1245937b0d2b095061bd461429f03da46,2023-07-20T01:50:32.973000
|
||||
CVE-2023-30942,0,0,f929a16cb5290d7287b280e5b4b2d02532346ba1b422d6110ecb7472f6cba77d,2023-07-19T00:02:10.067000
|
||||
CVE-2023-30943,0,0,bddec341185181ff61679a5c09209a0ea1084003056b13ac80d4c090af4e1af1,2023-11-07T04:14:07.210000
|
||||
CVE-2023-30944,0,0,b43a3436689dce21236f704e325cdd371b2d34b12e22b66af8e6cf230a239d8c,2023-11-07T04:14:07.277000
|
||||
CVE-2023-30943,0,1,fc3817b686def3af1f7863c4208e0d86f9c26659355eb5710ce9e47fed7bf50b,2024-04-19T14:15:09.583000
|
||||
CVE-2023-30944,0,1,46eaca9a3e06484a6f4c6f63f2f3d3f3785d82a7c93b50dbf669e26789887748,2024-04-19T14:15:09.787000
|
||||
CVE-2023-30945,0,0,5edf75fb7da57ff0ce5e86186b5f422769bfb3ab0a45f430fb15be83ffbb2d1c,2023-11-07T04:14:07.357000
|
||||
CVE-2023-30946,0,0,7d2830cfc2a5189e72a79fd031379988f9046b502e24bd204c657b14545fbf4c,2023-11-07T04:14:07.510000
|
||||
CVE-2023-30948,0,0,e4216f029be93c152a4cfc680be85a24fdf76b8137f8f181499be9466e24d151,2023-11-07T04:14:07.667000
|
||||
@ -225167,9 +225167,9 @@ CVE-2023-35126,0,0,97f0154eb5275146dbfc2ffbbae614c0d14ef1944447f84a1e8624649a99e
|
||||
CVE-2023-35127,0,0,4e70fc11d19f5b80d804e1144229095caa26940cbb99aa03fa172591d7878ea1,2023-11-30T17:24:26.147000
|
||||
CVE-2023-35128,0,0,704d33716201f5e2fae358cc6cf2458af04cf1923e139ffb004037fe18cf2e97,2024-04-09T21:15:08.587000
|
||||
CVE-2023-3513,0,0,5e5cbb247b094cbdc657813d0b05ac4422ad250cc9f41b09cb0ec6dfbd5b5fa3,2023-07-27T12:58:31.817000
|
||||
CVE-2023-35131,0,0,1d4a3e7fe919c84b69ac20f7f153c44717898756d6166ab1e913e49aa5e311d6,2023-11-07T04:15:53.510000
|
||||
CVE-2023-35132,0,0,e72e73c605b23590f2efc5780d568928065cfa04ee8d15f5c3097199926fc9ed,2023-11-07T04:15:53.583000
|
||||
CVE-2023-35133,0,0,bba7e38cc18ef4e50774c9de4352ea088d002247f2ea49c22105aa6569ddb746,2023-11-07T04:15:53.653000
|
||||
CVE-2023-35131,0,1,43b7226e5023d64abcd44271f6af2a8d9a9968dd8846222fd45409d67c1d132b,2024-04-19T14:15:09.960000
|
||||
CVE-2023-35132,0,1,7ae9853fb57d94128fee81d8cfec324e5653683348a315540f88f30876d4a266,2024-04-19T14:15:10.157000
|
||||
CVE-2023-35133,0,1,a8544bc00273344b5ca9e081bfdcf305b5df879ee70dcfe6847adef69fdd8f47,2024-04-19T14:15:10.333000
|
||||
CVE-2023-35134,0,0,b9984f877972f1555b097520fbcff9ddbed5e0e91c455cac0e6713eb61daf2b3,2023-07-26T16:18:03.730000
|
||||
CVE-2023-35136,0,0,db40d71c4323cba51cab9cc4460b3164f10dfb1945af4eb0dc3b31e2aba950a2,2023-12-04T18:09:37.583000
|
||||
CVE-2023-35137,0,0,d5a7966d4b758c7ca0fe8df288ce9cf3b3e8ebaf8447cfc96d9c24f5199b1be3,2023-12-05T18:31:08.797000
|
||||
@ -226631,6 +226631,7 @@ CVE-2023-37391,0,0,e2fe4b9468265d86203aeb4f4e78bc23d15d8a390b586f8cb2605015db60e
|
||||
CVE-2023-37392,0,0,be11758bdf0d96662528452e8fe70e754fe1aff91d6d2e13e81311dc49a14e2b,2023-07-18T11:54:08.147000
|
||||
CVE-2023-37393,0,0,9c64d9787b079bc76b2e70a470218f2756f0ba1ecb5a1fb11f931d24e13905e7,2023-09-06T22:25:13.517000
|
||||
CVE-2023-3740,0,0,3f59a8e6db4c9006682d171f3cd0be104dfdcd93e39b955451ed6599230cba95,2024-01-31T17:15:13.297000
|
||||
CVE-2023-37400,1,1,10136f48aaed812d4d376442f2e81340d9b47e00faa69368154024c6d8c0953f,2024-04-19T14:15:10.513000
|
||||
CVE-2023-37404,0,0,3dfe75d03a4a7619820149e42b580b609c5ebc3e163323871299d9330715693c,2023-10-05T15:18:33.150000
|
||||
CVE-2023-3741,0,0,96571aaccccffbf698e6d303115a879c09bfc8c593aa94544643cac6b3f69990,2023-12-05T01:52:00.197000
|
||||
CVE-2023-37410,0,0,8a4c655643694512a124879581e8a87e27dfedf464194e0a558a4c41384f3d28,2023-09-22T22:39:50.127000
|
||||
@ -226787,7 +226788,7 @@ CVE-2023-37576,0,0,b3086c097e8f97ccae74b878d2a502ec848400a667c99182b03cba4819265
|
||||
CVE-2023-37577,0,0,3d47904e6714d7a055f1c3c55b7d81ffcc7991c99e251b7d10413eaa6b52422a,2024-04-09T21:15:12.807000
|
||||
CVE-2023-37578,0,0,ba12ca5aa2e270904d2e8b59157d3f65b05f5a4d93e555484e17817f5052ca06,2024-04-09T21:15:12.900000
|
||||
CVE-2023-37579,0,0,162475d9c10c03bb62253b4c06df5b03f8c0200b6108cb5a121856967edaa5b2,2023-07-20T17:37:20.790000
|
||||
CVE-2023-3758,0,1,c28d4556606b28625c5a050ae1fbd58123abd7053c33b829e8bd091298e9dde1,2024-04-19T13:10:25.637000
|
||||
CVE-2023-3758,0,0,c28d4556606b28625c5a050ae1fbd58123abd7053c33b829e8bd091298e9dde1,2024-04-19T13:10:25.637000
|
||||
CVE-2023-37580,0,0,bae9f92d653d361aeb909d5e42dce31c2da6a6bba3b212aa2530c8274e5b606d,2023-12-22T15:16:27.810000
|
||||
CVE-2023-37581,0,0,98103a9a7ec0c92020dfa9a697e6c5df21ed2d932a7d784c6317de2f609cd32a,2023-11-07T04:17:00.163000
|
||||
CVE-2023-37582,0,0,32e5b7f8ae6b98ea7fa4c9ee1081e939ae14653ee66f31f201bc834b4e2b62d2,2023-07-20T02:11:34.330000
|
||||
@ -234605,6 +234606,7 @@ CVE-2023-49271,0,0,f3da5dc6c43723342c18aba023d7dc6d6202922657468c57a58707b866855
|
||||
CVE-2023-49272,0,0,4106cfc746682a271f199d9d8d5985e1f452a915c54cd82d3a7c33663dd6a989,2024-02-01T18:06:05.510000
|
||||
CVE-2023-49273,0,0,f91ef3cc1ebf742afcf2090152a29e1df9d36b72363cd761aacf9f8b927cf00f,2023-12-15T18:30:22.630000
|
||||
CVE-2023-49274,0,0,327c709bcacc2b1894c39a50dc487220830fcc7c6329554e19d5ea65de0731c1,2023-12-14T21:19:39.513000
|
||||
CVE-2023-49275,1,1,a4f0669a915458ff4a3bde2ad54860e05520e495c456b5ff1ab940d064578268,2024-04-19T15:15:49.847000
|
||||
CVE-2023-49276,0,0,a74a0e378d69c22362b41b8c7024bd0b6bdd30e1705b0d647a26589f93f39c9e,2023-12-06T20:29:13
|
||||
CVE-2023-49277,0,0,82d4acd3a6b4f6701010fcbf7826591c5f61675c9ea4ca34d7002e05826197c6,2023-12-06T20:55:31.683000
|
||||
CVE-2023-49278,0,0,4f9a7bf8cf16a6b9076605a51de825e58d62daf14b2da1cdfa69bb3312f37fff,2023-12-15T18:33:33.317000
|
||||
@ -235154,6 +235156,7 @@ CVE-2023-50257,0,0,97e9ada41b126c72d606af3d58085041a1c21e0efff6d2aed1169a001ea6a
|
||||
CVE-2023-50258,0,0,55927a2628fde06dea975687d268382594de67fdba6fc6f21139c9fc6c940d45,2024-01-03T20:10:06.117000
|
||||
CVE-2023-50259,0,0,3b42d6b90f76b2f93c3790f9d0913c00c815b151598159b9fbd0fffe8555de20,2024-01-03T20:07:07.073000
|
||||
CVE-2023-5026,0,0,4772004ed8d86bac090ae3802fc3c2460621710dcfbe8c596908f2df503eb2f3,2024-04-11T01:22:51.553000
|
||||
CVE-2023-50260,1,1,cc3e4262012feb9471edfdc6f2c1d6d84637f6d18e9e9f7676c3d63b1340769f,2024-04-19T15:15:50.040000
|
||||
CVE-2023-50262,0,0,d465b5e35a0a013478b826760c5db840a9f51133883142c70953aee46795abf3,2023-12-19T15:28:42.343000
|
||||
CVE-2023-50263,0,0,04532cc5b582c2c5f0b3603db2c2f110974d67034024539276fe88a3dc1b96d2,2023-12-18T18:05:24.763000
|
||||
CVE-2023-50264,0,0,c959b5835d0eefb9d8b8de53e8d584badc8694e4bcb21114cf74413d6288e8e2,2023-12-19T20:37:45.463000
|
||||
@ -238785,7 +238788,7 @@ CVE-2024-0667,0,0,2681b7becac6d5374ec2219687491519adea78bdc5162cd2d7253f0786abc5
|
||||
CVE-2024-0668,0,0,3db9a5de6e4dca9e79ecb9554115ef410935372b559bc145d7ca0c6d374ebafc,2024-02-13T16:24:26.927000
|
||||
CVE-2024-0669,0,0,476d8f93fcd7134fc732a1bd0cd06cc03563cad47067b8fa5ebf76f58a942cc6,2024-01-26T18:52:05.550000
|
||||
