mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-05-31T18:00:38.559484+00:00
This commit is contained in:
parent
ccebdcdccc
commit
4e9fc39a16
24
CVE-2022/CVE-2022-250xx/CVE-2022-25037.json
Normal file
24
CVE-2022/CVE-2022-250xx/CVE-2022-25037.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2022-25037",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-31T16:15:09.133",
|
||||
"lastModified": "2024-05-31T16:15:09.133",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in wanEditor v4.7.11 and fixed in v.4.7.12 and v.5 was discovered to contain a cross-site scripting (XSS) vulnerability via the image upload function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mdxjj/5cf0a31e8abf24ed688ceb5b3543516d",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wangeditor-team/wangEditor/issues/3870",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2022/CVE-2022-250xx/CVE-2022-25038.json
Normal file
24
CVE-2022/CVE-2022-250xx/CVE-2022-25038.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2022-25038",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-31T16:15:09.240",
|
||||
"lastModified": "2024-05-31T16:15:09.240",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "wanEditor v4.7.11 was discovered to contain a cross-site scripting (XSS) vulnerability via the video upload function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mdxjj/800f05f10a98591aa2cf3558f53f088f",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wangeditor-team/wangEditor/issues/3872",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24919",
|
||||
"sourceIdentifier": "cve@checkpoint.com",
|
||||
"published": "2024-05-28T19:15:10.060",
|
||||
"lastModified": "2024-05-31T01:00:03.283",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-05-31T16:04:09.703",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-05-30",
|
||||
"cisaActionDue": "2024-06-20",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -20,6 +20,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.0
|
||||
},
|
||||
{
|
||||
"source": "cve@checkpoint.com",
|
||||
"type": "Secondary",
|
||||
@ -43,6 +63,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cve@checkpoint.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +84,209 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:checkpoint:quantum_security_gateway_firmware:r80.40:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0002A29-8B42-445D-9EC4-58BC93194241"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:checkpoint:quantum_security_gateway:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9016DDF6-285C-4E64-88D0-29ECCEF048F8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkpoint:cloudguard_network_security:r80.40:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A382E0DC-2BBA-4EC9-A695-8062C3DC405D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkpoint:cloudguard_network_security:r81.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B134BAA-A9A2-4060-9CDE-3AB9770F07FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkpoint:cloudguard_network_security:r81.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4FCE5DC3-745A-4FC4-A2EF-AC4931E2A630"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:checkpoint:cloudguard_network_security:r81.20:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "121E2863-57A8-41F1-B7E0-B41600959A5E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:checkpoint:quantum_security_gateway_firmware:r81.20:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26705EAD-B1B6-40DB-8C10-1070E92E86F3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:checkpoint:quantum_security_gateway:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9016DDF6-285C-4E64-88D0-29ECCEF048F8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:checkpoint:quantum_security_gateway_firmware:r81.