mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-09-10T08:00:25.672890+00:00
This commit is contained in:
parent
5295128ded
commit
571be8c0ac
25
CVE-2024/CVE-2024-440xx/CVE-2024-44072.json
Normal file
25
CVE-2024/CVE-2024-440xx/CVE-2024-44072.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-44072",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2024-09-10T07:15:01.963",
|
||||
"lastModified": "2024-09-10T07:15:01.963",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OS command injection vulnerability exists in BUFFALO wireless LAN routers and wireless LAN repeaters. If a user logs in to the management page and sends a specially crafted request to the affected product from the product's specific management page, an arbitrary OS command may be executed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN12824024/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.buffalo.jp/news/detail/20240719-01.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-69xx/CVE-2024-6979.json
Normal file
44
CVE-2024/CVE-2024-69xx/CVE-2024-6979.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-6979",
|
||||
"sourceIdentifier": "product-security@axis.com",
|
||||
"published": "2024-09-10T06:15:01.990",
|
||||
"lastModified": "2024-09-10T06:15:01.990",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Amin Aliakbari, member of the AXIS OS Bug Bounty Program, has found a broken access control which would lead to less-privileged operator- and/or viewer accounts having more privileges than designed. The risk of exploitation is very low as it requires complex steps to execute, including knowing of account passwords and social engineering attacks in tricking the administrator to perform specific configurations on operator- and/or viewer-privileged accounts. \nAxis has released patched AXIS OS a version for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@axis.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.axis.com/dam/public/c3/44/5b/cve-2024-6979-en-US-448997.pdf",
|
||||
"source": "product-security@axis.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-77xx/CVE-2024-7784.json
Normal file
44
CVE-2024/CVE-2024-77xx/CVE-2024-7784.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-7784",
|
||||
"sourceIdentifier": "product-security@axis.com",
|
||||
"published": "2024-09-10T06:15:02.383",
|
||||
"lastModified": "2024-09-10T06:15:02.383",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a sophisticated attack to bypass this protection. To Axis' knowledge, there are no known exploits of the vulnerability at this time. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@axis.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.axis.com/dam/public/ba/5f/4e/cve-2024-7784-en-US-448998.pdf",
|
||||
"source": "product-security@axis.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-78xx/CVE-2024-7891.json
Normal file
21
CVE-2024/CVE-2024-78xx/CVE-2024-7891.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-7891",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-09-10T06:15:02.633",