CVE-2024-0670,0,0,1ea636a062af9aa5e99e5a5c7d298851385b5f544f8a313b4c9f392c635877d4,2024-03-13T23:15:45.750000
|
||||
CVE-2024-0671,0,1,4890f124f1a6dc41ee5a171545cbfbfb460cbf78227930e985bd3c3baad23424,2024-04-19T13:10:25.637000
|
||||
CVE-2024-0671,0,0,4890f124f1a6dc41ee5a171545cbfbfb460cbf78227930e985bd3c3baad23424,2024-04-19T13:10:25.637000
|
||||
CVE-2024-0672,0,0,58be04f792629bb92fe8dd81a235d6fbc1db0aef237431f7f2a626ebb552cbae,2024-03-28T12:42:56.150000
|
||||
CVE-2024-0673,0,0,7b92dc7ebac1440bd036f3f010b9fd93c7e175ef616500dc0d0251320f5fab95,2024-03-28T12:42:56.150000
|
||||
CVE-2024-0674,0,0,9139aa9ed68295af11e7b8aed5b715e6e747bd34139c805f237fd0a45d0b36ba,2024-02-08T16:39:59.450000
|
||||
@ -239118,7 +239121,7 @@ CVE-2024-1061,0,0,947e75b14694e9a11f0f1cc99c5910bdfa7e7bd5faa6e5b7b033897e8f48ab
|
||||
CVE-2024-1062,0,0,8960ea5ac871ec4d88d885a3ffdbce0b097548ed5c3a8f8769fb85ac78cfe9aa,2024-03-19T17:15:09.707000
|
||||
CVE-2024-1063,0,0,9f783a34601f62d19b147f2fe9fbb48179f2e91e414b112cc308b0e641d38b87,2024-02-05T18:25:57.167000
|
||||
CVE-2024-1064,0,0,54ebccd3b0484c776a35abc0a579ad4dfe5016d375ba9d7ccf7a7253f76d1013,2024-02-12T18:42:14.777000
|
||||
CVE-2024-1065,0,1,07c6b023634593680b772042b06337ebc58e33ca2032ca3f9810f92b441f4c8b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-1065,0,0,07c6b023634593680b772042b06337ebc58e33ca2032ca3f9810f92b441f4c8b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-1066,0,0,dee5d81e7a0b9b9fb8a137a3449558003e1ae30b794977ba6cb78edfb4b822d2,2024-03-04T21:00:15.267000
|
||||
CVE-2024-1068,0,0,d3b4b3131376b66b7ece0178ce7734c07daab57c4731b536024565a8c74d6a4c,2024-03-12T12:40:13.500000
|
||||
CVE-2024-1069,0,0,0ebc319d571e78332ab4eff9b8d2044317e8f13e0a6fe2abded578b1be7998e0,2024-02-06T20:11:52.587000
|
||||
@ -239474,7 +239477,7 @@ CVE-2024-1485,0,0,b9f4145834ee9d538c2d6e8caecb301f8f2dde5a282a13e80f59671c5263bb
|
||||
CVE-2024-1487,0,0,4babefa588849ee1245b3617562779aff5a83c140fe8b2bbb7875eaeb547f015,2024-03-12T12:40:13.500000
|
||||
CVE-2024-1488,0,0,28d9f1862f69d00fd35bd059e952a4c2758e4700e86db9169e6d94527e5fdcb0,2024-04-15T04:15:14.577000
|
||||
CVE-2024-1489,0,0,601abc5a034fbcf389e475f712bdb62e609e01342eb7a5cc6cdf4f20f6ce0143,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1491,0,1,ddc08e6eeeb1b6156fa6d1c5da2cfcbc0867068589e70023eb5d72570304a438,2024-04-19T13:10:25.637000
|
||||
CVE-2024-1491,0,0,ddc08e6eeeb1b6156fa6d1c5da2cfcbc0867068589e70023eb5d72570304a438,2024-04-19T13:10:25.637000
|
||||
CVE-2024-1492,0,0,ac491e1ac05085ffca5a01bc169673ef656902c869bec5c48f97ccc7785388e6,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1496,0,0,cb4e1e2b66486c1532bf5fd9642c761fbe286057f303a98e25c71b95ed8fd1ee,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1497,0,0,84c0cad6cfa5eb0a51311cf784383979e7b18f97e3410e261be2597241b19a2b,2024-03-13T18:15:58.530000
|
||||
@ -239984,7 +239987,7 @@ CVE-2024-20354,0,0,77dad3524fb09cfda3488dd6cb6801d1cbef489cb4a9c5ad1ce0cd080b146
|
||||
CVE-2024-20362,0,0,0e125a5f57daca09b3a31c24c5285918bb46201f033defe636102ce0379b9ecc,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20367,0,0,e44fa9dcd83189ac4bb0284b57ce6be9f7d161e3fd46e74e477fe5fd623ca1b7,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20368,0,0,4814a8127430faf4ae61ecb30b9f4c874f54598057d22bcc8b2ca14f1fefa88a,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20380,0,1,27a40430fe20b612112590b142958d67807aaab6acdd377d10e76eb25b3ce068,2024-04-19T13:10:25.637000
|
||||
CVE-2024-20380,0,0,27a40430fe20b612112590b142958d67807aaab6acdd377d10e76eb25b3ce068,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2039,0,0,4f1e5a8a814f51edc0234cc5670da2107cc2a93a2ef1eadc628898e3eec44b24,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889ed,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2044,0,0,3d73c6b2cc04bd01f48c15467e360d6d6689d47e2b89d6d93430f2c98bfeca1a,2024-03-23T03:15:12.063000
|
||||
@ -240784,7 +240787,7 @@ CVE-2024-21838,0,0,2e87184ffbd37f09fc02bbbce38359315ed0c01cd7f2541a39d089530736b
|
||||
CVE-2024-2184,0,0,b7ea4f5ba4c2bd608dff608bfe2a87def706e3fb064d33fdd3c3733ae6e79e4b,2024-03-11T01:32:29.610000
|
||||
CVE-2024-21840,0,0,ba783d6125c59c9321abeb19e4ad3c65376e311d48c8d637117e60a3ad69607f,2024-02-06T18:32:20.340000
|
||||
CVE-2024-21845,0,0,c3c19550dac060de10c39d04cca7b66f65b34853e3fc2412b58fd540397606b8,2024-02-07T18:23:06.690000
|
||||
CVE-2024-21846,0,1,398fa727a50bd754644af2c00b336a98d5cd16618035f380ef39108fc45293a3,2024-04-19T13:10:25.637000
|
||||
CVE-2024-21846,0,0,398fa727a50bd754644af2c00b336a98d5cd16618035f380ef39108fc45293a3,2024-04-19T13:10:25.637000
|
||||
CVE-2024-21848,0,0,1fde96dab5128745ee3e4ea7f8cda5cbe7e9c944949a63485c9658d999c137ed,2024-04-05T12:40:52.763000
|
||||
CVE-2024-21849,0,0,777d92a1c4bb7f79ad58de292d7b92c84e7bc7c1bbc5ad80d97c5d175c6259e9,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2185,0,0,715b4c907b3d19350ef7be845da2bc745dc7e2e4eb5111e392ff343232e67b39,2024-04-10T13:23:38.787000
|
||||
@ -240798,7 +240801,7 @@ CVE-2024-21866,0,0,e7c03b05e2d3f94b4b523aca377b349190d980e16c741cbf713751bf3c07d
|
||||
CVE-2024-21869,0,0,48ec62155fd9a810461dcd57893eff3c63fc7d7992b6dd94f9f3d8f38382a25c,2024-02-07T17:29:50.927000
|
||||
CVE-2024-2187,0,0,ec12e7fb0306f6807d4637027c46ccbfa30febf5b0c3aec15cd51db28e1f84c7,2024-04-10T13:23:38.787000
|
||||
CVE-2024-21870,0,0,eb93ddaf02bbc4698ce65f000ac66cf4bffe10c9c37f8f4faeecaca1a04000b0,2024-04-03T17:24:18.150000
|
||||
CVE-2024-21872,0,1,1f8fabf09d1871ce9f5dba61318c59e087780cfd147e9342fc379104db212e44,2024-04-19T13:10:25.637000
|
||||
CVE-2024-21872,0,0,1f8fabf09d1871ce9f5dba61318c59e087780cfd147e9342fc379104db212e44,2024-04-19T13:10:25.637000
|
||||
CVE-2024-21875,0,0,d88c7fa028650d8c38c644c89741f5c8883fbb1f9fa5219cf2c447a4b53bf374,2024-04-12T07:15:08.283000
|
||||
CVE-2024-2188,0,0,50073fcb971d8d943a63e1f3e232811ec9a11d1acf3f48e9da561ed8964c30e8,2024-03-05T13:41:01.900000
|
||||
CVE-2024-21885,0,0,2ded91db474abcb1cfa7458555f469a31dde320770425e9a420b652d27c566d8,2024-02-28T14:06:45.783000
|
||||
@ -240881,7 +240884,7 @@ CVE-2024-22052,0,0,0227f99d44e89893938b4544ca95dcc1c41e798d05744c94fdce48542d951
|
||||
CVE-2024-22053,0,0,8caa4e40ec88ec96bdfc5af942e0f8feb54eb37f45d5fc1c8cea6c8e5bc74f38,2024-04-08T22:53:03.443000
|
||||
CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000
|
||||
CVE-2024-2206,0,0,89bb78f285eca92521ddf90479f409077fb3db3aa39188b40e35723bcbb7e9a7,2024-04-16T12:15:10.187000
|
||||
CVE-2024-22061,0,1,7e6b9bd07913a675f2f822ab70679b29ef286665a0e4e28b5039260be9545249,2024-04-19T13:10:25.637000
|
||||
CVE-2024-22061,0,0,7e6b9bd07913a675f2f822ab70679b29ef286665a0e4e28b5039260be9545249,2024-04-19T13:10:25.637000
|
||||
CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000
|
||||
