mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-04-10T22:00:38.015965+00:00
This commit is contained in:
parent
d024144ac4
commit
4c14a907ce
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46945",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.190",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:11:52.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,19 +14,89 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ext4: siempre entra en p\u00e1nico cuando se especifica errores=panic Antes del commit 014c9caa29d3 (\"ext4: make ext4_abort() use __ext4_error()\"), la siguiente serie de comandos desencadenar\u00eda un p\u00e1nico: 1. mount /dev/sda -o ro,errors=panic test 2. mount /dev/sda -o remount,abort test Despu\u00e9s de el commit 014c9caa29d3, volver a montar un sistema de archivos utilizando la opci\u00f3n de montaje de prueba \"abort\" ya no provocar\u00e1 p\u00e1nico . Esta confirmaci\u00f3n restaurar\u00e1 el comportamiento inmediatamente anterior a el commit 014c9caa29d3. (Sin embargo, tenga en cuenta que el comportamiento del kernel de Linux no ha sido consistente; algunas versiones anteriores del kernel, incluidas 5.4 y 4.19, tampoco entraron en p\u00e1nico despu\u00e9s de usar la opci\u00f3n de montaje \"abortar\".) Esto tambi\u00e9n supone un cambio en el comportamiento de larga data; es decir, los siguientes comandos de la serie ahora causar\u00e1n p\u00e1nico, cuando antes no lo hac\u00edan: 1. mount /dev/sda -o ro,errors=panic test 2. echo test > /sys/fs/ext4/sda/trigger_fs_error Sin embargo, Esto hace que el comportamiento de ext4 sea mucho m\u00e1s consistente, por lo que es algo bueno."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1e9ea8f4637026b8e965128953f2da061ccae9c4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/64e1eebe2131183174f4fbb6b1491355f96c6cde",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ac2f7ca51b0929461ea49918f27c11b680f28995",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46947",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.283",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:00:47.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,15 +14,75 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: sfc: ajuste efx->xdp_tx_queue_count con el n\u00famero real de colas inicializadas. efx->xdp_tx_queue_count se inicializa inicialmente en num_possible_cpus() y luego se usa para asignar y recorrer la b\u00fasqueda de efx->xdp_tx_queues formaci\u00f3n. Sin embargo, es posible que terminemos sin inicializar todas las ranuras de la matriz con colas reales durante el sondeo. Esto da como resultado, por ejemplo, una desreferencia del puntero NULL, cuando se ejecuta \"# ethtool -S \", similar a lo siguiente [2570283.664955][T4126959] ERROR: desreferencia del puntero NULL del kernel, direcci\u00f3n: 000000000000000f8 [2570283.681283][T4126959] # PF: acceso de lectura de supervisor en modo kernel [2570283.695678][T4126959] #PF: error_code(0x0000) - p\u00e1gina no presente [2570283.710013][T4126959] PGD 0 P4D 0 [2570283.721649][T4126959] Ups: 0000 [# 1]MPD PTI [2570283.734108][T4126959] CPU: 23 PID: 4126959 Comunicaciones: ethtool Contaminado: GO 5.10.20-cloudflare-2021.3.1 #1 [2570283.752641][T4126959] Nombre de hardware: [2570283.78140 8][T4126959] QEPD: 0010:efx_ethtool_get_stats+0x2ca/0x330 [sfc] [2570283.796073][T4126959] C\u00f3digo: 00 85 c0 74 39 48 8b 95 a8 0f 00 00 48 85 d2 74 2d 31 c0 eb 07 48 8b 95 a8 0f 00 00 48 63 c8 49 83 c4 08 83 c0 01 48 8b 14 ca <48> 8b 92 f8 00 00 00 49 89 54 24 f8 39 85 a0 0f 00 00 77 d7 48 8b [2570283.831259][T4126959] RSP: 0018:ff ffb79a77657ce8 EFLAGS: 00010202 [2570283.845121 ][T4126959] RAX: 0000000000000019 RBX: ffffb799cd0c9280 RCX: 0000000000000018 [2570283.860872][T4126959] RDX: 0000000000000000 RSI: ffff96dd 970ce000 RDI: 0000000000000005 [2570283.876525][T4126959] RBP: ffff96dd86f0a000 R08: ffff96dd970ce480 R09: 000000000000005f [2570283.892014][T4 126959]R10 : ffffb799cd0c9fff R11: ffffb799cd0c9000 R12: ffffb799cd0c94f8 [2570283.907406][T4126959] R13: ffffffffc11b1090 R14: ffff96dd970ce000 R15: ffffffffc11cd66 c [2570283.922705][T4126959] FS: 00007fa7723f8740(0000) GS:ffff96f51fac0000(0000) knlGS:00000000000000000 [2570283.938848][T4126959] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [2570283.952524][T4126959] CR2: 000000000000000f8 CR3: 0000001a73e6e006 CR4: 00000000007706 e0 [2570283.967529][T4126959] DR0: 00000000000000000 DR1: 0000000000000000 DR2: 00000000000000000 [2570283.982400][T4126959] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [2570283.997308][T4126959] PKRU: 55555554 [2570284.007649][T4126959] Seguimiento de llamadas: [257 0284.017598][T4126959] dev_ethtool+0x1832/0x2830 Solucione este problema ajustando efx->xdp_tx_queue_count despu\u00e9s de sondear para reflejar el verdadero valor de las ranuras inicializadas en efx->xdp_tx_queues."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/99ba0ea616aabdc8e26259fd722503e012199a76",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ebeac958b690123a0b40aa61f688f2f170035fad",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46948",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.330",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:14:23.420",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,23 +14,103 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: sfc: farch: corrige la b\u00fasqueda de cola TX en el manejo de eventos TX Estamos comenzando desde una etiqueta TXQ, no un tipo TXQ, por lo que efx_channel_get_tx_queue() es inapropiado (y podr\u00eda devolver NULL, provocando p\u00e1nico)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.0",
|
||||
"versionEndExcluding": "5.10.36",
|
||||
"matchCriteriaId": "4E778606-3A80-42DD-996C-5570B1192986"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/35c7a83ad1bb1d48ae249346e61b1132bcbf9052",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/83b09a1807415608b387c7bc748d329fefc5617e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bf2b941d0a6f2d3b9f5fa3c4c21bdd54f71ce253",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e531db1ea6f98c9612cb2de093a107c7eadfb96c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46949",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.373",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:14:05.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,23 +14,103 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: sfc: farch: corrige la b\u00fasqueda de la cola TX en el manejo finalizado del vaciado TX. Estamos comenzando desde un n\u00famero de instancia TXQ ('qid'), no un tipo TXQ, por lo que efx_get_tx_queue() es inapropiado (y podr\u00eda devolver NULL, lo que provocar\u00eda p\u00e1nico)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.0",
|
||||
"versionEndExcluding": "5.10.36",
|
||||
"matchCriteriaId": "4E778606-3A80-42DD-996C-5570B1192986"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5b1faa92289b53cad654123ed2bc8e10f6ddd4ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/98d91180748986bfb6dfb3e72765f3225719a647",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a1570985ec04116cc665b760faf666a104154170",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fb791572d6747ef385f628450f8d57cd132e6e5a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46950",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.420",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:13:16.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,35 +14,145 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: md/raid1: indica correctamente el error al finalizar una solicitud de escritura fallida. Este parche soluciona un error de corrupci\u00f3n de datos en matrices raid1 que utilizan mapas de bits. Sin esta soluci\u00f3n, los bits del mapa de bits de la E/S fallida terminan borr\u00e1ndose. Dado que estamos en el tramo fallido de raid1_end_write_request, es necesario volver a intentar la solicitud (R1BIO_WriteError) o fallar (R1BIO_Degraded)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.14.0",
|
||||
"versionEndExcluding": "4.14.233",
|
||||
"matchCriteriaId": "86B2A77C-6C00-4E2C-9294-8E428795F340"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15.0",
|
||||
"versionEndExcluding": "4.19.191",
|
||||
"matchCriteriaId": "B7281E1E-A00B-49C0-A849-9CE1CE780227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20.0",
|
||||
"versionEndExcluding": "5.4.118",
|
||||
"matchCriteriaId": "5670AEA3-082C-42D6-A067-CD9ECED4B84B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5.0",
|
||||
"versionEndExcluding": "5.10.36",
|
||||
"matchCriteriaId": "C7148769-B830-4B8F-986F-E0C85A19FC7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/12216d0919b64ee2ea5dc7a50e455670f44383d5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2417b9869b81882ab90fd5ed1081a1cb2d4db1dd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/538244fba59fde17186322776247cd9c05be86dd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/59452e551784b7a57a45d971727e9db63b192515",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/661061a45e32d8b2cc0e306da9f169ad44011382",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6920cef604fa57f9409e3960413e9cc11f5c5a40",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a6e17cab00fc5bf85472434c52ac751426257c6f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46951",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.470",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:15:55.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,27 +14,117 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: tpm: efi: use la variable local para calcular el tama\u00f1o del registro final Cuando se llama a tpm_read_log_efi varias veces, lo que sucede cuando uno carga y descarga un controlador TPM2 varias veces, entonces la variable global efi_tpm_final_log_size en alg\u00fan momento se convierte en un n\u00famero negativo debido a la resta de final_events_preboot_size que ocurre cada vez. Utilice una variable local para evitar este desbordamiento de enteros. El siguiente problema ahora est\u00e1 resuelto: 8 de marzo 15:35:12 kernel hibinst: Nombre del hardware: PC est\u00e1ndar QEMU (Q35 + ICH9, 2009), BIOS 0.0.0 06/02/2015 8 de marzo 15:35:12 kernel hibinst: Cola de trabajo: tpm-vtpm vtpm_proxy_work [tpm_vtpm_proxy] 8 de marzo 15:35:12 kernel de hibinst: RIP: 0010:__memcpy+0x12/0x20 8 de marzo 15:35:12 kernel de hibinst: C\u00f3digo: 00 b8 01 00 00 00 85 d2 74 0a c7 05 44 7b ef 00 0f 00 00 00 c3 cc cc cc 66 66 90 66 90 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4 8 de marzo 15:35:12 kernel de hibinst: RSP: 0018:ffff9ac4c0fcfde0 EFLAGS: 00010206 8 de marzo 15:35:12 kernel de hibinst: RAX: ffff88f878cefed5 RBX: ffff88f878ce9000 RCX: 1ff ffffffffffe0f 8 de marzo 15:35:12 kernel de hibinst: RDX: 0000000000000003 RSI: ffff9ac4c003bff9 RDI: ffff88f878cf0e4d 8 de marzo 15:35:12 kernel de hibinst: RBP: ffff9ac4c003b000 R08: 0000000000001000 R09: 000 000007e9d6073 8 de marzo 15:35:12 kernel hibinst: R10: ffff9ac4c003b000 R11: ffff88f879ad3500 R12: 0000000000000ed5 8 de marzo 15:35:12 kernel de hibinst: R13: ffff88f878ce9760 R14: 0000000000000002 R15: ffff88f77de7f018 8 de marzo 15:35:12 kernel de hibinst: FS: 0000000000000000(0000) GS:ffff8 8f87bd00000(0000) knlGS:0000000000000000 8 de marzo a las 15:35: 12 kernel de hibinst: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 8 de marzo 15:35:12 kernel de hibinst: CR2: ffff9ac4c003c000 CR3: 00000001785a6004 CR4: 0000000000060ee0 8 de marzo 15:35:12 kernel de hibinst: Seguimiento de llamadas: 8 de marzo 15:35:12 Hibinst Kernel: tpm_read_log_efi+0x152/0x1a7 mar 8 15:35:12 hibinst kernel: tpm_bios_log_setup+0xc8/0x1c0 mar 8 15:35:12 hibinst kernel: tpm_chip_register kernel de hibinst: vtpm_proxy_work+0x16/0x60 [tpm_vtpm_proxy] 8 de marzo 15:35:12 kernel de hibinst: Process_one_work+0x1b4/0x370 8 de marzo 15:35:12 kernel de hibinst: work_thread+0x53/0x3e0 8 de marzo 15:35:12 kernel de hibinst : ? proceso_un_trabajo+0x370/0x370"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-191"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.3.0",
|
||||
"versionEndExcluding": "5.4.118",
|
||||
"matchCriteriaId": "E2F9A2C0-AF4B-4AEB-8B7D-1654AAE2376E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5.0",
|
||||
"versionEndExcluding": "5.10.36",
|
||||
"matchCriteriaId": "C7148769-B830-4B8F-986F-E0C85A19FC7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f12258b5224cfaa808c54fd29345f3c1cbfca76",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3818b753277f5ca0c170bf5b98e0a5a225542fcb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/48cff270b037022e37835d93361646205ca25101",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60a01ecc9f68067e4314a0b55148e39e5d58a51b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ac07c557ca12ec9276c0375517bac7ae5be4e50c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46952",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.517",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:15:42.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,23 +14,103 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: NFS: fs_context: valida las retransmisiones UDP para evitar cambios fuera de los l\u00edmites. Corrige cambios fuera de los l\u00edmites en xprt_calc_majortimeo(). Esto se debe a que se pasa una opci\u00f3n de montaje de tiempo de espera de basura (retransmisi\u00f3n) al montaje nfs, en este caso desde syzkaller. Si el protocolo es XPRT_TRANSPORT_UDP, entonces 'retrans' es un valor de desplazamiento para un entero largo de 64 bits, por lo que 'retrans' no puede ser >= 64. Si es >= 64, falla el montaje y devuelve un error."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.6.0",
|
||||
"versionEndExcluding": "5.10.36",
|
||||
"matchCriteriaId": "9F676E27-91BA-4675-B518-89C5729CC97C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f3380121d49e829fb73ba86240c181bc32ad897",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3d0163821c035040a46d816a42c0780f0f0a30a8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/96fa26b74cdcf9f5c98996bf36bec9fb5b19ffe2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c09f11ef35955785f92369e25819bf0629df2e59",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46953",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.567",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:15:31.827",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,35 +14,145 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ACPI: GTDT: no corrompe las asignaciones de interrupciones en caso de falla de la sonda de vigilancia. Cuando falla la sonda del controlador debido a propiedades de firmware no v\u00e1lidas, el controlador GTDT desasigna la interrupci\u00f3n que asign\u00f3 anteriormente. Sin embargo, nunca comprueba si el mapeo de la interrupci\u00f3n realmente tuvo \u00e9xito. A\u00fan m\u00e1s, si el firmware informa un n\u00famero de interrupci\u00f3n ilegal que se superpone con el rango GIC SGI, esto puede resultar en que un IPI no se asigne y en posteriores fuegos artificiales (seg\u00fan lo informado por Dann Frazier). Vuelva a trabajar el controlador para que tenga un comportamiento un poco m\u00e1s sensato y verifique si la interrupci\u00f3n se ha asignado antes de desasignar las cosas."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.12.0",
|
||||
"versionEndExcluding": "4.14.233",
|
||||
"matchCriteriaId": "C5472130-46E6-49C5-818B-7251D6EF4E25"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15.0",
|
||||
"versionEndExcluding": "4.19.191",
|
||||
"matchCriteriaId": "B7281E1E-A00B-49C0-A849-9CE1CE780227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20.0",
|
||||
"versionEndExcluding": "5.4.118",
|
||||
"matchCriteriaId": "5670AEA3-082C-42D6-A067-CD9ECED4B84B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5.0",
|
||||
"versionEndExcluding": "5.10.36",
|
||||
"matchCriteriaId": "C7148769-B830-4B8F-986F-E0C85A19FC7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1ecd5b129252249b9bc03d7645a7bda512747277",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/42e69521ee1fa5abf21f478d147d06bbfe6bf6a8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/504632a3577a049dd9bb7aabae5b4476f9c586b4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/596e079c362ac17ed02aa1b99fdc444d62072a01",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7b2162db1498c71962a4bb2f776fa4e76d4d305b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c3385a9122f8db15b453e07bfc88117fce7f3724",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e0f2d86481eaa83df33b0793f75212919db7a19d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-46954",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-02-27T19:04:06.617",