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD9F864E-435C-4753-9831-EDBE4ABD7B31"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:checkpoint:quantum_security_gateway:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9016DDF6-285C-4E64-88D0-29ECCEF048F8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:checkpoint:quantum_security_gateway_firmware:r81.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8E08B0C-4876-40A9-A422-3D327501F531"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:checkpoint:quantum_security_gateway:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9016DDF6-285C-4E64-88D0-29ECCEF048F8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:checkpoint:quantum_spark_firmware:r81.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD5A3388-8310-4FA4-AD07-771F2E983674"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:checkpoint:quantum_spark:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FC94897D-88D2-4F56-BEBC-04899FE17197"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:checkpoint:quantum_spark_firmware:r80.20:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F325578-5CB0-486A-BD44-18E4BFB52441"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:checkpoint:quantum_spark:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FC94897D-88D2-4F56-BEBC-04899FE17197"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.checkpoint.com/results/sk/sk182336",
|
||||
"source": "cve@checkpoint.com"
|
||||
"source": "cve@checkpoint.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-287xx/CVE-2024-28736.json
Normal file
20
CVE-2024/CVE-2024-287xx/CVE-2024-28736.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-28736",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-31T16:15:09.360",
|
||||
"lastModified": "2024-05-31T16:15:09.360",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Debezium Community debezium-ui v.2.5 allows a local attacker to execute arbitrary code via the refresh page function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/178794/Debezium-UI-2.5-Credential-Disclosure.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-351xx/CVE-2024-35140.json
Normal file
59
CVE-2024/CVE-2024-351xx/CVE-2024-35140.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-35140",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-05-31T17:15:08.837",
|
||||
"lastModified": "2024-05-31T17:15:08.837",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to improper certificate validation. IBM X-Force ID: 292416."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292416",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7155356",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-351xx/CVE-2024-35142.json
Normal file
59
CVE-2024/CVE-2024-351xx/CVE-2024-35142.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-35142",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-05-31T17:15:09.080",
|
||||
"lastModified": "2024-05-31T17:15:09.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Access Docker 10.0.0 through 10.0.6 could allow a local user to escalate their privileges due to execution of unnecessary privileges. IBM X-Force ID: 292418."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-250"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292418",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7155356",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-361xx/CVE-2024-36120.json