CVE-2024-22076,0,0,07315b2e9c67887db1f24ee7d086d2a66716d3e4f66007058ad41d66ed9f1af5,2024-02-22T02:15:49.207000
|
||||
CVE-2024-22077,0,0,c010b475c096f83047fe91548c8adb99de7b2e98732b452c87e82aaa319a4fd8,2024-03-20T13:00:16.367000
|
||||
@ -240955,10 +240958,10 @@ CVE-2024-22167,0,0,66eeaa7802a03d7220e8e4d342cc2b136735ca1b12a8df28a329ae7f7fc30
|
||||
CVE-2024-2217,0,0,07b67ca85e13a2c6962db1475a9d0f8a931b674f51497121f9a33c8078bd4b4f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-22177,0,0,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfbe99,2024-04-02T12:50:42.233000
|
||||
CVE-2024-22178,0,0,894383da751aaa1046c611146ada59662a01e512644efee9e31c744bf34674c7,2024-04-03T17:24:18.150000
|
||||
CVE-2024-22179,0,1,6594b054fcb63dc027bfd90133d4322097132a9ad395a644e804c3b761439d38,2024-04-19T13:10:25.637000
|
||||
CVE-2024-22179,0,0,6594b054fcb63dc027bfd90133d4322097132a9ad395a644e804c3b761439d38,2024-04-19T13:10:25.637000
|
||||
CVE-2024-22180,0,0,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89f93,2024-04-02T12:50:42.233000
|
||||
CVE-2024-22182,0,0,84b5ff3f38237486bd2926e893422165283f45f0db38e7fd1aba727e4f608470,2024-04-11T01:24:43.663000
|
||||
CVE-2024-22186,0,1,6b741ca6b396e93bf1f214014c4ca6ed88c70f1d792958e9eb9b97290eafa4cd,2024-04-19T13:10:25.637000
|
||||
CVE-2024-22186,0,0,6b741ca6b396e93bf1f214014c4ca6ed88c70f1d792958e9eb9b97290eafa4cd,2024-04-19T13:10:25.637000
|
||||
CVE-2024-22188,0,0,454846b26f0209c1a43fdf159574f9578934720b1b56e74466fc620d8647279d,2024-03-05T13:41:01.900000
|
||||
CVE-2024-22189,0,0,30588073a9d4f4a5e35edf173b5d143bf62ba71a2a9a0ecd5ae833118ebc98cf,2024-04-04T16:33:06.610000
|
||||
CVE-2024-22190,0,0,b6052bec184e44f4bdb37913f09378ade6ba357d503aeeeace40339b578d1a46,2024-01-18T13:48:07.553000
|
||||
@ -241613,16 +241616,16 @@ CVE-2024-2352,0,0,4e557b152eefae695561e230a32bfaca007da659d839878dfb899183cdbcae
|
||||
CVE-2024-23520,0,0,6231203085a20b2d4cba5048549458f88829476b5e6533d86ed85baf0d8a6576,2024-03-26T12:55:05.010000
|
||||
CVE-2024-23523,0,0,13316361d7846e6bf749bdea54d907de9d96954e12edb4899346015be33f686c,2024-03-17T22:38:29.433000
|
||||
CVE-2024-23525,0,0,d87ac004ae364b7188eb5b5618bc7a0354a8aea809beaa37863d308d19bc3d3a,2024-01-27T22:15:08.360000
|
||||
CVE-2024-23526,0,1,30d606f0eba5761919592b8a5008d0e69ca508d137995732983dadd8b2152fdd,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23528,0,1,849b6d3d79c8413a2d280ebe68004e7b6c77a93efb497d64b5a385ef1fbb2d19,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23529,0,1,aaeaf2f05c047c5ba120f59b4e7397229e9960e52723bb51b5eed42c58b65abf,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23526,0,0,30d606f0eba5761919592b8a5008d0e69ca508d137995732983dadd8b2152fdd,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23528,0,0,849b6d3d79c8413a2d280ebe68004e7b6c77a93efb497d64b5a385ef1fbb2d19,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23529,0,0,aaeaf2f05c047c5ba120f59b4e7397229e9960e52723bb51b5eed42c58b65abf,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2353,0,0,7b6a09da18e3356abf43fe748f30abce941d0a80813a4afe868b4c3998caa4f6,2024-04-11T01:25:22.793000
|
||||
CVE-2024-23530,0,1,fa78ad7403349ea67cd01ab57be0c0f96dac4e9dada73a542b4fb164a0b78ac6,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23531,0,1,6545847047dfd3d3f42d4178c0b73a9a7e89be4a85869f0c2c992580cd908bd8,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23532,0,1,71b0712ed88e2a10521e11c2945a1244a21a0d94b01f57cb3b21e5a9a9dc2891,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23533,0,1,7f48c34953ea9e43a9cd82a62d2776cff06a46c23d52e151d96efef76194b5ba,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23534,0,1,85522c92667111763b23cb626d02987036980ff2fa7db4bdba4db06fe7193143,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23535,0,1,673960086f31032a8a70c34f013a53e58b60727169a708847c2c7817bd4d52d6,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23530,0,0,fa78ad7403349ea67cd01ab57be0c0f96dac4e9dada73a542b4fb164a0b78ac6,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23531,0,0,6545847047dfd3d3f42d4178c0b73a9a7e89be4a85869f0c2c992580cd908bd8,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23532,0,0,71b0712ed88e2a10521e11c2945a1244a21a0d94b01f57cb3b21e5a9a9dc2891,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23533,0,0,7f48c34953ea9e43a9cd82a62d2776cff06a46c23d52e151d96efef76194b5ba,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23534,0,0,85522c92667111763b23cb626d02987036980ff2fa7db4bdba4db06fe7193143,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23535,0,0,673960086f31032a8a70c34f013a53e58b60727169a708847c2c7817bd4d52d6,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23537,0,0,3141688dd801e454be9447130f7b415e0f5bc7bca5ca3be2a2b093257dc7db9c,2024-04-01T01:12:59.077000
|
||||
CVE-2024-23538,0,0,2161270bfebb766b7866bad72736a00fa39a5426395831d5c3b05cd14292a7a2,2024-04-01T01:12:59.077000
|
||||
CVE-2024-23539,0,0,abcc942e6cc6657769242b12d492f0941444ed9a95a188b732e1e59a56ce16fd,2024-04-01T01:12:59.077000
|
||||
@ -241631,7 +241634,7 @@ CVE-2024-23540,0,0,5f2fc628eb81e8c82d87211152b074fc9fa203c38db7086bfb5e6e1436b13
|
||||
CVE-2024-2355,0,0,f6c721310f82df9519580d017e8bf61029f8844a70bedd8de94b8b84e67d5aa4,2024-04-11T01:25:22.953000
|
||||
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
|
||||
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
|
||||
CVE-2024-23557,0,1,c1e3777f7706c5637c3babf0c39f0462f9d51e731fae3bfba6c8c968c64a983b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23557,0,0,c1e3777f7706c5637c3babf0c39f0462f9d51e731fae3bfba6c8c968c64a983b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23558,0,0,0e030b3ddee305097ecf13a5fc93f84821f79454ea82e12098abf6fd591f4cb5,2024-04-16T13:24:07.103000
|
||||
CVE-2024-23559,0,0,4683f3bb73772af2753e857717965c2e56da3622758b2f87d6442aaa0d7f2c20,2024-04-15T19:15:09.577000
|
||||
CVE-2024-23560,0,0,39262a3d1a015486541c11a9acaae3509226c69e322cbf4650c4cfad43009fa6,2024-04-16T13:24:07.103000
|
||||
@ -242367,17 +242370,17 @@ CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761
|
||||
CVE-2024-24989,0,0,d97e7d59a888108ba0075e9a97f262f9ddf8641635a797a2d7dbde62ef345a25,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2499,0,0,937cfbbbcabf9a44c0364bd98cffe1d075baa5b58aa206a922d3f920fb87da2d,2024-04-08T18:49:25.863000
|
||||
CVE-2024-24990,0,0,8460904a0a222feea20d2b8fa6ac812aab0f6e9d5924ea842cc9dfa3c9617545,2024-02-14T18:04:45.380000
|
||||