|
||||
"lastModified": "2024-02-28T14:06:45.783",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-10T20:15:05.997",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,19 +14,89 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/sched: sch_frag: corrige la lectura OOB de la pila al fragmentar paquetes IPv4 cuando 'act_mirred' intenta fragmentar paquetes IPv4 que se hab\u00edan reensamblado previamente usando 'act_ct', s\u00edmbolos como el Se puede observar lo siguiente en los n\u00facleos creados con KASAN: ERROR: KASAN: pila fuera de los l\u00edmites en ip_do_fragment+0x1b03/0x1f60 Lectura de tama\u00f1o 1 en la direcci\u00f3n ffff888147009574 mediante tarea ping/947 CPU: 0 PID: 947 Comm: ping no contaminado 5.12.0-rc6+ #418 Nombre de hardware: Red Hat KVM, BIOS 1.11.1-4.module+el8.1.0+4066+0f1aadab 01/04/2014 Seguimiento de llamadas: dump_stack+0x92/0xc1 print_address_description.constprop. 7+0x1a/0x150 kasan_report.cold.13+0x7f/0x111 ip_do_fragment+0x1b03/0x1f60 sch_fragment+0x4bf/0xe40 tcf_mirred_act+0xc3d/0x11a0 [act_mirred] tcf_action_exec+0x104/0x3e0 fl_classify+0 x49a/0x5e0 [cls_flower] tcf_classify_ingress+0x18a/0x820 __netif_receive_skb_core+0xae7/0x3340 __netif_receive_skb_one_core+0xb6/0x1b0 Process_backlog+0x1ef/0x6c0 __napi_poll+0xaa/0x500 net_rx_action+0x702/0xac0 __do_softirq+0x1e4/0x97f do_softirq +0x71/0x90 __local_bh_enable_ip+0xdb/0xf0 ip_finish_output2+0x760/0x2120 ip_do_fragment +0x15a5/0x1f60 __ip_finish_output+0x4c2/0xea0 ip_output+0x1ca/0x4d0 ip_send_skb+0x37/0xa0 raw_sendmsg+0x1c4b/0x2d00 sock_sendmsg+0xdb/0x110 __sys_sendto+0x1d7/0x 2b0 __x64_sys_sendto+0xdd/0x1b0 do_syscall_64+0x33/0x40 Entry_SYSCALL_64_after_hwframe+0x44/0xae RIP : 0033:0x7f82e13853eb C\u00f3digo: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 f3 0f 1e fa 48 8d 05 75 42 2c 00 41 89 ca 8b 00 85 c0 75 14 b8 2c 00 00 00 0f 05 <48 > 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 41 57 4d 89 c7 41 56 41 89 RSP: 002b:00007ffe01fad888 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffff ffffffffffda RBX: 00005571aac13700 RCX: 00007f82e13853eb RDX: 0000000000002330 RSI: 00005571aac13700 RDI: 0000000000000003 RBP: 0000000000002330 R08: 00005571aac10500 R09: 0000000000000010 R10: 00000000000000000 R11: 0000000000000246 R12: 00007ffe01faefb0 R13: 00007ffe01fad890 R14: 00007ffe01fad980 R15: 00005571aac0f0a0 La direcci\u00f3n del error pertenece a la p\u00e1gina: p\u00e1gina:000000001dff2e03 refcount:1 mapcount:0 mapeo:0000000000000000 \u00edndice: 0x0 pfn:0x147009 banderas: 0x17ffffc0001000(reservado) raw: 0017ffffc0001000 ffffea00051c0248 ffffea00051c0248 0000000000000000 raw: 0000000000000000 0000 000000000000 00000001ffffffff 00000000000000000 p\u00e1gina volcada porque: kasan: se detect\u00f3 mal acceso Estado de la memoria alrededor de la direcci\u00f3n con errores: ffff888147009400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff888147009480: f1 f1 f1 f1 04 f2 f2 f2 f2 f2 f2 f2 00 00 00 00 >ffff888147009500: 00 00 00 00 00 00 00 00 00 00 f2 f2 f2 f 2 f2 f2^ffff888147009580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff888147009600: 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 f2 f2 para paquetes IPv4, sch_fragment() utiliza una estructura temporal dst_entry. Luego, en el siguiente gr\u00e1fico de llamadas: ip_do_fragment() ip_skb_dst_mtu() ip_dst_mtu_maybe_forward() ip_mtu_locked() el puntero a struct dst_entry se usa como puntero a struct rtable: esto convierte el acceso a miembros de estructura como rt_mtu_locked en una lectura OOB en la pila. Solucione este problema cambiando la variable temporal utilizada para los paquetes IPv4 en sch_fragment(), de manera similar a lo que se hace para IPv6 unas l\u00edneas m\u00e1s abajo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11.0",
|
||||
"versionEndExcluding": "5.11.20",
|
||||
"matchCriteriaId": "EFB425F0-C28C-4B44-8B4C-AD512AA832DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.0",
|
||||
"versionEndExcluding": "5.12.3",
|
||||
"matchCriteriaId": "C3814FA3-8141-4313-A852-8C4212BE12AD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/018bb8da5b5888e19585f9b802f036afe643fcef",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/31fe34a0118e0acc958c802e830ad5d37ef6b1d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e6dfb7beeb6489ac1365b8a71052e737f5da76e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-14xx/CVE-2024-1481.json
Normal file
59
CVE-2024/CVE-2024-14xx/CVE-2024-1481.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-1481",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-10T21:15:06.313",
|
||||
"lastModified": "2024-04-10T21:15:06.313",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in FreeIPA. This issue may allow a remote attacker to craft a HTTP request with parameters that can be interpreted as command arguments to kinit on the FreeIPA server, which can lead to a denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1481",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262169",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-263xx/CVE-2024-26362.json
Normal file
20
CVE-2024/CVE-2024-263xx/CVE-2024-26362.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-26362",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-10T21:15:06.533",
|
||||
"lastModified": "2024-04-10T21:15:06.533",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HTML injection vulnerability in Enpass Password Manager Desktop Client 6.9.2 for Windows and Linux allows attackers to run arbitrary HTML code via creation of crafted note."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177075/Enpass-Desktop-Application-6.9.2-HTML-Injection.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-292xx/CVE-2024-29269.json
Normal file
20
CVE-2024/CVE-2024-292xx/CVE-2024-29269.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-29269",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-10T20:15:07.440",
|
||||
"lastModified": "2024-04-10T20:15:07.440",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wutalent/CVE-2024-29269/blob/main/index.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-294xx/CVE-2024-29460.json
Normal file
20
CVE-2024/CVE-2024-294xx/CVE-2024-29460.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-29460",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-10T21:15:06.583",
|
||||
"lastModified": "2024-04-10T21:15:06.583",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in PX4 Autopilot v.1.14.0 allows an attacker to manipulate the flight path allowing for crashes of the drone via the home point location of the mission_block.cpp component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Drone-Lab/PX4-Autopilot/blob/report-can%27t-finish-mission/report-can%27t-finish-mission.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-295xx/CVE-2024-29500.json
Normal file
20
CVE-2024/CVE-2024-295xx/CVE-2024-29500.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-29500",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-10T20:15:07.510",
|
||||
"lastModified": "2024-04-10T20:15:07.510",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the kiosk mode of Secure Lockdown Multi Application Edition v2.00.219 allows attackers to execute arbitrary code via running a ClickOnce application instance."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.drive-byte.de/en/blog/inteset-bugs-and-hardening",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-295xx/CVE-2024-29502.json
Normal file
20
CVE-2024/CVE-2024-295xx/CVE-2024-29502.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-29502",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-10T20:15:07.567",
|
||||
"lastModified": "2024-04-10T20:15:07.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Secure Lockdown Multi Application Edition v2.00.219 allows attackers to read arbitrary files via using UNC paths."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.drive-byte.de/en/blog/inteset-bugs-and-hardening",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-314xx/CVE-2024-31430.json
Normal file
59
CVE-2024/CVE-2024-314xx/CVE-2024-31430.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-31430",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-10T20:15:07.620",
|
||||
"lastModified": "2024-04-10T20:15:07.620",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WOLF \u2013 WordPress Posts Bulk Editor and Manager Professional, realmag777 BEAR \u2013 Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net.This issue affects WOLF \u2013 WordPress Posts Bulk Editor and Manager Professional: from n/a through 1.0.8.1; BEAR \u2013 Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net: from n/a through 1.1.4.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bulk-editor/wordpress-wolf-wordpress-posts-bulk-editor-and-manager-professional-plugin-1-0-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-bulk-editor-and-products-manager-professional-for-woocommerce-plugin-1-1-4-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
75
CVE-2024/CVE-2024-314xx/CVE-2024-31465.json
Normal file
75
CVE-2024/CVE-2024-314xx/CVE-2024-31465.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2024-31465",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T20:15:07.833",
|
||||
"lastModified": "2024-04-10T20:15:07.833",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 5.0-rc-1 and prior to versions 14.10.20, 15.5.4, and 15.9-rc-1, any user with edit right on any page can execute any code on the server by adding an object of type `XWiki.SearchSuggestSourceClass` to their user profile or any other page. This compromises the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.20, 15.5.4 and 15.10 RC1. As a workaround, manually apply the patch to the document `XWiki.SearchSuggestSourceSheet`."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-95"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/0317a3aa78065e66c86fc725976b06bf7f9b446e",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/2740974c32dbb7cc565546d0f04e2374b32b36f7",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/6a7f19f6424036fce3d703413137adde950ae809",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/6a7f19f6424036fce3d703413137adde950ae809#diff-67b473d2b6397d65b7726c6a13555850b11b10128321adf9e627e656e1d130a5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-34fj-r5gq-7395",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21474",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-318xx/CVE-2024-31819.json
Normal file
32
CVE-2024/CVE-2024-318xx/CVE-2024-31819.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-31819",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-10T20:15:08.027",
|
||||
"lastModified": "2024-04-10T20:15:08.027",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in WWBN AVideo v.12.4 through v.14.2 allows a remote attacker to execute arbitrary code via the systemRootPath parameter of the submitIndex.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chocapikk.com/posts/2024/cve-2024-31819/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Chocapikk/CVE-2024-31819",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/WWBN/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/WWBN/AVideo",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-319xx/CVE-2024-31939.json
Normal file
55
CVE-2024/CVE-2024-319xx/CVE-2024-31939.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-31939",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-10T20:15:08.083",
|
||||
"lastModified": "2024-04-10T20:15:08.083",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Soflyy Import any XML or CSV File to WordPress.This issue affects Import any XML or CSV File to WordPress: from n/a through 3.7.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-all-import/wordpress-import-any-xml-or-csv-file-to-wordpress-plugin-3-7-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-319xx/CVE-2024-31981.json
Normal file
71
CVE-2024/CVE-2024-319xx/CVE-2024-31981.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-31981",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T20:15:08.280",
|
||||
"lastModified": "2024-04-10T20:15:08.280",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 3.0.1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, remote code execution is possible via PDF export templates. This vulnerability has been patched in XWiki 14.10.20, 15.5.4 and 15.10-rc-1. If PDF templates are not typically used on the instance, an administrator can create the document `XWiki.PDFClass` and block its edition, after making sure that it does not contain a `style` attribute. Otherwise, there are no known workarounds aside from upgrading."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/480186f9d2fca880513da8bc5a609674d106cbd3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/a4ad14d9c1605a5ab957237e505ebbb29f5b9d73",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/d28e21a670c69880b951e415dd2ddd69d273eae9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-vxwr-wpjv-qjq7",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21337",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-319xx/CVE-2024-31982.json
Normal file
71
CVE-2024/CVE-2024-319xx/CVE-2024-31982.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-31982",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T20:15:08.463",
|
||||
"lastModified": "2024-04-10T20:15:08.463",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 2.4-milestone-1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, XWiki's database search allows remote code execution through the search text. This allows remote code execution for any visitor of a public wiki or user of a closed wiki as the database search is by default accessible for all users. This impacts the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.20, 15.5.4 and 15.10RC1. As a workaround, one may manually apply the patch to the page `Main.DatabaseSearch`. Alternatively, unless database search is explicitly used by users, this page can be deleted as this is not the default search interface of XWiki."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-95"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/3c9e4bb04286de94ad24854026a09fa967538e31",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/459e968be8740c8abc2a168196ce21e5ba93cfb8",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/95bdd6cc6298acdf7f8f21298d40eeb8390a8565",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-2858-8cfx-69m9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21472",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-319xx/CVE-2024-31983.json
Normal file
71
CVE-2024/CVE-2024-319xx/CVE-2024-31983.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-31983",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T20:15:08.650",
|
||||
"lastModified": "2024-04-10T20:15:08.650",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. In multilingual wikis, translations can be edited by any user who has edit right, circumventing the rights that are normally required for authoring translations (script right for user-scope translations, wiki admin for translations on the wiki). Starting in version 4.3-milestone-2 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, this can be exploited for remote code execution if the translation value is not properly escaped where it is used. This has been patched in XWiki 14.10.20, 15.5.4 and 15.10RC1. As a workaround, one may restrict edit rights on documents that contain translations."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/2a9ce88f33663c53c9c63b2ea573f4720ea2efb9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/73aef9648bbff04b697837f1b906932f0d5caacb",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/c4c8d61c30de72298d805ccc82df2a307f131c54",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-xxp2-9c9g-7wmj",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21411",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
83
CVE-2024/CVE-2024-319xx/CVE-2024-31984.json
Normal file
83
CVE-2024/CVE-2024-319xx/CVE-2024-31984.json
Normal file
@ -0,0 +1,83 @@
|
||||
{
|
||||
"id": "CVE-2024-31984",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T20:15:08.830",
|
||||
