mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-07-03T23:55:53.125163+00:00
This commit is contained in:
parent
cc1acd4d1d
commit
5aec66960f
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-42282",
|
"id": "CVE-2023-42282",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-02-08T17:15:10.840",
|
"published": "2024-02-08T17:15:10.840",
|
||||||
"lastModified": "2024-03-15T19:25:07.840",
|
"lastModified": "2024-07-03T22:15:02.190",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -103,6 +104,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.bleepingcomputer.com/news/security/dev-rejects-cve-severity-makes-his-github-repo-read-only/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,13 @@
|
|||||||
"id": "CVE-2024-21773",
|
"id": "CVE-2024-21773",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2024-01-11T00:15:44.560",
|
"published": "2024-01-11T00:15:44.560",
|
||||||
"lastModified": "2024-01-18T17:08:43.260",
|
"lastModified": "2024-07-03T23:15:02.007",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to \"Archer AX3000(JP)_V1_1.1.2 Build 20231115\", Archer AX5400 firmware versions prior to \"Archer AX5400(JP)_V1_1.1.2 Build 20231115\", Deco X50 firmware versions prior to \"Deco X50(JP)_V1_1.4.1 Build 20231122\", and Deco XE200 firmware versions prior to \"Deco XE200(JP)_V1_1.2.5 Build 20231120\"."
|
"value": "Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product from the LAN port or Wi-Fi to execute arbitrary OS commands on the product that has pre-specified target devices and blocked URLs in parental control settings."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -172,6 +173,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tp-link.com/jp/support/download/archer-air-r5/v1/#Firmware",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware",
|
"url": "https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware",
|
||||||
"source": "vultures@jpcert.or.jp",
|
"source": "vultures@jpcert.or.jp",
|
||||||
|
@ -2,12 +2,13 @@
|
|||||||
"id": "CVE-2024-21821",
|
"id": "CVE-2024-21821",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2024-01-11T00:15:44.633",
|
"published": "2024-01-11T00:15:44.633",
|
||||||
"lastModified": "2024-01-18T17:08:35.830",
|
"lastModified": "2024-07-03T23:15:02.157",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to \"Archer AX3000(JP)_V1_1.1.2 Build 20231115\", Archer AX5400 firmware versions prior to \"Archer AX5400(JP)_V1_1.1.2 Build 20231115\", and Archer AXE75 firmware versions prior to \"Archer AXE75(JP)_V1_231115\"."
|
"value": "Multiple TP-LINK products allow a network-adjacent authenticated attacker with access to the product from the LAN port or Wi-Fi to execute arbitrary OS commands."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -144,6 +145,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.tp-link.com/jp/support/download/archer-air-r5/v1/#Firmware",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware",
|
"url": "https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware",
|
||||||
"source": "vultures@jpcert.or.jp",
|
"source": "vultures@jpcert.or.jp",
|
||||||
|
@ -2,12 +2,13 @@
|
|||||||
"id": "CVE-2024-21833",
|
"id": "CVE-2024-21833",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2024-01-11T00:15:44.683",
|
"published": "2024-01-11T00:15:44.683",
|
||||||
"lastModified": "2024-01-18T18:26:59.627",
|
"lastModified": "2024-07-03T23:15:02.253",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to \"Archer AX3000(JP)_V1_1.1.2 Build 20231115\", Archer AX5400 firmware versions prior to \"Archer AX5400(JP)_V1_1.1.2 Build 20231115\", Archer AXE75 firmware versions prior to \"Archer AXE75(JP)_V1_231115\", Deco X50 firmware versions prior to \"Deco X50(JP)_V1_1.4.1 Build 20231122\", and Deco XE200 firmware versions prior to \"Deco XE200(JP)_V1_1.2.5 Build 20231120\"."
|
"value": "Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. The affected device, with the initial configuration, allows login only from the LAN port or Wi-Fi."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2024-39891",
|
"id": "CVE-2024-39891",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-07-02T18:15:03.447",
|
"published": "2024-07-02T18:15:03.447",
|
||||||
"lastModified": "2024-07-03T12:53:24.977",
|
"lastModified": "2024-07-03T22:15:02.923",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data. (Authy accounts were not compromised, however.)"
|
"value": "In the Twilio Authy API, accessed by Authy Android before 25.1.0 and Authy iOS before 26.1.0, an unauthenticated endpoint provided access to certain phone-number data, as exploited in the wild in June 2024. Specifically, the endpoint accepted a stream of requests containing phone numbers, and responded with information about whether each phone number was registered with Authy. (Authy accounts were not compromised, however.)"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -56,6 +56,10 @@
|
|||||||
"url": "https://cwe.mitre.org/data/definitions/203.html",
|
"url": "https://cwe.mitre.org/data/definitions/203.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.bleepingcomputer.com/news/security/hackers-abused-api-to-verify-millions-of-authy-mfa-phone-numbers/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.twilio.com/docs/usage/security/reporting-vulnerabilities",
|
"url": "https://www.twilio.com/docs/usage/security/reporting-vulnerabilities",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
86