CVE-2024-24991,0,1,48f782e086fd602ce24c675e97c2f85a2be14e6be4571c47abdc5123a6bc6106,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24992,0,1,ab958065c256669f568c67ca65f9424366dfa0ae34ef699a93ffaf00d34a72cb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24993,0,1,d21a66397ede7626c0970edfb539f5bde3077cfb7ee763b2ae38b50e5f61c494,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24994,0,1,aba6bd9ecbf8c0c6ddbfb1ba4e1f4dd1eed394cd457385703dc9933f0b3e65b9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24995,0,1,c4fbbd3900a74ca82c771647a8d6c6d2454ce93b71f20cba86dc74a8a46d34c9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24996,0,1,1c280b16d38969c7f4694696d07ee6a3f55a56e58f768c5394ecbdb913e5b2f6,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24997,0,1,db1eb2aff8a95f37b9b7cbbefc91dbb64eab35b40f4ec22250cdd4e3f544bd32,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24998,0,1,ce4c4f168b0a937a209322576f4019db9a86fed8b1262316955a4b803480e335,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24999,0,1,3c29e7abd2bdaedb7d556f410011f917502a4f431964d78de349579a8b2a5b7f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24991,0,0,48f782e086fd602ce24c675e97c2f85a2be14e6be4571c47abdc5123a6bc6106,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24992,0,0,ab958065c256669f568c67ca65f9424366dfa0ae34ef699a93ffaf00d34a72cb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24993,0,0,d21a66397ede7626c0970edfb539f5bde3077cfb7ee763b2ae38b50e5f61c494,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24994,0,0,aba6bd9ecbf8c0c6ddbfb1ba4e1f4dd1eed394cd457385703dc9933f0b3e65b9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24995,0,0,c4fbbd3900a74ca82c771647a8d6c6d2454ce93b71f20cba86dc74a8a46d34c9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24996,0,0,1c280b16d38969c7f4694696d07ee6a3f55a56e58f768c5394ecbdb913e5b2f6,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24997,0,0,db1eb2aff8a95f37b9b7cbbefc91dbb64eab35b40f4ec22250cdd4e3f544bd32,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24998,0,0,ce4c4f168b0a937a209322576f4019db9a86fed8b1262316955a4b803480e335,2024-04-19T13:10:25.637000
|
||||
CVE-2024-24999,0,0,3c29e7abd2bdaedb7d556f410011f917502a4f431964d78de349579a8b2a5b7f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2500,0,0,f5c841f144cdfe7169c1d4e3da08b5dd9b9f87140741671656f61d60bd0ec54e,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25000,0,1,171a31ba2ee231f2a37ff8039aac812ff6a52dbf6798e2e41d5be25dcd32bbac,2024-04-19T13:10:25.637000
|
||||
CVE-2024-25000,0,0,171a31ba2ee231f2a37ff8039aac812ff6a52dbf6798e2e41d5be25dcd32bbac,2024-04-19T13:10:25.637000
|
||||
CVE-2024-25001,0,0,c1f11a8c76d43265d10cf34f1d6db6525f3220be11629d1b39a2f52375286f02,2024-02-02T09:15:37.527000
|
||||
CVE-2024-25002,0,0,5b471b86f2b8e38328babfc3642e60a83c0e02cb964240f5f385287d2af3cff0,2024-03-25T16:43:06.137000
|
||||
CVE-2024-25003,0,0,81fc44567692de3ff8c7fc733c0c0e2d235894df02bbd6e47e58282e052331c4,2024-02-14T20:15:45.910000
|
||||
@ -243837,7 +243840,7 @@ CVE-2024-27602,0,0,641d004f193cbc187bf560868353a5607871444565457a2a1f222c57bafe0
|
||||
CVE-2024-27604,0,0,5dd90a20288c95f7805059ddcbf501c6de9e3b933a16f752b43bf101ed5f2058,2024-04-03T12:38:04.840000
|
||||
CVE-2024-27605,0,0,4f744199930e3e7e9b7f220c4e73a81bb4fe207bf4ecc2f618ea8f6d8437d165,2024-04-03T12:38:04.840000
|
||||
CVE-2024-27609,0,0,f5d2fceb3a71c480d99c4c75cd0a83ffe0e0dd3a726d0869ef9aadec6a003cba,2024-04-01T01:12:59.077000
|
||||
CVE-2024-2761,0,1,cf834841c5b211eef0e0519a3f2694713d2a65d6dd9e3a3ffa371f6cc81ff7d7,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2761,0,0,cf834841c5b211eef0e0519a3f2694713d2a65d6dd9e3a3ffa371f6cc81ff7d7,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27612,0,0,c510222cc98aeecd84a141efbf806cb4a31be0185bd980ef0ea0993f9e29a425,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27613,0,0,55e42cf2e4639a6096ea75af39dc974125f1048dbd4b80fc4aa61dc42e00d85d,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27619,0,0,ac27585ed59a6668049d75158e75afc441f45955e396bf2ead784d9f82b5977e,2024-04-01T01:12:59.077000
|
||||
@ -243985,13 +243988,13 @@ CVE-2024-27969,0,0,eb302d2058dff500ab911479996ba4d74069db5175238a6a6a178ecc6d1e3
|
||||
CVE-2024-27970,0,0,400f0279b55b3a379ae4cb2321b0f7168d543425d3ae3678bf6361a1a4e68ba1,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27972,0,0,e0f7933a8078741e5e2cdbc1c8aaffaa42eca2ccffc4cf4f10a410272b4fcf47,2024-04-03T12:38:04.840000
|
||||
CVE-2024-27974,0,0,c5d12161a6a294fb4d33a068888d07d2dec693f9073d8d47f06182bf4fe2779a,2024-03-18T12:38:25.490000
|
||||
CVE-2024-27975,0,1,5e723b988881d768c48479414306df95a821f21a86f27f09cadd1c6d52236353,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27976,0,1,f3b1e833dad783111ddd8bfbbe0149eef66e07b7a8072b5581df7564368c462e,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27977,0,1,79115d830f48a29f88dcdaaca48ae6ee1fb6d0fb09d17cc8101a8fadff78d08c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27978,0,1,e9674be0e16d316b4e2f9c28404921788d0b6676687576369bca16c3012670cc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27975,0,0,5e723b988881d768c48479414306df95a821f21a86f27f09cadd1c6d52236353,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27976,0,0,f3b1e833dad783111ddd8bfbbe0149eef66e07b7a8072b5581df7564368c462e,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27977,0,0,79115d830f48a29f88dcdaaca48ae6ee1fb6d0fb09d17cc8101a8fadff78d08c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27978,0,0,e9674be0e16d316b4e2f9c28404921788d0b6676687576369bca16c3012670cc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27981,0,0,bca4d502eb0003b495c2e3eabf4c8b77f995ffb842787b13a54996fb18ec7ff9,2024-04-05T12:40:52.763000
|
||||
CVE-2024-27983,0,0,5d8a6df11a15da2385f41c72a25a785a374e7614ce97421584556107f6abcf28,2024-04-09T12:48:04.090000
|
||||
CVE-2024-27984,0,1,ee279ea71cab569d834a91520f5be7e4eb6eb4d684563974daf49b55af180ddb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27984,0,0,ee279ea71cab569d834a91520f5be7e4eb6eb4d684563974daf49b55af180ddb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27985,0,0,955e6906e119ba8a42b7cac63660ecdcdbf497ae4a9c4abc6cb5033779d5aab5,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27986,0,0,221ac31a72264e8303bc0dc716d0bcad27f92aa2e3b64824247f9d02601983b8,2024-03-14T12:52:09.877000
|
||||
CVE-2024-27987,0,0,457341cfe208a4dd4f1ca3a12fe23df96b337000dbd585aed58689be29e5bec4,2024-03-15T12:53:06.423000
|
||||
@ -244046,7 +244049,7 @@ CVE-2024-28069,0,0,99a57a9955c5ed5463e7c560b95e0a17dfa2789ec3c024f2825003d476d4b
|
||||
CVE-2024-2807,0,0,389dec77d863d88d0729c3b21a13c4f638dbaad2d7ffdf5a3bec6019fd1a7b1b,2024-04-11T01:25:36.783000
|
||||
CVE-2024-28070,0,0,c8eeec88fa6e3b91036a4eadc63dd921f090ad52309176e7af22a570b911aeac,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28073,0,0,11595a1e096ea791c7b3c722c3e27da07919e96619a7c3a0a6fbf6f73647b227,2024-04-17T20:08:21.887000
|
||||
CVE-2024-28076,0,0,c527b2bc09e831f595d4248800a4f847a13a1990afb41cdf9fa5d5ba6c73be62,2024-04-18T13:04:28.900000
|
||||
CVE-2024-28076,0,1,573150dd6c1cd2ebee3e74b864dba3fbe351c8f7cfb57fda1c213b0f2a3aeb0c,2024-04-19T14:15:11.080000
