mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-12-11T05:00:23.886728+00:00
This commit is contained in:
parent
2abf070377
commit
4cb77ef113
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-29892",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T17:15:05.760",
|
||||
"lastModified": "2024-12-03T17:15:05.760",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:40:31.583",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2023/CVE-2023-373xx/CVE-2023-37395.json
Normal file
56
CVE-2023/CVE-2023-373xx/CVE-2023-37395.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2023-37395",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-11T03:15:04.877",
|
||||
"lastModified": "2024-12-11T03:15:04.877",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Aspera Faspex 5.0.0 through 5.0.7 could allow a local user to obtain sensitive information due to improper encryption of certain data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 2.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7148632",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-10074",
|
||||
"sourceIdentifier": "scy@openharmony.io",
|
||||
"published": "2024-12-03T13:15:04.490",
|
||||
"lastModified": "2024-12-03T13:15:04.490",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:51:27.577",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:openatom:openharmony:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "4.1.1",
|
||||
"matchCriteriaId": "F7A2185B-B1A3-4D0F-92FA-A60DB0D3B1FB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-12.md",
|
||||
"source": "scy@openharmony.io"
|
||||
"source": "scy@openharmony.io",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-12007",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-01T23:15:05.310",
|
||||
"lastModified": "2024-12-01T23:15:05.310",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T03:16:24.473",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -122,28 +142,71 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:code-projects:farmacia:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "306E7920-8B20-4E60-B0C3-5555D0C0C196"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/LamentXU123/cve/blob/main/cve-l.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.286491",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.286491",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.454715",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25019",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T17:15:09.560",
|
||||
"lastModified": "2024-12-03T17:15:09.560",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:39:50.510",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25020",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T18:15:12.997",
|
||||
"lastModified": "2024-12-03T18:15:12.997",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:28:15.337",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25035",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T17:15:09.753",
|
||||
"lastModified": "2024-12-03T17:15:09.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:36:11.700",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25036",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T17:15:09.923",
|
||||
"lastModified": "2024-12-03T17:15:09.923",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:35:51.663",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38860",
|
||||
"sourceIdentifier": "security@checkmk.com",
|
||||
"published": "2024-09-17T14:15:17.347",
|
||||
"lastModified": "2024-09-20T12:30:51.220",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T03:01:28.130",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,28 @@
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
@ -71,12 +93,357 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B068974F-6F67-4CBB-B567-FCED86E28F22"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA70F36A-EEF6-48DC-B15E-055D0DE8A052"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B2017F38-38DB-4E96-B34F-160BC731CBBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0949F399-371B-409C-AF9F-32690D881440"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42E1E31A-B5CC-45F2-A2E5-3EEF735499BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B364FCA-500C-458E-B997-82CD0B1D24F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B32E657-917B-482B-B6A4-3D3746992A4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:b8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2119C732-E024-4DA6-8E47-9E08E5E12602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:i1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F0B99A8-A124-43BD-B8AA-EECC9112346F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3FB7221E-BE9F-4529-8E07-8AD547FA3208"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30A074AD-9499-46E3-AB67-D6CEE3AA01C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8BD0240-A22B-4273-BD47-C35A8C12E127"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAA5680F-1DD0-48AA-BB7F-15B27365F0FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC2F31CA-D4EB-44E6-9A09-5255D33F4A88"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD80BD69-20C6-4E17-B165-98689179A5A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B044D43B-0233-4A0D-A356-B9F9324E2777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DE79896-EBE5-42F2-A126-2A871BBA1071"