CVE-2024/CVE-2024-62xx/CVE-2024-6284.json
Normal file
86
CVE-2024/CVE-2024-62xx/CVE-2024-6284.json
Normal file
@ -0,0 +1,86 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6284",
|
||||||
|
"sourceIdentifier": "cve-coordination@google.com",
|
||||||
|
"published": "2024-07-03T23:15:02.333",
|
||||||
|
"lastModified": "2024-07-03T23:15:02.333",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In https://github.com/google/nftables \u00a0IP addresses were encoded in the wrong byte order,\u00a0resulting in an nftables configuration which does not work as intended (might block or not block the desired addresses).\n\nThis issue affects:\u00a0 https://pkg.go.dev/github.com/google/nftables@v0.1.0 \n\nThe bug was fixed in the next released version:\u00a0 https://pkg.go.dev/github.com/google/nftables@v0.2.0"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cve-coordination@google.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "LOW",
|
||||||
|
"vulnerableSystemIntegrity": "LOW",
|
||||||
|
"vulnerableSystemAvailability": "LOW",
|
||||||
|
"subsequentSystemConfidentiality": "LOW",
|
||||||
|
"subsequentSystemIntegrity": "LOW",
|
||||||
|
"subsequentSystemAvailability": "LOW",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve-coordination@google.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/+source/crowdsec-firewall-bouncer/+bug/2069596",
|
||||||
|
"source": "cve-coordination@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/crowdsecurity/cs-firewall-bouncer/issues/368",
|
||||||
|
"source": "cve-coordination@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/google/nftables/issues/225",
|
||||||
|
"source": "cve-coordination@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-63xx/CVE-2024-6383.json
Normal file
56
CVE-2024/CVE-2024-63xx/CVE-2024-6383.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6383",
|
||||||
|
"sourceIdentifier": "cna@mongodb.com",
|
||||||
|
"published": "2024-07-03T22:15:03.240",
|
||||||
|
"lastModified": "2024-07-03T22:15:03.240",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The bson_string_append function in MongoDB C Driver may be vulnerable to a buffer overflow where the function might attempt to allocate too small of buffer and may lead to memory corruption of neighbouring heap memory. This issue affects libbson versions prior to 1.27.1"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@mongodb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@mongodb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-122"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jira.mongodb.org/browse/CDRIVER-5628",
|
||||||
|
"source": "cna@mongodb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-6387",
|
"id": "CVE-2024-6387",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-07-01T13:15:06.467",
|
"published": "2024-07-01T13:15:06.467",
|
||||||
"lastModified": "2024-07-03T20:15:05.423",
|
"lastModified": "2024-07-03T22:15:03.860",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -68,6 +68,10 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/1",
|
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/1",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/11",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/2",
|
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/2",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
35
README.md
35
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-07-03T22:01:27.799699+00:00
|
2024-07-03T23:55:53.125163+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-07-03T21:15:04.697000+00:00
|
2024-07-03T23:15:02.333000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,36 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
255847
|
255849
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `7`
|
Recently added CVEs: `2`
|
||||||
|
|
||||||
- [CVE-2024-34750](CVE-2024/CVE-2024-347xx/CVE-2024-34750.json) (`2024-07-03T20:15:04.083`)
|
- [CVE-2024-6284](CVE-2024/CVE-2024-62xx/CVE-2024-6284.json) (`2024-07-03T23:15:02.333`)
|
||||||
- [CVE-2024-36122](CVE-2024/CVE-2024-361xx/CVE-2024-36122.json) (`2024-07-03T20:15:04.243`)
|
- [CVE-2024-6383](CVE-2024/CVE-2024-63xx/CVE-2024-6383.json) (`2024-07-03T22:15:03.240`)
|
||||||
- [CVE-2024-37157](CVE-2024/CVE-2024-371xx/CVE-2024-37157.json) (`2024-07-03T20:15:04.573`)
|
|
||||||
- [CVE-2024-39683](CVE-2024/CVE-2024-396xx/CVE-2024-39683.json) (`2024-07-03T20:15:04.840`)
|
|
||||||
- [CVE-2024-6461](CVE-2024/CVE-2024-64xx/CVE-2024-6461.json) (`2024-07-03T21:15:04.580`)
|
|
||||||
- [CVE-2024-6463](CVE-2024/CVE-2024-64xx/CVE-2024-6463.json) (`2024-07-03T21:15:04.640`)
|
|
||||||
- [CVE-2024-6464](CVE-2024/CVE-2024-64xx/CVE-2024-6464.json) (`2024-07-03T21:15:04.697`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `10`
|
Recently modified CVEs: `6`
|
||||||
|
|
||||||
- [CVE-2021-37376](CVE-2021/CVE-2021-373xx/CVE-2021-37376.json) (`2024-07-03T21:15:03.150`)
|
- [CVE-2023-42282](CVE-2023/CVE-2023-422xx/CVE-2023-42282.json) (`2024-07-03T22:15:02.190`)
|
||||||
- [CVE-2023-24040](CVE-2023/CVE-2023-240xx/CVE-2023-24040.json) (`2024-07-03T20:15:03.100`)
|
- [CVE-2024-21773](CVE-2024/CVE-2024-217xx/CVE-2024-21773.json) (`2024-07-03T23:15:02.007`)
|
||||||
- [CVE-2023-24099](CVE-2023/CVE-2023-240xx/CVE-2023-24099.json) (`2024-07-03T20:15:03.233`)
|
- [CVE-2024-21821](CVE-2024/CVE-2024-218xx/CVE-2024-21821.json) (`2024-07-03T23:15:02.157`)
|
||||||
- [CVE-2024-29508](CVE-2024/CVE-2024-295xx/CVE-2024-29508.json) (`2024-07-03T20:15:03.563`)