Normal file
59
CVE-2024/CVE-2024-361xx/CVE-2024-36120.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-36120",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-31T17:15:09.317",
|
||||
"lastModified": "2024-05-31T17:15:09.317",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "javascript-deobfuscator removes common JavaScript obfuscation techniques. In affected versions crafted payloads targeting expression simplification can lead to code execution. This issue has been patched in version 1.1.0. Users are advised to update. Users unable to upgrade should disable the expression simplification feature."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.4,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ben-sb/javascript-deobfuscator/commit/630d3caec83d5f31c5f7a07e6fadf613d06699d6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ben-sb/javascript-deobfuscator/security/advisories/GHSA-9p6p-8v9r-8c9m",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4978",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-05-23T02:15:09.257",
|
||||
"lastModified": "2024-05-30T01:00:02.063",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-05-31T16:03:52.247",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-05-29",
|
||||
"cisaActionDue": "2024-06-19",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -20,6 +20,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
@ -43,6 +63,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
@ -54,18 +84,46 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:javs:javs_viewer:8.3.7.250:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "845675A1-399A-4AE3-BEED-AAAD17B1031B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://twitter.com/2RunJack2/status/1775052981966377148",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"tags": [
|
||||
"Press/Media Coverage",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.javs.com/downloads/",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2024/05/23/cve-2024-4978-backdoored-justice-av-solutions-viewer-software-used-in-apparent-supply-chain-attack/",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
34
README.md
34
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-31T16:00:37.791985+00:00
|
||||
2024-05-31T18:00:38.559484+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-31T15:15:09.673000+00:00
|
||||
2024-05-31T17:15:09.317000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,35 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
252295
|
||||
252301
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2023-7073](CVE-2023/CVE-2023-70xx/CVE-2023-7073.json) (`2024-05-31T15:15:09.190`)
|
||||
- [CVE-2024-1980](CVE-2024/CVE-2024-19xx/CVE-2024-1980.json) (`2024-05-31T15:15:09.393`)
|
||||
- [CVE-2024-36108](CVE-2024/CVE-2024-361xx/CVE-2024-36108.json) (`2024-05-31T15:15:09.457`)
|
||||
- [CVE-2024-5565](CVE-2024/CVE-2024-55xx/CVE-2024-5565.json) (`2024-05-31T15:15:09.673`)
|
||||
- [CVE-2022-25037](CVE-2022/CVE-2022-250xx/CVE-2022-25037.json) (`2024-05-31T16:15:09.133`)
|
||||
- [CVE-2022-25038](CVE-2022/CVE-2022-250xx/CVE-2022-25038.json) (`2024-05-31T16:15:09.240`)
|
||||
- [CVE-2024-28736](CVE-2024/CVE-2024-287xx/CVE-2024-28736.json) (`2024-05-31T16:15:09.360`)
|
||||
- [CVE-2024-35140](CVE-2024/CVE-2024-351xx/CVE-2024-35140.json) (`2024-05-31T17:15:08.837`)
|
||||
- [CVE-2024-35142](CVE-2024/CVE-2024-351xx/CVE-2024-35142.json) (`2024-05-31T17:15:09.080`)
|
||||
