mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2024-08-02T12:00:17.822105+00:00
This commit is contained in:
parent
cbc555ff69
commit
5086ccddd2
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22370",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-02-14T03:15:10.367",
|
||||
"lastModified": "2024-05-17T02:19:32.883",
|
||||
"lastModified": "2024-08-02T10:15:56.933",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22375",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-02-14T03:15:10.453",
|
||||
"lastModified": "2024-05-17T02:19:33.147",
|
||||
"lastModified": "2024-08-02T10:15:57.170",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22376",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-02-14T03:15:10.520",
|
||||
"lastModified": "2024-05-17T02:19:33.223",
|
||||
"lastModified": "2024-08-02T10:15:57.247",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22934",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-02-14T18:15:12.297",
|
||||
"lastModified": "2024-07-03T01:39:27.173",
|
||||
"lastModified": "2024-08-02T11:35:03.430",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -82,7 +82,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-108"
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22947",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-11T02:15:11.550",
|
||||
"lastModified": "2024-05-17T02:19:47.080",
|
||||
"lastModified": "2024-08-02T11:15:39.413",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22984",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-21T16:15:11.820",
|
||||
"lastModified": "2024-07-05T16:15:03.743",
|
||||
"lastModified": "2024-08-02T11:15:40.423",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-23005",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-01T20:15:15.100",
|
||||
"lastModified": "2024-05-17T02:19:48.540",
|
||||
"lastModified": "2024-08-02T11:15:40.983",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-23126",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-01T14:15:09.617",
|
||||
"lastModified": "2024-07-16T15:15:11.370",
|
||||
"lastModified": "2024-08-02T11:15:42.433",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-23127",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-01T14:15:09.670",
|
||||
"lastModified": "2024-06-20T20:15:13.010",
|
||||
"lastModified": "2024-08-02T11:15:42.550",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-23128",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-01T14:15:09.723",
|
||||
"lastModified": "2024-05-17T02:19:50.530",
|
||||
"lastModified": "2024-08-02T11:15:42.650",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-23130",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-01T14:15:09.777",
|
||||
"lastModified": "2024-06-04T19:17:22.790",
|
||||
"lastModified": "2024-08-02T11:15:42.753",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24039",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-21T02:15:09.550",
|
||||
"lastModified": "2024-05-17T02:20:10.627",
|
||||
"lastModified": "2024-08-02T11:16:09.083",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24040",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-21T02:15:09.680",
|
||||
"lastModified": "2024-07-03T20:15:03.100",
|
||||
"lastModified": "2024-08-02T11:16:09.213",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24044",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-22T03:15:09.967",
|
||||
"lastModified": "2024-05-17T02:20:10.870",
|
||||
"lastModified": "2024-08-02T11:16:09.360",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24055",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-22T04:15:11.560",
|
||||
"lastModified": "2024-06-10T17:16:11.240",
|
||||
"lastModified": "2024-08-02T11:16:09.810",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24068",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-23T07:15:10.967",
|
||||
"lastModified": "2024-05-17T02:20:11.750",
|
||||
"lastModified": "2024-08-02T11:16:10.173",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24069",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-23T07:15:11.137",
|
||||
"lastModified": "2024-07-03T01:39:32.413",
|
||||
"lastModified": "2024-08-02T11:16:10.287",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24095",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-23T15:15:18.520",
|
||||
"lastModified": "2024-05-17T02:20:12.290",
|
||||
"lastModified": "2024-08-02T11:16:10.710",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24096",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-23T15:15:18.683",
|
||||
"lastModified": "2024-05-17T02:20:12.460",
|
||||
"lastModified": "2024-08-02T11:16:10.820",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24097",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-23T15:15:18.737",
|
||||
"lastModified": "2024-05-17T02:20:12.543",
|
||||
"lastModified": "2024-08-02T11:16:10.917",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24098",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-23T15:15:18.790",
|
||||
"lastModified": "2024-05-17T02:20:12.627",
|
||||
"lastModified": "2024-08-02T11:16:11.017",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24099",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-23T15:15:18.847",
|
||||
"lastModified": "2024-07-03T20:15:03.233",
|
||||
"lastModified": "2024-08-02T11:16:11.113",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24229",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-15T18:15:10.460",
|
||||
"lastModified": "2024-08-01T13:43:23.910",
|
||||
"lastModified": "2024-08-02T11:16:14.367",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24676",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-24T21:15:08.327",
|
||||
"lastModified": "2024-05-17T02:20:29.250",
|
||||
"lastModified": "2024-08-02T11:16:23.020",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
37
CVE-2024/CVE-2024-271xx/CVE-2024-27181.json
Normal file
37
CVE-2024/CVE-2024-271xx/CVE-2024-27181.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-27181",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-08-02T10:15:59.990",
|
||||
"lastModified": "2024-08-02T10:15:59.990",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Apache Linkis <= 1.5.0,\n\nPrivilege Escalation in Basic management services where the attacking user is \n\na trusted account\n\n allows access to Linkis's Token information. Users are advised to upgrade to version 1.6.0, which fixes this issue."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En Apache Linkis <= 1.5.0, la escalada de privilegios en los servicios de administraci\u00f3n b\u00e1sicos donde el usuario atacante es una cuenta de confianza permite el acceso a la informaci\u00f3n del token de Linkis. Se recomienda a los usuarios actualizar a la versi\u00f3n 1.6.0, que soluciona este problema."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/hosd73l7hxb3rpt5rb0yg0ld11zph4c6",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-271xx/CVE-2024-27182.json
Normal file
37
CVE-2024/CVE-2024-271xx/CVE-2024-27182.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-27182",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-08-02T10:16:00.250",
|
||||
"lastModified": "2024-08-02T10:16:00.250",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Apache Linkis <= 1.5.0,\n\nArbitrary file deletion in Basic management services on \n\nA user with an administrator account could delete any file accessible by the Linkis system user\n\n.\nUsers are recommended to upgrade to version 1.6.0, which fixes this issue."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En Apache Linkis <= 1.5.0, la eliminaci\u00f3n arbitraria de archivos en los servicios de administraci\u00f3n b\u00e1sicos puede provocar que un usuario con una cuenta de administrador elimine cualquier archivo al que tenga acceso el usuario del sistema Linkis. Se recomienda a los usuarios que actualicen a la versi\u00f3n 1.6.0, que soluciona este problema."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-552"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/2of1p433h8rbq2bx525rtftnk19oz38h",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-362xx/CVE-2024-36268.json
Normal file
37
CVE-2024/CVE-2024-362xx/CVE-2024-36268.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-36268",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-08-02T10:16:00.367",
|
||||
"lastModified": "2024-08-02T10:16:00.367",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Control of Generation of Code ('Code Injection') vulnerability in Apache InLong.\n\nThis issue affects Apache InLong: from 1.10.0 through 1.12.0, which could lead to Remote Code Execution. Users are advised to upgrade to Apache InLong's 1.13.0 or cherry-pick [1] to solve it.\n\n[1]\u00a0 https://github.com/apache/inlong/pull/10251"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de control inadecuado de la generaci\u00f3n de c\u00f3digo ('inyecci\u00f3n de c\u00f3digo') en Apache InLong. Este problema afecta a Apache InLong: desde la versi\u00f3n 1.10.0 hasta la 1.12.0, lo que podr\u00eda provocar la ejecuci\u00f3n remota de c\u00f3digo. Se recomienda a los usuarios que actualicen a la versi\u00f3n 1.13.0 de Apache InLong o seleccionen la que m\u00e1s les convenga [1] para resolverlo. [1] https://github.com/apache/inlong/pull/10251"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/1w1yp1bg5sjvn46dszkf00tz1vfs0frc",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-388xx/CVE-2024-38876.json
Normal file
100
CVE-2024/CVE-2024-388xx/CVE-2024-38876.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-38876",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-02T11:16:41.643",
|
||||
"lastModified": "2024-08-02T11:16:41.643",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been identified in Omnivise\u00a0T3000 Application Server (All versions >= R9.2), Omnivise T3000 Domain Controller (All versions >= R9.2), Omnivise T3000 Product Data Management (PDM) (All versions >= R9.2), Omnivise\u00a0T3000 Terminal Server (All versions >= R9.2), Omnivise T3000 Thin Client (All versions >= R9.2), Omnivise T3000 Whitelisting Server (All versions >= R9.2). The affected application regularly executes user modifiable code as a privileged user. This could allow a local authenticated attacker to execute arbitrary code with elevated privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-552"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
|
||||
"source": "productcert@siemens.com"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-388xx/CVE-2024-38877.json
Normal file
100
CVE-2024/CVE-2024-388xx/CVE-2024-38877.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-38877",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-02T11:16:41.957",
|
||||