|
- [CVE-2024-21833](CVE-2024/CVE-2024-218xx/CVE-2024-21833.json) (`2024-07-03T23:15:02.253`)
|
||||||
- [CVE-2024-3411](CVE-2024/CVE-2024-34xx/CVE-2024-3411.json) (`2024-07-03T21:15:03.933`)
|
- [CVE-2024-39891](CVE-2024/CVE-2024-398xx/CVE-2024-39891.json) (`2024-07-03T22:15:02.923`)
|
||||||
- [CVE-2024-34588](CVE-2024/CVE-2024-345xx/CVE-2024-34588.json) (`2024-07-03T20:15:03.867`)
|
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-03T22:15:03.860`)
|
||||||
- [CVE-2024-34590](CVE-2024/CVE-2024-345xx/CVE-2024-34590.json) (`2024-07-03T20:15:03.957`)
|
|
||||||
- [CVE-2024-4298](CVE-2024/CVE-2024-42xx/CVE-2024-4298.json) (`2024-07-03T21:15:04.183`)
|
|
||||||
- [CVE-2024-4299](CVE-2024/CVE-2024-42xx/CVE-2024-4299.json) (`2024-07-03T21:15:04.313`)
|
|
||||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-03T20:15:05.423`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
46
_state.csv
46
_state.csv
@ -179741,7 +179741,7 @@ CVE-2021-37372,0,0,71d0c047f7c5a5132a6a687edc786a21c0b3b500f556a2711184e0b8d65af
|
|||||||
CVE-2021-37373,0,0,af07285b81f1f955790cf77db1afddd9bb5ff2d8b3fa5818b2d2a2f01c6de252,2024-05-17T01:59:12.280000
|
CVE-2021-37373,0,0,af07285b81f1f955790cf77db1afddd9bb5ff2d8b3fa5818b2d2a2f01c6de252,2024-05-17T01:59:12.280000
|
||||||
CVE-2021-37374,0,0,30f6f79baa39d0708fd2bf7ad90f71b17332d58c6b1f8783bad26f1e487603c5,2024-05-17T01:59:12.373000
|
CVE-2021-37374,0,0,30f6f79baa39d0708fd2bf7ad90f71b17332d58c6b1f8783bad26f1e487603c5,2024-05-17T01:59:12.373000
|
||||||
CVE-2021-37375,0,0,80b45202050c42deaf8665faa784e79c2e2002662a93a269bcdee938fc2810df,2024-05-17T01:59:12.467000
|
CVE-2021-37375,0,0,80b45202050c42deaf8665faa784e79c2e2002662a93a269bcdee938fc2810df,2024-05-17T01:59:12.467000
|
||||||
CVE-2021-37376,0,1,54ad8fab17e0ccd93c774c169b7e2e4e0638bc40cbc0249cafe494d9334da7cc,2024-07-03T21:15:03.150000
|
CVE-2021-37376,0,0,54ad8fab17e0ccd93c774c169b7e2e4e0638bc40cbc0249cafe494d9334da7cc,2024-07-03T21:15:03.150000
|
||||||
CVE-2021-37377,0,0,459eaa810d7b370f66543fdb94c5fe73864a0bc56a6938353522f9506e033e00,2024-05-17T01:59:12.657000
|
CVE-2021-37377,0,0,459eaa810d7b370f66543fdb94c5fe73864a0bc56a6938353522f9506e033e00,2024-05-17T01:59:12.657000
|
||||||
CVE-2021-37378,0,0,edbe975dca4095ebc9cf7b74eafe8445cc3a753dd51fb7fc866b306820c48551,2024-05-17T01:59:12.753000
|
CVE-2021-37378,0,0,edbe975dca4095ebc9cf7b74eafe8445cc3a753dd51fb7fc866b306820c48551,2024-05-17T01:59:12.753000
|
||||||
CVE-2021-37379,0,0,9ecda7303fac242518f3233eb61d37158dacf6e83017fc5e438ee1d893d10e14,2024-06-04T19:17:06.083000
|
CVE-2021-37379,0,0,9ecda7303fac242518f3233eb61d37158dacf6e83017fc5e438ee1d893d10e14,2024-06-04T19:17:06.083000
|
||||||
@ -217607,7 +217607,7 @@ CVE-2023-24033,0,0,173d7481f72e593a367cc5115f2e161c1e87e9bc98a16a76a6f4c09eaf5f2
|
|||||||
CVE-2023-24038,0,0,9f526de6c2210e1d42c24d4675309ccdef743693e95f88af1c2f2d2b26329657,2023-11-07T04:08:16.147000
|
CVE-2023-24038,0,0,9f526de6c2210e1d42c24d4675309ccdef743693e95f88af1c2f2d2b26329657,2023-11-07T04:08:16.147000
|
||||||
CVE-2023-24039,0,0,b3ef875536c3ee728cf3875a6fc9176410bfea30de5ce9a403257678cb68e4a7,2024-05-17T02:20:10.627000
|
CVE-2023-24039,0,0,b3ef875536c3ee728cf3875a6fc9176410bfea30de5ce9a403257678cb68e4a7,2024-05-17T02:20:10.627000
|
||||||
CVE-2023-2404,0,0,0a4b210ec69c75711f134cf82408f340b10bb8f3e8fa3ac924bbe1a5ca72e0de,2023-11-07T04:12:36.590000
|
CVE-2023-2404,0,0,0a4b210ec69c75711f134cf82408f340b10bb8f3e8fa3ac924bbe1a5ca72e0de,2023-11-07T04:12:36.590000
|
||||||
CVE-2023-24040,0,1,5c80f3425737eb9c2b8263458aeffbcba717be48c81ae17da37af26dc01aa3cd,2024-07-03T20:15:03.100000
|
CVE-2023-24040,0,0,5c80f3425737eb9c2b8263458aeffbcba717be48c81ae17da37af26dc01aa3cd,2024-07-03T20:15:03.100000
|
||||||
CVE-2023-24042,0,0,d50aefc59a1585095ebe3b3358cf8e186faa582959e04455ea10e087de0f0076,2023-01-30T16:40:27.380000
|
CVE-2023-24042,0,0,d50aefc59a1585095ebe3b3358cf8e186faa582959e04455ea10e087de0f0076,2023-01-30T16:40:27.380000
|
||||||
CVE-2023-24044,0,0,6074ba5e3fa09c81d95376bae72c66dfac79f1206309912aca300df9f6a2aff3,2024-05-17T02:20:10.870000
|
CVE-2023-24044,0,0,6074ba5e3fa09c81d95376bae72c66dfac79f1206309912aca300df9f6a2aff3,2024-05-17T02:20:10.870000
|
||||||
CVE-2023-24045,0,0,5af14e4105d60e24920c55585b3a4b0ca475d74a6bf1ee0a610ff32242323d45,2023-03-09T19:35:36.820000
|
CVE-2023-24045,0,0,5af14e4105d60e24920c55585b3a4b0ca475d74a6bf1ee0a610ff32242323d45,2023-03-09T19:35:36.820000
|
||||||
@ -217645,7 +217645,7 @@ CVE-2023-24095,0,0,eaa3ecb7715cd28cb006997bf6178aba223490bd14263a7f1d08e02d0981b
|
|||||||
CVE-2023-24096,0,0,6cbc8c191552a282cfb87fd83f989871c616654a4b3c3612dd5546406310966f,2024-05-17T02:20:12.460000
|
CVE-2023-24096,0,0,6cbc8c191552a282cfb87fd83f989871c616654a4b3c3612dd5546406310966f,2024-05-17T02:20:12.460000
|
||||||
CVE-2023-24097,0,0,d1dd1e09fec4099e527bef2c86322ba4bae7e0e2a3fdca4081a4f5c193448a46,2024-05-17T02:20:12.543000
|
CVE-2023-24097,0,0,d1dd1e09fec4099e527bef2c86322ba4bae7e0e2a3fdca4081a4f5c193448a46,2024-05-17T02:20:12.543000
|
||||||
CVE-2023-24098,0,0,952bdde675470d2b0b5838b0d5903a9805fca66d18e44611bcf5a2da24c96a2f,2024-05-17T02:20:12.627000
|
CVE-2023-24098,0,0,952bdde675470d2b0b5838b0d5903a9805fca66d18e44611bcf5a2da24c96a2f,2024-05-17T02:20:12.627000
|
||||||
CVE-2023-24099,0,1,21f3644bb886a00767210462dbf5aa01473ec71642d91cafe5ce7baa19b97118,2024-07-03T20:15:03.233000
|
CVE-2023-24099,0,0,21f3644bb886a00767210462dbf5aa01473ec71642d91cafe5ce7baa19b97118,2024-07-03T20:15:03.233000
|
||||||
