mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-12-04T09:00:47.617293+00:00
This commit is contained in:
parent
ee66853d98
commit
4f988c7d50
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-40660",
|
"id": "CVE-2023-40660",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-11-06T17:15:11.757",
|
"published": "2023-11-06T17:15:11.757",
|
||||||
"lastModified": "2024-11-23T04:15:04.593",
|
"lastModified": "2024-12-04T08:15:04.043",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -65,7 +66,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-327"
|
"value": "CWE-287"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-41175",
|
"id": "CVE-2023-41175",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-10-05T19:15:11.340",
|
"published": "2023-10-05T19:15:11.340",
|
||||||
"lastModified": "2024-11-24T12:15:14.740",
|
"lastModified": "2024-12-04T08:15:05.413",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -65,7 +66,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-122"
|
"value": "CWE-190"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
56
CVE-2023/CVE-2023-529xx/CVE-2023-52943.json
Normal file
56
CVE-2023/CVE-2023-529xx/CVE-2023-52943.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-52943",
|
||||||
|
"sourceIdentifier": "security@synology.com",
|
||||||
|
"published": "2024-12-04T07:15:04.033",
|
||||||
|
"lastModified": "2024-12-04T07:15:04.033",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Incorrect authorization vulnerability in Alert.Setting webapi component in Synology Surveillance Station before 9.2.0-11289 and 9.2.0-9289 allows remote authenticated users to to perform limited actions on the alerting function via unspecified vectors."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@synology.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@synology.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_24_04",
|
||||||
|
"source": "security@synology.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2023/CVE-2023-529xx/CVE-2023-52944.json
Normal file
56
CVE-2023/CVE-2023-529xx/CVE-2023-52944.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-52944",
|
||||||
|
"sourceIdentifier": "security@synology.com",
|
||||||
|
"published": "2024-12-04T07:15:05.790",
|
||||||
|
"lastModified": "2024-12-04T07:15:05.790",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Incorrect authorization vulnerability in ActionRule webapi component in Synology Surveillance Station before 9.2.0-11289 and 9.2.0-9289 allows remote authenticated users to perform limited actions on the set action rules function via unspecified vectors."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@synology.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@synology.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_24_04",
|
||||||
|
"source": "security@synology.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-6267",
|
"id": "CVE-2023-6267",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-01-25T19:15:08.260",
|
"published": "2024-01-25T19:15:08.260",
|
||||||
"lastModified": "2024-11-24T12:15:15.367",
|
"lastModified": "2024-12-04T08:15:05.740",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -65,7 +66,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-502"
|
"value": "CWE-755"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
60
CVE-2023/CVE-2023-69xx/CVE-2023-6978.json
Normal file
60
CVE-2023/CVE-2023-69xx/CVE-2023-6978.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-6978",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-12-04T08:15:05.933",
|
||||||
|
"lastModified": "2024-12-04T08:15:05.933",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP Job Manager \u2013 Company Profiles plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'company' parameter in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3198763%40wp-job-manager-companies&new=3198763%40wp-job-manager-companies&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8edba5b-9bce-4a93-86a6-bb6dcb30fa60?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-106xx/CVE-2024-10664.json
Normal file
60
CVE-2024/CVE-2024-106xx/CVE-2024-10664.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-10664",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-12-04T08:15:06.150",
|
||||||
|
"lastModified": "2024-12-04T08:15:06.150",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Knowledge Base documentation & wiki plugin \u2013 BasePress Docs plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the basepress_db_posts_update() function in all versions up to, and including, 2.16.3.3. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update the database."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3201489%40basepress&new=3201489%40basepress&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3aa6f3c2-0e45-4243-a26d-ba1c702fbe11?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-112xx/CVE-2024-11293.json
Normal file
60
CVE-2024/CVE-2024-112xx/CVE-2024-11293.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-11293",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-12-04T08:15:06.343",