"lastModified": "2024-08-02T11:16:41.957",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been identified in Omnivise\u00a0T3000 Application Server (All versions), Omnivise T3000 Domain Controller (All versions), Omnivise T3000 Network Intrusion Detection System (NIDS) (All versions), Omnivise T3000 Product Data Management (PDM) (All versions), Omnivise T3000 Security Server (All versions), Omnivise\u00a0T3000 Terminal Server (All versions), Omnivise T3000 Thin Client (All versions), Omnivise T3000 Whitelisting Server (All versions). The affected devices stores initial system credentials without sufficient protection. An attacker with remote shell access or physical access could retrieve the credentials leading to confidentiality loss allowing the attacker to laterally move within the affected network."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
|
||||
"source": "productcert@siemens.com"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-388xx/CVE-2024-38878.json
Normal file
100
CVE-2024/CVE-2024-388xx/CVE-2024-38878.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-38878",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-02T11:16:42.260",
|
||||
"lastModified": "2024-08-02T11:16:42.260",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been identified in Omnivise\u00a0T3000 Application Server (All versions). Affected devices allow authenticated users to export diagnostics data. The corresponding API endpoint is susceptible to path traversal and could allow an authenticated attacker to download arbitrary files from the file system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
|
||||
"source": "productcert@siemens.com"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-388xx/CVE-2024-38879.json
Normal file
100
CVE-2024/CVE-2024-388xx/CVE-2024-38879.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-38879",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-08-02T11:16:42.510",
|
||||
"lastModified": "2024-08-02T11:16:42.510",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been identified in Omnivise\u00a0T3000 Application Server (All versions). The affected system exposes the port of an internal application on the public network interface allowing an attacker to circumvent authentication and directly access the exposed application."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-857368.html",
|
||||
"source": "productcert@siemens.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-407xx/CVE-2024-40719.json
Normal file
64
CVE-2024/CVE-2024-407xx/CVE-2024-40719.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-40719",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-08-02T10:16:00.470",
|
||||
"lastModified": "2024-08-02T10:16:00.470",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The encryption strength of the authorization keys in CHANGING Information Technology TCBServiSign Windows Version is insufficient. When a remote attacker tricks a victim into visiting a malicious website, TCBServiSign will treat that website as a legitimate server and interact with it."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La seguridad de cifrado de las claves de autorizaci\u00f3n en CHANGING Information Technology TCBServiSign Windows Version es insuficiente. Cuando un atacante remoto enga\u00f1a a una v\u00edctima para que visite un sitio web malicioso, TCBServiSign tratar\u00e1 ese sitio web como un servidor leg\u00edtimo e interactuar\u00e1 con \u00e9l."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7970-e8ac5-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7964-5b266-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-407xx/CVE-2024-40720.json
Normal file
60
CVE-2024/CVE-2024-407xx/CVE-2024-40720.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-40720",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-08-02T11:16:42.763",
|
||||
"lastModified": "2024-08-02T11:16:42.763",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The specific API in TCBServiSign Windows Version from CHANGING Information Technology does not properly validate server-side input. When a user visits a spoofed website, unauthenticated remote attackers can modify the `HKEY_CURRENT_USER` registry to execute arbitrary commands."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7971-d9584-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7965-8285d-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-407xx/CVE-2024-40721.json
Normal file
60
CVE-2024/CVE-2024-407xx/CVE-2024-40721.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-40721",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-08-02T11:16:43.020",
|
||||
"lastModified": "2024-08-02T11:16:43.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The specific API in TCBServiSign Windows Version from CHANGING Information Technology does not properly validate server-side input. When a user visits a spoofed website, unauthenticated remote attackers can cause the TCBServiSign to load a DLL from an arbitrary path."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7972-01a6e-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7966-8c6c3-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-407xx/CVE-2024-40722.json
Normal file
60
CVE-2024/CVE-2024-407xx/CVE-2024-40722.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-40722",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-08-02T11:16:43.283",
|
||||
"lastModified": "2024-08-02T11:16:43.283",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The specific API in TCBServiSign Windows Version from CHANGING Information Technology does does not properly validate the length of server-side input. When a user visits a spoofed website, unauthenticated remote attackers can cause a stack-based buffer overflow in the TCBServiSign, temporarily disrupting its service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7973-e10c6-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7967-9efdf-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-407xx/CVE-2024-40723.json
Normal file
60
CVE-2024/CVE-2024-407xx/CVE-2024-40723.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-40723",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-08-02T11:16:43.520",
|
||||
"lastModified": "2024-08-02T11:16:43.520",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The specific API in HWATAIServiSign Windows Version from CHANGING Information Technology does not properly validate the length of server-side inputs. When a user visits a spoofed website, unauthenticated remote attackers can cause a stack-based buffer overflow in the HWATAIServiSign, temporarily disrupting its service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7974-0562f-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7968-ce2ef-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-46xx/CVE-2024-4643.json
Normal file
64
CVE-2024/CVE-2024-46xx/CVE-2024-4643.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-4643",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-02T10:16:00.770",
|
||||
"lastModified": "2024-08-02T10:16:00.770",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018end_redirect_link\u2019 parameter in versions up to, and including, 5.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) para WordPress es vulnerable a Cross Site Scripting almacenado a trav\u00e9s del par\u00e1metro 'end_redirect_link' en versiones hasta la 5.7.1 incluida, debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con permisos de nivel de colaborador y superiores, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/bdthemes-element-pack-lite/trunk/modules/countdown/widgets/countdown.php#L2501",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0f281ef5-bb2e-42f9-be51-6f7bd3069f59?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-67xx/CVE-2024-6704.json
Normal file
64
CVE-2024/CVE-2024-67xx/CVE-2024-6704.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-6704",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-02T11:16:43.747",
|
||||
"lastModified": "2024-08-02T11:16:43.747",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Comments \u2013 wpDiscuz plugin for WordPress is vulnerable to HTML Injection in all versions up to, and including, 7.6.21. This is due to a lack of filtering of HTML tags in comments. This makes it possible for unauthenticated attackers to add HTML such as hyperlinks to comments when rich editing is disabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wpdiscuz/trunk/class.WpdiscuzCore.php#L335",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3124810/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fa3501a4-7975-4f90-8037-f8a06c293c07?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-72xx/CVE-2024-7204.json
Normal file
60
CVE-2024/CVE-2024-72xx/CVE-2024-7204.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-7204",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-08-02T11:16:43.987",
|
||||
"lastModified": "2024-08-02T11:16:43.987",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Ai3 QbiBot does not properly filter user input, allowing unauthenticated remote attackers to insert JavaScript code into the chat box. Once the recipient views the message, they will be subject to a Stored XSS attack."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7975-3e810-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7969-7827e-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-73xx/CVE-2024-7323.json
Normal file
60
CVE-2024/CVE-2024-73xx/CVE-2024-7323.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-7323",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-08-02T11:16:44.220",
|
||||
"lastModified": "2024-08-02T11:16:44.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Digiwin EasyFlow .NET lacks proper access control for specific functionality, and the functionality do not adequately filter user input. A remote attacker with regular privilege can exploit this vulnerability to download arbitrary files from the remote server ."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-36"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7990-87183-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7989-9c4ea-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
76
README.md
76
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-02T10:00:17.082723+00:00
|
||||
2024-08-02T12:00:17.822105+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-02T09:15:55.730000+00:00
|
||||
2024-08-02T11:35:03.430000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,45 +33,59 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
258842
|
||||
258858
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `16`
|
||||
|
||||
- [CVE-2024-38776](CVE-2024/CVE-2024-387xx/CVE-2024-38776.json) (`2024-08-02T08:15:42.420`)
|
||||
- [CVE-2024-27181](CVE-2024/CVE-2024-271xx/CVE-2024-27181.json) (`2024-08-02T10:15:59.990`)
|
||||
- [CVE-2024-27182](CVE-2024/CVE-2024-271xx/CVE-2024-27182.json) (`2024-08-02T10:16:00.250`)
|
||||
- [CVE-2024-36268](CVE-2024/CVE-2024-362xx/CVE-2024-36268.json) (`2024-08-02T10:16:00.367`)
|
||||
- [CVE-2024-38876](CVE-2024/CVE-2024-388xx/CVE-2024-38876.json) (`2024-08-02T11:16:41.643`)
|
||||