- [CVE-2024-36120](CVE-2024/CVE-2024-361xx/CVE-2024-36120.json) (`2024-05-31T17:15:09.317`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `12`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2024-36362](CVE-2024/CVE-2024-363xx/CVE-2024-36362.json) (`2024-05-31T14:15:09.370`)
|
||||
- [CVE-2024-36363](CVE-2024/CVE-2024-363xx/CVE-2024-36363.json) (`2024-05-31T14:15:09.563`)
|
||||
- [CVE-2024-36364](CVE-2024/CVE-2024-363xx/CVE-2024-36364.json) (`2024-05-31T14:15:09.660`)
|
||||
- [CVE-2024-36365](CVE-2024/CVE-2024-363xx/CVE-2024-36365.json) (`2024-05-31T14:15:09.753`)
|
||||
- [CVE-2024-36366](CVE-2024/CVE-2024-363xx/CVE-2024-36366.json) (`2024-05-31T14:15:09.853`)
|
||||
- [CVE-2024-36367](CVE-2024/CVE-2024-363xx/CVE-2024-36367.json) (`2024-05-31T14:15:09.953`)
|
||||
- [CVE-2024-36368](CVE-2024/CVE-2024-363xx/CVE-2024-36368.json) (`2024-05-31T14:15:10.053`)
|
||||
- [CVE-2024-36369](CVE-2024/CVE-2024-363xx/CVE-2024-36369.json) (`2024-05-31T14:15:10.150`)
|
||||
- [CVE-2024-36370](CVE-2024/CVE-2024-363xx/CVE-2024-36370.json) (`2024-05-31T14:15:10.310`)
|
||||
- [CVE-2024-36371](CVE-2024/CVE-2024-363xx/CVE-2024-36371.json) (`2024-05-31T14:15:10.407`)
|
||||
- [CVE-2024-36372](CVE-2024/CVE-2024-363xx/CVE-2024-36372.json) (`2024-05-31T14:15:10.507`)
|
||||
- [CVE-2024-36470](CVE-2024/CVE-2024-364xx/CVE-2024-36470.json) (`2024-05-31T14:15:10.607`)
|
||||
- [CVE-2024-24919](CVE-2024/CVE-2024-249xx/CVE-2024-24919.json) (`2024-05-31T16:04:09.703`)
|
||||
- [CVE-2024-4978](CVE-2024/CVE-2024-49xx/CVE-2024-4978.json) (`2024-05-31T16:03:52.247`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
42
_state.csv
42
_state.csv
@ -193920,6 +193920,8 @@ CVE-2022-25028,0,0,f85aa4363920ec08a79947d5ddb76236a7ef941d9f2d1a5eeb0e499df05c0
|
||||
CVE-2022-25029,0,0,c647072346148dcc042db03afedae79cfed699c221c3e0957c58765c5289b69c,2023-11-07T03:44:43.777000
|
||||
CVE-2022-2503,0,0,64818820bc99b260ef5fd004e07bc2ffde05e4de1af72389d63c2292acdaf8ec,2023-02-14T13:15:10.920000
|
||||
CVE-2022-25031,0,0,1ca88f78591e3cb1e51ffbf109646c0946600c59413b0268c14f9d05dde6c099,2022-03-09T20:09:58.927000
|
||||
CVE-2022-25037,1,1,f075996499c583f86284bd47c26ee8a0a3bd90e560a9b072220d044495579d90,2024-05-31T16:15:09.133000
|
||||
CVE-2022-25038,1,1,d6e7e3b116124f2d71621d403270da79271fc2936fb2121c1a3c8f9807b965f8,2024-05-31T16:15:09.240000
|
||||
CVE-2022-2504,0,0,8c67e8ed6cc566f1bfa567a3c9f5df1590a1f15e8f8be3d4feedd4c0f5dc33ea,2023-11-07T03:46:37.600000
|
||||
CVE-2022-25041,0,0,93ce0229f05d9ddc29d5d1fb486f7a36d95db3d7b73919071d30129f24c9befc,2022-03-29T13:50:33.407000
|
||||
CVE-2022-25044,0,0,3c4273800955b68c667f9051a1ddd9a171bcd540c06ae9459893e1e60a9e8fce,2022-03-11T15:58:29.333000
|
||||
@ -240011,7 +240013,7 @@ CVE-2023-7069,0,0,76accaf19ff7061689b623859471b6167bfd5be5c4040f161f8f881f1093dc
|
||||
CVE-2023-7070,0,0,6c8bd2c09a87f95a15301a389b593ff945e70de707293c37e60be3f2a98abc3d,2024-01-17T22:40:43.227000
|
||||
CVE-2023-7071,0,0,78f74dc912537e618118419b14904618dddacf09709f10c13e8f266737a05610,2024-01-18T17:36:11.930000
|
||||
CVE-2023-7072,0,0,b3f88e4f264e605e176fee64d4b48ecf7c140e88975c1f766cd228335172670c,2024-03-13T12:33:51.697000
|
||||
CVE-2023-7073,1,1,305787791acb1ba21bc40de4794907286ab7089d98adab4ad79910530f088ce1,2024-05-31T15:15:09.190000
|
||||
CVE-2023-7073,0,0,305787791acb1ba21bc40de4794907286ab7089d98adab4ad79910530f088ce1,2024-05-31T15:15:09.190000
|
||||
CVE-2023-7074,0,0,8f1ea4c91bbed5f749e5ad5898f652b9d3535e567ecfe0485c584e8d36746192,2024-02-03T00:27:20.647000
|
||||
CVE-2023-7075,0,0,d51690ce0887c4fde2f29abca615b161bc19b2d6032e7468914f0de24d50becd,2024-05-17T02:34:07.877000
|
||||
CVE-2023-7076,0,0,a546b632507ea257c76d5e50c56a3ab90c5a3716054a9589f748ec0065028897,2024-05-17T02:34:07.980000
|