|
||||||
|
"lastModified": "2024-12-04T08:15:06.343",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Registration Forms \u2013 User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction Social Sites Login plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 1.7.9. This is due to insufficient verification on the user being returned by the social login token. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email and the user does not have an already-existing account for the service returning the token."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-287"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pieregister.com/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/466ff226-a47e-46f1-a46c-6260208ffd42?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-113xx/CVE-2024-11398.json
Normal file
56
CVE-2024/CVE-2024-113xx/CVE-2024-11398.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-11398",
|
||||||
|
"sourceIdentifier": "security@synology.com",
|
||||||
|
"published": "2024-12-04T07:15:05.983",
|
||||||
|
"lastModified": "2024-12-04T07:15:05.983",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in OTP reset functionality in Synology Router Manager (SRM) before 1.3.1-9346-9 allows remote authenticated users to delete arbitrary files via unspecified vectors."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@synology.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@synology.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_24_03",
|
||||||
|
"source": "security@synology.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-114xx/CVE-2024-11466.json
Normal file
64
CVE-2024/CVE-2024-114xx/CVE-2024-11466.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-11466",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-12-04T08:15:06.523",
|
||||||
|
"lastModified": "2024-12-04T08:15:06.523",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Intro Tour Tutorial DeepPresentation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 6.5.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/dp-intro-tours/tags/6.5.2/admin/class-dp-intro-tours-admin-settings.php#L125",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3198780%40dp-intro-tours&new=3198780%40dp-intro-tours&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1fe082a7-3d36-48b4-b81f-1e65e5ea430d?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-117xx/CVE-2024-11769.json
Normal file
60
CVE-2024/CVE-2024-117xx/CVE-2024-11769.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-11769",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-12-04T08:15:06.680",
|
||||||
|
"lastModified": "2024-12-04T08:15:06.680",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Flower Delivery by Florist One plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'flower-delivery' shortcode in all versions up to, and including, 3.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3201180%40flower-delivery-by-florist-one&new=3201180%40flower-delivery-by-florist-one&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/93efae1f-1e4a-48ee-8a69-558c38925250?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-119xx/CVE-2024-11903.json
Normal file
60
CVE-2024/CVE-2024-119xx/CVE-2024-11903.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-11903",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-12-04T08:15:06.830",
|
||||||
|
"lastModified": "2024-12-04T08:15:06.830",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP eCards plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'ecard' shortcode in all versions up to, and including, 1.3.904 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3199511%40wp-ecards-invites&new=3199511%40wp-ecards-invites&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa8e1df5-2e8a-4c84-83f8-6f6d53d00356?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-457xx/CVE-2024-45717.json
Normal file
60
CVE-2024/CVE-2024-457xx/CVE-2024-45717.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45717",
|
||||||
|
"sourceIdentifier": "psirt@solarwinds.com",
|
||||||
|
"published": "2024-12-04T07:15:06.167",
|
||||||
|
"lastModified": "2024-12-04T07:15:06.167",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The SolarWinds Platform was susceptible to a XSS vulnerability that affects the search and node information section of the user interface. This vulnerability requires authentication and requires user interaction."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@solarwinds.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L",
|
||||||
|
"baseScore": 7.0,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "ADJACENT_NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.5,
|
||||||
|
"impactScore": 5.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@solarwinds.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-4-1_release_notes.htm",
|
||||||
|
"source": "psirt@solarwinds.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-45717",
|
||||||