- [CVE-2024-38877](CVE-2024/CVE-2024-388xx/CVE-2024-38877.json) (`2024-08-02T11:16:41.957`)
|
||||
- [CVE-2024-38878](CVE-2024/CVE-2024-388xx/CVE-2024-38878.json) (`2024-08-02T11:16:42.260`)
|
||||
- [CVE-2024-38879](CVE-2024/CVE-2024-388xx/CVE-2024-38879.json) (`2024-08-02T11:16:42.510`)
|
||||
- [CVE-2024-40719](CVE-2024/CVE-2024-407xx/CVE-2024-40719.json) (`2024-08-02T10:16:00.470`)
|
||||
- [CVE-2024-40720](CVE-2024/CVE-2024-407xx/CVE-2024-40720.json) (`2024-08-02T11:16:42.763`)
|
||||
- [CVE-2024-40721](CVE-2024/CVE-2024-407xx/CVE-2024-40721.json) (`2024-08-02T11:16:43.020`)
|
||||
- [CVE-2024-40722](CVE-2024/CVE-2024-407xx/CVE-2024-40722.json) (`2024-08-02T11:16:43.283`)
|
||||
- [CVE-2024-40723](CVE-2024/CVE-2024-407xx/CVE-2024-40723.json) (`2024-08-02T11:16:43.520`)
|
||||
- [CVE-2024-4643](CVE-2024/CVE-2024-46xx/CVE-2024-4643.json) (`2024-08-02T10:16:00.770`)
|
||||
- [CVE-2024-6704](CVE-2024/CVE-2024-67xx/CVE-2024-6704.json) (`2024-08-02T11:16:43.747`)
|
||||
- [CVE-2024-7204](CVE-2024/CVE-2024-72xx/CVE-2024-7204.json) (`2024-08-02T11:16:43.987`)
|
||||
- [CVE-2024-7323](CVE-2024/CVE-2024-73xx/CVE-2024-7323.json) (`2024-08-02T11:16:44.220`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `35`
|
||||
Recently modified CVEs: `24`
|
||||
|
||||
- [CVE-2023-5145](CVE-2023/CVE-2023-51xx/CVE-2023-5145.json) (`2024-08-02T08:15:31.917`)
|
||||
- [CVE-2023-5146](CVE-2023/CVE-2023-51xx/CVE-2023-5146.json) (`2024-08-02T08:15:32.033`)
|
||||
- [CVE-2023-5147](CVE-2023/CVE-2023-51xx/CVE-2023-5147.json) (`2024-08-02T08:15:32.150`)
|
||||
- [CVE-2023-5148](CVE-2023/CVE-2023-51xx/CVE-2023-5148.json) (`2024-08-02T08:15:32.270`)
|
||||
- [CVE-2023-5149](CVE-2023/CVE-2023-51xx/CVE-2023-5149.json) (`2024-08-02T08:15:32.383`)
|
||||
- [CVE-2023-5150](CVE-2023/CVE-2023-51xx/CVE-2023-5150.json) (`2024-08-02T08:15:32.500`)
|
||||
- [CVE-2023-5151](CVE-2023/CVE-2023-51xx/CVE-2023-5151.json) (`2024-08-02T08:15:32.620`)
|
||||
- [CVE-2023-5152](CVE-2023/CVE-2023-51xx/CVE-2023-5152.json) (`2024-08-02T08:15:32.730`)
|
||||
- [CVE-2023-5153](CVE-2023/CVE-2023-51xx/CVE-2023-5153.json) (`2024-08-02T08:15:32.850`)
|
||||
- [CVE-2023-5154](CVE-2023/CVE-2023-51xx/CVE-2023-5154.json) (`2024-08-02T08:15:32.960`)
|
||||
- [CVE-2023-5287](CVE-2023/CVE-2023-52xx/CVE-2023-5287.json) (`2024-08-02T08:15:35.190`)
|
||||
- [CVE-2023-5322](CVE-2023/CVE-2023-53xx/CVE-2023-5322.json) (`2024-08-02T08:15:35.830`)
|
||||
- [CVE-2023-5885](CVE-2023/CVE-2023-58xx/CVE-2023-5885.json) (`2024-08-02T09:15:27.343`)
|
||||
- [CVE-2023-5944](CVE-2023/CVE-2023-59xx/CVE-2023-5944.json) (`2024-08-02T09:15:28.960`)
|
||||
- [CVE-2023-6221](CVE-2023/CVE-2023-62xx/CVE-2023-6221.json) (`2024-08-02T09:15:33.853`)
|
||||
- [CVE-2023-6265](CVE-2023/CVE-2023-62xx/CVE-2023-6265.json) (`2024-08-02T09:15:35.073`)
|
||||
- [CVE-2023-6280](CVE-2023/CVE-2023-62xx/CVE-2023-6280.json) (`2024-08-02T09:15:35.567`)
|
||||
- [CVE-2023-6298](CVE-2023/CVE-2023-62xx/CVE-2023-6298.json) (`2024-08-02T09:15:35.973`)
|
||||
- [CVE-2023-6656](CVE-2023/CVE-2023-66xx/CVE-2023-6656.json) (`2024-08-02T09:15:43.223`)
|
||||
- [CVE-2023-6949](CVE-2023/CVE-2023-69xx/CVE-2023-6949.json) (`2024-08-02T09:15:48.733`)
|
||||
- [CVE-2023-6950](CVE-2023/CVE-2023-69xx/CVE-2023-6950.json) (`2024-08-02T09:15:48.843`)
|
||||
- [CVE-2023-7098](CVE-2023/CVE-2023-70xx/CVE-2023-7098.json) (`2024-08-02T09:15:51.960`)
|
||||
- [CVE-2023-7237](CVE-2023/CVE-2023-72xx/CVE-2023-7237.json) (`2024-08-02T09:15:55.093`)
|
||||
- [CVE-2023-7259](CVE-2023/CVE-2023-72xx/CVE-2023-7259.json) (`2024-08-02T09:15:55.730`)
|
||||
- [CVE-2024-42461](CVE-2024/CVE-2024-424xx/CVE-2024-42461.json) (`2024-08-02T07:16:10.230`)
|
||||
- [CVE-2023-22370](CVE-2023/CVE-2023-223xx/CVE-2023-22370.json) (`2024-08-02T10:15:56.933`)
|
||||
- [CVE-2023-22375](CVE-2023/CVE-2023-223xx/CVE-2023-22375.json) (`2024-08-02T10:15:57.170`)
|
||||
- [CVE-2023-22376](CVE-2023/CVE-2023-223xx/CVE-2023-22376.json) (`2024-08-02T10:15:57.247`)
|
||||
- [CVE-2023-22934](CVE-2023/CVE-2023-229xx/CVE-2023-22934.json) (`2024-08-02T11:35:03.430`)
|
||||
- [CVE-2023-22947](CVE-2023/CVE-2023-229xx/CVE-2023-22947.json) (`2024-08-02T11:15:39.413`)
|
||||
- [CVE-2023-22984](CVE-2023/CVE-2023-229xx/CVE-2023-22984.json) (`2024-08-02T11:15:40.423`)
|
||||
- [CVE-2023-23005](CVE-2023/CVE-2023-230xx/CVE-2023-23005.json) (`2024-08-02T11:15:40.983`)
|
||||
- [CVE-2023-23126](CVE-2023/CVE-2023-231xx/CVE-2023-23126.json) (`2024-08-02T11:15:42.433`)
|
||||
- [CVE-2023-23127](CVE-2023/CVE-2023-231xx/CVE-2023-23127.json) (`2024-08-02T11:15:42.550`)
|
||||
- [CVE-2023-23128](CVE-2023/CVE-2023-231xx/CVE-2023-23128.json) (`2024-08-02T11:15:42.650`)
|
||||
- [CVE-2023-23130](CVE-2023/CVE-2023-231xx/CVE-2023-23130.json) (`2024-08-02T11:15:42.753`)
|
||||
- [CVE-2023-24039](CVE-2023/CVE-2023-240xx/CVE-2023-24039.json) (`2024-08-02T11:16:09.083`)
|
||||
- [CVE-2023-24040](CVE-2023/CVE-2023-240xx/CVE-2023-24040.json) (`2024-08-02T11:16:09.213`)
|
||||
- [CVE-2023-24044](CVE-2023/CVE-2023-240xx/CVE-2023-24044.json) (`2024-08-02T11:16:09.360`)
|
||||
- [CVE-2023-24055](CVE-2023/CVE-2023-240xx/CVE-2023-24055.json) (`2024-08-02T11:16:09.810`)
|
||||
- [CVE-2023-24068](CVE-2023/CVE-2023-240xx/CVE-2023-24068.json) (`2024-08-02T11:16:10.173`)
|
||||
- [CVE-2023-24069](CVE-2023/CVE-2023-240xx/CVE-2023-24069.json) (`2024-08-02T11:16:10.287`)
|
||||
- [CVE-2023-24095](CVE-2023/CVE-2023-240xx/CVE-2023-24095.json) (`2024-08-02T11:16:10.710`)
|
||||
- [CVE-2023-24096](CVE-2023/CVE-2023-240xx/CVE-2023-24096.json) (`2024-08-02T11:16:10.820`)
|
||||
- [CVE-2023-24097](CVE-2023/CVE-2023-240xx/CVE-2023-24097.json) (`2024-08-02T11:16:10.917`)
|
||||
- [CVE-2023-24098](CVE-2023/CVE-2023-240xx/CVE-2023-24098.json) (`2024-08-02T11:16:11.017`)
|
||||
- [CVE-2023-24099](CVE-2023/CVE-2023-240xx/CVE-2023-24099.json) (`2024-08-02T11:16:11.113`)
|
||||
- [CVE-2023-24229](CVE-2023/CVE-2023-242xx/CVE-2023-24229.json) (`2024-08-02T11:16:14.367`)
|
||||
- [CVE-2023-24676](CVE-2023/CVE-2023-246xx/CVE-2023-24676.json) (`2024-08-02T11:16:23.020`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
136
_state.csv
136
_state.csv
@ -216412,13 +216412,13 @@ CVE-2023-22367,0,0,8559584a490a1ef64df5715e80dd590c6a83f032345b54f9af9c95beed4e2
|
||||
CVE-2023-22368,0,0,e79f59f42a88c34bd3fc3f1d0a03a211f1fc5fb8c3b29b6eabcad6be487241dd,2023-02-23T18:10:36.120000
|
||||
CVE-2023-22369,0,0,49822d547bcc3c52fa9563119902793a795753d16d4032780b60f024044227ed,2023-11-07T04:06:51.880000
|
||||
CVE-2023-2237,0,0,cc60ff01bf4bdf94f04152b4f9562d844bc3b76fab5e5ef4a4d5c714be8315d2,2023-11-07T04:12:14.570000
|
||||
CVE-2023-22370,0,0,a791c7876e7c65aebfcf0fd221eabfafa7334ab994c12670847c455aa92fe030,2024-05-17T02:19:32.883000
|
||||
CVE-2023-22370,0,1,544516e3552cc2ebb7d7cb664a620116594e988bb8b83448957980348fd07f8d,2024-08-02T10:15:56.933000
|
||||
CVE-2023-22371,0,0,9156b5ab4f4c7af96571bc82c49a6384802e4d2cce25038cfe0b05fc9b8abc8d,2023-07-13T16:41:21.067000
|
||||
CVE-2023-22372,0,0,8b47e2f7dce47fea58f40ffad9e2143e69fe9f4650476142f48974255708ab3d,2023-05-10T18:28:01.527000
|
||||
CVE-2023-22373,0,0,fdb40fc31ca03d22f5d41f1e47ca45addee8c19a2c1f254ef6984a8ed81f3480,2023-01-26T19:31:59.433000
|
||||
CVE-2023-22374,0,0,1a4e502b8e0386f61aeab8675b1eb99d03794155857f0d7678773320093e9d98,2023-10-04T16:55:31.157000
|
||||
CVE-2023-22375,0,0,c46404018d605aa26570ab17b01f12f808482710d48edee6c34101ba40177e2c,2024-05-17T02:19:33.147000
|
||||
CVE-2023-22376,0,0,8928328f7db52cf60ad3a3fe43a784bcb7e4dcc53bdfa70b09d2403347279fd9,2024-05-17T02:19:33.223000
|
||||
CVE-2023-22375,0,1,e3e3bb54d710b958b7446744bfcd42cb175b03a6560d20efd047c827e425ffa1,2024-08-02T10:15:57.170000
|
||||
CVE-2023-22376,0,1,5f77166ec52ee481f3f13dc00a4527cc3ff862e7a717a24036ddd07aab863f81,2024-08-02T10:15:57.247000
|
||||
CVE-2023-22377,0,0,62e7defa99f24eed0174a8ea6c8022051cb59161d651df20f7e9566fb73d634c,2023-02-23T18:15:28.777000
|
||||
CVE-2023-22378,0,0,540a5d76962f06073c55d7271b0de534349a7aca3f36b088158bac7f4521bc93,2024-05-28T13:15:08.783000
|
||||
CVE-2023-22379,0,0,a854314508ceba6f521c183c34ec8ac284ac914dadb9ee630d16d2176493d1df,2023-11-07T04:06:52.157000
|
||||
@ -216907,7 +216907,7 @@ CVE-2023-2293,0,0,97719597b6a2c4f8ddc45ef07f6b2ec7db3977aab79907f712a641b5e3721d
|
||||
CVE-2023-22931,0,0,c6ab3c68d4632fba8316a502ef454d9f2c36be2c017967cfd25d2eecd58c37ad,2024-04-10T01:15:09.737000
|
||||
CVE-2023-22932,0,0,3068821c225c298fdd2230f048352c4faecd4eba8ababb75c28f10aa830a4868,2024-04-10T01:15:10.877000
|
||||
CVE-2023-22933,0,0,c4dbf4a033c34862662d93447fdb0460f75ed022687659353e7c80602e847009,2024-04-10T01:15:11.057000
|
||||
CVE-2023-22934,0,0,e7ca70d3df1ad016b2f95cc43f4439f28d6e82ecac77e1039c74e2947a90b0dd,2024-07-03T01:39:27.173000
|
||||
CVE-2023-22934,0,1,c9580210609b75d3e0f2e857e7a393bece8a24986fc88960130eed1d87d61a3e,2024-08-02T11:35:03.430000
|
||||
CVE-2023-22935,0,0,4527a06a78ad8c3bf6351926fcb83964b50e5f367793491e31bf89fa2e3492a4,2024-04-10T01:15:11.420000
|
||||
CVE-2023-22936,0,0,97fe24478da9dc432439970c735872cdc680fc4f75f87ff8043bacdbe10e6545,2024-04-10T01:15:11.613000
|
||||
CVE-2023-22937,0,0,3454fce87354fe48570d1fef5680d5e3f598234e5f86fbb23d884b495598f1a9,2024-04-10T01:15:11.810000
|
||||
@ -216920,7 +216920,7 @@ CVE-2023-22942,0,0,c98f25c30156b853576ce6dd7a908d180e779cc18ad9b8b8679d12b418762
|
||||
CVE-2023-22943,0,0,6ee14099204c5bcbd963d0008a6ba9caef9d8dfa3cbef88912c83281fe45d318,2024-04-10T01:15:12.830000
|
||||
CVE-2023-22945,0,0,f5cf86fa2cc4a160cb3175676de3fe659d211d2aadd8c3c8e70a15dc12d8950c,2023-11-07T04:07:35.400000
|
||||
CVE-2023-22946,0,0,f9da62e8a457cf5e0e0ee918f7f9f761d227a97349daf97ec39a734920720814,2023-04-26T23:00:56.053000
|
||||
CVE-2023-22947,0,0,2cd8e621f0d206cea4e95352a2ac4d820f5c3eb6a484fc22c6a1c846bd21358c,2024-05-17T02:19:47.080000
|
||||
CVE-2023-22947,0,1,e3afacfd06bfbf4aad7731d587d115dd0cb3bb61e1770a875725006dc7fe7513,2024-08-02T11:15:39.413000
|
||||
CVE-2023-22948,0,0,b77af017dcead45400579810fde81844cfafe5d49705a0962028207823b42606,2023-05-04T13:32:19.617000
|
||||
CVE-2023-22949,0,0,c9a292b354ef8d7589db760978359a92ad6af2b07e19f557aa42facac1ba0765,2023-04-24T19:32:02
|
||||
CVE-2023-2295,0,0,5e4a902d1952c7ad1aedda9fd845f7452b3bc8183ceb74434a9dae5f8bbf335a,2023-05-25T17:35:57.487000
|
||||
@ -216945,7 +216945,7 @@ CVE-2023-22973,0,0,c029148aa7792998a04b3cf16322fd0a6694089cde1c6ae3ff96b22926e17
|
||||
CVE-2023-22974,0,0,e353823fc7ec2a6ce77b833bc251d81124a5b67c68cc2c4493f763c3ad5f8872,2023-03-03T02:54:58.463000
|
||||
CVE-2023-22975,0,0,6958a4a329579b852ad3520e491ca0babc5ee138b23334f814dddf4820f54914,2024-03-08T14:15:51.923000
|
||||
CVE-2023-2298,0,0,57e1b5aed98012976ef7de1cad1e6bffa97495f7e4b0fff35eb9aa332306746f,2023-11-07T04:12:21.330000
|
||||
CVE-2023-22984,0,0,312f9a0a75ab302d12fbb9dea5a6ea39893edf8c4a13c734d76ee50c116b46ff,2024-07-05T16:15:03.743000
|
||||
CVE-2023-22984,0,1,4693ecd079f2b92c188e7edc78611f8be2c089f1d454e2ebbd822e8a608c56ff,2024-08-02T11:15:40.423000
|
||||
CVE-2023-22985,0,0,7a9e5f9eca2709babedee7da10c1c74c57cae52d0b8c0b2201251dbe77d78e79,2023-11-07T04:07:37.517000
