mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-05-08T18:00:38.537051+00:00
This commit is contained in:
parent
bb670f9838
commit
550e15e9cf
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1459",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-12T21:15:08.533",
|
||||
"lastModified": "2024-02-27T16:55:31.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-05-08T17:15:07.390",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -88,6 +88,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2763",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2764",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1459",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-21793",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:07.557",
|
||||
"lastModified": "2024-05-08T15:15:07.557",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-224xx/CVE-2024-22460.json
Normal file
55
CVE-2024/CVE-2024-224xx/CVE-2024-22460.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22460",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-05-08T16:15:07.970",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerProtect DM5500 version 5.15.0.0 and prior contains an insecure deserialization Vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability, leading to arbitrary code execution on the vulnerable application."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.2,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000224843/dsa-2024-083-security-update-for-dell-powerprotect-data-manager-appliance-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-247xx/CVE-2024-24787.json
Normal file
32
CVE-2024/CVE-2024-247xx/CVE-2024-24787.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-24787",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2024-05-08T16:15:08.183",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a \"#cgo LDFLAGS\" directive."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://go.dev/cl/583815",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/67119",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2024-2825",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-247xx/CVE-2024-24788.json
Normal file
32
CVE-2024/CVE-2024-247xx/CVE-2024-24788.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-24788",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2024-05-08T16:15:08.250",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://go.dev/cl/578375",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/66754",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2024-2824",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24833",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-05-08T14:15:07.730",
|
||||
"lastModified": "2024-05-08T14:15:07.730",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-249xx/CVE-2024-24908.json
Normal file
55
CVE-2024/CVE-2024-249xx/CVE-2024-24908.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24908",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-05-08T16:15:08.303",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerProtect DM5500 version 5.15.0.0 and prior contain an Arbitrary File Delete via Path Traversal vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability to deletion of arbitrary files stored on the server filesystem."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000224843/dsa-2024-083-security-update-for-dell-powerprotect-data-manager-appliance-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25515",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:07.780",
|
||||
"lastModified": "2024-05-08T15:15:07.780",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25517",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:07.843",
|
||||
"lastModified": "2024-05-08T15:15:07.843",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25518",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:07.903",
|
||||
"lastModified": "2024-05-08T15:15:07.903",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25519",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:07.960",
|
||||
"lastModified": "2024-05-08T15:15:07.960",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25520",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:08.017",
|
||||
"lastModified": "2024-05-08T15:15:08.017",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25521",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:08.073",
|
||||
"lastModified": "2024-05-08T15:15:08.073",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25522",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:08.130",
|
||||
"lastModified": "2024-05-08T15:15:08.130",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25523",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:08.183",
|
||||
"lastModified": "2024-05-08T15:15:08.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25524",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:08.253",
|
||||
"lastModified": "2024-05-08T15:15:08.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25525",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:08.310",
|
||||
"lastModified": "2024-05-08T15:15:08.310",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25526",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T15:15:08.367",
|
||||
"lastModified": "2024-05-08T15:15:08.367",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25527.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25527.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25527",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T16:15:08.503",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /PersonalAffair/worklog_template_show.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#worklog_template_showaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25528.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25528.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25528",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T17:15:07.513",
|
||||
"lastModified": "2024-05-08T17:15:07.513",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /PersonalAffair/worklog_template_show.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#wf_work_stat_settingaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25529.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25529.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25529",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T16:15:08.570",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /WorkFlow/wf_office_file_history_show.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#wf_office_file_history_showaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25530.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25530.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25530",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T16:15:08.623",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the PageID parameter at /WebUtility/get_find_condiction.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#get_find_condictionaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25531.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25531.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25531",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T16:15:08.680",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the PageID parameter at /WebUtility/SearchCondiction.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#searchcondictionaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25532.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25532.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25532",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T17:15:07.567",
|
||||
"lastModified": "2024-05-08T17:15:07.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the bt_id parameter at /include/get_dict.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#get_dictaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25533.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25533.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25533",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T17:15:07.620",
|
||||