"lastModified": "2024-04-10T21:15:06.637",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 7.2-rc-1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, by creating a document with a specially crafted title, it is possible to trigger remote code execution in the (Solr-based) search in XWiki. This allows any user who can edit the title of a space (all users by default) to execute any Groovy code in the XWiki installation which compromises the confidentiality, integrity and availability of the whole XWiki installation. This has been patched in XWiki 14.10.20, 15.5.4 and 15.10 RC1. As a workaround, manually apply the patch to the `Main.SolrSpaceFacet` page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-95"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/43c9d551e3c11e9d8f176b556dd33bbe31fc66e0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/5ef9d294d37be92ee22b2549e38663b29dce8767",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/74e301c481e69eeea674dac7fed6af3614cf08c5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/94fc12db87c2431eb1335ecb9c2954b1905bde62",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/acba74c149a041345b24dcca52c586f872ba97fb",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/ef55105d6eeec5635fd693f0070c5aaaf3bdd940",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-xm4h-3jxr-m3c6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21471",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
75
CVE-2024/CVE-2024-319xx/CVE-2024-31985.json
Normal file
75
CVE-2024/CVE-2024-319xx/CVE-2024-31985.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2024-31985",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T21:15:06.723",
|
||||
"lastModified": "2024-04-10T21:15:06.723",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 3.1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, it is possible to schedule/trigger/unschedule existing jobs by having an admin visit the Job Scheduler page through a predictable URL, for example by embedding such an URL in any content as an image. The vulnerability has been fixed in XWiki 14.10.19, 15.5.5, and 15.9. As a workaround, manually apply the patch by modifying the `Scheduler.WebHome` page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/8a92cb4bef7e5f244ae81eed3e64fe9be95827cf",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/efd3570f3e5e944ec0ad0899bf799bf9563aef87",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/f16ca4ef1513f84ce2e685d4a05d689bd3a2ab4c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/f30d9c641750a3f034b5910c6a3a7724ae8f2269",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-j2r6-r929-v6gf",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-20851",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
75
CVE-2024/CVE-2024-319xx/CVE-2024-31986.json
Normal file
75
CVE-2024/CVE-2024-319xx/CVE-2024-31986.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2024-31986",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T21:15:06.917",
|
||||
"lastModified": "2024-04-10T21:15:06.917",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 3.1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, by creating a document with a special crafted documented reference and an `XWiki.SchedulerJobClass` XObject, it is possible to execute arbitrary code on the server whenever an admin visits the scheduler page or the scheduler page is referenced, e.g., via an image in a comment on a page in the wiki. The vulnerability has been fixed in XWiki 14.10.19, 15.5.5, and 15.9. As a workaround, apply the patch manually by modifying the `Scheduler.WebHome` page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-95"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/8a92cb4bef7e5f244ae81eed3e64fe9be95827cf",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/efd3570f3e5e944ec0ad0899bf799bf9563aef87",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/f30d9c641750a3f034b5910c6a3a7724ae8f2269",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-37m4-hqxv-w26g",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21416",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-319xx/CVE-2024-31987.json
Normal file
71
CVE-2024/CVE-2024-319xx/CVE-2024-31987.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-31987",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T21:15:07.110",
|
||||
"lastModified": "2024-04-10T21:15:07.110",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 6.4-milestone-1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, any user who can edit any page like their profile can create a custom skin with a template override that is executed with programming right, thus allowing remote code execution. This has been patched in XWiki 14.10.19, 15.5.4 and 15.10RC1. No known workarounds are available except for upgrading."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/3d4dbb41f52d1a6e39835cfb1695ca6668605a39",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/626d2a5dbf95b4e719ae13bf1a0a9c76e4edd5a2",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/da177c3c972e797d92c1a31e278f946012c41b56",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-cv55-v6rw-7r5v",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21478",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
75
CVE-2024/CVE-2024-319xx/CVE-2024-31988.json
Normal file
75
CVE-2024/CVE-2024-319xx/CVE-2024-31988.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2024-31988",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T21:15:07.297",
|
||||
"lastModified": "2024-04-10T21:15:07.297",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 13.9-rc-1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, when the realtime editor is installed in XWiki, it allows arbitrary remote code execution with the interaction of an admin user with programming right. More precisely, by getting an admin user to either visit a crafted URL or to view an image with this URL that could be in a comment, the attacker can get the admin to execute arbitrary XWiki syntax including scripting macros with Groovy or Python code. This compromises the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.19, 15.5.4 and 15.9. As a workaround, one may update `RTFrontend.ConvertHTML` manually with the patch. This will, however, break some synchronization processes in the realtime editor, so upgrading should be the preferred way on installations where this editor is used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.6,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/4896712ee6483da623f131be2e618f1f2b79cb8d",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/9f8cc88497418750b09ce9fde5d67d840f038fbf",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/d88da4572fb7d4f95e1f54bb0cce33fce3df08d9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/commit/d9f5043da289ff106f08e23576746fd8baf98794",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-r5vh-gc3r-r24w",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21424",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
75
CVE-2024/CVE-2024-319xx/CVE-2024-31996.json
Normal file
75
CVE-2024/CVE-2024-319xx/CVE-2024-31996.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2024-31996",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-10T21:15:07.510",
|
||||
"lastModified": "2024-04-10T21:15:07.510",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Starting in version 3.0.1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, the HTML escaping of escaping tool that is used in XWiki doesn't escape `{`, which, when used in certain places, allows XWiki syntax injection and thereby remote code execution. The vulnerability has been fixed in XWiki 14.10.19, 15.5.5, and 15.9 RC1. Apart from upgrading, there is no generic workaround. However, replacing `$escapetool.html` by `$escapetool.xml` in XWiki documents fixes the vulnerability. In a standard XWiki installation, the maintainers are only aware of the document `Panels.PanelLayoutUpdate` that exposes this vulnerability, patching this document is thus a workaround. Any extension could expose this vulnerability and might thus require patching, too."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-95"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-commons/commit/b0805160ec7b01ee12417e79cb384e60ae4817aa",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-commons/commit/b94142e2a66ec32e89eacab67c3da8d91f5ef93a",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-commons/commit/ed7ff515a2436a1c6dcbd0c6ca0c41e434d58915",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-commons/security/advisories/GHSA-hf43-47q4-fhq5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XCOMMONS-2828",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XWIKI-21438",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
88
README.md
88
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-10T20:00:38.476237+00:00
|
||||
2024-04-10T22:00:38.015965+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-10T19:56:14.227000+00:00
|
||||
2024-04-10T21:15:07.510000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
245120
|
||||
245139
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `53`
|
||||
Recently added CVEs: `19`
|
||||
|
||||
- [CVE-2021-47210](CVE-2021/CVE-2021-472xx/CVE-2021-47210.json) (`2024-04-10T19:15:48.497`)
|
||||
- [CVE-2021-47211](CVE-2021/CVE-2021-472xx/CVE-2021-47211.json) (`2024-04-10T19:15:48.547`)
|
||||
- [CVE-2021-47212](CVE-2021/CVE-2021-472xx/CVE-2021-47212.json) (`2024-04-10T19:15:48.597`)
|
||||
- [CVE-2021-47213](CVE-2021/CVE-2021-472xx/CVE-2021-47213.json) (`2024-04-10T19:15:48.640`)
|
||||
- [CVE-2021-47214](CVE-2021/CVE-2021-472xx/CVE-2021-47214.json) (`2024-04-10T19:15:48.680`)
|
||||
- [CVE-2021-47215](CVE-2021/CVE-2021-472xx/CVE-2021-47215.json) (`2024-04-10T19:15:48.727`)
|
||||
- [CVE-2021-47216](CVE-2021/CVE-2021-472xx/CVE-2021-47216.json) (`2024-04-10T19:15:48.770`)
|
||||
- [CVE-2021-47217](CVE-2021/CVE-2021-472xx/CVE-2021-47217.json) (`2024-04-10T19:15:48.813`)
|
||||
- [CVE-2021-47218](CVE-2021/CVE-2021-472xx/CVE-2021-47218.json) (`2024-04-10T19:15:48.860`)
|
||||
- [CVE-2021-47219](CVE-2021/CVE-2021-472xx/CVE-2021-47219.json) (`2024-04-10T19:15:48.903`)
|
||||
- [CVE-2023-52070](CVE-2023/CVE-2023-520xx/CVE-2023-52070.json) (`2024-04-10T19:15:48.973`)
|
||||
- [CVE-2024-23077](CVE-2024/CVE-2024-230xx/CVE-2024-23077.json) (`2024-04-10T19:15:49.020`)
|
||||
- [CVE-2024-28344](CVE-2024/CVE-2024-283xx/CVE-2024-28344.json) (`2024-04-10T19:15:49.070`)
|
||||
- [CVE-2024-28345](CVE-2024/CVE-2024-283xx/CVE-2024-28345.json) (`2024-04-10T19:15:49.117`)
|
||||
- [CVE-2024-31214](CVE-2024/CVE-2024-312xx/CVE-2024-31214.json) (`2024-04-10T18:15:07.350`)
|
||||
- [CVE-2024-31230](CVE-2024/CVE-2024-312xx/CVE-2024-31230.json) (`2024-04-10T18:15:07.540`)
|
||||
- [CVE-2024-31242](CVE-2024/CVE-2024-312xx/CVE-2024-31242.json) (`2024-04-10T18:15:07.730`)
|
||||
- [CVE-2024-31386](CVE-2024/CVE-2024-313xx/CVE-2024-31386.json) (`2024-04-10T19:15:49.167`)
|
||||
- [CVE-2024-31461](CVE-2024/CVE-2024-314xx/CVE-2024-31461.json) (`2024-04-10T18:15:07.917`)
|
||||
- [CVE-2024-31464](CVE-2024/CVE-2024-314xx/CVE-2024-31464.json) (`2024-04-10T19:15:49.413`)
|
||||
- [CVE-2024-3157](CVE-2024/CVE-2024-31xx/CVE-2024-3157.json) (`2024-04-10T19:15:49.623`)
|
||||
- [CVE-2024-31943](CVE-2024/CVE-2024-319xx/CVE-2024-31943.json) (`2024-04-10T18:15:08.103`)
|
||||
- [CVE-2024-31944](CVE-2024/CVE-2024-319xx/CVE-2024-31944.json) (`2024-04-10T18:15:08.293`)
|
||||
- [CVE-2024-3515](CVE-2024/CVE-2024-35xx/CVE-2024-3515.json) (`2024-04-10T19:15:49.670`)
|
||||
- [CVE-2024-3516](CVE-2024/CVE-2024-35xx/CVE-2024-3516.json) (`2024-04-10T19:15:49.717`)
|
||||
- [CVE-2024-1481](CVE-2024/CVE-2024-14xx/CVE-2024-1481.json) (`2024-04-10T21:15:06.313`)
|
||||
- [CVE-2024-26362](CVE-2024/CVE-2024-263xx/CVE-2024-26362.json) (`2024-04-10T21:15:06.533`)
|
||||
- [CVE-2024-29269](CVE-2024/CVE-2024-292xx/CVE-2024-29269.json) (`2024-04-10T20:15:07.440`)
|
||||
- [CVE-2024-29460](CVE-2024/CVE-2024-294xx/CVE-2024-29460.json) (`2024-04-10T21:15:06.583`)
|
||||
- [CVE-2024-29500](CVE-2024/CVE-2024-295xx/CVE-2024-29500.json) (`2024-04-10T20:15:07.510`)
|
||||
- [CVE-2024-29502](CVE-2024/CVE-2024-295xx/CVE-2024-29502.json) (`2024-04-10T20:15:07.567`)
|
||||
- [CVE-2024-31430](CVE-2024/CVE-2024-314xx/CVE-2024-31430.json) (`2024-04-10T20:15:07.620`)
|
||||
- [CVE-2024-31465](CVE-2024/CVE-2024-314xx/CVE-2024-31465.json) (`2024-04-10T20:15:07.833`)
|
||||
- [CVE-2024-31819](CVE-2024/CVE-2024-318xx/CVE-2024-31819.json) (`2024-04-10T20:15:08.027`)
|
||||
- [CVE-2024-31939](CVE-2024/CVE-2024-319xx/CVE-2024-31939.json) (`2024-04-10T20:15:08.083`)
|
||||
- [CVE-2024-31981](CVE-2024/CVE-2024-319xx/CVE-2024-31981.json) (`2024-04-10T20:15:08.280`)
|
||||
- [CVE-2024-31982](CVE-2024/CVE-2024-319xx/CVE-2024-31982.json) (`2024-04-10T20:15:08.463`)
|
||||
- [CVE-2024-31983](CVE-2024/CVE-2024-319xx/CVE-2024-31983.json) (`2024-04-10T20:15:08.650`)
|
||||
- [CVE-2024-31984](CVE-2024/CVE-2024-319xx/CVE-2024-31984.json) (`2024-04-10T20:15:08.830`)
|
||||
- [CVE-2024-31985](CVE-2024/CVE-2024-319xx/CVE-2024-31985.json) (`2024-04-10T21:15:06.723`)
|
||||
- [CVE-2024-31986](CVE-2024/CVE-2024-319xx/CVE-2024-31986.json) (`2024-04-10T21:15:06.917`)
|
||||
- [CVE-2024-31987](CVE-2024/CVE-2024-319xx/CVE-2024-31987.json) (`2024-04-10T21:15:07.110`)
|
||||
- [CVE-2024-31988](CVE-2024/CVE-2024-319xx/CVE-2024-31988.json) (`2024-04-10T21:15:07.297`)
|
||||
- [CVE-2024-31996](CVE-2024/CVE-2024-319xx/CVE-2024-31996.json) (`2024-04-10T21:15:07.510`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `92`
|
||||
Recently modified CVEs: `9`
|
||||
|
||||
- [CVE-2024-31343](CVE-2024/CVE-2024-313xx/CVE-2024-31343.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31353](CVE-2024/CVE-2024-313xx/CVE-2024-31353.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31355](CVE-2024/CVE-2024-313xx/CVE-2024-31355.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31356](CVE-2024/CVE-2024-313xx/CVE-2024-31356.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31358](CVE-2024/CVE-2024-313xx/CVE-2024-31358.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31492](CVE-2024/CVE-2024-314xx/CVE-2024-31492.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31871](CVE-2024/CVE-2024-318xx/CVE-2024-31871.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31872](CVE-2024/CVE-2024-318xx/CVE-2024-31872.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31873](CVE-2024/CVE-2024-318xx/CVE-2024-31873.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31874](CVE-2024/CVE-2024-318xx/CVE-2024-31874.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-31924](CVE-2024/CVE-2024-319xx/CVE-2024-31924.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3283](CVE-2024/CVE-2024-32xx/CVE-2024-3283.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3382](CVE-2024/CVE-2024-33xx/CVE-2024-3382.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3383](CVE-2024/CVE-2024-33xx/CVE-2024-3383.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3384](CVE-2024/CVE-2024-33xx/CVE-2024-3384.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3385](CVE-2024/CVE-2024-33xx/CVE-2024-3385.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3386](CVE-2024/CVE-2024-33xx/CVE-2024-3386.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3387](CVE-2024/CVE-2024-33xx/CVE-2024-3387.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3388](CVE-2024/CVE-2024-33xx/CVE-2024-3388.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3448](CVE-2024/CVE-2024-34xx/CVE-2024-3448.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3566](CVE-2024/CVE-2024-35xx/CVE-2024-3566.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3567](CVE-2024/CVE-2024-35xx/CVE-2024-3567.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3568](CVE-2024/CVE-2024-35xx/CVE-2024-3568.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3569](CVE-2024/CVE-2024-35xx/CVE-2024-3569.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2024-3570](CVE-2024/CVE-2024-35xx/CVE-2024-3570.json) (`2024-04-10T19:49:51.183`)
|
||||
- [CVE-2021-46945](CVE-2021/CVE-2021-469xx/CVE-2021-46945.json) (`2024-04-10T20:11:52.607`)
|
||||
- [CVE-2021-46947](CVE-2021/CVE-2021-469xx/CVE-2021-46947.json) (`2024-04-10T20:00:47.847`)
|
||||
- [CVE-2021-46948](CVE-2021/CVE-2021-469xx/CVE-2021-46948.json) (`2024-04-10T20:14:23.420`)
|
||||
- [CVE-2021-46949](CVE-2021/CVE-2021-469xx/CVE-2021-46949.json) (`2024-04-10T20:14:05.477`)
|
||||
- [CVE-2021-46950](CVE-2021/CVE-2021-469xx/CVE-2021-46950.json) (`2024-04-10T20:13:16.993`)
|
||||
- [CVE-2021-46951](CVE-2021/CVE-2021-469xx/CVE-2021-46951.json) (`2024-04-10T20:15:55.593`)
|
||||
- [CVE-2021-46952](CVE-2021/CVE-2021-469xx/CVE-2021-46952.json) (`2024-04-10T20:15:42.153`)
|
||||
- [CVE-2021-46953](CVE-2021/CVE-2021-469xx/CVE-2021-46953.json) (`2024-04-10T20:15:31.827`)
|
||||
- [CVE-2021-46954](CVE-2021/CVE-2021-469xx/CVE-2021-46954.json) (`2024-04-10T20:15:05.997`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