|
||||
CVE-2023-2299,0,0,87aa5152e5a1533a23b2d869329a08084d4a2fd692b0a1fc3ade468cf5f687ba,2023-11-07T04:12:21.520000
|
||||
CVE-2023-22995,0,0,f97f8fff3dc1997bc8da7dc674e18b997d8129fa2aae563b4d889c8e63ec55e0,2023-03-31T11:15:06.923000
|
||||
@ -216959,7 +216959,7 @@ CVE-2023-23001,0,0,9cebf37d83fbaf9a4adcf1c913d87140df6af8206d9b46363f9d6273d4db4
|
||||
CVE-2023-23002,0,0,10290b82cf60806e6852d1f5f7ac9c85a867f348d12eb95c8fa0df6bc70248b4,2023-03-13T15:02:28.430000
|
||||
CVE-2023-23003,0,0,759a55e481f6811b9f26e0cd9dbb66afac19a0ef78bf008b7bf449fccea47f85,2023-08-29T17:56:28.270000
|
||||
CVE-2023-23004,0,0,f40e64c9bfdc60b7f4639c2469f2c04317de463ea460a3bde75bca6212c04c3b,2023-05-03T01:15:13.347000
|
||||
CVE-2023-23005,0,0,435d7b284271d4f58c092598ace1bce9fdb6e3b4efbc57d20a5c00f54e5d95e3,2024-05-17T02:19:48.540000
|
||||
CVE-2023-23005,0,1,cba6c63fcf5634bee8ce3b0a98c7b7e7a0d019900e5b2e6b4405665978d6c78e,2024-08-02T11:15:40.983000
|
||||
CVE-2023-23006,0,0,22c426e37f1850cd19279f34c4e3760c1079bec66147f9dc7385fa2d99b14f0e,2023-03-13T17:18:25.340000
|
||||
CVE-2023-23007,0,0,da1fb20be515debb085693e09d16aec347467ac00d1b61f71d423aa6be18b1a0,2023-02-28T15:11:45.723000
|
||||
CVE-2023-23009,0,0,51d337930af07cdde4c5bf049bcd3faabea8086fb8cc7ae00402d7cc49072618,2023-11-07T04:07:38.583000
|
||||
@ -217005,11 +217005,11 @@ CVE-2023-23110,0,0,cdab1d558bf0fdec39cb59d885ae38ceb4121701d38e0415d3112949b19ea
|
||||
CVE-2023-23119,0,0,0e3277d388528868551ce9d82a818093a6c1c50b2da1b9057dc54b9e3777669d,2023-02-10T16:03:24.503000
|
||||
CVE-2023-2312,0,0,337b094d69392b43589db07d9eb19cf0f69c8b87dc00c9369e0a72a34c6bcb27,2024-01-31T17:15:10.973000
|
||||
CVE-2023-23120,0,0,0d958bb841e6f9bcebaf8d7878aeb81e163471e99b8f8cff3bab101f9d446489,2023-02-09T21:52:42.807000
|
||||
CVE-2023-23126,0,0,ed2f2e85d50f5e28fc70bd3859b47c55e4672b38c6aad76eca7d8f11902f8f68,2024-07-16T15:15:11.370000
|
||||
CVE-2023-23127,0,0,2fab3caa91097a868a4a0d3cd149926a56354f92e7493eb579d149e4b49c0faa,2024-06-20T20:15:13.010000
|
||||
CVE-2023-23128,0,0,550fd56f808000050c609d2deb913c6e79e429445f79d9dd3a9d37b671ccd467,2024-05-17T02:19:50.530000
|
||||
CVE-2023-23126,0,1,da5f5f536d2d1e87ca5900a4e5b2249ffee0e183652b581f3521e2eb10a34811,2024-08-02T11:15:42.433000
|
||||
CVE-2023-23127,0,1,7bed892e4316f98cafb2d28e152153ba35a9ec955c85c5f2acc25ccc4d08a5b2,2024-08-02T11:15:42.550000
|
||||
CVE-2023-23128,0,1,eb8282990cde8f9d5b42bae8a536282108df8596946a5888486299b490ce2885,2024-08-02T11:15:42.650000
|
||||
CVE-2023-2313,0,0,3e87c8a54c3e57b762a03822c73a1d2fcb747aa63d5f6297e056c76d25a345fb,2023-08-10T03:15:59.363000
|
||||
CVE-2023-23130,0,0,f0cc05f53a6a030f3a0d2a9790d5a6901222a116f3f2d80c26778186892d8d5f,2024-06-04T19:17:22.790000
|
||||
CVE-2023-23130,0,1,bea604233fab16b86668d0ece288ecebec8dd1e1d248a66c21a96a4e77046785,2024-08-02T11:15:42.753000
|
||||
CVE-2023-23131,0,0,63bf8d661341b6e067e4f60e1d9fe4aba053a966aaba619660faa95ea9419d4b,2023-02-08T20:24:35.730000
|
||||
CVE-2023-23132,0,0,1dd7b6e30b12cdcdd723f0e055a22ae8822fe143d3cae8433e1470c3b6d5f2dc,2023-02-08T18:44:29.917000
|
||||
CVE-2023-23135,0,0,7d1a58b0a5250a64edf8bdf8668c95db15caa29bf1b8bdce1fc188e88d7f78dc,2023-02-08T16:06:03.853000
|
||||
@ -217740,11 +217740,11 @@ CVE-2023-24031,0,0,6cc686b5c90a68267437941eabc508ace5b7e6e8972d810f5a498e101032a
|
||||
CVE-2023-24032,0,0,5f3a8620ff5d1f20d04cb646d9c1e5430b89ac91e77f69e193cf0ba47762b573,2023-06-27T02:18:26.793000
|
||||
CVE-2023-24033,0,0,89c24516eed01f4253eba1c3bfc550079aee031338af600c3cfc0cc6d51dcfdb,2023-05-04T17:15:12.437000
|
||||
CVE-2023-24038,0,0,4b77672f7d7ca4d327bf2f9aec05e8a958d3d97267c82c02a41ebf1cf76f876f,2023-11-07T04:08:16.147000
|
||||
CVE-2023-24039,0,0,bd23fe11f1ebb4e93628b25e15957b3d1d3f6b769f1e42ce7aebc951f46e1b1b,2024-05-17T02:20:10.627000
|
||||
CVE-2023-24039,0,1,9a37d369cbaf5abd9b3984543a8b7ca11eacd51768e39b9532fe141651a29f17,2024-08-02T11:16:09.083000
|
||||
CVE-2023-2404,0,0,6f40965e1965f6f11350a4b3237a6e3668dca07ee6917377e83e8dc5c7875e35,2023-11-07T04:12:36.590000
|
||||
CVE-2023-24040,0,0,5c80f3425737eb9c2b8263458aeffbcba717be48c81ae17da37af26dc01aa3cd,2024-07-03T20:15:03.100000
|
||||
CVE-2023-24040,0,1,a57985d7956c255c49181d745bf31bf24ca368a7c1a66b1e5b03d4a1789589c4,2024-08-02T11:16:09.213000
|
||||
CVE-2023-24042,0,0,1e23aacaf188164d4587fa922eb964199ced19ccc4c6940095aaf9ce090c3232,2023-01-30T16:40:27.380000
|
||||
CVE-2023-24044,0,0,a81d8ffe7f8b59e844fc2bd466006674fa58f2c3c0ab90ecb1d3d160c0686cc2,2024-05-17T02:20:10.870000
|
||||
CVE-2023-24044,0,1,fe54ddc16a751d38078a6ab970209d8b697fcf3b631525969d13a35c23ff3e16,2024-08-02T11:16:09.360000
|
||||
CVE-2023-24045,0,0,a57c6b9d4a46eb1802eac6cea30f2ffb4b6c920ec56abcc1e8feee430be453e8,2023-03-09T19:35:36.820000
|
||||
CVE-2023-24046,0,0,e43a1667e9e993ee2d36e10e9c1b0cb88114b444150184a8e8a01a231896eb97,2024-08-01T13:43:18.417000
|
||||
CVE-2023-24047,0,0,7cddea95290518482ba572ba61ff6ffd7c6d10e232629e625d358672d8d468a0,2024-08-01T13:43:19.220000
|
||||
@ -217755,7 +217755,7 @@ CVE-2023-24050,0,0,6cb71a2ecf84e6cab957fa9d560ba9e9056af2ee3a1aa9ba3ac6dfebf9ae2
|
||||
CVE-2023-24051,0,0,da2566614f35722c2e25d0bc13092f34f4e7cfd99edcf9ae6e3415de8dd3a48a,2024-08-01T13:43:22.350000
|
||||
CVE-2023-24052,0,0,15db580f8c37666e0af74cc4da9b778f8a5926c7335bb4c5aa1c8695fde9d169,2024-08-01T13:43:23.130000
|
||||
CVE-2023-24054,0,0,2a49b721be9be42218a52c6e6c5f5d8c6575d5cc32c6a7365e2ec43afafef21a,2023-11-07T04:08:18.513000
|
||||
CVE-2023-24055,0,0,0433b5d9ebc83e44e73a229ba56ecf88faa3bc96bbefc459d758a8898d41b4f2,2024-06-10T17:16:11.240000
|
||||
CVE-2023-24055,0,1,0160bd4c77f7823de12645ab40de2e9ea19729d1eb08abdbe14bc063335fb2ea,2024-08-02T11:16:09.810000
|
||||
CVE-2023-24056,0,0,1d52045368780242bfc274a90d6403643f68be30e28bbed6cf526dd0f046b8b9,2023-02-03T16:47:22.920000
|
||||
CVE-2023-24057,0,0,836564846edd80179c2de0d3c723d8f080ef60a00b0aba5b8c015d2b90132e8f,2023-02-06T14:29:31.560000
|
||||
CVE-2023-24058,0,0,16a1b8d2c8f6e9521afc5ad7d9e751bc2a2f51cc265db69a156ca23c3660b611,2023-01-31T18:15:32.277000
|
||||
@ -217763,8 +217763,8 @@ CVE-2023-24059,0,0,85c8b3c7e51d4493812abc1130db36e5e554ca89f20febe06dc7c3c22cd7b
|
||||
CVE-2023-2406,0,0,93360eeb7d23c99f5e3d8592b06b8d380a992d1764480465d68abc46a85ae39a,2023-11-07T04:12:36.890000
|
||||
CVE-2023-24060,0,0,237020e686b9d1fc77a983ae9b232c7b16e133620015d99d897981c2e94f39f4,2023-02-07T19:13:09.287000
|
||||
CVE-2023-24065,0,0,c4f145c06edbdba1ae8818e2c25911e6f07b1fec3941d787d994c67eb91e4a9b,2023-02-07T17:29:25.500000
|
||||
CVE-2023-24068,0,0,c7a8b73dadd653d18b25b7f62d2ccf8cc5c1e909fc429f34a4313f5410b72435,2024-05-17T02:20:11.750000
|
||||
CVE-2023-24069,0,0,8f270c3ae7ca33578a655692c7011772d08c02696b3e1ad234870d150ca3a2b0,2024-07-03T01:39:32.413000
|
||||
CVE-2023-24068,0,1,b2dd8c07d421160046d625a68ed657194371f600a0afa0ab50e87ec10b29f09d,2024-08-02T11:16:10.173000
|
||||
CVE-2023-24069,0,1,31c87c9ec1a1f4e0e7ca7308f0b22f9d6b11a20fcdca63dde72ea3afa1217817,2024-08-02T11:16:10.287000
|
||||
CVE-2023-2407,0,0,4e7522c024a3236b8f81276c0b7a8a72f2eafc2c8b2dbc8b1918850286948fce,2023-11-07T04:12:37.020000
|
||||
CVE-2023-24070,0,0,a03e8a943e32b6cd457e58b59335ffecc5d8fc731aaf6b71cf658947deaef048,2024-01-09T02:55:33.710000
|
||||
CVE-2023-24078,0,0,bec03b3966750eadfabe719bbb3a6427fa8c26bccba4dab6edb3de914b537123,2023-07-04T17:15:10.567000
|
||||
@ -217776,11 +217776,11 @@ CVE-2023-24086,0,0,8fef7d9f9b87f451ab589abdf1bc8af7051c6049d767c325284eb17067eb6
|
||||
CVE-2023-2409,0,0,976f846c03435e6cc7231ffa2fa0501e20f5b9f348852f98b6d370ee62a970a9,2024-05-17T02:22:57.313000
|
||||
CVE-2023-24093,0,0,2939349c7318e11f69295f694744aa2261143fe8aa1b43e3bd09b72073a65fd3,2023-03-03T04:42:48.030000
|
||||
CVE-2023-24094,0,0,149c95ec44fffdaaff5e8560e9c426a529cdf365bdda5564010523c29a4c3649,2023-03-31T01:27:03.423000
|
||||
CVE-2023-24095,0,0,23b964f4a1d3575fb0737502a4e0391aeec7af03ed3ca33defff6ee74b57688e,2024-05-17T02:20:12.290000
|
||||
CVE-2023-24096,0,0,af0ddc0055e892d04b6153fc83393b99863247f213e650de87de2356ec383e08,2024-05-17T02:20:12.460000
|
||||
CVE-2023-24097,0,0,1f22001cde82db8d2cde51adc06b3b947c8f7a6483e77a0f45ae9291e6ccc9e0,2024-05-17T02:20:12.543000
|
||||
CVE-2023-24098,0,0,9053fc466c0cbe6583aa52e6b38eb9bedc75012b10de57b6d93c6e962d6dc0d2,2024-05-17T02:20:12.627000
|
||||
CVE-2023-24099,0,0,21f3644bb886a00767210462dbf5aa01473ec71642d91cafe5ce7baa19b97118,2024-07-03T20:15:03.233000
|
||||
CVE-2023-24095,0,1,aec865195957822bc7d5f09a850c2c9d09dbbfcebe4a47698f96a2b235b3f005,2024-08-02T11:16:10.710000
|
||||
CVE-2023-24096,0,1,6fc7022925e9ad7166d80eaf1a8743537dcd7002f4c2698c815fcfd58fa8c7b4,2024-08-02T11:16:10.820000
|
||||
CVE-2023-24097,0,1,1bfb7ae05ecdef6e19d3714640d2900812046d174ccd47170ad107ba58ba157a,2024-08-02T11:16:10.917000
|
||||
CVE-2023-24098,0,1,5116fb071eed716e2c265c8f7dfba17be87de05f5dd0ca63b8a90eb66236b1b8,2024-08-02T11:16:11.017000
|
||||
CVE-2023-24099,0,1,8d25a440070ea6441cb4e8e3e52cc9cd2c88d849f07ba97e7a5b534e34a8124d,2024-08-02T11:16:11.113000
|
||||
CVE-2023-2410,0,0,88db45e059c8e7051dbf8f61991a30691ff9cd13b2edcdad89ccae8e5d154709,2024-05-17T02:22:57.413000
|
||||
CVE-2023-24104,0,0,cb8f1fd4517e332ae049f21abec873dc6d7a9358b6fbf6f8298fc20068e219fa,2023-03-06T16:46:48.657000
|
||||
CVE-2023-24107,0,0,1b310633c014f6ef41f22f3837e8fa11e6905fe64a5d85c4af97299d8abc03a2,2023-03-02T19:40:46.527000
|
||||
@ -217874,7 +217874,7 @@ CVE-2023-24219,0,0,d568d196223bcd32569b7f8b0a7ae67eb68234370dfadda9c3669eaf83d97
|
||||
CVE-2023-2422,0,0,07b5d485334b2cbdda5cdc00a618f270e75b2fb69022aad6e96c2e04916811f4,2023-11-07T04:12:40.367000
|
||||
CVE-2023-24220,0,0,4bd1b194587a8b6f018099d8d9943d3a14ab7b6496806f9980047f34ae961b12,2023-02-25T04:52:36.520000
|
||||
CVE-2023-24221,0,0,dd5dc742b9af4f1c6a417c4733a73f4840c8f8eccb8715e3eae22ac9394cdc21,2023-02-25T04:52:12.413000
|
||||
CVE-2023-24229,0,0,670cb8fe0d9595d4513b4b8417e59edad42c8b8262b35ea23af49832ff2515ac,2024-08-01T13:43:23.910000
|
||||
CVE-2023-24229,0,1,d8f6cbb2fadfede50c8428b1de5b3b82c24500014be2fd69cfc913afa8ff579b,2024-08-02T11:16:14.367000
|
||||
CVE-2023-2423,0,0,6851869169f054d9d32c9b9d7c713ac839ff73d00ac1f14816584549c35751e4,2023-08-15T00:42:07.427000
|
||||
CVE-2023-24230,0,0,593d99213bfac73b5f19aa30fdef1e0855530e3bf2519d6f5a57a647b2e91d42,2023-11-07T04:08:21.103000
|
||||
CVE-2023-24231,0,0,d7400227e889eab9928089a7ad2398b2a8c0b121b0a57eee3af4eb7e4ea241db,2023-11-07T04:08:21.990000
|
||||
@ -218219,7 +218219,7 @@ CVE-2023-2467,0,0,0c08f030556c374b148b873631d889e70c107e5cc03a94d2eca2c633bf6354
|
||||
CVE-2023-24671,0,0,0802018ec67ebe6fc60d579ead7179b71e6d2f90fa6821adf5257e9d132b5bf6,2023-11-07T04:08:35.893000
|
||||
CVE-2023-24674,0,0,6ef94e7624487ac1b22d312682bd00af37987f618eafbd236fc9237f1f203699,2023-11-07T04:08:36.783000
|
||||
CVE-2023-24675,0,0,2300b0179a227f8c4baa8de03333bf4c523674c2160125430c1446835639e0ad,2023-11-07T04:08:37.697000
|
||||
CVE-2023-24676,0,0,bce7579dac23bf49030adbcb4394d76adb02a3edeb75cb379fbdec76d7fc4ade,2024-05-17T02:20:29.250000
|
||||
CVE-2023-24676,0,1,f3ad1180c45c526261f3d1a4613e35269110b12df72c76a77bbe16b0b4e29342,2024-08-02T11:16:23.020000