|
"source": "psirt@solarwinds.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2024-50311",
|
"id": "CVE-2024-50311",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-10-22T14:15:19.450",
|
"published": "2024-10-22T14:15:19.450",
|
||||||
"lastModified": "2024-11-25T11:15:04.457",
|
"lastModified": "2024-12-04T08:15:06.993",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -18,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
@ -61,17 +62,17 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-400"
|
"value": "CWE-770"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-7409",
|
"id": "CVE-2024-7409",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-08-05T14:15:35.813",
|
"published": "2024-08-05T14:15:35.813",
|
||||||
"lastModified": "2024-12-03T20:15:16.387",
|
"lastModified": "2024-12-04T08:15:07.190",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -56,6 +56,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:10518",
|
"url": "https://access.redhat.com/errata/RHSA-2024:10518",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:10528",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2024:6811",
|
"url": "https://access.redhat.com/errata/RHSA-2024:6811",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2024-9671",
|
"id": "CVE-2024-9671",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-10-09T15:15:17.513",
|
"published": "2024-10-09T15:15:17.513",
|
||||||
"lastModified": "2024-11-25T18:17:11.960",
|
"lastModified": "2024-12-04T08:15:07.357",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -18,7 +19,7 @@
|
|||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
@ -41,17 +42,17 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Secondary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-538"
|
"value": "CWE-862"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
28
README.md
28
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-12-04T07:00:20.770212+00:00
|
2024-12-04T09:00:47.617293+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-12-04T06:15:08.357000+00:00
|
2024-12-04T08:15:07.357000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,21 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
272061
|
272071
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `10`
|
||||||
|
|
||||||
- [CVE-2024-54661](CVE-2024/CVE-2024-546xx/CVE-2024-54661.json) (`2024-12-04T05:15:07.967`)
|
- [CVE-2023-52943](CVE-2023/CVE-2023-529xx/CVE-2023-52943.json) (`2024-12-04T07:15:04.033`)
|
||||||
- [CVE-2024-54664](CVE-2024/CVE-2024-546xx/CVE-2024-54664.json) (`2024-12-04T06:15:08.357`)
|
- [CVE-2023-52944](CVE-2023/CVE-2023-529xx/CVE-2023-52944.json) (`2024-12-04T07:15:05.790`)
|
||||||
|
- [CVE-2023-6978](CVE-2023/CVE-2023-69xx/CVE-2023-6978.json) (`2024-12-04T08:15:05.933`)
|
||||||
|
- [CVE-2024-10664](CVE-2024/CVE-2024-106xx/CVE-2024-10664.json) (`2024-12-04T08:15:06.150`)
|
||||||
|
- [CVE-2024-11293](CVE-2024/CVE-2024-112xx/CVE-2024-11293.json) (`2024-12-04T08:15:06.343`)
|
||||||
|
- [CVE-2024-11398](CVE-2024/CVE-2024-113xx/CVE-2024-11398.json) (`2024-12-04T07:15:05.983`)
|
||||||
|
- [CVE-2024-11466](CVE-2024/CVE-2024-114xx/CVE-2024-11466.json) (`2024-12-04T08:15:06.523`)
|
||||||
|
- [CVE-2024-11769](CVE-2024/CVE-2024-117xx/CVE-2024-11769.json) (`2024-12-04T08:15:06.680`)
|
||||||
|
- [CVE-2024-11903](CVE-2024/CVE-2024-119xx/CVE-2024-11903.json) (`2024-12-04T08:15:06.830`)
|
||||||
|
- [CVE-2024-45717](CVE-2024/CVE-2024-457xx/CVE-2024-45717.json) (`2024-12-04T07:15:06.167`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `6`
|
||||||
|
|
||||||
|
- [CVE-2023-40660](CVE-2023/CVE-2023-406xx/CVE-2023-40660.json) (`2024-12-04T08:15:04.043`)
|
||||||
|
- [CVE-2023-41175](CVE-2023/CVE-2023-411xx/CVE-2023-41175.json) (`2024-12-04T08:15:05.413`)
|
||||||
|
- [CVE-2023-6267](CVE-2023/CVE-2023-62xx/CVE-2023-6267.json) (`2024-12-04T08:15:05.740`)
|
||||||
|
- [CVE-2024-50311](CVE-2024/CVE-2024-503xx/CVE-2024-50311.json) (`2024-12-04T08:15:06.993`)
|
||||||
|
- [CVE-2024-7409](CVE-2024/CVE-2024-74xx/CVE-2024-7409.json) (`2024-12-04T08:15:07.190`)
|
||||||
|
- [CVE-2024-9671](CVE-2024/CVE-2024-96xx/CVE-2024-9671.json) (`2024-12-04T08:15:07.357`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
26
_state.csv
26
_state.csv
@ -231272,7 +231272,7 @@ CVE-2023-40657,0,0,de372f5606a6a9c0eb353d9acefa85fa576d984d78e2f34c3e3bafeafb5ce
|
|||||||
CVE-2023-40658,0,0,ec6a7da992e4a61e093680a2b43bb0d08dcdbf46697d35ad12b8309e47940e08,2023-12-19T16:18:43.973000
|
CVE-2023-40658,0,0,ec6a7da992e4a61e093680a2b43bb0d08dcdbf46697d35ad12b8309e47940e08,2023-12-19T16:18:43.973000
|
||||||
CVE-2023-40659,0,0,35befea62191f695c48319d8ed013a9b87268e043d5c4cb35cf83c6b24b9dbba,2023-12-19T16:19:14.030000
|
CVE-2023-40659,0,0,35befea62191f695c48319d8ed013a9b87268e043d5c4cb35cf83c6b24b9dbba,2023-12-19T16:19:14.030000
|
||||||
CVE-2023-4066,0,0,482f0605c00fe47c2e56add459aa14771a908830e4024cd5720c226e1cad88fe,2023-11-07T04:22:05.117000
|
CVE-2023-4066,0,0,482f0605c00fe47c2e56add459aa14771a908830e4024cd5720c226e1cad88fe,2023-11-07T04:22:05.117000