"lastModified": "2024-05-08T17:15:07.620",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Error messages in RuvarOA v6.01 and v12.01 were discovered to leak the physical path of the website (/WorkFlow/OfficeFileUpdate.aspx). This vulnerability can allow attackers to write files to the server or execute arbitrary commands via crafted SQL statements."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#information-leakage-and-unauthorized-access-to-sensitive-data",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25560",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:08.423",
|
||||
"lastModified": "2024-05-08T15:15:08.423",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26026",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:08.623",
|
||||
"lastModified": "2024-05-08T15:15:08.623",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26579",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-05-08T15:15:08.817",
|
||||
"lastModified": "2024-05-08T15:15:08.817",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27202",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:08.980",
|
||||
"lastModified": "2024-05-08T15:15:08.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28132",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:09.183",
|
||||
"lastModified": "2024-05-08T15:15:09.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28883",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:09.380",
|
||||
"lastModified": "2024-05-08T15:15:09.380",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28889",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:09.590",
|
||||
"lastModified": "2024-05-08T15:15:09.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-289xx/CVE-2024-28971.json
Normal file
55
CVE-2024/CVE-2024-289xx/CVE-2024-28971.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-28971",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-05-08T16:15:08.747",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Update Manager Plugin, versions 1.4.0 through 1.5.0, contains a Plain-text Password Storage Vulnerability in Log file. A remote high privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-256"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000224849/dsa-2024-209-security-update-for-dell-update-manager-plugin-vulnerability",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30459",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-05-08T14:15:07.923",
|
||||
"lastModified": "2024-05-08T14:15:07.923",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-31156",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:09.790",
|
||||
"lastModified": "2024-05-08T15:15:09.790",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-31270",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-05-08T14:15:08.117",
|
||||
"lastModified": "2024-05-08T14:15:08.117",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-319xx/CVE-2024-31961.json
Normal file
20
CVE-2024/CVE-2024-319xx/CVE-2024-31961.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31961",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T16:15:08.960",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A SQL injection vulnerability in unit.php in Sonic Shopfloor.guide before 3.1.3 allows remote attackers to execute arbitrary SQL commands via the level2 parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.sonic-technology.com/cve-2024-31961.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32049",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:09.987",
|
||||
"lastModified": "2024-05-08T15:15:09.987",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32113",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-05-08T15:15:10.227",
|
||||
"lastModified": "2024-05-08T15:15:10.227",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32761",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:10.330",
|
||||
"lastModified": "2024-05-08T15:15:10.330",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32886",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-08T14:15:08.310",
|
||||
"lastModified": "2024-05-08T14:15:08.310",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32980",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-08T15:15:10.530",
|
||||
"lastModified": "2024-05-08T15:15:10.530",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-333xx/CVE-2024-33382.json
Normal file
20
CVE-2024/CVE-2024-333xx/CVE-2024-33382.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33382",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T17:15:07.677",
|
||||
"lastModified": "2024-05-08T17:15:07.677",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Open5GS v.2.7.0 allows an attacker to cause a denial of service via the 64 unsuccessful UE/gnb registration"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/open5gs/open5gs/issues/2733",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33573",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-05-08T14:15:08.523",
|
||||
"lastModified": "2024-05-08T14:15:08.523",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33574",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-05-08T14:15:08.713",
|
||||
"lastModified": "2024-05-08T14:15:08.713",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33604",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:10.733",
|
||||
"lastModified": "2024-05-08T15:15:10.733",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33608",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:10.930",
|
||||
"lastModified": "2024-05-08T15:15:10.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33612",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2024-05-08T15:15:11.113",
|
||||
"lastModified": "2024-05-08T15:15:11.113",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-342xx/CVE-2024-34244.json
Normal file
20
CVE-2024/CVE-2024-342xx/CVE-2024-34244.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34244",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T17:15:07.730",
|
||||
"lastModified": "2024-05-08T17:15:07.730",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "libmodbus v3.1.10 is vulnerable to Buffer Overflow via the modbus_write_bits function. This issue can be triggered when the function is fed with specially crafted input, which leads to out-of-bounds read and can potentially cause a crash or other unintended behaviors."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/stephane/libmodbus/issues/743",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-342xx/CVE-2024-34257.json
Normal file
20
CVE-2024/CVE-2024-342xx/CVE-2024-34257.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34257",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-08T17:15:07.783",
|
||||
"lastModified": "2024-05-08T17:15:07.783",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TOTOLINK EX1800T V9.1.0cu.2112_B20220316 has a vulnerability in the apcliEncrypType parameter that allows unauthorized execution of arbitrary commands, allowing an attacker to obtain device administrator privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://immense-mirror-b42.notion.site/TOTOLINK-EX1800T-has-an-unauthorized-arbitrary-command-execution-vulnerability-2f3e308f5e1d45a2b8a64f198cacc350",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34347",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-08T15:15:11.310",
|
||||
"lastModified": "2024-05-08T15:15:11.310",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-3661",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-05-06T19:15:11.027",
|
||||
"lastModified": "2024-05-07T19:15:08.503",
|
||||
"lastModified": "2024-05-08T17:15:07.837",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "By design, the DHCP protocol does not authenticate messages, including for example the classless static route option (121). An attacker with the ability to send DHCP messages can manipulate routes to redirect VPN traffic, allowing the attacker to read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN. Many, if not most VPN systems based on IP routing are susceptible to such attacks.\n"
|
||||