||||
@ -241843,7 +241845,7 @@ CVE-2024-1976,0,0,77ae2df323cf6637a14fb06bcb46d711f13422518ce52e9430227e1e91ad53
|
||||
CVE-2024-1977,0,0,a7692b2da3b0113a60567ddf6634026c09e0a2eeec7666bb0cdf204455073a9e,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade338,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1979,0,0,cc9dc9ac6cc8a95dd98863a7334b2cf30748679b66f27f42154ef38cb6efa33e,2024-04-03T13:16:01.070000
|
||||
CVE-2024-1980,1,1,34a927df18df3dcfd5ab3d6553df6f31f70216847a40e6b4aefaaa8d5419a6ad,2024-05-31T15:15:09.393000
|
||||
CVE-2024-1980,0,0,34a927df18df3dcfd5ab3d6553df6f31f70216847a40e6b4aefaaa8d5419a6ad,2024-05-31T15:15:09.393000
|
||||
CVE-2024-1981,0,0,56a3a9db8d42e012d762fd6941fad1981a0b2b42e5454cd6b5d1b42406dba2ca,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1982,0,0,ffbc05dfb227c410b4f1143a120edd4d2849f76b514d8ea46cab15f8dbe11320,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1983,0,0,62f30f32deb07c2fa9f5132c6c474637c4be91aae3bc6910d5cf4e52256053b9,2024-03-20T13:00:16.367000
|
||||
@ -244627,7 +244629,7 @@ CVE-2024-24908,0,0,8283d99d7a40754c521eccb4d65696182424210fa0da9643faa3048901b25
|
||||
CVE-2024-2491,0,0,56d5936f32866edf29962cfc16d1b84e21384fb0d36dc5404e3888c50a6878ee,2024-04-01T01:12:59.077000
|
||||
CVE-2024-24910,0,0,bb7bb7f4f89300a6c40465a407ba5586d91f4a455e8da02c5a17663b7715ec72,2024-04-18T18:25:55.267000
|
||||
CVE-2024-24912,0,0,79cdf936b61cd3c2ac1888b2bf7026a51d657f04895fbd14d8ade234a06c9bbb,2024-05-01T19:50:25.633000
|
||||
CVE-2024-24919,0,0,72806e1c6b9ddda43c1ca50ab2960ec7b9fa2eba89f77150cbfe01adea70f81b,2024-05-31T01:00:03.283000
|
||||
CVE-2024-24919,0,1,631488eceb3aa7a5b392dcd29a6118459517fd4a65613afe40baee8a3cebfa78,2024-05-31T16:04:09.703000
|
||||
CVE-2024-2492,0,0,a83da3e7ac12e71f3238f0026df94ba19b3a7e74326df6047a5459c611fae961,2024-04-10T13:23:38.787000
|
||||
CVE-2024-24920,0,0,0c6e0a299c3dcb3e2c9c47cd3391320c9c9126b8fcb7683d54f65bff941cba09,2024-02-13T14:01:00.987000
|
||||
CVE-2024-24921,0,0,2756f13f54e6771800d4e52f7442498e73a8fe2b3f97e730b1c320dbcf7f624d,2024-02-13T14:01:00.987000
|
||||
@ -247104,6 +247106,7 @@ CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f6
|
||||
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
||||
CVE-2024-28735,0,0,96e109e8715188f76ee57d058460375db0bc7cb9155343dbdf53039c574fd622,2024-04-25T19:15:49.910000
|
||||
CVE-2024-28736,1,1,1e2a21e14e60bfa4df02ab044b0a772752c9be526dcfbe3db3d726f75b491f61,2024-05-31T16:15:09.360000
|
||||
CVE-2024-2874,0,0,81d4f55665967a7403f77c13a3fe1cec09fb59ce9d6702cf1fc8df1173ec5909,2024-05-24T01:15:30.977000
|
||||
CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000
|
||||
@ -250550,6 +250553,8 @@ CVE-2024-35109,0,0,1723de5edad4801c113dd0d41cbe0df6c36d556c862ef08d4faf7caa71ed9
|
||||
CVE-2024-35110,0,0,07f2b4eefabbfedf17e2731cca374c4a367989ecaeb945f63f5af7217d209b46,2024-05-17T18:36:05.263000
|
||||
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
|
||||
CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
|
||||
CVE-2024-35140,1,1,62eca5fc6e200ca33bc3bc1574b440275006138609c4f6f62efebb2d07ac8350,2024-05-31T17:15:08.837000
|
||||
CVE-2024-35142,1,1,57fe1e834264dd18ca83a0f0a08dfb089c8ae5831db6a9f03f783f46ad2f1ac6,2024-05-31T17:15:09.080000
|
||||
CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000
|
||||
CVE-2024-3516,0,0,c67f1b1a12bf3a4087d8b779d182fd3cd73d7fc172668a9a1561ab7e0601a8e1,2024-04-19T23:15:12.003000
|
||||
CVE-2024-35162,0,0,096de883de595ba1679c139890301da91a94c85a87a466687ddcd8baf8fe1502,2024-05-22T12:46:53.887000
|
||||
@ -251034,7 +251039,7 @@ CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3