327
_state.csv
327
_state.csv
@ -159228,8 +159228,8 @@ CVE-2020-36772,0,0,ff3e4f879e7ae418a701647a13240a39df8c57776ec6e58c53b6a64dafad1
|
||||
CVE-2020-36773,0,0,d0ddb06ecf8d46409b82e3ffb254421534eaa86dda122f28d93753543197a5b1,2024-03-04T23:04:23.720000
|
||||
CVE-2020-36774,0,0,caefdac33e8d57c5a006664b2d809197b3c6abe35049510ce3150d4c26215374,2024-02-20T19:50:53.960000
|
||||
CVE-2020-36775,0,0,bebe52696a44c06274c8ae812282ae2f64cd40883bb94084381cc8f248cf9dd7,2024-02-26T22:10:40.463000
|
||||
CVE-2020-36776,0,1,0d6a9157d7be92178ede0efa42b523dcc249f49fe1156166723fda7b340f9325,2024-04-10T19:34:31.410000
|
||||
CVE-2020-36777,0,1,08fa78c9c2f6757fa09a48c61f09e33f93d3cddffe3460adda403850ad08e31e,2024-04-10T19:32:09.210000
|
||||
CVE-2020-36776,0,0,0d6a9157d7be92178ede0efa42b523dcc249f49fe1156166723fda7b340f9325,2024-04-10T19:34:31.410000
|
||||
CVE-2020-36777,0,0,08fa78c9c2f6757fa09a48c61f09e33f93d3cddffe3460adda403850ad08e31e,2024-04-10T19:32:09.210000
|
||||
CVE-2020-36778,0,0,cfe13668981468f714abe64449a0c090bc5d650427cab2f289f1a6bc1a11f72e,2024-02-28T14:06:45.783000
|
||||
CVE-2020-36779,0,0,800e402da8435767caed3dd52e393d977f31994fbffd36f2929f8f235df72bf8,2024-02-28T14:06:45.783000
|
||||
CVE-2020-3678,0,0,ecf0de89ab487ccb7df5ba1d4c3d906dfe90a809a18e797bd999ae3abaa31cc9,2020-11-06T16:36:51.433000
|
||||
@ -186658,29 +186658,29 @@ CVE-2021-46928,0,0,c7b576859aa8f97d77e45663c9a464b067424497e5e4d5e1863c8e898a30c
|
||||
CVE-2021-46929,0,0,8f810f43e77b2402b6774bc8d613fbb52147e81f1ae87e80bb9768c8e6d60711,2024-04-10T17:05:51.133000
|
||||
CVE-2021-46930,0,0,f706d0b884fb56b1eb355d6b7497f0c63cec9e8906cbd2e01b5eecdf9e3ee40b,2024-04-10T16:39:23.653000
|
||||
CVE-2021-46931,0,0,1a317c0ad2ef6e1e0589260741f734ae36ad06bbba426c2fc956c698f3ddd7f2,2024-04-10T16:31:14.667000
|
||||
CVE-2021-46932,0,1,d1c455451d177c0d45c35cb31a23e524a52117a2f2293e8cb34e43f1747477f0,2024-04-10T18:02:06.327000
|
||||
CVE-2021-46933,0,1,1aa8a33045cb64e009a60ca7ed9cf59dce17e524200bbe6bb989102758ab0bf8,2024-04-10T18:36:47.927000
|
||||
CVE-2021-46934,0,1,792b350d71c717ceda8c7c000a3cd316d06ae58447ca9f8ae660871ff0765e45,2024-04-10T18:19:53.630000
|
||||
CVE-2021-46935,0,1,6c42dbef7367dbc1ff7a56ced304e7e5f97473bebead0993f52ccf6180c8f58a,2024-04-10T18:24:38.927000
|
||||
CVE-2021-46936,0,1,436caaf091c0133b99604183a9fc84c93ea027e69d3b147ca3b911576a85e74d,2024-04-10T19:20:08.790000
|
||||
CVE-2021-46937,0,1,15de64c80f560d42032dab346c5a8f48b489a14f32fbb65332f34f56b25d91f9,2024-04-10T18:59:16.507000
|
||||
CVE-2021-46938,0,1,bcc5d9b507e207e7819ac9797ecc02cac7a40d093cd3b58efd686d459147581a,2024-04-10T19:20:55.173000
|
||||
CVE-2021-46939,0,1,3134647908b93f4788d476ad204fe3caac50339dba313f7c3be495c1f1c764f2,2024-04-10T19:49:03.580000
|
||||
CVE-2021-46940,0,1,b89d962cc8e0cc41f5c0010ff508a5594952aef00ff143b69c79d90906962d62,2024-04-10T19:44:37.227000
|
||||
CVE-2021-46941,0,1,2ce82780f5a41832c9f1a25f06ccfdaa21aea0198a98e335b1d5dcb3a914967c,2024-04-10T19:42:17.610000
|
||||
CVE-2021-46942,0,1,71a41cff6abe69a3265caabe98ca8aa57ab0c584e39536edfbd964c34d56e2cf,2024-04-10T19:56:14.227000
|
||||
CVE-2021-46943,0,1,2a1ca0405fb7880053d590ee8ada03dc0948253fa996ab8b3397058593a5b290,2024-04-10T19:54:14.133000
|
||||
CVE-2021-46944,0,1,d82544911189784027f8e2047744f9ca05b54cebfb5102fe4426566e939bb2ca,2024-04-10T19:53:31.403000
|
||||
CVE-2021-46945,0,0,53308dea563b2c2054372d093394c707d636a68cacb285100380a12f17fbd1d1,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46932,0,0,d1c455451d177c0d45c35cb31a23e524a52117a2f2293e8cb34e43f1747477f0,2024-04-10T18:02:06.327000
|
||||
CVE-2021-46933,0,0,1aa8a33045cb64e009a60ca7ed9cf59dce17e524200bbe6bb989102758ab0bf8,2024-04-10T18:36:47.927000
|
||||
CVE-2021-46934,0,0,792b350d71c717ceda8c7c000a3cd316d06ae58447ca9f8ae660871ff0765e45,2024-04-10T18:19:53.630000
|
||||
CVE-2021-46935,0,0,6c42dbef7367dbc1ff7a56ced304e7e5f97473bebead0993f52ccf6180c8f58a,2024-04-10T18:24:38.927000
|
||||
CVE-2021-46936,0,0,436caaf091c0133b99604183a9fc84c93ea027e69d3b147ca3b911576a85e74d,2024-04-10T19:20:08.790000
|
||||
CVE-2021-46937,0,0,15de64c80f560d42032dab346c5a8f48b489a14f32fbb65332f34f56b25d91f9,2024-04-10T18:59:16.507000
|
||||
CVE-2021-46938,0,0,bcc5d9b507e207e7819ac9797ecc02cac7a40d093cd3b58efd686d459147581a,2024-04-10T19:20:55.173000
|
||||
CVE-2021-46939,0,0,3134647908b93f4788d476ad204fe3caac50339dba313f7c3be495c1f1c764f2,2024-04-10T19:49:03.580000
|
||||
CVE-2021-46940,0,0,b89d962cc8e0cc41f5c0010ff508a5594952aef00ff143b69c79d90906962d62,2024-04-10T19:44:37.227000
|
||||
CVE-2021-46941,0,0,2ce82780f5a41832c9f1a25f06ccfdaa21aea0198a98e335b1d5dcb3a914967c,2024-04-10T19:42:17.610000
|
||||
CVE-2021-46942,0,0,71a41cff6abe69a3265caabe98ca8aa57ab0c584e39536edfbd964c34d56e2cf,2024-04-10T19:56:14.227000
|
||||
CVE-2021-46943,0,0,2a1ca0405fb7880053d590ee8ada03dc0948253fa996ab8b3397058593a5b290,2024-04-10T19:54:14.133000
|
||||
CVE-2021-46944,0,0,d82544911189784027f8e2047744f9ca05b54cebfb5102fe4426566e939bb2ca,2024-04-10T19:53:31.403000
|
||||
CVE-2021-46945,0,1,1613c958c09405129a6b68f2262f9d58b2f5c10f7a982b4987ec1994d9a32d3b,2024-04-10T20:11:52.607000
|
||||
CVE-2021-46946,0,0,0a7824c78fda312e2a69c092b1751fd0538157938572285a8b1a980223fde408,2024-03-08T10:15:45.650000
|
||||
CVE-2021-46947,0,0,6220ae1ef0c0836f165cbf1a4a847090c0f87ed038ea97e182954eadb2c0367c,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46948,0,0,1a0a50a57dfe3c1da48ea00db19425fa0a182fa93e562afbd75332750b755d50,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46949,0,0,46957949c83688342a5b40f653240ed3b83071fb96a93dd9595c4559dae070b3,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46950,0,0,dc2fc7b26d9843122af45ed1023a1593f19607c009ad05d8bd0a2bd52fe055d6,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46951,0,0,71daf7b8818439d8c81aade9c95a28cc13e33fab66d89a63128bad21fb182f79,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46952,0,0,36fb996aae567348236db2e011f93ebf1fa6d715896bcbbe9403c01dee3e26b7,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46953,0,0,a7275cacfd9f0e1f62f2493d5c8aef1950497721f7342628ff4bcde59acb13bf,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46954,0,0,6e9839e50b6b57319e83407382baa50f43def17d1792e5f6ddfb977b5bf8e46c,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46947,0,1,b836dedfa92fccc459fea40fd62d889b18f3a7211503c6e1458f463ce4cd94fa,2024-04-10T20:00:47.847000
|
||||
CVE-2021-46948,0,1,b735e473c0cc9db781753c23f03e7c4346b8baca6dd6c7b501cb74c7e8f13da1,2024-04-10T20:14:23.420000
|
||||
CVE-2021-46949,0,1,5b1e4d2b1d1decfe38452960e2060c08e8baefdc1774769d6276c72ce0ba66a0,2024-04-10T20:14:05.477000
|
||||
CVE-2021-46950,0,1,3e0c1477c3d1b853b315d95e62161507cd6ba5a2f228afbd68ca9b69bca6cc21,2024-04-10T20:13:16.993000
|
||||
CVE-2021-46951,0,1,cdeb017dba1dc02345762262d8f58167052941f9bff86ac49714bca449358df9,2024-04-10T20:15:55.593000
|
||||
CVE-2021-46952,0,1,f0590ad3581458f5870bbcc3eeafad1b8dc84f834be560190a650ebee3f1aec9,2024-04-10T20:15:42.153000
|
||||
CVE-2021-46953,0,1,fc975863d057a83236efe5442bd7ee1f9bf1317c42d05c8e8457e553a3d1fcab,2024-04-10T20:15:31.827000
|
||||
CVE-2021-46954,0,1,7b86c3106c31d68eb2c15d95a5dc1291fc4efed7efd9059eadfa1b565e6e38e1,2024-04-10T20:15:05.997000
|
||||
CVE-2021-46955,0,0,8e7e45a3c2d2d91bfe6dad4aedbcc224c005a793a9b3eb00dc68e85801b57fe7,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46956,0,0,f7bc9f8b64d6935913ddffde8af0208d9079784355a122db9c80c84c9d51a638,2024-02-28T14:06:45.783000
|
||||
CVE-2021-46957,0,0,14fd49e37d540c926a80f3f6606795d4205f9233f4239fe575d9c38428402a5d,2024-02-28T14:06:45.783000
|
||||
@ -186907,45 +186907,45 @@ CVE-2021-47177,0,0,17b9c85fef923a6278fd6497872c22e2b4ea493f8584902c2660ab96e3601
|
||||
CVE-2021-47178,0,0,d62a0b0430d909fcce88ca031870efdb985e58c953eb3149d1b68d4f1ab3f7b7,2024-04-04T14:15:08.850000
|
||||
CVE-2021-47179,0,0,b000bf7d856337be976af2349b8f73420ab8bf8fd491053a6643b7a7d226e562,2024-04-04T14:15:08.920000
|
||||
CVE-2021-47180,0,0,afc9fd20c69c989d18f2e23ff0432fb8cf966ef1d2dccd25cb3768f2bf56673b,2024-03-25T13:47:14.087000
|
||||
CVE-2021-47181,1,1,f514826cfd3964119b898dae26583a73f28c0616add32f51b88634f7b795117c,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47182,1,1,d8638aeb7f3d070c315cd0d20f041c0708393c20163ab8ebe6e1d8ea3606255e,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47183,1,1,729c74bcf531cbf13d3a8d0b3ebed4af1d53bb85b37ee3a89ec273a2030d53f7,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47184,1,1,42ed410ab408c3953438a7b5d39d557e3bcd49f633a3b8668671cce03c8f1e77,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47185,1,1,96d130eb2d29fafe17fb425d9b79c0ea8ab6208e1929c9e63cd65dec64c83e87,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47186,1,1,4badd03c6b06c49592b3526605c467557d8f42c7f8cd126f26d292402a4ed131,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47187,1,1,23d3a5c2f0a01ae6b1096c427c1f0a891af2f272141d9f776fd786911bc8fbaf,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47188,1,1,19c9989864780fe125fb5c66c547214b93e2458ebc79a8389552181805de3c22,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47189,1,1,ff3cc76e7479417b6bd2fb2862f9fe573670f5eb5972edf86571a3e60ce51b96,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47190,1,1,94edff036375ac251084a67dc167ecd7e9b907738293af8df07154bde4a24049,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47191,1,1,4cea375373e75c52ad27f4606afe43084ac30d2268e0eba2c3e5bf14d6fdfe5f,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47192,1,1,56ce4ccbfee414d8d1a13111b5104bd2c6bcf57e05815dcd85e9ededf1d49f6f,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47193,1,1,88ba6dc5df569bd9daeefb09a959c439577d334ff95473d60ebf8085fd8a26a2,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47194,1,1,8a1c5f7607a9ab91614599c87080d7480b7d8a3110e2e5f2cae1ea2033552130,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47195,1,1,d0a553f28594c0a3c799f55bf1845b63e5fcece30b53746e5f40d51550a8e9ee,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47196,1,1,99f531be60a8873f6e304b886f7e32791da0205ed9e0eea6b893db78a5a47305,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47197,1,1,eb59f9b28ece15808313258d8a7c12235ba3ee23784e49be615c91ce8244e5ad,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47198,1,1,659e0b954b14dbebed27d834b8623cc07cdc35376a6808119cb7404fa935c761,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47199,1,1,1e18d71e0b8552a2eff146fa2225d16cb508d6160da737e8b9ff77f7e9afd4a4,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47200,1,1,13cdc62acbcba03728ce4019782686d0d57a7037fccb071bed30ae94e67d4aac,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47201,1,1,6827be25346cb084588714b272391db7217178840cac1bb4bb6677e121a923e2,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47202,1,1,c6046ff7011700d06d24058bc949506a7f6ad00c853da28fae138e10256f9836,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47203,1,1,d1b9f038e9f8ea808dd8cd6f253be352c52b4820d57fb6d3f8645e05966f5f67,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47204,1,1,416f14d945665e22c6fdd5c86142c16d41503968c9cec0a4d046b45c59197cf5,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47205,1,1,97e46f3a83f6008215d39cf42d6b2e7e591f83f7737ad932d5a762a1b6120dc8,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47206,1,1,b382c1cb3c4153d5c347f11c2c6dbff18f058d7fb5b0ffbe5970edc250ba90c4,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47207,1,1,a08117d66d662279588f6bb0fb4c8e1d554fb8ab2b163d4bf804c48a5de2dd15,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47181,0,0,f514826cfd3964119b898dae26583a73f28c0616add32f51b88634f7b795117c,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47182,0,0,d8638aeb7f3d070c315cd0d20f041c0708393c20163ab8ebe6e1d8ea3606255e,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47183,0,0,729c74bcf531cbf13d3a8d0b3ebed4af1d53bb85b37ee3a89ec273a2030d53f7,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47184,0,0,42ed410ab408c3953438a7b5d39d557e3bcd49f633a3b8668671cce03c8f1e77,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47185,0,0,96d130eb2d29fafe17fb425d9b79c0ea8ab6208e1929c9e63cd65dec64c83e87,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47186,0,0,4badd03c6b06c49592b3526605c467557d8f42c7f8cd126f26d292402a4ed131,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47187,0,0,23d3a5c2f0a01ae6b1096c427c1f0a891af2f272141d9f776fd786911bc8fbaf,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47188,0,0,19c9989864780fe125fb5c66c547214b93e2458ebc79a8389552181805de3c22,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47189,0,0,ff3cc76e7479417b6bd2fb2862f9fe573670f5eb5972edf86571a3e60ce51b96,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47190,0,0,94edff036375ac251084a67dc167ecd7e9b907738293af8df07154bde4a24049,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47191,0,0,4cea375373e75c52ad27f4606afe43084ac30d2268e0eba2c3e5bf14d6fdfe5f,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47192,0,0,56ce4ccbfee414d8d1a13111b5104bd2c6bcf57e05815dcd85e9ededf1d49f6f,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47193,0,0,88ba6dc5df569bd9daeefb09a959c439577d334ff95473d60ebf8085fd8a26a2,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47194,0,0,8a1c5f7607a9ab91614599c87080d7480b7d8a3110e2e5f2cae1ea2033552130,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47195,0,0,d0a553f28594c0a3c799f55bf1845b63e5fcece30b53746e5f40d51550a8e9ee,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47196,0,0,99f531be60a8873f6e304b886f7e32791da0205ed9e0eea6b893db78a5a47305,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47197,0,0,eb59f9b28ece15808313258d8a7c12235ba3ee23784e49be615c91ce8244e5ad,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47198,0,0,659e0b954b14dbebed27d834b8623cc07cdc35376a6808119cb7404fa935c761,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47199,0,0,1e18d71e0b8552a2eff146fa2225d16cb508d6160da737e8b9ff77f7e9afd4a4,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47200,0,0,13cdc62acbcba03728ce4019782686d0d57a7037fccb071bed30ae94e67d4aac,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47201,0,0,6827be25346cb084588714b272391db7217178840cac1bb4bb6677e121a923e2,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47202,0,0,c6046ff7011700d06d24058bc949506a7f6ad00c853da28fae138e10256f9836,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47203,0,0,d1b9f038e9f8ea808dd8cd6f253be352c52b4820d57fb6d3f8645e05966f5f67,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47204,0,0,416f14d945665e22c6fdd5c86142c16d41503968c9cec0a4d046b45c59197cf5,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47205,0,0,97e46f3a83f6008215d39cf42d6b2e7e591f83f7737ad932d5a762a1b6120dc8,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47206,0,0,b382c1cb3c4153d5c347f11c2c6dbff18f058d7fb5b0ffbe5970edc250ba90c4,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47207,0,0,a08117d66d662279588f6bb0fb4c8e1d554fb8ab2b163d4bf804c48a5de2dd15,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47208,0,0,57c6e04cc3294191b13b85e8749af75b7a3cf7dd62e5631fa202db0d597dd575,2024-04-08T18:48:40.217000
|
||||
CVE-2021-47209,1,1,b3c5fad15896faf0c20431f4fa6d49d7871e7814ef4a0e4a14e2f1f6e64fa23d,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47210,1,1,02f56afd5c8a71f76c95e0cc02ae61e36b1f76329535046c4c979aa5ee0066f8,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47211,1,1,434737a60d195070cfbd1c5ece7f974812325da50ccb791fcf143b5b95fd448d,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47212,1,1,fc3b5f57aaf2bf29dca0e210bc0025b7948646a9cb8fce38f0715e6a0178df6b,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47213,1,1,2155432bd12f42077f9b9dbec2f641b90cc5ae727e0aee77f0df72b03c39960a,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47214,1,1,4b914ca77aeb40afc76333561500dc29035f9b25764969e5fb4bb21bf974cd14,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47215,1,1,eaae8697e8d589caf327128881b69c1934da51bd8d19c92b7c074f0140310ae5,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47216,1,1,efa218f7a298cc93b029973ba59e8094a3a996b830dde67d24c27e988bc67ec1,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47217,1,1,4a21bc0236edb36e7153dcb55bcbd779f639cb0880dd0e093e2ad1a60bbec903,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47218,1,1,10cd04baaddb3f7389b560ddeaf4372ae3f2aca00c44360e81843a91638d8fad,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47219,1,1,270213a40fe4e8aa0711b52627b5aeb4ff0a1350c4914daea5b0d23ef8ae9b94,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47209,0,0,b3c5fad15896faf0c20431f4fa6d49d7871e7814ef4a0e4a14e2f1f6e64fa23d,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47210,0,0,02f56afd5c8a71f76c95e0cc02ae61e36b1f76329535046c4c979aa5ee0066f8,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47211,0,0,434737a60d195070cfbd1c5ece7f974812325da50ccb791fcf143b5b95fd448d,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47212,0,0,fc3b5f57aaf2bf29dca0e210bc0025b7948646a9cb8fce38f0715e6a0178df6b,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47213,0,0,2155432bd12f42077f9b9dbec2f641b90cc5ae727e0aee77f0df72b03c39960a,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47214,0,0,4b914ca77aeb40afc76333561500dc29035f9b25764969e5fb4bb21bf974cd14,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47215,0,0,eaae8697e8d589caf327128881b69c1934da51bd8d19c92b7c074f0140310ae5,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47216,0,0,efa218f7a298cc93b029973ba59e8094a3a996b830dde67d24c27e988bc67ec1,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47217,0,0,4a21bc0236edb36e7153dcb55bcbd779f639cb0880dd0e093e2ad1a60bbec903,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47218,0,0,10cd04baaddb3f7389b560ddeaf4372ae3f2aca00c44360e81843a91638d8fad,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47219,0,0,270213a40fe4e8aa0711b52627b5aeb4ff0a1350c4914daea5b0d23ef8ae9b94,2024-04-10T19:49:51.183000
