mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-11-29T09:01:05.084142+00:00
This commit is contained in:
parent
f3c153b209
commit
55a8c70d14
56
CVE-2024/CVE-2024-110xx/CVE-2024-11013.json
Normal file
56
CVE-2024/CVE-2024-110xx/CVE-2024-11013.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-11013",
|
||||
"sourceIdentifier": "psirt-info@cyber.jp.nec.com",
|
||||
"published": "2024-11-29T08:15:03.923",
|
||||
"lastModified": "2024-11-29T08:15:03.923",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Command Injection vulnerability in NEC Corporation UNIVERGE IX from Ver9.2 to Ver10.10.21, for Ver10.8 up to Ver10.8.27, for Ver10.9 up to Ver10.9.14 and UNIVERGE IX-R/IX-V Ver1.2.15 and earlier allows a attacker to inject an arbitrary CLI commands to be executed on the device via the management interface."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://jpn.nec.com/security-info/secinfo/nv24-009_en.html",
|
||||
"source": "psirt-info@cyber.jp.nec.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-110xx/CVE-2024-11014.json
Normal file
56
CVE-2024/CVE-2024-110xx/CVE-2024-11014.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-11014",
|
||||
"sourceIdentifier": "psirt-info@cyber.jp.nec.com",
|
||||
"published": "2024-11-29T08:15:04.140",
|
||||
"lastModified": "2024-11-29T08:15:04.140",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-site request forgery (CSRF) vulnerability in NEC Corporation UNIVERGE IX from Ver9.2 to Ver10.10.21, for Ver10.8 up to Ver10.8.27 and for Ver10.9 up to Ver10.9.14 allows a attacker to hijack the authentication of screens on the device via the management interface."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt-info@cyber.jp.nec.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://jpn.nec.com/security-info/secinfo/nv24-009_en.html",
|
||||
"source": "psirt-info@cyber.jp.nec.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-114xx/CVE-2024-11481.json
Normal file
56
CVE-2024/CVE-2024-114xx/CVE-2024-11481.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-11481",
|
||||
"sourceIdentifier": "trellixpsirt@trellix.com",
|
||||
"published": "2024-11-29T08:15:04.270",
|
||||
"lastModified": "2024-11-29T08:15:04.270",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in ESM 11.6.10 allows unauthenticated access to the internal Snowservice API. This leads to improper handling of path traversal, insecure forwarding to an AJP backend without adequate validation, and lack of authentication for accessing internal API endpoints."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "trellixpsirt@trellix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "trellixpsirt@trellix.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://thrive.trellix.com/s/article/000014058",
|
||||
"source": "trellixpsirt@trellix.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-114xx/CVE-2024-11482.json
Normal file
56
CVE-2024/CVE-2024-114xx/CVE-2024-11482.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-11482",
|
||||
"sourceIdentifier": "trellixpsirt@trellix.com",
|
||||
"published": "2024-11-29T08:15:04.437",
|
||||
"lastModified": "2024-11-29T08:15:04.437",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in ESM 11.6.10 allows unauthenticated access to the internal Snowservice API and enables remote code execution through command injection, executed as the root user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "trellixpsirt@trellix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "trellixpsirt@trellix.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://thrive.trellix.com/s/article/000014058#h2_0",
|
||||
"source": "trellixpsirt@trellix.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,20 +2,20 @@
|
||||
"id": "CVE-2024-11980",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-11-29T06:15:06.747",
|
||||
"lastModified": "2024-11-29T06:15:06.747",
|
||||
"lastModified": "2024-11-29T07:15:04.310",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Certain modes of in-vehicle routers from Billion Electric have a Missing Authentication vulnerability, allowing unauthenticated remote attackers to directly access the specific functionality to obtain partial device information, modify the WiFi SSID, and restart the device."