|
||||
CVE-2024-2808,0,0,c3ed3b9e68948cd880b53f1e926f321cf4b47941f31cc49bbad2cbe5e609284b,2024-04-11T01:25:36.883000
|
||||
CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000
|
||||
CVE-2024-28085,0,0,50b7c8ccc5599b7ab0a3fb9fa52479a655595623006a86c4fef2d0664fd54633,2024-04-07T12:15:08.903000
|
||||
@ -244470,7 +244473,9 @@ CVE-2024-29024,0,0,956c59560b7cf752c83fc101e3db1baf7896ab3619a15c2cec1bf122c43cd
|
||||
CVE-2024-29025,0,0,2135a02640a8fe43b6f6ca4c5bc68a475f73ee669a9a1a5af697f30fa738d887,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29026,0,0,7a7fbf8ee06d6c65b29d9a77f81f2fa0ae26dbe8caea4211ae9fe81298d43766,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29027,0,0,19d697e74c890b515278322ccfb5abb998957045cfc2c03ab1afb6aaa02ec45c,2024-03-20T13:00:16.367000
|
||||
CVE-2024-29028,1,1,ec02f471e21af16ce6e9eba702428dc3ecd12947ebc005cd4edf982fa8be9b07,2024-04-19T15:15:50.243000
|
||||
CVE-2024-2903,0,0,b0859e1d426aa53ae3b371bccbb5902b50da940fe6656147a064f58b2e1b1621,2024-04-11T01:25:40.830000
|
||||
CVE-2024-29030,1,1,4200ffae597e4ae1d9324c713897580a384080efbdf1a5ba7012ca5276873ca7,2024-04-19T15:15:50.430000
|
||||
CVE-2024-29031,0,0,7f58d37a0fe973dfcea39547446f82cfc81d56a030b41fe804de053f1e911236,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29032,0,0,78fb5ae8fdb3215820717af14451506f7824bc56ea1614b90c49b6da721a3f03,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29033,0,0,694c41411fa81b38cbf901fb2f9c4555d6c7b4e299d5d6ca44ed77d5d7f5f99d,2024-03-21T12:58:51.093000
|
||||
@ -244592,7 +244597,7 @@ CVE-2024-29200,0,0,2fded465a0d157f739ca7c28831045e810d35e1ed39056bf30a71fa62dc84
|
||||
CVE-2024-29201,0,0,5033916f5c6e37ebfb2f1925ef22415c52e7214153fce901347173dc9b9eb9c1,2024-04-01T01:12:59.077000
|
||||
CVE-2024-29202,0,0,2407457fd23b926dc515687b0bc64391303eb3a1899c8635138115822d2488d1,2024-04-01T01:12:59.077000
|
||||
CVE-2024-29203,0,0,132c3d83e906b655066bee1fc4d3f90e18def73beb9178e8cc6662be34f71a9c,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29204,0,1,ec859d0e8fa3a1772fb0be403427e1a00a2b3fa2a9c0decec9ddc0392ff924fb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29204,0,0,ec859d0e8fa3a1772fb0be403427e1a00a2b3fa2a9c0decec9ddc0392ff924fb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2921,0,0,6f7f3b512cf8e7465b0aea1823cce56bf608a3c1f40869feddab084c3da126e6,2024-04-09T19:15:38.423000
|
||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29218,0,0,534d5e5cd011d00ac4ec7ef6f7ea20330c5dcb3ce76fa1cbb0c5b3262c626826,2024-04-15T13:15:31.997000
|
||||
@ -244915,20 +244920,20 @@ CVE-2024-29951,0,0,6925a52af5105d475e345d844926848365b048c62a2d3f697034b8967d354
|
||||
CVE-2024-29952,0,0,a080202dc3806a65e4bf2066cba6f0509ab2487b03cc3575d217fb6ebe9d555c,2024-04-18T13:04:28.900000
|
||||
CVE-2024-29955,0,0,47a53812514a7578906cfe4f12e13f4ef474d0421763eaa923aee25ceff7b533,2024-04-18T13:04:28.900000
|
||||
CVE-2024-29956,0,0,126826bc7262b3fd52d7ec8c2ab9f240aff208f37ad9157a7c1a3fe5fe08dca2,2024-04-18T13:04:28.900000
|
||||
CVE-2024-29957,0,1,fecc998428c3db04062cf2ac371ef979be5cd87fa510b5833cc1b2291494a722,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29958,0,1,47096cf1a01ed2839ec8c4ff3cea643fc3bc8acea460882f29c91da3a82994de,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29959,0,1,b7bdcba7d408b6308c19e4f4122d62cd78eb6bcbedb6c41bea62f72b940b1707,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29957,0,0,fecc998428c3db04062cf2ac371ef979be5cd87fa510b5833cc1b2291494a722,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29958,0,0,47096cf1a01ed2839ec8c4ff3cea643fc3bc8acea460882f29c91da3a82994de,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29959,0,0,b7bdcba7d408b6308c19e4f4122d62cd78eb6bcbedb6c41bea62f72b940b1707,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2996,0,0,ce0ff76245864ce5ac90a5463bb82f1b7ea8cb5b36b1788a5a81e2b6f1ea29d1,2024-04-11T01:25:44.817000
|
||||
CVE-2024-29960,0,1,a0f5b1872d2b131e479b0d5e60895169eb3d25ee33e2d13952250fc604e76726,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29961,0,1,b1f9b8b77f2ab0b212a5b2cb2c84169125bbdbff81d33950af18f3d03c77fe3b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29962,0,1,19e3e65705ea94612dcd76b867bc64a7d5edd1af95864c7d99ac748d3bb6ed65,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29963,0,1,7aa71b4b33bfcf322b5aea5fec0a61877ae1a46fa2ccb5df6e503f54cd3cd678,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29964,0,1,bd8d1cea8711b0970d7d914bfd8e7ff079b9f3ab6b4d205ef4444f2b073b0add,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29965,0,1,9a020821eeb9ea2c223277d7cbe31a1c1727e982e39d507d8c6e0c887ea1ef0b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29966,0,1,aaea55df242a87f8ebd34fa291eefe5c7c433327c42e58eb4454f6a33bc99372,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29967,0,1,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d65a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29968,0,1,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29969,0,1,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29960,0,0,a0f5b1872d2b131e479b0d5e60895169eb3d25ee33e2d13952250fc604e76726,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29961,0,0,b1f9b8b77f2ab0b212a5b2cb2c84169125bbdbff81d33950af18f3d03c77fe3b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29962,0,0,19e3e65705ea94612dcd76b867bc64a7d5edd1af95864c7d99ac748d3bb6ed65,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29963,0,0,7aa71b4b33bfcf322b5aea5fec0a61877ae1a46fa2ccb5df6e503f54cd3cd678,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29964,0,0,bd8d1cea8711b0970d7d914bfd8e7ff079b9f3ab6b4d205ef4444f2b073b0add,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29965,0,0,9a020821eeb9ea2c223277d7cbe31a1c1727e982e39d507d8c6e0c887ea1ef0b,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29966,0,0,aaea55df242a87f8ebd34fa291eefe5c7c433327c42e58eb4454f6a33bc99372,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29967,0,0,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d65a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2997,0,0,9898fb7013ec19b0561eed8c77e485f2157863b27165155c8b5ee1597a437181,2024-04-11T01:25:44.910000
|
||||
CVE-2024-2998,0,0,d70ba68eced6e12f3efc70fcd8b1293409b727b749095518ed0181052dee5fce,2024-04-11T01:25:44.997000
|
||||
CVE-2024-29981,0,0,c96dd694e005cfa279d5e947e4d6817df7542f096ff0bafaff31fc9da738a741,2024-04-09T17:16:00.943000
|
||||
@ -244936,8 +244941,8 @@ CVE-2024-29982,0,0,64f04207a570cedc766e0c25e46008bcac3eae2a59a1b82cc7357dd602bc9
|
||||