|
||||
CVE-2022-0001,0,0,d8fdf66a3692474461fa30afb4569bb8513a7a0b04c6840c7e2c146df6b5709c,2024-04-09T15:15:26.797000
|
||||
CVE-2022-0002,0,0,4ba989879ca817729e7cddc36d35dc20834fb13fd71d0cce189890fe2defbd53,2022-08-19T12:28:50.667000
|
||||
CVE-2022-0004,0,0,4891f62a2edc2f307dec62ec3f2089232f3fddba4652b7ef635786ed0f8a2286,2022-06-10T20:52:37.810000
|
||||
@ -236000,7 +236000,7 @@ CVE-2023-52064,0,0,d161416577f26fcbecd38bb973b8c964ce87228edb02a6ee42c92f03db6b0
|
||||
CVE-2023-52068,0,0,46dc0fb42ad609daf31d3e02e701415ff11a96cf786461d87c5b67e664893e04,2024-01-22T19:53:08.497000
|
||||
CVE-2023-52069,0,0,770903ab1d55ddc9209197d2b9a5ac15e4c462725c148188d13afa72d2843b5a,2024-01-23T21:41:02.097000
|
||||
CVE-2023-5207,0,0,68bb12ed05545b826662bd3f81bdb86f249305fd13af79b5c6ef464a8fb92564,2023-10-04T01:55:31.953000
|
||||
CVE-2023-52070,1,1,74b9c81339cac8b7dfb6be70ad507723e107f8672d679f4dc3dc9d7a0c67c883,2024-04-10T19:49:51.183000
|
||||
CVE-2023-52070,0,0,74b9c81339cac8b7dfb6be70ad507723e107f8672d679f4dc3dc9d7a0c67c883,2024-04-10T19:49:51.183000
|
||||
CVE-2023-52071,0,0,ad965383e3002b3edaaabcd0d35cb4f0d481af86aa23ed4bd97e6efd9d6aa2dc,2024-02-23T09:15:21.867000
|
||||
CVE-2023-52072,0,0,02127eb9ae4273b1ad79732d9280cd4f630158412943ba361c9a56a2bce352ce,2024-01-11T20:05:45.403000
|
||||
CVE-2023-52073,0,0,123468189ce68f3cfbeab56f91e9e4c60c12979b9e605872064a295c45e39979,2024-01-11T20:05:37.137000
|
||||
@ -237893,7 +237893,7 @@ CVE-2023-6911,0,0,e60f5f34dfc2f467e48316efdd3e3f3dabe3cbdb000a0094576ed3c7945a3a
|
||||
CVE-2023-6912,0,0,6d27b9ffaa85f66eac0058ecbe841883376c17e80f5cbeb4cb4c650bca6a8ec4,2023-12-28T20:21:13.940000
|
||||
CVE-2023-6913,0,0,d3f21b5758e8702bf2289fbf7ccbf480d8685a2dc08808c8b8d18a35c8d7aa6f,2023-12-28T19:03:17.600000
|
||||
CVE-2023-6915,0,0,7c06f7ae227b36e1904ce69eaeea1885ac1c612f5733f1dfac30debac477f44c,2024-02-06T19:58:45.947000
|
||||
CVE-2023-6916,0,1,506ca081fad9ad2394374425c07440832a4ee51e583bf2ac63a805b332c6f8e2,2024-04-10T19:49:51.183000
|
||||
CVE-2023-6916,0,0,506ca081fad9ad2394374425c07440832a4ee51e583bf2ac63a805b332c6f8e2,2024-04-10T19:49:51.183000
|
||||
CVE-2023-6917,0,0,f766ebb34455a8a891cac2d5f77bf42d773b48367af596942be786133bb5e5ff,2024-02-29T13:49:47.277000
|
||||
CVE-2023-6918,0,0,8773a1709be466430a4674f24a2851d65044eefae24bb2936f85aa1ce0ba57ba,2024-01-10T16:14:07.393000
|
||||
CVE-2023-6919,0,0,c5861db2cdf00a205a7573e7dcea32f254a23d6c543064294759efd099a2276c,2024-02-01T19:43:35.653000
|
||||
@ -238276,7 +238276,7 @@ CVE-2024-0211,0,0,132c1e68c983ae1726dff7033a7c58b323bdbba6ca03a16f37ef48af56ba99
|
||||
CVE-2024-0212,0,0,176f1e85021c46b07cf711472e72d7c3933d12fb54e6a141094ead004c90430e,2024-02-02T02:08:12.603000
|
||||
CVE-2024-0213,0,0,efc1cba36a0709768500695a8bf5cdea216d80feaac8230621431353bab77852,2024-01-12T19:27:52.903000
|
||||
CVE-2024-0217,0,0,dd01d727db94168ec31074ce4ceda987570c82fa71063e5b71a04f8652b2db98,2024-02-02T15:20:25.843000
|
||||
CVE-2024-0218,0,1,fa1b7e43fdfa87f09c7cfd9423883c7684725567a30c2ca01bd0c2786f62edda,2024-04-10T19:49:51.183000
|
||||
CVE-2024-0218,0,0,fa1b7e43fdfa87f09c7cfd9423883c7684725567a30c2ca01bd0c2786f62edda,2024-04-10T19:49:51.183000
|
||||
CVE-2024-0219,0,0,08cd905d8c2f2b5ea06be461dbdf5e387e4da253b37b0a0173de3b73c1ae4883,2024-02-09T17:15:31.870000
|
||||
CVE-2024-0220,0,0,15de68d9141c62003cd0c8426161f68ed484900f2d08f04a7f9a4d9249132a60,2024-02-22T19:07:27.197000
|
||||
CVE-2024-0221,0,0,b7b0921f904c804872883d1f1c856fd275b21a5fad0c29910c28c49beef8b159,2024-02-13T18:48:37.837000
|
||||
@ -239335,6 +239335,7 @@ CVE-2024-1476,0,0,d66db5b934d457173411a6e7c87c116f96f98ca76565b282c78606f1c9c844
|
||||
CVE-2024-1477,0,0,b1175a71510fd842138862374f281c1bda7457d7b234a1bf81a7a2fcce39bd63,2024-03-20T13:00:16.367000
|
||||
CVE-2024-1478,0,0,54fc4d2d1af2d772e45f440cc01a56a5078a7b4f242f25febd2c561b4b9b409a,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1479,0,0,75eecf66dbf69c578ea2f09e6e564cdf3b04311a1ae51ea49bee3724800fe960,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1481,1,1,5a8cba030f734642adbec08edae8c0145fab160bd4605da2cbc1b80853cd5c84,2024-04-10T21:15:06.313000
|
||||
CVE-2024-1482,0,0,61f1933d97f430ea5062371f54d100c6fb03c771024804bcdad5092bc2efbfc7,2024-02-15T06:23:39.303000
|
||||
CVE-2024-1484,0,0,2816ffb064ebf87ebca44e6afd6928df4e130e61997f3bc50802157887bafe8f,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1485,0,0,b9f4145834ee9d538c2d6e8caecb301f8f2dde5a282a13e80f59671c5263bb0b,2024-02-22T01:15:07.980000
|
||||
@ -239356,13 +239357,13 @@ CVE-2024-1506,0,0,525c4244184fabe3044ba1a1e3b30212017ce21cc8265debd6bae6126dc827
|
||||
CVE-2024-1507,0,0,b302af5f3e753bcf2bc91c3865b35fe35f2c3142c05233586fddfe31f00ab12b,2024-03-13T14:28:45.217000
|
||||
CVE-2024-1508,0,0,f2790b92f642aa742f4cd27b6178d73e22163533abae69f09a759c316ea03691,2024-03-13T14:28:45.217000
|
||||
CVE-2024-1510,0,0,185d4fd159aa50cf43e7df38b058aa658a6c979b28cef06f25ebaf770e6afed2,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1511,0,1,ce2d20b795ae7ca684509a8b73740700980a8c154a8b8857dd6b0c563a954588,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1511,0,0,ce2d20b795ae7ca684509a8b73740700980a8c154a8b8857dd6b0c563a954588,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1512,0,0,3eada062125c2f57449fa1c27f1cb9955352a1beb6c2c5c21fb33758b5d74c36,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1514,0,0,fef1bbf9c31896eb35c2fdbde7092ebeb4231fb5c41f6c442561a9d46dc94120,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1515,0,0,10b8f7584c1d46b0c128529ff6f70b319305352d97cad9adba528cb892ba5a73,2024-02-16T18:15:07.820000
|
||||
CVE-2024-1516,0,0,50bb822e8d066ea0a8046784c688ecc5177d77cc865bfce700f2cb9134b0d335,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1519,0,0,2349ac13c4eb6bd10a6dccd0fba3669f2785336517a8d1bbbacf8acdcdfa897c,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1520,0,1,55b303c658ed91ec92ac05246c838f410f74ac6f2e73a8130c99a143059d51f6,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1520,0,0,55b303c658ed91ec92ac05246c838f410f74ac6f2e73a8130c99a143059d51f6,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1521,0,0,e31c834264512a69616436064a77ed46807a9b0fc5577151a1db5822b2ee5d08,2024-03-27T12:29:30.307000
|
||||
CVE-2024-1522,0,0,8bfca5f3c162d40561c1f9b92ce67330399ab9d09eefc219fd8bb388cf123792,2024-04-02T19:15:46.807000
|
||||
CVE-2024-1523,0,0,f116f5c7229d6f0f04f439ad6a3d52c1533e55121c04642056dacb383b9d25ea,2024-02-15T06:23:39.303000
|
||||
@ -239413,9 +239414,9 @@ CVE-2024-1591,0,0,5be9d5eb37b54abd94768ebbe67eba50cb17a1e413e20ea4b748010438d82a
|
||||
CVE-2024-1592,0,0,965346d0a7ca3e51ca977c4fd26f0e3560a08e1634c83ba1c6c4fb2880b00740,2024-03-04T13:58:23.447000
|
||||
CVE-2024-1595,0,0,0ac9aed2c4ed6b9e7bc181d6ab55412b8033a5bfcbc541a4a4b602392614e428,2024-03-01T14:04:26.010000
|
||||
CVE-2024-1597,0,0,0f4f23ec46679606cdd437d4a5995239b95bc335fc96e4908f79b7360e8edf01,2024-03-25T16:42:20.787000
|
||||
CVE-2024-1599,0,1,b311d4a0dc15f34db1bbc87ad8dd7c897ec570363d8bc742044c2c93d7c9f5bd,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1600,0,1,a1cf7c20c4c53ecd0ddc2601c3f6df39efaefde9047db784f0058d6905cd6130,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1602,0,1,76aec42ffd2b96054ed086070f4eccb3306dfc781bb48ef20d91a6a2f0a7ff04,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1599,0,0,b311d4a0dc15f34db1bbc87ad8dd7c897ec570363d8bc742044c2c93d7c9f5bd,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1600,0,0,a1cf7c20c4c53ecd0ddc2601c3f6df39efaefde9047db784f0058d6905cd6130,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1602,0,0,76aec42ffd2b96054ed086070f4eccb3306dfc781bb48ef20d91a6a2f0a7ff04,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1603,0,0,5d1338246e7eff570937017899def31d469c1473946b1d3e9d827eb4f9c8131e,2024-03-25T01:51:01.223000
|
||||
CVE-2024-1604,0,0,5eb6bfa2b690cdc5042b3cd6683eec4697c9011ce1615c69d454ffb962b9e2b0,2024-03-18T12:38:25.490000
|
||||
CVE-2024-1605,0,0,7074df8750d7a162d5543d10d5434be9d2e408e307c5952acb4cd8e797b0b6be,2024-03-18T12:38:25.490000
|
||||
@ -239426,7 +239427,7 @@ CVE-2024-1619,0,0,cfc8445e3935906ad1a507b0c5ffd0fe9724e5ada07fa45f6ddb4dad1e58f6
|
||||
CVE-2024-1622,0,0,008d271b6bbf0be364def470530167dff53e33fd04b103e731aac594ad8fe316,2024-03-23T03:15:10.947000
|
||||
CVE-2024-1623,0,0,74336518ba6901cae439374d392edb30e277a62b6b1e25aec45bf5853748bc8f,2024-03-14T14:21:20.217000
|
||||
CVE-2024-1624,0,0,8ff2a979e4088239466c1acbb0cfaf042208e053724e13d43a230f06f51b582a,2024-03-01T22:22:25.913000
|
||||
CVE-2024-1625,0,1,4ba907aa1a1dd27775e22d4cd9cce968dc8ac08df94b60ca185a9fb1ca383af5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1625,0,0,4ba907aa1a1dd27775e22d4cd9cce968dc8ac08df94b60ca185a9fb1ca383af5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1631,0,0,fc2893d5d84aff0551fae290d2fe3cfb3246f815cc3e85e7be8cb7a443e59ea9,2024-02-22T19:07:37.840000
|
||||
CVE-2024-1632,0,0,6e1c47780d96ad6fcb59ec0ca790b51a445b7ba6bfe735fc687e801fa4e9fa24,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1633,0,0,38fdaaa081cb72684e8a3a7c24003a4981094738f4cb62580982692842e12368,2024-02-20T19:50:53.960000
|
||||
@ -239437,7 +239438,7 @@ CVE-2024-1638,0,0,3d25792f560ad8670a55d542406f093195536acafd656ae4b3cd5fcca03c73
|
||||
CVE-2024-1640,0,0,3de113a5a2a8fc8c6ec04f102502cb7635248dd1f83ad2ae4c7d82063b072cd9,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1641,0,0,6a296e5c3b46e563bb680f862a5d819bb1ac5cd1c65594075bb36488207d9350,2024-04-10T13:23:38.787000
|
||||
CVE-2024-1642,0,0,b56fc714c74323ffc8268da7a782967b97e8e6de1f7a55688041114caad8282d,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1643,0,1,e3df219e8eb9506e92b2b6e4de208b2b263ce33723b442fcd24ff658bbde2969,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1643,0,0,e3df219e8eb9506e92b2b6e4de208b2b263ce33723b442fcd24ff658bbde2969,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1644,0,0,258e0c2c60e2ead118c6bf409e3c4e6182303d86b8fb67135f0b03753d76fde4,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1645,0,0,2619adac1c0f0c116c53be4723992c1a8dff6295e94a2a44bd69bdc264974def,2024-03-12T12:40:13.500000
|
||||
CVE-2024-1647,0,0,54139a2a2a3a50db142faf8dcea4fe1dc96abdff85a01701062a380d090db1a3,2024-02-20T19:50:53.960000
|
||||
@ -239492,14 +239493,14 @@ CVE-2024-1722,0,0,44f76876458eb58496685e90ceedacd781a70fa58f68fffc91c47d3fb5ef02
|
||||
CVE-2024-1723,0,0,6ede5956ec1f8bc932d476f2c9a22da838daca98409da5821be1a9704022149c,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1725,0,0,d50733b72e0a7510fad89b9c9b7bf0d2638e14767cb02af892440874a7d9300e,2024-04-03T00:15:08.563000
|
||||
CVE-2024-1727,0,0,f4e653a98477d638f895ffe05e108bd41757e63f270b3b4944ff32c3013cd3b1,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1728,0,1,cc77f96c808327822a9f33d38543fe59887a1a70be257d5713ef1082e9fb55b5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1728,0,0,cc77f96c808327822a9f33d38543fe59887a1a70be257d5713ef1082e9fb55b5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1729,0,0,b3ca5508bfb083cdea896b92a09e828f2c1fd7bb0ef520936c76664f50b7ea2b,2024-03-29T12:45:02.937000
|
||||
CVE-2024-1731,0,0,821cb90315cb9f4f7918b214fe3fccab28c34a154536cc83cdd6334afe7fa34e,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1732,0,0,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763cf,2024-04-02T12:50:42.233000
|
||||
CVE-2024-1733,0,0,0a3bd094d039e642acfbaf43d971fa4ffe129283e1d81d79ef06d054dffc1500,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1735,0,0,61e8c0e981cc6b9050dd9c2e339a7c68bcb1457c500d53fe6d2ab0fd7b1649e2,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1740,0,1,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1741,0,1,eb28c217a8b258f85b5d4178ee95d4d9308abc69d2f892dcc12da9564ad8b573,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1741,0,0,eb28c217a8b258f85b5d4178ee95d4d9308abc69d2f892dcc12da9564ad8b573,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1742,0,0,4fbf4a0c921fc3a958c91053411502e81c61e37a288f49d83ab6feab91ed6e07,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1745,0,0,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000
|
||||
CVE-2024-1748,0,0,a1a1f7681d1932e3ea41ce7e8da7520324aed5033ef9de6f1db40d70b550d45e,2024-03-21T02:51:45.040000
|
||||
@ -239615,7 +239616,7 @@ CVE-2024-1898,0,0,cd46da23aa9e689b946891d810a24293bd08f970fb7bfbbf6f19e3a7303f1e
|
||||
CVE-2024-1899,0,0,0cc7828b184cee934c2917326a122f6c3f70483a306517df38cc4ef91b9244cb,2024-02-26T22:10:40.463000
|
||||
CVE-2024-1900,0,0,df3a7e0d7f662e0642af797e67801f5b993e667e914107fd3f604cd2322f2a71,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1901,0,0,e852d825cede13009c4c827235fab136069de3983ba4df012d62632a4fcd1d38,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1902,0,1,5171da92b1abd552ffa4eb9e46deba06c3c70f873c054d3e0ef47494429820b3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1902,0,0,5171da92b1abd552ffa4eb9e46deba06c3c70f873c054d3e0ef47494429820b3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1904,0,0,55eb8512d2966e4554529d5aa10bb91bfa6ece02d0437b6388263934abcecacb,2024-04-10T13:23:38.787000
|
||||
CVE-2024-1906,0,0,4a0389164694374915846934d3ecd021a9b146d80ff266286dcad5a6eeb2c849,2024-02-27T14:19:41.650000
|
||||
CVE-2024-1907,0,0,674a8f990612fbd789e8b29e4f4db555efa2966321d7535d44b4ff9d82432ec5,2024-02-27T14:19:41.650000
|
||||
@ -239779,7 +239780,7 @@ CVE-2024-20281,0,0,5c44a2567fab7c521b5a3b118032329cd517823ea550b6c683e413394338f
|
||||
CVE-2024-20282,0,0,44363f9bdaf7c0c7a38a484ed15587472baeb9dc9e557b57c10a05fe83946cfe,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20283,0,0,b7d404342e9a28fa15db183e7e058b18de8803e67b3e951c3684da4b283cee8f,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20287,0,0,73801d80b462793a88b2af436ab77ac49555a7cb9634b8a2ccc26dc598e491a1,2024-02-02T16:15:54.887000
|
||||
CVE-2024-2029,0,1,8373bec1763a4514bbbcb69ac2f237a035a9f03f21660a36f059b41030fd51b4,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2029,0,0,8373bec1763a4514bbbcb69ac2f237a035a9f03f21660a36f059b41030fd51b4,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20290,0,0,057d5dfa7ca9ea45e2cb423f9faaf6e87f8f428206a3f34ecdd5587406e21147,2024-02-15T15:43:27.240000
|
||||
CVE-2024-20291,0,0,8b3a799684ad77921390bf93ffe13565898bd7b11a64255da0ed7a22936da619,2024-02-29T13:49:29.390000
|
||||
CVE-2024-20292,0,0,487f367f547f807e9f94987f5696131d7f2dbcf85eef97db7117ebc922f8f0a8,2024-03-07T13:52:27.110000
|
||||
@ -239962,12 +239963,12 @@ CVE-2024-20762,0,0,8843a00223c2fed95a9995841d1e393e5b6f0c74cf9d99f10f5957775ceb5
|
||||
CVE-2024-20763,0,0,0ccd52aad72f4be4faf0e81e7f3be4b6f3d51f6bb880ef4436de89f24f0b893a,2024-03-18T19:40:00.173000
|
||||
CVE-2024-20764,0,0,5c1354be3aa65d1ff2ebbfac4bbdfb4b43e77c0fbeb10cfdb9551fe4c099b137,2024-03-18T19:40:00.173000
|
||||
CVE-2024-20765,0,0,587edfdbeb3ebaced0466ec8843227c839c877e75de542cc1c98abe163bc98be,2024-02-29T18:06:42.010000
|
||||
CVE-2024-20766,0,1,37f2499fb454e7659ff2f42c912c9237b6d3b4b5d751b2f1d0c6c74dbfc596d5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20766,0,0,37f2499fb454e7659ff2f42c912c9237b6d3b4b5d751b2f1d0c6c74dbfc596d5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20767,0,0,2f9f61b60fd0f122ed1c1348df04236455af6358ddef21fe50e4123b4febd83c,2024-03-18T12:38:25.490000
|
||||
CVE-2024-20768,0,0,f06963f8fe3df5940e395a67d62309c22b5fac8953d781f176f52d7ddd8209b2,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2077,0,0,3ba0420d107a9dc4229147c90114c7055226db4c08a0243673b540947c1e3a80,2024-03-21T02:52:29
|
||||