|
||||
"value": "Certain modes of routers from Billion Electric have a Missing Authentication vulnerability, allowing unauthenticated remote attackers to directly access the specific functionality to obtain partial device information, modify the WiFi SSID, and restart the device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
60
CVE-2024/CVE-2024-119xx/CVE-2024-11981.json
Normal file
60
CVE-2024/CVE-2024-119xx/CVE-2024-11981.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11981",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-11-29T07:15:05.760",
|
||||
"lastModified": "2024-11-29T07:15:05.760",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Certain models of routers from Billion Electric has an Authentication Bypass vulnerability, allowing unautheticated attackers to retrive contents of arbitrary web pages."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-288"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8276-1defb-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8275-50f42-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-119xx/CVE-2024-11982.json
Normal file
60
CVE-2024/CVE-2024-119xx/CVE-2024-11982.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11982",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-11-29T08:15:04.580",
|
||||
"lastModified": "2024-11-29T08:15:04.580",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Certain models of routers from Billion Electric has a Plaintext Storage of a Password vulnerability. Remote attackers with administrator privileges can access the user settings page to retrieve plaintext passwords."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-256"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8278-cb581-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8277-88b20-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-119xx/CVE-2024-11983.json
Normal file
60
CVE-2024/CVE-2024-119xx/CVE-2024-11983.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-11983",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-11-29T08:15:04.733",
|
||||
"lastModified": "2024-11-29T08:15:04.733",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Certain models of routers from Billion Electric has an OS Command Injection vulnerability, allowing remote attackers with administrator privileges to inject arbitrary system commands into a specific SSH function and execute them on the device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-8280-ae6e1-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-8279-bf67e-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27398",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-14T15:12:28.623",
|
||||
"lastModified": "2024-11-05T10:16:30.140",
|
||||
"lastModified": "2024-11-29T08:15:04.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -48,6 +48,62 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bfab2c1f7940a232cd519e82fff137e308abfd93",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/11/29/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/012363cb1bec5f33a7b94629ab2c1086f30280f2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1b33d55fb7355e27f8c82cd4ecd560f162469249",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3212afd00e3cda790fd0583cb3eaef8f9575a014",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/33a6e92161a78c1073d90e27abe28d746feb0a53",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/483bc08181827fc475643272ffb69c533007e546",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/50c2037fc28df870ef29d9728c770c8955d32178",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6a18eeb1b3bbc67c20d9609c31dca6a69b4bcde5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bfab2c1f7940a232cd519e82fff137e308abfd93",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DW2MIOIMOFUSNLHLRYX23AFR36BMKD65/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240912-0012/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-90xx/CVE-2024-9044.json
