mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-09-12T02:00:17.250909+00:00
This commit is contained in:
parent
8768824900
commit
51b091a6a4
56
CVE-2024/CVE-2024-289xx/CVE-2024-28981.json
Normal file
56
CVE-2024/CVE-2024-289xx/CVE-2024-28981.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-28981",
|
||||
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
||||
"published": "2024-09-12T00:15:02.127",
|
||||
"lastModified": "2024-09-12T00:15:02.127",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Hitachi Vantara Pentaho Data Integration & Analytics versions before 10.1.0.0 and 9.3.0.8, including 8.3.x, discloses database passwords when searching metadata injectable fields."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security.vulnerabilities@hitachivantara.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security.vulnerabilities@hitachivantara.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.pentaho.com/hc/en-us/articles/27569056997261--Resolved-Hitachi-Vantara-Pentaho-Data-Integration-Analytics-Insufficiently-Protected-Credentials-Versions-before-10-1-0-0-including-9-3-x-and-8-3-x-impacted-CVE-2024-28981",
|
||||
"source": "security.vulnerabilities@hitachivantara.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-38014",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:20.320",
|
||||
"lastModified": "2024-09-11T15:11:31.863",
|
||||
"lastModified": "2024-09-12T01:00:01.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2024-09-10",
|
||||
"cisaActionDue": "2024-10-01",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Microsoft Windows Installer Privilege Escalation Vulnerability ",
|
||||
"cisaVulnerabilityName": "Microsoft Windows Installer Improper Privilege Management Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-38217",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:24.640",
|
||||
"lastModified": "2024-09-11T15:09:23.627",
|
||||
"lastModified": "2024-09-12T01:00:01.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2024-09-10",
|
||||
"cisaActionDue": "2024-10-01",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability",
|
||||
"cisaVulnerabilityName": "Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-38226",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:25.267",
|
||||
"lastModified": "2024-09-11T15:12:49.147",
|
||||
"lastModified": "2024-09-12T01:00:01.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2024-09-10",
|
||||
"cisaActionDue": "2024-10-01",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Microsoft Publisher Security Feature Bypass Vulnerability",
|
||||
"cisaVulnerabilityName": "Microsoft Publisher Protection Mechanism Failure Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-43491",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:36.427",
|
||||
"lastModified": "2024-09-11T15:14:57.713",
|
||||
"lastModified": "2024-09-12T01:00:01.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2024-09-10",
|
||||
"cisaActionDue": "2024-10-01",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Microsoft Windows Update Remote Code Execution Vulnerability",
|
||||
"cisaVulnerabilityName": "Microsoft Windows Update Use-After-Free Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
141
CVE-2024/CVE-2024-87xx/CVE-2024-8706.json
Normal file
141
CVE-2024/CVE-2024-87xx/CVE-2024-8706.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2024-8706",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-09-12T00:15:02.363",
|
||||