|
||||
CVE-2023-24678,0,0,c29174784f4d8119db57882bdcdc9a070b9ebcabf7ae3db85a4a48dc6c94130c,2023-11-07T04:08:38.620000
|
||||
CVE-2023-2468,0,0,871f69026c92bc8b292a995f337643935befa441dbf2f85529bce840e9850b3c,2023-10-20T21:04:13.863000
|
||||
CVE-2023-24684,0,0,6bd4ad5c0e2f6608f832c4ab3fd0b047a254fa10055b0449f0118d331392da2c,2023-02-16T19:01:32.303000
|
||||
@ -230280,7 +230280,7 @@ CVE-2023-40385,0,0,71b21b093cd801a5f08ed97055575ce1ddb52323e2ff094483384011f365b
|
||||
CVE-2023-40386,0,0,d8e7b4e912c0c8aab5a6300eee39ae1aa74a7fad325560fd2a38cafa409d665f,2023-10-12T01:59:56.563000
|
||||
CVE-2023-40388,0,0,edeed7ce7eab447d09d415d2aedd3b6d27b8921e5d3360c3f2bbc1dbd50c3f1c,2023-10-12T01:59:05.793000
|
||||
CVE-2023-40389,0,0,2077cd59cc9b5c6c6b9b003657eb5b6ae1c4d36e38ceb327cd9daad504e02b04,2024-07-17T02:15:09.777000
|
||||
CVE-2023-4039,0,1,3918b86d67120df6e72f2815bfe54c657854c7400634e5431e5bb075d0ffe234,2024-08-02T08:15:14.993000
|
||||
CVE-2023-4039,0,0,3918b86d67120df6e72f2815bfe54c657854c7400634e5431e5bb075d0ffe234,2024-08-02T08:15:14.993000
|
||||
CVE-2023-40390,0,0,c1b3eb0e01b46bd6926f4c567dc2643d4c9c232d8f9a83ab8373932e194386ed,2024-04-08T22:42:58.650000
|
||||
CVE-2023-40391,0,0,6adc4a6dc803b29c119c5d511b4b9d89961e74825b585c298fbeeddf94e2e77f,2023-11-07T04:20:12.943000
|
||||
CVE-2023-40392,0,0,b54a0d5914b9186321a665f5b2009e1d4bda632c5b381d56f487e57d220d25b3,2023-12-22T15:18:01.370000
|
||||
@ -231746,7 +231746,7 @@ CVE-2023-42331,0,0,27553e84590741ff0acfa3096338a53385181775c886fcdbfdfcefc268123
|
||||
CVE-2023-42334,0,0,8de5e439328d3b82e85e5fd19f22614900e47dbae22231329e176ec63744ab24,2023-09-22T02:10:48.637000
|
||||
CVE-2023-42335,0,0,e92d37fbab96171e9f9014232d5a8db0bf19e616f8150bef4f7391c1fc92a777,2023-09-22T02:11:00.637000
|
||||
CVE-2023-42336,0,0,2d8046e637a8ff8427fa4c35b362947a13cedea05f2b96799b4cabbd360c1c84,2023-09-20T20:55:55.307000
|
||||
CVE-2023-4234,0,1,2911e287c61fbb7c9764f086a90aac2c7cbde0b5611d0df8bf52d62ae2fd50de,2024-08-02T08:35:04.723000
|
||||
CVE-2023-4234,0,0,2911e287c61fbb7c9764f086a90aac2c7cbde0b5611d0df8bf52d62ae2fd50de,2024-08-02T08:35:04.723000
|
||||
CVE-2023-4235,0,0,140d6ca2a9cb875adeb84202a0b9f3a032404b7bd25085b378342bfdede8ad26,2024-04-18T13:04:28.900000
|
||||
CVE-2023-42358,0,0,09099e241a96002b343d0162fb08d1a2a2ba403fb05e8eb2ba11137199ff2627,2024-01-10T19:39:10.430000
|
||||
CVE-2023-42359,0,0,c6dd9aec62b919fae2678e93894754cc1206c2e656510031674c568af117dc50,2023-09-19T21:24:04.917000
|
||||
@ -231834,7 +231834,7 @@ CVE-2023-42486,0,0,033e47c7d5f41ab68591c7c5f1ab98fccccaf7fc715f16f8625db94f13953
|
||||
CVE-2023-42487,0,0,4c4626a4a05a206adef934e989e74826e8bb7919f4968e0fc1e18e0579184783,2023-09-29T13:53:37.567000
|
||||
CVE-2023-42488,0,0,ae0e7244cd59e69e164205fc09cff45aa95ca1c1e72aef520f753b6f3df90c03,2023-11-01T12:58:28.097000
|
||||
CVE-2023-42489,0,0,0e9459299af2f2f0b75073994a704a6c95af731d81befa18e9831f10c153c8b6,2023-11-01T13:06:05.003000
|
||||
CVE-2023-4249,0,1,4faa9a793ae282dc7feb65dacde353796e353d27b6a64d9d65244c227bdca240,2024-08-02T08:15:18.417000
|
||||
CVE-2023-4249,0,0,4faa9a793ae282dc7feb65dacde353796e353d27b6a64d9d65244c227bdca240,2024-08-02T08:15:18.417000
|
||||
CVE-2023-42490,0,0,8050cf1de891a9392fbb015fa24ebe7add69c9cdad5c8c7b989aac75192671cf,2023-11-01T14:03:06.763000
|
||||
CVE-2023-42491,0,0,15e36ab9ffa4b5a5cadcbd62e86096d63e1035d9680ce4bf3d58e7b01034d8f6,2023-11-01T14:25:10.397000
|
||||
CVE-2023-42492,0,0,857c885549b771d2fac9a28288509dcfafedec64107b0f641ca09f03a1623d72,2023-11-01T15:14:33.247000
|
||||
@ -232303,7 +232303,7 @@ CVE-2023-43086,0,0,55576656ba34d7a8e98c28d83fb7ad72ffa1896ff0f6310bc3e81682c3abc
|
||||
CVE-2023-43087,0,0,6aff45bd10679c482cf310ac0ffdab60373d53e7a446fe0079b6594216b383f6,2023-11-09T19:15:15.187000
|
||||
CVE-2023-43088,0,0,1bcc8062ffd3a569b684f5bdb2deeb83dbc9782e0b97bd40bf51a16e6aee5640,2024-01-04T14:53:55.977000
|
||||
CVE-2023-43089,0,0,82b96be59664b0f130a5f964790dcedbda411613ce4d203ebbc130e41d3ad92f,2023-12-06T18:38:41.917000
|
||||
CVE-2023-4309,0,1,637a076a59c3d63abe4402c20b47ecc0697772659e66983f2675fea3b4085d69,2024-08-02T08:15:19.200000
|
||||
CVE-2023-4309,0,0,637a076a59c3d63abe4402c20b47ecc0697772659e66983f2675fea3b4085d69,2024-08-02T08:15:19.200000
|
||||
CVE-2023-43090,0,0,507461cef9ce19e274dc5453485eda8431b038cbbad75c2eb7bbbb63602d39d5,2024-07-03T01:41:35.037000
|
||||
CVE-2023-4310,0,0,1b1adb58d63314665f18d053d615476b413810f350d5bb1ad0152094912d089e,2023-11-07T04:22:27.147000
|
||||
CVE-2023-43102,0,0,1d80eb856942edc0bbd07760d7c792204b3e1d8791acdeae6bbda6a5e6421a03,2023-12-12T17:11:13.437000
|
||||
@ -234084,7 +234084,7 @@ CVE-2023-45866,0,0,d3ec482177bb59545008c255cf987cfa8286ec66b1b42630424b6b7203f4a
|
||||
CVE-2023-45867,0,0,5db5da4730a3eda998a4fd6ce2a21c0f3484bbd84571954836990317e57f8be8,2023-11-14T18:34:47.817000
|
||||
CVE-2023-45868,0,0,df1b586624033c287b172839b213cbc8ec979ba18d71fde3b01da0f77fe96b10,2024-02-22T19:06:44.663000
|
||||
CVE-2023-45869,0,0,ae0033b8875e66831bd0fa49aa37f059d0cc638339d10a85f589d8c5031628cb,2023-11-14T17:40:53.637000
|
||||
CVE-2023-4587,0,1,2d9161b0ba4b4b9f51444521be9ee96176e07c56f44d6bd3c1d677910159fe30,2024-08-02T08:15:22.973000
|
||||
CVE-2023-4587,0,0,2d9161b0ba4b4b9f51444521be9ee96176e07c56f44d6bd3c1d677910159fe30,2024-08-02T08:15:22.973000
|
||||
CVE-2023-45871,0,0,2e135735e00a0c709dffad617a3bdd948c1f8a4cd033650457ce0d7ee49844c2,2024-01-11T19:15:11.530000
|
||||
CVE-2023-45873,0,0,a568e54c26b58817453d7ca833079f4de460e9bdaf499179488e9f031ae443eb,2024-02-29T13:49:47.277000
|
||||
CVE-2023-45874,0,0,15b94d1156a65969baf5a063838eca4cde85c5739f0df1171f246a13f786bc4d,2024-02-29T13:49:47.277000
|
||||
@ -234690,7 +234690,7 @@ CVE-2023-46686,0,0,82bc1ab88cf89f6ce1c1bdc548ed705f3c177bab774d19cc8a28bb7e3ff96
|
||||
CVE-2023-46687,0,0,3a5e1bb7314610e4db22fb1ca270214853da5daa200684d55e7033d99be448b8,2024-02-15T07:22:46.397000
|
||||
CVE-2023-46688,0,0,4cea69498727f34ba4024dfc4ec1f0ef445162316e158b7c5a796058b033bead,2023-12-11T17:27:33.120000
|
||||
CVE-2023-46689,0,0,3d2176bf10285ea50762ce13a75795e7d4ad97473f4d025a55e049d4ec149203,2024-07-03T01:42:05.130000
|
||||
CVE-2023-4669,0,1,b16c07b26f846e01d37bb1923e31e15b4c7983e0a3267afc410be0e8ad1711bd,2024-08-02T08:15:24.173000
|
||||
CVE-2023-4669,0,0,b16c07b26f846e01d37bb1923e31e15b4c7983e0a3267afc410be0e8ad1711bd,2024-08-02T08:15:24.173000
|
||||
CVE-2023-46690,0,0,24aad9606d9b24f5113ec392ad826d1b8812c20eb685baab49ab96cb955063d5,2023-12-06T18:49:11.797000
|
||||
CVE-2023-46691,0,0,fc5ef5914268338aab0f0866378cd8f74ea597c95c3f2599bf44e78e22dd0eb0,2024-07-03T01:42:05.847000
|
||||
CVE-2023-46693,0,0,b633a4b965cf5ddb17e6da2b473fc10ec30d19a777bf6b7e7658867865f91dee,2023-12-11T19:14:27.790000
|
||||
@ -235822,7 +235822,7 @@ CVE-2023-48364,0,0,b82391d36b810ac4492568e964e6ec98f18ee88a09432c62aa0865e4a7117
|
||||
CVE-2023-48365,0,0,08ac0336d1b7c8130bf42658d4f4f8599137b51618c91dfe4765b7deedb1fc3a,2023-11-29T20:43:54.133000
|
||||
CVE-2023-48368,0,0,14fc972e365681825e25968bdbe284b3728808e51453cd80c5c505a8e3ca41c3,2024-07-03T01:42:20.450000
|
||||
CVE-2023-48369,0,0,fb4821cbffd4fdd6238c01ffc944749b9b86986102171f62f2538d2be65e0aa3,2023-12-01T21:37:48.153000
|
||||
CVE-2023-4837,0,1,32f734586bb08ebf84a144c1d7bb502e38ef7d3410658c674717bff3c1ddad26,2024-08-02T08:15:26.860000
|
||||
CVE-2023-4837,0,0,32f734586bb08ebf84a144c1d7bb502e38ef7d3410658c674717bff3c1ddad26,2024-08-02T08:15:26.860000
|
||||
CVE-2023-48371,0,0,f7951e0a5f3197d54af8f1096fdec889c66b91bf51beaae5838c9b5bedfbd480,2023-12-22T17:00:42.830000
|
||||
CVE-2023-48372,0,0,20d2c7b89967e58d69b033448d0162f06810e26f5eb947a1bc4989898ee51217,2023-12-22T16:48:41.477000
|
||||
CVE-2023-48373,0,0,6fb2815b41b4787461e1419a8b133f6fd1ddfd584abb2f81844a7f11f33b4a65,2023-12-22T16:45:41.510000
|
||||
@ -236805,7 +236805,7 @@ CVE-2023-49655,0,0,b5b28caa387564a102425f249771b1f87ffb11b2885d3d54927da0cb012ca
|
||||
CVE-2023-49656,0,0,7a18effe0e361b1e1b0fcdcb529ab1c43ddbd01c3f9df85f8a7f2204ad8f6a61,2023-12-05T13:27:51.253000
|
||||
CVE-2023-49657,0,0,fe64ecf211bb3fa49ddb994e0ea246a4aefdf1fd1fe23d9e942739a3f66c8026,2024-01-29T16:05:57.023000
|
||||
CVE-2023-49658,0,0,a5c94baf96b9e9bedea7653f469765350b1e5cc61ce4099c807cf7f8f25a1aa3,2024-01-10T01:13:48.683000
|
||||
CVE-2023-4966,0,1,84097539671c6687b2faa233d03e6276fc63e1ea64adaf0e8bfc1062883d76f0,2024-08-02T08:15:29.097000
|
||||
CVE-2023-4966,0,0,84097539671c6687b2faa233d03e6276fc63e1ea64adaf0e8bfc1062883d76f0,2024-08-02T08:15:29.097000
|
||||
CVE-2023-49665,0,0,32532609d051d5218bbe8556101c2028aee9de0bdd25cfdca1be8309af9b6e14,2024-01-10T01:13:39.947000
|
||||
CVE-2023-49666,0,0,fd7e4f66e36bcb33cc80a752bd40bf7e09820fa4a2d39908c2eb9ca2d7b8492b,2024-01-10T01:13:33.633000
|
||||
CVE-2023-4967,0,0,661ad4522a51748f7b312f9393bf67756c03bb1cf9a1e822b4eedab8ae5723f7,2023-11-07T19:39:01.713000
|
||||
@ -237846,7 +237846,7 @@ CVE-2023-51426,0,0,d6e6b59005e83d3458df950140725ea70c726a3116055547e750343403199
|
||||
CVE-2023-51427,0,0,99eda931f939f5d4dfc01593dfb07b995888779bc0a0a883a0da80baf598bc39,2024-01-04T23:40:05.267000
|
||||
CVE-2023-51428,0,0,72588880e5357f8bdf42b541d20081c9705efb78cda0fbc25ef28cc3cd632102,2024-01-04T23:38:22.723000
|
||||
CVE-2023-51429,0,0,d3daedf43952cd9dc24a6822854b461bb8f86e4deeebb783a5312d1cc6af2862,2024-01-04T23:36:16.723000
|
||||
CVE-2023-5143,0,1,100c5c46321e49c9af8866e3f3edeaa776c8758c14e956ed2fc8b66251f5d1dc,2024-08-02T08:15:31.657000
|
||||
CVE-2023-5143,0,0,100c5c46321e49c9af8866e3f3edeaa776c8758c14e956ed2fc8b66251f5d1dc,2024-08-02T08:15:31.657000
|
||||
CVE-2023-51430,0,0,4654395858fd5e64655dbdbde13a274df29b2f151ce1d7417d53b545080428bc,2024-01-05T16:04:45.100000
|
||||
CVE-2023-51431,0,0,752bf4db2cb38815f84d32a045191d31ca45607b2c5d471d5b312d276f9891a4,2024-01-05T16:04:24.063000
|
||||
CVE-2023-51432,0,0,05c74c0b4fb928a7faa243a51fbecef98af4bd487aa231151c562e9651d5ba73,2024-01-05T16:02:52.243000
|
||||
@ -237857,7 +237857,7 @@ CVE-2023-51436,0,0,c35875997ed2056fea70cee9ee34b76cb7e30017abe9d3ed3aabf7ef35621
|
||||
CVE-2023-51437,0,0,dbe2dcf5fc8ee1ec22bd98c6cf80a5f13cc9021e33ceeae52082756c28e053f0,2024-07-22T09:15:03.857000
|
||||
CVE-2023-51438,0,0,f2bb2fe66a9811090cd6e93300963aeafe659065d8336242cd4c310c4d0fb208,2024-01-16T16:16:21.633000
|
||||
CVE-2023-51439,0,0,b5ce1a0cf86d816da63c7e83d1e3454f0749ab777de088b4b16f82c85b9a99d9,2024-01-11T20:36:36.063000
|
||||
CVE-2023-5144,0,1,74d881cfbe3a05ce55cc8729d042e342a2d43606dc14097eef1740c4cb4f1717,2024-08-02T08:15:31.797000
|
||||
CVE-2023-5144,0,0,74d881cfbe3a05ce55cc8729d042e342a2d43606dc14097eef1740c4cb4f1717,2024-08-02T08:15:31.797000
|
||||
CVE-2023-51440,0,0,b6eddc93ae23ac40b78c01df9f8a5151b656ef1a175b2c89c641af825f2e1542,2024-02-13T14:01:07.747000
|
||||
CVE-2023-51441,0,0,2961df461c3bfd08c8f5fd1c43e4bb60c5237392c1d7c763992a4ecbdd49a7ff,2024-05-17T02:32:18.917000
|
||||
CVE-2023-51442,0,0,32136955bf6d09a0035bf3f113887c4394b0355c03a52ca3875e61bc5668e07e,2024-01-04T14:12:46.563000
|
||||
@ -237868,7 +237868,7 @@ CVE-2023-51446,0,0,2833d4cb1a47d0487737abbb59518c636e7cde8ac3f0636d1337370749cd0