CVE-2023-2410,0,0,de9dad652549d0ffeefc0042160606b164239c707aa2865d5126db75536e7ce1,2024-05-17T02:22:57.413000
|
CVE-2023-2410,0,0,de9dad652549d0ffeefc0042160606b164239c707aa2865d5126db75536e7ce1,2024-05-17T02:22:57.413000
|
||||||
CVE-2023-24104,0,0,316c2b36941072b0f0ba82928ccf0ec11dcd3044df67af2bb681114f880da7a9,2023-03-06T16:46:48.657000
|
CVE-2023-24104,0,0,316c2b36941072b0f0ba82928ccf0ec11dcd3044df67af2bb681114f880da7a9,2023-03-06T16:46:48.657000
|
||||||
CVE-2023-24107,0,0,cc7daf14cf08caa273917a0a4b0832ef043882b4a344264d104bb74d9922d5ca,2023-03-02T19:40:46.527000
|
CVE-2023-24107,0,0,cc7daf14cf08caa273917a0a4b0832ef043882b4a344264d104bb74d9922d5ca,2023-03-02T19:40:46.527000
|
||||||
@ -231536,7 +231536,7 @@ CVE-2023-42278,0,0,8b03843109c6f1b2137f663034cb8b8558d3c068dbc666ccfeb49c22eb69b
|
|||||||
CVE-2023-42279,0,0,2b5fd45e3f7b5847cdf94bacf8431811911a70e786a0646743e5feef43384778,2024-03-08T13:15:07.870000
|
CVE-2023-42279,0,0,2b5fd45e3f7b5847cdf94bacf8431811911a70e786a0646743e5feef43384778,2024-03-08T13:15:07.870000
|
||||||
CVE-2023-4228,0,0,3f89c2bd23d86c6631e166d6883e49420ad57a55b32f2055f78a3149f09454ab,2023-08-29T23:36:22.147000
|
CVE-2023-4228,0,0,3f89c2bd23d86c6631e166d6883e49420ad57a55b32f2055f78a3149f09454ab,2023-08-29T23:36:22.147000
|
||||||
CVE-2023-42280,0,0,998be9ae9db10da8d8bc0c54fc9e9367324bba82590a90bf698705b8218b9c4c,2023-09-25T17:06:48.100000
|
CVE-2023-42280,0,0,998be9ae9db10da8d8bc0c54fc9e9367324bba82590a90bf698705b8218b9c4c,2023-09-25T17:06:48.100000
|
||||||
CVE-2023-42282,0,0,d3a1d9191a9de2037ae231d63a5d293f178749ed7fe4c98b49886f37bac23bf8,2024-03-15T19:25:07.840000
|
CVE-2023-42282,0,1,c596ca1f9d275f1a769d9114b08a4181f8f2a683270dbff5eca9ab8756b507df,2024-07-03T22:15:02.190000
|
||||||
CVE-2023-42283,0,0,a98ae80c6258afcd9dd5fa419aa8d77e55afc9a17fdaaa9bbc1658066c82ea5e,2023-11-14T19:39:46.053000
|
CVE-2023-42283,0,0,a98ae80c6258afcd9dd5fa419aa8d77e55afc9a17fdaaa9bbc1658066c82ea5e,2023-11-14T19:39:46.053000
|
||||||
CVE-2023-42284,0,0,15446465ee77926e88ea059de6b012825a7669d75381bed08ca0074356895815,2023-11-14T20:35:27.577000
|
CVE-2023-42284,0,0,15446465ee77926e88ea059de6b012825a7669d75381bed08ca0074356895815,2023-11-14T20:35:27.577000
|
||||||
CVE-2023-42286,0,0,96eeac430a4763f519061a0c5b09ee0a4dc4af1c6063370bda1d339f83388e13,2024-03-15T12:53:06.423000
|
CVE-2023-42286,0,0,96eeac430a4763f519061a0c5b09ee0a4dc4af1c6063370bda1d339f83388e13,2024-03-15T12:53:06.423000
|
||||||
@ -243483,7 +243483,7 @@ CVE-2024-21765,0,0,947b9032fb7fddaec08edb8303868e32d790a3891c7dd9151a92130caac0d
|
|||||||
CVE-2024-21767,0,0,560c878e0455c54736544b206060f6b1d7fba4f1c6ec991803ccd4c7ac257dfe,2024-05-17T02:36:09.757000
|
CVE-2024-21767,0,0,560c878e0455c54736544b206060f6b1d7fba4f1c6ec991803ccd4c7ac257dfe,2024-05-17T02:36:09.757000
|
||||||
CVE-2024-21771,0,0,ff0afef9e42e6fb9c23e4d4386a81c0240bde8524a0a8802ae4c44d51c80ada9,2024-02-14T18:04:45.380000
|
CVE-2024-21771,0,0,ff0afef9e42e6fb9c23e4d4386a81c0240bde8524a0a8802ae4c44d51c80ada9,2024-02-14T18:04:45.380000
|
||||||
CVE-2024-21772,0,0,f8e42b69b99cf9d844db5f683999682647c8799992e8b6c4015423ebac9e6e9d,2024-05-17T18:36:05.263000
|
CVE-2024-21772,0,0,f8e42b69b99cf9d844db5f683999682647c8799992e8b6c4015423ebac9e6e9d,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-21773,0,0,345c45cc46b4a2bc7fbfc453c1eb1fa6c31eadeab4db3115f257eaa510affea6,2024-01-18T17:08:43.260000
|
CVE-2024-21773,0,1,c0e4344a82222deab8e235cd4d4af199cda76b795391156ebbba4fe72f747e55,2024-07-03T23:15:02.007000
|
||||||
CVE-2024-21774,0,0,1a683c4386593938143db88bd83b2bc14ad5e978ab332a4ec1c1701b534f41d6,2024-05-17T18:36:05.263000
|
CVE-2024-21774,0,0,1a683c4386593938143db88bd83b2bc14ad5e978ab332a4ec1c1701b534f41d6,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-21775,0,0,2f16842bbda9918b4d7f1a6bf73bd7ee820e77b1f7db2f51cb1f9c6ad1d501ef,2024-06-07T09:15:10.467000
|
CVE-2024-21775,0,0,2f16842bbda9918b4d7f1a6bf73bd7ee820e77b1f7db2f51cb1f9c6ad1d501ef,2024-06-07T09:15:10.467000
|
||||||
CVE-2024-21777,0,0,44618f6eca8c187e802d1fb8a5513e5c3f7a7b0ff0972cb292dc18c9e5673eb1,2024-05-17T18:36:05.263000
|
CVE-2024-21777,0,0,44618f6eca8c187e802d1fb8a5513e5c3f7a7b0ff0972cb292dc18c9e5673eb1,2024-05-17T18:36:05.263000
|
||||||
@ -243514,7 +243514,7 @@ CVE-2024-21815,0,0,ab91a303e2db960020337e0aa80545ce17eb52c46e86c32df0cef6312db60
|
|||||||
CVE-2024-21816,0,0,ed35c1f8ddc7850dea188572415674feef10c1ffe60798b90d7a35a6b1fca0ac,2024-03-04T13:58:23.447000
|
CVE-2024-21816,0,0,ed35c1f8ddc7850dea188572415674feef10c1ffe60798b90d7a35a6b1fca0ac,2024-03-04T13:58:23.447000
|
||||||
CVE-2024-21818,0,0,8513d99e79cfefe61fd31276bad1c61a93458b53eff974cc13696af89dd4b77c,2024-05-17T18:36:05.263000
|
CVE-2024-21818,0,0,8513d99e79cfefe61fd31276bad1c61a93458b53eff974cc13696af89dd4b77c,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-2182,0,0,ccaa6a292403eccb9a209af82e2416ad1e888991cf7433da22a5d8fe28ec71fb,2024-06-20T23:15:51.710000
|
CVE-2024-2182,0,0,ccaa6a292403eccb9a209af82e2416ad1e888991cf7433da22a5d8fe28ec71fb,2024-06-20T23:15:51.710000
|
||||||
CVE-2024-21821,0,0,4c3f841f13791c81362ea564b3fbf92012289121b1ae208771ab4f8c8efda3a4,2024-01-18T17:08:35.830000
|
CVE-2024-21821,0,1,7321c5e03ded4c9a82a76a55d87da948884b86260a5a676716e6227a5659e3c2,2024-07-03T23:15:02.157000
|
||||||
CVE-2024-21823,0,0,74719d5742bbb3be35d0b1cdb36c92652040d8c6a54fcb1cde7d61e193ab5b33,2024-06-10T18:15:25.450000
|
CVE-2024-21823,0,0,74719d5742bbb3be35d0b1cdb36c92652040d8c6a54fcb1cde7d61e193ab5b33,2024-06-10T18:15:25.450000