Normal file
82
CVE-2024/CVE-2024-90xx/CVE-2024-9044.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-9044",
|
||||
"sourceIdentifier": "vulnerability@ncsc.ch",
|
||||
"published": "2024-11-29T08:15:05.297",
|
||||
"lastModified": "2024-11-29T08:15:05.297",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A XML External Entity (XXE) vulnerability has been identified in Easy Tax Client Software 2023 1.2 and earlier across multiple platforms, including Windows, Linux, and macOS."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "vulnerability@ncsc.ch",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:L/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "LOW",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "LOW",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnerability@ncsc.ch",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-827"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ag.ch/de/verwaltung/dfr/steuern/natuerliche-personen/steuererklaerung-easytax",
|
||||
"source": "vulnerability@ncsc.ch"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-11-29T07:01:00.184051+00:00
|
||||
2024-11-29T09:01:05.084142+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-11-29T06:15:07.640000+00:00
|
||||
2024-11-29T08:15:05.297000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,33 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
271644
|
||||
271652
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2024-10704](CVE-2024/CVE-2024-107xx/CVE-2024-10704.json) (`2024-11-29T06:15:06.423`)
|
||||
- [CVE-2024-10980](CVE-2024/CVE-2024-109xx/CVE-2024-10980.json) (`2024-11-29T06:15:06.633`)
|
||||
- [CVE-2024-11980](CVE-2024/CVE-2024-119xx/CVE-2024-11980.json) (`2024-11-29T06:15:06.747`)
|
||||
- [CVE-2024-35451](CVE-2024/CVE-2024-354xx/CVE-2024-35451.json) (`2024-11-29T05:15:05.690`)
|
||||
- [CVE-2024-39162](CVE-2024/CVE-2024-391xx/CVE-2024-39162.json) (`2024-11-29T06:15:06.947`)
|
||||
- [CVE-2024-45495](CVE-2024/CVE-2024-454xx/CVE-2024-45495.json) (`2024-11-29T05:15:05.830`)
|
||||
- [CVE-2024-48651](CVE-2024/CVE-2024-486xx/CVE-2024-48651.json) (`2024-11-29T05:15:05.963`)
|
||||
- [CVE-2024-53701](CVE-2024/CVE-2024-537xx/CVE-2024-53701.json) (`2024-11-29T06:15:07.327`)
|
||||
- [CVE-2024-11013](CVE-2024/CVE-2024-110xx/CVE-2024-11013.json) (`2024-11-29T08:15:03.923`)
|
||||
- [CVE-2024-11014](CVE-2024/CVE-2024-110xx/CVE-2024-11014.json) (`2024-11-29T08:15:04.140`)
|
||||
- [CVE-2024-11481](CVE-2024/CVE-2024-114xx/CVE-2024-11481.json) (`2024-11-29T08:15:04.270`)
|
||||
- [CVE-2024-11482](CVE-2024/CVE-2024-114xx/CVE-2024-11482.json) (`2024-11-29T08:15:04.437`)
|
||||
- [CVE-2024-11981](CVE-2024/CVE-2024-119xx/CVE-2024-11981.json) (`2024-11-29T07:15:05.760`)
|
||||
- [CVE-2024-11982](CVE-2024/CVE-2024-119xx/CVE-2024-11982.json) (`2024-11-29T08:15:04.580`)
|
||||
- [CVE-2024-11983](CVE-2024/CVE-2024-119xx/CVE-2024-11983.json) (`2024-11-29T08:15:04.733`)
|
||||
- [CVE-2024-9044](CVE-2024/CVE-2024-90xx/CVE-2024-9044.json) (`2024-11-29T08:15:05.297`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2023-29586](CVE-2023/CVE-2023-295xx/CVE-2023-29586.json) (`2024-11-29T05:15:04.513`)
|
||||
- [CVE-2024-47257](CVE-2024/CVE-2024-472xx/CVE-2024-47257.json) (`2024-11-29T06:15:07.170`)
|
||||
- [CVE-2024-52336](CVE-2024/CVE-2024-523xx/CVE-2024-52336.json) (`2024-11-29T05:15:06.110`)
|
||||