CVE-2024-29983,0,0,fcb26f8ef908d69f46c133d47f6fa7f3c86c8dbeb0e9e8f0c2b6960da90e3d87,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29984,0,0,c8eb19615edacf6092478fb2ad2d94260f928e0cc536a406011e5f52cd4d7b56,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29985,0,0,2e01df5251c981f52737c67be1729569718fa94485a3bfe706db8d88b47a628b,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29986,0,1,17685573c9412982552fc59dab43c7536712413b6d2f8f6b1273fa11c65f6435,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29987,0,1,adba20360691580b8958ecc80367473d11e02ecf451d89a259de346ffeb4490a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29986,0,0,17685573c9412982552fc59dab43c7536712413b6d2f8f6b1273fa11c65f6435,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29987,0,0,adba20360691580b8958ecc80367473d11e02ecf451d89a259de346ffeb4490a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29988,0,0,bf0bbcb636e6e27ec2cb89a88c8abc4abdf1f79b1102eae649a3dab7cec00dda,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29989,0,0,8f06390ede228924078f3e71f278dc13caa7b29bc7a43dd5671d47700d642746,2024-04-10T13:24:00.070000
|
||||
CVE-2024-2999,0,0,93764efa64b3dcfc4638c75bee33639db1903b616e49bced1213022003f81c16,2024-04-11T01:25:45.083000
|
||||
@ -244954,7 +244959,7 @@ CVE-2024-3007,0,0,83ad0d540449e02aee098a1031a34f2d8297179700c7acb99470f214bdabbc
|
||||
CVE-2024-3008,0,0,9c438d43ee970ebac15533a5b88357c1f258f5ed280b95afc9cf1b5285727535,2024-04-11T01:25:51.757000
|
||||
CVE-2024-3009,0,0,d2e6496d3e9ee19eccc3828be744cbe6b04873017f4c98e9bb45df02531b7d98,2024-04-11T01:25:51.833000
|
||||
CVE-2024-3010,0,0,80498bb3ccb981c35bff8c50672fcf1921c69d89be96f804b33ca337ee8fa565,2024-04-11T01:25:51.920000
|
||||
CVE-2024-30107,0,1,7e9f39013645f69ffc09f932047c5fded8481e31de256075b8ab56490f9048bd,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30107,0,0,7e9f39013645f69ffc09f932047c5fded8481e31de256075b8ab56490f9048bd,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3011,0,0,c2b332d96c566f9140aa9afe53a3cbf569092b9f46308b0535097b2f055edc35,2024-04-11T01:25:51.997000
|
||||
CVE-2024-3012,0,0,d7193fd2e5c0110398bbd57eb3a2ed58e2ee54566e397acabf9fea2ceb7c4d39,2024-04-11T01:25:52.077000
|
||||
CVE-2024-3013,0,0,2e0f69d0030281be21cd909dc6815caa78b98b6052ebbaceefe3ef8888327353,2024-04-11T01:25:52.157000
|
||||
@ -245405,18 +245410,18 @@ CVE-2024-30915,0,0,9a13183a0128e0ebba105aac6b4f16ab0a4a277d1597444f325eb278b416c
|
||||
CVE-2024-30916,0,0,a75ac013b4975103273f280feb4d1408231c0d93576fac2bd9f593ea396bd4d3,2024-04-11T12:47:44.137000
|
||||
CVE-2024-30917,0,0,c44e8b8a426b1382e7b03152893a57378750ba3fe2425d8fdd5fd2662c53461b,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3092,0,0,cb7f2178928a426a0265657834f9aeb630ccb1ca35a9c66bd22fe30bfcb426f5,2024-04-12T12:43:57.400000
|
||||
CVE-2024-30920,0,1,d6db9607a13af968e8f4dfd3d19894d68bcc3ec267971761b8f9c7d836ce9968,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30921,0,1,e1292fe78802c0d895b494d937db096f736247d36e40c3b2548f35a202c30dc9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30922,0,1,d5026c16db753723bd3d5b605a540f51e1c8d8caab2ca9698aabbb41e206e561,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30923,0,1,2b645588a6409d0059529917c7654e3d2ebc2f2b8324e069c91c32865052a48c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30924,0,1,d7a444b5ed03e7c8f3405be70a03072cd28047bb4bdd9424544d843556e08540,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30925,0,1,8e354f49a4f749df14ced9f5f61698782a3c4559a4c0ca3611a5c975d150ca50,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30926,0,1,800c22b0daa9f7d2b9aeb1272151dd94a2cd3ce872169a6858767bbe8e780d74,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30927,0,1,7f5fb9dbb74187186c12e2f8edd52380a2fe14d4923fe303fe1e826ee9046ff5,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30928,0,1,caf910b47d65799a57161146e34602829f47360642a8c8fe911c2d8ad140dddb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30929,0,1,3a4b987ba39620a2fa553421d0680484415e43d1909ca51832f180e76c2d2d0f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30920,0,0,d6db9607a13af968e8f4dfd3d19894d68bcc3ec267971761b8f9c7d836ce9968,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30921,0,0,e1292fe78802c0d895b494d937db096f736247d36e40c3b2548f35a202c30dc9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30922,0,0,d5026c16db753723bd3d5b605a540f51e1c8d8caab2ca9698aabbb41e206e561,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30923,0,0,2b645588a6409d0059529917c7654e3d2ebc2f2b8324e069c91c32865052a48c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30924,0,0,d7a444b5ed03e7c8f3405be70a03072cd28047bb4bdd9424544d843556e08540,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30925,0,0,8e354f49a4f749df14ced9f5f61698782a3c4559a4c0ca3611a5c975d150ca50,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30926,0,0,800c22b0daa9f7d2b9aeb1272151dd94a2cd3ce872169a6858767bbe8e780d74,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30927,0,0,7f5fb9dbb74187186c12e2f8edd52380a2fe14d4923fe303fe1e826ee9046ff5,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30928,0,0,caf910b47d65799a57161146e34602829f47360642a8c8fe911c2d8ad140dddb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30929,0,0,3a4b987ba39620a2fa553421d0680484415e43d1909ca51832f180e76c2d2d0f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3093,0,0,32bf1c70eab5da7d509a40d74982ac8945909f57d49846c0cf619694e2add382,2024-04-10T13:23:38.787000
|
||||
CVE-2024-30938,0,1,bb3c87898373ca38f4e6504fd7f34baf274fe16334abf7626317b091c9072986,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30938,0,0,bb3c87898373ca38f4e6504fd7f34baf274fe16334abf7626317b091c9072986,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3094,0,0,cba466c06d21b74e1043491724188f63d6d0b9ba1993a884907c833ea9999b43,2024-04-12T07:15:08.740000
|
||||
CVE-2024-30946,0,0,0dff329aaece035fc82f00595012379643bd5a0edb89ee3a7369d6609e13a4d1,2024-04-02T18:12:16.283000
|
||||
CVE-2024-30950,0,0,30e94ba74b1c9e764e05183270b9cbf984b1fc3b08e88dd08137339dc8cca5d1,2024-04-17T20:08:21.887000
|
||||
@ -245714,9 +245719,9 @@ CVE-2024-31652,0,0,208b4f263a9a44614b423f2ea1b775ae64777df67f6e60b98c2159dddb5c4
|
||||
CVE-2024-3167,0,0,f4a160a1382e038713f603968880deb87a3b362a15bab9fc55aa42721dc9dd6e,2024-04-10T13:23:38.787000
|
||||
CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000
|
||||
CVE-2024-31680,0,0,9cd3893ac983fae5e4213584fc439ab2d2b21e3e6bebab8790c0104ed80c76e1,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31744,1,1,2e1c6dbef48b6ed1cce24b67fd73ff1e55a79b580f944fb257e020fc034f59a6,2024-04-19T13:15:13.500000
|
||||
CVE-2024-31745,1,1,c2c5c01f88a8ff7a278a787c0c3d364d207c1344c08470a6ec3c5e99b31ef464,2024-04-19T13:15:13.573000
|
||||
CVE-2024-31750,0,1,ef2fe441e5dcedf0cb2da823df8fe57e9b7ada67d4a5ac9a3c649524c0ed2fa2,2024-04-19T13:10:25.637000
|
||||
CVE-2024-31744,0,0,2e1c6dbef48b6ed1cce24b67fd73ff1e55a79b580f944fb257e020fc034f59a6,2024-04-19T13:15:13.500000
|
||||