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "51A44E69-EEA1-4B01-B7B3-5BF7B39819E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BCB65AEB-CF52-410B-92B1-2DCFB914FFA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7E17FA6-9011-489C-9FA9-368CA2D86FAE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BCEB6FF-668F-4313-9264-0BF021AFC45F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8B27218-A4FF-47BE-B578-6DB704478921"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8735357F-16A7-4408-9DDD-1C6796BADBE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4505098C-0A2B-481E-A3DF-D6DF8EFA4DE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12AFCCF-014E-4EEB-8F04-F1ACE182BA98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66B85557-D5EC-4AF4-B97A-D2B80A58B3B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "233ECD21-FA72-43AF-8E4C-DAC27CC18F3C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4DB8EE-C10A-4097-8E66-2932BAEB732E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8653402A-C5AA-4CB1-8742-A12CCBE59373"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77047A82-E6D5-4E84-9BEC-ACD2FDA91FAE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E44AE62-1746-410F-A28E-F8292E1F8D68"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2342E2D-58B0-43E7-8C01-DF4678520F39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B6C1AC39-5AE0-4FC8-93FF-966400B074F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68455233-52CD-44B8-8B02-D94BA84DA6A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C95A313-7665-4877-B421-0D20E3D3D54D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0AEF278D-D782-4A2B-B1B8-19A21D151AA2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1871B646-CA69-477F-B113-B901AC7B3934"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEC65A72-CAE1-4E28-83EF-7ECAFE921BB6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D8FDECBC-8213-495F-A932-C4310F7C1F87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB49BC95-6AA8-4F53-A3D6-E199BF756AAF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "050B6617-8FD4-47A6-BE4A-A52503A65812"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.2.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CA0FEC5-7036-47AF-A341-873B6C324B58"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "83202950-840A-4CB7-AD96-CE62E84FABD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1A020A77-7D84-4557-9B0B-D74A89BC1538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D9770554-978B-4552-9E0E-CD6B6675243C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1883D2F4-CB96-4DDE-87E8-D1990A3FA092"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "99AD6F39-AF67-4CB9-BED2-00CA75B9F5DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F08FE580-67D4-419C-AE4A-3B9EBC6A2838"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:b6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DD5C67F-CD3E-400E-802D-8B52408A259F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "310A2FA2-633A-48FB-A5C2-9A9A922E72E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C0F1DC8-D9DF-4A7A-80DC-618FAB091375"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B0A1E3E-1B5A-4346-95BC-DE6FF6EE14CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB52B2A7-BDC1-4A4F-ABAF-69C1BA8E83C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F89225F-6969-4D89-B889-9CB09972825B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A1B23EA-4571-4E4E-80BC-FD76FFD83FFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625A6998-5DAE-4538-9760-20523CCE501F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D1993E3-C4F9-4D78-BD02-A0B22D93BF1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B28A0C9D-072A-413C-8587-CD57CB918190"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF22D0A7-82B1-4598-B8C5-BDFE523D07F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20035AFB-75B4-4164-9833-A2FCAE24B577"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8BCBACEB-7130-455D-B4BE-243053C116DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "156384E2-E04B-4153-A91F-3F307C9FEAE8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEC0ED95-F43B-46D7-9AA0-A0FB1C32EF1D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkmk:checkmk:2.3.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "91C194C1-5292-4E2A-BB71-9C5CD3CE6194"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://checkmk.com/werk/17094",
|
||||
"source": "security@checkmk.com"
|
||||
"source": "security@checkmk.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-40691",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T17:15:11.037",
|
||||
"lastModified": "2024-12-03T17:15:11.037",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:29:39.627",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41775",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T18:15:13.920",
|
||||
"lastModified": "2024-12-03T18:15:13.920",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:25:45.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41776",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T18:15:14.107",
|
||||
"lastModified": "2024-12-03T18:15:14.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:24:19.023",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41777",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T18:15:14.293",
|
||||