|
||||
"lastModified": "2024-09-10T06:15:02.633",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Floating Contact Button WordPress plugin before 2.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/b584a225-0d91-464d-b1c1-15594274d9d4/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-79xx/CVE-2024-7955.json
Normal file
21
CVE-2024/CVE-2024-79xx/CVE-2024-7955.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-7955",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-09-10T06:15:02.730",
|
||||
"lastModified": "2024-09-10T06:15:02.730",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Starbox WordPress plugin before 3.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/cbfcbe57-553d-490a-b7f3-48aa0022f63d/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-10T06:00:17.838120+00:00
|
||||
2024-09-10T08:00:25.672890+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-10T05:15:12.997000+00:00
|
||||
2024-09-10T07:15:01.963000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,37 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
262275
|
||||
262280
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `17`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2024-0067](CVE-2024/CVE-2024-00xx/CVE-2024-0067.json) (`2024-09-10T05:15:10.460`)
|
||||
- [CVE-2024-21528](CVE-2024/CVE-2024-215xx/CVE-2024-21528.json) (`2024-09-10T05:15:10.700`)
|
||||
- [CVE-2024-41728](CVE-2024/CVE-2024-417xx/CVE-2024-41728.json) (`2024-09-10T04:15:04.470`)
|
||||
- [CVE-2024-44112](CVE-2024/CVE-2024-441xx/CVE-2024-44112.json) (`2024-09-10T04:15:04.710`)
|
||||
- [CVE-2024-44117](CVE-2024/CVE-2024-441xx/CVE-2024-44117.json) (`2024-09-10T05:15:11.050`)
|
||||
- [CVE-2024-44120](CVE-2024/CVE-2024-441xx/CVE-2024-44120.json) (`2024-09-10T05:15:11.247`)
|
||||
- [CVE-2024-44121](CVE-2024/CVE-2024-441xx/CVE-2024-44121.json) (`2024-09-10T05:15:11.430`)
|
||||
- [CVE-2024-45279](CVE-2024/CVE-2024-452xx/CVE-2024-45279.json) (`2024-09-10T05:15:11.620`)
|
||||
- [CVE-2024-45280](CVE-2024/CVE-2024-452xx/CVE-2024-45280.json) (`2024-09-10T05:15:11.810`)
|
||||
- [CVE-2024-45281](CVE-2024/CVE-2024-452xx/CVE-2024-45281.json) (`2024-09-10T05:15:12.007`)
|
||||
- [CVE-2024-45283](CVE-2024/CVE-2024-452xx/CVE-2024-45283.json) (`2024-09-10T05:15:12.207`)
|
||||
- [CVE-2024-45284](CVE-2024/CVE-2024-452xx/CVE-2024-45284.json) (`2024-09-10T05:15:12.407`)
|
||||
- [CVE-2024-45285](CVE-2024/CVE-2024-452xx/CVE-2024-45285.json) (`2024-09-10T05:15:12.590`)
|
||||
- [CVE-2024-45286](CVE-2024/CVE-2024-452xx/CVE-2024-45286.json) (`2024-09-10T04:15:04.950`)
|
||||
- [CVE-2024-45504](CVE-2024/CVE-2024-455xx/CVE-2024-45504.json) (`2024-09-10T05:15:12.780`)
|
||||
- [CVE-2024-6173](CVE-2024/CVE-2024-61xx/CVE-2024-6173.json) (`2024-09-10T05:15:12.850`)
|
||||
- [CVE-2024-6509](CVE-2024/CVE-2024-65xx/CVE-2024-6509.json) (`2024-09-10T05:15:12.997`)
|
||||
- [CVE-2024-44072](CVE-2024/CVE-2024-440xx/CVE-2024-44072.json) (`2024-09-10T07:15:01.963`)