|
||||||
CVE-2024-21824,0,0,3bddb01433a875d84e1ff57d3fa88062c16a6aea3448fe5a7afcbbae2986da28,2024-03-18T12:38:25.490000
|
CVE-2024-21824,0,0,3bddb01433a875d84e1ff57d3fa88062c16a6aea3448fe5a7afcbbae2986da28,2024-03-18T12:38:25.490000
|
||||||
CVE-2024-21825,0,0,1b47c3f0e2bb27ba429b8b0ff73ec4e737b53c8991d881956fe812d8a2d73bd5,2024-02-26T18:15:07.390000
|
CVE-2024-21825,0,0,1b47c3f0e2bb27ba429b8b0ff73ec4e737b53c8991d881956fe812d8a2d73bd5,2024-02-26T18:15:07.390000
|
||||||
@ -243523,7 +243523,7 @@ CVE-2024-21827,0,0,812c74c9ba8d71849167f2a6716a320f7245bf6b8b90ac7020ded0508bcc1
|
|||||||
CVE-2024-21828,0,0,88cb5c9903fd1c4f16d4af828768cbf95671e28587a038a573d470994b7962b2,2024-07-03T01:46:50.690000
|
CVE-2024-21828,0,0,88cb5c9903fd1c4f16d4af828768cbf95671e28587a038a573d470994b7962b2,2024-07-03T01:46:50.690000
|
||||||
CVE-2024-2183,0,0,d2fc5903dd12fc59dfdda0bd9c528b50368a6c295b02593ecad0115a711b3755,2024-04-10T13:23:38.787000
|
CVE-2024-2183,0,0,d2fc5903dd12fc59dfdda0bd9c528b50368a6c295b02593ecad0115a711b3755,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-21831,0,0,9403a3b9e0cc57695dbc8303d38fe710d2e07914a8ff134cb0d06a991e5fb5bc,2024-07-03T01:46:51.433000
|
CVE-2024-21831,0,0,9403a3b9e0cc57695dbc8303d38fe710d2e07914a8ff134cb0d06a991e5fb5bc,2024-07-03T01:46:51.433000
|
||||||
CVE-2024-21833,0,0,d495db7ecc3e5eea6a844ebf68934df72f88808ddb4472cc88d71eac4c0a6284,2024-01-18T18:26:59.627000
|
CVE-2024-21833,0,1,ceb241ba49765ec41e1f5c93de46c788d7e9b7c1ad1c8402dac89dd59fbd6da9,2024-07-03T23:15:02.253000
|
||||||
CVE-2024-21834,0,0,adfdacc4c0ad7fb798fc6feea300b691936e258291634c57f962c7e425f92b08,2024-04-02T12:50:42.233000
|
CVE-2024-21834,0,0,adfdacc4c0ad7fb798fc6feea300b691936e258291634c57f962c7e425f92b08,2024-04-02T12:50:42.233000
|
||||||
CVE-2024-21835,0,0,fb0916fa42539929733a385b3b3838d919de0dc39f62f3f217cea291341fe53a,2024-06-07T17:48:28.307000
|
CVE-2024-21835,0,0,fb0916fa42539929733a385b3b3838d919de0dc39f62f3f217cea291341fe53a,2024-06-07T17:48:28.307000
|
||||||
CVE-2024-21836,0,0,aeffe599125aefebf3045665d78d7d0e3cd21d6805eaf7ff802211b8970e2608,2024-02-26T18:15:07.487000
|
CVE-2024-21836,0,0,aeffe599125aefebf3045665d78d7d0e3cd21d6805eaf7ff802211b8970e2608,2024-02-26T18:15:07.487000
|
||||||
@ -248534,7 +248534,7 @@ CVE-2024-29502,0,0,1cedf8999be6431ee5260cbb2cb95e7cf3e534192a33d0246363cb8fb473d
|
|||||||
CVE-2024-29504,0,0,0d65a25fe5a416a240505601ef6342ac18259cd3d27cbe77fe65455a306d4953,2024-04-11T12:47:44.137000
|
CVE-2024-29504,0,0,0d65a25fe5a416a240505601ef6342ac18259cd3d27cbe77fe65455a306d4953,2024-04-11T12:47:44.137000
|
||||||
CVE-2024-29506,0,0,ddf7ab802bcc5b9c6a8bbe6a4cb96304d4f5c1ac08bf484649528f85b4d89b20,2024-07-03T18:15:04.840000
|
CVE-2024-29506,0,0,ddf7ab802bcc5b9c6a8bbe6a4cb96304d4f5c1ac08bf484649528f85b4d89b20,2024-07-03T18:15:04.840000
|
||||||
CVE-2024-29507,0,0,5fc6be3ffd19bdcb779543f2366667faba0ac0a413def07ad609325f8ce57b3e,2024-07-03T19:15:03.240000
|
CVE-2024-29507,0,0,5fc6be3ffd19bdcb779543f2366667faba0ac0a413def07ad609325f8ce57b3e,2024-07-03T19:15:03.240000
|
||||||
CVE-2024-29508,0,1,492ae4c685e5e610159bb8e59096565674a5691e5e54c1d1bcf32e02680d5296,2024-07-03T20:15:03.563000
|
CVE-2024-29508,0,0,492ae4c685e5e610159bb8e59096565674a5691e5e54c1d1bcf32e02680d5296,2024-07-03T20:15:03.563000
|
||||||
CVE-2024-29509,0,0,b69df330355abb30e87bdc30216ff64881b7f850adc3dc7bc3514d0f85fabb4c,2024-07-03T18:15:04.973000
|
CVE-2024-29509,0,0,b69df330355abb30e87bdc30216ff64881b7f850adc3dc7bc3514d0f85fabb4c,2024-07-03T18:15:04.973000
|
||||||
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
|
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
|
||||||
CVE-2024-29510,0,0,381a85bbae33eee30c94acd0107272672f2bbd65a596470c9ada0cde5048a4d0,2024-07-03T19:15:03.320000
|
CVE-2024-29510,0,0,381a85bbae33eee30c94acd0107272672f2bbd65a596470c9ada0cde5048a4d0,2024-07-03T19:15:03.320000
|
||||||
@ -251545,7 +251545,7 @@ CVE-2024-34106,0,0,379b7518cf47c9fcf9ce9717219ccac8597ca16082474660c50581081fd17
|
|||||||
CVE-2024-34107,0,0,d2f3870a43c205b2448aa65f92934220f0658aa8d0088b529cb31befd4bedcea,2024-06-13T18:35:19.777000
|
CVE-2024-34107,0,0,d2f3870a43c205b2448aa65f92934220f0658aa8d0088b529cb31befd4bedcea,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-34108,0,0,bb12eb7dd6a2649cf8bd2801997e40cde5207cc16d043a28f0170b9a605c08ca,2024-06-13T18:35:19.777000
|
CVE-2024-34108,0,0,bb12eb7dd6a2649cf8bd2801997e40cde5207cc16d043a28f0170b9a605c08ca,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-34109,0,0,cf5e8a812443afb88cfa97a8986adef054620c0d2dde9ad1aeffdd52b917aa4d,2024-06-13T18:35:19.777000
|
CVE-2024-34109,0,0,cf5e8a812443afb88cfa97a8986adef054620c0d2dde9ad1aeffdd52b917aa4d,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-3411,0,1,c5534494d0c0f328f6dd6a29b2c75cf0917384aed2d3044a8f39c15c542a2568,2024-07-03T21:15:03.933000
|
CVE-2024-3411,0,0,c5534494d0c0f328f6dd6a29b2c75cf0917384aed2d3044a8f39c15c542a2568,2024-07-03T21:15:03.933000
|
||||||
CVE-2024-34110,0,0,ef92d28f1b38097967948e65fa35a5dca1d443b57dc19fe03c3d290fa97f4b9a,2024-06-13T18:35:19.777000
|
CVE-2024-34110,0,0,ef92d28f1b38097967948e65fa35a5dca1d443b57dc19fe03c3d290fa97f4b9a,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-34111,0,0,387dd165d065b948c8a5768b1f68d89ac77a10ca7e7a87764391af989d1e4d7a,2024-06-13T18:35:19.777000
|
CVE-2024-34111,0,0,387dd165d065b948c8a5768b1f68d89ac77a10ca7e7a87764391af989d1e4d7a,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-34112,0,0,4931d605140765fe4fb44ae044404453bc096c0375b5ddafd6dc116348487a5d,2024-06-13T18:35:19.777000