|
||||||
CVE-2023-40660,0,0,5576a82ed92cb92bad3c0f1ba6ab1f0f874e68fd4f1c9691424d5d2f006c8a02,2024-11-23T04:15:04.593000
|
CVE-2023-40660,0,1,8f0d2ab960b481c9115618d0598631b687825125e0c8da51e6f54573c4040e08,2024-12-04T08:15:04.043000
|
||||||
CVE-2023-40661,0,0,ead81992a121a065406ead845a6eff8cbe7ffa67b4cbdf514191ab6ae8e666ff,2024-09-16T17:15:59.490000
|
CVE-2023-40661,0,0,ead81992a121a065406ead845a6eff8cbe7ffa67b4cbdf514191ab6ae8e666ff,2024-09-16T17:15:59.490000
|
||||||
CVE-2023-40662,0,0,594636a14114b8f6c5f805485b6204c56b0cc1ae1d017c97614bf987015f6bc0,2023-12-06T01:58:09.613000
|
CVE-2023-40662,0,0,594636a14114b8f6c5f805485b6204c56b0cc1ae1d017c97614bf987015f6bc0,2023-12-06T01:58:09.613000
|
||||||
CVE-2023-40663,0,0,5c227ce83fd9abaeefb23f5cd3cc170595345142500017896629afe65fb29c5f,2023-09-28T16:40:06.667000
|
CVE-2023-40663,0,0,5c227ce83fd9abaeefb23f5cd3cc170595345142500017896629afe65fb29c5f,2023-09-28T16:40:06.667000
|
||||||
@ -231642,7 +231642,7 @@ CVE-2023-41171,0,0,e91c1c0983b18373caa01d2fc3829d4aca5526f6ea91f09225762071e0c00
|
|||||||
CVE-2023-41172,0,0,a2a36b7918a13bed62f70cad725e2f7ca8218a25c101404c0106500b1a272788,2023-12-12T18:11:23.157000
|
CVE-2023-41172,0,0,a2a36b7918a13bed62f70cad725e2f7ca8218a25c101404c0106500b1a272788,2023-12-12T18:11:23.157000
|
||||||
CVE-2023-41173,0,0,44360db06d77e3ca130be3f73c6fa563158b2ab9fb89660101960bfa3809c8da,2024-10-02T18:35:07.057000
|
CVE-2023-41173,0,0,44360db06d77e3ca130be3f73c6fa563158b2ab9fb89660101960bfa3809c8da,2024-10-02T18:35:07.057000
|
||||||
CVE-2023-41174,0,0,2b2ea5ae0f2b5c6f0c6c3a442733edf6861dc2bbb5ee3334bd5d62867b5b303e,2023-11-07T04:20:56.423000
|
CVE-2023-41174,0,0,2b2ea5ae0f2b5c6f0c6c3a442733edf6861dc2bbb5ee3334bd5d62867b5b303e,2023-11-07T04:20:56.423000
|
||||||
CVE-2023-41175,0,0,cb65543453f121349d5cfbc0b570e4d3e43da4a0cb71aa166cae8accaf9748e8,2024-11-24T12:15:14.740000
|
CVE-2023-41175,0,1,882175afbfccbb6a9b60a1ad5c0e3e7a620d681e62eff2fdf0602bf627e3212a,2024-12-04T08:15:05.413000
|
||||||
CVE-2023-41176,0,0,735a0bc0e4dcb12596e8399bf2bb3db1e454d6b0ecbf729493e45efd006cfa90,2024-01-29T17:36:19.543000
|
CVE-2023-41176,0,0,735a0bc0e4dcb12596e8399bf2bb3db1e454d6b0ecbf729493e45efd006cfa90,2024-01-29T17:36:19.543000
|
||||||
CVE-2023-41177,0,0,85d92f4605d3211cf1bde63a5199a5251834ff7f9b179a06c1231042c732c91a,2024-01-29T17:36:01.880000
|
CVE-2023-41177,0,0,85d92f4605d3211cf1bde63a5199a5251834ff7f9b179a06c1231042c732c91a,2024-01-29T17:36:01.880000
|
||||||
CVE-2023-41178,0,0,ae4285b4cb6a4ba4be6bd1f532eeda2be8bd03382dfa154527e14597a8ca5649,2024-01-29T17:35:46.797000
|
CVE-2023-41178,0,0,ae4285b4cb6a4ba4be6bd1f532eeda2be8bd03382dfa154527e14597a8ca5649,2024-01-29T17:35:46.797000
|
||||||
@ -239969,6 +239969,8 @@ CVE-2023-52921,0,0,a48775dbfab0732fcd6f1775e31ba85c4c607611235b45012eee015ec3b0e
|
|||||||
CVE-2023-52922,0,0,f8dda9a612a62da48681886aa5b29d558c036a1e4859b270d3dc7f2c2a284a40,2024-11-28T15:15:17.260000
|
CVE-2023-52922,0,0,f8dda9a612a62da48681886aa5b29d558c036a1e4859b270d3dc7f2c2a284a40,2024-11-28T15:15:17.260000
|
||||||
CVE-2023-5293,0,0,37b5570c94c226fac17bbeba13451e285dd87937cebf55577645a70e3fbcf851,2024-05-17T02:32:58.843000
|
CVE-2023-5293,0,0,37b5570c94c226fac17bbeba13451e285dd87937cebf55577645a70e3fbcf851,2024-05-17T02:32:58.843000
|
||||||
CVE-2023-5294,0,0,91871d88408d7e2bcaad4b05fb484ac2315248d3665cd88ba6ae47f2da8d5f16,2024-05-17T02:32:58.950000
|
CVE-2023-5294,0,0,91871d88408d7e2bcaad4b05fb484ac2315248d3665cd88ba6ae47f2da8d5f16,2024-05-17T02:32:58.950000
|
||||||
|
CVE-2023-52943,1,1,95172f22973222adafe75d0bb50e3a0b028ba6a84ad2606ffcdfeba0a725d52b,2024-12-04T07:15:04.033000
|
||||||
|
CVE-2023-52944,1,1,6304c319a82e26814feba4d5659596e36a405f000e683b1df7c8011ab60d7aa7,2024-12-04T07:15:05.790000
|
||||||
CVE-2023-52946,0,0,43d8c575418a7f78a11e9526af607aac1baa72cf0563b1f4b331156f6ceab810,2024-10-08T15:55:07.543000
|
CVE-2023-52946,0,0,43d8c575418a7f78a11e9526af607aac1baa72cf0563b1f4b331156f6ceab810,2024-10-08T15:55:07.543000
|
||||||
CVE-2023-52947,0,0,63d645c926faea55b9fdad340f3f464b9fdc9faedf4a6e963e4826e43b2cd432,2024-10-02T15:26:28.213000
|
CVE-2023-52947,0,0,63d645c926faea55b9fdad340f3f464b9fdc9faedf4a6e963e4826e43b2cd432,2024-10-02T15:26:28.213000
|
||||||
CVE-2023-52948,0,0,f79919aed1747abb868b7504103d5ade0b888b12580c06d7084afbaa6db543f5,2024-10-02T15:26:30.160000
|
CVE-2023-52948,0,0,f79919aed1747abb868b7504103d5ade0b888b12580c06d7084afbaa6db543f5,2024-10-02T15:26:30.160000
|
||||||
@ -240877,7 +240879,7 @@ CVE-2023-6263,0,0,6ffbe7a0f3ed5da65854400a3ae0f9155c9da08a9eb879f8adbcc066abc0ab
|
|||||||
CVE-2023-6264,0,0,bf7f0e509c0a54e71114843664df9d940b4cca0fe96092175c117a53c783fa32,2023-12-01T03:51:45.277000
|
CVE-2023-6264,0,0,bf7f0e509c0a54e71114843664df9d940b4cca0fe96092175c117a53c783fa32,2023-12-01T03:51:45.277000
|
||||||
CVE-2023-6265,0,0,51fef7a1d70a0713d35cf095b64918c44089e076c67fa317ecf944dd1c1b4cc0,2024-08-02T09:15:35.073000
|
CVE-2023-6265,0,0,51fef7a1d70a0713d35cf095b64918c44089e076c67fa317ecf944dd1c1b4cc0,2024-08-02T09:15:35.073000
|
||||||