"lastModified": "2024-09-12T00:15:02.363",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in JFinalCMS up to 20240903. It has been classified as problematic. This affects the function update of the file /admin/template/update of the component com.cms.util.TemplateUtils. The manipulation of the argument fileName leads to path traversal. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitee.com/heyewei/JFinalcms/issues/IAOSJG",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xingjiuW/cve/blob/main/wh.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.277215",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.277215",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.402346",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-87xx/CVE-2024-8707.json
Normal file
137
CVE-2024/CVE-2024-87xx/CVE-2024-8707.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-8707",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-09-12T01:15:10.110",
|
||||
"lastModified": "2024-09-12T01:15:10.110",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in \u4e91\u8bfe\u7f51\u7edc\u79d1\u6280\u6709\u9650\u516c\u53f8 Yunke Online School System up to 3.0.6. It has been declared as problematic. This vulnerability affects the function downfile of the file application/admin/controller/Appadmin.php. The manipulation of the argument url leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.277216",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.277216",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.402917",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.shikangsi.com/post/share/1200e7c6-4514-44e3-980c-298e0b9ccade",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
21
README.md
21
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-11T23:55:17.296359+00:00
|
||||
2024-09-12T02:00:17.250909+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-11T23:15:10.230000+00:00
|
||||
2024-09-12T01:15:10.110000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,29 +27,32 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-09-11T00:00:08.654090+00:00
|
||||
2024-09-12T00:00:08.680016+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
262595
|
||||
262598
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-7889](CVE-2024/CVE-2024-78xx/CVE-2024-7889.json) (`2024-09-11T23:15:10.023`)
|
||||
- [CVE-2024-7890](CVE-2024/CVE-2024-78xx/CVE-2024-7890.json) (`2024-09-11T23:15:10.133`)
|
||||
- [CVE-2024-8705](CVE-2024/CVE-2024-87xx/CVE-2024-8705.json) (`2024-09-11T23:15:10.230`)
|
||||
- [CVE-2024-28981](CVE-2024/CVE-2024-289xx/CVE-2024-28981.json) (`2024-09-12T00:15:02.127`)
|
||||
- [CVE-2024-8706](CVE-2024/CVE-2024-87xx/CVE-2024-8706.json) (`2024-09-12T00:15:02.363`)
|
||||
- [CVE-2024-8707](CVE-2024/CVE-2024-87xx/CVE-2024-8707.json) (`2024-09-12T01:15:10.110`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-0874](CVE-2024/CVE-2024-08xx/CVE-2024-0874.json) (`2024-09-11T22:15:01.933`)
|
||||
- [CVE-2024-38014](CVE-2024/CVE-2024-380xx/CVE-2024-38014.json) (`2024-09-12T01:00:01.133`)
|
||||
- [CVE-2024-38217](CVE-2024/CVE-2024-382xx/CVE-2024-38217.json) (`2024-09-12T01:00:01.133`)
|
||||
- [CVE-2024-38226](CVE-2024/CVE-2024-382xx/CVE-2024-38226.json) (`2024-09-12T01:00:01.133`)
|
||||
- [CVE-2024-43491](CVE-2024/CVE-2024-434xx/CVE-2024-43491.json) (`2024-09-12T01:00:01.133`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
19
_state.csv
19
_state.csv
@ -241923,7 +241923,7 @@ CVE-2024-0870,0,0,81c9458cce7cc0e61b7169edfd34a4893d929270ea38d26c7d47585fceda22
|
||||
CVE-2024-0871,0,0,2a81c9221f676df23b70ee25b96f92b79bd7fe2d47d83d3cf9575aeab8537ea4,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0872,0,0,59570f703919134c83976c0a589bd002a09343b74061ad8cfeb778f494366fb8,2024-04-10T13:24:00.070000
|
||||