"lastModified": "2024-12-03T18:15:14.293",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:22:46.490",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44160",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:50.963",
|
||||
"lastModified": "2024-09-20T12:31:20.110",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T03:09:08.383",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,18 +81,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.0",
|
||||
"versionEndExcluding": "13.7",
|
||||
"matchCriteriaId": "74C58F2C-DE4F-45E9-A5C0-CDF8B666EB4E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.0",
|
||||
"versionEndExcluding": "14.7",
|
||||
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121234",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121238",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121247",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44167",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:51.310",
|
||||
"lastModified": "2024-09-20T12:31:20.110",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T03:08:00.267",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,26 +81,85 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "18.0",
|
||||
"matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "18.0",
|
||||
"matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.0",
|
||||
"versionEndExcluding": "13.7",
|
||||
"matchCriteriaId": "74C58F2C-DE4F-45E9-A5C0-CDF8B666EB4E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.0",
|
||||
"versionEndExcluding": "14.7",
|
||||
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.0",
|
||||
"matchCriteriaId": "A6AE7B0F-C356-4601-9636-617CDD09F009"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121234",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121238",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121247",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121249",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121250",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44169",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:51.410",
|
||||
"lastModified": "2024-09-20T12:31:20.110",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T03:05:17.060",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,38 +81,118 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "17.7",
|
||||
"matchCriteriaId": "064488F4-456F-4C5D-B325-4F1FCDF2D432"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "17.7",
|
||||
"matchCriteriaId": "B8542FD9-368A-4A38-965E-47AE279208F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.0",
|
||||
"versionEndExcluding": "13.7",
|
||||
"matchCriteriaId": "74C58F2C-DE4F-45E9-A5C0-CDF8B666EB4E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.0",
|
||||
"versionEndExcluding": "14.7",
|
||||
"matchCriteriaId": "06F1EED8-2BB5-4768-908B-83AF76DE7B5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "18.0",
|
||||
"matchCriteriaId": "F34BD4C1-5C6A-4C6D-BD96-8CC3F3CBFF74"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.0",
|
||||
"matchCriteriaId": "A6AE7B0F-C356-4601-9636-617CDD09F009"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "11.0",
|
||||
"matchCriteriaId": "05C212C2-3E65-47DB-A0AE-417A8178ADC6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121234",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121238",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121240",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121246",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121247",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121248",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121249",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121250",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44202",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:52.383",
|
||||
"lastModified": "2024-09-20T12:31:20.110",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T03:02:13.987",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "18.0",
|
||||
"matchCriteriaId": "ACD3B3B0-329C-413B-BDF7-6B1C6298846E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "18.0",
|
||||
"matchCriteriaId": "2222A2EE-00FA-4019-8779-13B82A4F9DD0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121250",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45676",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-12-03T18:15:14.480",
|
||||
"lastModified": "2024-12-03T18:15:14.480",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-11T03:21:10.387",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,35 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BB85020-BF02-4C91-B494-93FB19185006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cognos_controller:11.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14DFBD62-8263-4F2F-90C5-A4A508E43B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177220",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-5154",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-12T09:15:19.973",
|
||||
"lastModified": "2024-11-21T09:47:04.960",
|
||||
"lastModified": "2024-12-11T04:15:04.990",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -146,6 +146,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10818",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3676",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8356",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-11-22T22:15:18.980",
|