CVE-2023-6266,0,0,f933e3bedba95dd495fb578e964515f95892aaed9560e4c9e46b1e0c0e076d10,2024-01-17T20:13:08.783000
|
CVE-2023-6266,0,0,f933e3bedba95dd495fb578e964515f95892aaed9560e4c9e46b1e0c0e076d10,2024-01-17T20:13:08.783000
|
||||||
CVE-2023-6267,0,0,7dbad07cbe2117f7c8606002b426a645fab5d0c92848bf711b0933f831ebe257,2024-11-24T12:15:15.367000
|
CVE-2023-6267,0,1,dee65e356e3e4276e2c163d1c8301624af12daba4da3110a5be52bd415de11eb,2024-12-04T08:15:05.740000
|
||||||
CVE-2023-6268,0,0,45dfb68afc069393d3628900f65c6191652ee16c03fc7a8017e48e14bf1edd9a,2024-01-04T03:14:37.020000
|
CVE-2023-6268,0,0,45dfb68afc069393d3628900f65c6191652ee16c03fc7a8017e48e14bf1edd9a,2024-01-04T03:14:37.020000
|
||||||
CVE-2023-6269,0,0,0bfa35c6ca8316c74fb5cc127597f80feb0289558fe11e8a4f742ed223ba9bb3,2023-12-13T17:15:07.400000
|
CVE-2023-6269,0,0,0bfa35c6ca8316c74fb5cc127597f80feb0289558fe11e8a4f742ed223ba9bb3,2023-12-13T17:15:07.400000
|
||||||
CVE-2023-6270,0,0,d00bdd52db567626fb03ea16d06bfd12d7d4f39059f0134b911e740fab0af4ee,2024-06-27T13:15:54.233000
|
CVE-2023-6270,0,0,d00bdd52db567626fb03ea16d06bfd12d7d4f39059f0134b911e740fab0af4ee,2024-06-27T13:15:54.233000
|
||||||
@ -241496,6 +241498,7 @@ CVE-2023-6974,0,0,95d755ed2cf9cd3ad0ce8d7777c37b70e8c0e863aed2be171a17161f3dfa16
|
|||||||
CVE-2023-6975,0,0,9cdc17f352bc9a458492222cdb3c822da88f8f2da8948b96e948d50c21eb5bbf,2024-02-06T20:16:02.677000
|
CVE-2023-6975,0,0,9cdc17f352bc9a458492222cdb3c822da88f8f2da8948b96e948d50c21eb5bbf,2024-02-06T20:16:02.677000
|
||||||
CVE-2023-6976,0,0,1646cd6017c3d3525c51772f5b0b195ab0d1518be4c9d1e29e19c42f1c81fe9e,2023-12-29T16:44:03.743000
|
CVE-2023-6976,0,0,1646cd6017c3d3525c51772f5b0b195ab0d1518be4c9d1e29e19c42f1c81fe9e,2023-12-29T16:44:03.743000
|
||||||
CVE-2023-6977,0,0,21e2be0415bb63130af434bb9a3ab0274dbb5909f12b56f7cda0d0943fa7eab6,2023-12-29T16:45:44.597000
|
CVE-2023-6977,0,0,21e2be0415bb63130af434bb9a3ab0274dbb5909f12b56f7cda0d0943fa7eab6,2023-12-29T16:45:44.597000
|
||||||
|
CVE-2023-6978,1,1,1a99910c4fa020f164dd5e3d974735ca14a374b259fc40934d2e073e58155e39,2024-12-04T08:15:05.933000
|
||||||
CVE-2023-6979,0,0,7bfafff9fa2bbdadd15de95e2a32407c6623f50daf763ca19cc980f5cf119318,2024-01-18T17:04:44.897000
|
CVE-2023-6979,0,0,7bfafff9fa2bbdadd15de95e2a32407c6623f50daf763ca19cc980f5cf119318,2024-01-18T17:04:44.897000
|
||||||
CVE-2023-6980,0,0,30b229af76685b0c302c8a090a3a1ef55920179808a8370cc5c41c5cdffaf2d4,2024-01-10T13:29:13.183000
|
CVE-2023-6980,0,0,30b229af76685b0c302c8a090a3a1ef55920179808a8370cc5c41c5cdffaf2d4,2024-01-10T13:29:13.183000
|
||||||
CVE-2023-6981,0,0,4cc78b4ca87f79a5dec7dc8697f5c75caa8e76dac9ed1576e8afd9c8acefe18d,2024-01-09T18:55:41.547000
|
CVE-2023-6981,0,0,4cc78b4ca87f79a5dec7dc8697f5c75caa8e76dac9ed1576e8afd9c8acefe18d,2024-01-09T18:55:41.547000
|
||||||
@ -243168,6 +243171,7 @@ CVE-2024-10660,0,0,f525208ea29c8266cde1476239eda59ff1f0ab9a3e7bdbee9dd171ceb2cef
|
|||||||
CVE-2024-10661,0,0,3a8f12267875f9e533b9d9d2b244a0cfff287128b133c964cf1107af67490bfa,2024-11-05T14:30:37.787000
|
CVE-2024-10661,0,0,3a8f12267875f9e533b9d9d2b244a0cfff287128b133c964cf1107af67490bfa,2024-11-05T14:30:37.787000
|
||||||
CVE-2024-10662,0,0,7f193b35faecba25eb69b45c896888a79d54755e1824e8384db4944270b09c04,2024-11-05T14:30:16.847000
|
CVE-2024-10662,0,0,7f193b35faecba25eb69b45c896888a79d54755e1824e8384db4944270b09c04,2024-11-05T14:30:16.847000
|
||||||
CVE-2024-10663,0,0,56c7d3287e139fe19936f6cb7fa26b4b5d51ff98c5ecd26e802a9aff37283829,2024-12-04T03:15:04.267000
|
CVE-2024-10663,0,0,56c7d3287e139fe19936f6cb7fa26b4b5d51ff98c5ecd26e802a9aff37283829,2024-12-04T03:15:04.267000
|
||||||
|
CVE-2024-10664,1,1,796b22701b055ba8701a960a0e1c376b47fe7e168a60b7afae06a4dd4f680250,2024-12-04T08:15:06.150000
|
||||||
CVE-2024-10665,0,0,c459412fd1578af7223b09f026120261b8e30ea805de1cd1f35345a53fdbc421,2024-11-20T10:15:04.627000
|
CVE-2024-10665,0,0,c459412fd1578af7223b09f026120261b8e30ea805de1cd1f35345a53fdbc421,2024-11-20T10:15:04.627000
|
||||||
CVE-2024-10667,0,0,8c3b4c9a2974763bbe2a826956e8c92748c65fd783dec0a85476416fcfdde1dc,2024-11-12T13:56:24.513000
|
CVE-2024-10667,0,0,8c3b4c9a2974763bbe2a826956e8c92748c65fd783dec0a85476416fcfdde1dc,2024-11-12T13:56:24.513000
|
||||||
CVE-2024-10668,0,0,ad6a1e988aa7f35451b56c605706e2e8d28df7ceaf4537d00be5d4d05186782b,2024-11-08T19:01:03.880000
|
CVE-2024-10668,0,0,ad6a1e988aa7f35451b56c605706e2e8d28df7ceaf4537d00be5d4d05186782b,2024-11-08T19:01:03.880000
|
||||||
@ -243585,6 +243589,7 @@ CVE-2024-11277,0,0,70fa881c494ed4e8a3131fb313821feca0fce09e01d4dad197524b7869b48
|
|||||||
CVE-2024-11278,0,0,cc19a6be7ba80ee301c92f54c29f2c5c95b3da6dd7918df5b7b1d59f8e31a90e,2024-11-20T05:15:16.530000
|
CVE-2024-11278,0,0,cc19a6be7ba80ee301c92f54c29f2c5c95b3da6dd7918df5b7b1d59f8e31a90e,2024-11-20T05:15:16.530000
|
||||||
CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000
|
CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1129,0,0,bb6d36851ed2d72741a575302302ac57d511f2bf349c6ca7db7385fd53c3529a,2024-02-29T13:49:29.390000
|
CVE-2024-1129,0,0,bb6d36851ed2d72741a575302302ac57d511f2bf349c6ca7db7385fd53c3529a,2024-02-29T13:49:29.390000