|
||||
CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000
|
||||
CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36107,0,0,3822d3240549b49c3e2603142bff0a390b754055e04abd1375217acc3ea4ac02,2024-05-29T13:02:09.280000
|
||||
CVE-2024-36108,1,1,2cdb3200d9a1f9a5714f34dad47f049edfb809d349ed57b60a2c62fd5dab807c,2024-05-31T15:15:09.457000
|
||||
CVE-2024-36108,0,0,2cdb3200d9a1f9a5714f34dad47f049edfb809d349ed57b60a2c62fd5dab807c,2024-05-31T15:15:09.457000
|
||||
CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7ca0,2024-05-29T13:02:09.280000
|
||||
CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000
|
||||
CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000
|
||||
@ -251043,6 +251048,7 @@ CVE-2024-36114,0,0,cd6667af901bf4e55598a9890cfbf772045b36365134bac1827f2ee46e0e9
|
||||
CVE-2024-36118,0,0,53f698bffaea7efe52ffb4ccf4a1eea148091f5ed4f5211735767002a2e4cd7a,2024-05-30T18:18:58.870000
|
||||
CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664f98,2024-05-31T13:01:46.727000
|
||||
CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000
|
||||
CVE-2024-36120,1,1,6b4ff9dc6b2ffddb9ed8198be49adf19f6c16d2246446a9fa050884009378969,2024-05-31T17:15:09.317000
|
||||
CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000
|
||||
CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000
|
||||
CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000
|
||||
@ -251067,18 +251073,18 @@ CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba98674
|
||||
CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000
|
||||
CVE-2024-36361,0,0,f38f7877ee2fdf122f5bc8d2352bd0aed642365f6f8794612d7f1076f7aeed30,2024-05-24T13:03:05.093000
|
||||
CVE-2024-36362,0,1,8fe53587d01d75cf05d382c4cdc9dd5acba96213b931891c8617ccaeb71fb210,2024-05-31T14:15:09.370000
|
||||
CVE-2024-36363,0,1,5dd5d563c190558c74ba8e221bb4206b3001359840c2c456abec432adc87e684,2024-05-31T14:15:09.563000
|
||||
CVE-2024-36364,0,1,6ac32d8adace15a677fa5bc42198d57cecf30b9147b384f0064e076f7f48b913,2024-05-31T14:15:09.660000
|
||||
CVE-2024-36365,0,1,93d05c3925711e0df36e479467a992499659267b68241d1911cfc4bde87ea3da,2024-05-31T14:15:09.753000
|
||||
CVE-2024-36366,0,1,194e26622bbdef5c426b513fe54d3b42e51b19b685481c5308d6693f7307fd23,2024-05-31T14:15:09.853000
|
||||
CVE-2024-36367,0,1,ef064801aa6d2616f3e4b1da6267203b4b0b91f4513f9d6bf8c2e0b24205a874,2024-05-31T14:15:09.953000
|
||||
CVE-2024-36368,0,1,1db5c3303076a872ed378fb629f848dc26d105d7cf63be806134cdaf857851ca,2024-05-31T14:15:10.053000
|
||||
CVE-2024-36369,0,1,a6e0bb98b592a01dbb85531486d9bfb4dfe95c6ad821f014fc23bb6f0e9a1667,2024-05-31T14:15:10.150000
|
||||
CVE-2024-36362,0,0,8fe53587d01d75cf05d382c4cdc9dd5acba96213b931891c8617ccaeb71fb210,2024-05-31T14:15:09.370000
|
||||
CVE-2024-36363,0,0,5dd5d563c190558c74ba8e221bb4206b3001359840c2c456abec432adc87e684,2024-05-31T14:15:09.563000
|
||||
CVE-2024-36364,0,0,6ac32d8adace15a677fa5bc42198d57cecf30b9147b384f0064e076f7f48b913,2024-05-31T14:15:09.660000
|
||||
CVE-2024-36365,0,0,93d05c3925711e0df36e479467a992499659267b68241d1911cfc4bde87ea3da,2024-05-31T14:15:09.753000
|
||||
CVE-2024-36366,0,0,194e26622bbdef5c426b513fe54d3b42e51b19b685481c5308d6693f7307fd23,2024-05-31T14:15:09.853000
|
||||
CVE-2024-36367,0,0,ef064801aa6d2616f3e4b1da6267203b4b0b91f4513f9d6bf8c2e0b24205a874,2024-05-31T14:15:09.953000
|
||||
CVE-2024-36368,0,0,1db5c3303076a872ed378fb629f848dc26d105d7cf63be806134cdaf857851ca,2024-05-31T14:15:10.053000
|
||||
CVE-2024-36369,0,0,a6e0bb98b592a01dbb85531486d9bfb4dfe95c6ad821f014fc23bb6f0e9a1667,2024-05-31T14:15:10.150000
|
||||