||||
"lastModified": "2024-11-22T22:15:18.980",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T04:10:37.263",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
@ -49,12 +71,42 @@
|
||||
"value": "CWE-345"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-345"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:visteon:infotainment:cmu150_na_74.00.324a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7F7D0-58F8-4A04-9519-7F9D8D9326E8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1188/",
|
||||
"source": "zdi-disclosures@trendmicro.com"
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8357",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-11-22T22:15:19.107",
|
||||
"lastModified": "2024-11-22T22:15:19.107",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T04:05:34.840",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
@ -49,12 +71,42 @@
|
||||
"value": "CWE-1326"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:visteon:infotainment:cmu150_na_74.00.324a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7F7D0-58F8-4A04-9519-7F9D8D9326E8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1189/",
|
||||
"source": "zdi-disclosures@trendmicro.com"
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8358",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-11-22T22:15:19.240",
|
||||
"lastModified": "2024-11-22T22:15:19.240",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T04:00:11.233",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
@ -51,10 +73,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:visteon:infotainment:cmu150_na_74.00.324a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7F7D0-58F8-4A04-9519-7F9D8D9326E8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1190/",
|
||||
"source": "zdi-disclosures@trendmicro.com"
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8359",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-11-22T22:15:19.373",
|
||||
"lastModified": "2024-11-22T22:15:19.373",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-11T03:57:48.243",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
@ -51,10 +73,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:visteon:infotainment:cmu150_na_74.00.324a:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7F7D0-58F8-4A04-9519-7F9D8D9326E8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1191/",
|
||||
"source": "zdi-disclosures@trendmicro.com"
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-9341",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-01T19:15:09.500",
|
||||
"lastModified": "2024-11-26T19:15:32.637",
|
||||
"lastModified": "2024-12-11T04:15:06.090",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -143,6 +143,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10147",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10818",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:7925",
|
||||
"source": "secalert@redhat.com",
|
||||
|
35
README.md
35
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-11T03:01:00.136972+00:00
|
||||
2024-12-11T05:00:23.886728+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-11T02:59:59.170000+00:00
|
||||
2024-12-11T04:15:06.090000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,22 +33,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
273155
|
||||
273156
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2024-35117](CVE-2024/CVE-2024-351xx/CVE-2024-35117.json) (`2024-12-11T02:15:05.140`)
|
||||
- [CVE-2023-37395](CVE-2023/CVE-2023-373xx/CVE-2023-37395.json) (`2024-12-11T03:15:04.877`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `23`
|
||||
|
||||
- [CVE-2024-38861](CVE-2024/CVE-2024-388xx/CVE-2024-38861.json) (`2024-12-11T02:59:59.170`)
|
||||
- [CVE-2024-44193](CVE-2024/CVE-2024-441xx/CVE-2024-44193.json) (`2024-12-11T02:53:58.413`)
|
||||
- [CVE-2021-29892](CVE-2021/CVE-2021-298xx/CVE-2021-29892.json) (`2024-12-11T03:40:31.583`)
|
||||
- [CVE-2024-10074](CVE-2024/CVE-2024-100xx/CVE-2024-10074.json) (`2024-12-11T03:51:27.577`)
|
||||
- [CVE-2024-12007](CVE-2024/CVE-2024-120xx/CVE-2024-12007.json) (`2024-12-11T03:16:24.473`)
|
||||
- [CVE-2024-25019](CVE-2024/CVE-2024-250xx/CVE-2024-25019.json) (`2024-12-11T03:39:50.510`)
|
||||
- [CVE-2024-25020](CVE-2024/CVE-2024-250xx/CVE-2024-25020.json) (`2024-12-11T03:28:15.337`)
|
||||
- [CVE-2024-25035](CVE-2024/CVE-2024-250xx/CVE-2024-25035.json) (`2024-12-11T03:36:11.700`)
|
||||
- [CVE-2024-25036](CVE-2024/CVE-2024-250xx/CVE-2024-25036.json) (`2024-12-11T03:35:51.663`)
|
||||
- [CVE-2024-38860](CVE-2024/CVE-2024-388xx/CVE-2024-38860.json) (`2024-12-11T03:01:28.130`)
|
||||
- [CVE-2024-40691](CVE-2024/CVE-2024-406xx/CVE-2024-40691.json) (`2024-12-11T03:29:39.627`)
|
||||
- [CVE-2024-41775](CVE-2024/CVE-2024-417xx/CVE-2024-41775.json) (`2024-12-11T03:25:45.430`)
|
||||
- [CVE-2024-41776](CVE-2024/CVE-2024-417xx/CVE-2024-41776.json) (`2024-12-11T03:24:19.023`)
|
||||
- [CVE-2024-41777](CVE-2024/CVE-2024-417xx/CVE-2024-41777.json) (`2024-12-11T03:22:46.490`)
|
||||
- [CVE-2024-44160](CVE-2024/CVE-2024-441xx/CVE-2024-44160.json) (`2024-12-11T03:09:08.383`)
|
||||
- [CVE-2024-44167](CVE-2024/CVE-2024-441xx/CVE-2024-44167.json) (`2024-12-11T03:08:00.267`)
|
||||
- [CVE-2024-44169](CVE-2024/CVE-2024-441xx/CVE-2024-44169.json) (`2024-12-11T03:05:17.060`)
|
||||
- [CVE-2024-44202](CVE-2024/CVE-2024-442xx/CVE-2024-44202.json) (`2024-12-11T03:02:13.987`)
