mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-12-31T19:00:20.419727+00:00
This commit is contained in:
parent
708cdac5ef
commit
5e109b6191
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-39090",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-02-29T03:15:06.467",
|
||||
"lastModified": "2024-11-21T06:18:35.057",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-31T17:21:48.893",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,24 +69,77 @@
|
||||
"value": "CWE-311"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cloud_pak_for_security:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.10.0.0",
|
||||
"versionEndExcluding": "1.10.7.0",
|
||||
"matchCriteriaId": "E4013FCF-999C-437E-A56B-E2E81B980C6C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/216388",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6856407",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/216388",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6856407",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47415",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:26.983",
|
||||
"lastModified": "2024-11-21T06:36:05.823",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-31T18:51:37.767",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,109 @@
|
||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: iwlwifi: mvm: Corrige posible desreferencia NULL En __iwl_mvm_remove_time_event() comprueba que 'te_data->vif' sea NULL antes de desreferenciarlo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/24d5f16e407b75bc59d5419b957a9cab423b2681",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/432d8185e9ffce97e3866ca71c39b0807a456920",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/24d5f16e407b75bc59d5419b957a9cab423b2681",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/432d8185e9ffce97e3866ca71c39b0807a456920",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.14",
|
||||
"versionEndExcluding": "5.14.12",
|
||||
"matchCriteriaId": "0212F5AF-8179-4A29-9B5A-E9060BD1F240"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF55383D-4DF2-45DC-93F7-571F4F978EAB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/24d5f16e407b75bc59d5419b957a9cab423b2681",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/432d8185e9ffce97e3866ca71c39b0807a456920",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/24d5f16e407b75bc59d5419b957a9cab423b2681",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/432d8185e9ffce97e3866ca71c39b0807a456920",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47416",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:27.083",
|
||||
"lastModified": "2024-11-21T06:36:05.920",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-31T18:53:18.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,71 +15,235 @@
|
||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: phy: mdio: arreglar p\u00e9rdida de memoria. Syzbot inform\u00f3 una p\u00e9rdida de memoria en la interfaz del bus MDIO, el problema estaba en una l\u00f3gica de estado incorrecta. MDIOBUS_ALLOCATED indica 2 estados: 1. El bus solo est\u00e1 asignado 2. El bus asignado y __mdiobus_register() falla, pero se llam\u00f3 a device_register() En caso de que se haya llamado a device_register() debemos llamar a put_device() para liberar correctamente la memoria asignada para esto dispositivo, pero mdiobus_free() llama solo a kfree(dev) en caso de estado MDIOBUS_ALLOCATED. Para evitar este comportamiento, necesitamos configurar bus->state en MDIOBUS_UNREGISTERED _antes_ de llamar a device_register(), porque put_device() debe llamarse incluso en caso de fallo de device_register( ."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/064c2616234a7394867c924b5c1303974f3a4f4d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d2dd40a7be61b89a7c99dae8ee96389d27b413a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2250392d930bd0d989f24d355d6355b0150256e7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2397b9e118721292429fea8807a698e71b94795f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/25e9f88c7e3cc35f5e3d3db199660d28a15df639",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/414bb4ead1362ef2c8592db723c017258f213988",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca6e11c337daf7925ff8a2aac8e84490a8691905",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f502a04ee1e543825af78f47eb7785015cd9f6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/064c2616234a7394867c924b5c1303974f3a4f4d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d2dd40a7be61b89a7c99dae8ee96389d27b413a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2250392d930bd0d989f24d355d6355b0150256e7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2397b9e118721292429fea8807a698e71b94795f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/25e9f88c7e3cc35f5e3d3db199660d28a15df639",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/414bb4ead1362ef2c8592db723c017258f213988",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca6e11c337daf7925ff8a2aac8e84490a8691905",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f502a04ee1e543825af78f47eb7785015cd9f6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.28",
|
||||
"versionEndExcluding": "4.4.289",
|
||||
"matchCriteriaId": "D95AA5F2-2A38-4D42-BCE3-11D4CDA29078"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.287",
|
||||
"matchCriteriaId": "7D94FCF9-86AA-4CB2-96FC-F5EEC5E24530"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.251",
|
||||
"matchCriteriaId": "E0CA000A-C041-41C7-BB29-59359F62F9AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.211",
|
||||
"matchCriteriaId": "19F2BDAE-0E29-4C98-A02A-4DA148685995"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.153",
|
||||
"matchCriteriaId": "99815E71-6131-41A5-B309-1917CBBDF09C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.73",
|
||||
"matchCriteriaId": "83DBC258-8513-4ECB-A55E-57E743405733"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.14.12",
|
||||