|
||||
- [CVE-2024-6979](CVE-2024/CVE-2024-69xx/CVE-2024-6979.json) (`2024-09-10T06:15:01.990`)
|
||||
- [CVE-2024-7784](CVE-2024/CVE-2024-77xx/CVE-2024-7784.json) (`2024-09-10T06:15:02.383`)
|
||||
- [CVE-2024-7891](CVE-2024/CVE-2024-78xx/CVE-2024-7891.json) (`2024-09-10T06:15:02.633`)
|
||||
- [CVE-2024-7955](CVE-2024/CVE-2024-79xx/CVE-2024-7955.json) (`2024-09-10T06:15:02.730`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-44113](CVE-2024/CVE-2024-441xx/CVE-2024-44113.json) (`2024-09-10T05:15:10.937`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
41
_state.csv
41
_state.csv
@ -241190,7 +241190,7 @@ CVE-2024-0055,0,0,6423f35fac503e2236303ae5d235d6e391a2b6d4054c8cfb0ff929b519b2bf
|
||||
CVE-2024-0056,0,0,250eb566c316b11de6e07df616e14b6841dc4cdae760cc615b211d8501ed88cc,2024-05-29T00:15:10.920000
|
||||
CVE-2024-0057,0,0,5ab5673f2af739399b07e147370322a5ca65cb1474378035b1d3b1b450eb99db,2024-05-29T00:15:11.080000
|
||||
CVE-2024-0066,0,0,edf104f3d6f2429ec397ec7f6a0c69119750ee227dae9f3b2af25d9d29a03213,2024-06-20T12:44:01.637000
|
||||
CVE-2024-0067,1,1,41f9a989833a05b5ff8fe367f644fff09841660e46d7827d4d80b37f30896962,2024-09-10T05:15:10.460000
|
||||
CVE-2024-0067,0,0,41f9a989833a05b5ff8fe367f644fff09841660e46d7827d4d80b37f30896962,2024-09-10T05:15:10.460000
|
||||
CVE-2024-0068,0,0,6b8371ca9b4345af5aaf5fdf9359976122506646a267dd907e8079f7bfa63e11,2024-03-01T14:04:26.010000
|
||||
CVE-2024-0069,0,0,f3ce66513994f3ff028688e20278f0458e6258ba59cf74f690ee7dcc06e666da,2023-11-28T00:15:07.140000
|
||||
CVE-2024-0070,0,0,cd3a46a295206562a4be32633daf482f59e1d323193385e7677ae8b6c52e190f,2023-11-28T00:15:07.183000
|
||||
@ -244040,7 +244040,7 @@ CVE-2024-21524,0,0,94f71300cc1d59487169e73d8c8122613dc6982f44c5510e0a3db2e12961d
|
||||
CVE-2024-21525,0,0,b0b4bb7ac52f850d274c4462f4e1c3c5bb13c947283cf1a8b69a39e30d235a9e,2024-07-11T13:05:54.930000
|
||||
CVE-2024-21526,0,0,effd07762d29cbaa402155d2c949789e21ab2c387b4e4af3dcba88775e370e17,2024-07-11T15:05:20.940000
|
||||
CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd852,2024-07-19T13:01:44.567000
|
||||
CVE-2024-21528,1,1,26685f5828103d8c46dc8c742e438d1837ec7435a5b8246a9b2aa068d15c15e3,2024-09-10T05:15:10.700000
|
||||
CVE-2024-21528,0,0,26685f5828103d8c46dc8c742e438d1837ec7435a5b8246a9b2aa068d15c15e3,2024-09-10T05:15:10.700000
|
||||
CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000
|
||||
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
|
||||
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
|
||||
@ -257574,7 +257574,7 @@ CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a
|
||||
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
|
||||
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
||||
CVE-2024-41727,0,0,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000
|
||||
CVE-2024-41728,1,1,c6bccdd3e8260709018415f48c9c3550163556b0e4ffac150061c5ce277841d2,2024-09-10T04:15:04.470000
|
||||
CVE-2024-41728,0,0,c6bccdd3e8260709018415f48c9c3550163556b0e4ffac150061c5ce277841d2,2024-09-10T04:15:04.470000