CVE-2024-20770,0,1,b452668d3ae98f217d8bea177e42979a128cbbf212c1a92d6e462904da6b905f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20772,0,1,765cd68ada502af45ff5792f209bebd791f8752b34a494a6319fed3810a8d65a,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20770,0,0,b452668d3ae98f217d8bea177e42979a128cbbf212c1a92d6e462904da6b905f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20772,0,0,765cd68ada502af45ff5792f209bebd791f8752b34a494a6319fed3810a8d65a,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20778,0,0,f0225a43e675af7e7f934f2c69b7291761101d21323c77717441c44569d93b06,2024-04-10T13:23:38.787000
|
||||
CVE-2024-20779,0,0,8ffadc128ea4002b645f782b512b2fd3a8dcd54ac65b17bd8cd9ee7acf977815,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2078,0,0,1f3625edc40ce981dfa798326c49d364352417c97edbdeb08f2797c1a0a609b2,2024-03-01T14:04:04.827000
|
||||
@ -240516,8 +240517,8 @@ CVE-2024-21919,0,0,d50b4533953fdbcf88a99a35250cfd99c3fdc7de8df5574c1a0ecc14700fc
|
||||
CVE-2024-21920,0,0,66fd5fe6cd4ce44dccbfdebb3836404871a63d7b9da1598b60a39673b0b278cb,2024-03-26T17:09:53.043000
|
||||
CVE-2024-2193,0,0,4782e603748dd6a48f4c8b9c5ad2c5041afc5c23103695ae981ccc4e7ef95c2a,2024-03-30T04:15:08.650000
|
||||
CVE-2024-2194,0,0,0000ff116712731a482809b568183b726be1f79dae082b76e9b69fc329482560,2024-03-13T18:15:58.530000
|
||||
CVE-2024-2195,0,1,a3e1dae4f377e533904ca66f7bd1f0f0fe11e281ad36a18b90b817c693e4caa6,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2196,0,1,9e530937eda77e7652f5a6ae126160bf319243bfd91e75e1d1a392f295014fb9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2195,0,0,a3e1dae4f377e533904ca66f7bd1f0f0fe11e281ad36a18b90b817c693e4caa6,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2196,0,0,9e530937eda77e7652f5a6ae126160bf319243bfd91e75e1d1a392f295014fb9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2197,0,0,414465715952d5c6949fa149e5daed1e85f3f5623a9c37e112592963e0dbadb6,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2198,0,0,6badf10cf8f983fe5323b878b9b4680d34ba94cfb69d5451158240ca3ed94bb0,2024-04-10T13:23:38.787000
|
||||
CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000
|
||||
@ -240634,7 +240635,7 @@ CVE-2024-22163,0,0,c83e1ba1846b1fce21c84865fbae3a4da5f3738a4cbae342d708ebb4390db
|
||||
CVE-2024-22164,0,0,4dea6ba8f1b0f10f3e8121d8aed37ba56e363e8df8631ec93a1e9db3a5dd3c55,2024-04-10T01:15:17.713000
|
||||
CVE-2024-22165,0,0,556c59738fa3a69567bd56c76c812950d0a8343ccfbb26557b3cdc60c3bc8d41,2024-04-10T01:15:17.890000
|
||||
CVE-2024-22167,0,0,66eeaa7802a03d7220e8e4d342cc2b136735ca1b12a8df28a329ae7f7fc30d01,2024-03-14T12:52:21.763000
|
||||
CVE-2024-2217,0,1,07b67ca85e13a2c6962db1475a9d0f8a931b674f51497121f9a33c8078bd4b4f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2217,0,0,07b67ca85e13a2c6962db1475a9d0f8a931b674f51497121f9a33c8078bd4b4f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-22177,0,0,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfbe99,2024-04-02T12:50:42.233000
|
||||
CVE-2024-22178,0,0,894383da751aaa1046c611146ada59662a01e512644efee9e31c744bf34674c7,2024-04-03T17:24:18.150000
|
||||
CVE-2024-22180,0,0,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89f93,2024-04-02T12:50:42.233000
|
||||
@ -240661,7 +240662,7 @@ CVE-2024-22206,0,0,b497ac803b6c994f45c60dda7bc5988b2f61564e2ddc6fb92d036b06bc06c
|
||||
CVE-2024-22207,0,0,78e9a25b8a349d6f664779fc291742fd1f1915cef44fd43a5fcc8d6a7bded280,2024-02-16T13:15:10.320000
|
||||
CVE-2024-22208,0,0,15e28dd21c83c5a4c097ee2b86ec7f2b1083ddc42567d8d70303cf1d80d1b330,2024-02-12T21:40:50.080000
|
||||
CVE-2024-22209,0,0,ebbe7364fa63fc03b6da8210bf0fcb56cd80e38efac9cc142eb8f66d776438e7,2024-01-22T19:20:27.757000
|
||||
CVE-2024-2221,0,1,394bac0c956e0087bfb495f0e883f3d46f07db8724f3371f6e4915f9d702cf0f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2221,0,0,394bac0c956e0087bfb495f0e883f3d46f07db8724f3371f6e4915f9d702cf0f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-22211,0,0,0f9574cc03ebb6848610e302a32dfefe91bcba1d51d44ecaff83ff018a0eec81,2024-02-17T02:15:52.253000
|
||||
CVE-2024-22212,0,0,bf710a06400d8397b49230a1f7b6ca9af7e1bce04b5698107bc2d07d5d224d3b,2024-01-26T14:58:18.877000
|
||||
CVE-2024-22213,0,0,f5ce0b8d904bc58daba82de23646e101545eb18147e4809cc489e57c95062cf9,2024-01-25T15:10:41.767000
|
||||
@ -241015,14 +241016,14 @@ CVE-2024-23060,0,0,293f3db63669f513fdf6243d872feab4a40014b3abd2eff3b8edca7a0ed1b
|
||||
CVE-2024-23061,0,0,d40b225d92d8f0f0d47201622b24e50bc3550ed3e56a2682a133a8aeae5027e3,2024-01-18T15:18:14.357000
|
||||
CVE-2024-2307,0,0,4b089dd0281a455952ab30b1c14e2b1725f875efc3e98fe223b3d9160259d255,2024-03-20T13:00:16.367000
|
||||
CVE-2024-23076,0,0,52c255ca9ab7781385d8e3020a001d7970b1a5ca7171525999c588fa36537326,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23077,1,1,4c56b5fddcba18deb13531c7da543e19113d1c46412db123578c47ef01f32139,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23077,0,0,4c56b5fddcba18deb13531c7da543e19113d1c46412db123578c47ef01f32139,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23078,0,0,9d7aaea68d8acb3538ca428049148f2dac206a89706e35d40108cb3eb8be6ee5,2024-04-09T12:48:04.090000
|
||||
CVE-2024-23079,0,0,c1744d41ef3d7ad1d99296d598f8fcec333fcf26813851f4f429e9678b14abb3,2024-04-09T12:48:04.090000
|
||||
CVE-2024-2308,0,0,e35ab419c5c511708eb8574821633f88a1168237ea61ded1d7aa5b331f06479a,2024-03-17T22:38:29.433000
|
||||
CVE-2024-23080,0,1,2d72ee15a636c06d79451cf099c7178af5ef05efb3d159e49bf2c8ed8e66d945,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23080,0,0,2d72ee15a636c06d79451cf099c7178af5ef05efb3d159e49bf2c8ed8e66d945,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23081,0,0,9fa2a613be75462894d464b8e34e68b6da9b9d59d63e22685e547814dd9a5ab9,2024-04-09T12:48:04.090000
|
||||
CVE-2024-23082,0,0,0a9e38aa01f043532a8be7b3040bd9f24c4cb812cc5c2c38c18325d962369a71,2024-04-08T18:48:40.217000
|
||||
CVE-2024-23083,0,1,ae8313200a6da4d29d95ed3fd5fa28ce3e6cd133bf222ee1491a75d948506409,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23083,0,0,ae8313200a6da4d29d95ed3fd5fa28ce3e6cd133bf222ee1491a75d948506409,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23084,0,0,82d7094530d5cd6c77dbe215344f65b7328c1ecf1670686e248abcdd712b3b36,2024-04-09T12:48:04.090000
|
||||
CVE-2024-23085,0,0,f435d93167b9f4a31bec2831629dfa7b34bb533a49bb29329c43fee636db5bac,2024-04-09T12:48:04.090000
|
||||
CVE-2024-23086,0,0,d8559a198e6f56b9e1a9a9c93fee6add743a34a70b05d723355a013a78276599,2024-04-09T12:48:04.090000
|
||||
@ -241372,8 +241373,8 @@ CVE-2024-23727,0,0,b1a69f563c8889160ab60f76942d6b307f2184cfdd20f874b2c6970580c3e
|
||||
CVE-2024-23730,0,0,d92f048ce6391682e60079e47ad5c6180f200f01a67f3ef72f3e5b2c01bc2cc3,2024-01-29T15:22:56.753000
|
||||
CVE-2024-23731,0,0,204152b9ab32090d3f201504afd34c062c39bfd578f661ea797bbd83dd0dc3fb,2024-01-26T21:11:25.430000
|
||||
CVE-2024-23732,0,0,042666c99b3635fb407c7af7c818760f4159a23a8e9e6c2822d5ba07aae8999c,2024-01-26T21:11:51.840000
|
||||
CVE-2024-23734,0,1,3ab7c6257ca38ed9d7477d57e04d8b8398661cc4195ecc99bf38a750580483b1,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23735,0,1,cc8e5b54f96dbe13960a98eb0656f3844c314b70a551360f5a5c0009603693b8,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23734,0,0,3ab7c6257ca38ed9d7477d57e04d8b8398661cc4195ecc99bf38a750580483b1,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23735,0,0,cc8e5b54f96dbe13960a98eb0656f3844c314b70a551360f5a5c0009603693b8,2024-04-10T19:49:51.183000
|
||||
CVE-2024-23738,0,0,f517742a7a2c06b7693ee56866bac0194bde9e99f804fd3f2c65a490199b1910,2024-03-21T02:52:08.307000
|
||||
CVE-2024-23739,0,0,1dc14ca5b2f1048d31e09e11f0d951d9c59e5d8342f40e05e67a4d783040d706,2024-02-16T16:15:57.830000
|
||||
CVE-2024-23740,0,0,e7626667933f5491d7b60c7c6a242dfc584bd0c007d59100e0888a0ff11676c3,2024-02-16T16:15:57.913000
|
||||
@ -241868,7 +241869,7 @@ CVE-2024-24805,0,0,e29e332c74f752c041b199d456a830edbb89b88194c491ad82ada59c027ad
|
||||
CVE-2024-24806,0,0,c22f635b0a8e149aa103df5ec505273138fb224093663def7772242037a61135,2024-03-05T23:15:07.867000
|
||||
CVE-2024-24807,0,0,2d34e5a71f21b856008e0b8570ab5cdf60822d8a0563980a1edf758417c67389,2024-02-12T21:41:24.647000
|
||||
CVE-2024-24808,0,0,bdbd983ba6c1a4b09d677aa089f9419ebf22e351f535d11a049fcdc6e3f33540,2024-02-13T22:48:57.290000
|
||||
CVE-2024-24809,0,1,8b1f459f1e82398741621383d387219ba488c3708d360ad27178b205aae38a4d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-24809,0,0,8b1f459f1e82398741621383d387219ba488c3708d360ad27178b205aae38a4d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2481,0,0,54d53fb03589b0d88fceda1d4fc7d9b26fdb6faddabbc50d922070ae29e71d7a,2024-03-21T02:52:34.750000
|
||||
CVE-2024-24810,0,0,9dab4129d1c20588c512bce77a7cc1f7e1b1d517809a86dc2acb61d422d4f488,2024-02-14T20:12:54.643000
|
||||
CVE-2024-24811,0,0,a42cc7b4d95d752401262af12a58e0c503baff6bc12320ad45002a6cf532b477,2024-02-14T20:26:39.143000
|
||||
@ -242776,6 +242777,7 @@ CVE-2024-26350,0,0,94fde44080954984b73836ed416075677e0fc24eadc0bc6ed473bcf70a41b
|
||||
CVE-2024-26351,0,0,ca59fd7de6fb4b8be3d1dd63bf1340c6e097ec7efd2f74728f2b6d3782e5af9c,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26352,0,0,a91e9b827b34ff74d03de6eecd5ed6a244c3125227e96fd7536e6e0fc75fc75e,2024-02-22T19:07:27.197000
|
||||
CVE-2024-2636,0,0,2136f31c86bb7a335e516e0265dfb7c3eee5b1d10cfc06f1391b5375fe684311,2024-03-19T13:26:46
|
||||
CVE-2024-26362,1,1,62de1107964cb50e28a10d04c294360068e68e0c98598460e24293d6c63a086a,2024-04-10T21:15:06.533000
|
||||
CVE-2024-26369,0,0,b0322db94f9b89a2da31dd1ffa70ef568f3b1c4901ca044ba9c0ea1e2eb29c09,2024-03-19T13:26:46
|
||||
CVE-2024-2639,0,0,be497fbeac2957b5f2ef163ba1fe7a3d496ebe7aa691b9e8ccc0009da154c0e9,2024-03-21T02:52:40.373000
|
||||
CVE-2024-2641,0,0,f0564c17f72fe0389b5a4a0ad2383b43964c9e94cd832dbe5a5b092dd0b3e0d4,2024-03-21T02:52:40.450000
|
||||
@ -243085,7 +243087,7 @@ CVE-2024-26812,0,0,a664584a1298bea5471d70ccbf705e6ceec4d310a83d2767afd1b5c2c1bf4
|
||||
CVE-2024-26813,0,0,4c4f638ce8eee2493d635f8fa9fa2dcfa78bcffda2b95c03bd9897a64272ebf6,2024-04-10T15:16:04.730000
|
||||
CVE-2024-26814,0,0,be227a06b909e3857d6aa06ff8430a4cb98fc8ed8c299e693a9519701c6ff75a,2024-04-10T15:16:04.777000
|
||||
CVE-2024-26815,0,0,133c840a93190196251e236a7b756ae7e6a7f81da1230a3aaac98b433b5182c6,2024-04-10T13:23:38.787000
|
||||
CVE-2024-26816,0,1,38ad8d2b936736e6fe0dcde7d0e9aedff6e9f3f061cfb35587215b4681f05ebb,2024-04-10T19:49:51.183000
|
||||
CVE-2024-26816,0,0,38ad8d2b936736e6fe0dcde7d0e9aedff6e9f3f061cfb35587215b4681f05ebb,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2682,0,0,a085f90f84cb4770a2a70d67fe3862306cc151ef177a765e07fccc3d6343039b,2024-03-21T02:52:42.233000
|
||||
CVE-2024-2683,0,0,788c441aaf8a379a9ab516c0ce7daee2808d93b02ac7acef8c96a67609395231,2024-03-21T02:52:42.310000
|
||||
CVE-2024-2684,0,0,5b5a341f7bbb8bdeccb5899b1d3a7c9eda23994ff0a4743b71e098a891662295,2024-03-21T02:52:42.383000
|
||||
@ -243224,7 +243226,7 @@ CVE-2024-27296,0,0,901935067cb900aa3d3e5cb66a728219c721e905c9fe9d36e52511f3308a6
|
||||
CVE-2024-27297,0,0,4adef5b6b344504047ea652a2ba40cd8b6a71ad7086f702d549e1a8bda9ad1af,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27298,0,0,a8aed3b2e69fefd191b53544430d926c208f222363c2c19dd5ec3e2eaeb94751,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27299,0,0,8b5bf40e4aad9a36a65492e15bd324c8e360f15aa9f3bf381660f89101851e57,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2730,0,1,6537aa9bc204ead443c0d64b2ab37a4e49d99454a6d6f7b3ea69694cf3413832,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2730,0,0,6537aa9bc204ead443c0d64b2ab37a4e49d99454a6d6f7b3ea69694cf3413832,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27300,0,0,e09586c3544cbffe3d4251163c79579e1a8196e21b19b2a9e6dc8cfd244b40b0,2024-03-26T12:55:05.010000
|
||||
CVE-2024-27301,0,0,74c556708d876810af23ae3cffbf459613046c823b0484037e03fc39213cfa63,2024-03-14T20:11:36.180000
|
||||
CVE-2024-27302,0,0,1d89d4e993b760e97bde0be7bbf0ab174b73b3040fcfa7b093617ace631fac45,2024-03-06T21:42:48.053000
|
||||
@ -243233,7 +243235,7 @@ CVE-2024-27304,0,0,155072b4116a6c289f8b0a15c5da71f228ce1e237d59e0438c2b50d864bdf
|
||||
CVE-2024-27305,0,0,b3f2edbf169d953c39bcc940e16d0680bda3e4c24593a205df513ed3ad926817,2024-03-13T12:33:51.697000
|
||||
CVE-2024-27307,0,0,0637b05d2a36e47d121bc1fe1beac809e09e2be90d0aa4c4cb901114110f37d2,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27308,0,0,2c1853ceb0d45fb092e9c133d6553571b7b9f8a855fc6b4950edbdaad595214f,2024-03-06T21:42:48.053000
|
||||
CVE-2024-2731,0,1,754dc2f2f31f575b1ee28e214b4a7c1f5c57228efd9a387f90b5f1da191d5789,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2731,0,0,754dc2f2f31f575b1ee28e214b4a7c1f5c57228efd9a387f90b5f1da191d5789,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42312,2024-02-28T15:15:09.670000
|
||||
CVE-2024-27316,0,0,f74760c26c990a740e0324824f0b675680e5de06987a970f7e8469d8bc15b083,2024-04-05T12:40:52.763000
|
||||
CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0dab,2024-03-13T12:33:51.697000
|
||||
@ -243287,9 +243289,9 @@ CVE-2024-2745,0,0,21dd83e50808577458b12385abb6a5e6bc2a585cd70ef551295012e31869f5
|
||||
CVE-2024-27454,0,0,6d3a09532b89ef204254e66da503964dcbafd450b5bdda0990f449d144c8e54b,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27455,0,0,2d941179924c9f77cb732b35f1b7b9f5792b70ca51de1e84f09167eb77852176,2024-03-26T16:15:12.263000
|
||||
CVE-2024-27456,0,0,3292722b93148b4ab52923fa8e4498babe5b306f79794afb1b6b9f9d803c4911,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27474,0,1,3f6f80db0b301c204d6b2a1bb5c1d45dd98964f36bca9ba7b8880ce1563183fa,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27476,0,1,fc417a689fdcfd8fe1f357b69c3f577b74e8f18417ef31df14a14d2d72652d6f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27477,0,1,21d1441f759f05e7854d20aec973170403321f17a33224baa310af28424db832,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27474,0,0,3f6f80db0b301c204d6b2a1bb5c1d45dd98964f36bca9ba7b8880ce1563183fa,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27476,0,0,fc417a689fdcfd8fe1f357b69c3f577b74e8f18417ef31df14a14d2d72652d6f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27477,0,0,21d1441f759f05e7854d20aec973170403321f17a33224baa310af28424db832,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2748,0,0,cea6a4ab9c8e50f2f7b04d95a9a3a983480b862f6880d1aa4b59ef11a50c4683,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27488,0,0,a11ec8781330011d7d2c9111350fb429a691d0d011b5b0ec6e5912d62ef9d791,2024-04-08T18:48:40.217000
|
||||
CVE-2024-27497,0,0,bf2a79c4e0ba614def454bde2dd33c58ed2360c3c6db31ca982c34485458d0c9,2024-03-01T15:23:36.177000
|
||||
@ -243658,8 +243660,8 @@ CVE-2024-28338,0,0,3ea1d4c3a66b67172d60399e17da8570aa15fd5d4f0e652ed0ed26bd90bdb
|
||||
CVE-2024-28339,0,0,eb06dcbba6c6b866b3957a0b1f6af1817f1ee37fb8932a4cb080c5ef814ab185,2024-03-12T17:46:17.273000
|
||||
CVE-2024-2834,0,0,e84fef3bf1f6390f87c0082fe9dff0370895cf3ef7cd902a2802b75627052cd1,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28340,0,0,b694df29079c0854c0447fab99b606db18330fac912bd90c8918c409f1ded072,2024-03-12T17:46:17.273000
|
||||
CVE-2024-28344,1,1,2b2ac48b2e688421c19c48d164ca5213d2597b1ed8640d5c5cbbafb9e6b2d033,2024-04-10T19:49:51.183000
|
||||
CVE-2024-28345,1,1,9f53096e64fde0bd9e67c2ba1058971494111a4dba7285ed04f98db5747f24bf,2024-04-10T19:49:51.183000
|
||||
CVE-2024-28344,0,0,2b2ac48b2e688421c19c48d164ca5213d2597b1ed8640d5c5cbbafb9e6b2d033,2024-04-10T19:49:51.183000
|
||||
CVE-2024-28345,0,0,9f53096e64fde0bd9e67c2ba1058971494111a4dba7285ed04f98db5747f24bf,2024-04-10T19:49:51.183000
|
||||
CVE-2024-28353,0,0,f5d0b12a1e8a931f5519e51563d18b142745d332ff192847a7afb495f17e2dd3,2024-03-15T12:53:06.423000
|
||||
CVE-2024-28354,0,0,b6680336ce24c3665bbea7456a49c23f2010021d3a256de9fa063452e0cf7d3a,2024-03-15T12:53:06.423000
|
||||
CVE-2024-28383,0,0,4ebb5b688ac785b11132be45898bb9d7934c49dcd0ae78bf745a27cbe4cf3c09,2024-03-14T14:21:20.217000
|
||||
@ -244051,6 +244053,7 @@ CVE-2024-29241,0,0,0d22a80c0de17d3b18b0f9136bc6951a88a9b84e77f5185bb4dfc57412ae7
|
||||
CVE-2024-29243,0,0,862def336b16032c1130c00f979aa4f537404b17294c1ae567f40eb15801f627,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29244,0,0,f38f58b77ca3d656d49038b33ac381f2ddffb3511144fd7b7141fdc358ac519c,2024-03-21T15:24:35.093000
|
||||
CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29269,1,1,ad7729230bf69a7e0a7cadebe307ecc7578dda38d8655a375eb1129da284af5e,2024-04-10T20:15:07.440000
|
||||
CVE-2024-2927,0,0,870c2fd2083a457bf8424548a11bf469c31670915b4b854d8d74bdf756bd3242,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
||||
@ -244059,7 +244062,7 @@ CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d084
|
||||
CVE-2024-29276,0,0,aca23a437429c144243dafb6e7ab7580683c55fe67f055697aafa1a11e9b270d,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29278,0,0,68d9b61e6ce874f8948705ce3cdb92754b448114cb863479c2e17e0909039bb0,2024-04-01T01:12:59.077000