"matchCriteriaId": "20EB962C-32DC-448F-A900-BCF9A726F9EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF55383D-4DF2-45DC-93F7-571F4F978EAB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/064c2616234a7394867c924b5c1303974f3a4f4d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d2dd40a7be61b89a7c99dae8ee96389d27b413a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2250392d930bd0d989f24d355d6355b0150256e7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2397b9e118721292429fea8807a698e71b94795f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/25e9f88c7e3cc35f5e3d3db199660d28a15df639",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/414bb4ead1362ef2c8592db723c017258f213988",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca6e11c337daf7925ff8a2aac8e84490a8691905",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f502a04ee1e543825af78f47eb7785015cd9f6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/064c2616234a7394867c924b5c1303974f3a4f4d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d2dd40a7be61b89a7c99dae8ee96389d27b413a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2250392d930bd0d989f24d355d6355b0150256e7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2397b9e118721292429fea8807a698e71b94795f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/25e9f88c7e3cc35f5e3d3db199660d28a15df639",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/414bb4ead1362ef2c8592db723c017258f213988",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca6e11c337daf7925ff8a2aac8e84490a8691905",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f502a04ee1e543825af78f47eb7785015cd9f6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35147",
|
||||
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
|
||||
"published": "2023-06-14T13:15:12.167",
|
||||
"lastModified": "2024-11-21T08:08:01.930",
|
||||
"lastModified": "2024-12-31T18:15:24.223",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35148",
|
||||
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
|
||||
"published": "2023-06-14T13:15:12.220",
|
||||
"lastModified": "2024-11-21T08:08:02.047",
|
||||
"lastModified": "2024-12-31T18:15:24.980",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -45,6 +45,16 @@
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-47874",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-02-29T06:15:45.390",
|
||||
"lastModified": "2024-11-21T08:30:56.817",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-31T17:29:07.187",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,14 +71,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/perfmatters/wordpress-perfmatters-plugin-2-1-6-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/perfmatters/wordpress-perfmatters-plugin-2-1-6-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:perfmatters:perfmatters:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.1.7",
|
||||
"matchCriteriaId": "D36D92D5-347E-4B24-B1FB-69DFE8EE3CDB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/perfmatters/wordpress-perfmatters-plugin-2-1-6-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/perfmatters/wordpress-perfmatters-plugin-2-1-6-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0403",
|
||||
"sourceIdentifier": "help@fluidattacks.com",
|
||||
"published": "2024-03-01T00:15:51.850",
|
||||
"lastModified": "2024-11-21T08:46:30.527",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-31T17:35:53.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,22 +71,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://fluidattacks.com/advisories/harris/",
|
||||
"source": "help@fluidattacks.com"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://github.com/TandoorRecipes/recipes/",
|
||||
"source": "help@fluidattacks.com"
|
||||
},
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"url": "https://fluidattacks.com/advisories/harris/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/TandoorRecipes/recipes/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:tandoor:recipes:1.5.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA984388-A8D2-4B58-A3CE-1D59F664A7A3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fluidattacks.com/advisories/harris/",
|
||||
"source": "help@fluidattacks.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/TandoorRecipes/recipes/",
|
||||
"source": "help@fluidattacks.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://fluidattacks.com/advisories/harris/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/TandoorRecipes/recipes/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-13001",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-29T03:15:07.477",
|
||||
"lastModified": "2024-12-29T03:15:07.477",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-12-31T18:15:25.487",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Small CRM 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/index.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en PHPGurukul Small CRM 1.0. Se ha clasificado como cr\u00edtica. Se ve afectada una funci\u00f3n desconocida del archivo /admin/index.php. La manipulaci\u00f3n del argumento email provoca una inyecci\u00f3n SQL. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -107,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -136,6 +140,10 @@
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.469317",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/small-crm-php/#google_vignette",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-13002",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-29T04:15:05.443",
|
||||
"lastModified": "2024-12-29T04:15:05.443",
|
||||
"lastModified": "2024-12-31T17:15:07.460",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /order_process.php. The manipulation of the argument fnm leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en 1000 Projects Bookstore Management System 1.0. Se ha declarado como cr\u00edtica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /order_process.php. La manipulaci\u00f3n del argumento fnm conduce a una inyecci\u00f3n SQL. El ataque se puede ejecutar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -107,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -140,6 +144,10 @@
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.469394",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/writeke/CVE/blob/main/BookstoreManagementSystemSQL.md",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-13003",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-29T04:15:06.620",
|
||||
"lastModified": "2024-12-29T04:15:06.620",
|
||||
"lastModified": "2024-12-31T17:15:07.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in 1000 Projects Portfolio Management System MCA 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /update_ed.php. The manipulation of the argument e_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en 1000 Projects Portfolio Management System MCA 1.0. Se ha calificado como cr\u00edtica. Este problema afecta a algunas funciones desconocidas del archivo /update_ed.php. La manipulaci\u00f3n del argumento e_id provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -107,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -140,6 +144,10 @@
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.469452",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/naotuo/CVE/blob/main/SQL_Injection_in_Portfolio_Management_System.md",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
145
CVE-2024/CVE-2024-130xx/CVE-2024-13074.json
Normal file
145
CVE-2024/CVE-2024-130xx/CVE-2024-13074.json
Normal file
@ -0,0 +1,145 @@
|
||||
{
|
||||