|
||||
CVE-2024-41729,0,0,ac890e0f7f73249aca33143f86621c6e4fc49c322ed84484185656c9a23af937,2024-09-10T03:15:02.033000
|
||||
CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000
|
||||
CVE-2024-41730,0,0,c3a91737f2e086c1acf47dd27a2418a435b72c75c0ef95092d81c10a62890c2b,2024-08-13T12:58:25.437000
|
||||
@ -258854,6 +258854,7 @@ CVE-2024-4406,0,0,4d2edf89174eefb11c1e35948c69459d7b4d6dd1a09c10eb7a0704c1561ef9
|
||||
CVE-2024-44067,0,0,f6acc392be4d580c3750239c741db14e9e0b23cb38f1820ef772266e93e1673a,2024-08-20T20:35:34.497000
|
||||
CVE-2024-44069,0,0,2eb956dd06d71bb925b0fe816cbe078cd7c5c9a8647e07e8d081256cc543fa9f,2024-08-19T12:59:59.177000
|
||||
CVE-2024-44070,0,0,897c04ba9a67e5ea511bddee651919522720d2ac02cb9c6411d8cfecd25984e1,2024-08-30T16:19:49.587000
|
||||
CVE-2024-44072,1,1,0353b52dd5dfeaccf5ee78f51f835f380ed5d88fb021275df426693103dc7c12,2024-09-10T07:15:01.963000
|
||||
CVE-2024-44073,0,0,de55f1c002ffa890fb79df1a9da58802af7cfd53cb9325cc406c6e277fabf47c,2024-09-06T17:35:17.523000
|
||||
CVE-2024-44076,0,0,d8ab474e3e0cd492e411ba495a07543359555360960989541af9d6ad1fd6855e,2024-08-21T12:33:42.487000
|
||||
CVE-2024-44082,0,0,eca3489830dade6ed42141e32f34d30f3f0c158d92e0366e9686c819b89d9a20,2024-09-06T15:15:13.180000
|
||||
@ -258862,14 +258863,14 @@ CVE-2024-44085,0,0,ecf5951d52699c6f64ad8e35ca78bb63c6655b58c6934de27f2c5efa7e11f
|
||||
CVE-2024-4409,0,0,ef601ae22761768812ec6eb133885b7a6b08c5417903a944100f49b603e1172f,2024-05-24T13:03:11.993000
|
||||
CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000
|
||||
CVE-2024-4411,0,0,9d1b27ccac7555d95c6be5f4488ca4d9772a0570efc26fe6a3f3d131fd0aea06,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44112,1,1,7f9f6d410db88028ac206f1c59f3e441658970ec64baa48ed608cf2ff21ebba3,2024-09-10T04:15:04.710000
|
||||
CVE-2024-44113,0,1,704c93f20033e7061ac5a882acd04eabab6359da9a08c08e6f80926dfbe9d57a,2024-09-10T05:15:10.937000
|
||||
CVE-2024-44112,0,0,7f9f6d410db88028ac206f1c59f3e441658970ec64baa48ed608cf2ff21ebba3,2024-09-10T04:15:04.710000
|
||||
CVE-2024-44113,0,0,704c93f20033e7061ac5a882acd04eabab6359da9a08c08e6f80926dfbe9d57a,2024-09-10T05:15:10.937000
|
||||
CVE-2024-44114,0,0,7485fa213d8873fa4e777bbb54e3495c1f5ad9a0ae89db9bd88a75db8757a502,2024-09-10T03:15:03.077000
|
||||
CVE-2024-44115,0,0,827c635267c78d3e9e654741102b0d5d2f37a36cc75857dc8bad6547bc921cc6,2024-09-10T03:15:03.293000
|
||||
CVE-2024-44116,0,0,794e07caec118d7a39c9bcbae777b16a09607cfb7442f9b33d60d62947c59443,2024-09-10T03:15:03.490000
|
||||
CVE-2024-44117,1,1,00e72a7b5a42f4e8796628fb4ae5e583fd9c2f3f9683bb993901c196c321366b,2024-09-10T05:15:11.050000
|
||||
CVE-2024-44120,1,1,2eae8ef35a031c80c44d105062dafa34a3de9321de17b17f2b9b81983efa082d,2024-09-10T05:15:11.247000
|
||||
CVE-2024-44121,1,1,2196749e23d4cd934163a9f191e6424b2bda3ad95f814bbf72815647632bd158,2024-09-10T05:15:11.430000
|
||||
CVE-2024-44117,0,0,00e72a7b5a42f4e8796628fb4ae5e583fd9c2f3f9683bb993901c196c321366b,2024-09-10T05:15:11.050000