|
||||
CVE-2024-2929,0,0,259a475f54199dd846f57ff088582fd42af9991bb7e5a0933d4c675cb91ec78a,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29296,0,1,5b58dad52a7b2dec666d2978e3f5f4cece57f7bf0cc217fd87e64ea8463739bc,2024-04-10T19:49:51.183000
|
||||
CVE-2024-29296,0,0,5b58dad52a7b2dec666d2978e3f5f4cece57f7bf0cc217fd87e64ea8463739bc,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2930,0,0,1ad9e8da3d9e338360bae5cfe06f7f2b34c53691a77fd9b2835daafc6357608e,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
|
||||
@ -244095,6 +244098,7 @@ CVE-2024-29440,0,0,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03ba
|
||||
CVE-2024-29442,0,0,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2945,0,0,309a513aec715a57b9d74929d2379e417477e6045825bb68d9c761cada7aab5c,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2946,0,0,8a22c9853e8b531bbd8a8e90a11cfdbe9528f15dbd8531539c68a8acd7935dc8,2024-04-10T13:23:38.787000
|
||||
CVE-2024-29460,1,1,317a4f50f0ffd064a420b5baaaddb1a19ecc45eaf513e4dd83a36a6cb36ef4e4,2024-04-10T21:15:06.583000
|
||||
CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2947,0,0,1f5db3dcaa8eaba268358fabd07cd32a790eaac8bc91ef0018408fc63d80627e,2024-03-31T02:15:09.150000
|
||||
CVE-2024-29470,0,0,47e23a8af4be8b838695296b19cd4bea426144fbae12eb976431244ea0a84b06,2024-03-21T12:58:51.093000
|
||||
@ -244108,10 +244112,12 @@ CVE-2024-29489,0,0,281c97da696e2014734e05639dd64d47354e5c2b4bcf9f1b7827a4a4899ee
|
||||
CVE-2024-2949,0,0,fe05e354f0ebdb867f0f2833560dc840c15ef92daf8a56e7a3e31b95f453d065,2024-04-08T18:48:40.217000
|
||||
CVE-2024-29499,0,0,6d5bcd6ddf0ffffbb229032818f99219d3a96f2f060fbc36a33564f3ae345d5e,2024-03-22T19:02:10.300000
|
||||
CVE-2024-2950,0,0,e07028f6204e1653615da40fab9edc1b22f1b4a28f65125bfe5341d4aac985fa,2024-04-08T18:49:25.863000
|
||||
CVE-2024-29500,1,1,1a3796c93fd977880b2e3f6a4cd449efb28cd1e6c930031b6f04cd70a164fb96,2024-04-10T20:15:07.510000
|
||||
CVE-2024-29502,1,1,83c51beb31398b16e738b71df94823c943f102b6a43cefa73fb403ae46123c92,2024-04-10T20:15:07.567000
|
||||
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
|
||||
CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408f0b,2024-04-02T18:12:16.283000
|
||||
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2952,0,1,939a970c38c4c38d32f261474303e00aa67a1ba31ee744c3e77cc578544ec28e,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2952,0,0,939a970c38c4c38d32f261474303e00aa67a1ba31ee744c3e77cc578544ec28e,2024-04-10T19:49:51.183000
|
||||
CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889b6,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2955,0,0,7b3584b3085df80313994af4cf3b36fbdc31ed891538537fda101558172f4879,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0fc7,2024-03-27T12:29:30.307000
|
||||
@ -244405,7 +244411,7 @@ CVE-2024-30246,0,0,ef2f9cbdf2157375c2b490b3135678cebbe062ec07ef752831bba7a8dadb1
|
||||
CVE-2024-30247,0,0,b8cd33ca93898e7e11bf9981fcd02901000e5a3bab8027b365fc72e086e8c4a6,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30248,0,0,4c43963152883a6062a19090720aa1a677dd64ed7e60fa60f75d3204b7ed0a55,2024-04-02T18:12:16.283000
|
||||
CVE-2024-30249,0,0,451b2c460cd6450ccb8d45163cd4b39626000415a50759617fe824cc41f1fd54,2024-04-04T19:24:50.670000
|
||||
CVE-2024-3025,0,1,8f65da18c12ac2b9f0fbdef6115d8c1608e2a0f522d6bb739e0077c2bf373071,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3025,0,0,8f65da18c12ac2b9f0fbdef6115d8c1608e2a0f522d6bb739e0077c2bf373071,2024-04-10T19:49:51.183000
|
||||
CVE-2024-30250,0,0,7d7190ab371d67395f89de2896d196b17971bd285635e6174ece380a3b4a83b4,2024-04-04T16:33:06.610000
|
||||
CVE-2024-30252,0,0,59aa59bf0614386f5ce7a2cd6586bb11dd88db615deffea62f6d5f63b8346c78,2024-04-04T19:24:50.670000
|
||||
CVE-2024-30254,0,0,ca73d473f0415036087aca2c59a68335788468b11a20b2908935567766161388,2024-04-04T19:24:50.670000
|
||||
@ -244728,7 +244734,7 @@ CVE-2024-30946,0,0,0dff329aaece035fc82f00595012379643bd5a0edb89ee3a7369d6609e13a
|
||||
CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000
|
||||
CVE-2024-3097,0,0,e69528d6f04fff5e13810e980be56f7c7b2a086aee45771182b437482bff65c2,2024-04-10T13:23:38.787000
|
||||
CVE-2024-30977,0,0,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000
|
||||
CVE-2024-3098,0,1,6c9612ddcc0eabe1134a3c49c1d4f4b4a8fb99e39689761d9db9b207a4883fdf,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3098,0,0,6c9612ddcc0eabe1134a3c49c1d4f4b4a8fb99e39689761d9db9b207a4883fdf,2024-04-10T19:49:51.183000
|
||||
CVE-2024-30998,0,0,179abd0db8095df44a7d1fc224d4f504797395ef6ca242b590dce2e234dbd0de,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31002,0,0,96e076f675a43d72347dc0c980a987d7f8bd37cac2f635917b77c618d7fb5159,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31003,0,0,3f0adfc7393f75768ba5f0ff119d336a00244f196f86b1dcc7f91a86901fc5be,2024-04-02T12:50:42.233000
|
||||
@ -244736,7 +244742,7 @@ CVE-2024-31004,0,0,f755b2d1295cbba2fb235b141572098c75292e03492bd90218100dd91b46b
|
||||
CVE-2024-31005,0,0,782f5eeda1d450c46424dc60bc6e4a7de1c6ae363a2e211c85f204b9263b919b,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31008,0,0,fb58f95d5ac3e573901428dcb6b3f88285442daec81b849ad7032a6828042476,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31009,0,0,4ba716bb3226f0c34bd04f51a3a22402f08a7c166518bbe25119daff68e02eff,2024-04-03T12:38:04.840000
|
||||
CVE-2024-3101,0,1,9b3c2c160f2d1bfe69e819647e861314a4fc12690030afc8b742d8e1b3ba69e0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3101,0,0,9b3c2c160f2d1bfe69e819647e861314a4fc12690030afc8b742d8e1b3ba69e0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31010,0,0,22d3a5a8802df0899a91f29c1da59c9756b041e238b139f6c5446937f944e965,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31011,0,0,e280dc2325f8c749d256893287e9934a0b438d76a624897891275e16b92e2305,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31012,0,0,59265fe10316d43a2acb459ea9de60f6a264c8b6d13bc4dae0d363d3b5d71397,2024-04-03T12:38:04.840000
|
||||
@ -244808,66 +244814,66 @@ CVE-2024-31210,0,0,0c3a74f1634842d277fcf52471d61be8d27ebe967ace4d479af8f65fffdac
|
||||
CVE-2024-31211,0,0,37f6ef15b9def8ff0d686fae9ad61ad1a082be15bc6a18f70a40cbfe15e962e2,2024-04-05T12:40:52.763000
|
||||
CVE-2024-31212,0,0,bc73795c68873aacd12eddecc823b76392ffac886146f1dd814e2d43e468bb84,2024-04-05T12:40:52.763000
|
||||
CVE-2024-31213,0,0,4aff9e2c15103485e15f2d72563e8cf5ff3745458bc3eeef8638c53a238fa724,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31214,1,1,6fd2ca8f7b5ff5092bca889a448aa20cbf70a081c1713baee29d50f1f1ef6c72,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31214,0,0,6fd2ca8f7b5ff5092bca889a448aa20cbf70a081c1713baee29d50f1f1ef6c72,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31215,0,0,34a0a231f3970708fb3e5686678c657f48cd1675d27ab51eed18f5cf652dec67,2024-04-04T16:33:06.610000
|
||||
CVE-2024-31218,0,0,7bde3095db5888b85ce9669e8bb2502e2c0767a6efc1fdc83c6973eaeb264970,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31230,1,1,52cfa4cc0c105e0f4a014468a390d1fae46fb176c8f9a3fd8a419c5888fe92a6,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31230,0,0,52cfa4cc0c105e0f4a014468a390d1fae46fb176c8f9a3fd8a419c5888fe92a6,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31233,0,0,d489633661459fa8fba7247a4e042c4067793ed99651e43e0cd0674db1c81416,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31234,0,0,e2afc7f2f1012ca63d202c441d893de0eb7415294dc8692e4b069bf731411329,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31236,0,0,4b0cdd02fafdfde515330764d02c46af5491731224a8f9b9bb3d6752fb30357a,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3124,0,0,0636ee928c0356d73e2effbc159ce59d850c83e7a22c6ba92b3f50b98c28bb80,2024-04-01T15:53:18.060000
|
||||
CVE-2024-31240,0,1,9f07781697aa759fcc59082b4c6f556aee9b7696b0665c6342bdd8006b526b59,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31240,0,0,9f07781697aa759fcc59082b4c6f556aee9b7696b0665c6342bdd8006b526b59,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31241,0,0,a7d99fde72ef29ff1cfd0fe2a269999470568d058381f56a307f35a902159e4c,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31242,1,1,9ee974fc6556a5b879b5916c73230ef7487ed734210b932a96111b95d6ab825e,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31245,0,1,a6748783471098ea606b7da1fa492f255051d20d67b4ea874b20f32f5f6c40b9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31247,0,1,77f99349b5ee73d1d46417701c14587b13c4fc026bae1e1e3dcacdb5020e8602,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31249,0,1,dc567d0b773bf4b13e4b74ab8b32236d97624056231327aa00701fee632c0a46,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31242,0,0,9ee974fc6556a5b879b5916c73230ef7487ed734210b932a96111b95d6ab825e,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31245,0,0,a6748783471098ea606b7da1fa492f255051d20d67b4ea874b20f32f5f6c40b9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31247,0,0,77f99349b5ee73d1d46417701c14587b13c4fc026bae1e1e3dcacdb5020e8602,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31249,0,0,dc567d0b773bf4b13e4b74ab8b32236d97624056231327aa00701fee632c0a46,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3125,0,0,7c2049f0f2088c1a2b8c1e4ee00a5f848a0ae8a9d91f54f3eb97b0a3f7d4e8d6,2024-04-01T15:53:18.060000
|
||||
CVE-2024-31253,0,1,78f0b6a54f0c137e32ddb0cd7f6c5988b22601c8feeeff05dae9f273679d012f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31254,0,1,2cf6b97b82b7ca685133f615cf170b585f46cbb63cda146b7e9e2f45b8c4412c,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31253,0,0,78f0b6a54f0c137e32ddb0cd7f6c5988b22601c8feeeff05dae9f273679d012f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31254,0,0,2cf6b97b82b7ca685133f615cf170b585f46cbb63cda146b7e9e2f45b8c4412c,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31255,0,0,0d883aec778765163539ebaeed6f6c23502d8d98d69421df131277b74161aced,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31256,0,0,e48b38259a099cbb76cf911e6af5cabc5863a73c22401e27fabcfed8f4418dda,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31257,0,0,fa456292adcc4270e79a5301f489c6e165d5b1b11341822d1fab40735b36b372,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31258,0,0,70ba64c3e0672c516aea184bf9b51e94fe678827f2f5693d4b3dbfedfe55d45c,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31259,0,1,efdb49628f40b67578a55906f9ed71383df344a163aa9aaab9057d7f21783b9d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31259,0,0,efdb49628f40b67578a55906f9ed71383df344a163aa9aaab9057d7f21783b9d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31260,0,0,7e6454e18ac0aac4dfbd56f1964329148e3fb0d2e57f0c69ea3f924848606c06,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31277,0,0,6d9f95169e2f33c46b0cc3384ba6f4f8c5335f74523b1231fd7b9d9c4e3271a9,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31278,0,1,5fca286ba4fb85e19d6f2aa20a43535dfb21ddcf27d77966f9785126691400ad,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31278,0,0,5fca286ba4fb85e19d6f2aa20a43535dfb21ddcf27d77966f9785126691400ad,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3128,0,0,99e446b9358b3359d41455e79f935e7a2346ef504383103b90e3f03b87e0b1be,2024-04-01T15:53:18.060000
|
||||
CVE-2024-31280,0,0,9e9b815bd712cdeca69ca5173415a6797e0b892c1fe0c623b9d101db7359150a,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31282,0,1,5936d2319178c50c30843c7ee4db925608db08d53e49d6aed7a5d5b8f4adeca5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31282,0,0,5936d2319178c50c30843c7ee4db925608db08d53e49d6aed7a5d5b8f4adeca5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31286,0,0,e1da10ca58ecb94e30ee69cf28bc9450f2f10eb7f9a84a3b3e2823a17dee6482,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31287,0,1,d3b9f66c99b69110f7dd9854d4eaa18fbf3158907931625a02e30c57de0c45d1,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31287,0,0,d3b9f66c99b69110f7dd9854d4eaa18fbf3158907931625a02e30c57de0c45d1,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31288,0,0,13535f8dee937d7662ab695698374962ab0e6755720cafc69b6c10df5e8fa97c,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3129,0,0,27905c678ccde6c6c34478a63dd1fa6ed5863639c794da268ac6a9e07ad3aaf4,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31291,0,0,0650af4fe4b6cc0120edec2cb58310f5b2a57c0e765ec2df7495db5e8150ac38,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31292,0,0,c70d462af6bc2404bf991c897ce5371715c148323bb7e37fc83e7d154cd03a36,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31296,0,0,47134b63bac7f8af797ca504db1cf6e76dc826da8fa665ee8c7ed1c27292df1b,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31297,0,1,88f6848587565ccdefc9d08a51c388afa534b4f0ce7911a5a1799f7110c82c1d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31298,0,1,75f0543a46ec047f4866e7cbe527aff341f7aebbe53d7e9c6d154aad7568ac61,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31299,0,1,3cd097454f2af8d7dbd4b37b7e30458e12157596eadc5450d37a4ce6cc09ad60,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31297,0,0,88f6848587565ccdefc9d08a51c388afa534b4f0ce7911a5a1799f7110c82c1d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31298,0,0,75f0543a46ec047f4866e7cbe527aff341f7aebbe53d7e9c6d154aad7568ac61,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31299,0,0,3cd097454f2af8d7dbd4b37b7e30458e12157596eadc5450d37a4ce6cc09ad60,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3130,0,0,f68ffdb025359112b42b29b07959a49895dfaeeef79aecb0f7981acd1536b04b,2024-04-01T12:49:00.877000
|
||||
CVE-2024-31302,0,1,f0642b2cb338c07dbec34f8e2d8ddeed605927fa281b7a4cbd0d9d6a5f17a693,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31302,0,0,f0642b2cb338c07dbec34f8e2d8ddeed605927fa281b7a4cbd0d9d6a5f17a693,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31306,0,0,8b51fcbcc9a456d52c739540d0a41682a94a82657203d9841ed70dd111575cfa,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31308,0,0,5e2ae5593f1ea9760ae6e8cbc575821053a6196641c6e6bb427e79b97acb4828,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31309,0,0,a6ebded9b79c4b9b0e7c42ff6a32d3df2921def7de8590e06e811867b3839991,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3131,0,0,2b79afbaf014f4ade09eea20b1cd97cb73297f40c06110081e5ce6e7cfad71a4,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31342,0,1,3dcf837177f2ee22dd479f7dc441eb8e323a27e9d61f77326ada203aab00e68b,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31343,0,1,07130367d283f095e3c4a097fcb374b7f0ee04a0481c3dc18f14571141420df5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31342,0,0,3dcf837177f2ee22dd479f7dc441eb8e323a27e9d61f77326ada203aab00e68b,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31343,0,0,07130367d283f095e3c4a097fcb374b7f0ee04a0481c3dc18f14571141420df5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31344,0,0,e0ca2da61833234a90b054de95f2f160bbebd4a497bc87a3e17ec60ef242d468,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31345,0,0,c859189c3b3107b07d10bea32bcd00363efe87690798f404d3b6d54b355ed2ba,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31346,0,0,2d1e98ecfdeadb3523494e02b9eb42f9bcc66ecdd22c3cc2efc458ade5b5c930,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31348,0,0,cfc095c1fc0e4b141af08e05231276cb08ae09886eb38442cb07d948f68e6eab,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31349,0,0,8d1bd13d7c4f34f460e790c462e1e7791a20313dfd6a20b06dc021131d4e0db2,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3135,0,0,91954ab6e8bf3cb2f93a640035369c46334c6e185515d1b835de2161b0fd8f69,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31353,0,1,aade8ea974e91d3ae50650294acb50b66beb284df0b61f73187afa65e397e66d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31355,0,1,a5dea31bb77e2304134bdb1d51afef23705a4ddfdf5cc895a42a4a0b3df4a7e3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31356,0,1,d1fb89c74ef35b55d35626ff0b96164cf14f53f3d140d53e498a9c6cfdf37218,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31353,0,0,aade8ea974e91d3ae50650294acb50b66beb284df0b61f73187afa65e397e66d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31355,0,0,a5dea31bb77e2304134bdb1d51afef23705a4ddfdf5cc895a42a4a0b3df4a7e3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31356,0,0,d1fb89c74ef35b55d35626ff0b96164cf14f53f3d140d53e498a9c6cfdf37218,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31357,0,0,6d1a7933989bbcdba28fa02b8be4705197f66c46746bd7fe377d13c6e2cc0304,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31358,0,1,6558c715d0691fb109d69acf906c307579e6fb555e946d8884919d7438b5b765,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31358,0,0,6558c715d0691fb109d69acf906c307579e6fb555e946d8884919d7438b5b765,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3136,0,0,16e180c3a4e8380e294a04323e77ae11557d2687dddc06a943019ed361c6cee2,2024-04-10T13:23:38.787000