|
||||||
|
CVE-2024-11293,1,1,e46a7eec96404bb5101b51ea354f9204e8dfdf0f3886dd047246796d18fd27a6,2024-12-04T08:15:06.343000
|
||||||
CVE-2024-11296,0,0,b5d9d945be4839f25d895d1859f75ba059f45889157013a41666f5c27008260c,2024-11-22T23:15:04.507000
|
CVE-2024-11296,0,0,b5d9d945be4839f25d895d1859f75ba059f45889157013a41666f5c27008260c,2024-11-22T23:15:04.507000
|
||||||
CVE-2024-11298,0,0,d8f84875ecbdb5e5ed14a2aa3c38c3b3c8b003b9c3de892f6ca47d32136bf2e9,2024-11-22T23:15:04.983000
|
CVE-2024-11298,0,0,d8f84875ecbdb5e5ed14a2aa3c38c3b3c8b003b9c3de892f6ca47d32136bf2e9,2024-11-22T23:15:04.983000
|
||||||
CVE-2024-1130,0,0,19461582000c347e1c07ca83a1d00e23feee8e20532d52fc093ba50686691b5b,2024-02-29T13:49:29.390000
|
CVE-2024-1130,0,0,19461582000c347e1c07ca83a1d00e23feee8e20532d52fc093ba50686691b5b,2024-02-29T13:49:29.390000
|
||||||
@ -243634,6 +243639,7 @@ CVE-2024-11392,0,0,1e5f2ec38300a521839918df7c104887d1b6dd0c3952db0a36cb8a2513cfd
|
|||||||
CVE-2024-11393,0,0,19dee016144f4c49671550a1a20a1c722bca8a9d767501dcdfc03cfe728a7c2b,2024-11-27T21:54:58.570000
|
CVE-2024-11393,0,0,19dee016144f4c49671550a1a20a1c722bca8a9d767501dcdfc03cfe728a7c2b,2024-11-27T21:54:58.570000
|
||||||
CVE-2024-11394,0,0,ed715a5643cd62dc08ee2cf492057b775795efb9422c8c56a37f188481d1231f,2024-11-27T21:54:52.887000
|
CVE-2024-11394,0,0,ed715a5643cd62dc08ee2cf492057b775795efb9422c8c56a37f188481d1231f,2024-11-27T21:54:52.887000
|
||||||
CVE-2024-11395,0,0,e97b88024677a483ae4a42afe9a8440978faa48e4e721bb1c822953f8252b946,2024-11-19T21:56:45.533000
|
CVE-2024-11395,0,0,e97b88024677a483ae4a42afe9a8440978faa48e4e721bb1c822953f8252b946,2024-11-19T21:56:45.533000
|
||||||
|
CVE-2024-11398,1,1,63c12840091c62bddf8aca8a25e9558e380c3e415c163c7cede5adb6e5e3fac6,2024-12-04T07:15:05.983000
|
||||||
CVE-2024-1140,0,0,346c2ed0aaabc419b4aefe2cf8513b81b972566618f29982168bc7166c832ab2,2024-02-27T19:17:32.253000
|
CVE-2024-1140,0,0,346c2ed0aaabc419b4aefe2cf8513b81b972566618f29982168bc7166c832ab2,2024-02-27T19:17:32.253000
|
||||||
CVE-2024-11400,0,0,2b6a39a96cf5696646b5b9e32fab47bfc23a160a64905ed162280ce11db7d350,2024-11-25T15:02:53.013000
|
CVE-2024-11400,0,0,2b6a39a96cf5696646b5b9e32fab47bfc23a160a64905ed162280ce11db7d350,2024-11-25T15:02:53.013000
|
||||||
CVE-2024-11402,0,0,8f3fd8a8eb506c6f6e3edecf9f43883a3e4c87bf00125a7e79e2d78e9478466d,2024-11-28T11:15:17.613000
|
CVE-2024-11402,0,0,8f3fd8a8eb506c6f6e3edecf9f43883a3e4c87bf00125a7e79e2d78e9478466d,2024-11-28T11:15:17.613000
|
||||||
@ -243657,6 +243663,7 @@ CVE-2024-11458,0,0,6849bad28a4b41fcdd85ffcf4846b0c6058567a8a7be243965c5d4ff08dab
|
|||||||
CVE-2024-1146,0,0,c681ac136637104b7d43e23a49d30f381f11dad3f3f7ec48919504256a9e5b2a,2024-03-19T13:26:46
|
CVE-2024-1146,0,0,c681ac136637104b7d43e23a49d30f381f11dad3f3f7ec48919504256a9e5b2a,2024-03-19T13:26:46
|
||||||
CVE-2024-11461,0,0,ddca8d6b2db926cfca3eee24bf3b6aa5eb08e9faad161d3c0076b0f9ecc87254,2024-12-03T08:15:06.043000
|
CVE-2024-11461,0,0,ddca8d6b2db926cfca3eee24bf3b6aa5eb08e9faad161d3c0076b0f9ecc87254,2024-12-03T08:15:06.043000
|
||||||
CVE-2024-11463,0,0,ec04c7e81fa0a01468a3fa77b8e3ee0a2d478d739fbf8b7cd12d4c8bed3fd0d3,2024-11-23T04:15:08.893000
|
CVE-2024-11463,0,0,ec04c7e81fa0a01468a3fa77b8e3ee0a2d478d739fbf8b7cd12d4c8bed3fd0d3,2024-11-23T04:15:08.893000
|
||||||
|
CVE-2024-11466,1,1,ed19e1572850befd2050aed0d159dc8e99a1cec935bf91592b5574694b9a39a4,2024-12-04T08:15:06.523000
|
||||||
CVE-2024-1147,0,0,5da69e40e8a720c3c3c366cde1a8363ffbcff6346e82168cfd4c7602d33328bd,2024-03-21T12:58:51.093000
|
CVE-2024-1147,0,0,5da69e40e8a720c3c3c366cde1a8363ffbcff6346e82168cfd4c7602d33328bd,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-11477,0,0,47ede4582a757f3d8a2482f5720bb8d1160cb660e47ba0cb5bbe4f95d03eaff1,2024-11-22T21:15:08.613000
|
CVE-2024-11477,0,0,47ede4582a757f3d8a2482f5720bb8d1160cb660e47ba0cb5bbe4f95d03eaff1,2024-11-22T21:15:08.613000
|
||||||
CVE-2024-11479,0,0,982324963f23f6a4954523d0a7c470a8a11360056b0cba3cc1c659bab66e2dca,2024-12-04T01:15:04.650000
|
CVE-2024-11479,0,0,982324963f23f6a4954523d0a7c470a8a11360056b0cba3cc1c659bab66e2dca,2024-12-04T01:15:04.650000
|
||||||
@ -243854,6 +243861,7 @@ CVE-2024-11747,0,0,5846087b971ceadf1fdbd5ac66bd2b2a8268b18d83ff64448907256363b9d
|
|||||||
CVE-2024-1175,0,0,190484da8a43d8915393af59d3a99a603fc65c2c05796109a63c7e3028461e1e,2024-07-24T20:32:01.573000
|
CVE-2024-1175,0,0,190484da8a43d8915393af59d3a99a603fc65c2c05796109a63c7e3028461e1e,2024-07-24T20:32:01.573000
|
||||||
CVE-2024-1176,0,0,3a9729597b8ae5d1f7a6b2981371f9af662d86aa4ba3ac1ac5a3a2992dbcfc6a,2024-03-13T18:16:18.563000
|
CVE-2024-1176,0,0,3a9729597b8ae5d1f7a6b2981371f9af662d86aa4ba3ac1ac5a3a2992dbcfc6a,2024-03-13T18:16:18.563000
|
||||||
CVE-2024-11761,0,0,eb52b6beba84d5e3aa94afd1e69b06248988bf9736924036fa502f3813b0779d,2024-11-28T09:15:05.090000
|
CVE-2024-11761,0,0,eb52b6beba84d5e3aa94afd1e69b06248988bf9736924036fa502f3813b0779d,2024-11-28T09:15:05.090000
|
||||||
|
CVE-2024-11769,1,1,813b4ca9ddd71efa0b3a700e3dc2f1f4d157f2578ab3364b1b16bb776e1239cc,2024-12-04T08:15:06.680000
|
||||||