|
||||
CVE-2024-44120,0,0,2eae8ef35a031c80c44d105062dafa34a3de9321de17b17f2b9b81983efa082d,2024-09-10T05:15:11.247000
|
||||
CVE-2024-44121,0,0,2196749e23d4cd934163a9f191e6424b2bda3ad95f814bbf72815647632bd158,2024-09-10T05:15:11.430000
|
||||
CVE-2024-4413,0,0,63e6df043fde5eb9cf937a1f1c34414009dec10f116b4c7a5421dbd8a403038d,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4417,0,0,9b4dc22c7f1e74f381016fafb921403ecdaeb7b3b80aa5fc2130db180ef5935c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4418,0,0,da6c1eb4513de715971e2c985312b5242ea57c97376ea448b71f18893daf3366,2024-07-23T22:15:09.183000
|
||||
@ -259207,14 +259208,14 @@ CVE-2024-45265,0,0,0bfdc3ea11a3a8b692c725170390e0ed5e5bfa861ba7586668c7c78868fd4
|
||||
CVE-2024-45269,0,0,930c2dda66909b7393cc3daf8d8e0bcb8066c589d45124dd784354d0c2c32ffd,2024-09-04T11:49:36.950000
|
||||
CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000
|
||||
CVE-2024-45270,0,0,c7af37af49333c30529c68858eecc171381f5cb95414149d25997e187a81c107,2024-09-04T11:51:30.887000
|
||||
CVE-2024-45279,1,1,48f3576754a694bb0969ebaea39dc4b504fcdaaa623ea41876295e35ea323d97,2024-09-10T05:15:11.620000
|
||||
CVE-2024-45279,0,0,48f3576754a694bb0969ebaea39dc4b504fcdaaa623ea41876295e35ea323d97,2024-09-10T05:15:11.620000
|
||||
CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000
|
||||
CVE-2024-45280,1,1,cb9553d1c8491dc45a8fd201621044dbd74f8bd4f8c8a8b882cfcd4deb2a9875,2024-09-10T05:15:11.810000
|
||||
CVE-2024-45281,1,1,067c80cd831f2d1cc0db992a964d5ae07b3f4c054ab65f017a77c4cf474a6cbd,2024-09-10T05:15:12.007000
|
||||
CVE-2024-45283,1,1,7893dc364a73551169072d8957b070c46478ddf3f8c93e9e6fceee3912a20a4c,2024-09-10T05:15:12.207000
|
||||
CVE-2024-45284,1,1,30c4444516a161886e0742807c660e31c341fbeb59e1d05c4d70f1de4f3aa529,2024-09-10T05:15:12.407000
|
||||
CVE-2024-45285,1,1,e2fba2ec3f1d0957600c3373da162b804c7de96dfc5feb7090e30febb4044d3a,2024-09-10T05:15:12.590000
|
||||
CVE-2024-45286,1,1,27b24a0e31993479410470549480d5895882636682afe68834dc16e08dcfea1c,2024-09-10T04:15:04.950000
|
||||
CVE-2024-45280,0,0,cb9553d1c8491dc45a8fd201621044dbd74f8bd4f8c8a8b882cfcd4deb2a9875,2024-09-10T05:15:11.810000
|
||||
CVE-2024-45281,0,0,067c80cd831f2d1cc0db992a964d5ae07b3f4c054ab65f017a77c4cf474a6cbd,2024-09-10T05:15:12.007000
|
||||
CVE-2024-45283,0,0,7893dc364a73551169072d8957b070c46478ddf3f8c93e9e6fceee3912a20a4c,2024-09-10T05:15:12.207000
|
||||
CVE-2024-45284,0,0,30c4444516a161886e0742807c660e31c341fbeb59e1d05c4d70f1de4f3aa529,2024-09-10T05:15:12.407000
|
||||
CVE-2024-45285,0,0,e2fba2ec3f1d0957600c3373da162b804c7de96dfc5feb7090e30febb4044d3a,2024-09-10T05:15:12.590000
|
||||
CVE-2024-45286,0,0,27b24a0e31993479410470549480d5895882636682afe68834dc16e08dcfea1c,2024-09-10T04:15:04.950000
|
||||
CVE-2024-45287,0,0,045bfb0d53167c55abd32c57163028c51920368f50e2cf76774839485016e81f,2024-09-06T16:26:26.303000
|
||||
CVE-2024-45288,0,0,955296d26f6688a711bb67949962e8bc8a5c80938f39e5cdb2e043fe3c66ded8,2024-09-05T14:35:25.337000
|
||||