|
||||
CVE-2024-31365,0,0,c940557b1d8090d7c4b40b91442276e3021286d8a5d5418b8ff9252921cde6e4,2024-04-09T12:48:04.090000
|
||||
CVE-2024-31366,0,0,75b2b689edca4c4fe2cdb7df1b8ed82e64c11b89b9b73cbce127601f1ecfacae,2024-04-09T12:48:04.090000
|
||||
@ -244879,7 +244885,7 @@ CVE-2024-31370,0,0,6f6e1dfc72d0841ebaadb7bdc4bbf124cf6313a520f59380c092d9365f2d4
|
||||
CVE-2024-31375,0,0,b0ef1f22f63ca31cfb2164ca0bddec7fc53a5ee9672cb520fcd2e704c7c6fdab,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3138,0,0,b2250a42d544b358de2555f1c668a77223939f10414766861d02ac21eac35bc6,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31380,0,0,d044c4c41af2f67b9e10a84372a0da5aeb36e8aa53f4901f4d0660af26a33358,2024-04-05T14:15:10.487000
|
||||
CVE-2024-31386,1,1,15fec49971ff13003aab552d95c7df7a6744ee4763b24dacb4b183ffe115ea40,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31386,0,0,15fec49971ff13003aab552d95c7df7a6744ee4763b24dacb4b183ffe115ea40,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3139,0,0,ea53ec9a6dc1c2a719d7c48bab67da65c2ac8a1d444e99171b341666ca5377cf,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31390,0,0,0875d8345a5b76d413fbbf2495b8c73d39cfd6ca77e21422f3300e66fa9097ad,2024-04-05T14:15:10.590000
|
||||
CVE-2024-31392,0,0,e47fa59932bfeb069e43bdeea717668f4f8eb0beb6cf866b3eeac98c4b5a7755,2024-04-03T17:24:18.150000
|
||||
@ -244890,6 +244896,7 @@ CVE-2024-31419,0,0,36c8a60658bbd6b33e2cacab3bae7069924fea2c95b1bfd68ef2a5a438c0a
|
||||
CVE-2024-3142,0,0,9dd81c211bf76d67e1c43a667eb2bd313a4a58232363655578ff94c12b7d19a5,2024-04-04T13:15:44.937000
|
||||
CVE-2024-31420,0,0,5d7e593d118cd1f41577542846ec46b792c74358a1c27af2e9295870ce46a7f7,2024-04-03T17:24:18.150000
|
||||
CVE-2024-3143,0,0,adef6ddf8aed4b85f5b9ec5c41837e0ea05c8056f77fa6600789550fcc865a57,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31430,1,1,bbb77e152f331e83b1c68e6924ec3fc502573653809464066d1a1ac2ed1c0e1b,2024-04-10T20:15:07.620000
|
||||
CVE-2024-3144,0,0,0d76c2330ba298defd0f1b4b8583f5577295a22c7482e9267c8cbbe09aa0eb3a,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31442,0,0,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0fa91,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31447,0,0,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000
|
||||
@ -244899,19 +244906,20 @@ CVE-2024-31454,0,0,8db2bbe4132702219bc03641a810be94dad7efac0e2e91debb24c46ce5d5b
|
||||
CVE-2024-31455,0,0,b40b7111c3a48ebfbdcdf983ca30b058e509485964899acad9986b778f0be984,2024-04-10T13:24:00.070000
|
||||
CVE-2024-31457,0,0,2a3df56afd0a6a9934427214a76e8de40165fd02e6f2532ac344e6e6c96b32d7,2024-04-10T13:24:00.070000
|
||||
CVE-2024-3146,0,0,c53d63ca526f35fd2250cfdb239f061e8b52186457f5fd4f6bc18a291d69a364,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31461,1,1,78d12ab3381b5c3fda69b1f5421edfe2ff30f397a9794d52b313ced0ec0ec1d3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31464,1,1,0e334e051a2f53edc57cbce800fcc17540fa9d746f3833bb6b1e894dc6dae023,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31461,0,0,78d12ab3381b5c3fda69b1f5421edfe2ff30f397a9794d52b313ced0ec0ec1d3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31464,0,0,0e334e051a2f53edc57cbce800fcc17540fa9d746f3833bb6b1e894dc6dae023,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31465,1,1,09972dd369e6d00ab757e161e12581c05fa6b6e384bbce760d0168d56b304400,2024-04-10T20:15:07.833000
|
||||
CVE-2024-3147,0,0,02625b405a9656dc1928c253c58a24946e5b9cb50ef47acb30b3a3a470e8efd5,2024-04-02T12:50:42.233000
|
||||
CVE-2024-3148,0,0,da83dea91bd5fed523ca15df13db4100d62650319dcc492fed6d52171a819a8a,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31487,0,0,4f24e6db0f56a97932d1fcb48db397a06c0f937b932a453b76d90975be251d2c,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31492,0,1,0fd2d64bb6a585b3de44def7ab6d30c061e7d16403fa2c6b10d1070ad75aaa41,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31492,0,0,0fd2d64bb6a585b3de44def7ab6d30c061e7d16403fa2c6b10d1070ad75aaa41,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08
|
||||
CVE-2024-31506,0,0,f0c0ad036c0ec10b51b27d4f80333d06dd18714e702e791b36fead3cfeecf942,2024-04-10T13:24:00.070000
|
||||
CVE-2024-31507,0,0,7d44cb6bde5519ce1d24c40e1677aaa1b97fbc6767c1c209aa289332648eef75,2024-04-10T13:24:00.070000
|
||||
CVE-2024-3151,0,0,dbc1fd34b22356e776c12a200bc45c40de5eea60ac1974d151d7c1d279b32bb4,2024-04-02T18:12:16.283000
|
||||
CVE-2024-31544,0,0,66684c110e179f1773e7d3dfaef94b79d6587a52feb2f517dadcce12d45cb7ec,2024-04-10T13:24:22.187000
|
||||
CVE-2024-3156,0,0,672d7786ba8482c7e78ab9597c9f5a6e717f264787edb700157c849ff3c9f687,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3157,1,1,a48d898411742b6ba02e4eb44f80f58b23802453a93303af5f3aaf05d034570d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3157,0,0,a48d898411742b6ba02e4eb44f80f58b23802453a93303af5f3aaf05d034570d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3158,0,0,d2414412e299d1c6c6fd5c25934ca9d016ec38ac6210ea884f5d6eabc2220b22,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3159,0,0,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb6e,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3160,0,0,f3860e2f9070e5e070adb0fe8ff153c3f84611a0ac253de8db1847a3b6990614,2024-04-02T12:50:42.233000
|
||||
@ -244935,6 +244943,7 @@ CVE-2024-31814,0,0,e3ca4010fb6a58f61e69bd6376064660d2fdaf6bb387d308db35cab7cd7c1
|
||||
CVE-2024-31815,0,0,30302ad414ab45baa3ec4e6cb3fe786fcebb8651723a135b55d05ee22523845e,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31816,0,0,8b0edd8a38c33b33b513f099b5e67906c887d32cd0308b5fdfadcac29bc21611,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31817,0,0,440a95dbf8589f9a9953a43f37d15f507abb02f786409b55238dedab4fef773a,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31819,1,1,2a3b89d939962fa7b4d302db84d776372b0ec20a0b5a80da0c929edbc2e74167,2024-04-10T20:15:08.027000
|
||||
CVE-2024-31848,0,0,2da60f6a287cac48661bc0aa0bb0ac92caa20fc3ae4255bef230dfecf644c92e,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31849,0,0,f45798bfe1f17890c1c9f615c3d632efe82fbe29dd84fe4753d6d6beae3b4f6a,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31850,0,0,4dfa9605a049a09744618be099ad889f274ff40fc42a18e168685588a6a44b6d,2024-04-08T18:49:25.863000
|
||||
@ -244948,18 +244957,28 @@ CVE-2024-31865,0,0,04dfdf035e493f88bce65903e65f84e8599efae6e3af89abc0575aef7d503
|
||||
CVE-2024-31866,0,0,bda197220172d5ac79fa5cdeff3a9ea320c7e12dbdccfabc3aa60eaf4bac8cc3,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31867,0,0,a22bc2594272931d6311310ff7d8ee01a53e68438a4bb9f26b277ce07bc2d2c2,2024-04-10T13:24:00.070000
|
||||
CVE-2024-31868,0,0,fd424b6565f5ee96626749670c0de5218db966efe0621eaf47ff0a7c6e63316c,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31871,0,1,2e9cb20a8839296f42d6bc6aa4eee6ec286fed065eef42e4971f116c0f81a135,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31872,0,1,7d09da772d85c1598253bebf81c543077ef995af0f84d1cf088132605a2400f9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31873,0,1,30397559953deb34a9ae192149473632dc6b2334245e920787a4c5e14fc76375,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31874,0,1,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf553c,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31924,0,1,f6b9db9f53cdffb6f393ef618d7b0bada6f867ced301e91b9a83cccba162e103,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31943,1,1,d050ed16bd2fd56e0b74cc5712c1eb7ef94538d6cfa9c00022a6cfa048bd2dcc,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31944,1,1,d1cf01bee95ac2d1b4f198f30f665ce7f3dae041b6378dd5d37f86b95341e18f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31871,0,0,2e9cb20a8839296f42d6bc6aa4eee6ec286fed065eef42e4971f116c0f81a135,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31872,0,0,7d09da772d85c1598253bebf81c543077ef995af0f84d1cf088132605a2400f9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31873,0,0,30397559953deb34a9ae192149473632dc6b2334245e920787a4c5e14fc76375,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31874,0,0,1770e58d0ae5591eb931a8cdfdb054fb4d854f81849d14af250c71db6caf553c,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31924,0,0,f6b9db9f53cdffb6f393ef618d7b0bada6f867ced301e91b9a83cccba162e103,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31939,1,1,1dd1845a3abbc7a2c9bab39b6b25c3966258c3e92d4b72d4feca81b5b57bb65b,2024-04-10T20:15:08.083000
|
||||
CVE-2024-31943,0,0,d050ed16bd2fd56e0b74cc5712c1eb7ef94538d6cfa9c00022a6cfa048bd2dcc,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31944,0,0,d1cf01bee95ac2d1b4f198f30f665ce7f3dae041b6378dd5d37f86b95341e18f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31948,0,0,b8fd3eda997fc89b9e55a498d2068e6465c743165b4060fd79003e8bed0e6076,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31949,0,0,e7ba39ada062d71e6dcc57a3b21fdc31258fde0372c873d76cfd22b57d87a6fc,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31950,0,0,6cefb0ca8246a802eee33ecaeabf30a3794c53c92173f69e19945e3bf38104d7,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31951,0,0,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f190,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31978,0,0,905fe24a9cf546b211ed3cfae7258dc772856eb0550beb1f55c95bc3799601d2,2024-04-09T12:48:04.090000
|
||||
CVE-2024-31981,1,1,41ed28ce6bba23b85449be82f11fff9b7cf78c541c7a9b52c36a8133a4d7e339,2024-04-10T20:15:08.280000
|
||||
CVE-2024-31982,1,1,11e46b46340c61f03840a7ce00d1d951c5614258b1b16fe8c8055060204d36ad,2024-04-10T20:15:08.463000
|
||||
CVE-2024-31983,1,1,74f8b65fb73ac5166030eaca2fb6bcbb3eaeea646572692ba025d68a44d23657,2024-04-10T20:15:08.650000
|
||||
CVE-2024-31984,1,1,3dd967b6d867d35a2c47c2387078e637e793f4dd993188fda54bcb553ac6a80b,2024-04-10T21:15:06.637000
|
||||
CVE-2024-31985,1,1,276c22cdfab88ce17976e1fb31121d1912584557af449dc431fd410c22061e99,2024-04-10T21:15:06.723000
|
||||
CVE-2024-31986,1,1,43669e074c85477994fcd4cf3c2c0c0f46b7f690fe7395ed093bf6da81a7c2ed,2024-04-10T21:15:06.917000
|
||||
CVE-2024-31987,1,1,eaf04e5e8adb7495522ece035bec1afa6fa22951b4cdb91bb3bde2024b9f74c0,2024-04-10T21:15:07.110000
|
||||
CVE-2024-31988,1,1,5da0fc4a1538121c707391b7b21e94efdcfa92fbaa21aa92953be0e501557b00,2024-04-10T21:15:07.297000
|
||||
CVE-2024-31996,1,1,1735e73cb95bb856b03a29dc9274bca12643ea7963276488bac15e1aeea916a8,2024-04-10T21:15:07.510000
|
||||
CVE-2024-3202,0,0,c740eb561a7c1440cb5a8dd5eb2f94f0cce226529c05056c2f841e5a9fe9ca73,2024-04-03T12:38:04.840000
|
||||
CVE-2024-3203,0,0,50d63f401f7659abc3d4fe6662d0f1a519a0e385e123db03b5f1830a5a75ec57,2024-04-06T16:15:08.350000
|
||||
CVE-2024-3204,0,0,f0ecaa4cd894fa75e44a48d7dd9614c107f33ee3ea503e315d2394814a086ab4,2024-04-06T16:15:08.530000
|
||||
@ -245003,7 +245022,7 @@ CVE-2024-3272,0,0,32d3ad93a54dc7dcb0170715c810c40dd0605ff3f1d2f7f8a6ff5917823744
|
||||
CVE-2024-3273,0,0,ccbb6a5c5c4c4b06e891e32f07239c6503baf5145f7bfada1cdbd5f43ea6ab91,2024-04-07T14:15:07.753000
|
||||
CVE-2024-3274,0,0,64bfe86321ec1e05b957bdddb515317b23c7b94e70b2d69aa950c222026c2d4b,2024-04-05T05:15:07.843000
|
||||
CVE-2024-3281,0,0,25e1b157d3d06febc113760b0b676264898985898c3206c1611026e4fe7c0d04,2024-04-10T13:24:22.187000
|
||||
CVE-2024-3283,0,1,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000
|
||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
|
||||
@ -245039,13 +245058,13 @@ CVE-2024-3369,0,0,e3c099d97f4615fd0bf35e293e8afc71fb6636d75a6e8857803e7363f586c2
|
||||
CVE-2024-3376,0,0,a44606f0e0f52265c967a23d1996957121644dd3e16f349273355b41a733a952,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3377,0,0,b9c26f39121bc5b3f33e843b7dc4f79656f85d5d7e06d317a6f580e23e2f2d21,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3378,0,0,441d38ccdf0bfa51595190b439b3af8b6e823452b73c1d9ce2fa153fecaa7bf8,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3382,0,1,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0d4,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3383,0,1,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3384,0,1,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3385,0,1,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3386,0,1,d08d523d066834a85bfe06023f05a033d8631a6197479f66bfb86438af143c6d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3387,0,1,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3388,0,1,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3382,0,0,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0d4,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3383,0,0,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3386,0,0,d08d523d066834a85bfe06023f05a033d8631a6197479f66bfb86438af143c6d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3413,0,0,aced399778e327cee5cf198081d9bdf3455bb8b4f6f07ab63a363d1f2f176f60,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3414,0,0,feaabddfa202ebce2051b076a69d208b6e00c54c45204aa16ad4c562d422a4df,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3415,0,0,69b4f2d326454d708c758e1e5e8e0973ef414882bdc69e5338500c9bfa15c9b2,2024-04-08T18:48:40.217000
|
||||
@ -245078,7 +245097,7 @@ CVE-2024-3443,0,0,dcf7a7ac83ec19a2b51ff8dd3498e04b939833362cfa3466fc10f3b29ee252
|
||||
CVE-2024-3444,0,0,3812a13b863162fe5dbf533015356ab08cbad26558f272ffa75e86c4cdebee6f,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3445,0,0,ef7aa6f0864c9aad341730cd7a41ad7e7c88a45dd8e870617cb046d9fe7cc940,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3446,0,0,9cc1a5df3a128fed250330ab35c2459b0a539ef5faab034b1ec88e40f4c9e7ad,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3448,0,1,021c30870d8f8b1098b5af9846caa6063210970f245b043a7cdabf189d7ad22d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3448,0,0,021c30870d8f8b1098b5af9846caa6063210970f245b043a7cdabf189d7ad22d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3455,0,0,2a79458511cc023c776f69dd26438ba48a54ecc3ce4715cf5a2dbcf735d2bfae,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3456,0,0,1163b826cb31daaf8e489647ff09bfd19b3fb113321ed6ccdf58236f2b7e5e1b,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3457,0,0,11a1e136160c0247fcf615183184cef87c2f9a8ed0a4cc454a1baf664c38c18a,2024-04-08T18:48:40.217000
|
||||
@ -245089,8 +245108,8 @@ CVE-2024-3465,0,0,2c147ebdab1a9c2f236be45a5e3f17abf5dd87162f7d74a530cad5ba9d863b
|
||||
CVE-2024-3466,0,0,4cdee9397ccb0cc6b86df3dd4a626bfe2bd945ea650bd37ea0096866891b044c,2024-04-09T12:48:04.090000
|
||||
CVE-2024-3512,0,0,9fab09521defa3b929d660a9496a4af1fa0a4b7726e2f53df4217da43374507a,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3514,0,0,54bd45bb35a78ed15c2c093fdd8b5ff049bcac91bf070aed86da588bcb0ce8d4,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3515,1,1,e00618d71e1a083ddf0ca66b0d361b3d55577664b06455c8b00d0ef44e577e59,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3516,1,1,069f623e5dc9f62dfe7d0e2f8f12ef959f91df26982d5aa8df2384f36735ef9d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3515,0,0,e00618d71e1a083ddf0ca66b0d361b3d55577664b06455c8b00d0ef44e577e59,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3516,0,0,069f623e5dc9f62dfe7d0e2f8f12ef959f91df26982d5aa8df2384f36735ef9d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3521,0,0,acf1a76945d56ff20a99a310fbd7c47b507ec009f42354f0b211be32857be000,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3522,0,0,7dfacae357bc103f897fa7eb83c22d3b96e70f04184ba05d85493745fc4ec1f5,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3523,0,0,29eca20764dccdb36e6bc99e2a21a8a3d515bf7ce75bb8c7881696e03b51b56c,2024-04-10T13:23:38.787000
|
||||
@ -245114,8 +245133,8 @@ CVE-2024-3541,0,0,1d866f54ff8b6e7e2869293997ab47cecd33cacf97a0203bba1e57652d9ca4
|
||||
CVE-2024-3542,0,0,0d21c4060f858012d49deeae87a2fe049fa60602ca45cc7181250e2f714fcc8f,2024-04-10T15:01:40.130000
|
||||
CVE-2024-3545,0,0,e7befd85f678d936dfb5f44e5042228a61683aa4e34c39075402d6d0e1f187da,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3556,0,0,3585ee5c92a9c3d529b040dd670fbfee3d6182484f87bd29638348adaae5ce9a,2024-04-09T22:15:07.470000
|
||||
CVE-2024-3566,0,1,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3567,0,1,1af258b632f5894f7acbe467a6e60fcd03c7c24b1a6d5af3526bc195f6d9c620,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3568,0,1,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3569,0,1,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6bde,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3570,0,1,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3567,0,0,1af258b632f5894f7acbe467a6e60fcd03c7c24b1a6d5af3526bc195f6d9c620,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3569,0,0,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6bde,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3570,0,0,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user