CVE-2024-1177,0,0,d9cdcff987bd78d6f32a7f8b0a8d2970109268852041331a890d212ad12ebb88,2024-02-13T14:06:04.817000
|
CVE-2024-1177,0,0,d9cdcff987bd78d6f32a7f8b0a8d2970109268852041331a890d212ad12ebb88,2024-02-13T14:06:04.817000
|
||||||
CVE-2024-1178,0,0,1ff4a71536018366c289bfb8a1aa1adef7208a3ae26719efcdb84bec870fcd3d,2024-03-05T13:41:01.900000
|
CVE-2024-1178,0,0,1ff4a71536018366c289bfb8a1aa1adef7208a3ae26719efcdb84bec870fcd3d,2024-03-05T13:41:01.900000
|
||||||
CVE-2024-11782,0,0,e3d9ca853e3de7c456298225b3bac758bc6cc14e92c8dd2b7f7b36c0bd838f02,2024-12-03T10:15:05.320000
|
CVE-2024-11782,0,0,e3d9ca853e3de7c456298225b3bac758bc6cc14e92c8dd2b7f7b36c0bd838f02,2024-12-03T10:15:05.320000
|
||||||
@ -243903,6 +243911,7 @@ CVE-2024-1189,0,0,b364c59b0d964a14f93b1e1b61d95f98aeb338db4ea440a29e1d18c3cc27c9
|
|||||||
CVE-2024-11897,0,0,d5f4e16d0c416d0bc7e9693ab4dd4f2940f1e76ca592186996c6739857e2d080,2024-12-04T03:15:05.380000
|
CVE-2024-11897,0,0,d5f4e16d0c416d0bc7e9693ab4dd4f2940f1e76ca592186996c6739857e2d080,2024-12-04T03:15:05.380000
|
||||||
CVE-2024-11898,0,0,0456808eb2a54e3b5ec4a2165ac77afd50bb67da5ab4fe9c475ae45285713587,2024-12-03T08:15:06.857000
|
CVE-2024-11898,0,0,0456808eb2a54e3b5ec4a2165ac77afd50bb67da5ab4fe9c475ae45285713587,2024-12-03T08:15:06.857000
|
||||||
CVE-2024-1190,0,0,97174d698ee0a283db94af4be93c59e8a1814d898054ed7eb2fd6bfac02921e8,2024-05-17T02:35:17.533000
|
CVE-2024-1190,0,0,97174d698ee0a283db94af4be93c59e8a1814d898054ed7eb2fd6bfac02921e8,2024-05-17T02:35:17.533000
|
||||||
|
CVE-2024-11903,1,1,e190f59abd3921fd91372998bdb1e4cf17e331aa62db018afba79b6f439c7c17,2024-12-04T08:15:06.830000
|
||||||
CVE-2024-1191,0,0,6e38ed7db5944087a721298d0ec64e89db09082a4119551dba4b0f62276916e5,2024-05-17T02:35:17.640000
|
CVE-2024-1191,0,0,6e38ed7db5944087a721298d0ec64e89db09082a4119551dba4b0f62276916e5,2024-05-17T02:35:17.640000
|
||||||
CVE-2024-11918,0,0,3593929fa79fd2ff3075ff0960153853c146cae2b4c652e91826347f06e81c6b,2024-11-28T06:15:08.347000
|
CVE-2024-11918,0,0,3593929fa79fd2ff3075ff0960153853c146cae2b4c652e91826347f06e81c6b,2024-11-28T06:15:08.347000
|
||||||
CVE-2024-1192,0,0,2496c5c2bd24b6b1e653d79a0dbb975771788d1c54262403d529d1a596a31073,2024-05-17T02:35:17.743000
|
CVE-2024-1192,0,0,2496c5c2bd24b6b1e653d79a0dbb975771788d1c54262403d529d1a596a31073,2024-05-17T02:35:17.743000
|
||||||
@ -263563,6 +263572,7 @@ CVE-2024-45711,0,0,c76ce0fb0b280add38abeec887b12ed00e8aa69fc19718287cdb1c80f84d6
|
|||||||
CVE-2024-45713,0,0,b322f2bac93307c369424f189efe14df580c4c3f7a294baca589b00a18f25c23,2024-10-18T12:52:33.507000
|
CVE-2024-45713,0,0,b322f2bac93307c369424f189efe14df580c4c3f7a294baca589b00a18f25c23,2024-10-18T12:52:33.507000
|
||||||
CVE-2024-45714,0,0,5c3e8041ca04ab9e00d5e1227ce3fdcb38d7a530d0008cd7190a206ef01de9bc,2024-10-30T20:33:59.393000
|
CVE-2024-45714,0,0,5c3e8041ca04ab9e00d5e1227ce3fdcb38d7a530d0008cd7190a206ef01de9bc,2024-10-30T20:33:59.393000
|
||||||
CVE-2024-45715,0,0,37bef608e0301f0513f42a353922e475a8a29cbe13ea1c6d00a07886229eaaea,2024-10-30T20:59:19.737000
|
CVE-2024-45715,0,0,37bef608e0301f0513f42a353922e475a8a29cbe13ea1c6d00a07886229eaaea,2024-10-30T20:59:19.737000
|
||||||
|
CVE-2024-45717,1,1,39a92933b3c58f83397e6c5dc91b7e234be00faaf987aaf18eef3dfc7499ad29,2024-12-04T07:15:06.167000
|
||||||
CVE-2024-45719,0,0,b755d05d9431d88e340720fc552d851e209c5823abea3fc08fbea1207a8b8083,2024-11-22T21:15:18.130000
|
CVE-2024-45719,0,0,b755d05d9431d88e340720fc552d851e209c5823abea3fc08fbea1207a8b8083,2024-11-22T21:15:18.130000
|
||||||
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
|
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
|
||||||
CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000
|
CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000
|
||||||
@ -266404,7 +266414,7 @@ CVE-2024-50306,0,0,99b8de1207b2fdc71c13146c7372e7163a77f6f60a3176c55d7bfb57d63fa
|
|||||||
CVE-2024-50307,0,0,6d2dcfccb50c0c30fd7d9bda3b36490982da8110db31d087befc4509a1d360cd,2024-10-28T13:58:09.230000
|
CVE-2024-50307,0,0,6d2dcfccb50c0c30fd7d9bda3b36490982da8110db31d087befc4509a1d360cd,2024-10-28T13:58:09.230000
|
||||||
CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000
|
CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000
|
||||||
CVE-2024-50310,0,0,cdbb51e1b47d1a9497998e60f58fb5fe87ced29e9d042b4c42b3a1b3ac7563d2,2024-11-13T23:15:38.657000
|
CVE-2024-50310,0,0,cdbb51e1b47d1a9497998e60f58fb5fe87ced29e9d042b4c42b3a1b3ac7563d2,2024-11-13T23:15:38.657000
|
||||||
CVE-2024-50311,0,0,bbf9bf6faf9f93d7357dbeef3ee84cf427d6d1d71ed3ba6eac47fd50bc3bb54d,2024-11-25T11:15:04.457000
|
CVE-2024-50311,0,1,313483da4e2ddf325edc778dd8801acc03525ba2f6a80263f977c8d7c689ecb0,2024-12-04T08:15:06.993000
|
||||||
CVE-2024-50312,0,0,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000
|
CVE-2024-50312,0,0,8b68d956a110cf88efd2db7bdd6fdd3dc5b02186497d9ae2cbca0852915a398f,2024-10-30T18:35:56.753000
|
||||||
CVE-2024-50313,0,0,57c773ed95d19cba8304d961904a015105ffc1450a840dde453d207457fba72c,2024-11-15T17:12:44.410000
|
CVE-2024-50313,0,0,57c773ed95d19cba8304d961904a015105ffc1450a840dde453d207457fba72c,2024-11-15T17:12:44.410000