"value": "DHCP can add routes to a client\u2019s routing table via the classless static route option (121). VPN-based security solutions that rely on routes to redirect traffic can be forced to leak traffic over the physical interface. An attacker on the same local network can read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3951",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-05-08T15:15:11.517",
|
||||
"lastModified": "2024-05-08T15:15:11.517",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4233",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-05-08T14:15:08.907",
|
||||
"lastModified": "2024-05-08T14:15:08.907",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4649",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-08T14:15:09.107",
|
||||
"lastModified": "2024-05-08T14:15:09.107",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4650",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-08T14:15:09.337",
|
||||
"lastModified": "2024-05-08T14:15:09.337",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4651",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-08T14:15:09.563",
|
||||
"lastModified": "2024-05-08T14:15:09.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4652",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-08T14:15:09.780",
|
||||
"lastModified": "2024-05-08T14:15:09.780",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4653",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-08T15:15:11.723",
|
||||
"lastModified": "2024-05-08T15:15:11.723",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4654",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-08T15:15:11.950",
|
||||
"lastModified": "2024-05-08T15:15:11.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-05-08T17:05:24.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
78
README.md
78
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-08T16:00:37.448803+00:00
|
||||
2024-05-08T18:00:38.537051+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-08T15:15:11.950000+00:00
|
||||
2024-05-08T17:15:07.837000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,46 +33,60 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
249072
|
||||
249088
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `42`
|
||||
Recently added CVEs: `16`
|
||||
|
||||
- [CVE-2024-28132](CVE-2024/CVE-2024-281xx/CVE-2024-28132.json) (`2024-05-08T15:15:09.183`)
|
||||
- [CVE-2024-28883](CVE-2024/CVE-2024-288xx/CVE-2024-28883.json) (`2024-05-08T15:15:09.380`)
|
||||
- [CVE-2024-28889](CVE-2024/CVE-2024-288xx/CVE-2024-28889.json) (`2024-05-08T15:15:09.590`)
|
||||
- [CVE-2024-30459](CVE-2024/CVE-2024-304xx/CVE-2024-30459.json) (`2024-05-08T14:15:07.923`)
|
||||
- [CVE-2024-31156](CVE-2024/CVE-2024-311xx/CVE-2024-31156.json) (`2024-05-08T15:15:09.790`)
|
||||
- [CVE-2024-31270](CVE-2024/CVE-2024-312xx/CVE-2024-31270.json) (`2024-05-08T14:15:08.117`)
|
||||
- [CVE-2024-32049](CVE-2024/CVE-2024-320xx/CVE-2024-32049.json) (`2024-05-08T15:15:09.987`)
|
||||
- [CVE-2024-32113](CVE-2024/CVE-2024-321xx/CVE-2024-32113.json) (`2024-05-08T15:15:10.227`)
|
||||
- [CVE-2024-32761](CVE-2024/CVE-2024-327xx/CVE-2024-32761.json) (`2024-05-08T15:15:10.330`)
|
||||
- [CVE-2024-32886](CVE-2024/CVE-2024-328xx/CVE-2024-32886.json) (`2024-05-08T14:15:08.310`)
|
||||
- [CVE-2024-32980](CVE-2024/CVE-2024-329xx/CVE-2024-32980.json) (`2024-05-08T15:15:10.530`)
|
||||
- [CVE-2024-33573](CVE-2024/CVE-2024-335xx/CVE-2024-33573.json) (`2024-05-08T14:15:08.523`)
|
||||
- [CVE-2024-33574](CVE-2024/CVE-2024-335xx/CVE-2024-33574.json) (`2024-05-08T14:15:08.713`)
|
||||
- [CVE-2024-33604](CVE-2024/CVE-2024-336xx/CVE-2024-33604.json) (`2024-05-08T15:15:10.733`)
|
||||
- [CVE-2024-33608](CVE-2024/CVE-2024-336xx/CVE-2024-33608.json) (`2024-05-08T15:15:10.930`)
|
||||
- [CVE-2024-33612](CVE-2024/CVE-2024-336xx/CVE-2024-33612.json) (`2024-05-08T15:15:11.113`)
|
||||
- [CVE-2024-34347](CVE-2024/CVE-2024-343xx/CVE-2024-34347.json) (`2024-05-08T15:15:11.310`)
|
||||
- [CVE-2024-3951](CVE-2024/CVE-2024-39xx/CVE-2024-3951.json) (`2024-05-08T15:15:11.517`)
|
||||
- [CVE-2024-4233](CVE-2024/CVE-2024-42xx/CVE-2024-4233.json) (`2024-05-08T14:15:08.907`)
|
||||
- [CVE-2024-4649](CVE-2024/CVE-2024-46xx/CVE-2024-4649.json) (`2024-05-08T14:15:09.107`)
|
||||
- [CVE-2024-4650](CVE-2024/CVE-2024-46xx/CVE-2024-4650.json) (`2024-05-08T14:15:09.337`)
|
||||
- [CVE-2024-4651](CVE-2024/CVE-2024-46xx/CVE-2024-4651.json) (`2024-05-08T14:15:09.563`)
|
||||
- [CVE-2024-4652](CVE-2024/CVE-2024-46xx/CVE-2024-4652.json) (`2024-05-08T14:15:09.780`)
|
||||
- [CVE-2024-4653](CVE-2024/CVE-2024-46xx/CVE-2024-4653.json) (`2024-05-08T15:15:11.723`)
|
||||
- [CVE-2024-4654](CVE-2024/CVE-2024-46xx/CVE-2024-4654.json) (`2024-05-08T15:15:11.950`)
|
||||
- [CVE-2024-22460](CVE-2024/CVE-2024-224xx/CVE-2024-22460.json) (`2024-05-08T16:15:07.970`)
|
||||
- [CVE-2024-24787](CVE-2024/CVE-2024-247xx/CVE-2024-24787.json) (`2024-05-08T16:15:08.183`)
|
||||
- [CVE-2024-24788](CVE-2024/CVE-2024-247xx/CVE-2024-24788.json) (`2024-05-08T16:15:08.250`)
|
||||
- [CVE-2024-24908](CVE-2024/CVE-2024-249xx/CVE-2024-24908.json) (`2024-05-08T16:15:08.303`)
|
||||
- [CVE-2024-25527](CVE-2024/CVE-2024-255xx/CVE-2024-25527.json) (`2024-05-08T16:15:08.503`)
|
||||
- [CVE-2024-25528](CVE-2024/CVE-2024-255xx/CVE-2024-25528.json) (`2024-05-08T17:15:07.513`)
|
||||
- [CVE-2024-25529](CVE-2024/CVE-2024-255xx/CVE-2024-25529.json) (`2024-05-08T16:15:08.570`)
|
||||
- [CVE-2024-25530](CVE-2024/CVE-2024-255xx/CVE-2024-25530.json) (`2024-05-08T16:15:08.623`)
|
||||
- [CVE-2024-25531](CVE-2024/CVE-2024-255xx/CVE-2024-25531.json) (`2024-05-08T16:15:08.680`)
|
||||
- [CVE-2024-25532](CVE-2024/CVE-2024-255xx/CVE-2024-25532.json) (`2024-05-08T17:15:07.567`)
|
||||
- [CVE-2024-25533](CVE-2024/CVE-2024-255xx/CVE-2024-25533.json) (`2024-05-08T17:15:07.620`)
|
||||
- [CVE-2024-28971](CVE-2024/CVE-2024-289xx/CVE-2024-28971.json) (`2024-05-08T16:15:08.747`)
|
||||
- [CVE-2024-31961](CVE-2024/CVE-2024-319xx/CVE-2024-31961.json) (`2024-05-08T16:15:08.960`)
|
||||
- [CVE-2024-33382](CVE-2024/CVE-2024-333xx/CVE-2024-33382.json) (`2024-05-08T17:15:07.677`)
|
||||
- [CVE-2024-34244](CVE-2024/CVE-2024-342xx/CVE-2024-34244.json) (`2024-05-08T17:15:07.730`)
|
||||
- [CVE-2024-34257](CVE-2024/CVE-2024-342xx/CVE-2024-34257.json) (`2024-05-08T17:15:07.783`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `44`
|
||||
|
||||
- [CVE-2022-21819](CVE-2022/CVE-2022-218xx/CVE-2022-21819.json) (`2024-05-08T14:15:07.550`)
|
||||
- [CVE-2024-26925](CVE-2024/CVE-2024-269xx/CVE-2024-26925.json) (`2024-05-08T15:15:08.917`)
|
||||
- [CVE-2024-28883](CVE-2024/CVE-2024-288xx/CVE-2024-28883.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-28889](CVE-2024/CVE-2024-288xx/CVE-2024-28889.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-30459](CVE-2024/CVE-2024-304xx/CVE-2024-30459.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-31156](CVE-2024/CVE-2024-311xx/CVE-2024-31156.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-31270](CVE-2024/CVE-2024-312xx/CVE-2024-31270.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-32049](CVE-2024/CVE-2024-320xx/CVE-2024-32049.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-32113](CVE-2024/CVE-2024-321xx/CVE-2024-32113.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-32761](CVE-2024/CVE-2024-327xx/CVE-2024-32761.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-32886](CVE-2024/CVE-2024-328xx/CVE-2024-32886.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-32980](CVE-2024/CVE-2024-329xx/CVE-2024-32980.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-33573](CVE-2024/CVE-2024-335xx/CVE-2024-33573.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-33574](CVE-2024/CVE-2024-335xx/CVE-2024-33574.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-33604](CVE-2024/CVE-2024-336xx/CVE-2024-33604.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-33608](CVE-2024/CVE-2024-336xx/CVE-2024-33608.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-33612](CVE-2024/CVE-2024-336xx/CVE-2024-33612.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-34347](CVE-2024/CVE-2024-343xx/CVE-2024-34347.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-3661](CVE-2024/CVE-2024-36xx/CVE-2024-3661.json) (`2024-05-08T17:15:07.837`)
|
||||