|
||||
- [CVE-2024-45676](CVE-2024/CVE-2024-456xx/CVE-2024-45676.json) (`2024-12-11T03:21:10.387`)
|
||||
- [CVE-2024-5154](CVE-2024/CVE-2024-51xx/CVE-2024-5154.json) (`2024-12-11T04:15:04.990`)
|
||||
- [CVE-2024-8356](CVE-2024/CVE-2024-83xx/CVE-2024-8356.json) (`2024-12-11T04:10:37.263`)
|
||||
- [CVE-2024-8357](CVE-2024/CVE-2024-83xx/CVE-2024-8357.json) (`2024-12-11T04:05:34.840`)
|
||||
- [CVE-2024-8358](CVE-2024/CVE-2024-83xx/CVE-2024-8358.json) (`2024-12-11T04:00:11.233`)
|
||||
- [CVE-2024-8359](CVE-2024/CVE-2024-83xx/CVE-2024-8359.json) (`2024-12-11T03:57:48.243`)
|
||||
- [CVE-2024-9341](CVE-2024/CVE-2024-93xx/CVE-2024-9341.json) (`2024-12-11T04:15:06.090`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
53
_state.csv
53
_state.csv
@ -174382,7 +174382,7 @@ CVE-2021-29880,0,0,e0726645d121de51a1e9a3f8f265907c01ba3125b87cf44f8c4b90de2c493
|
||||
CVE-2021-29883,0,0,6df13f28b0adbd1dc3729edfc85e1419ad0a43b64a6c98e1e76f7ad4ce7faaff,2024-11-21T06:01:57.523000
|
||||
CVE-2021-29888,0,0,869b7bd207c82bed56e57b329c933a7d29feebbbad17e5f49f01346e0553db12,2024-11-21T06:01:57.633000
|
||||
CVE-2021-29891,0,0,c6835ab542fadf59a332fde14f9f02f71b6c41e7d7f604e346f142f39e37283c,2024-11-21T06:01:57.757000
|
||||
CVE-2021-29892,0,0,1b06b2dff8dd5005b58864fae71872847672a71cdcd027b560e3421c73059514,2024-12-03T17:15:05.760000
|
||||
CVE-2021-29892,0,1,9da69f2395f860a2e4830c441e850cbb57027e9a38939e37e493221278f39f90,2024-12-11T03:40:31.583000
|
||||
CVE-2021-29894,0,0,2f76ebd3473efbde482c1f43dc066bf61abeadf10cb0e4a404625ed7744ec5b6,2024-11-21T06:01:57.890000
|
||||
CVE-2021-29899,0,0,9053bc2f308635e5c86218b897d44ad72806cd6c80beed1e314e092b97ad1e9d,2024-11-21T06:01:58.017000
|
||||
CVE-2021-29903,0,0,47df1cd1144b847c5c00c71a693c786da8b31fdefc8eda7f62a20d1ff5029c72,2024-11-21T06:01:58.140000
|
||||
@ -228694,6 +228694,7 @@ CVE-2023-37391,0,0,784c2a62ce6a1a31d60d114f340e4f5c8f1ca18a2f8890a3ba2a1ca59f213
|
||||
CVE-2023-37392,0,0,afb26b11858f3cfa72134aa8f3e5451ac589914886ce94a1f0f43a4bcfc7b22f,2024-11-21T08:11:38.163000
|
||||
CVE-2023-37393,0,0,1da4a41e2377f413075e647b740ccf7babcaaa89a3c2c793c1bc3cb26c1d8fb0,2024-11-21T08:11:38.303000
|
||||
CVE-2023-37394,0,0,6cd911594935aae92193a3bfab98265d47ed6ba9adf0cc77fd2c5bf71f444978,2024-11-21T08:11:38.443000
|
||||
CVE-2023-37395,1,1,1a5a07eca139692024420d38527e6172e4424d150631289f2a8d859d033cf381,2024-12-11T03:15:04.877000
|
||||
CVE-2023-37396,0,0,064b72fd80774b2ae09bdd714e3ee9650b16766eb9c588346d212befd2e733f7,2024-11-21T08:11:38.583000
|
||||
CVE-2023-37397,0,0,7ac1342793286ecb8f7db602db2f411fa8f52cd24c0f675e8194d430c73e90c6,2024-11-21T08:11:38.713000
|
||||
CVE-2023-3740,0,0,95c282366f230bbe869486165117092592fba41b4089df0587e4879cfea633c7,2024-11-21T08:17:57.383000
|
||||
@ -242929,7 +242930,7 @@ CVE-2024-10070,0,0,398b8d862787e5cda0180bc7c33ce8b9a530794b801f1fa2c545d6ecc3caa
|
||||
CVE-2024-10071,0,0,50b5eaa413eb11e0b1fecb2af67f92e69ba227b4bc15120e51e1e6a562448e4a,2024-10-22T14:20:07.393000
|
||||
CVE-2024-10072,0,0,83635a9ff54b7e7f88d634cdc29f1a8eafa093ce0aae5c5d3fd927c45094eda2,2024-10-22T14:20:16.997000
|
||||
CVE-2024-10073,0,0,03577d28c4d14cb6c876f6ef0bff8c81a1dbac111216493545d1bd12bb3975d7,2024-10-29T17:18:17.690000
|
||||
CVE-2024-10074,0,0,bd4c1437e89efb532cd21303e014cfb1f6a2981d2b326a235e990b98cee68cff,2024-12-03T13:15:04.490000
|
||||
CVE-2024-10074,0,1,fe20670098d9257cf43aa0c658d767a71ff3fe108435b71cf61ee998b8ac2a0e,2024-12-11T03:51:27.577000
|
||||
CVE-2024-10078,0,0,94106e69b196ba689276982eb5eb30a02af872e8754d594058a7396970b38c57,2024-10-22T16:28:26.113000
|
||||
CVE-2024-10079,0,0,c06c681e34d801328c12a0f714f1adaf79d7bd04bbce6d31c6c45271c7f709e0,2024-10-22T16:27:54.577000
|
||||
CVE-2024-1008,0,0,e07a23728f134ba8e1ffc9d6bfc9f50a838fc1724b9230f965734768e2cd627b,2024-11-21T08:49:34.917000
|
||||
@ -244311,7 +244312,7 @@ CVE-2024-12000,0,0,e45e46bd9049a7c2eac2343a939848eded6d5b005c7247796df205afc6eac
|
||||
CVE-2024-12001,0,0,75bbf94d31b41f422ac1216beeda365d0b924dd232e408edb33262f11bb39f10,2024-12-10T23:16:24.893000
|
||||
CVE-2024-12002,0,0,642bad4c124467ff4f581f355ddf310f5dadc994966ff22ccdf8e42852d0744f,2024-12-10T23:21:19.827000
|
||||
CVE-2024-12003,0,0,e39ee63656708893dab4dc4b108494b2da97ab05cd1b7a687dd08b180fa7d4d8,2024-12-06T09:15:07.630000
|
||||
CVE-2024-12007,0,0,3f0955870ea9bdf12f159a9ff3518e539c39735afc0d33a5578fc33e0cfc6a81,2024-12-01T23:15:05.310000
|
||||
CVE-2024-12007,0,1,8e607a1eddf324cb0db7978994624ff72f4892cd536259d2d33593eb53a4d98b,2024-12-11T03:16:24.473000
|
||||
CVE-2024-1201,0,0,ede9ef00e40c3771a17b2608d045b2ee9c35ff3d800bb0d000b60662409e157c,2024-11-21T08:50:01.647000
|
||||
CVE-2024-12015,0,0,d5a693fd232b1e3fbc53d72a834e39c83a435aa6e5ae231752c351acc22ca6db,2024-12-02T14:15:05.383000
|
||||
CVE-2024-1202,0,0,a098cbd545693e5d361995e28174ffa246c4ae019a07a45a38ebe2abdfe163e3,2024-11-21T08:50:01.790000
|
||||
@ -248939,9 +248940,9 @@ CVE-2024-25009,0,0,237d0a61029cd4fdee1471e2810cfeca419a39232cf3f51032896c99c29b9
|
||||
CVE-2024-2501,0,0,3565317a3a5971e68c0ef97d1ac6cfa43eb64bbff8ef4ebd5d773616e0ce14a0,2024-11-21T09:09:53.580000
|
||||
CVE-2024-25015,0,0,1538b462dccd2edc9b22c93219c4a7f671c80367dca639b5da85875cd3659ccb,2024-11-21T09:00:08.170000
|
||||
CVE-2024-25016,0,0,c2c6cce21947c537b1fef23bbb0d32d79c6ac3e36b18ab11955bb1cb06f9f46b,2024-11-21T09:00:08.300000
|
||||