CVE-2024-0873,0,0,0d017532f0822fb01a43bd5a5b6fb8ed2d6c3075b76ac0b6436fcb6d890c9423,2024-04-10T13:24:00.070000
|
||||
CVE-2024-0874,0,1,e6fb28781735bc896300880a10982c06b4a0d863ac3f7c9c0e53997a057bc6f4,2024-09-11T22:15:01.933000
|
||||
CVE-2024-0874,0,0,e6fb28781735bc896300880a10982c06b4a0d863ac3f7c9c0e53997a057bc6f4,2024-09-11T22:15:01.933000
|
||||
CVE-2024-0879,0,0,40ca4d922e04a74721c93cda9d6ef307a09b39f845db5f9dd6db6b694e034cf2,2024-01-31T19:16:07.630000
|
||||
CVE-2024-0880,0,0,44431bf4f01e73978bc2a282db63f61857269e71b91d3e3d902140e76c6dd1ce,2024-05-17T02:35:00.317000
|
||||
CVE-2024-0881,0,0,98f221da2ce5b910f526cf4601e71f3a4679fdd70405fdedbf2c41fb491a9b53,2024-08-30T13:15:12.190000
|
||||
@ -249270,6 +249270,7 @@ CVE-2024-28977,0,0,595331eb11b0123839e916f01746f57387cac5ac57ba95b8bd9b5a83f3c74
|
||||
CVE-2024-28978,0,0,4f3d3e4cd04d1637d7e0c8567c10bca3a3eac8362091f1c3bdfba2d85e114338,2024-05-23T19:05:13.353000
|
||||
CVE-2024-28979,0,0,94e9b6c95a24be8b1cdd5a15709ed8083c2893ee5b5273129b8771382be39a15,2024-08-20T17:15:18.597000
|
||||
CVE-2024-2898,0,0,7dabbc345008f13b8373a1a2d71ee4344db041576d9ae3f0290950d4a3a3f396,2024-05-17T02:38:36.130000
|
||||
CVE-2024-28981,1,1,9653dc34d12aa2b44f0cafc6ae261b4e723559262fe0a212192dbc61916dace6,2024-09-12T00:15:02.127000
|
||||
CVE-2024-28982,0,0,4cfbf3591cf96f37013314412d2a968313b4953b63ec28142d546cf8f6808f7e,2024-06-27T12:47:19.847000
|
||||
CVE-2024-28983,0,0,57b7369f9816fa1a55923b116dcbb27a793b7aad06b7761c68b9fcd8c194e8f4,2024-06-27T12:47:19.847000
|
||||
CVE-2024-28984,0,0,276bc8c54cf8ee7419930c3e9177a9acf5146d6167c989ef6d1387fafadac995,2024-06-27T12:47:19.847000
|
||||
@ -255527,7 +255528,7 @@ CVE-2024-3801,0,0,59de265ce1af1c02a0bfcf9801db717e0400c3bfeeedabcf1fa6b682733a55
|
||||
CVE-2024-38010,0,0,125b75eaae30e843cae73c88a30795eb210e3d24686e4a61bf98ad43199377ac,2024-07-12T18:53:35.657000
|
||||
CVE-2024-38011,0,0,dfdf39bbdcd434b41a8000e4746e5893d04cf4219e333c27df414f4801f5d71e,2024-07-12T18:57:40.873000
|
||||
CVE-2024-38013,0,0,0a18606eaff9f516ff72b6e0417c94b62f282527a7fb5284ff29917a0162ad77,2024-07-11T16:17:38.197000
|
||||
CVE-2024-38014,0,0,a516d670e158e2035fb037c11ddfe8adadd3aaa6e85101566bf361d19d17cd0f,2024-09-11T15:11:31.863000
|
||||
CVE-2024-38014,0,1,667a2ca3aa42729c9c1f636c1bc19b21cfc3cbfc4eb15603accaad3e335421c5,2024-09-12T01:00:01.133000
|
||||
CVE-2024-38015,0,0,5b1426585b115ad720503cf293b548c59cb7459bc19ab9bc440800c3121fe7f4,2024-07-11T16:18:10.113000
|
||||
CVE-2024-38017,0,0,b2da9df045e49b65d6e2e15b7cfe34dfa17f558263037e08e7692bad9d214937,2024-07-11T16:20:51.827000
|
||||
CVE-2024-38018,0,0,bbdc2dca451b5fddb37db9148885748272e887a947585b5768d3e4d030d44598,2024-09-10T17:43:14.410000
|
||||
@ -255718,14 +255719,14 @@ CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b
|
||||
CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000
|
||||
CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000
|
||||
CVE-2024-38216,0,0,9da2da64d36518c00c753f25b7c81a7149247eb0c35b8e9c2ae5ff39bc571f48,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38217,0,0,688cdb9f8340a812edd2b82271e93244aa01546945c9fb2d94d229daf92c9e1c,2024-09-11T15:09:23.627000
|
||||
CVE-2024-38217,0,1,904803354f9b5ffa548ccb340d55c93e6c3ec02f6ae6943d19b54f74512e0998,2024-09-12T01:00:01.133000
|
||||
CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b9b4,2024-08-13T18:15:31.500000
|
||||
CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000
|
||||
CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000
|
||||
CVE-2024-38220,0,0,75d1d2b4a4c084fa7a781cee5622397ece32cf08d890075be7f73458ef7b79aa,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000
|
||||