- [CVE-2024-3951](CVE-2024/CVE-2024-39xx/CVE-2024-3951.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-4233](CVE-2024/CVE-2024-42xx/CVE-2024-4233.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-4649](CVE-2024/CVE-2024-46xx/CVE-2024-4649.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-4650](CVE-2024/CVE-2024-46xx/CVE-2024-4650.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-4651](CVE-2024/CVE-2024-46xx/CVE-2024-4651.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-4652](CVE-2024/CVE-2024-46xx/CVE-2024-4652.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-4653](CVE-2024/CVE-2024-46xx/CVE-2024-4653.json) (`2024-05-08T17:05:24.083`)
|
||||
- [CVE-2024-4654](CVE-2024/CVE-2024-46xx/CVE-2024-4654.json) (`2024-05-08T17:05:24.083`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
108
_state.csv
108
_state.csv
@ -190626,7 +190626,7 @@ CVE-2022-21815,0,0,f790f24d37214e5cee37ca7dd83c3f9be7e1b0d536a79e6787a4256244465
|
||||
CVE-2022-21816,0,0,ff386e80493db4cd98a1a498f62fa81e99311c0b7b45d8997863e5ceb3bcb87e,2023-07-03T20:35:17.977000
|
||||
CVE-2022-21817,0,0,78085610e2b74dca4affb0f714ededbe8979cf749a9ad83032b7af356387479f,2023-07-24T13:52:04.670000
|
||||
CVE-2022-21818,0,0,8c3dabf9409ba2c34ba37156ecb0548dd15470740eab0bd4ab6e79b85a651abe,2022-02-23T18:41:10.190000
|
||||
CVE-2022-21819,0,1,0d9ec6e831e4bd73c8a3f8993cd365fad8bee4b339a5102c4dfb20ae3eb486cf,2024-05-08T14:15:07.550000
|
||||
CVE-2022-21819,0,0,0d9ec6e831e4bd73c8a3f8993cd365fad8bee4b339a5102c4dfb20ae3eb486cf,2024-05-08T14:15:07.550000
|
||||
CVE-2022-2182,0,0,1678e61b09551ae00c4f35ba0646d900331f1aba85e86d9e915a60bd4ea99c30,2023-11-07T03:46:16.313000
|
||||
CVE-2022-21820,0,0,cf3582b742e22dfdecfb5803c157bd69b598e0e8d06a19877f47bbd9861ee182,2023-07-24T13:46:40.093000
|
||||
CVE-2022-21821,0,0,081dee849832e209023e970e855bf73489de7624c404e3a0f7a77172356f5c99,2022-04-08T14:31:45.347000
|
||||
@ -240548,7 +240548,7 @@ CVE-2024-1454,0,0,cc63bfc078899c3bc2d22b3e00f458fc4bbbae1bbb587edc98f331b0cecc86
|
||||
CVE-2024-1455,0,0,0cc1f392b2a40d222ec254a15a7a8b6be4cc158e28f516e4971bbabc928a97d1,2024-04-16T12:15:09.230000
|
||||
CVE-2024-1456,0,0,ca8952b3ad6c75e50b669eb8146d70b62e9e386218c1d37b9382cb8c97a3ed29,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1458,0,0,66bdbc91195a55d9296ac1ceb5474c75aed0d73b189c6e7e68fdb9d572621be2,2024-04-10T13:24:00.070000
|
||||
CVE-2024-1459,0,0,11d2cc6cb4f85209b5f6836b3ad08354090d0f8d1b51c2b33235c6338b29d8d2,2024-02-27T16:55:31.430000
|
||||
CVE-2024-1459,0,1,9bda7582792e69593e40ee1f3d42b94559508b8479e97b3fddd5df25f29b1115,2024-05-08T17:15:07.390000
|
||||
CVE-2024-1460,0,0,72a696faff0084769a753b7a612492bd21b36a83db7299f8f95b0e781bb3b173,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1461,0,0,1f89e81afdad5c99001f0e5b265207e4cfad29933cb5f22b6b1abf09579e2522,2024-04-10T13:24:00.070000
|
||||
CVE-2024-1462,0,0,f3ee140db9c61db8a6c7f5353abc1c410537cb76557d1e48dcbdbb2e89f421db,2024-03-13T18:15:58.530000
|
||||
@ -241946,7 +241946,7 @@ CVE-2024-21780,0,0,d48d7051a12d6b86e075a9d1aefe4f65d2bdd55923d9dc3dc8a6a540d4a90
|
||||
CVE-2024-21782,0,0,a54768f93a9b07a30680122b1877fb41eae0f01a5d667d71a8861ee6fcf71d48,2024-02-14T18:04:45.380000
|
||||
CVE-2024-21789,0,0,065592bcd8c720a7bd60596f25729aa5b68a77a3a9f40afcc7521d9d3e39931f,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2179,0,0,ae7ec0d777d4f092532ca994d6b0860fc5ecc6f92bb84e39b0499b0a5cdf3be6,2024-03-06T15:18:08.093000
|
||||
CVE-2024-21793,1,1,8e503f45a5253e4068ac235bda3d34f56a956ccc1949447202434630f9e53347,2024-05-08T15:15:07.557000
|
||||
CVE-2024-21793,0,1,78b91875467e397d1fbc7b9c3ee1bd09e5b6a1818b2403188dde361e6ffc2c8b,2024-05-08T17:05:24.083000
|
||||
CVE-2024-21794,0,0,5140601c591fc7e01c922f6b4426d49907b4278c42a623419c59c4c96fa7afa6,2024-02-07T17:15:44.653000
|
||||
CVE-2024-21795,0,0,3f97d15b4fad76f44a86834312294b67e000044b0ba6ac0faa07d011642d4d38,2024-04-02T15:15:52.517000
|
||||
CVE-2024-21796,0,0,ad6ea83e4ba68ed8909637d1ef7b65d12f04c56232c1b05d9173891b89591836,2024-01-30T22:14:16.247000
|
||||
@ -242356,6 +242356,7 @@ CVE-2024-22455,0,0,ae8f58385adb32d0265aee56cb59cfcdb6e92be37280dc171f7822990dcba
|
||||
CVE-2024-22457,0,0,7279ce58ecce8320d3d09adc8f81224f08bd00041f311a050a60e7628b040618,2024-03-01T14:04:04.827000
|
||||
CVE-2024-22458,0,0,fab0847e92bbf727c5b27aa7c362cf6e8ac33445a67dace1537122f2ef005bd5,2024-03-01T14:04:04.827000
|
||||
CVE-2024-22459,0,0,080f34b8e7c0260f0594dad3190a87f1b9dc1d3f20b007347a68c39e9679bb8f,2024-02-28T14:06:45.783000
|
||||
CVE-2024-22460,1,1,467ac5fa6793eb6d7b8fc0b0405bf7ef8eafebdcb7d74f3b24a7dd54580d5a07,2024-05-08T17:05:24.083000
|
||||
CVE-2024-22463,0,0,e06d0fc84faf19f9d1987e144eee2bee02d608165b7a56c96c529a1ee137e834,2024-03-04T15:35:25.673000
|
||||
CVE-2024-22464,0,0,890f63b91e1207e51dc2d0fc686f763deb067d6410c523bfc64d52071d75be15,2024-02-15T05:03:27.617000
|
||||
CVE-2024-2247,0,0,d47546a6b73ddee0cb6fd88f3ec9a57023bd3004d425b99bc080c7d9ccfa2e42,2024-03-14T10:15:07.027000
|
||||
@ -243491,6 +243492,8 @@ CVE-2024-24783,0,0,8bc0d7ff7019860b6231b1595f67b432d97124cc86e254463eb84039bf06c
|
||||
CVE-2024-24784,0,0,f5c4e4ed2e33329929985e15b388385fc51516eef30ac3f254a09f278f2575ab,2024-05-01T17:15:29.527000
|
||||
CVE-2024-24785,0,0,cc84396d420fdc7cd1eec42a211ce9d46ae1b3fd12a46276acc97b91955cfa1d,2024-05-01T17:15:29.610000
|
||||
CVE-2024-24786,0,0,2ab5258c4f4b859b5725766bbf2d516fb49e89ad73d54ff6c419a75b61510866,2024-05-01T17:15:29.667000
|
||||
CVE-2024-24787,1,1,dcb39b81a7edb50bc127092faf0a97025b3090a35b8ff080ab9a9e24893caaef,2024-05-08T17:05:24.083000
|
||||
CVE-2024-24788,1,1,a4bdf485597f8773cda70c35a04cbf39481901c2bed74148192ad8a941e953ea,2024-05-08T17:05:24.083000
|
||||
CVE-2024-2479,0,0,ef6fc869eff2eabe3309c6dccca20829eeed25fc7d431e575295c7ea2346fb4c,2024-04-11T01:25:24.413000
|
||||
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
|
||||
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
|
||||
@ -243536,7 +243539,7 @@ CVE-2024-2483,0,0,682c56b97d015c05c7ea646f5d7c8218367bfe51d46c303c40c0e16e3cd0bc
|
||||
CVE-2024-24830,0,0,0d9adea9164c18f7ff7989d5488b101c9a82392f2b7e4acf1331d044331cbf79,2024-02-15T18:53:54.370000
|
||||
CVE-2024-24831,0,0,c84e178260bd3abff1690dc35c00a2b3b1eccfdb8ac833753e26fa86bbd36f7d,2024-02-16T16:22:00.857000
|
||||
CVE-2024-24832,0,0,7442a4fba2f00ec0598b4c5e5afb5878a3ed7e240a66642725dee24340656d52,2024-03-25T01:51:01.223000
|
||||
CVE-2024-24833,1,1,f05d3344d5652b6b94d395eb49827e58eee9f8759e93c31985abe3750eddaa1f,2024-05-08T14:15:07.730000
|
||||
CVE-2024-24833,0,1,f096d412bd0795c79d26a6c834dda05c42451ddaa22ed118b65cfa3f6ceaed3c,2024-05-08T17:05:24.083000
|
||||
CVE-2024-24834,0,0,f1b0afc5b1406c76028e9a1457aaaa7c9c4a1ab2208a1bb8ffbf62e150ea41ea,2024-02-15T03:16:47.957000
|
||||
CVE-2024-24835,0,0,036d694eb9f3305dd8b127674f2ba284ec80fdae7e0031d0ac7d97b66371b4a6,2024-03-25T01:51:01.223000
|
||||
CVE-2024-24836,0,0,ee629b5aec26f66dc40add401b90f57bfb13b9931b4b44678b51676d92007087,2024-02-15T02:40:53.413000
|
||||
@ -243603,6 +243606,7 @@ CVE-2024-24904,0,0,6108d6daf178f620ec9c3f1a4b8eb288eac40872a730f7f041e44b0348e08
|
||||
CVE-2024-24905,0,0,d7e93f9dc91e7e0fc974d5294e6bad29e608d74322077ba4d39a1c57043a949c,2024-03-01T15:23:36.177000
|
||||
CVE-2024-24906,0,0,6cea72bb7f9258908c1ed1c3f8325d4f06f0b542821e0483a147e01b51c62959,2024-03-01T14:04:04.827000
|
||||
CVE-2024-24907,0,0,df860e0bf6b93f40d4575a350995841695d535878bc5da8a5944cc146004b078,2024-03-01T15:23:36.177000
|
||||
CVE-2024-24908,1,1,4ab8c024f8ff732ad404b969f9ee3c44d2471feb8398cdd43b0ed4169fd64701,2024-05-08T17:05:24.083000
|
||||
CVE-2024-2491,0,0,56d5936f32866edf29962cfc16d1b84e21384fb0d36dc5404e3888c50a6878ee,2024-04-01T01:12:59.077000
|
||||
CVE-2024-24910,0,0,bb7bb7f4f89300a6c40465a407ba5586d91f4a455e8da02c5a17663b7715ec72,2024-04-18T18:25:55.267000
|
||||
CVE-2024-24912,0,0,79cdf936b61cd3c2ac1888b2bf7026a51d657f04895fbd14d8ade234a06c9bbb,2024-05-01T19:50:25.633000
|
||||
@ -243928,18 +243932,25 @@ CVE-2024-25511,0,0,36990ea230f8e0295138374df895088f1be44b9af326906b2ad95eb8bb736
|
||||
CVE-2024-25512,0,0,487e85c1efba2c219f7ab96f81a2282d8bcbf7dcfb1a58d12077094e43d2fae9,2024-05-07T20:07:58.737000
|
||||
CVE-2024-25513,0,0,93bd4fc6036371c36be39d026b8c850f42962428d21b144f40c0e447c5572c87,2024-05-07T20:07:58.737000