- [CVE-2024-52337](CVE-2024/CVE-2024-523xx/CVE-2024-52337.json) (`2024-11-29T05:15:06.337`)
|
||||
- [CVE-2024-6173](CVE-2024/CVE-2024-61xx/CVE-2024-6173.json) (`2024-11-29T06:15:07.503`)
|
||||
- [CVE-2024-6509](CVE-2024/CVE-2024-65xx/CVE-2024-6509.json) (`2024-11-29T06:15:07.640`)
|
||||
- [CVE-2024-11980](CVE-2024/CVE-2024-119xx/CVE-2024-11980.json) (`2024-11-29T07:15:04.310`)
|
||||
- [CVE-2024-27398](CVE-2024/CVE-2024-273xx/CVE-2024-27398.json) (`2024-11-29T08:15:04.900`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
38
_state.csv
38
_state.csv
@ -222901,7 +222901,7 @@ CVE-2023-29581,0,0,a53d93f3197f3acdc10edc04d42f92f06b574a71f8e6e79ece36a2b140e48
|
||||
CVE-2023-29582,0,0,dfdab343c346ac4965720a6c52e39b492fb472bf02c26d5166a6d1518ffe287d,2024-08-02T15:15:28.757000
|
||||
CVE-2023-29583,0,0,5c1e63a0d1638ae86c56a3d273c3273545b9befbd4a628bbc6ff06ae64449b61,2024-08-02T15:15:28.850000
|
||||
CVE-2023-29584,0,0,831cddac2cd925bf62dea9fe091ac0aeef558699a444ef91f6c61edb2e4d84e8,2023-04-19T19:28:11.347000
|
||||
CVE-2023-29586,0,1,1e07bb824971303e720e378a15413d6b3d30173700e94a7a69b9f84dc0077b8e,2024-11-29T05:15:04.513000
|
||||
CVE-2023-29586,0,0,1e07bb824971303e720e378a15413d6b3d30173700e94a7a69b9f84dc0077b8e,2024-11-29T05:15:04.513000
|
||||
CVE-2023-2959,0,0,fc516d320d591e34a70457ac565a726c0e1cc127af4535e801c8d19c3defd463,2023-08-16T08:15:41.177000
|
||||
CVE-2023-29596,0,0,8d0bf71f00561f6571c020a99cc87f1c3f5a9ccf0cac605ef0ac00a8b33592d9,2023-05-05T20:08:01.820000
|
||||
CVE-2023-29597,0,0,0530ed5e2b4db012913921587abd4d3a13f02106c470c88759b77c9a636b6606,2023-12-22T20:40:50.207000
|
||||
@ -243176,7 +243176,7 @@ CVE-2024-1070,0,0,945eeccf4f5ba232f5b58cbe0a0fb277520149997c332f988c0ef3d652aa0c
|
||||
CVE-2024-10700,0,0,31233b8d64f3c9c8e4fb3c67b64a1725548271e95821d774cfaec82689cc694a,2024-11-05T20:15:39.427000
|
||||
CVE-2024-10701,0,0,53baafb789e17d3adca0638e17c429a583b20f9faed929ac230c13977cad3370,2024-11-05T16:52:44.937000
|
||||
CVE-2024-10702,0,0,1494650cf24141bf55e997b208eb307166b880baeab6c7ba81f17c35396d74f0,2024-11-05T16:52:11.193000
|
||||
CVE-2024-10704,1,1,02bdacae02c905bf49a2823498b57bd1219a15f644714ed66dce8fef3a667f75,2024-11-29T06:15:06.423000
|
||||
CVE-2024-10704,0,0,02bdacae02c905bf49a2823498b57bd1219a15f644714ed66dce8fef3a667f75,2024-11-29T06:15:06.423000
|
||||
CVE-2024-10709,0,0,8495777014ebdd1f62f037e2e2ca6d83df0925466fbc2abfccb8e053fc8a7cf4,2024-11-25T21:15:08.837000
|
||||
CVE-2024-1071,0,0,203dd69d50b387b330a57560d4e66e827311506680b4f1e4c4b62b6aa394169c,2024-03-13T18:16:18.563000
|
||||
CVE-2024-10710,0,0,5e7c2f6f8d036436e8970bbc3c9b61158d8fb2052d5ec036090fdb11e7558d66,2024-11-25T17:15:11.747000
|
||||
@ -243356,7 +243356,7 @@ CVE-2024-10977,0,0,29b2ddc2319ae0c0d223db4a89d3fc8449062a0e9ea3025a5b9e5c6a1b746
|
||||
CVE-2024-10978,0,0,3ebab35a4eede26cd6c86db97fd53ab90e5957182d37b6e0abcc8e9197e65113,2024-11-15T13:58:08.913000
|
||||
CVE-2024-10979,0,0,a91abf8f72250735a354665af1da4360069454d6fbd5ebcce4960e8d75911739,2024-11-25T05:15:08.710000
|
||||
CVE-2024-1098,0,0,7637c79f93f6fef4c2ad0472be16e5b2b85cffeb9436b7defda280fbd3390871,2024-05-17T02:35:14.017000
|
||||
CVE-2024-10980,1,1,a705362bf2b9d2d222a12bda25548008994ca564fa11788ed795c29cd2a88310,2024-11-29T06:15:06.633000
|
||||
CVE-2024-10980,0,0,a705362bf2b9d2d222a12bda25548008994ca564fa11788ed795c29cd2a88310,2024-11-29T06:15:06.633000
|
||||
CVE-2024-10987,0,0,3d92aa33c7cd82b5da2d8627d31a00cc6f3627f00f3b6f252e968a08d3bf860d,2024-11-13T00:58:55.400000
|
||||
CVE-2024-10988,0,0,6d214b682ab0622d06c1c4f694c05924f3acdece53f5429fbbce41d026ca23b5,2024-11-13T00:59:17.867000
|
||||
CVE-2024-10989,0,0,1b4f905eda4958eac87015d8dbff6168d0e3098d937762941916947c71256edc,2024-11-13T00:59:42.403000