|
CVE-2024-34112,0,0,4931d605140765fe4fb44ae044404453bc096c0375b5ddafd6dc116348487a5d,2024-06-13T18:35:19.777000
|
||||||
@ -251848,10 +251848,10 @@ CVE-2024-34584,0,0,66f579d58d0cc7857dc55afaee042ff4470394e6d336c56a30139b656962b
|
|||||||
CVE-2024-34585,0,0,ee8a251702fee14d8824e610a55296979d395fc30ca6242ef0d771950dd8a16c,2024-07-02T12:09:16.907000
|
CVE-2024-34585,0,0,ee8a251702fee14d8824e610a55296979d395fc30ca6242ef0d771950dd8a16c,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-34586,0,0,85ea0e1776d595c70d1b77b7c2a6e5386b5196b05d554fbb5d36eb03a3aca46d,2024-07-02T12:09:16.907000
|
CVE-2024-34586,0,0,85ea0e1776d595c70d1b77b7c2a6e5386b5196b05d554fbb5d36eb03a3aca46d,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-34587,0,0,12a6bb49f8fa1d3da9fa63d0f36b9f078a4757ebe15d04c02460d0cd53601e2b,2024-07-02T12:09:16.907000
|
CVE-2024-34587,0,0,12a6bb49f8fa1d3da9fa63d0f36b9f078a4757ebe15d04c02460d0cd53601e2b,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-34588,0,1,8127c25f931c8256644383b0102484f045ebc4af0584c6fe2d553929afa613a3,2024-07-03T20:15:03.867000
|
CVE-2024-34588,0,0,8127c25f931c8256644383b0102484f045ebc4af0584c6fe2d553929afa613a3,2024-07-03T20:15:03.867000
|
||||||
CVE-2024-34589,0,0,956b208d2d0c444489cfeec6231ba9f3c4ad34dfb3988e773f52dc6f4881f4cb,2024-07-02T12:09:16.907000
|
CVE-2024-34589,0,0,956b208d2d0c444489cfeec6231ba9f3c4ad34dfb3988e773f52dc6f4881f4cb,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000
|
CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-34590,0,1,92da8cc906980fdd1965582352d46ec4528f17a8caca6dc081e200f9c3738219,2024-07-03T20:15:03.957000
|
CVE-2024-34590,0,0,92da8cc906980fdd1965582352d46ec4528f17a8caca6dc081e200f9c3738219,2024-07-03T20:15:03.957000
|
||||||
CVE-2024-34591,0,0,15f194e8fbedd367b61a2a9e8ae50a388e5b11d94a4689a63990dd09dac8a8be,2024-07-02T17:59:58.230000
|
CVE-2024-34591,0,0,15f194e8fbedd367b61a2a9e8ae50a388e5b11d94a4689a63990dd09dac8a8be,2024-07-02T17:59:58.230000
|
||||||
CVE-2024-34592,0,0,1ee566894c302fe71c1461f3cb79ed1769518d89d3dacecde74d15f8e8648f91,2024-07-02T18:00:19.693000
|
CVE-2024-34592,0,0,1ee566894c302fe71c1461f3cb79ed1769518d89d3dacecde74d15f8e8648f91,2024-07-02T18:00:19.693000
|
||||||
CVE-2024-34593,0,0,d0d46e6c2e8354b7e8a937f69d30c13f185f05d9ae10963fe18b687300e08e91,2024-07-02T18:00:59.957000
|
CVE-2024-34593,0,0,d0d46e6c2e8354b7e8a937f69d30c13f185f05d9ae10963fe18b687300e08e91,2024-07-02T18:00:59.957000
|
||||||
@ -251907,7 +251907,7 @@ CVE-2024-3473,0,0,ecf07ac84ad9a3f593fb990c7a6940d333eabefd6a4358103eba0f21665023
|
|||||||
CVE-2024-3474,0,0,92034c6e8e03ef9947dcf9fd02cc16997c4bf0b4b196a87ecd9d32a4fbd7f10b,2024-05-02T13:27:25.103000
|
CVE-2024-3474,0,0,92034c6e8e03ef9947dcf9fd02cc16997c4bf0b4b196a87ecd9d32a4fbd7f10b,2024-05-02T13:27:25.103000
|
||||||
CVE-2024-34749,0,0,fe5f41bd42e695276d38161b9a2d636fec6ebfca2120aa0bc8cb065f0e443352,2024-06-04T19:20:02.877000
|
CVE-2024-34749,0,0,fe5f41bd42e695276d38161b9a2d636fec6ebfca2120aa0bc8cb065f0e443352,2024-06-04T19:20:02.877000
|
||||||
CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000
|
CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000
|
||||||
CVE-2024-34750,1,1,5b3cb0ed011e82248850035451c82f40b13ceecef9d58134c50d0133848bbd8d,2024-07-03T20:15:04.083000
|
CVE-2024-34750,0,0,5b3cb0ed011e82248850035451c82f40b13ceecef9d58134c50d0133848bbd8d,2024-07-03T20:15:04.083000
|
||||||
CVE-2024-34751,0,0,3bc824c76b005bef3c5502f774f511888cffc942b3953fc4e78f3f0d8ad9e615,2024-05-17T18:36:31.297000
|
CVE-2024-34751,0,0,3bc824c76b005bef3c5502f774f511888cffc942b3953fc4e78f3f0d8ad9e615,2024-05-17T18:36:31.297000
|
||||||
CVE-2024-34752,0,0,242ab90c6a96e91b737168caac935dedcfed36964913472cce8df4bff8adef50,2024-05-17T18:36:05.263000
|
CVE-2024-34752,0,0,242ab90c6a96e91b737168caac935dedcfed36964913472cce8df4bff8adef50,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-34753,0,0,7b0cd788f7c911abd584636d01bf6bddefa9337b34131499a0b551e2bc6c99fa,2024-06-13T18:36:45.417000
|
CVE-2024-34753,0,0,7b0cd788f7c911abd584636d01bf6bddefa9337b34131499a0b551e2bc6c99fa,2024-06-13T18:36:45.417000
|
||||||
@ -252810,7 +252810,7 @@ CVE-2024-36119,0,0,df322ac6443fcc8a013c93b7e5a35f3678792028e0c0bb1f44fa863251664
|
|||||||
CVE-2024-3612,0,0,b6dbabe8b5874d50860e8be3d49bfc3279dbae167f06c98575a796212035b90b,2024-06-26T17:15:27.243000
|
CVE-2024-3612,0,0,b6dbabe8b5874d50860e8be3d49bfc3279dbae167f06c98575a796212035b90b,2024-06-26T17:15:27.243000
|
||||||
CVE-2024-36120,0,0,d6de35a0bdb1441913aa45c8dadb8567e272754631072af8c3289b871150a80f,2024-05-31T19:14:47.793000
|
CVE-2024-36120,0,0,d6de35a0bdb1441913aa45c8dadb8567e272754631072af8c3289b871150a80f,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-36121,0,0,fdf09384b033e024bfe67d677de37264ad647c63e7ff5d783b888ce07d576c39,2024-06-11T16:52:25.983000
|
CVE-2024-36121,0,0,fdf09384b033e024bfe67d677de37264ad647c63e7ff5d783b888ce07d576c39,2024-06-11T16:52:25.983000
|
||||||
CVE-2024-36122,1,1,ee8ac86c0f211a3a257299d2d72f27f5c5f424603d092dfc79098bff7964d84a,2024-07-03T20:15:04.243000
|
CVE-2024-36122,0,0,ee8ac86c0f211a3a257299d2d72f27f5c5f424603d092dfc79098bff7964d84a,2024-07-03T20:15:04.243000
|
||||||
CVE-2024-36123,0,0,54ff4b2a948263bc3042e06104bbe78141cfc1fc04b64e76b4f700b1160a6071,2024-06-03T19:23:17.807000
|
CVE-2024-36123,0,0,54ff4b2a948263bc3042e06104bbe78141cfc1fc04b64e76b4f700b1160a6071,2024-06-03T19:23:17.807000
|
||||||