|
||||
CVE-2024-25514,0,0,38640653ba8f160458aa00a44eadb3429ad755b0b55104858ca21d629404a949,2024-05-07T20:07:58.737000
|
||||
CVE-2024-25515,1,1,85c8e54a584231bb6f4577a45d957673ff610c3a63094c02b71515449cb08a69,2024-05-08T15:15:07.780000
|
||||
CVE-2024-25517,1,1,f8998713716cb22b0e29876c68beff0b0523082e54b7c7821336906b48781b9d,2024-05-08T15:15:07.843000
|
||||
CVE-2024-25518,1,1,6cd463cc9fe041aa696858ddf42524f83b820a052f299d689c9f5d06c39dfb77,2024-05-08T15:15:07.903000
|
||||
CVE-2024-25519,1,1,3efa026769d792fa692d64237e3b1f77109b85c526662a999fe3f20a6c915f35,2024-05-08T15:15:07.960000
|
||||
CVE-2024-25520,1,1,f8201c937c04a0d30cab6d897128ea32fcc94d4aea4dd69a557f65a32311812e,2024-05-08T15:15:08.017000
|
||||
CVE-2024-25521,1,1,0bdbb758eec31a40c94a6f1cfa30e30ebf6e9552b1256a96359d34ced008400d,2024-05-08T15:15:08.073000
|
||||
CVE-2024-25522,1,1,ebe7d50ff147650b02943d7ba78a25a4186cc91d5934f5cfa4c851a63e81a62c,2024-05-08T15:15:08.130000
|
||||
CVE-2024-25523,1,1,a94280f6832c4ac7f9c34825277ea9b5c6bb7d21dc6f3cba44fcb9cdfe8558a6,2024-05-08T15:15:08.183000
|
||||
CVE-2024-25524,1,1,d846745bf4b12f650055faa37725c7daf56a31199b86928256d3ecb415d4f2df,2024-05-08T15:15:08.253000
|
||||
CVE-2024-25525,1,1,bcc0d44d9b1f076f15e25ee59e45e853ef891942ca41c51416bbd5af233fe91b,2024-05-08T15:15:08.310000
|
||||
CVE-2024-25526,1,1,20b2483d52fba5b39c6ee7536543d9745bdafbcd5615acac2d26f08c4bad99d1,2024-05-08T15:15:08.367000
|
||||
CVE-2024-25515,0,1,d19a9770cd6cc9bc9268ef100fe6436d44575a7f3cda81f68a645135da58d02a,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25517,0,1,4070b1c2def306d28f85def5affd713e2ac76fcad1ec45cd5ea1510042ac59c5,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25518,0,1,6e576d6e3a87c2b60f35be7da2134bc70cebb175ee0dcf0a1f51ca040753f6c8,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25519,0,1,1ade9e52bb77017d62afe9451742b1e7b83aa65d82db486ebb8e27580d1b1815,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25520,0,1,f188c62af1d8941d030fa735e2aa030276e5280fd061e898896db535abe48b70,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25521,0,1,b0da11fc2772834bab90ff918c293872aec692c55e7473bbbc2350736ba9d2cb,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25522,0,1,8ba0ef87824043c195d0f00fbd074e3619252c0170cd857f7959e246aa7f253e,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25523,0,1,42320b3858e70a851c6153f33c2ccb2489207d74ee7a8586b5eaa319c204e2a5,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25524,0,1,ce1f0e5cf88488857a2716d10c7575da41eb4848d1b469c3aa61272447bebb2c,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25525,0,1,b194f17d41385aa0f4fa7e89c66ff5a21ab065171679c5963d7642419f45370a,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25526,0,1,cf0d542fa5ad109c912d33cb190b28bcd79f0733bbdd48db52c4e15b98c58863,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25527,1,1,e0941041118a33e0a474f07e74a1195bf86a9172d7a0a46813796db37f622fb6,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25528,1,1,7c1e1e2b5350b3a192caf5bf17b9be96d384429888c5ffc6eee1f65793669727,2024-05-08T17:15:07.513000
|
||||
CVE-2024-25529,1,1,822a7cececa6ad7854ad3c46116360d46b3182077cd1accd67b17b3d69af9575,2024-05-08T17:05:24.083000
|
||||
CVE-2024-2553,0,0,eb7ced6efdb6fe86afb3f2317443a6426cb70bdf9ec8bc702fd587bbd249ae12,2024-04-11T01:25:27.517000
|
||||
CVE-2024-25530,1,1,5dd10d9c64715bac239ef6298b56beb8ba3f753debbbac75873ff4c9733f7da2,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25531,1,1,78e6e45fbe19b8e6af52c305fe5974b0747d8747b801077f8612f5e2ea1de959,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25532,1,1,1936ce78535a1b5861c20ac2b6d594c11c98187ca00e5cf3151cbcfffec0e676,2024-05-08T17:15:07.567000
|
||||
CVE-2024-25533,1,1,1b4890023b8db532bbbcdb621cea9aca3da0b5c153318568da2439491ede2579,2024-05-08T17:15:07.620000
|
||||
CVE-2024-2554,0,0,19388cc1a3622a95c4f2bac0ba7738d03fe03eea95bbda485b36a1780f948f91,2024-04-11T01:25:27.590000
|
||||
CVE-2024-25545,0,0,8526ed8de9098a72565cdcc04fa7aedeb1b9a5c07e5de61b39c48fe6223c15e6,2024-04-15T13:15:51.577000
|
||||
CVE-2024-2555,0,0,7ab87997ec3cb23c02937db6c0f41be88bff72c78211432a7ceb3c67f1820caf,2024-04-11T01:25:27.667000
|
||||
@ -243949,7 +243960,7 @@ CVE-2024-25553,0,0,7897cd9b8668fce1d605300c650e28167f9921d03a4fde26bc34f4ebe4511
|
||||
CVE-2024-25554,0,0,a87c08d7479e0670c1de7ac680e974b7c966b7f12d7b309312798a5acd199088,2024-03-01T08:15:38.107000
|
||||
CVE-2024-25559,0,0,b710ef2f87d2510e81b25ebbc4243b848284fc64bfa4b8a44d47d25b0e965b42,2024-02-15T06:23:39.303000
|
||||
CVE-2024-2556,0,0,5a3397ecc5fdef519ab75d3f33842b25dc006ffb41e1f908e35adb09560e9ffb,2024-04-11T01:25:27.740000
|
||||
CVE-2024-25560,1,1,5212feb610f6926efda1e74bc04cd7c47142ba08fc20fe69ea6ad6cc7e08bcdc,2024-05-08T15:15:08.423000
|
||||
CVE-2024-25560,0,1,569112f79227ebf82666059b8556a4c786d787a7c9f2c3b9b4078d695149cdaa,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25568,0,0,64eb53482937f270c14cf377745a1f7d8d5cbc3555eb58e76e7de7c26a9505c7,2024-04-04T12:48:41.700000
|
||||
CVE-2024-25569,0,0,4638448a8546825fa9e00c3ff94a077ca9cbdaa5d8882a201d353ede23041668,2024-05-05T03:15:07.033000
|
||||
@ -244245,7 +244256,7 @@ CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b49
|
||||
CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000
|
||||
CVE-2024-26019,0,0,fbe6a7f77deb15cc085d52bc5fe2b39474b81c363a3a1755ab2818a8be2623e5,2024-04-11T12:47:44.137000
|
||||
CVE-2024-26023,0,0,03df4473c85ab0c8247169f36cdaabb6d0ade251a86d2a476e4dede57424f28c,2024-04-15T13:15:31.997000
|
||||
CVE-2024-26026,1,1,7453e5140765a794c806980b93e175082dfb907f2c6f6326c0de5f7769ab22cf,2024-05-08T15:15:08.623000
|
||||
CVE-2024-26026,0,1,f6b710cd1b3b66c84e83ce73cae38a049b8f9871fdd14154f8d516d9307a470b,2024-05-08T17:05:24.083000
|
||||
CVE-2024-26028,0,0,f0eeab6f00388b393e9761660fb13451fd75e54f8248c45c23f5d18cc79809b2,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2603,0,0,4c37ef52a7f3919b1ed75f79e6f53895a8c8809eb0619c9287c9e5b10ed97fd0,2024-04-26T12:58:17.720000
|
||||
CVE-2024-26030,0,0,6e3023416b037dd092fe7b5e942072e3533649d1b2cfd157142cc39338fedbad,2024-03-18T19:40:00.173000
|
||||
@ -244556,7 +244567,7 @@ CVE-2024-26566,0,0,e082212a38f258b5c22bdd7daa5a29191a5e851b4c959cb2f66848d27d20d
|
||||
CVE-2024-26574,0,0,dcbd7ef017b2c94376d84166225aa21f7faefc7d209424b74f38bdb42fbf0b3e,2024-04-08T18:48:40.217000
|
||||
CVE-2024-26577,0,0,eb994672bf510d158b4978f43b0d7e0594f22405d228a7c909ba4da4498cc451,2024-03-27T12:29:30.307000
|
||||
CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26579,1,1,72033f66020a56983373fd3c4d64584fe418341ce1b2e913ce65b0e85b1e59f6,2024-05-08T15:15:08.817000
|
||||
CVE-2024-26579,0,1,1b5e8ec7c78a9524a37252e932d524df4757727476dff8a2c305b1bcfc980348,2024-05-08T17:05:24.083000
|
||||
CVE-2024-26580,0,0,e93e326bf874d6375913aabe9e4eb74306f223b50ee60aec567361b7229e49cb,2024-05-01T18:15:15.603000
|
||||
CVE-2024-26581,0,0,6313645f513de26967acd9d6721419082a344ce45ec1a0cf923d928a6491861a,2024-04-19T17:41:29.470000
|
||||
CVE-2024-26582,0,0,3ff5c496d753899c1fc1e8062e53c8f61453498de38167daf1346ce24125ba81,2024-03-15T13:56:41.843000
|
||||
@ -244934,7 +244945,7 @@ CVE-2024-26921,0,0,76d623900726b55efb66263c05dcf2e665a9ce9fb4f9ecc19bf3b35e90cf9
|
||||
CVE-2024-26922,0,0,af76b1b0f3ab9ee10956791f730bd4870f5c1e7911748c677fba653e48abc0dc,2024-05-03T06:15:09.570000
|
||||
CVE-2024-26923,0,0,da4573b83844f36cbecbdc77d107c82583a707415e7aff11d2f41c3052c0b580,2024-05-03T06:15:10.053000
|
||||
CVE-2024-26924,0,0,f1745d5b13e99b2b6fe2577e278513d3ec9c9776eb98248608246c98329d345c,2024-05-03T06:15:10.280000
|
||||
CVE-2024-26925,0,1,61d82bb84ab1f11ebda78632ac94a8e6e8b3f938a1962639db9167a8cafdfdeb,2024-05-08T15:15:08.917000
|
||||
CVE-2024-26925,0,0,61d82bb84ab1f11ebda78632ac94a8e6e8b3f938a1962639db9167a8cafdfdeb,2024-05-08T15:15:08.917000
|
||||
CVE-2024-26926,0,0,a92f86f9d106171e65901edda1c9fe34c87217de61e4b80a80c2e7bdcc5c3e47,2024-05-03T06:15:10.483000
|
||||
CVE-2024-26927,0,0,84d28aa2d82d7b353955d491991b07be5f1f5eedde26b528784c0de359b7829c,2024-04-29T12:42:03.667000
|
||||
CVE-2024-26928,0,0,356749b5efd3e51950b32012233c612b93e1c25f21b750fb61ffd2aaf8554d2d,2024-04-29T12:42:03.667000
|
||||