|
||||
@ -243379,6 +243379,8 @@ CVE-2024-11005,0,0,11c6f0332fc033e5f19567e3b4704591ec391ce7bb38c717fd45eebf4e8bd
|
||||
CVE-2024-11006,0,0,94626099ce68e5d3e4adfe80a73960f4ad7b764747da2022a8d4006ce81886f0,2024-11-22T17:15:06.913000
|
||||
CVE-2024-11007,0,0,1b7cb423a44a1b52eace4d0dd49c5a2595b64560938ff2e6db5720c2cacde7e4,2024-11-22T17:15:07.010000
|
||||
CVE-2024-11009,0,0,115302054b496d5330000abb5b2ae7ca4e42b96af6060e0afa759c2b42da2cba,2024-11-27T12:15:19.383000
|
||||
CVE-2024-11013,1,1,efbfa4f0f26143bd319a7bcbfcf2f5cf572b2c1d5debfba95b3f5ce62dea8826,2024-11-29T08:15:03.923000
|
||||
CVE-2024-11014,1,1,02eb8c1b5a402a687385eec5468b72bc98247f9516ef1122efa238640cd528ef,2024-11-29T08:15:04.140000
|
||||
CVE-2024-11016,0,0,d24a4ef547b8db93612dd948add59f18f08d5f729dd643b0e0ee56cabc76c4d5,2024-11-14T21:53:49.530000
|
||||
CVE-2024-11017,0,0,ab5b812ba875ac414948341726ed7477cbf933e4e3125c9e1588639952afa8fb,2024-11-18T18:47:19.347000
|
||||
CVE-2024-11018,0,0,d8e9fe6756681329230c9b8926201f074068758f36b1a3228317fe149366f559,2024-11-18T18:59:01.513000
|
||||
@ -243624,6 +243626,8 @@ CVE-2024-11463,0,0,ec04c7e81fa0a01468a3fa77b8e3ee0a2d478d739fbf8b7cd12d4c8bed3fd
|
||||
CVE-2024-1147,0,0,5da69e40e8a720c3c3c366cde1a8363ffbcff6346e82168cfd4c7602d33328bd,2024-03-21T12:58:51.093000
|
||||
CVE-2024-11477,0,0,47ede4582a757f3d8a2482f5720bb8d1160cb660e47ba0cb5bbe4f95d03eaff1,2024-11-22T21:15:08.613000
|
||||
CVE-2024-1148,0,0,55b3cfe72144d3f21629750ac052bc7072169844e3b194a6a00d557d611fa424,2024-03-21T12:58:51.093000
|
||||
CVE-2024-11481,1,1,8e5e55bb376441c78c762a89cc49bf1f3b6da73e704a5c7ee9912cb90285c63f,2024-11-29T08:15:04.270000
|
||||
CVE-2024-11482,1,1,ee8d4d41df373a65335b4ec1980ebf42416530fe89bbd321e8718f997fff25eb,2024-11-29T08:15:04.437000
|
||||
CVE-2024-11483,0,0,f4547f683283dae10d7846f4e887757be4d3a7f093c3f058fb06eae091fc655a,2024-11-25T04:15:03.683000
|
||||
CVE-2024-11484,0,0,5b816d22c086c06c9bbe429f95ff6355b1d34f34b7b5fc86c73ea0c726ad8b86,2024-11-23T01:07:09.537000
|
||||
CVE-2024-11485,0,0,fb400091e253a8741fdd96bd0a04b903a65bc548063fa42a9c9d2832d0afcd12,2024-11-23T01:12:38.790000
|
||||
@ -243877,7 +243881,10 @@ CVE-2024-11971,0,0,38215aae1affbb1fe3b0b911c5ff0552bf6ce1619ab76a58fad7d4415b59c
|
||||
CVE-2024-11978,0,0,82a503c1ccc829c5aa4edddd9a1368db8d8d07e5bd911457d7693a4c582d1965,2024-11-29T03:15:14.700000
|
||||
CVE-2024-11979,0,0,a7d9158b13addb102e25d626e75f83d1385a44201d3dac6e49beea06afd7775f,2024-11-29T03:15:15.653000
|
||||
CVE-2024-1198,0,0,06e092565c8e3af84c6ebb124845a11ab67d22d2e78b0a86a63d538f0638ff52,2024-05-17T02:35:18.467000
|
||||
CVE-2024-11980,1,1,7d6b435c6580732a9faa4f07bcabc31328c1c97465c1bc39edbb8caf1acd9d69,2024-11-29T06:15:06.747000
|
||||
CVE-2024-11980,0,1,565bc0d57b8364cad840818ff8291a6beef2b35c2c0a9d93c6d148534bc0df7a,2024-11-29T07:15:04.310000
|
||||
CVE-2024-11981,1,1,be6ee509d3f8872b5ca890261b250c30bf07582770ed0b1b95babded2d99f722,2024-11-29T07:15:05.760000
|
||||
CVE-2024-11982,1,1,179284d056dff6c909d9fc5ba2e2b2097bba6ddfe2e4e1f84392ff9837f41426,2024-11-29T08:15:04.580000
|
||||
CVE-2024-11983,1,1,1494cd6825cb1279c1c5cc1f6b3f60736092f3a2dc6c2ab58516f5286cd35a62,2024-11-29T08:15:04.733000
|
||||
CVE-2024-1199,0,0,9a04e528b30ee4387e68bb38a7f1be0392a71f3796108477e123a7601c79c0fa,2024-05-17T02:35:18.570000
|
||||
CVE-2024-1200,0,0,cbf824dd51d7a3b837d210f60d3bc2fcd8c0de7dc55b64bf2469e6bd3fafa8cd,2024-05-17T02:35:18.673000
|
||||
CVE-2024-1201,0,0,f9834193bbb62b403f23d3357a53cc3ad9bb6173e269e5c9bf81a47c0a1a0786,2024-02-09T19:27:29.517000
|
||||
@ -250345,7 +250352,7 @@ CVE-2024-27394,0,0,08a27f4278e90895db869570c2ad1394d2b1b7ce2eebd13c81985e703b3d5
|
||||