|
||||
CVE-2023-51447,0,0,37fa2dc87a9723c301a9ad918f9f4b5bd964183a0a193013d830a883aded0168,2024-02-20T19:50:53.960000
|
||||
CVE-2023-51448,0,0,307b927261adbf9c56d19d494fc3e91350b678d3e3344b77ccb6c32267033ea7,2024-06-10T17:16:16.310000
|
||||
CVE-2023-51449,0,0,b96f8a7766dd879fa822ee692f7394fb90ffe42ebf88c60b0f0ff0b0499cb231,2024-01-09T20:18:05.027000
|
||||
CVE-2023-5145,0,1,4cd6157022dfa5668e867c90ba5fdf25fedfecf71d2cb0959e392040d4d1bbe8,2024-08-02T08:15:31.917000
|
||||
CVE-2023-5145,0,0,4cd6157022dfa5668e867c90ba5fdf25fedfecf71d2cb0959e392040d4d1bbe8,2024-08-02T08:15:31.917000
|
||||
CVE-2023-51450,0,0,db9ce98d1c70fa2f14f88985307dc37f91f21cf140638f0dc306637e5aa9ba52,2024-02-22T19:07:27.197000
|
||||
CVE-2023-51451,0,0,3c8812cb571865aeccc8fbcebe1aa715c37c87767cabd52837a0a178df362563,2024-01-03T20:52:26.203000
|
||||
CVE-2023-51452,0,0,4488a579a2d45e071ca08d95dbc6c9e68a435e83ebd19d1fd00bd479562ba56f,2024-04-02T12:50:42.233000
|
||||
@ -237879,7 +237879,7 @@ CVE-2023-51456,0,0,701ba077f03be25486c2e5be7292ee41fe67c6bdedd23dcce34b6c474c7a8
|
||||
CVE-2023-51457,0,0,05bc1b188f3c384318e936822fe1d13bfac7e5ad363c159eeb7e50321b96fae1,2023-12-28T20:14:43.737000
|
||||
CVE-2023-51458,0,0,bb1a259334c872f36f9cd6991ada7296c01808eb265a8ffc70e05109afe0e72a,2023-12-28T20:14:49.643000
|
||||
CVE-2023-51459,0,0,32c99fea38a0a41da52d3882699676499be43a9ef36118de69d80e154032eb07,2023-12-27T18:43:46.757000
|
||||
CVE-2023-5146,0,1,a719c95daef5a801ccb6f25f0b2dcb7c5985cad97ba8f7781dcfee1b59eceadb,2024-08-02T08:15:32.033000
|
||||
CVE-2023-5146,0,0,a719c95daef5a801ccb6f25f0b2dcb7c5985cad97ba8f7781dcfee1b59eceadb,2024-08-02T08:15:32.033000
|
||||
CVE-2023-51460,0,0,e048d6409a41a43d12d69a5ff910587883819b183ebfa5c069b29e7176dd9a1f,2023-12-27T18:44:08.557000
|
||||
CVE-2023-51461,0,0,b9741727152bd206f5a045f1b39abd83d0808523e33257999a5978f8fd4e6580,2023-12-26T21:22:45.447000
|
||||
CVE-2023-51462,0,0,175a88cc3fc7cc04f11e2c903a9b2081733d5adfce65243902598fe4976e0719,2023-12-26T21:26:21.153000
|
||||
@ -237888,7 +237888,7 @@ CVE-2023-51464,0,0,727818b44ccacd6041d621226009b5cce51cf7ab07a380b1c08e0774304c6
|
||||
CVE-2023-51467,0,0,e42e1ca9d5ca36e06d28c2d09ce7c81870b801d62f852afff3f8172806770f7b,2024-01-04T09:15:09.910000
|
||||
CVE-2023-51468,0,0,a1bd4ba2e4d35c53a90658f77205244063c214f1adcc6e10fc7a69b2e66438c0,2024-01-05T18:22:58.663000
|
||||
CVE-2023-51469,0,0,43f40c6cb49cde03505532b49a29f92d8fa0bc72baf3dd2d34aa0423911c8019,2024-01-05T20:49:38.280000
|
||||
CVE-2023-5147,0,1,faa34d48d8f0bd750c8b9fce2022546db727aeda8c410a1a93751d884a3b5113,2024-08-02T08:15:32.150000
|
||||
CVE-2023-5147,0,0,faa34d48d8f0bd750c8b9fce2022546db727aeda8c410a1a93751d884a3b5113,2024-08-02T08:15:32.150000
|
||||
CVE-2023-51470,0,0,aa16feae55ac68398fef47e47934da8c632ab3275e275d4a850e1ab74c7c289d,2024-01-05T16:18:09.547000
|
||||
CVE-2023-51471,0,0,4210e6962f8bca79e39a50d3f27c35d4553fefe9d179ccc0980dd1106b2c2b4d,2024-04-24T17:16:50.397000
|
||||
CVE-2023-51472,0,0,81e72b79b4cf4031cd7af601900db53d0c8c3eb23fd3edf56da90f1124474c17,2024-04-24T17:16:50.397000
|
||||
@ -237899,7 +237899,7 @@ CVE-2023-51476,0,0,c4a009162ccc5a21e3ed0f44cddf31278b9c07476e6c29cb3564f2a8a286f
|
||||
CVE-2023-51477,0,0,3b00302c2c3aa9990983f2c3211c89583b4d799fb184e3099a622e49043d9c4b,2024-04-24T17:16:50.397000
|
||||
CVE-2023-51478,0,0,d38c4cb57d198cec33ed448793266fb6faf3c8d386e26836eda58d599ca1204a,2024-04-25T13:18:13.537000
|
||||
CVE-2023-51479,0,0,0741f396b247316bfb58b9df2f283b858f853eb95d4f93e02e7e453115cbb3c1,2024-05-17T18:36:05.263000
|
||||
CVE-2023-5148,0,1,efddf43dd472ebac21db534e6b46f2417dbd31ade6edb4b878f824a21178974e,2024-08-02T08:15:32.270000
|
||||
CVE-2023-5148,0,0,efddf43dd472ebac21db534e6b46f2417dbd31ade6edb4b878f824a21178974e,2024-08-02T08:15:32.270000
|
||||
CVE-2023-51480,0,0,5e7e802372a129fffde40df315fe05b59a429273c605df945c89c4baf3c2afc6,2024-02-15T21:06:20.197000
|
||||
CVE-2023-51481,0,0,9012cfa550e9d4bbddbf1cde8ac9115a7b4305d3280f298c194cd9d97ebaeee2,2024-05-17T18:36:05.263000
|
||||
CVE-2023-51482,0,0,fc34d8738c1dc69dabbd3c665159176f9a6b231e2dddef17dec6bf866c98239c,2024-04-25T13:18:13.537000
|
||||
@ -237910,7 +237910,7 @@ CVE-2023-51486,0,0,1456bd0c2d042952cc88f2db8c25ac4d5dd0d5d2a114f5c5f7237b621c220
|
||||
CVE-2023-51487,0,0,5be1cf372da598fa338589d2d77c1a11154831b56627cd26d3816b596867e3e0,2024-03-17T22:38:29.433000
|
||||
CVE-2023-51488,0,0,ed5330814d1dfa3f7ba426877eaa157c2fcb49785234286a10dce24a60ba73e0,2024-02-15T06:26:36.293000
|
||||
CVE-2023-51489,0,0,5387b0947daea483725e4889cfe3f1fcd3f9729dec041b7a9758c4363a5c56ab,2024-03-17T22:38:29.433000
|
||||
CVE-2023-5149,0,1,23c4625b3fc79e92f8b1d71adf86a05c6d582bd2c4e0e9abd84e4fac825cd795,2024-08-02T08:15:32.383000
|
||||
CVE-2023-5149,0,0,23c4625b3fc79e92f8b1d71adf86a05c6d582bd2c4e0e9abd84e4fac825cd795,2024-08-02T08:15:32.383000
|
||||
CVE-2023-51490,0,0,55e9f53cf2e7551c62b37f97736f8beb3995da3035c426b7c66c17b509e3e522,2024-02-06T12:15:55.047000
|
||||
CVE-2023-51491,0,0,8821be7207049af9301b74c26f97738f6d78e2059a0f3dea09b85c6799b60faf,2024-03-17T22:38:29.433000
|
||||
CVE-2023-51492,0,0,33847ebec31be19e9cf5ff9361c2d3ab1dc0d7e5d6d2ebc80bf18c69dd1bd78b,2024-02-15T06:26:42.423000
|
||||
@ -237921,7 +237921,7 @@ CVE-2023-51496,0,0,bed27c02f05acf4294710454ad78cc51513475311b6c22c2f1a13ec0f863a
|
||||
CVE-2023-51497,0,0,7441c78d778f371c247ec08ae2a69d0bf3b9ff4261eb8df2292611ff73f815cc,2024-06-17T12:42:04.623000
|
||||
CVE-2023-51498,0,0,a769f648843895f64ef720b84cb147be7f7479f94ee74f0f41d8dd7c6492a2f2,2024-06-13T18:36:45.417000
|
||||
CVE-2023-51499,0,0,48b2e3ab2cfc6e0bfcafaabe3a1978b377733159cff3699e5c417d975b7d147c,2024-04-15T13:15:51.577000
|
||||
CVE-2023-5150,0,1,bd5ed62a21073b23c6ebb31b6c6090bc71de244436c660107c85e9e3a78270fc,2024-08-02T08:15:32.500000
|
||||
CVE-2023-5150,0,0,bd5ed62a21073b23c6ebb31b6c6090bc71de244436c660107c85e9e3a78270fc,2024-08-02T08:15:32.500000
|
||||
CVE-2023-51500,0,0,cdaae167e2baf48e07c1ab6ff71ffe0583c2fa57429463da64df79530cacf7bb,2024-04-17T12:48:07.510000
|
||||
CVE-2023-51501,0,0,ba2c729aaca7011bc422728f84f2a86fa078c0d070d3cc40c8f535ed7030019b,2024-01-04T19:46:39.560000
|
||||
CVE-2023-51502,0,0,dae42d5f84b986962678bb0f0dc1cc44d0641dfda3b6a294fdb8aba2d9428d22,2024-01-11T14:16:03.027000
|
||||
@ -237932,7 +237932,7 @@ CVE-2023-51506,0,0,ba77d27301c9a98fe12d928c2f46b099191b18122a8cf0d5d7f7fc0651436
|
||||
CVE-2023-51507,0,0,23b099f2489c5ef3d94cc85df22802bb7c14beaf06e22962d6eb011b060df215,2024-06-17T12:43:31.090000
|
||||
CVE-2023-51508,0,0,e007ea11d6857fd6d64d39bdee833bd0499ff42d32829dc94ea0202921fe9649,2024-02-06T12:15:55.170000
|
||||
CVE-2023-51509,0,0,ff1bf048c260f5a389c105fbc87e05cf64fcd9b2af162230de78ed542685a29b,2024-02-06T01:02:16.330000
|
||||
CVE-2023-5151,0,1,6168531ddb08ee711534c9f16ceea0a0b198c3cd00067d7d7add12151112eeac,2024-08-02T08:15:32.620000
|
||||
CVE-2023-5151,0,0,6168531ddb08ee711534c9f16ceea0a0b198c3cd00067d7d7add12151112eeac,2024-08-02T08:15:32.620000
|
||||
CVE-2023-51510,0,0,d5060923f0ff6884f6d610ac912ccaedd82fd664323edda93f4da677f1380298,2024-03-17T22:38:29.433000
|
||||
CVE-2023-51511,0,0,7e1ef92fdb9455c9e2defc16baa16c3f5e8fc13067b523681149f6d80f15a5c0,2024-06-04T16:57:41.053000
|
||||
CVE-2023-51512,0,0,0b3087a4a0d0db3073db593b2bd0b241c9a07930ac85db17a5d5db0d5e37b4cb,2024-03-17T22:38:29.433000
|
||||
@ -237942,7 +237942,7 @@ CVE-2023-51516,0,0,59bfd46f3a62a83d0ad2913fd80331a95d9b811ecbf4ee2db799b6500851b
|
||||
CVE-2023-51517,0,0,f21565246724904cf226c379676ef00de528846305ac2339577821a4e1e75ec9,2024-01-05T18:14:06.130000
|
||||
CVE-2023-51518,0,0,0a9a5ddbb6bf752da4ad320c7fc5b79bc6c6b12096c51104834aba7f60719601,2024-02-27T14:20:06.637000
|
||||
CVE-2023-51519,0,0,43ad282faa219bbf85ca9d792a912532513ef82119a18e417f4af56cc8c59ffa,2024-06-13T18:36:45.417000
|
||||
CVE-2023-5152,0,1,07fcc818eecddc54d77eb3e4b6f83f2abf16672c5d883157bdd84f1aa91c0deb,2024-08-02T08:15:32.730000
|
||||
CVE-2023-5152,0,0,07fcc818eecddc54d77eb3e4b6f83f2abf16672c5d883157bdd84f1aa91c0deb,2024-08-02T08:15:32.730000
|
||||
CVE-2023-51520,0,0,fa83905e551c0f1871442257a4349a3f47d49f0c9a9a63d95c309c60b1ea747d,2024-02-06T20:20:11.330000
|
||||
CVE-2023-51521,0,0,a06ff29eb3f01599f1af5c5654640aba0c00f73ab1f91907aa68cf552ac1d8be,2024-03-17T22:38:29.433000
|
||||
CVE-2023-51522,0,0,c9f487ed15b8fe1544b64035598e9977ad6f2bc9c247bbeccf09ca8a090b58f3,2024-03-15T16:26:49.320000
|
||||
@ -237953,7 +237953,7 @@ CVE-2023-51526,0,0,7401816abf99d4a162f81c4a64497409f17996ee97dfb971aaac55bd5051b
|
||||
CVE-2023-51527,0,0,ddfd9dc2bd6a5bcc26be050c33905dbd44ba492da91baba9f7e606359932d93a,2024-01-05T18:13:46.270000
|
||||
CVE-2023-51528,0,0,9757399880818bc2faebb04a5cd5aed4136c931a354f166809ec9f74e735ce02,2024-02-29T13:49:29.390000
|
||||
CVE-2023-51529,0,0,6c6e9c694ec39835a8869f2a5d56ed1251ee6cf650c40863e91d88da81184bc4,2024-02-29T13:49:29.390000
|
||||
CVE-2023-5153,0,1,4fca6dda773f522326910eabf46677dad54765de9bf81c6248fb3ed62dbf5c82,2024-08-02T08:15:32.850000
|
||||
CVE-2023-5153,0,0,4fca6dda773f522326910eabf46677dad54765de9bf81c6248fb3ed62dbf5c82,2024-08-02T08:15:32.850000
|
||||
CVE-2023-51530,0,0,8c94fa019f801d0e11241f0a81a2bf8f3414bf678d9f84f0304467a6b0ef84a1,2024-02-29T13:49:29.390000
|
||||
CVE-2023-51531,0,0,452dd3a12740ee99b198c27d095797086fcff2bcaaef62a8d590743025355d74,2024-02-29T13:49:29.390000
|
||||
CVE-2023-51532,0,0,050fe048ce81274990259ef0af7a72b3e5430120505de36282a4e4a0bbc495a8,2024-02-06T17:24:30.553000
|
||||
@ -237964,7 +237964,7 @@ CVE-2023-51536,0,0,411d92155dc890d111e84e90704a86d81600c3c0ba82001f372c698a8dd3d
|
||||
CVE-2023-51537,0,0,c64ec6a331d45c13793f4340ee65173e694d8d317d4a1b9c4d021a46c3556693,2024-07-18T18:14:23.037000
|
||||
CVE-2023-51538,0,0,aab1fac7f18b48fb960231dcd9f44aa218ab575a10f5ed2864d3cc8a8fd51a9e,2024-01-09T15:02:46.597000
|
||||
CVE-2023-51539,0,0,4f2d69ad785a7df41306c2f54994aed4821f03f07835bb23e64efa7310fc7eea,2024-01-12T14:40:09.347000
|
||||
CVE-2023-5154,0,1,2d3a4f452a1e410f466474aa1f5ae8c847e0779900552ab01d63d5e68daf3dd7,2024-08-02T08:15:32.960000
|
||||
CVE-2023-5154,0,0,2d3a4f452a1e410f466474aa1f5ae8c847e0779900552ab01d63d5e68daf3dd7,2024-08-02T08:15:32.960000
|
||||
CVE-2023-51540,0,0,24b583b2afcab1da4417098f60f4a068c39ce9074325caf66d3fdda0ff4867c9,2024-02-07T17:05:59.580000
|
||||
CVE-2023-51541,0,0,bbfaf46b932323f6598ec0b7eb06cdb097dcaafb2e4ed29c25571683521975ed,2024-02-29T01:42:04.593000
|
||||
CVE-2023-51542,0,0,ec3d32bb45051acf61b0518dde8928c870ec078c1d218e5162fe37fb4ada1208,2024-06-04T16:57:41.053000
|
||||
@ -239092,7 +239092,7 @@ CVE-2023-52866,0,0,982a315c56de99bf5bb963540b9ca15f639bf509b2b391acb2adf5e6af47b
|
||||
CVE-2023-52867,0,0,e3b1128fcef491f8e641a0d12897f04317e86b4b1298f61d59bdc866043f94d1,2024-05-21T16:53:56.550000
|
||||
CVE-2023-52868,0,0,75bd5ccd052bd251c0e42c6807740befac18d5aabec3715f40791b5a99e23ad5,2024-05-21T16:53:56.550000
|
||||
CVE-2023-52869,0,0,d37040a4a2cb7087cc996199bd2cd80e9806440599974a39ed1796463348598f,2024-07-03T01:44:08.950000
|
||||
CVE-2023-5287,0,1,ce1ed467182937769fcb531729fdb4e9725d88b02f3d1fc370ffab1fa8fb95bd,2024-08-02T08:15:35.190000