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
|
||||
@ -259288,7 +259289,7 @@ CVE-2024-45490,0,0,4a9544858f8ad52701885faaacc054b024c5e1d139687b3f21fcc2ee9f6ad
|
||||
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
|
||||
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
|
||||
CVE-2024-45498,0,0,c0b73fd56e19fc295690d422c61db0b0a34ba9767e31b80f7a635220e3379808,2024-09-09T13:03:38.303000
|
||||
CVE-2024-45504,1,1,65d252e0b9c758f32f0c17b6d6b1884ee3a85a817f00139b1e23172bce879735,2024-09-10T05:15:12.780000
|
||||
CVE-2024-45504,0,0,65d252e0b9c758f32f0c17b6d6b1884ee3a85a817f00139b1e23172bce879735,2024-09-10T05:15:12.780000
|
||||
CVE-2024-45506,0,0,f825d7097befd0ec70ad07a8a6b4c2f13762a67e5f358f9d2ab15de2e8f395af,2024-09-05T14:39:49.807000
|
||||
CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c17c4,2024-09-05T17:53:39.760000
|
||||
CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
|
||||
@ -260709,7 +260710,7 @@ CVE-2024-6169,0,0,5e3e4a526f2a4d49baf3eef5dd269238928a43ddd3f433b5eb67cd54677888
|
||||
CVE-2024-6170,0,0,ac5157d2a01994f30113ebfad64201af3c260777b3c9d326a82653d700efeb69,2024-07-12T14:20:01.013000
|
||||
CVE-2024-6171,0,0,cc3c7e2efac98c0e3bae2d0863061f06de152fc95e444a2b0790f9bcdb93cdc1,2024-07-12T14:40:02.843000
|
||||
CVE-2024-6172,0,0,772bb913ed7f683b9ada9dc0ecd54a374149383f55e758d624c0fb5be0b0bf4c,2024-07-03T18:00:01.770000
|
||||
CVE-2024-6173,1,1,3dd1ff6967c31df1026c0fabfd06c978374bf8e2ea537ffaff248636c8d956f6,2024-09-10T05:15:12.850000
|
||||
CVE-2024-6173,0,0,3dd1ff6967c31df1026c0fabfd06c978374bf8e2ea537ffaff248636c8d956f6,2024-09-10T05:15:12.850000
|
||||
CVE-2024-6175,0,0,eb9360cbb2782c1dffbbe4cdc22c0383ba7fa24583969fa1007fff7e487bb251,2024-07-18T12:28:43.707000
|
||||
CVE-2024-6176,0,0,1a872b8ffa43aa03ad69b3aab7b5781342b0397e6bd6a578bab967fc8754b3a9,2024-06-20T12:43:25.663000
|
||||
CVE-2024-6177,0,0,e51904c80961d41608903dd9ecba1a38d9527008f51a121ebd3747e18a611aea,2024-06-20T15:17:06.493000
|
||||
@ -260982,7 +260983,7 @@ CVE-2024-6505,0,0,b8708084cd092b6ca88acb18ad5e80f748f8e2829ec040b8958bfe3c1fee2c
|
||||
CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6507,0,0,4e3b24fd61e25de66a6840473e4d19109a713188592b0f05efa1cbb9de33936e,2024-07-08T14:19:21.610000
|
||||
CVE-2024-6508,0,0,5773cbe3ab2c4eb69c1efc3c03d7ae03bdf5d1ca7c49c5fd875f2b2bd8e08dcb,2024-08-21T12:30:33.697000
|
||||
CVE-2024-6509,1,1,2851583e714ce872fa370561a6935fbb216f4071414a3c1dbdf5e2b89badfad1,2024-09-10T05:15:12.997000
|
||||
CVE-2024-6509,0,0,2851583e714ce872fa370561a6935fbb216f4071414a3c1dbdf5e2b89badfad1,2024-09-10T05:15:12.997000
|
||||
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000
|
||||
CVE-2024-6518,0,0,7382529f36b9b37e0acec24889e25676a677588945f854438be53c4cb8bd58b0,2024-08-27T13:15:20.033000
|
||||
@ -261323,6 +261324,7 @@ CVE-2024-6974,0,0,87e35dfa7758fb3e456f51ae7c2c1005342757b141d54c95c0eb015bf95a4e
|
||||
CVE-2024-6975,0,0,d63385a625ec15f0611b849f606ef80820f5aa79d2e921c6e99e1d59f30cf02e,2024-08-27T15:40:05.223000