CVE-2024-25019,0,0,7afc2d9e045c1c0fd851eb24e849315dda141f1405a960ebfd078b72930ee6c2,2024-12-03T17:15:09.560000
|
||||
CVE-2024-25019,0,1,a3c0de844d9557e324bc759825ea9728d85c168cca4d9e6a97490915d32203ba,2024-12-11T03:39:50.510000
|
||||
CVE-2024-2502,0,0,72ec7f237cc6cabf05a2be1c08ff9bec01753e8d18dd8e508e139ce1312cf7a8,2024-08-30T13:00:05.390000
|
||||
CVE-2024-25020,0,0,273a71ac0ea9050c8e40542911bf3d26b72609b8db3db07819e36c0564035c54,2024-12-03T18:15:12.997000
|
||||
CVE-2024-25020,0,1,7a03d0e4a08fedc8a8f3263d48c47c26f47ac0d170cfa03b31b0721c9fd70d1e,2024-12-11T03:28:15.337000
|
||||
CVE-2024-25021,0,0,fa96ef04b604d43c97c591868b981452339c34d063fc70a4e6b496d9055c883d,2024-11-21T09:00:08.427000
|
||||
CVE-2024-25023,0,0,f02ee49a2a8faab01f83d51733b6ad5cbdfe30995d0f24e2d708bdad48510073,2024-11-21T09:00:08.543000
|
||||
CVE-2024-25024,0,0,94dc9c631d2c500a02ba69e3d14eb503fd049554240337a94df3486bd1e16563,2024-09-21T10:15:05
|
||||
@ -248951,8 +248952,8 @@ CVE-2024-25029,0,0,b687f5b3fdfbde494167fcb1f03a00ea37c9c79db373d46255ea84ad0b785
|
||||
CVE-2024-2503,0,0,433d2cc27fa620adf97dd152aa1e9218ca3e83690f8593069761a808cc2eecdd,2024-11-21T09:09:53.790000
|
||||
CVE-2024-25030,0,0,3bf7cf36ab25986b6901ce978418ca57d6fa819b3639e450fc36c96ac4859d66,2024-11-21T09:00:09.137000
|
||||
CVE-2024-25031,0,0,a6ff46a92c0dd8e794f2f9942c32ddff8c4755ad83317627f80c054a7f138513,2024-11-21T09:00:09.263000
|
||||
CVE-2024-25035,0,0,5582d6da1d2e1236042c30645902365f7b7fdd9f75857e5d6d25f7d6ae4b554c,2024-12-03T17:15:09.753000
|
||||
CVE-2024-25036,0,0,080420817fe314d8f06395b91dcedaede632141b603fafd7b650c77174601ef1,2024-12-03T17:15:09.923000
|
||||
CVE-2024-25035,0,1,b7214df75690f8a2c0cde375218fa064c6af31099cab5de418b369cfbfb53d96,2024-12-11T03:36:11.700000
|
||||
CVE-2024-25036,0,1,a0130984c78d987e616d5d6732535de3078a91e4d686daa4bfe8d88a169b88cd,2024-12-11T03:35:51.663000
|
||||
CVE-2024-2504,0,0,f5ba71a497b867559bd1b6db67d9796fbd7c70d2c928d6cdcb40ce2b13ffc17e,2024-11-21T09:09:53.917000
|
||||
CVE-2024-25041,0,0,7959f6dfcadce37c049a63c98b58883e8c82b5da20323c3c96acc91c44d68e19,2024-11-21T09:00:09.433000
|
||||
CVE-2024-25046,0,0,1077e0f37e29b9b03c5e340392119cfc11b5397235ce275c77b4963bd8d779e3,2024-11-21T09:00:09.587000
|
||||
@ -256497,7 +256498,7 @@ CVE-2024-35108,0,0,b35293f68c398181aa7dd98d91bf19a5b66693652be25f91f159d41015bd2
|
||||
CVE-2024-35109,0,0,08011b7d41e2e2ee8e6b1b22a9480c987fe4602b83b318bd03fc38fd378b48af,2024-11-21T09:19:48.060000
|
||||
CVE-2024-35110,0,0,f235fb8e69bced6be621e94a356e9ba742d873a5caa9dfedaa44c9bd587c6830,2024-11-21T09:19:48.270000
|
||||
CVE-2024-35116,0,0,d47935dd566afa46ad3df0ca0d4d923bfe978e4a5bbfa383efb6411adef9fe3f,2024-11-21T09:19:48.577000
|
||||
CVE-2024-35117,1,1,403d7ad58b704fe628c1f026c893d4772f1c2ce24f532a38a0625009db05eb58,2024-12-11T02:15:05.140000
|
||||
CVE-2024-35117,0,0,403d7ad58b704fe628c1f026c893d4772f1c2ce24f532a38a0625009db05eb58,2024-12-11T02:15:05.140000
|
||||
CVE-2024-35118,0,0,4324926efe207392a4ed876fb67f7b1d20226a5f3a177cb56ee4d7f8d8101687,2024-09-19T15:53:25.123000
|
||||
CVE-2024-35119,0,0,868ee28ffa6253084cba35e75bba0861a8856d3796c245e440d5aad0052bb706,2024-11-21T09:19:48.800000
|
||||
CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000
|
||||
@ -259485,8 +259486,8 @@ CVE-2024-38857,0,0,392b260a009bcf153896a24b0ca2ef35f6f5d57e012aa080627851164a4da
|
||||
CVE-2024-38858,0,0,0905a6edb93734f4ba33225c6937d7fb9b4d2ff2a1ff03b7aa90c2c6088f27ac,2024-09-04T14:39:10.203000
|
||||
CVE-2024-38859,0,0,d5cd9910194e7ede45677f9f5ea018635b199c144fa350166115cef667345577,2024-12-03T17:47:02.467000
|
||||
CVE-2024-3886,0,0,f3cf87952393aa216bb94e6c8ba9b07d99c2d3eba11234222e4135fcee783d5e,2024-09-03T18:48:14.927000
|
||||
CVE-2024-38860,0,0,e44bbfed4ff22662483290fd5d08055b1c8fd514d441c46c90ecd8c902d4fcd0,2024-09-20T12:30:51.220000
|
||||
CVE-2024-38861,0,1,d90c23362d2b5bb6263f8e48f50317e3d53e04f0a4469c9dd3ff57b01dc1140b,2024-12-11T02:59:59.170000
|
||||
CVE-2024-38860,0,1,2fe29335e4516ea3256064dfc26190ce7cc189e9ac31e94fea538574e1933f86,2024-12-11T03:01:28.130000
|
||||
CVE-2024-38861,0,0,d90c23362d2b5bb6263f8e48f50317e3d53e04f0a4469c9dd3ff57b01dc1140b,2024-12-11T02:59:59.170000
|
||||
CVE-2024-38862,0,0,9b3effa57af127d210fa99d38decd49715030f753336a9c99109dcc9d2bae0d1,2024-12-03T16:56:19.887000
|
||||
CVE-2024-38863,0,0,19f40d0a8efdafcf1661471e0d88ded3ea1f1a6ed7ed00a5524865119c45bf20,2024-12-03T16:47:15.693000
|
||||
CVE-2024-38867,0,0,99a6ceac214ee5f926f3536f5f9429a3f2ad1c8beb42ad2f5b0dde6e9884854d,2024-11-21T09:26:53.620000
|
||||
@ -260522,7 +260523,7 @@ CVE-2024-40681,0,0,2b5a5c013480bd5cc87a564fe6701f318e09e1cde3fb5250634972a9f9aeb
|
||||
CVE-2024-40689,0,0,4c83c3d5a146b97240f974aee84106844b43b1239aa6c9809b8ce45188ff353b,2024-11-21T09:31:28.053000
|
||||
CVE-2024-4069,0,0,94f7ce6ab537b8de29354ee99519ed1e16c84a745bc6420413a49d7a75f78144,2024-11-21T09:42:07.833000
|
||||
CVE-2024-40690,0,0,13e73530f7effa946a6b75ed1cf2c9458f6f60e7efbef64a647c7a3e807e6d71,2024-11-21T09:31:28.197000
|
||||
CVE-2024-40691,0,0,bc8880408f83b258e22ec2d82e5faccc539bf8b68cb2563d198cfbeda3a8cbab,2024-12-03T17:15:11.037000
|
||||
CVE-2024-40691,0,1,ac3d9a2c16ecf56eb2b1909a87f2673e6fa5961b82ba378fe17aa1da2a76ba35,2024-12-11T03:29:39.627000
|
||||
CVE-2024-40697,0,0,9675ffc87015078088b6658ddad78e8bbe317856a9033b7e633b65273e34d419,2024-08-22T13:27:20.743000
|
||||
CVE-2024-4070,0,0,228e3a9486746eb131dc1faba8cea69af4b69cb949a0fc5caabe789181f2b9b7,2024-11-21T09:42:07.967000