|
||||
CVE-2023-5287,0,0,ce1ed467182937769fcb531729fdb4e9725d88b02f3d1fc370ffab1fa8fb95bd,2024-08-02T08:15:35.190000
|
||||
CVE-2023-52870,0,0,3cd29495f5e39cdb702ab14ac676ec18938d854c6c7555166963b459739cbd65,2024-05-21T16:53:56.550000
|
||||
CVE-2023-52871,0,0,fe9db8c2a60a638be83569a9528a947015c20fb1ca847cd7d6ee75b69b6f429f,2024-05-21T16:53:56.550000
|
||||
CVE-2023-52872,0,0,203a3041bed1668ccd9d1a3c577bb79aba0919ed404da193e6ae87fb12f6efe7,2024-05-21T16:53:56.550000
|
||||
@ -239149,7 +239149,7 @@ CVE-2023-5318,0,0,60eb297ec234af80aa3a2afdd2d1e7c588678add7f376a14f9806a3c2e4959
|
||||
CVE-2023-5319,0,0,49c5c5e9dc6c062fb2c49453a92861a642f540954cf4efab8edeee2aad8447c7,2023-10-02T20:13:30.087000
|
||||
CVE-2023-5320,0,0,b09c4a762d1fb0a830d6e06d41a8c89f47b4f3675d96704d956ded8a080d5443,2023-10-02T20:13:19.963000
|
||||
CVE-2023-5321,0,0,0ebf1d0b6ef7b730ab4550ca99223b2f59520eefecce3e889d1d2238ef85887d,2023-10-03T20:58:47.980000
|
||||
CVE-2023-5322,0,1,da8f00fc392730f7852053292d127b30d5be654cc8ddd6910d8abb0cd5f1ed45,2024-08-02T08:15:35.830000
|
||||
CVE-2023-5322,0,0,da8f00fc392730f7852053292d127b30d5be654cc8ddd6910d8abb0cd5f1ed45,2024-08-02T08:15:35.830000
|
||||
CVE-2023-5323,0,0,eed72c7c5cbf82075c917ce2dcbfa22a37c80e0af90549067f7730f9cd45e4c0,2023-10-02T20:26:24.737000
|
||||
CVE-2023-5324,0,0,9be57604062beb13dfa10e22469ad46698f817f587179cf553577106e0687545,2024-05-17T02:33:00.820000
|
||||
CVE-2023-5325,0,0,c4259fbbbda9adf067af4c2aa2714e6216d9e4f447ff4310beb3d3ba3c878c9d,2023-11-30T20:14:11.280000
|
||||
@ -239671,7 +239671,7 @@ CVE-2023-5880,0,0,6b26e6ab2f8b682f74a2f7ee4aaaa86807ecf442a1188bb1adc42775262d1c
|
||||
CVE-2023-5881,0,0,76c545895df6f4a825518ed006672e96b141cbbaa09742fe59c1d7cece581b8c,2024-01-10T20:26:45.550000
|
||||
CVE-2023-5882,0,0,4959d9dfc73e7a34c96632349b138d2c951e4c354db8d4e6848b0dc18864c099,2023-12-21T19:50:45.183000
|
||||
CVE-2023-5884,0,0,8ba598598db51592abc8d0d1ad7ed586ff334c41f47bc13ba93d7fe4d2805681,2023-12-08T14:49:31.140000
|
||||
CVE-2023-5885,0,1,3e1a178ecd4bda4ef20a052ce4aa6487e34a1c0a4733f52a08e01bf2276bd951,2024-08-02T09:15:27.343000
|
||||
CVE-2023-5885,0,0,3e1a178ecd4bda4ef20a052ce4aa6487e34a1c0a4733f52a08e01bf2276bd951,2024-08-02T09:15:27.343000
|
||||
CVE-2023-5886,0,0,69eb91ccb5df3e1ca5241c5a3eb718d8f486b0b1c9d75fea5596432f0a2dccf4,2023-12-21T19:46:09.797000
|
||||
CVE-2023-5889,0,0,ed163bf782c669e7338ebc48105ef814ee162f20b7dd9b9f6ff329ff49106d2d,2023-11-09T18:31:49.260000
|
||||
CVE-2023-5890,0,0,f4f34e6dc3d54957e3daab1a22d65f1ff9c4597910d00a5208b9ad97bef74177,2023-11-09T00:02:57.837000
|
||||
@ -239726,7 +239726,7 @@ CVE-2023-5940,0,0,3b88cbfe906c0f96bfeb07d7ebff4455834e84bc3a2aa915a7a575c4318170
|
||||
CVE-2023-5941,0,0,67efa9cb797cbc661827a892873c64c4b92c96551431a876e1654b1630235b63,2023-12-14T10:15:08.630000
|
||||
CVE-2023-5942,0,0,c6f84452f71c2ed698bb56b1bb6ff160908a0156e07663faa8621a5d0f615942,2024-07-12T16:11:22.327000
|
||||
CVE-2023-5943,0,0,de0de7ca8eec74b5b01c9d55d9384d7d97843027ba84a3f6e9e4ce784e1c0b2c,2024-02-03T01:44:30.267000
|
||||
CVE-2023-5944,0,1,af1cff6e443019ad111922a4e98b1a1325896834ff945dabd01cdf939c72677e,2024-08-02T09:15:28.960000
|
||||
CVE-2023-5944,0,0,af1cff6e443019ad111922a4e98b1a1325896834ff945dabd01cdf939c72677e,2024-08-02T09:15:28.960000
|
||||
CVE-2023-5945,0,0,f765d00d32fa94b2efec9a694b2004175cc754791781b099eedceeed9c673b2a,2023-11-13T19:20:37.507000
|
||||
CVE-2023-5946,0,0,6092fcd1db71c58ca6476be64bb524015ff4a3d1f73cf12810b5a7d368619c9d,2023-11-13T17:43:39.670000
|
||||
CVE-2023-5947,0,0,098e7ff1029cb6d87b50ef695adb5f87e2adc3374937eb3401a2166bbd8cd7f7,2024-02-27T15:15:07.383000
|
||||
@ -239973,7 +239973,7 @@ CVE-2023-6217,0,0,fb30c36e4a49abbef56981d528af9dc4a368a9f9aa29b95a8010bf38e0b5a9
|
||||
CVE-2023-6218,0,0,d5e8b7968d4c169faacc09c4cf5fda1491f2a21d83bea9885e95d9daa62289c8,2023-12-05T17:10:33.747000
|
||||
CVE-2023-6219,0,0,2b15674df84308183736b9cfa12df288f70e91ae4df4133494a4fc92e278cad9,2023-12-01T20:57:20.553000
|
||||
CVE-2023-6220,0,0,f37be182c2d2bacd79c2313a6938ac162b56637d9d95009515483b9bc28872f8,2024-01-17T20:06:17.117000
|
||||
CVE-2023-6221,0,1,7ab0eba1d1d51aa86532e9fc8953ca9851950475f94c2d1e1fd104249ff251bd,2024-08-02T09:15:33.853000
|
||||
CVE-2023-6221,0,0,7ab0eba1d1d51aa86532e9fc8953ca9851950475f94c2d1e1fd104249ff251bd,2024-08-02T09:15:33.853000
|
||||
CVE-2023-6222,0,0,f961cbb0cad98c188857f6d85828996b67456d20c6f2602ae425d54a57e3f8ec,2023-12-21T19:28:10.553000
|
||||
CVE-2023-6223,0,0,4c9b2542ca6b96527ce1674814817a12c2ec6aea5a47819cd008b4689fedf8b6,2024-01-16T23:57:09.203000
|
||||
CVE-2023-6225,0,0,0c86f4bab68c98d520a08014c346b76b2f8114c74cf49363651f75a1c6d9db83,2023-12-04T15:10:44.187000
|
||||
@ -240011,7 +240011,7 @@ CVE-2023-6259,0,0,b78b9a2afac00b53f4eb0c3d1c82f70bfd5413116754c88067596401845f1b
|
||||
CVE-2023-6260,0,0,e5614100ac77cbcd22f1c329438199d040c51e2fa377b14055e4ba3bda88ae79,2024-02-21T15:15:09.187000
|
||||
CVE-2023-6263,0,0,6ffbe7a0f3ed5da65854400a3ae0f9155c9da08a9eb879f8adbcc066abc0abdc,2023-12-18T15:15:09.893000
|
||||
CVE-2023-6264,0,0,bf7f0e509c0a54e71114843664df9d940b4cca0fe96092175c117a53c783fa32,2023-12-01T03:51:45.277000
|
||||
CVE-2023-6265,0,1,51fef7a1d70a0713d35cf095b64918c44089e076c67fa317ecf944dd1c1b4cc0,2024-08-02T09:15:35.073000
|
||||
CVE-2023-6265,0,0,51fef7a1d70a0713d35cf095b64918c44089e076c67fa317ecf944dd1c1b4cc0,2024-08-02T09:15:35.073000
|
||||
CVE-2023-6266,0,0,f933e3bedba95dd495fb578e964515f95892aaed9560e4c9e46b1e0c0e076d10,2024-01-17T20:13:08.783000
|
||||
CVE-2023-6267,0,0,15937d7df0dba00b18e56c62079d33fd6be4f88aa6a0b6361abc65d3ff3137c7,2024-02-17T10:15:07.890000
|
||||
CVE-2023-6268,0,0,45dfb68afc069393d3628900f65c6191652ee16c03fc7a8017e48e14bf1edd9a,2024-01-04T03:14:37.020000
|
||||
@ -240026,7 +240026,7 @@ CVE-2023-6276,0,0,24c3dc4dd47e004cfc2d394ab4aa6804146bc09890750cb25a878e0ee9940b
|
||||
CVE-2023-6277,0,0,7225fcf79055af0b2d3e1efdc3cef146ee0a5d83064d3eea56fedb0f608d95db,2024-07-30T02:15:04.343000
|
||||
CVE-2023-6278,0,0,c78b8d879da1ce114b8d36c4602cd8be742dae98eec5ce3b7337c3170b6a2e43,2024-02-03T01:23:05.233000
|
||||
CVE-2023-6279,0,0,058b7b47599ec599cdb9a002a2c8fd40321be5fd43b36531af9da360a427c486,2024-02-03T01:22:07.893000
|
||||
CVE-2023-6280,0,1,0eaf6e9cc251121d8849df1baff5f176eba03fb9d352ccd6592a3f06b406e6e7,2024-08-02T09:15:35.567000
|
||||
CVE-2023-6280,0,0,0eaf6e9cc251121d8849df1baff5f176eba03fb9d352ccd6592a3f06b406e6e7,2024-08-02T09:15:35.567000
|
||||
CVE-2023-6282,0,0,4784548eba10b83af13ad1d418558edb4e512140732c316a2e8a92ea50bef36a,2024-01-31T19:11:25.767000
|
||||
CVE-2023-6287,0,0,b3b5d6bcccc7394e3aa5bbff92db5f5b957f95512830a9a9a15a37acc84d083e,2023-12-01T02:30:49.880000
|
||||
CVE-2023-6288,0,0,ddba7a52ea6fdfc95d03dc2edaccec79b45285ddf1c7a92ebb5137eeba0abac1,2023-12-12T16:52:48.990000
|
||||
@ -240039,7 +240039,7 @@ CVE-2023-6294,0,0,ec6a6172c66a78d3939093b3a26353b1ca5a3a83184f95d8f73052115b844c
|
||||
CVE-2023-6295,0,0,8ab7296cc0a845d4c6986e960293e952796151051af247272a4a09dc3a86878c,2023-12-21T20:58:23.043000
|
||||
CVE-2023-6296,0,0,837e0880d7df7f786c30c0aff14cfd1fc904d42744d663bafb5a26dc7bf102cd,2024-05-17T02:33:37.480000
|
||||
CVE-2023-6297,0,0,0cd875b167eb884176392e5d7dd5f5df9550f76aab834c3e153724cbcf89fb67,2024-05-17T02:33:37.590000
|
||||
CVE-2023-6298,0,1,0f567e084e03235f352a7bae987b45ffaa74b8f4c2a470f9041042791dd70de8,2024-08-02T09:15:35.973000
|
||||
CVE-2023-6298,0,0,0f567e084e03235f352a7bae987b45ffaa74b8f4c2a470f9041042791dd70de8,2024-08-02T09:15:35.973000
|
||||
CVE-2023-6299,0,0,1553a0bf6d74ff3563803c031459ba12ce94c7d090e5e7efcd7bb16523280951,2024-05-17T02:33:37.823000
|
||||
CVE-2023-6300,0,0,0bc9e8e4e169710766d2a8cd48f759dcbf4ac56d8b2c20ecdb7fb3a43d891cff,2024-05-17T02:33:37.930000
|
||||
CVE-2023-6301,0,0,590ad52a35183bbc2e1abe439e08516a005f10fbd11c1d9b316aeb75caa0bca5,2024-05-17T02:33:38.027000
|
||||
@ -240346,7 +240346,7 @@ CVE-2023-6652,0,0,c6f7f54201b78680dc109494bb69daf0d6bafc593c087269c3742af9e269d6
|
||||
CVE-2023-6653,0,0,050ee8e845436d96f7f61e80cfc87ae93018a4594fdf9d67193da35ce576d25b,2024-05-17T02:33:50.643000
|
||||
CVE-2023-6654,0,0,c83a32fc8cece522207168108705338ebccd38ea076406ac7142286839fffd8b,2024-05-17T02:33:50.750000
|
||||
CVE-2023-6655,0,0,efe33c1244698fe8c2126a54e03d244eecf6ee454d62088d948f716b39461dfd,2024-05-17T02:33:50.857000
|
||||
CVE-2023-6656,0,1,f5f903c0eb97c3458f91b01289f2c65079bfd7435112833369c06af154d4bf81,2024-08-02T09:15:43.223000
|
||||
CVE-2023-6656,0,0,f5f903c0eb97c3458f91b01289f2c65079bfd7435112833369c06af154d4bf81,2024-08-02T09:15:43.223000
|
||||
CVE-2023-6657,0,0,f129c7720a8e137be7540122c1314037f222bb033c0e1239631e597167982fac,2024-05-17T02:33:51.067000
|
||||
CVE-2023-6658,0,0,343e5144ff3765a1519ece29161e8e76ab1fa162bd18015a8321d27be172d1b5,2024-05-17T02:33:51.170000
|
||||
CVE-2023-6659,0,0,33842c6289fcd129ac9d65b06438941f5d53e8ee995c5a1794f5b00af69a2aa7,2024-05-17T02:33:51.270000
|
||||
@ -240599,8 +240599,8 @@ CVE-2023-6944,0,0,b5d2d87fcb2c2ce3c8396de2080c9963aeb1e9a189e97ae4f9bb82eab21734
|
||||
CVE-2023-6945,0,0,4d4e197e57ce0c0a12a32b3d201450bb49cb1ee7fc52a5178125c8abda73fdea,2024-05-17T02:34:01.610000
|
||||
CVE-2023-6946,0,0,0fb93ff65377878fd63e0701dc37881508b51e13c75cd51aae76c0d1bace0216,2024-02-03T00:24:34.007000
|
||||
CVE-2023-6948,0,0,be91183fbdb39a50b74ce7d3ff5b6c3aab11486e45a2cf29f485aac62fe5e604,2024-04-02T12:50:42.233000
|
||||
CVE-2023-6949,0,1,7aff3f0507c17d20c0264f82da2d820e606774abf7ad503f7ff74f3e88995711,2024-08-02T09:15:48.733000
|
||||
CVE-2023-6950,0,1,2ea33d6aa9986466b9dcd4e1cdc7f6b7576fa990477f369fd2576954029da4cc,2024-08-02T09:15:48.843000
|
||||
CVE-2023-6949,0,0,7aff3f0507c17d20c0264f82da2d820e606774abf7ad503f7ff74f3e88995711,2024-08-02T09:15:48.733000
|
||||
CVE-2023-6950,0,0,2ea33d6aa9986466b9dcd4e1cdc7f6b7576fa990477f369fd2576954029da4cc,2024-08-02T09:15:48.843000
|
||||
CVE-2023-6951,0,0,2d0b3112fa249cad8de506992400bfeb297240f38415795d6179d5ede864bd9a,2024-04-02T12:50:42.233000
|
||||
CVE-2023-6953,0,0,049acf0127c7ad8d23801ce9be6768c1adc281ba394b914bdc6c40e63b989b4b,2024-02-22T03:39:59.017000
|
||||
CVE-2023-6954,0,0,38083f7de1fe9a5b161f9cbaae0c7bbc9ee6d77a4ee5f94afc743432cd2c4b87,2024-03-13T18:16:18.563000
|
||||
@ -240734,7 +240734,7 @@ CVE-2023-7094,0,0,b7f029d35c60df7590451d9194b2aaaad5bdb213899745723b52adaef3df29
|
||||
CVE-2023-7095,0,0,9cbdaf87e286589856371f5090f73720598191141e820810bf8e7562b701c3f5,2024-05-17T02:34:09.120000
|
||||
CVE-2023-7096,0,0,826c905496f72c6b10c15b35d62627c355a581bb535a2562c9ee6e7755dfa7bf,2024-05-17T02:34:09.233000
|
||||
CVE-2023-7097,0,0,bbb9a71c42b4c38ac1643a375e3b6607d91a179ea48ca1b2a5b976a18a4b6ccd,2024-05-17T02:34:09.337000
|
||||
CVE-2023-7098,0,1,463ddd2b2421540838533f2dc785e503037be45176751fc72ae4e40550e30105,2024-08-02T09:15:51.960000
|
||||
CVE-2023-7098,0,0,463ddd2b2421540838533f2dc785e503037be45176751fc72ae4e40550e30105,2024-08-02T09:15:51.960000
|
||||
CVE-2023-7099,0,0,14aacf936bb133ae047c13eb9463b0483de495abbf971f04a7f247db16fdadbd,2024-05-17T02:34:09.553000
|
||||