|
||||
CVE-2024-6977,0,0,dced37193034395cbd70a15c25ae6f2fd108fd86d3d88b19be8a8af0292bdfe7,2024-08-27T15:41:15.443000
|
||||
CVE-2024-6978,0,0,37cb13cf871d0be71d7cccfe060430953b559d3b1fa288f5a4e9f8855fa3ca36,2024-08-27T16:17:54.077000
|
||||
CVE-2024-6979,1,1,80c6ce5c94bc41b7b10ce7977d2070124394084de28b0f968072c25ded6e5811,2024-09-10T06:15:01.990000
|
||||
CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000
|
||||
CVE-2024-6984,0,0,b8a735678309db6c41dda49955522d6536b87529616b3c230cb8ef59ce9a0d3f,2024-07-29T16:21:52.517000
|
||||
CVE-2024-6987,0,0,330d8660e6c8d71a307c7f147e933f5e3b64b2ed81a202f0c00b33c60663824c,2024-08-08T13:04:18.753000
|
||||
@ -261872,6 +261874,7 @@ CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf5
|
||||
CVE-2024-7778,0,0,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b86,2024-08-22T12:48:02.790000
|
||||
CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000
|
||||
CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
|
||||
CVE-2024-7784,1,1,ba56d55b184f683461d48950bb5f757807f840bd351bd6f0dae1d5150fc0bb3f,2024-09-10T06:15:02.383000
|
||||
CVE-2024-7786,0,0,bc9bd7c5c069bb8c59f5ac773821571e1c9df29939aac0b9b15b34e792ea7a51,2024-09-04T15:35:26.560000
|
||||
CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
|
||||
CVE-2024-7791,0,0,7416656b44e86a668ddf90bfa89c01f36bde25a07c507963ab58656b2d115a3d,2024-08-27T13:01:37.913000
|
||||
@ -261927,6 +261930,7 @@ CVE-2024-7884,0,0,d8621415c0cf625afb3ac55046a75308d0baca8fd0aad75f2a11bb7d29e7d0
|
||||
CVE-2024-7885,0,0,8ccead187965a5f1c2abb39b48c133d9f576a21859dc9731309caf892f9de5e4,2024-09-09T23:15:10.350000
|
||||
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
|
||||
CVE-2024-7891,1,1,702b6dc894fde2e21fb22051dd402e046bc83a0539ff11db3cdfffe1f5f98a51,2024-09-10T06:15:02.633000
|
||||
CVE-2024-7895,0,0,dcdb1275a611703d85517bf5428cb1020917dec1da8e46a89dfea7f9bd6d1daa,2024-08-29T13:25:27.537000
|
||||
CVE-2024-7896,0,0,d80047a3d1d6cdcff2bc1adb680d3fdbda8db4b01c807c4a42d25c13d72803dc,2024-08-19T17:15:11.543000
|
||||
CVE-2024-7897,0,0,e1e6bea210133c6b9b950b4aecbbc6a33480bc30160d48b4fd9fe9919d3739ab,2024-08-19T17:15:11.650000
|
||||
@ -261983,6 +261987,7 @@ CVE-2024-7948,0,0,10e56bd82889acf527e731295a76df26abf6e1bd128042058528282707ce87
|
||||
CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000
|
||||
CVE-2024-7950,0,0,b51a61cdc7833f69fe0a174cb3081029b1669ec8306ef6c1fd438a91efe05d06,2024-09-04T13:05:36.067000
|
||||
CVE-2024-7954,0,0,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000
|
||||
CVE-2024-7955,1,1,815785435a13537e8963cf12d63a0956814b7b0ac2f5c2cd7082b9e0a25c3b63,2024-09-10T06:15:02.730000
|
||||
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000
|
||||
CVE-2024-7964,0,0,c58a832be87177a31dd0ab059ea0a6d25f3e2935f7b0bca0ed2607ff4388d425,2024-08-27T13:35:00.823000
|
||||
CVE-2024-7965,0,0,52e904505bf2918dc7213f0c0cee1465ad2565b3645c991ed95474f3cc956ec6,2024-08-29T01:00:00.997000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user