CVE-2024-27395,0,0,0717a5340b130d9ad6c83d02a6a375ee46786932fc1ca7bcae52c4e65548e91e,2024-11-05T10:16:29.630000
|
||||
CVE-2024-27396,0,0,f99b3ed9649441d52beedad6717e389342b6bd13026bafae1f070293d6b326f9,2024-11-05T10:16:29.910000
|
||||
CVE-2024-27397,0,0,a0f40ad4c2f891849c489ae4b9841685ad4e227c084159373a42e20fef210207,2024-08-19T05:15:06.293000
|
||||
CVE-2024-27398,0,0,03c14f8ea7087e2d0d24d58263f3a5ac778861ae68cb9bd675d72e89e88fb6a6,2024-11-05T10:16:30.140000
|
||||
CVE-2024-27398,0,1,80716e7d91e1962ddaa63002f6f890b898c12f1dd035426105b4bdc13b61e672,2024-11-29T08:15:04.900000
|
||||
CVE-2024-27399,0,0,99d9510b637361dde4a735c6783496f5b872927f33529f36ec6d87018b5bc247,2024-11-05T10:16:30.393000
|
||||
CVE-2024-2740,0,0,7545651108e8514acefb2b72311b601ee7dbdf24da5bdaec2774b5ead308107f,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27400,0,0,069e4b8cc0d3bf02e960ba37e8375912ae86e06a0fac9563b07518abcdfda328,2024-11-05T10:16:30.580000
|
||||
@ -256174,7 +256181,7 @@ CVE-2024-35433,0,0,f81c77793e6b4ae7b0491b15530e15eb48456cdd61c3fc22182d06ed972d4
|
||||
CVE-2024-35434,0,0,21d86b1029a00b97e65dc0e9f829fff58cf55d0aa50fabcc94705f59669d3cd5,2024-08-22T20:35:11.130000
|
||||
CVE-2024-3544,0,0,ac159828af5bc2292e8e0701d42b4d30a3b9b1860c97c52c0c82cf5c85bdace8,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3545,0,0,8572c3ccec0c267251b3f9351679ce5114a5e3088ae0469b492154e558f9687c,2024-11-04T17:35:20.247000
|
||||
CVE-2024-35451,1,1,f50a3b93c964a5d9a147bcdf3175925abd519a47a61c0212ee7c26e5c2fa496a,2024-11-29T05:15:05.690000
|
||||
CVE-2024-35451,0,0,f50a3b93c964a5d9a147bcdf3175925abd519a47a61c0212ee7c26e5c2fa496a,2024-11-29T05:15:05.690000
|
||||
CVE-2024-3546,0,0,35163ad2b2190e22887b6e298f1e24f2828b8a7ebd49798d961ad2c534ecb1cb,2024-05-02T18:00:37.360000
|
||||
CVE-2024-35468,0,0,f9dd9febc4034bc90fe43ce99b50256976b33c57b8b35c20fdc90432a37fa2c3,2024-08-19T15:35:09.230000
|
||||
CVE-2024-35469,0,0,18bee3ba5715b478a436de716da42f1ea7108aec420f8357db65b4bc2307290f,2024-08-22T19:35:28.953000
|
||||
@ -259028,7 +259035,7 @@ CVE-2024-39156,0,0,77ee55fa44e5b5a1aee8c345b1d4424c08513568738373a9ed7a7016b20f5
|
||||
CVE-2024-39157,0,0,7034c13893105630c126aaeda1d41a6cc977f264ae0a5560b4322987c45914a9,2024-07-03T02:05:42.557000
|
||||
CVE-2024-39158,0,0,beef67f67d5e34e77b6dda17b52b1b915715ad948b917471fcfb6cb43631b837,2024-08-12T14:35:10.937000
|
||||
CVE-2024-3916,0,0,f95518a402c56c15214d8c7d6dfe42604495d4bb38ccc0f52b32e4da2a1f88ce,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39162,1,1,a94a801ddf1953019c781f8e5ed9896e90268b964a7649e82775feb6d245d876,2024-11-29T06:15:06.947000
|
||||
CVE-2024-39162,0,0,a94a801ddf1953019c781f8e5ed9896e90268b964a7649e82775feb6d245d876,2024-11-29T06:15:06.947000
|
||||
CVE-2024-39165,0,0,865aa0107f3f6748d69255a4f99cc73813afe8f9fc3ab112adbd557bcb0e49d1,2024-08-01T13:55:29.123000
|
||||
CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b2161,2024-07-03T02:06:53.877000
|
||||
CVE-2024-39171,0,0,979bc13509f362c564b7984548b10a6ed307c7ff17f59734c1b5aba694dfcb6e,2024-07-12T17:15:38.200000
|
||||
@ -263307,7 +263314,7 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
|
||||
CVE-2024-45490,0,0,06cbc4e334c584d891c3ace1d9b2615373ad498dcf0899c8b0a88252c7eed788,2024-10-18T12:24:23.597000
|
||||
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
|
||||
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
|
||||
CVE-2024-45495,1,1,b4ddc2a95392162ee90a38b290d5d9a3b1a1d17a8e93fa056dbc03dcf3b9d7f0,2024-11-29T05:15:05.830000
|
||||
CVE-2024-45495,0,0,b4ddc2a95392162ee90a38b290d5d9a3b1a1d17a8e93fa056dbc03dcf3b9d7f0,2024-11-29T05:15:05.830000
|
||||
CVE-2024-45496,0,0,cb4145e26d358c15cb434585f9bcb20449ce473167aa6d60e18e039ff47cf458,2024-09-20T12:31:20.110000