CVE-2024-36124,0,0,02ab0ca4dd55764a9605e8ca3f36784e22d340464f1eec28161498c1ab10d63d,2024-06-03T19:23:17.807000
|
CVE-2024-36124,0,0,02ab0ca4dd55764a9605e8ca3f36784e22d340464f1eec28161498c1ab10d63d,2024-06-03T19:23:17.807000
|
||||||
CVE-2024-36127,0,0,d5f316eacc38e61e7610196c167ec4d7bd505105a6fb22c8a97d979403a0c7f5,2024-06-03T19:23:17.807000
|
CVE-2024-36127,0,0,d5f316eacc38e61e7610196c167ec4d7bd505105a6fb22c8a97d979403a0c7f5,2024-06-03T19:23:17.807000
|
||||||
@ -253389,7 +253389,7 @@ CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9
|
|||||||
CVE-2024-37153,0,0,61a2831c55890f9a410cc075d806b38e60c3b9609259f6ca16f7a060d646905b,2024-06-07T14:56:05.647000
|
CVE-2024-37153,0,0,61a2831c55890f9a410cc075d806b38e60c3b9609259f6ca16f7a060d646905b,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-37154,0,0,58669c60bd370ee58122b9f7af67de36a61a42702559484c7a8e000321217599,2024-06-07T14:56:05.647000
|
CVE-2024-37154,0,0,58669c60bd370ee58122b9f7af67de36a61a42702559484c7a8e000321217599,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-37156,0,0,7e333f2d85e8aebcd8a0c3a0c10b32f6169582c9ae7ef770c4979e919256c1f4,2024-06-07T14:56:05.647000
|
CVE-2024-37156,0,0,7e333f2d85e8aebcd8a0c3a0c10b32f6169582c9ae7ef770c4979e919256c1f4,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-37157,1,1,eafe27da4d8a0181fe12311f168a898cb7e6f35b3ea5fbac57ee223292cbbf64,2024-07-03T20:15:04.573000
|
CVE-2024-37157,0,0,eafe27da4d8a0181fe12311f168a898cb7e6f35b3ea5fbac57ee223292cbbf64,2024-07-03T20:15:04.573000
|
||||||
CVE-2024-37158,0,0,8ac0d3bf9c6c192639a5d4d9fb3db17c299ecb245abca350c3fea5ab3509483c,2024-06-20T12:44:22.977000
|
CVE-2024-37158,0,0,8ac0d3bf9c6c192639a5d4d9fb3db17c299ecb245abca350c3fea5ab3509483c,2024-06-20T12:44:22.977000
|
||||||
CVE-2024-37159,0,0,9e5b9e265ca524a89ed21134c1c7f4fe52ca92049373907e8a27961a87de80db,2024-06-20T12:44:22.977000
|
CVE-2024-37159,0,0,9e5b9e265ca524a89ed21134c1c7f4fe52ca92049373907e8a27961a87de80db,2024-06-20T12:44:22.977000
|
||||||
CVE-2024-3716,0,0,cd48c9d9385d749e7f6a760222e7bd3c34be9d8579ea908584dc3532500bc083,2024-06-18T18:53:28.927000
|
CVE-2024-3716,0,0,cd48c9d9385d749e7f6a760222e7bd3c34be9d8579ea908584dc3532500bc083,2024-06-18T18:53:28.927000
|
||||||
@ -254125,7 +254125,7 @@ CVE-2024-3966,0,0,93926d7a5d68b811d92befd5d93f81a42e21603cd050116175f80a72afb025
|
|||||||
CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000
|
CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000
|
||||||
CVE-2024-3967,0,0,b2af76e65b0ac2fff588b8ab332f0978e5b083cdcdd41f3fd643403fe236fa29,2024-05-15T18:35:11.453000
|
CVE-2024-3967,0,0,b2af76e65b0ac2fff588b8ab332f0978e5b083cdcdd41f3fd643403fe236fa29,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-3968,0,0,cdd73cfcec56ac4302e4eb4a932f862086b9a3ed46ed5ff92d17197e11553e8f,2024-05-15T18:35:11.453000
|
CVE-2024-3968,0,0,cdd73cfcec56ac4302e4eb4a932f862086b9a3ed46ed5ff92d17197e11553e8f,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-39683,1,1,485dd6b151e879ae68c606b20656dcc39672022d944480c7b54ad4a6c731aab7,2024-07-03T20:15:04.840000
|
CVE-2024-39683,0,0,485dd6b151e879ae68c606b20656dcc39672022d944480c7b54ad4a6c731aab7,2024-07-03T20:15:04.840000
|
||||||
CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000
|
CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000
|
||||||
CVE-2024-3970,0,0,a6d2ad116e736372d8ee0cd28cd0cbfef25f3ce953ea92bdb2b1ac922e65eedf,2024-05-15T18:35:11.453000
|
CVE-2024-3970,0,0,a6d2ad116e736372d8ee0cd28cd0cbfef25f3ce953ea92bdb2b1ac922e65eedf,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000
|
CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000
|
||||||
@ -254152,7 +254152,7 @@ CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b7
|
|||||||
CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000
|
CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
|
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
|
||||||
CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000
|
CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-39891,0,0,41ce53dbbcfb923c73770e761bd2bd927865451911c7f7e17390a498d286d470,2024-07-03T12:53:24.977000
|
CVE-2024-39891,0,1,f05a058a4cf741da51f47b19ea162b25ce262cdb61fb36618eb53dc7411c00e3,2024-07-03T22:15:02.923000
|
||||||
CVE-2024-39894,0,0,c61bb2661100853548279e349e76a635cba102e2f9a2c3076410b71ec944a6f0,2024-07-03T13:15:02.890000
|
CVE-2024-39894,0,0,c61bb2661100853548279e349e76a635cba102e2f9a2c3076410b71ec944a6f0,2024-07-03T13:15:02.890000
|
||||||
CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d9492,2024-05-14T16:11:39.510000
|
CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d9492,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
|
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
|
||||||
@ -254395,8 +254395,8 @@ CVE-2024-4294,0,0,97bd940eeda24c94b1982f85ff25718412e73b2bf939766f3f03c261351a83
|
|||||||
CVE-2024-4295,0,0,045ed8aa8b3379fdec3c5ebf5d740aa21061414fd5461d5ee30e1284c0cfd724,2024-06-11T17:15:18.997000
|
CVE-2024-4295,0,0,045ed8aa8b3379fdec3c5ebf5d740aa21061414fd5461d5ee30e1284c0cfd724,2024-06-11T17:15:18.997000
|
||||||
CVE-2024-4296,0,0,7c8632bf90851b299a9885e1b23a1d23a32667f17280ec361546d21dc35de10e,2024-04-29T12:42:03.667000
|
CVE-2024-4296,0,0,7c8632bf90851b299a9885e1b23a1d23a32667f17280ec361546d21dc35de10e,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-4297,0,0,92dc96fdab7f356cdc83f7d1d85286a03b04dbf93d10ca9e6efacd8b516bbae3,2024-04-29T12:42:03.667000
|