@ -245154,7 +245165,7 @@ CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004
|
||||
CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000
|
||||
CVE-2024-2720,0,0,1e73fd7ceb3d6de541dbc5fc4c6f9e1db2be88473b780597a0d18540df181039,2024-04-11T01:25:34.303000
|
||||
CVE-2024-27201,0,0,10d33bde6c72f02eeeb78886fe63b84ea9f8986232310509561963bb62431c7f,2024-04-03T17:24:18.150000
|
||||
CVE-2024-27202,1,1,ecd59f27fa3e1eee6d02a6fed492d725c0e4b623c9905b09ef7bef337a9d9a6b,2024-05-08T15:15:08.980000
|
||||
CVE-2024-27202,0,1,60fbb371a1475f4e01e3ed7542d735065242c4ff405e5afbcfc8c05d4efacb31,2024-05-08T17:05:24.083000
|
||||
CVE-2024-27204,0,0,31307da8b37d2876c0a574bcaca818758278f54e6ee44387e0d35b50299a386d,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27205,0,0,52855ef1396675bf7ce515be434e694f795d99891e26fffa6e36d6a889b1c72f,2024-03-15T20:15:08.703000
|
||||
CVE-2024-27206,0,0,7a39e0c9f0f47b5a6e43427d7518d5d862cb34ba539b01bd0717056c4e6dcf42,2024-03-15T20:15:08.743000
|
||||
@ -245616,7 +245627,7 @@ CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3
|
||||
CVE-2024-2813,0,0,3865aecff2b91b62589698cb7c5e00900ba25735c720a1f987c1446276b2b657,2024-04-11T01:25:37.367000
|
||||
CVE-2024-28130,0,0,cbec5f7662fe045bb02cd420ce819fd5bf0b6932c239a81cf021f71390340ca7,2024-04-24T13:39:42.883000
|
||||
CVE-2024-28131,0,0,71ad2488de19c24d1ea9f5cf9bb09689eb95070aa628709b8cf1a59fb2b5934d,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28132,1,1,e1e957ff15e140805c5e801a3628b7634e3b21c473d476e5b3e24b716c491bbb,2024-05-08T15:15:09.183000
|
||||
CVE-2024-28132,0,1,072c47f06cf5938af4c3aeb0f17497974269fa1f95c606c546f58191913483fd,2024-05-08T17:05:24.083000
|
||||
CVE-2024-2814,0,0,5e97abae59e20490512eaa4d4563fb81e8669546976139cfba889d604f681692,2024-04-11T01:25:37.477000
|
||||
CVE-2024-28148,0,0,dae8adaa9a9f352e6ec75654d798899599fff5056d36885fb288ef42e72a3322,2024-05-08T09:15:08.620000
|
||||
CVE-2024-28149,0,0,41104aad52a41f735bff830317158bdc9ba92207034c216d3619939dc1f50d3c,2024-05-01T18:15:16.697000
|
||||
@ -245944,8 +245955,8 @@ CVE-2024-28870,0,0,0cf8b42440c9130608dacb5605e29ce5ef5a35c267c5a5fa0e99bf26d2d01
|
||||
CVE-2024-28871,0,0,afc28d49a83d8eabefecf413603caf0043f414fa513c9500837e2c75462e6216,2024-04-04T16:33:06.610000
|
||||
CVE-2024-28878,0,0,fe5b4dea6079affbe530b6afc0ec6cbc2c58efa98e54aaf61e9565b0ce4541ce,2024-04-15T13:15:51.577000
|
||||
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28883,1,1,b11156b41f6b1ff6e3ff92213af684ada9e592b35095dd9c08d2502710c4402d,2024-05-08T15:15:09.380000
|
||||
CVE-2024-28889,1,1,83e698f4455b3107ed49f7bd5d8d5d50741f723e21f11de59ecf8a9bcc2532a1,2024-05-08T15:15:09.590000
|
||||
CVE-2024-28883,0,1,44aad47b751f699ce4ab1e2af0996608778c15dc8f69266462f1e8a4bd83de38,2024-05-08T17:05:24.083000
|
||||
CVE-2024-28889,0,1,b779ba03aec6ba5b796b4ef3a279c438f69b053b37c0d7269ddec193c3ae0fe8,2024-05-08T17:05:24.083000
|
||||
CVE-2024-2889,0,0,047900621574a9797901d8767443e859750a2765d7b4c1f50c805ec45928b2d3,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28890,0,0,9dae4a32452d4c238c84193167d3f8528617bb8ee93882e0c116e3ba82982853,2024-04-23T12:52:09.397000
|
||||
CVE-2024-28891,0,0,d3e45bd47b45b967827b685dc5aca79c502a599b4c4b2ae06f1259844016862c,2024-03-22T12:45:36.130000
|
||||
@ -246013,6 +246024,7 @@ CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3
|
||||
CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215bae,2024-04-29T12:42:03.667000
|
||||
CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000
|
||||
CVE-2024-2897,0,0,845f7ba04cd28c84698eb0ec67ce51aa02df2e982261e886754cbe95c0546759,2024-04-11T01:25:40.303000
|
||||
CVE-2024-28971,1,1,897d88850687342313deb51bc20d727d5175bd9cd7e3fe34f66cedde09e63657,2024-05-08T17:05:24.083000
|
||||
CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000
|
||||
CVE-2024-28977,0,0,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37f95,2024-04-24T13:39:42.883000
|
||||
CVE-2024-28978,0,0,d49268ea44e78ea98a8812d197a53a2efabba97988a5d17969e03f91a6046a5d,2024-05-01T13:02:20.750000
|
||||
@ -246795,7 +246807,7 @@ CVE-2024-30455,0,0,115244366736fad049cb2d568fd37bcd1f9387962814ae164a94d7f893776
|
||||
CVE-2024-30456,0,0,58b7f6d9df0133114222c028c59aa68a983be02157b04b25b467f54970276f3b,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30457,0,0,0e1a5411ec4ddd12ef39ffb10d5b7f249bf382292e8158c3b3ccafeb0f7acbcd,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30458,0,0,138b6d21084a1b9981d25ac0a20e6d58c8531b97987312f29ce581613992ae6f,2024-03-29T13:28:22.880000
|
||||
CVE-2024-30459,1,1,35e11e77078005c8c409b09bd879a757f7bd6f4571a1865c425a82358f4c83a1,2024-05-08T14:15:07.923000
|
||||
CVE-2024-30459,0,1,a564d2f92a24fc38283226e910d3ca059553a029fbc5063fa81444fe341df1b4,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3046,0,0,f5e052c1ea891df75a0fe667fc4295d772a2daf5c23e7fc1339c4348c40758b9,2024-04-10T06:15:07.253000
|
||||
CVE-2024-30460,0,0,60239bce124e04867e82f31e5cfb960c5f3a93584351525e2543cdd96d5ccb22,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30462,0,0,d59392c9106e622ed8a8be18c11749718bba226bfa2a23231020ec7d96976f3a,2024-04-01T01:12:59.077000
|
||||
@ -247158,7 +247170,7 @@ CVE-2024-31137,0,0,d8c60b512e3cd344cbe0e7070d591f251aa086e93689a00f3d05728c7eb4b
|
||||
CVE-2024-31138,0,0,80619d8b23ffb923a4bb521ee1877f29e2a086a5161850672cdc2424af6c6396,2024-04-08T22:41:43.087000
|
||||
CVE-2024-31139,0,0,6254efb24474a93bf19fb224a952376f20b94666e671b313ffb9fb5d6ba4e123,2024-03-28T16:07:30.893000
|
||||
CVE-2024-31140,0,0,8ac72cdd6b5f7f56e71e87459ff46ad8714fcc8b963def523c845a786f9f62ca,2024-03-28T16:07:30.893000
|
||||
CVE-2024-31156,1,1,f8e6ab52f4d541105e93e50105da007b9790407e8d5a5db424334e62cf8382b2,2024-05-08T15:15:09.790000
|
||||
CVE-2024-31156,0,1,9d9423c30489233265fe204717513e6b8f6022a6db363e5e1de8cd33199d7434,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3116,0,0,398207d2760952c7d30e8a692022e3a890986df7c49b38076f15d6ef6a9e4edb,2024-04-23T02:15:48.310000
|
||||
CVE-2024-3117,0,0,5cfd272187006d856ef7162243290045436f0b0b42109be53aee5ea008fdca8a,2024-04-11T01:25:53.827000
|
||||
CVE-2024-3118,0,0,9600b12c1bed90a06c567891d64400576dd46ef84328956c7b0762f081c0594a,2024-04-11T01:25:53.910000
|
||||
@ -247215,7 +247227,7 @@ CVE-2024-31265,0,0,73b53303ea2aa4510d95cf2e30536090282921bee1e4ddf1a7938462135cb
|
||||
CVE-2024-31266,0,0,f7171832f2bbf1c48f48a13e14cce15186ad868f1fa9f9b4e6a38a27a645802a,2024-04-25T13:18:13.537000
|
||||
CVE-2024-31268,0,0,c260b292f4a0557333471e9a298a56aee0f8adfc83aea133a9470b069de5a2b5,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31269,0,0,d795c0acb6cd496e9d563a25767f3786288bcffe37844eb18ef033fe012b3b5a,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31270,1,1,66bdfdfc48b5b34cc2c92c9655d58c7fa17ce37d3684862913380d1b2925663c,2024-05-08T14:15:08.117000
|
||||
CVE-2024-31270,0,1,115564c8df8aebceb174866507fff5c3b6a8ac73ce132d1c3bc987cbe2768eb9,2024-05-08T17:05:24.083000
|
||||
CVE-2024-31271,0,0,d8228662c1440f14ee742f57032f82398c2055e3f352f6a0fc3cc42050b1d28d,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31272,0,0,cd2f0ad40b656f4b3504a130655e8227ea71f55dca7e33bbe56d00f117fbeb5f,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31277,0,0,6d9f95169e2f33c46b0cc3384ba6f4f8c5335f74523b1231fd7b9d9c4e3271a9,2024-04-08T18:48:40.217000
|
||||
@ -247492,6 +247504,7 @@ CVE-2024-3195,0,0,42e3cbec638a28aa8fb6f8e3732e4a8434a52d88b59163445d2a2e447d4a6c
|
||||
CVE-2024-31950,0,0,6cefb0ca8246a802eee33ecaeabf30a3794c53c92173f69e19945e3bf38104d7,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31951,0,0,a02cb6e83819b8aefe87f14fcbaf10a3986c9b6174676e08f67eb54fe256f190,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3196,0,0,7338a837bc5e45a2c1ed9264fa8b1c4f56af909d90ea08ca1c8fae443a7d7b4e,2024-04-29T12:42:03.667000
|
||||
CVE-2024-31961,1,1,34c4f26b45d039ed560dbf1783d535653ee68fd1eaa950ce2413769ea27d15fe,2024-05-08T17:05:24.083000
|
||||
CVE-2024-31963,0,0,249e14088ef1cb978a544a035f12780b12c5cda25101329052cbf65a593c2351,2024-05-03T17:15:07.743000
|
||||
CVE-2024-31964,0,0,f089546e58d2aeee74d84c588de6ef2dbf87c2b9fd123b721ff3528b589dc85e,2024-05-03T17:15:07.803000
|
||||
CVE-2024-31965,0,0,22a3bfc23af62f43801c5b66cc9abca0d8607996de9edc8d645ed197c8440071,2024-05-03T17:15:07.850000
|
||||