|
||||
CVE-2024-45498,0,0,ead799fee90d0be791c926b84a8db9a257cc85e76c202f16fed08488baf7d590,2024-11-04T17:35:22.900000
|
||||
CVE-2024-4550,0,0,ea2693a2208898e22f1b33bfbea2ea7879154431a660b6be5aad9a2659ccd071,2024-09-14T11:47:14.677000
|
||||
@ -264275,7 +264282,7 @@ CVE-2024-47250,0,0,2b6fc2fb381f4c0fcd79db7266be55c8804698fd37c2ed1e3ddda54cddd7a
|
||||
CVE-2024-47253,0,0,0c81facaa1aa1f7ae0b0e27b1673e803ebaeec77aef71a1827f37f9dbd7dbd49,2024-11-07T12:15:24.630000
|
||||
CVE-2024-47254,0,0,81bb7fbcf9de24b32604c709597f53a5bfd5dadb66fc238800b57d25b4c1a55f,2024-11-07T12:15:24.747000
|
||||
CVE-2024-47255,0,0,4e4181b499a17b720343878ad776ef93b384b10f1546c28d389a3c7b495a0310,2024-11-07T12:15:24.857000
|
||||
CVE-2024-47257,0,1,ebb59576b6543ea9702aefcda958ff68ddbb6139ea3204f040d84f7dd615e963,2024-11-29T06:15:07.170000
|
||||
CVE-2024-47257,0,0,ebb59576b6543ea9702aefcda958ff68ddbb6139ea3204f040d84f7dd615e963,2024-11-29T06:15:07.170000
|
||||
CVE-2024-4726,0,0,270a342f16ba50f480fb87849b5e08fe420ac808bade1fd45455bab1f318f402,2024-06-12T20:15:13.070000
|
||||
CVE-2024-4727,0,0,944186dc32a6b9f919ede42bcb555e3e922a4782a833eff4d2f1edc6462e7155,2024-05-17T02:40:35.380000
|
||||
CVE-2024-4728,0,0,4f079b987c555f4e946bc2da0c8ee767b411a220a728ca55c5e58bef9ad4770e,2024-05-17T02:40:35.490000
|
||||
@ -265105,7 +265112,7 @@ CVE-2024-48646,0,0,aee518bd8639c2b1389bb6f84d4647d768b8d41c706ad60bcac378e227396
|
||||
CVE-2024-48647,0,0,44c6c007236263e21117c35fb111c988b9270e6496ba7b5759e642eb67e4cacb,2024-11-01T12:57:03.417000
|
||||
CVE-2024-48648,0,0,2371cc8030e8ac186094519130fa5ca1a4f83235a8abc42b65aa3298adf54e50,2024-11-01T12:57:03.417000
|
||||
CVE-2024-4865,0,0,df8706c5d26e485ec9b623150b314bb58c6338346ba72ce79d78a6dbca58bc77,2024-05-20T13:00:34.807000
|
||||
CVE-2024-48651,1,1,69115e3ff31cfcfdf39498bf674cb8d81057ba6ed5d4d238714e8052ceb01f99,2024-11-29T05:15:05.963000
|
||||
CVE-2024-48651,0,0,69115e3ff31cfcfdf39498bf674cb8d81057ba6ed5d4d238714e8052ceb01f99,2024-11-29T05:15:05.963000
|
||||
CVE-2024-48652,0,0,de9357326c4ec67fec06a2f6916117e7d67385a63ec8c48f3929233398d3928a,2024-10-25T16:51:57.013000
|
||||
CVE-2024-48654,0,0,b1175c42eb9b6ad703f77f6cacd261d0eb5f65c9d2e13e20c8b31a8501988240,2024-10-28T13:58:09.230000
|
||||
CVE-2024-48655,0,0,deba327296a08d0d696cf679af86f2908e28c85780c887ff64191976b25da062,2024-10-29T20:35:33.500000
|
||||
@ -267320,8 +267327,8 @@ CVE-2024-52318,0,0,2bba437e59239c6e36ab9227be3e173d0f3c7cc38d614e024ac840e507a6b
|
||||
CVE-2024-5232,0,0,8d68905f3b69b3dadb32694d2c73f30dc32ad3c794d56bacf5b1c8bfed3d3bb6,2024-06-04T19:21:02.890000
|
||||
CVE-2024-52323,0,0,4140a8efee2487f8a0ab9781f1095192b3a647c23a2a9eaba3cf214b9a3b68db,2024-11-27T15:15:26.377000
|
||||
CVE-2024-5233,0,0,d230ff373762a089849cb791769c151d4d1eb1a364270894bffa0dbac945e679,2024-06-04T19:21:02.993000
|
||||
CVE-2024-52336,0,1,949ae269b798bab2d7ca218eb98d31568214b48956aca56a8c3ba9923efc6b62,2024-11-29T05:15:06.110000
|
||||
CVE-2024-52337,0,1,a5649257b85f98002715bd406fde94c10ebe08828f591a2b4f1615b14fa3d5c1,2024-11-29T05:15:06.337000
|
||||
CVE-2024-52336,0,0,949ae269b798bab2d7ca218eb98d31568214b48956aca56a8c3ba9923efc6b62,2024-11-29T05:15:06.110000
|
||||
CVE-2024-52337,0,0,a5649257b85f98002715bd406fde94c10ebe08828f591a2b4f1615b14fa3d5c1,2024-11-29T05:15:06.337000
|
||||
CVE-2024-52338,0,0,5d2ff6f8e9c744aafe1b5c4345f4ae9cc033eb24a3a4e592b592f1ffe6f81a27,2024-11-28T20:15:17.490000
|
||||
CVE-2024-52339,0,0,a92fd5f858dc2ec0979f9ef9252c34f43da704c1fe29995d6e8479e981a2460e,2024-11-19T21:57:32.967000
|
||||
CVE-2024-5234,0,0,14a09ab7485c5dff6a0e2d37ff7f584b26da4a8cf075e00d5ab541632ac32bbb,2024-06-04T19:21:03.100000
|
||||