|
||||
CVE-2024-40703,0,0,e703b61d3f8dfe06de226d6f2873ad12453588e6ae0585ecf895673088efbbbb,2024-09-27T16:49:46.177000
|
||||
@ -261282,9 +261283,9 @@ CVE-2024-41762,0,0,e52678decc5e165c0d4d44aa866dafd5a42b4df4dcc549cdd5ac8e8bce59e
|
||||
CVE-2024-4177,0,0,b19cea7dfc04a16711a952f111997ccebc4378d3e2d6a3d68b2d48d03a2529dc,2024-11-21T09:42:20.397000
|
||||
CVE-2024-41773,0,0,beaf4d8c312e85e3696081a024d02001bdac13d0a849a736ca19b73511b0958b,2024-08-26T18:33:07.997000
|
||||
CVE-2024-41774,0,0,db82f7998f610ab2c3c2ae4d9e33bcab8463b004f8921670f73f55120becfa11,2024-08-24T11:15:05.670000
|
||||
CVE-2024-41775,0,0,43af09f969e2986217aaa27b55c7f2c1b1505aa27e146741ddf1af301f640055,2024-12-03T18:15:13.920000
|
||||
CVE-2024-41776,0,0,947c79196bdd9814e412c5655ccf60b3a3398457280b885ed37faba87991f745,2024-12-03T18:15:14.107000
|
||||
CVE-2024-41777,0,0,adf3b7d7ea81188feaf062ee28445452068e203aa0f588d05c77e42510b92826,2024-12-03T18:15:14.293000
|
||||
CVE-2024-41775,0,1,e5a5c3f0c9c2d797037bc42d58511f5d720ca3c68c1710b74d20237b76b1bbd9,2024-12-11T03:25:45.430000
|
||||
CVE-2024-41776,0,1,645561281eaec0c17a46e435f182a12ad35f1dabfbd0f0ddaced797c0e2c28f4,2024-12-11T03:24:19.023000
|
||||
CVE-2024-41777,0,1,cb9df48d95cae8457cf91a5abe10e277d5ade6df23da7cf8a2746d2d5ff22e8b,2024-12-11T03:22:46.490000
|
||||
CVE-2024-41779,0,0,0cc2a488dd76e38c9c90720b0b2edfd5c9f34c5d2e2c40d451ec0bb49b764fc0,2024-11-22T12:15:18.987000
|
||||
CVE-2024-41781,0,0,be645911c6dec68941643ffd681ea405f77903ad7fd076fcfc9ba888bf410899,2024-11-22T12:15:19.193000
|
||||
CVE-2024-41784,0,0,834229de69197513aecb1da041f367a5c75a25616f354d789ef1d74c355b94ba,2024-11-20T14:35:10.117000
|
||||
@ -263222,16 +263223,16 @@ CVE-2024-44156,0,0,30bb3e4727e009d9939a8cca42bdaf942e4cab5d688e41bdaa81eb6c16a08
|
||||
CVE-2024-44157,0,0,a20fe171f65df3001c7898593f143779916d5a1dd89ba4cc55f534eaec63a379,2024-10-27T02:35:03.400000
|
||||
CVE-2024-44158,0,0,c23a78d2892340d41579e0060c4f965b5c78c5e726497d60b2970a08b2ed1cd8,2024-09-24T15:50:25.083000
|
||||
CVE-2024-44159,0,0,ae1a667e57a7f41e73433b5200005b67ba763c43f6fe70a17271f33a865e460c,2024-11-01T21:35:03.753000
|
||||
CVE-2024-44160,0,0,8a44712bf1dd1f47dd12b85d8b97f57b8134e03b320795309b26b7810367ccc9,2024-09-20T12:31:20.110000
|
||||
CVE-2024-44160,0,1,4ff4c9652eeba781bfa403e15d759019e41f655fc29a59fa199896e9622f115d,2024-12-11T03:09:08.383000
|
||||
CVE-2024-44161,0,0,48eb913426a69c1221270e7b42baee7785f4d051c39a8ab8c74ac3ad5519cdd2,2024-09-26T13:56:51.110000
|
||||
CVE-2024-44162,0,0,dac5ce4dad032a17dea7add86fb82bd2680958df75063f67cd95360f7cd7d074,2024-09-29T00:16:28.033000
|
||||
CVE-2024-44163,0,0,56e050d1bffc81bb533430f2fcbf014e11fa2ca5795ce84e6c4917d1874f1557,2024-09-26T13:55:41.473000
|
||||
CVE-2024-44164,0,0,e86a35c7ad8719784b673b9acc97e8ed193d204bc8ddd64044edeafa59794d96,2024-09-26T13:54:46.297000
|
||||
CVE-2024-44165,0,0,caa8bf62c1972985301ea3656aa469a7620ff2e793499fcfc471e211c6369bdd,2024-09-26T13:53:09.203000
|
||||
CVE-2024-44166,0,0,2b8e263cc3e0605707daf36ad12f49f82fdadacd3e4ffd7a2d8f65dea7edb08b,2024-09-26T13:47:16.947000
|
||||
CVE-2024-44167,0,0,92f4194cfb0e7a650fe2eff9e6435f7c60e8419f5f6a2f57d3cd2d5142a758cd,2024-09-20T12:31:20.110000
|
||||
CVE-2024-44167,0,1,297d7afd3b86f6b741cb5649b6cf7845f5ce4bfd81c2bf5af3ae9b55a65f1ae9,2024-12-11T03:08:00.267000
|
||||
CVE-2024-44168,0,0,9a050449cb50c4e933f2a00a362683bbb320d68baf32cf737335fcfcb602b4b9,2024-09-26T13:56:00.007000
|
||||
CVE-2024-44169,0,0,7bbe62ca823003e8c12bb2b43c9a7e28a42c0e6aca362884241143de194a965f,2024-09-20T12:31:20.110000
|
||||
CVE-2024-44169,0,1,8e659cce58d9a53d0497d3730dec7575b8a3d2351d4de051efdd53f958a4ec2f,2024-12-11T03:05:17.060000
|
||||
CVE-2024-4417,0,0,4e3d6204cd6966eb0d27497c2863f9921840677a5ed28df1c16d852d537c8a4f,2024-11-21T09:42:47.380000
|
||||
CVE-2024-44170,0,0,4d2a800695872f7abc00b41c3e1d9ae1548d65569627bdeeb9ef0e31c2a1724b,2024-09-30T19:48:51.767000
|
||||
CVE-2024-44171,0,0,61d23c156cb013a8a8af9a10b8da0c4d43b13a26cab640993f3b36fb5e09e5ab,2024-09-24T16:22:38.880000
|
||||
@ -263254,13 +263255,13 @@ CVE-2024-44189,0,0,74bae7e0ea0e127ff0dd8bcfea5ffa0e13e07892dd1a7bf2df17de4205cd8
|
||||
CVE-2024-4419,0,0,ba2477d3286ec6ab4ab62bfd9b86b02d79b23b6497b6c9703950ad337d472a29,2024-11-21T09:42:47.617000
|
||||
CVE-2024-44190,0,0,ec036b1f60dea569eef287561200a33a41aeefcf64eef3b61618ae6ebfbc5800,2024-09-24T18:02:25.313000
|
||||
CVE-2024-44191,0,0,d240f1b8433a5ce6dbe87e65698049b28e8c35859d01c776684fda07dd899ed0,2024-12-02T15:00:03.333000
|
||||
CVE-2024-44193,0,1,e8cd317fa1c1f489397fd49c4be8f85204f966e9fa00998149de32c25c4e3ea8,2024-12-11T02:53:58.413000
|
||||
CVE-2024-44193,0,0,e8cd317fa1c1f489397fd49c4be8f85204f966e9fa00998149de32c25c4e3ea8,2024-12-11T02:53:58.413000
|
||||
CVE-2024-44194,0,0,789113f0658a6ddde1f6417d93be90ede379c24f3199a65cf3b83f7069f1c9c3,2024-12-06T15:15:08.690000
|
||||
CVE-2024-44196,0,0,efba4227fd693646a405367aa8a07c9ade4c0b362274669a348a2035392544af,2024-11-14T02:15:57.873000
|
||||
CVE-2024-44197,0,0,4d5ea1ffd5ac300a8aef7ddcdb7d03d5b4f53fc506b231f15824ab1d8acba09c,2024-11-14T02:16:23.927000
|
||||
CVE-2024-44198,0,0,ac9983938813bdb2273db436dba2e85817aa94ffd182ac96898511d49f70472b,2024-09-24T15:45:32.787000
|
||||
CVE-2024-4420,0,0,da3abe7e16550de97932f9b3c5dd803b1a738b41d393d084a40fd944d296d949,2024-11-21T09:42:47.737000
|
||||
CVE-2024-44202,0,0,2293f8d87020ac938f782e2e30a5fcf463c097d2cfe77baf034a39f36443a8bb,2024-09-20T12:31:20.110000