@ -247541,7 +247554,7 @@ CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d77
|
||||
CVE-2024-32040,0,0,c9e8a9bafebd4e002463be520ee967b3c928ddf4cec6865e7aa23fa1d81b2834,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32041,0,0,e88f61c8c702a5d00724562a1be23c2ca0fc9ec03e84f95db2dfed035982cfb4,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32046,0,0,3771b70436f95435fc521db21da6fd859bb3ed607b3e6e7edd188445267746f3,2024-04-26T12:58:17.720000
|
||||
CVE-2024-32049,1,1,b94a24b0b23a2f488c11ba182406872c38e4f15261e3934a160da59783b9672a,2024-05-08T15:15:09.987000
|
||||
CVE-2024-32049,0,1,2e3859a1308fcf28f519b489715f9e19bcdd1644cffce770b0b2e8a8b1e16b27,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-32051,0,0,6b68078466255ceca82525e73c2bf321431fb4aeacd1939a9b40ac3cfa9637f8,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3206,0,0,4f66dc84e4a326417e01236d129b8e00324e4f8f4b544443bf63c69a85f69c50,2024-05-02T18:00:37.360000
|
||||
@ -247581,7 +247594,7 @@ CVE-2024-32108,0,0,950a29a68ef37c40439ae0dcf3c3d4b039242eaece664c349c7d4089e193e
|
||||
CVE-2024-32109,0,0,4ab4248625b2b88c43ecf2bed644e80e80c54bafb94ddc41cebae0bbd84f78ff,2024-04-29T09:15:07.707000
|
||||
CVE-2024-3211,0,0,d6d8ef851a76d01f08b13c4c6093534cf0125e4133f007b8f3a299cb3bb38192,2024-04-12T12:43:46.210000
|
||||
CVE-2024-32112,0,0,2df62c2ad1478d07a612eff17f984ad78c51d3b47027012c1c38076227812cd3,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32113,1,1,24d20595f33dd2e7d018ed8dac09191bb93c497144e8b8d579ad173db490c8b7,2024-05-08T15:15:10.227000
|
||||
CVE-2024-32113,0,1,ec8474f9d255ed07f04766c8f7448376e7f5a31fcf32ba1ae45465025ec44035,2024-05-08T17:05:24.083000
|
||||
CVE-2024-32114,0,0,f86e794836506b6f3debc92c788cbea6d342740812ff0770c4838ed0614d76f2,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32125,0,0,df49ac279a5dab5894d2cf46d4df920e793fb77c32b1360bd4eb9ce6cc4c2bcb,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32126,0,0,03bbe2b7a7bd325cdda583bb7823f2b70916aad3961fcbd3bac07e945035870f,2024-04-18T13:04:28.900000
|
||||
@ -247935,7 +247948,7 @@ CVE-2024-32744,0,0,1b7d2f5284e3100bac5a22aa75dd41934cf75bbb03b5daf27a5bf3a3b911d
|
||||
CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec0008a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000
|
||||
CVE-2024-32761,1,1,0d8c041084d5273dcaf584c946bad9c126a0ef128138a2a6b6b88a14cfa42a74,2024-05-08T15:15:10.330000
|
||||
CVE-2024-32761,0,1,d97decb5c28763f4b00977867930f86fff7bfaa8a3c885baa793991fcf1b3b74,2024-05-08T17:05:24.083000
|
||||
CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000
|
||||
CVE-2024-32766,0,0,7119553a94fda386a48677f0171c3a85e12acf48042d943380d9db048f166a25,2024-04-26T15:32:22.523000
|
||||
CVE-2024-32772,0,0,2d4fb680b13b3176b160b34c5ead370c8635624f7414f557ffce882457014cd9,2024-04-24T13:39:42.883000
|
||||
@ -247993,7 +248006,7 @@ CVE-2024-32881,0,0,a69d7f9beb676365acef6aaf3810d23c9ee7ac916fc4e9b8b59f337998d4f
|
||||
CVE-2024-32882,0,0,5274fa89ec3421b5c11bab925ea13ca1712a5851453fd229685e139cad05710c,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32883,0,0,e2e880e0de452420192927c1f1d12c9c36baa1369f4d1c0ab4e6cde1e002abd2,2024-04-29T12:42:03.667000
|
||||
CVE-2024-32884,0,0,06add33b7e931ee07e2f51e4a86646fd0a9c5d7e5967928a204325c2528e5c2e,2024-04-26T19:59:19.793000
|
||||
CVE-2024-32886,1,1,3b9eb74f36f71837a6b682dd80fea8318a558b6bc8b40f39b33b40c70bfc2b96,2024-05-08T14:15:08.310000
|
||||
CVE-2024-32886,0,1,5b6a67c218b79b4fdee05c35066701a425253c0d7565d96fd6dc63bb587ad178,2024-05-08T17:05:24.083000
|
||||
CVE-2024-32887,0,0,9a0b5c279911d37e81f985d5cbe7f0510b3ecf67815d6d232314f8cb4e8f94aa,2024-04-29T12:42:03.667000
|
||||
CVE-2024-32890,0,0,80b53d257dbc47827b967a6ec22fc70e9bb39dae5de4579c97bb47ad58884e95,2024-05-01T13:01:51.263000
|
||||
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
|
||||
@ -248021,7 +248034,7 @@ CVE-2024-32972,0,0,5937a84a65773c5e3fbf207041e07c28ee92384b1ea5fdf94ab9ab961121a
|
||||
CVE-2024-32973,0,0,c022c9f4134f1adead82c1b269e30d0c14622c1fcaf8b6997a4d5a316715d39c,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32979,0,0,415a3504af4253fb9330760c79feca97e4169fdf22dd7f9c2c9ff0e4f9c129df,2024-05-01T13:01:51.263000
|
||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||
CVE-2024-32980,1,1,0951a382ff0fd365dfc3eb638de57bfcfb828f3192ad40e643095eead459e715,2024-05-08T15:15:10.530000
|
||||
CVE-2024-32980,0,1,4b7d22185c56f1a94f7ad863e928ed98e297316c3ff568e4d569eb293c55e7c3,2024-05-08T17:05:24.083000
|
||||
CVE-2024-32982,0,0,cccb00c23d7b545c6bc74a2356624cd9a0d0d2e9e8f2661f68a558928cf51708,2024-05-06T21:15:48.373000
|
||||
CVE-2024-32984,0,0,c1781ab02b497f7ad9edbf8a8951c53661ebdb78ecb66c7cf14dd96168971cad,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32986,0,0,b404a42958c3dfcc24f18b47a69c095e379b00c067dc9631f47ed1d9304ece33,2024-05-03T12:48:41.067000
|
||||
@ -248109,6 +248122,7 @@ CVE-2024-33350,0,0,144e795866532d4010724292bbdbe74a18701be22392e8071c46c27a5004f
|
||||
CVE-2024-3337,0,0,0e96a0de2c5ffbe4a9f2804ffa8c1140c4bee3e6e00979a6ee0758b1212b2f3c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-33371,0,0,ec7a79f056a06763ccfa7dcfdf94bdae70f29613e0b1d07abafaf338bff1ecb9,2024-05-01T13:02:20.750000
|
||||
CVE-2024-3338,0,0,9454a656764280ba43f4b4a832049a80a0f45e8c0d37939e326776fd301ff609,2024-05-02T18:00:37.360000
|
||||
CVE-2024-33382,1,1,5c89ac87de6d2b4c537c9cb41e06ff12e4bee6a62ea8de3fcc1bf3042ea64ae2,2024-05-08T17:15:07.677000
|
||||
CVE-2024-33383,0,0,70f21187cd92beebcc08c0b97ec4ff0e6f501ff7515be84dc12b959842f9d519,2024-05-01T13:02:20.750000
|
||||
CVE-2024-33393,0,0,018d61de30ae0147a0b58f5237f7fa8307e49a810da2f771e0e19fa79d7ec287,2024-05-01T19:50:25.633000
|
||||
CVE-2024-33394,0,0,ed10577b50a727b8e61753bfc089dbe484bddaeb7fa4df113e2419da22f628ba,2024-05-03T12:50:34.250000
|
||||
@ -248186,8 +248200,8 @@ CVE-2024-33566,0,0,46d17e7fcf76ea9cc29b76ef68ee9038fd04b7d980a772b2f399515ebb8e8
|
||||
CVE-2024-3357,0,0,4504c33b3bb653378795a255a83c05295c4cb93d37914e6c8a1edf8397686b85,2024-04-11T01:25:59.530000
|
||||
CVE-2024-33570,0,0,0537b9c72bfbf1655961ce253b4489c4b95e74d24416659de6615e2bf1c6b703,2024-05-07T13:39:32.710000
|
||||
CVE-2024-33571,0,0,7491ee4b5721aac2bfd880f448bc941e8fa61c24acdbbd5222ab9b2cea79a689,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33573,1,1,ac61cc3ebd489322c415b628f4e8eddbd5c01b89ef17c5da55c59770ead5b620,2024-05-08T14:15:08.523000
|
||||
CVE-2024-33574,1,1,42b46397cfc2829b03cf6a789e780ff39350a3cbb9ab853345a11cb1e34066be,2024-05-08T14:15:08.713000
|
||||
CVE-2024-33573,0,1,c9fee1a9f0dcfa5c243887d85f95e5383d11a7dd6e4cab6f23788c55b5de8f6d,2024-05-08T17:05:24.083000
|
||||
CVE-2024-33574,0,1,5d82dda22e8099c4007fbab0c6ae774875d5a84eaf796df12b986be0ab6ee584,2024-05-08T17:05:24.083000
|
||||
CVE-2024-33575,0,0,ba650f18eda31a51989bac6516ae56cab367e4b24de4dc251d448b46a52e51ca,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33576,0,0,afeccf39ea64ea858ce0f73e9ac8d3f7813955ee6b94e1666af6f7ba451357db,2024-05-07T13:39:32.710000
|
||||
CVE-2024-3358,0,0,694a0960c89fb254bc37c7c2f594e5cb197e9c3b955cd9433f44c414aff75d2b,2024-04-11T01:25:59.610000
|
||||
@ -248212,10 +248226,10 @@ CVE-2024-3360,0,0,2ffbaa301c04a2d62013f221bb69a21a0f4034a97959f93c6ac130d96a9162
|
||||
CVE-2024-33600,0,0,392d663a20e37ea99d531b2d1494f9731213af52e8d86eceeba8709856ff36b8,2024-05-07T13:39:32.710000
|
||||
CVE-2024-33601,0,0,677e02c7b9a7354d12f1558cb835f8d17e5599681a196d853572e599231ef4d5,2024-05-07T13:39:32.710000
|
||||
CVE-2024-33602,0,0,15d94cc4914bd563b5cebd7d733d131cd923c30c1c31fb52ef556530a056ad7c,2024-05-07T13:39:32.710000
|
||||
CVE-2024-33604,1,1,aeaa4aea30a25fdb25e337437e4513b6bd0e9ec0305f9cb6d86872360c8e16f8,2024-05-08T15:15:10.733000
|
||||
CVE-2024-33608,1,1,1eb408b24400baae1d061b646fdb6038f6f79e320fd21b6dd67246df8b702a05,2024-05-08T15:15:10.930000
|
||||
CVE-2024-33604,0,1,d3f8d4dcf025a052123178284bc86231e10d67edae3ce6c01a1878bb44d4f23d,2024-05-08T17:05:24.083000
|
||||
CVE-2024-33608,0,1,876a18360ea2afb7e25ce45f27fe4de9c73ce7a02fe05f22d18a4ebbf12d4455,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3361,0,0,c120caf4947180a69c26140d9354a0af916b072bcc15573944dc923bbf223f7d,2024-04-11T01:25:59.847000
|
||||