CVE-2024-3637,0,0,e0d8ef5f7498633f88592f7b832da01e95be5d925cdaa67450761833b0152a3c,2024-05-03T12:48:41.067000
|
||||
CVE-2024-36370,0,1,a3b7860e88253fe4220c07d4b2a022c54bdd1bfd23899313fd4d9cc11bb1ac26,2024-05-31T14:15:10.310000
|
||||
CVE-2024-36371,0,1,923b6e5b02734884477cb681a9eac8998363b5592277a2c96399687c393b13ea,2024-05-31T14:15:10.407000
|
||||
CVE-2024-36372,0,1,afc20a5a821b4ad1c89baa7d0e48150bacbe7d3fb17b910cef242f1d31d07dad,2024-05-31T14:15:10.507000
|
||||
CVE-2024-36370,0,0,a3b7860e88253fe4220c07d4b2a022c54bdd1bfd23899313fd4d9cc11bb1ac26,2024-05-31T14:15:10.310000
|
||||
CVE-2024-36371,0,0,923b6e5b02734884477cb681a9eac8998363b5592277a2c96399687c393b13ea,2024-05-31T14:15:10.407000
|
||||
CVE-2024-36372,0,0,afc20a5a821b4ad1c89baa7d0e48150bacbe7d3fb17b910cef242f1d31d07dad,2024-05-31T14:15:10.507000
|
||||
CVE-2024-36373,0,0,0bd4a5fbd7c0b9bd0560d5897f0f273f19d57cf9257b566425c5c102e2a18a20,2024-05-29T15:18:26.427000
|
||||
CVE-2024-36374,0,0,26ece897db63406cd9b975ffdcfa86a8fbaa30225684eb0985f9a9943f786946,2024-05-29T15:18:26.427000
|
||||
CVE-2024-36375,0,0,e0b56e926104d03fbe2cdd4ff3e7ea1eac18b610e8ac6a85ee395ec088446eff,2024-05-29T15:18:26.427000
|
||||
@ -251098,7 +251104,7 @@ CVE-2024-3644,0,0,4e49052df3e8a0f31e3394cce710c4ef728e2bd6bf109b57603d53a5d48d8b
|
||||
CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000
|
||||
CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3647,0,0,ca25e9298939397c868176f0412c03a959d2ccf69e0a681bb97da636a0c7782e,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36470,0,1,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4526,2024-05-31T14:15:10.607000
|
||||
CVE-2024-36470,0,0,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4526,2024-05-31T14:15:10.607000
|
||||
CVE-2024-36472,0,0,ec413518aeca46fb02292c5bcb0c34d4329ad3519c5be5a433f3c1ed9b9bea76,2024-05-28T17:11:47.007000
|
||||
CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000
|
||||
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
||||
@ -252052,7 +252058,7 @@ CVE-2024-4973,0,0,d1c31717b80c03e41be3bd842d252cef2dc66b6b1bc2b5755b99db37d32f43
|
||||
CVE-2024-4974,0,0,290ba3b48a1ce24a86fae7c3368a5af9c4419eb8a820a975b488bb8cd54f59bd,2024-05-17T02:40:44.973000
|
||||
CVE-2024-4975,0,0,5819422b3c2f1314ca1c81054a039332fa592912ca94cd84250a09eca1b41925,2024-05-17T02:40:45.073000
|
||||
CVE-2024-4976,0,0,cec1c528b9c81bb2353d630af7aeaeed80f8c396bb33272f9e3c075fa645e3ec,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4978,0,0,06f44e4a93c06ef648694b1639b8f97adc66c4621e3b092a29875ec1bfbb7c40,2024-05-30T01:00:02.063000
|
||||
CVE-2024-4978,0,1,da55fe81f202b0e5309a26be3ab7a8c7197ff6f40533e0aebba1988f8f75f5d4,2024-05-31T16:03:52.247000
|
||||
CVE-2024-4980,0,0,b5b93d089fa3d245393b7cb268984100664e9544bf4ff7971c072bbdebb0992d,2024-05-22T12:46:53.887000
|
||||
CVE-2024-4984,0,0,c181b2792419ab292757f17fa7ed54efe54e64b1f0d7a8e32f201040654607f4,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4985,0,0,8a1d7360ecb0b336e479fb881fdc484ef9fe33bf7265e6809734a732fb238e9f,2024-05-21T12:37:59.687000
|
||||
@ -252293,4 +252299,4 @@ CVE-2024-5524,0,0,cae078246cb68e9db21efee85fd3858e79fb1203c0e063487740b9c1df1ad7
|
||||
CVE-2024-5525,0,0,e6c5a1ee43ca8e6712f567b8cfbba1abaf5011df1fe231dde327e809aed6654f,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
|
||||
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
|
||||
CVE-2024-5565,1,1,09c880965e149a843046e2e7ee83a666276ed80f9f1f6bb83d71a50baebca931,2024-05-31T15:15:09.673000
|
||||
CVE-2024-5565,0,0,09c880965e149a843046e2e7ee83a666276ed80f9f1f6bb83d71a50baebca931,2024-05-31T15:15:09.673000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user