@ -267770,7 +267777,7 @@ CVE-2024-53676,0,0,f7ef49b888a4eed0585ba7b9f7899002a769200a6ac0008e5a7b61bb2e49d
|
||||
CVE-2024-5368,0,0,769eef522c880c8dc2093ffee3167938a54b59c296f29ac57c1d46dc08bc9b95,2024-06-04T19:21:06.887000
|
||||
CVE-2024-5369,0,0,29d3079c2fa6a7da6972686f223f9055b777de966536d115ae3b502886660c79,2024-06-07T20:15:12.487000
|
||||
CVE-2024-5370,0,0,8d5901c25d38686248547e2a8832556411ad40480084c4770850db2b44d5a57a,2024-06-04T19:21:06.980000
|
||||
CVE-2024-53701,1,1,f4abe9649c710b202319e22139a56475c551199e0e3e57f7ccc2eaf6ea401cc5,2024-11-29T06:15:07.327000
|
||||
CVE-2024-53701,0,0,f4abe9649c710b202319e22139a56475c551199e0e3e57f7ccc2eaf6ea401cc5,2024-11-29T06:15:07.327000
|
||||
CVE-2024-5371,0,0,56fb3bd7c83fca20345b3582754dbd2980927fa93a960aec189b84900cda47f4,2024-06-04T19:21:07.077000
|
||||
CVE-2024-5372,0,0,d8d2417bd06fb1324e3d48551a2db8f1959a8f0e0eac596d597fb3248c5962f3,2024-05-28T12:39:28.377000
|
||||
CVE-2024-5373,0,0,723592340da8ccd8f25024820eebbe02ad7dbee30d73ac71e1bda91f01d7cbec,2024-06-04T19:21:07.183000
|
||||
@ -268526,7 +268533,7 @@ CVE-2024-6169,0,0,5e3e4a526f2a4d49baf3eef5dd269238928a43ddd3f433b5eb67cd54677888
|
||||
CVE-2024-6170,0,0,ac5157d2a01994f30113ebfad64201af3c260777b3c9d326a82653d700efeb69,2024-07-12T14:20:01.013000
|
||||
CVE-2024-6171,0,0,cc3c7e2efac98c0e3bae2d0863061f06de152fc95e444a2b0790f9bcdb93cdc1,2024-07-12T14:40:02.843000
|
||||
CVE-2024-6172,0,0,772bb913ed7f683b9ada9dc0ecd54a374149383f55e758d624c0fb5be0b0bf4c,2024-07-03T18:00:01.770000
|
||||
CVE-2024-6173,0,1,1cddb9debbb5fdfd0cf79297d2f2924b6dcb127b463f053c35bed2e7c56d0027,2024-11-29T06:15:07.503000
|
||||
CVE-2024-6173,0,0,1cddb9debbb5fdfd0cf79297d2f2924b6dcb127b463f053c35bed2e7c56d0027,2024-11-29T06:15:07.503000
|
||||
CVE-2024-6175,0,0,eb9360cbb2782c1dffbbe4cdc22c0383ba7fa24583969fa1007fff7e487bb251,2024-07-18T12:28:43.707000
|
||||
CVE-2024-6176,0,0,1a872b8ffa43aa03ad69b3aab7b5781342b0397e6bd6a578bab967fc8754b3a9,2024-06-20T12:43:25.663000
|
||||
CVE-2024-6177,0,0,e51904c80961d41608903dd9ecba1a38d9527008f51a121ebd3747e18a611aea,2024-06-20T15:17:06.493000
|
||||
@ -268830,7 +268837,7 @@ CVE-2024-6505,0,0,2472b280b959c45a84076dc8298b1f0ea15132bfdd2f045bf3ab100aab446d
|
||||
CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6507,0,0,b239455b8f5f1d3ac31fcc373caedee9bd82f1115157873594152d5689339b7d,2024-11-25T13:15:07.517000
|
||||
CVE-2024-6508,0,0,83afbbb0c300c926d75e43d120f11132485b3123bc7f3e14a9e5aa056ca1afd1,2024-10-30T11:15:15.220000
|
||||
CVE-2024-6509,0,1,90d894af5048ed3f0f64d638b676864ae566d58ef707a1e4890279c66c4ecf68,2024-11-29T06:15:07.640000
|
||||
CVE-2024-6509,0,0,90d894af5048ed3f0f64d638b676864ae566d58ef707a1e4890279c66c4ecf68,2024-11-29T06:15:07.640000
|
||||
CVE-2024-6510,0,0,5e8ec1aef4696d364d1cf0507192e6236a7f19c30decdfeea7966d96cda0feda,2024-10-02T17:17:46.450000
|
||||
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6512,0,0,906938fa7a056c51f95f91dd79dd34ac36ca181a28b11365ac04b0f9d5c62236,2024-10-01T16:36:43.733000
|
||||
@ -270925,6 +270932,7 @@ CVE-2024-9039,0,0,2a46914eca39fc29da2da7edd5c8d5e2462d724fc7b13f9f758dbc7e741a3a
|
||||
CVE-2024-9040,0,0,0fb966ef41b73391708aea4bb41bcdf22035487df6b2f9dfc89d7d54ff500837,2024-09-27T15:53:28.333000
|
||||
CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b48,2024-09-27T15:57:55.073000
|
||||
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
|
||||
CVE-2024-9044,1,1,ef1b111beee956fce27841b34deddbdf1e37882f9665ade15644548753a42c5e,2024-11-29T08:15:05.297000
|
||||
CVE-2024-9046,0,0,8656f1201ca0039377fd822b96252cedb47d7d532a98f822fda06fa6ad4421d7,2024-10-17T19:40:11.063000
|
||||
CVE-2024-9047,0,0,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user