CVE-2024-4297,0,0,92dc96fdab7f356cdc83f7d1d85286a03b04dbf93d10ca9e6efacd8b516bbae3,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-4298,0,1,56c11c4140998e5277d32b17cd52d40fe299fce95de1be0aa962947b44aa372d,2024-07-03T21:15:04.183000
|
CVE-2024-4298,0,0,56c11c4140998e5277d32b17cd52d40fe299fce95de1be0aa962947b44aa372d,2024-07-03T21:15:04.183000
|
||||||
CVE-2024-4299,0,1,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000
|
CVE-2024-4299,0,0,2eb1fe754d25d4fca4f14435247c4dce7f2aa132c3677595429d39db730cdde4,2024-07-03T21:15:04.313000
|
||||||
CVE-2024-4300,0,0,4f9efa341691d44af7380a635ae7ca0ea148bb9b6ef0f04d10acb5d0cde53043,2024-04-29T12:42:03.667000
|
CVE-2024-4300,0,0,4f9efa341691d44af7380a635ae7ca0ea148bb9b6ef0f04d10acb5d0cde53043,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-4301,0,0,7d8f056252c47ce14526f7e57454b7b6b871eb1459dd2b3842b28d98543d668b,2024-04-29T12:42:03.667000
|
CVE-2024-4301,0,0,7d8f056252c47ce14526f7e57454b7b6b871eb1459dd2b3842b28d98543d668b,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-4302,0,0,39865ef94639e31233f81e22f823186b850ad673927660a59987e37ec9048236,2024-04-29T12:42:03.667000
|
CVE-2024-4302,0,0,39865ef94639e31233f81e22f823186b850ad673927660a59987e37ec9048236,2024-04-29T12:42:03.667000
|
||||||
@ -255777,6 +255777,7 @@ CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c
|
|||||||
CVE-2024-6279,0,0,aff2444fd4ca8a3e713d1d2803a8314b319d4a725e3aef2a87ea3d2f62dd68bf,2024-06-26T20:15:17.003000
|
CVE-2024-6279,0,0,aff2444fd4ca8a3e713d1d2803a8314b319d4a725e3aef2a87ea3d2f62dd68bf,2024-06-26T20:15:17.003000
|
||||||
CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000
|
CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000
|
||||||
CVE-2024-6283,0,0,84796e0660e5beb3ad885e74e117108f941d8d6090497e3b6867080b852b92df,2024-06-28T13:37:44.763000
|
CVE-2024-6283,0,0,84796e0660e5beb3ad885e74e117108f941d8d6090497e3b6867080b852b92df,2024-06-28T13:37:44.763000
|
||||||
|
CVE-2024-6284,1,1,f010c2f937dabddc417f9078a80d31c226da52d7dea30bd4fbead7f37215da2e,2024-07-03T23:15:02.333000
|
||||||
CVE-2024-6285,0,0,e2996efda4e983a3551e96b4c79fe85947d0c5facb8b6e94cf5ae2183076f6f4,2024-06-26T14:24:38.113000
|
CVE-2024-6285,0,0,e2996efda4e983a3551e96b4c79fe85947d0c5facb8b6e94cf5ae2183076f6f4,2024-06-26T14:24:38.113000
|
||||||
CVE-2024-6287,0,0,91ea920d50ec75aef59aca2b29908a9542c1a59d5111a1068e10d538d24873e6,2024-06-26T14:36:08.507000
|
CVE-2024-6287,0,0,91ea920d50ec75aef59aca2b29908a9542c1a59d5111a1068e10d538d24873e6,2024-06-26T14:36:08.507000
|
||||||
CVE-2024-6288,0,0,759e3147da1b3805ee22c246688b7816f816dcaacd990c0e2025b974262129c2,2024-06-28T10:27:00.920000
|
CVE-2024-6288,0,0,759e3147da1b3805ee22c246688b7816f816dcaacd990c0e2025b974262129c2,2024-06-28T10:27:00.920000
|
||||||
@ -255817,7 +255818,8 @@ CVE-2024-6375,0,0,2086f7a0dc16d184277c490b35389aec9b32cc5c6b68030b97b503ee789a39
|
|||||||
CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f19856f,2024-07-03T15:04:52.463000
|
CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f19856f,2024-07-03T15:04:52.463000
|
||||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||||
CVE-2024-6387,0,1,9516e902fd82a29257df993a99db8d852b06eb145a7ff19e9998d3b886100167,2024-07-03T20:15:05.423000
|
CVE-2024-6383,1,1,c7b3eb616843fb3d62f7dba487bf11cbaa5da6d51a4f2af9031fa26ed9f00c3c,2024-07-03T22:15:03.240000
|
||||||
|
CVE-2024-6387,0,1,cda57889582568a2bcf935e651329d9cef60a5f213c91249f60833d76459a980,2024-07-03T22:15:03.860000
|
||||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||||
@ -255839,9 +255841,9 @@ CVE-2024-6440,0,0,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8
|
|||||||
CVE-2024-6441,0,0,fadd9560f894739af460dd107a14c73f394f82b357796461abb110045106f46c,2024-07-02T17:44:45.700000
|
CVE-2024-6441,0,0,fadd9560f894739af460dd107a14c73f394f82b357796461abb110045106f46c,2024-07-02T17:44:45.700000
|
||||||
CVE-2024-6452,0,0,c694c1bdf54902e69172121aae2a54d0747cfc16750499c01d3cf3c9c6ef3263,2024-07-03T12:53:24.977000
|
CVE-2024-6452,0,0,c694c1bdf54902e69172121aae2a54d0747cfc16750499c01d3cf3c9c6ef3263,2024-07-03T12:53:24.977000
|
||||||
CVE-2024-6453,0,0,f8f94ef1371b1813320fb500c8f5a2a5c78562059f37a370c24f1cfd03cdaa59,2024-07-03T12:53:24.977000
|
CVE-2024-6453,0,0,f8f94ef1371b1813320fb500c8f5a2a5c78562059f37a370c24f1cfd03cdaa59,2024-07-03T12:53:24.977000
|
||||||
CVE-2024-6461,1,1,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d90,2024-07-03T21:15:04.580000
|
CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d90,2024-07-03T21:15:04.580000
|
||||||
CVE-2024-6463,1,1,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000
|
CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000
|
||||||
CVE-2024-6464,1,1,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000
|
CVE-2024-6464,0,0,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000
|
||||||
CVE-2024-6469,0,0,af3fa5ade340d0b228353896e96620b5cb15d570ccca154043a04cdd86241984,2024-07-03T12:53:24.977000
|
CVE-2024-6469,0,0,af3fa5ade340d0b228353896e96620b5cb15d570ccca154043a04cdd86241984,2024-07-03T12:53:24.977000
|
||||||
CVE-2024-6470,0,0,758942473ba4664d9706c7b27089a9d538cad027719295d3c67dfb54a747e72b,2024-07-03T13:15:03.703000
|
CVE-2024-6470,0,0,758942473ba4664d9706c7b27089a9d538cad027719295d3c67dfb54a747e72b,2024-07-03T13:15:03.703000
|
||||||
CVE-2024-6471,0,0,33db1e0271959450d1204c1eba113a94befddf6a5610d2c3f2f72d1021d9b28f,2024-07-03T14:15:06.490000
|
CVE-2024-6471,0,0,33db1e0271959450d1204c1eba113a94befddf6a5610d2c3f2f72d1021d9b28f,2024-07-03T14:15:06.490000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user