|
||||
CVE-2024-44202,0,1,f843991ecb70d5060d8b6f9fcebf03f82b2e481c00c2f990193bedbfc766c55b,2024-12-11T03:02:13.987000
|
||||
CVE-2024-44203,0,0,10ef0c388ad5ba99a448545d81632cda2066f0ecacbc18ea7365f3fb4908c009,2024-10-31T14:08:10.090000
|
||||
CVE-2024-44204,0,0,dacccc5d7516a74935654a93de76201d19b63e50d1e28953c50fae9eab790ccb,2024-10-04T17:29:54.933000
|
||||
CVE-2024-44205,0,0,479ce40b4658e11ccfe7113f730a76d2315c870d209a012f733f4449cc38049a,2024-11-05T22:35:09.383000
|
||||
@ -264100,7 +264101,7 @@ CVE-2024-4566,0,0,67793534ad65df3a22647f8471d680f58a33cea10b3409d6ba3f0ab52674e6
|
||||
CVE-2024-45663,0,0,7028d7a56eefb4d692129bf947cc9594afa4753ae7c4fe88d2d999e6c0453103,2024-12-10T18:15:37.040000
|
||||
CVE-2024-4567,0,0,22751845307af6a336c20a91c0c6d397e4abd955b5d1c7b822f192181225c614,2024-11-21T09:43:07.517000
|
||||
CVE-2024-45670,0,0,884f280837c803b089861d2cd0800b5b952f4567c75753b35001e2a46ace7ee6,2024-11-16T00:24:57.203000
|
||||
CVE-2024-45676,0,0,156c531b5440d7f3fb2f611b38da802220c1c82d0e4bc22fdbb406068ea6b310,2024-12-03T18:15:14.480000
|
||||
CVE-2024-45676,0,1,eb22d41374a33aad487840972b05f99b6866c07ad3faeb5bebf20d811966d571,2024-12-11T03:21:10.387000
|
||||
CVE-2024-45678,0,0,e2a0d8da3cf25ebb49239ae7c4c164f5edac3b90ddc52e1952c353b2d0051611,2024-09-12T20:07:09.640000
|
||||
CVE-2024-45679,0,0,48441f1f5183f0d7a57b97dcb6b4ce06cc54aa383bc180413d74ccec8981a81d,2024-09-20T12:30:51.220000
|
||||
CVE-2024-4568,0,0,ff209e2496a42e1ca9483240418a0ce7bdc3cb877d55c4b5fcd8142a3e8e8866,2024-11-21T09:43:07.640000
|
||||
@ -267702,7 +267703,7 @@ CVE-2024-51528,0,0,0808f6caef2948de78e1716dc0b8b05c1bf360cb62a53835db86d8478089d
|
||||
CVE-2024-51529,0,0,8c9278f6c3335004fb54829ba757b0037a03edc942edf023af31f2acdee270dc,2024-11-07T19:56:41.723000
|
||||
CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1fc,2024-11-21T09:47:04.837000
|
||||
CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000
|
||||
CVE-2024-5154,0,0,2846a860b908cf7e6ccc6e867f9276d142be577bbef645f14deb9ef4fa9cf69f,2024-11-21T09:47:04.960000
|
||||
CVE-2024-5154,0,1,b71bcbb495ef88716808d63f7701e0bdd14075fdbc1b15245074e1791413a5fe,2024-12-11T04:15:04.990000
|
||||
CVE-2024-51541,0,0,4d7e220ccaed92340514fdadc1d4509ae05015c3a2fb08b2b372f9c6fb562303,2024-12-05T13:15:07.303000
|
||||
CVE-2024-51542,0,0,3a86cebe794829a888805fcff7dd299ac56baa4f65a1059cd4abfc8e5d54382e,2024-12-05T13:15:07.453000
|
||||
CVE-2024-51543,0,0,44313c4aaac6a42df65a0acad28c3220f9246c711df00c7a98d22620a0837d39,2024-12-05T13:15:07.613000
|
||||
@ -271862,10 +271863,10 @@ CVE-2024-8352,0,0,543cd051297bb82684ade6cc2d79378c56659a242e531daff38a69f59fa68e
|
||||
CVE-2024-8353,0,0,53d01146fffe1ace3b71736755ea694baae02bc3faea99fd749e3c72a9e7fbeb,2024-10-01T14:31:21.430000
|
||||
CVE-2024-8354,0,0,aa9f88b72bacf9c78ae7bd056707f6e6d91a06717850b03ce29f6a95408084aa,2024-11-21T09:53:05.777000
|
||||
CVE-2024-8355,0,0,342a4b6a3826e3e5b9ed671024bf3f5d646c4943928475c0eb639009919de576,2024-11-22T22:15:18.860000
|
||||
CVE-2024-8356,0,0,75d7066dd15e99f6fe96c409134a078f4ce7d92239607c37cf588ed3e5b7c18b,2024-11-22T22:15:18.980000
|
||||
CVE-2024-8357,0,0,98a2d966518a039585c7211c59cfea32977c36a626a353aff3014f321486fa16,2024-11-22T22:15:19.107000
|
||||
CVE-2024-8358,0,0,931aad3bb25ee220eff39a91d54dbe80cfcda705fe9f33b64e3d524147a2af07,2024-11-22T22:15:19.240000
|
||||
CVE-2024-8359,0,0,69ce83d96ff78bc691b81c3c729f3f6fa7f3de484c53d1e7770d7365bf27c400,2024-11-22T22:15:19.373000
|
||||
CVE-2024-8356,0,1,4cc50a0cd0fc854319a533c56af330f5d1362482eab466e26933df9baec721d8,2024-12-11T04:10:37.263000
|
||||
CVE-2024-8357,0,1,1d889408be1770076ad81711236c2a891b36406e9fc3a925e957f690d3e9af63,2024-12-11T04:05:34.840000
|
||||
CVE-2024-8358,0,1,fea9f658b117ebcdea5c2aaba9b0e352c2263b9cfd03a59d2ce8555c3373fc59,2024-12-11T04:00:11.233000
|
||||
CVE-2024-8359,0,1,860468b7088786c6a75229ffead4cf9ed5686b225d6dd861df9bb1e3d038fe66,2024-12-11T03:57:48.243000
|
||||
CVE-2024-8360,0,0,22c4c990bf4aaa61dc086e437b0215a3b37405b4d1363d33a2d6964b7931df49,2024-12-04T19:32:21.703000
|
||||
CVE-2024-8362,0,0,b8d2cdd37e6f27d9ff6a633d7566e951d2ff8e8281dad6663c27f01a58ffe23f,2024-09-04T14:35:16.777000
|
||||
CVE-2024-8363,0,0,ff27d6d4b051046e02158befc4656d8a14eeda3c23a09512e5ec67eeb86642da,2024-09-11T16:35:05.653000
|
||||
@ -272637,7 +272638,7 @@ CVE-2024-9327,0,0,fb0c623848c24520d20b18d5a151567ccbef753c9a65ce750262cdd9e2d99d
|
||||
CVE-2024-9328,0,0,f94d0b593075ebf4552a23b3641ed88339ceba9284eed600a49b54b506d0f237,2024-10-01T11:34:57.773000
|
||||
CVE-2024-9329,0,0,5a3d931a38804f6849af226ecca4156ce845f1dbc4dbfeaa3d64e1e03750be87,2024-11-21T09:54:17.147000
|
||||
CVE-2024-9333,0,0,86a4f29dc34e46aec9774e41cb3aeff2bbdc214a06b4147e3c438b765ac175a1,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9341,0,0,cbf7f69d2aea7a1faff7e32bbf5a574cf2e73bf527a5d9f8009007a9cbb31be9,2024-11-26T19:15:32.637000
|
||||
CVE-2024-9341,0,1,5254cd0407dba4163e45bfc4ed2a071202e5ab922b5099bdcba8d28a558c1e38,2024-12-11T04:15:06.090000
|
||||
CVE-2024-9344,0,0,660e8e1281e5a15f4c986b41c29199d6eb4e0b51284b78871ed352a6ddcee880,2024-10-08T15:06:57.470000
|
||||
CVE-2024-9345,0,0,1092198f3341340c84b195f1fb0718cf68fae0e79a30c397da7978c7a50c2c5b,2024-10-08T16:10:17.567000
|
||||
CVE-2024-9346,0,0,8015a0224ffcd89c3221c1693d4e8315d3d9ba443c558fca10b7cb5bcb9d363d,2024-10-15T12:58:51.050000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user