CVE-2024-31745,0,0,c2c5c01f88a8ff7a278a787c0c3d364d207c1344c08470a6ec3c5e99b31ef464,2024-04-19T13:15:13.573000
|
||||
CVE-2024-31750,0,0,ef2fe441e5dcedf0cb2da823df8fe57e9b7ada67d4a5ac9a3c649524c0ed2fa2,2024-04-19T13:10:25.637000
|
||||
CVE-2024-31759,0,0,7081cd22df5b9e4148ecc914176fc1f6cc04366073f8b1e4eccd8dfe4f2b7d73,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31760,0,0,7b1e0b53a94a63e7f108110799c5f85524efc23136fc5608e680b8482e690959,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3178,0,0,e1b2edc538f836ffb506a17d476e0f961db2588242ddd1b2358ad3487cd818bf,2024-04-04T12:48:41.700000
|
||||
@ -245819,6 +245824,7 @@ CVE-2024-32028,0,0,a16d36bcfaa5cccbb6282aecd03e18b80c66f8151e3c2f08a8edd43b521f9
|
||||
CVE-2024-3203,0,0,d460cfbc8661b4424cc0984f526a676bb0961256fc9d04a7d500e89187029830,2024-04-11T01:25:55.810000
|
||||
CVE-2024-32035,0,0,9f9419e7b7ca688ca6c807b99c4196d3fdd26d305c290e1d723cf412a79167b9,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32036,0,0,4358f457ff05e2fb3005eccdac6fca8cb869be3ffa209c190e441f2c4aed7dbe,2024-04-16T23:15:09.173000
|
||||
CVE-2024-32038,1,1,472ec81c5e85e6465fa3d0c2fe759dc03047b084124060bc43daff06145f58df,2024-04-19T15:15:50.610000
|
||||
CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d774f,2024-04-11T01:25:55.933000
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
|
||||
@ -245882,6 +245888,7 @@ CVE-2024-3216,0,0,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c3
|
||||
CVE-2024-32161,0,0,baff3d70ce2747d9e5f346cd66bce32126ea12f61c828e5711138e595e3e8ba1,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32162,0,0,18cb543f3bd362f8058d75d170f82ceb4e8cc54fbc6764dbd879a636823e0837,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32163,0,0,d9c67886d51c8540ec61857ff9e9d5e0bf0f61d06ed2ba271473bf6d7d327f9d,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32166,1,1,48a131fe24c17c6cbb0479849d5467fd577e7d81021c7e6d6365499d45400efb,2024-04-19T14:15:11.190000
|
||||
CVE-2024-3217,0,0,3ac42247ba2d685c0a6f4de738ef771d2778cce367312f144d0326551965dbb5,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3218,0,0,75e1c84ee83eb1d158244a2182789a8e99b92d3a400a75a7854fff9872030968,2024-04-11T01:25:56.290000
|
||||
CVE-2024-3221,0,0,feefc929b27a3432f5d1352d15fe99f1f6ccd294cecb07c343d15630058ba883,2024-04-11T01:25:56.367000
|
||||
@ -245975,10 +245982,11 @@ CVE-2024-32466,0,0,0986c266c64cc5e4b364446dfb796a6c4980d483c5a2beb3f21f15de4cb49
|
||||
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32470,0,0,5737f71a66c54e24b389ee7460c3a1ce854d4a4b91c25c717aaecf79d0441de3,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32472,0,0,975c522c6d17c4f52e07ac47d9093d86335976bcc8a63a5556dc578cb868f760,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32473,0,1,09e195a18aa6ac590fea94f857bb98521e1882f15d0834f5f844dc2e833caebf,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32474,0,1,adf2e54d1f50eac76d6eed4deebd0da24270aeb71946944c9f131a9545119a38,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32473,0,0,09e195a18aa6ac590fea94f857bb98521e1882f15d0834f5f844dc2e833caebf,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32474,0,0,adf2e54d1f50eac76d6eed4deebd0da24270aeb71946944c9f131a9545119a38,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32475,0,0,6cc0cfcc5835d1f0435503c507ba85f7d55e9904465d5f2818c1e77f894e02a5,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32477,0,1,edf9feceec657c5323b0a5bdd9c7c512982639e1cf50dad09f7080d975a64ba8,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32477,0,0,edf9feceec657c5323b0a5bdd9c7c512982639e1cf50dad09f7080d975a64ba8,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32478,1,1,adec9f9a3ef5b0af5f3c7e21fd114cdb82fd6aabbd1727bbc88c464b08d76f70,2024-04-19T15:15:50.783000
|
||||
CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32487,0,0,746d95a6c3889a9e0164763739aef81432a5222f159aa33a064a3132dbd4a7ad,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000
|
||||
@ -246091,9 +246099,10 @@ CVE-2024-32631,0,0,f6179c4a1916a92ef208430456218c10bd0600c556ab5afe50d23115ed2f9
|
||||
CVE-2024-32632,0,0,363f256990a9e0bbc1d5ebda216d881268683761016a5132b054fbdb44080942,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32633,0,0,8ac8ce6a1ac201ef8dc36e7fab192ecb8b1b583d781df940a83a5707e31555c1,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32634,0,0,399e2bba8e548c1c98770d2f478e96e69a60afbc020788dd69a365e3ae504be6,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32644,1,1,ff73500ad2956621205582285768724c3b85704ca86657dfbb3408fad355e410,2024-04-19T15:15:50.960000
|
||||
CVE-2024-3266,0,0,254a5ba127b10ac48f062b62dbe4c90ef51eaba1ed741161e5a22416cbb32240,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3267,0,0,00a210ede7a73ca33b64d3b8a0e382509d5bafa34ae84022125b180763aee2bd,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32683,1,1,a0b9622e54426858713ec284b3b35f1e3398d7792b7ab5de8a29a6635c271abc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32683,0,0,a0b9622e54426858713ec284b3b35f1e3398d7792b7ab5de8a29a6635c271abc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-32686,0,0,341bb9c6839ecc5cf9bf039d7bf662e83a2fd0c3b18b2337c02f9c4b25f56d90,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32689,0,0,87ead4cad00f637658adb223437d604ec61e191428499b41541d0c2f08ffdce8,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3270,0,0,6f3801d6fa573f4a130c8a1ad393f7345008a6cf48547c2d9608d260a00cb3bb,2024-04-11T01:25:57.753000
|
||||
@ -246198,6 +246207,7 @@ CVE-2024-3463,0,0,f35096c01e521c580de90ee225d8b67562638ead2824e5fc7702bc6c9f4524
|
||||
CVE-2024-3464,0,0,0c53100717f2f28c54c57fbaaef472d29e3cb0ff81ebf61eb104a899922afe93,2024-04-11T01:26:03.617000
|
||||
CVE-2024-3465,0,0,a42aecf57f43969ec60c90b90013ebe0e449783aa33103b39be184486d2b2ca9,2024-04-11T01:26:03.697000
|
||||
CVE-2024-3466,0,0,06b3d0b5c629cfcd72994ab03bcc3d914522a60f9b439b6d13775db50704418a,2024-04-11T01:26:03.777000
|
||||
CVE-2024-3470,1,1,c580ca3f3693b2a8c9be8b8f3f43633cc92ed7c27444a56491a1815a2c88718a,2024-04-19T15:15:51.157000
|
||||
CVE-2024-3493,0,0,63ead7e160b6b2cbd834dd6075f87d345af3361e8d55520f11e81a53e2086aaa,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3505,0,0,d46d6b7d35449c168e9ff66f3c93f973f2e1e579109b94b88c63ad7baac2b7b8,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3512,0,0,0bde0dc5c2508608f7df2e92075f3b315e69961d5bc617a9cf046c486aab6ef4,2024-04-10T13:23:38.787000
|
||||
@ -246227,7 +246237,7 @@ CVE-2024-3541,0,0,8ef69c8e6da7ddd7e7450a9f158541d95c357cb1dd6df6b3a0f6b582158556
|
||||
CVE-2024-3542,0,0,4d97b2c4768d708eda9f830cb6de715802771123d52ff8ee61d741f1b848e5f9,2024-04-11T01:26:05.483000
|
||||
CVE-2024-3545,0,0,5bce2ec2b9cfe5866e6246067691b4f478da11354be249c7fe197f29a14875e8,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3556,0,0,3585ee5c92a9c3d529b040dd670fbfee3d6182484f87bd29638348adaae5ce9a,2024-04-09T22:15:07.470000