CVE-2024-33612,1,1,2ce9126000c293500d697a3712215b0aa640d59962b2277dc4b77bd5204a609e,2024-05-08T15:15:11.113000
|
||||
CVE-2024-33612,0,1,31d374feef0574e9ef0aab128757df7c570735b39ec11a1debb7198f7bc88203,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3362,0,0,4f698660b915c64322658e8738d0fb3f09460cf98fd487b3189e8f9d96e2b2c1,2024-04-11T01:25:59.930000
|
||||
CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33629,0,0,9c289386a90a37d7a3105c6378e86670a64a304277cc6973b5fc7ab9cb833007,2024-04-29T12:42:03.667000
|
||||
@ -248419,6 +248433,7 @@ CVE-2024-3421,0,0,87afe546478abc7b69e0995862cf44d4a0e31c7fafbe84f95b2abf12578dcb
|
||||
CVE-2024-3422,0,0,3691bfa0d5687edf84456d2087c50caa04da84d0174d3246d0bfb6f823a57985,2024-04-11T01:26:01.447000
|
||||
CVE-2024-3423,0,0,85112780091b67d1b92d3a7822f29c80b28abe3da6acba82e1b72880ac3dd750,2024-04-11T01:26:01.527000
|
||||
CVE-2024-3424,0,0,253fe26a10bd43ec3159eafb045b7ffdb06a9c250405fe94830746eef3b39313,2024-04-11T01:26:01.603000
|
||||
CVE-2024-34244,1,1,d95c3e68491efecb941b248ad8bda6ac0bb37a97989afb29277a27c2e38e0a3d,2024-05-08T17:15:07.730000
|
||||
CVE-2024-34246,0,0,9b0a1d31d1c5daf31d797b2a4894c22b8f1af226e4dbbcd0427b5d7e1f202145,2024-05-06T19:53:38.797000
|
||||
CVE-2024-34249,0,0,cff654dc8ddcea929377ba747da1ee4e8e31893c1e07a6bf854b89cb250a7d74,2024-05-06T16:00:59.253000
|
||||
CVE-2024-3425,0,0,0b502b5fe56c141fc6aaa3ded71e217f218e1c6fcf28e8e0142e354278942572,2024-04-11T01:26:01.680000
|
||||
@ -248426,6 +248441,7 @@ CVE-2024-34250,0,0,26e21f2bb01a57acf78e728eb5d9f3c5603451355511d5ba33182a62d5e78
|
||||
CVE-2024-34251,0,0,74f3f22bcb4835c3e235b981a0ef23d39df6ae8f5972284fca2feabee345728d,2024-05-06T19:53:38.797000
|
||||
CVE-2024-34252,0,0,00f099c2475d0a549ea8547eb6ad8d068470fc0abe3ed5b882b055d8806f95cc,2024-05-06T16:00:59.253000
|
||||
CVE-2024-34255,0,0,ee350c63effad23ae3a0aab2930d2dfb38f6c069dadf7ea6d06ddef1d4b08ca1,2024-05-08T13:15:17.563000
|
||||
CVE-2024-34257,1,1,d5e84b1cc4b237869df71c73a09105dd66ae320dbd942c4abbe46f8dc52e4da4,2024-05-08T17:15:07.783000
|
||||
CVE-2024-3426,0,0,420411016bf478ae85cc2a4f27037eb2ff47235b4f68d61b15fe1ac7cc727921,2024-04-11T01:26:01.757000
|
||||
CVE-2024-3427,0,0,4fd695df226b35a5776d38ab2775e26c898b2763a8bf7883f6b39f5ee92452ea,2024-04-11T01:26:01.840000
|
||||
CVE-2024-3428,0,0,50915d543bb4362075920ac47216610e54188a7796ff3aa0592e5ad1754de0f3,2024-04-11T01:26:01.917000
|
||||
@ -248439,7 +248455,7 @@ CVE-2024-3434,0,0,954da8a67c7ed83cd00d8f12a08610158a6b6e85c4d2c5bfe68c69ad1cf2e2
|
||||
CVE-2024-34341,0,0,401915f472d8b560762fae9a3c4d0749731347c66e7bd00518f3019ddfe821fa,2024-05-07T20:07:58.737000
|
||||
CVE-2024-34342,0,0,aa3191e56985251661624a2fa3b491ca3b13c762a81e998933c326f33a99f181,2024-05-07T20:07:58.737000
|
||||
CVE-2024-34346,0,0,f52097ade7b5e4599f6ef6850f0ed1a9b313d490e9105e7facad506e728d0b5f,2024-05-08T13:15:00.690000
|
||||
CVE-2024-34347,1,1,1b37926286a5636f5dd46778deed3a5f8d34fb4ec740bf865bd38646cdd2dcda,2024-05-08T15:15:11.310000
|
||||
CVE-2024-34347,0,1,3709bdab637c9bd1ff2c6f612b27e015b9ba625efe5ce383752755a7813af5f6,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3436,0,0,d56d6daef5f64944191e2814a0e8e0368edbb9fb66b8510fd7eacfe56842ed00,2024-04-11T01:26:02.383000
|
||||
CVE-2024-34366,0,0,0d3f5bedc206c2395fd40f02a930e96a2ecd55a373d55f2b02f6aeccbb807ecf,2024-05-06T19:53:38.797000
|
||||
CVE-2024-34367,0,0,09cdc74d280ef140661f2da3bf1a0a89bd8cdc87b8783ab4e406f707e957795e,2024-05-06T19:53:38.797000
|
||||
@ -248665,7 +248681,7 @@ CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d4
|
||||
CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000
|
||||
CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3661,0,0,6b9b7aa80a792e12137fe1957c4e7f102d7352d4fc8b4c7807f9659b64abaa32,2024-05-07T19:15:08.503000
|
||||
CVE-2024-3661,0,1,2194a1dfd82d3b8f9cc305b7a4654fa68cbd915696feef7a21b7fe74db704e6c,2024-05-08T17:15:07.837000
|
||||
CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3664,0,0,afb9452532a9b46276f3e123567931f2d9b14afd62c66b887c9d751f65c725bc,2024-04-23T12:52:09.397000
|
||||
CVE-2024-3665,0,0,22dbbd6c0bec2b9f433688ae97b549cd541e7f2d387c3796dd32246c851476cf,2024-04-23T12:52:09.397000
|
||||
@ -248826,7 +248842,7 @@ CVE-2024-3932,0,0,bce0f8b09e2fc4acc0cfce5940d57ce5f1e0384ac19f6c68ed218175688d8f
|
||||
CVE-2024-3936,0,0,eab146c2dabc68c3a2670ed40014918c1546d7792590be508b2f098c474c009c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3942,0,0,093aed42e5de67d43c3e1fe2ea0608a4fa8ab77d933bee3fc5a54a0d1f857aa1,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3948,0,0,427154a0226db385c08a1dc567a28e238ab290a5825189b73e5e958b25b296e5,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3951,1,1,63353908b055c38cd048fe7a4791055e9557ccfbed275726db22304d5ceff8db,2024-05-08T15:15:11.517000
|
||||
CVE-2024-3951,0,1,412a334d14707705ac64990a86cd0e450d47ba14f786504445ad67129aa462ac,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3955,0,0,bba90f25cff74c274e08a67a3936bf55505a38180fc074269167b54bd0903537,2024-05-02T13:27:25.103000
|
||||
CVE-2024-3957,0,0,2b744dd88d6cc9c827c02d6b12c55f272a575442480ebe581b900faacfe3a2a0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3962,0,0,9de964d29f43823164300439a0e71453bbca4a5c1f5767eca51db600267798cd,2024-04-26T12:58:17.720000
|
||||
@ -248930,7 +248946,7 @@ CVE-2024-4215,0,0,0d7dbfaf8275e9ff6c32259712a00cedd32b92104e92991d7893f67c59faf7
|
||||
CVE-2024-4216,0,0,80b76898bbc4459141293c47297450a985b668060a3a6e72db0d9ef898a4d417,2024-05-03T12:50:34.250000
|
||||
CVE-2024-4225,0,0,ac71ef092dab43c080586d967efe31f36fc3673c6a3103eaf0a29ff9fdbbfa8b,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4226,0,0,71c8bf7eb5a4d3d3ec7c43ac428cd4d409488f8f04217410fc871554bd101d4e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4233,1,1,97cfae5f1f0e419dfc77283cca8b5b34fe72abf6b0cc53925731cf781bdd8568,2024-05-08T14:15:08.907000
|
||||
CVE-2024-4233,0,1,98bad5d3e4ecb9ded5bcc732be4704810741214e91698e0b8201c9f65aa7d92f,2024-05-08T17:05:24.083000
|
||||
CVE-2024-4234,0,0,007b9b5f266bd1a230094439603af6b2584a9759013139ef15c8a83c147fb7e2,2024-04-26T15:32:22.523000
|
||||
CVE-2024-4235,0,0,56fe55bfa9e5032250cb76a0428e6701e1156edfc8fca4b04bbe3adaedf6d795,2024-04-26T19:59:19.793000
|
||||
CVE-2024-4236,0,0,7ac00e186cd2c2e1c79c57240d28f35f7ae0ebb8e21a175f5525fb6a05d72ea1,2024-04-26T19:59:19.793000
|
||||
@ -249065,9 +249081,9 @@ CVE-2024-4645,0,0,d16dc3a11840f0e48a1d6ecd44be97aa16267f5e0e0f86be91755b05a89e51
|
||||
CVE-2024-4646,0,0,b5453579534812ac281aa61d279375375a21c607e3f47f1297a5f64dff9b26e8,2024-05-08T13:15:17.563000
|
||||
CVE-2024-4647,0,0,2aa6e717228c7562a555a387c458fa7f53158f3e272215b16fecc7a791b9fb29,2024-05-08T13:15:17.563000
|
||||
CVE-2024-4648,0,0,5282bfe48e6b6eea5c6083fe67a31e29341655bccc37d1c45b982574f2095da3,2024-05-08T13:15:17.563000
|
||||
CVE-2024-4649,1,1,cd5786310b255003ffd2f50fb4679b37c80b9ad4ef02f4614b554f58a86aa605,2024-05-08T14:15:09.107000
|
||||
CVE-2024-4650,1,1,94b83e87d8c77355e308ebe7f64fdfce28546fc7789f8cae8d4ffbb00dd93332,2024-05-08T14:15:09.337000
|
||||
CVE-2024-4651,1,1,c89f5e8523846ffe07d1e5d9cdf31b1c588c40ccc00298f42d057418ce29c0c2,2024-05-08T14:15:09.563000
|
||||
CVE-2024-4652,1,1,3fb7704a5138fbf59862b522c8dbad2a3392af8430b8684654ef307d0ae4c14a,2024-05-08T14:15:09.780000
|
||||
CVE-2024-4653,1,1,3a4121672e5ec11915823af5ad2554dc391eb4183f232bf20d773e2232961cd8,2024-05-08T15:15:11.723000
|
||||
CVE-2024-4654,1,1,019e4638b3e7c571cf7613cc239a081aaec2e1bdbcd1daa9ddfad2feb06bb726,2024-05-08T15:15:11.950000
|
||||
CVE-2024-4649,0,1,c16e78651ddce1cc62169e5ef803417d4b736a4e9a8c7ca8e8daed60c5aa6a05,2024-05-08T17:05:24.083000
|
||||
CVE-2024-4650,0,1,d9130955b82c8a759ce9530c2f9a5aa361095e41d5b23d7d70afa0e70ad96ae8,2024-05-08T17:05:24.083000
|
||||
CVE-2024-4651,0,1,226e0b5bb3b6201383817e9eab9429e720f58328b4b60b42034e54820e6b4aba,2024-05-08T17:05:24.083000
|
||||
CVE-2024-4652,0,1,6b4a8bee4a7f0a7b01ee5dc70073edc20a7e955568b44f27d9491d3c00788767,2024-05-08T17:05:24.083000
|
||||
CVE-2024-4653,0,1,f21740273a7e0c4f70d4364f8e8b88eef85adf080ebf2a78091b3ebb88405dc8,2024-05-08T17:05:24.083000
|
||||
CVE-2024-4654,0,1,650c894f1fd62ee99c25c5805595631643deac2a83c22c86aafba87e0cb376ab,2024-05-08T17:05:24.083000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user