|
||||||
CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000
|
CVE-2024-50315,0,0,4cc2faf3d8c489bc195ea9b1b71e3db71fb7f18259f91c4f6bf82e911f7ad06a,2024-11-06T18:15:06.173000
|
||||||
@ -268296,8 +268306,8 @@ CVE-2024-5463,0,0,4d43b352cf9202f80c2f04ee56f4d6c5363c98e3eebea680338a85f124fca3
|
|||||||
CVE-2024-5464,0,0,87d260a13f52f3a01db81247aa60ad8629b4b67f72e7ca5812703b2de9e3fb0a,2024-07-16T15:19:27.493000
|
CVE-2024-5464,0,0,87d260a13f52f3a01db81247aa60ad8629b4b67f72e7ca5812703b2de9e3fb0a,2024-07-16T15:19:27.493000
|
||||||
CVE-2024-5465,0,0,c54306dfcc71e50bcd77c603fadee0b02af76d4cc30340f017524a72c7deac1a,2024-07-16T15:19:04.987000
|
CVE-2024-5465,0,0,c54306dfcc71e50bcd77c603fadee0b02af76d4cc30340f017524a72c7deac1a,2024-07-16T15:19:04.987000
|
||||||
CVE-2024-5466,0,0,7210eb30821301ab6ac0b6aaa79a17e39c84346dbb1ec0b37d3f9aca66c7a349,2024-08-27T13:32:50.803000
|
CVE-2024-5466,0,0,7210eb30821301ab6ac0b6aaa79a17e39c84346dbb1ec0b37d3f9aca66c7a349,2024-08-27T13:32:50.803000
|
||||||
CVE-2024-54661,1,1,22392659acb70039999ecba5023be6de4684440ccf86608f12a2ab76cffcaccd,2024-12-04T05:15:07.967000
|
CVE-2024-54661,0,0,22392659acb70039999ecba5023be6de4684440ccf86608f12a2ab76cffcaccd,2024-12-04T05:15:07.967000
|
||||||
CVE-2024-54664,1,1,09351112c7587ddfa9168cdac629d8fd24ab72f63d5c772e651417e51d3f5c81,2024-12-04T06:15:08.357000
|
CVE-2024-54664,0,0,09351112c7587ddfa9168cdac629d8fd24ab72f63d5c772e651417e51d3f5c81,2024-12-04T06:15:08.357000
|
||||||
CVE-2024-5467,0,0,d5f2177f9d3ea444dfbcd8018e7c02f38607b067be38c512aaf8da3b2751677c,2024-08-27T14:35:48.977000
|
CVE-2024-5467,0,0,d5f2177f9d3ea444dfbcd8018e7c02f38607b067be38c512aaf8da3b2751677c,2024-08-27T14:35:48.977000
|
||||||
CVE-2024-5468,0,0,a9b6881473aab66cd93b6151044b19528c011d8001f0e2556b425e826958e7fb,2024-06-13T18:36:09.010000
|
CVE-2024-5468,0,0,a9b6881473aab66cd93b6151044b19528c011d8001f0e2556b425e826958e7fb,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-5469,0,0,2b1f02bc4b651b767de9138333ca1493d00343771be32540c7c4d36f10b2a10e,2024-08-30T14:15:16.703000
|
CVE-2024-5469,0,0,2b1f02bc4b651b767de9138333ca1493d00343771be32540c7c4d36f10b2a10e,2024-08-30T14:15:16.703000
|
||||||
@ -270009,7 +270019,7 @@ CVE-2024-7400,0,0,880bea0e2ff4ceadacbe376968f4ebe20bb468fa58e2ed97aa47316bc459f4
|
|||||||
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
|
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
|
||||||
CVE-2024-7404,0,0,3de89ee628b5ee024a57e174f6f544c149981b7447dbe414eb2dc5874d61c7d0,2024-11-15T13:58:08.913000
|
CVE-2024-7404,0,0,3de89ee628b5ee024a57e174f6f544c149981b7447dbe414eb2dc5874d61c7d0,2024-11-15T13:58:08.913000
|
||||||
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
|
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
|
||||||
CVE-2024-7409,0,0,72e398033bc704bfe4ec65b5a205019f271c5fe2539ce50b4e685753ef8da0b9,2024-12-03T20:15:16.387000
|
CVE-2024-7409,0,1,488f7cd8613a07663fd2fcaea51fb59dea89c23c6bc9fcf4138ec8034492692c,2024-12-04T08:15:07.190000
|
||||||
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
|
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7411,0,0,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e3271d,2024-08-15T13:01:10.150000
|
CVE-2024-7411,0,0,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e3271d,2024-08-15T13:01:10.150000
|
||||||
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
||||||
@ -271794,7 +271804,7 @@ CVE-2024-9667,0,0,db0574de12822738c38c8016441ce46841c68ee532fe6a4e072cebc9412ff1
|
|||||||
CVE-2024-9668,0,0,f818a6b8cdaa67cfd4295b3c202a4554201abb8c6b4c20c52c4343e3261d3200,2024-11-19T15:55:00.840000
|
CVE-2024-9668,0,0,f818a6b8cdaa67cfd4295b3c202a4554201abb8c6b4c20c52c4343e3261d3200,2024-11-19T15:55:00.840000
|
||||||
CVE-2024-9669,0,0,e43a2c242ce502e5f4277c8ca066e05cabf58a1b45c60ed2305e161be02c71b0,2024-11-28T09:15:05.710000
|
CVE-2024-9669,0,0,e43a2c242ce502e5f4277c8ca066e05cabf58a1b45c60ed2305e161be02c71b0,2024-11-28T09:15:05.710000
|
||||||
CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000
|
CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000
|
||||||
CVE-2024-9671,0,0,dcd055e44b7247318281ffcf463a48411c85db46fb1b3636a2e13ae3cf953bfe,2024-11-25T18:17:11.960000
|
CVE-2024-9671,0,1,07505dc2e62c688e3c2f28b8f629bcf6a677a0c568456141408a4c666f175e20,2024-12-04T08:15:07.357000
|
||||||
CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d59,2024-10-22T14:02:50.473000
|
CVE-2024-9674,0,0,99b8206db3c3741ff50725aa3969c36280edf4a37082b6473da1336e00a39d59,2024-10-22T14:02:50.473000
|
||||||
CVE-2024-9675,0,0,eca475b135003e7e06db8f69f6d2f142dd27c257379e7a0b16967a90dcf42a39,2024-11-13T08:15:03.170000
|
CVE-2024-9675,0,0,eca475b135003e7e06db8f69f6d2f142dd27c257379e7a0b16967a90dcf42a39,2024-11-13T08:15:03.170000
|
||||||
CVE-2024-9676,0,0,f87bebf8f4fe552507220e4e3a39d7cfe81d27fa23e0e0624f2c2714aabd7dd0,2024-11-26T09:15:06.820000
|
CVE-2024-9676,0,0,f87bebf8f4fe552507220e4e3a39d7cfe81d27fa23e0e0624f2c2714aabd7dd0,2024-11-26T09:15:06.820000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user