|
||||
CVE-2024-3560,0,1,66c1a96b1f1d19ab8c2a91f30bb939a8ccde028ecd6951f27029cb1628de4d35,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3560,0,0,66c1a96b1f1d19ab8c2a91f30bb939a8ccde028ecd6951f27029cb1628de4d35,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3567,0,0,95d4f85888c7c90830bdb6bbe6ab9e66d33c542ba2d85efb396aaa8b077bff79,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000
|
||||
@ -246238,23 +246248,25 @@ CVE-2024-3572,0,0,fac7085e464e1d98d017bfc9635e53b969d9f55d28ae04030a557f0ab1b043
|
||||
CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec82478,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc576,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3598,0,1,885c48b686e5bb2258cc0c91f29020f7833d7484ea51a21d94da9f5d8904b730,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3600,0,1,2bcdab915f93b74478de5881653ccc603ff3b16953c5dedfa1e8f1a51494d9c9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3598,0,0,885c48b686e5bb2258cc0c91f29020f7833d7484ea51a21d94da9f5d8904b730,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3600,0,0,2bcdab915f93b74478de5881653ccc603ff3b16953c5dedfa1e8f1a51494d9c9,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3612,0,0,e0d19b8169faa543fe07df31c32af820c3a5ced7fa57ca7287705d9232ae4829,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3613,0,0,a614d408e2c081a95a02143aaf10401b031bc93c1ffc8d948d650496e0fce6ef,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3614,0,0,880d074aab9025081ce04d1528b9be7ca3f1ab52d453f94e3fadd54af8dcf90d,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3615,0,1,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3616,0,0,56696ec8b557e5b6fae677fc5434a70e194bb2840cad6b6eaefcd3bcfc031191,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3617,0,0,c202e45e18a05e224fe886a0e8e50519bc042f3aff5bf662eb5f09ee2f56b21b,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3618,0,0,4930954b63fbf1867ea6023e0e85abb5ce3c463a36dea55dc99465af5aaf2537,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3619,0,0,e46a3b263395cb61cb97e22d10d38e54d57de91c1d7f1832b85e56c338bf09fb,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3620,0,0,a7eeb1bc049879e174341aab349252fb94be8452f8b1f4ee171cd19f6ef0b10d,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3621,0,0,84afe5bfc8ac11b311e81571bedd8fcb4ae60929cf687215eae135d692582687,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3646,1,1,491bfa5ee54c6e71a2bb48c77574584d294718893315ab6ad2d077cdfcab82ae,2024-04-19T15:15:51.350000
|
||||
CVE-2024-3652,0,0,a467de8b64f8147acdef48edc35752a89afb7d5856e17302ea9c57335ed0f61c,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3654,1,1,535444fe465db7a4ee94d7940ffecbd3986dea396b29f006c0ba9070105185d8,2024-04-19T13:15:13.627000
|
||||
CVE-2024-3654,0,0,535444fe465db7a4ee94d7940ffecbd3986dea396b29f006c0ba9070105185d8,2024-04-19T13:15:13.627000
|
||||
CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3672,0,0,fc59637194f03e01166014d3ffdbdd60026f81fcc60e1be7e1a44771d8c5fa2c,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3684,1,1,0423dc18577d5a4f6698fc34368561e9de388f880a977cf70fa9ae16f3c8097e,2024-04-19T15:15:51.533000
|
||||
CVE-2024-3685,0,0,2d04d41485feb8a52bd1142022b18bc3f24805efb219d419e0508c4773991260,2024-04-15T13:15:51.577000
|
||||
CVE-2024-3686,0,0,811bcae5db0f32a24e5b10c51fcb2c5c47ac8ca123d5e8befb2d943ee92f7589,2024-04-15T13:15:51.577000
|
||||
CVE-2024-3687,0,0,1ba165d27b4f9420e3a17f611b0c9be5bd2e7e99fa19b9ae9000a76cef0ac680,2024-04-15T13:15:51.577000
|
||||
@ -246274,15 +246286,15 @@ CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c16
|
||||
CVE-2024-3719,0,0,f291ba68ba6e93978bc9c39b527e377db4603f9cf0b58326694ce4a62db06977,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3720,0,0,548129ada226460eeed0bbe63afac7cb948fd16d011c5ffd900fa7625265466b,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3721,0,0,e2cd22ce24461bd25c9ec7cb92e927b75c559a9256137266b8480ef946c8e320,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3731,0,1,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3735,0,0,9300dd852c0feb2e50ee641119a226f214818e2f2843b357387d0b439146ec2c,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3736,0,0,8e1e49a70c099a42d25fc2ef350c0eb9767073e2fa96b7ffe6bc4d265c3f8c23,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3737,0,0,1990edd10a050a438850658c5a42b3f737afd31a7356a3decab691dfe1bc7cad,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3738,0,0,b66719d292faf4f8366d2a1bd7ba2e499a51406f18e82223e62d0725b105341a,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3739,0,0,fed74685470b4939d541579687026089ccef86b1a1737b57a3d1a81d9975c604,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3740,0,0,75f61be8bbb353101b1f56f62642608067055ad70ceb68581fdd482be28a2282,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3741,0,1,255d1a0a5cbda4f1a349060c28496c1ce7aecaf943c9b63f60e39e672032f50c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3742,0,1,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3741,0,0,255d1a0a5cbda4f1a349060c28496c1ce7aecaf943c9b63f60e39e672032f50c,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3bc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3762,0,0,8786cfd326f85cef30984c56459dfc9fe93a76e6338c27d090dd8d173488b8b0,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3763,0,0,1eebac5877c8c886e0c3f8814e0dc9f66bf992c6afa583c2dc485461fb17eebd,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3764,0,0,bc0166392f0fa682ac423224b68b272d1fbe64e8573563127fc316656ba68a89,2024-04-16T07:15:13.437000
|
||||
@ -246311,7 +246323,7 @@ CVE-2024-3802,0,0,5395fe7b87f4e5ca6c4397aa1001686137daab009656e2126daa68d47ebdf7
|
||||
CVE-2024-3803,0,0,5839bf1f5fc97242d8c9adb88b40fa5013a07555baee205c3d9bec592a883085,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3804,0,0,d2c04bcba3b9dcee33d8ad0e898646d48639f7e3e6aed11c413cf03cea6afbe3,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3817,0,0,46e4b3903939ad7f28eeb8afee28fc4c5b18be71847d60ae426ede3b66e11122,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3818,0,1,3b93c96d931c7712dba585285a5a0f954163c40c8ab2b4d2e42e74b7a416a166,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3818,0,0,3b93c96d931c7712dba585285a5a0f954163c40c8ab2b4d2e42e74b7a416a166,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3825,0,0,cf5f4f310b2c59b261c07d67ee6e69189162f7e44f9cdead90080a906b42b533,2024-04-17T15:31:50.160000
|
||||
CVE-2024-3832,0,0,9dd56fad5460e31af71408aef448c2395575e6dee46d55026c2ec166be133ff0,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3833,0,0,dff090d851a013a09ba1359f006f48badc9604823081b1a17b5c5719cae664d1,2024-04-17T12:48:07.510000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user