CVE-2023-7100,0,0,721ec040538cca16f583fdc53d21c25aac9661fb076a5f9f74b4a2d0c4bf73d9,2024-05-17T02:34:09.663000
|
||||
CVE-2023-7101,0,0,08fa6710491663ce9e72ea40e1e6ffe82fb355a851825bc7387528ad39010ece,2024-07-03T01:44:28.913000
|
||||
@ -240853,7 +240853,7 @@ CVE-2023-7233,0,0,a4e190ea8e98ef66b172271684889718326a287744e7092e5fde615ac560d6
|
||||
CVE-2023-7234,0,0,4913e889eaa472bb82ac4ba0cfb090f6c1de954cba61f05570944d51d33ce47e,2024-01-24T16:47:18.570000
|
||||
CVE-2023-7235,0,0,6be3938e364e013394d0ccc42ae03ff66c58311f2387dd7258b5e8baa20a4698,2024-02-22T19:07:27.197000
|
||||
CVE-2023-7236,0,0,cd6a7ec339739cf2aa5f2eae566c737d9fd00de8ade845936b1d92492028c2e6,2024-03-18T19:40:00.173000
|
||||
CVE-2023-7237,0,1,6ede4d8777d26459317d07a52276038ce4b85bbc05573f8c5c11b9dc2dee4959,2024-08-02T09:15:55.093000
|
||||
CVE-2023-7237,0,0,6ede4d8777d26459317d07a52276038ce4b85bbc05573f8c5c11b9dc2dee4959,2024-08-02T09:15:55.093000
|
||||
CVE-2023-7238,0,0,d0942fe297f03a68e7e31266796f6644d36881b4d44368b50ec8e852010759d9,2024-01-30T14:20:10.613000
|
||||
CVE-2023-7240,0,0,005c6356bb8f504b55212cfdaf7a0383a7a8c51e35ef4128de67cddfc2fc399a,2024-05-07T13:39:32.710000
|
||||
CVE-2023-7241,0,0,c97c80f066ce7a2bd719511eb5777d224fe4f98d257d23d4b4f9eaa2c37f63ac,2024-05-01T19:50:25.633000
|
||||
@ -240869,7 +240869,7 @@ CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f540
|
||||
CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000
|
||||
CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000
|
||||
CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000
|
||||
CVE-2023-7259,0,1,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000
|
||||
CVE-2023-7259,0,0,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000
|
||||
CVE-2023-7261,0,0,44080cc2bc0d6a25d80bc7855327b03309b2d9def17d97f1c55e50122c67ac97,2024-07-03T01:44:30.563000
|
||||
CVE-2023-7264,0,0,51dd8b83703649c91504628a1d95022ef41c77d28d8363a527e775cafaba1511,2024-06-11T13:54:12.057000
|
||||
CVE-2023-7268,0,0,cddf00fb75fb363308068c92d4a58df3d516324074a1a2ced29fd3b08d0ccedc,2024-08-01T13:45:52.747000
|
||||
@ -247570,6 +247570,8 @@ CVE-2024-27178,0,0,3eded18cfaaf88e4de20f21eda16e350ac2f063fbf5fa075d6984ff3d63c1
|
||||
CVE-2024-27179,0,0,85f9bd060c25072746b1e3bfaefabaa31cf907d9fa1300683bdfc57bd5ce21d2,2024-07-04T05:15:15.337000
|
||||
CVE-2024-2718,0,0,e867b4db92934c4ec2b3fac03d5022cd051733038b4330c7ca5ad40b77757de0,2024-05-17T02:38:27.407000
|
||||
CVE-2024-27180,0,0,755d0874d2ed43dddf4f6e3448f6f22c7a827dab259e8383ebb29df952431d16,2024-07-04T05:15:15.450000
|
||||
CVE-2024-27181,1,1,3638a4166a736c0cab1d1a0c612e174bfa9a98020b272f3b8b5b7b96bca811d4,2024-08-02T10:15:59.990000
|
||||
CVE-2024-27182,1,1,6525476ebb530018015ce3f70ec69ba7ce708fcb0fa8a2dad61ed51a89e3e772,2024-08-02T10:16:00.250000
|
||||
CVE-2024-27183,0,0,73875a696a64d9ddbd95175557e5ab869a14de50e9906db42e11184efe06e929,2024-07-12T17:13:30.700000
|
||||
CVE-2024-27188,0,0,def19a2058b71e528abca5da80971f2d008d715cb853d3ea2c84141e42391a01,2024-03-27T12:29:30.307000
|
||||
CVE-2024-27189,0,0,994d0c9d134383fa54dc85b5fd282a40acff54c3ff303ac4e31ff6be7de68f0c,2024-03-15T16:26:49.320000
|
||||
@ -253651,6 +253653,7 @@ CVE-2024-36264,0,0,14c280aba5df11c6b2ff8e262101089437d0333d307f52ff751b574a69563
|
||||
CVE-2024-36265,0,0,3c8ae8461757f224b0e43678d6a3475afd39b129c52679abb832e768cb65918d,2024-08-02T04:16:59.920000
|
||||
CVE-2024-36266,0,0,9d2961d489b0fce568e04e4c1c269f16c8c57dd6d267e14663bd78f27bc7e154,2024-06-11T13:54:12.057000
|
||||
CVE-2024-36267,0,0,66b127f77fa5a54e7fcd6fbeddc446c0aeca670a52e22fd99c771e136e0935f8,2024-07-03T02:03:00.383000
|
||||
CVE-2024-36268,1,1,4a82c95041b2ac35bda8dd86e5f3a61a7e6ddc2e2e241823490eec6c54739016,2024-08-02T10:16:00.367000
|
||||
CVE-2024-3627,0,0,b89e9f2ca530f3e52199f8e236751735781433429621317f8b9fc4faa8df3d5f,2024-07-15T17:12:17.763000
|
||||
CVE-2024-36270,0,0,d3b5ce010e9d2d0e421a800ff03990b2f8e8f91530ab5a32d5bddc378cffae67,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36277,0,0,94264d57b475e2e31a7e48502c2a39dffb9729ea0c8a56f3b75bb7d3d5d2006b,2024-08-02T04:35:38.880000
|
||||
@ -255144,7 +255147,7 @@ CVE-2024-38770,0,0,a7638398dc857e6598b1969746f90f9ec51b0301fde2a1e47dedef868b30c
|
||||
CVE-2024-38772,0,0,5c9779ef57e5c8e3a6e3fa0d362ded5dd4e14b063bdeffa0cc201b2a0a08cdc2,2024-08-01T21:15:28.120000
|
||||
CVE-2024-38773,0,0,5d394704183bf3113439eae0fcd28f045140d75f19cf8a77fe07b6f63944fbc7,2024-07-29T20:07:57.597000
|
||||
CVE-2024-38775,0,0,96545571f83c8feac5ac375f561deaf0ebfe6dcbd5d0272383cfe59a2e6c864f,2024-08-01T21:15:28.357000
|
||||
CVE-2024-38776,1,1,69f509b15d35de17be4aa72d31382e0c80f61f6123f0220d5a2dc7eacce217a2,2024-08-02T08:15:42.420000
|
||||
CVE-2024-38776,0,0,69f509b15d35de17be4aa72d31382e0c80f61f6123f0220d5a2dc7eacce217a2,2024-08-02T08:15:42.420000
|
||||
CVE-2024-3878,0,0,5053df083f23b6f337fe4f8fdf53fe0df42d421dbd3425cfd92b488e4629a9db,2024-05-17T02:40:10.087000
|
||||
CVE-2024-38780,0,0,ae16337cc2f7b6345cfbc91dc7be992225f0e3cd48711d005c1594aad3b12d58,2024-07-15T07:15:14.603000
|
||||
CVE-2024-38781,0,0,ad20639ae5229215377edc21882efa4f51ee03e1681dfd2ff9bba433bb35e6ce,2024-07-25T15:50:29.157000
|
||||
@ -255170,6 +255173,10 @@ CVE-2024-38872,0,0,dbf8cb370f3281d99398aef0cb2a514c7e42473174f976e3fef6fdbb067cc
|
||||
CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000
|
||||
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
|
||||
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
|
||||
CVE-2024-38876,1,1,ed7ba46ef3ab89592c91e1b749db9a53b6e5f99cf3b8c654b578bb7085566799,2024-08-02T11:16:41.643000
|
||||
CVE-2024-38877,1,1,230232f31abe205693178daabb9b0da669eff11fc94ba504617003e3c4a6cab3,2024-08-02T11:16:41.957000
|
||||
CVE-2024-38878,1,1,c2b37b22278191b63e827e4da20d5a7ddf9e35c69a1d6abdbfa65931c89f63a5,2024-08-02T11:16:42.260000
|
||||
CVE-2024-38879,1,1,8895d34302a3495de9e1d135022762c1bca17c0d29c16942d7607c112cb3e0d7,2024-08-02T11:16:42.510000
|
||||
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
|
||||
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
|
||||
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
|
||||
@ -255883,7 +255890,12 @@ CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08ed
|
||||
CVE-2024-40690,0,0,288f59aa1afbad71e8a264760a25606f0765322027457660d06b06f1220570f0,2024-07-12T19:04:57.907000
|
||||
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
|
||||
CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000
|
||||
CVE-2024-40719,1,1,852a2df390556ab2f1fe207e7c4a4ae7af58680eda1644b0bc50d1759c634403,2024-08-02T10:16:00.470000
|
||||
CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000
|
||||
CVE-2024-40720,1,1,d809279e919d33651fdf2f3a3f4a2c3ab5efc0818e8a276c80e6ef8c24792834,2024-08-02T11:16:42.763000
|
||||
CVE-2024-40721,1,1,d16e4618bcbff889702f48dc5a92665a4c1d95abbdbab81867b0f63baf974df0,2024-08-02T11:16:43.020000
|
||||
CVE-2024-40722,1,1,70c45571845f9d3676637ae7efe84193940c7760595e1cd4f0a2abf50220550f,2024-08-02T11:16:43.283000
|
||||
CVE-2024-40723,1,1,ab564bf62cfddcf0e4f67b37cd74044fdcdd4f997a8ec9b5802522c450bc104d,2024-08-02T11:16:43.520000
|
||||
CVE-2024-40724,0,0,09cacd48ee026a87d6e859ad9d37ad64030a7ce90c870855cdb1fc60a150db71,2024-08-01T13:57:55.270000
|
||||
CVE-2024-40725,0,0,27ddf61295cd28078b1f9de55f307855293b185f22be05b7367bb4d1ccd08bdd,2024-07-18T12:28:43.707000
|
||||
CVE-2024-40726,0,0,763881d353b2a872c395d06db8ff47aa2480183ffa56c57536446e062ec43bc5,2024-07-11T15:06:22.967000
|
||||
@ -256614,7 +256626,7 @@ CVE-2024-42458,0,0,49820321afce73ce4852687a881e2ba982264a353f443383028b7e2666117
|
||||
CVE-2024-42459,0,0,e7540d223a8a1f2e8a77e92dfdb6ef06770c9dbcec9c9bd6e196d02688d7e1af,2024-08-02T07:16:10.003000
|
||||
CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000
|
||||
CVE-2024-42460,0,0,4ef65313a6116d028ec8258cc1b354bf6b49ba2aa4daf5b427e7104920b4e11a,2024-08-02T07:16:10.120000
|
||||
CVE-2024-42461,0,1,0985f655469a11cf7546cccc8522bb4e43eb7eacf7b34e9f238dd2662b19772c,2024-08-02T07:16:10.230000
|
||||
CVE-2024-42461,0,0,0985f655469a11cf7546cccc8522bb4e43eb7eacf7b34e9f238dd2662b19772c,2024-08-02T07:16:10.230000
|
||||
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
|
||||
CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34
|
||||
CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000
|
||||
@ -256967,6 +256979,7 @@ CVE-2024-4639,0,0,e001dbff0cb18e724847fba67c4d0ed7e13991e9b241e9d18bda13c4b2b625
|
||||
CVE-2024-4640,0,0,b063f88fc3ac13d5addfcbc99bb3fe3f8cba549f22f21cf4d6633f2b9dd77a4d,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4641,0,0,bf85318410e81c7b6c475af0f4fbba792e7b34acf1ac9760ad1610b61be5de97,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
||||
CVE-2024-4643,1,1,0a17f23bec7cd7f7fef7487cc9a226b1479ea779a13fba8b59a53abd0d9945d5,2024-08-02T10:16:00.770000
|
||||
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
|
||||
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
|
||||
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
|
||||
@ -258520,6 +258533,7 @@ CVE-2024-6695,0,0,99ceef595ada6c305df9cf6da95af28747b0bb8e4a9bd8bdcd9193a7cc7300
|
||||
CVE-2024-6698,0,0,89497c4dbd46e9ca69b6c9e20c77840978d4a56c74e425e3a4babf4cd1ed1264,2024-08-01T12:42:36.933000
|
||||
CVE-2024-6699,0,0,6e43517d823543b1bfe29f11155aa061b1b3007e0c0d0141333897dcac3700cf,2024-07-30T13:32:45.943000
|
||||
CVE-2024-6703,0,0,58688b231f5fc6deacad90c54b9ce0876a71daf3ee0061b5562a2bcbb8052bf3,2024-07-29T14:12:08.783000
|
||||
CVE-2024-6704,1,1,3595b2bf76aebb45deb867d3abf88442a0d5884a2413ac57b4f102f548e3591e,2024-08-02T11:16:43.747000
|
||||
CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000
|
||||
CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000
|
||||
@ -258741,6 +258755,7 @@ CVE-2024-7199,0,0,1c38ae71600e9c4c0d209d192fce66196ad6d1d1454dfe95d9b268bf29c6a5
|
||||
CVE-2024-7200,0,0,d21a4dd541acbc0094d3b150aee5dc57732e3b43b8983d68802bfc40bea446f0,2024-07-29T14:12:08.783000
|
||||
CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000
|
||||
CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000
|
||||
CVE-2024-7204,1,1,67580d03b0d5bb1e6d853fca1887d2b1a5e211d6c5e4b987c9cb08553377c4a5,2024-08-02T11:16:43.987000
|
||||
CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000
|
||||
CVE-2024-7208,0,0,7414d84d6e70682aaa7a621fdc07d5a8ba202be12707493cc290c54f59f95359,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000
|
||||
@ -258799,6 +258814,7 @@ CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa
|
||||
CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7323,1,1,85c1c24c9e74eba49db901010cf5714e6cbd42b51edef7d97023ee868aa89701,2024-08-02T11:16:44.220000
|
||||
CVE-2024-7324,0,0,095fe191ca170a7ec3aafa46faf9007b467b7e450c1bcd7d0af0a45c400bd246,2024-08-01T12:42:36.933000
|
||||
CVE-2024-7325,0,0,a6bde1ed410a10749d44bba07a55a46b87addce8acb914516046e9ef7fd987c8,2024-08-01T12:42:36.933000
|
||||
CVE-2024-7326,0,0,e4fe5d72b3f720e88066c7bf40d2778eb52d0e5e4aaa7ab2ee68780546e20939,2024-08-01T12:42:36.933000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user