CVE-2024-38225,0,0,9fef32ff53f02aa8c1358c50b31033ff2c3e33337edda025b0788ca47e24a0a2,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38226,0,0,5a94019a4e4ff3a390b125d942a080254be34610c129859a9d527efdfc7e86d5,2024-09-11T15:12:49.147000
|
||||
CVE-2024-38226,0,1,4bf5fa6111be97c9b6ca9705aef4b23890b24164017bf51690e04459d4fe4310,2024-09-12T01:00:01.133000
|
||||
CVE-2024-38227,0,0,530a8714fe4c2026ef544b351c789cbbe0c690cb06ac9afdae49238280f9af62,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38228,0,0,ecd2eb588a86b904449a792d5d4a07ad323dee48eae1e800a6b0ff7710362f8d,2024-09-10T17:43:14.410000
|
||||
CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000
|
||||
@ -258804,7 +258805,7 @@ CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69
|
||||
CVE-2024-43482,0,0,6e7c134aa469a60e780cabf13e44734b4c5f233def960d877a7b1678a97c618a,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43487,0,0,dea08ba1cfb3ff23b9368f43188bc90a9104601ab6b01d42181bcb8180caaef5,2024-09-10T17:43:14.410000
|
||||
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
|
||||
CVE-2024-43491,0,0,37fe05c22abdf1d326c34d252b46db011743ef2e3b433e1b786335b3cf27a95b,2024-09-11T15:14:57.713000
|
||||
CVE-2024-43491,0,1,66848b924ef1e3bbbd3e0b208cbe28d68dfcc77f6e79bf211914ea2a59716ae8,2024-09-12T01:00:01.133000
|
||||
CVE-2024-43492,0,0,3dd12071c651e27e40ec4fb50ba07efcfac4fe4f70a8035620f06f9e51f7d211,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43495,0,0,4562605b4a917b204e73ac08fedfd131430061e6ccf42153383db64c34a941ba,2024-09-10T17:43:14.410000
|
||||
CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000
|
||||
@ -262202,8 +262203,8 @@ CVE-2024-7884,0,0,d8621415c0cf625afb3ac55046a75308d0baca8fd0aad75f2a11bb7d29e7d0
|
||||
CVE-2024-7885,0,0,8ccead187965a5f1c2abb39b48c133d9f576a21859dc9731309caf892f9de5e4,2024-09-09T23:15:10.350000
|
||||
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
|
||||
CVE-2024-7889,1,1,3c0210f8a3f2e935f3698fcce3d7548e0b1974c356ab1a3785a53b0758c4990d,2024-09-11T23:15:10.023000
|
||||
CVE-2024-7890,1,1,9f9c91da858954fd1e46c7a26c63831654ab497d6bd6e339965d727fd5fdbffe,2024-09-11T23:15:10.133000
|
||||
CVE-2024-7889,0,0,3c0210f8a3f2e935f3698fcce3d7548e0b1974c356ab1a3785a53b0758c4990d,2024-09-11T23:15:10.023000
|
||||
CVE-2024-7890,0,0,9f9c91da858954fd1e46c7a26c63831654ab497d6bd6e339965d727fd5fdbffe,2024-09-11T23:15:10.133000
|
||||
CVE-2024-7891,0,0,b35e39542ebc28a16519078ca6c1d7a0075a682efbdea597aee8b4a4f1fa51d3,2024-09-10T12:09:50.377000
|
||||
CVE-2024-7895,0,0,dcdb1275a611703d85517bf5428cb1020917dec1da8e46a89dfea7f9bd6d1daa,2024-08-29T13:25:27.537000
|
||||
CVE-2024-7896,0,0,d80047a3d1d6cdcff2bc1adb680d3fdbda8db4b01c807c4a42d25c13d72803dc,2024-08-19T17:15:11.543000
|
||||
@ -262593,4 +262594,6 @@ CVE-2024-8691,0,0,fb234e47a852558c19316948d1a8e47632a6d1658c0ca3efa4c2187af0effe
|
||||
CVE-2024-8692,0,0,aa9f71b26b8411de63ed9c969358a6e48de1969bfd725cc8a722898d298479ca,2024-09-11T19:15:15.410000
|
||||
CVE-2024-8693,0,0,ddd800df749e65bc051c42f09796f30ef8c087d34bb7e81f1cd06b459514977a,2024-09-11T20:15:03.503000
|
||||
CVE-2024-8694,0,0,d349be067e4434723ccffe577d43c86fb2d4512a55426775525da046ca0bc520,2024-09-11T21:15:10.863000
|
||||
CVE-2024-8705,1,1,4d4f4af4ccd7cd92aeb88f678eb2a8a31c5f4ca9fad4fd3e7064968b0a7be5d8,2024-09-11T23:15:10.230000
|
||||
CVE-2024-8705,0,0,4d4f4af4ccd7cd92aeb88f678eb2a8a31c5f4ca9fad4fd3e7064968b0a7be5d8,2024-09-11T23:15:10.230000
|
||||
CVE-2024-8706,1,1,b1483d5581623ab804b4c8d82a38888a4545fa4a5d29f09d86c27c10790ab78f,2024-09-12T00:15:02.363000
|
||||
CVE-2024-8707,1,1,0f47c6cb8b3cd13658d17328f28325f74fd88df2879e75773f22b4cffaad3fde,2024-09-12T01:15:10.110000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user