"id": "CVE-2024-13074",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-31T17:15:08.280",
|
||||
"lastModified": "2024-12-31T18:15:25.917",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in PHPGurukul Land Record System 1.0. This affects an unknown part of the file /index.php. The manipulation of the argument searchdata leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.289827",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.289827",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.472181",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://phpgurukul.com/land-record-system-using-php-and-mysql/#google_vignette",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2024/CVE-2024-130xx/CVE-2024-13075.json
Normal file
141
CVE-2024/CVE-2024-130xx/CVE-2024-13075.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2024-13075",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-31T18:15:26.570",
|
||||
"lastModified": "2024-12-31T18:15:26.570",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in PHPGurukul Land Record System 1.0. This vulnerability affects unknown code of the file /admin/add-propertytype.php. The manipulation of the argument Land Property Type leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.289828",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.289828",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.472183",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2024/CVE-2024-130xx/CVE-2024-13076.json
Normal file
141
CVE-2024/CVE-2024-130xx/CVE-2024-13076.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2024-13076",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-31T18:15:27.293",
|
||||
"lastModified": "2024-12-31T18:15:27.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in PHPGurukul Land Record System 1.0. This issue affects some unknown processing of the file /admin/edit-propertytype.php. The manipulation of the argument Property Type leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseScore": 4.0,
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://phpgurukul.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.289829",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.289829",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.472185",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1349",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-02-29T01:43:48.987",
|
||||
"lastModified": "2024-11-21T08:50:23.197",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-31T17:15:36.763",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,33 +36,103 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.9.9",
|
||||
"matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.8/EmbedPress/Shortcode.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035539%40embedpress%2Ftrunk&old=3029957%40embedpress%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/631d200f-7b0b-4105-b91e-030af459ba99?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.8/EmbedPress/Shortcode.php",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035539%40embedpress%2Ftrunk&old=3029957%40embedpress%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/631d200f-7b0b-4105-b91e-030af459ba99?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1425",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-02-29T01:43:50.267",
|
||||
"lastModified": "2024-11-21T08:50:33.377",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-31T17:16:58.103",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,33 +36,103 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.9.9",
|
||||
"matchCriteriaId": "6D721B6F-F48E-42F1-A044-4A0A62C0B9C2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.8/EmbedPress/Elementor/Widgets/Embedpress_Calendar.php#L314",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035539%40embedpress%2Ftrunk&old=3029957%40embedpress%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d4568c8-f58c-4c37-94b9-6154e5c46928?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.9.8/EmbedPress/Elementor/Widgets/Embedpress_Calendar.php#L314",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035539%40embedpress%2Ftrunk&old=3029957%40embedpress%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4d4568c8-f58c-4c37-94b9-6154e5c46928?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2071",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-01T17:15:07.717",
|
||||
"lastModified": "2024-11-21T09:08:58.850",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-31T17:42:36.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
@ -76,30 +96,67 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/will121351/wenqin.webray.com.cn/blob/main/CVE-project/faq-management-system.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255386",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255386",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/will121351/wenqin.webray.com.cn/blob/main/CVE-project/faq-management-system.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255386",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255386",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:remyandrade:faq_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A6B32D8-46EB-485A-99DB-D3DBA0337A93"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/will121351/wenqin.webray.com.cn/blob/main/CVE-project/faq-management-system.md",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255386",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255386",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/will121351/wenqin.webray.com.cn/blob/main/CVE-project/faq-management-system.md",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.255386",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.255386",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35887",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-19T09:15:09.837",
|
||||
"lastModified": "2024-11-21T09:21:07.847",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-31T18:48:10.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,120 @@
|
||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ax25: corrige errores de use after free causados por ax25_ds_del_timer Cuando el dispositivo ax25 se est\u00e1 desconectando, ax25_dev_device_down() llama a ax25_ds_del_timer() para limpiar el Slave_timer. Cuando el controlador del temporizador se est\u00e1 ejecutando, el ax25_ds_del_timer() que llama a del_timer() regresar\u00e1 directamente. Como resultado, podr\u00edan ocurrir errores de uso despu\u00e9s de la liberaci\u00f3n, uno de los escenarios se muestra a continuaci\u00f3n: (Subproceso 1) | (Hilo 2) | ax25_ds_timeout() ax25_dev_device_down() | ax25_ds_del_timer() | del_timer() | ax25_dev_put() //GRATIS | | ax25_dev-> //USE Para mitigar errores, cuando el dispositivo se est\u00e9 desconectando, use timer_shutdown_sync() para detener el temporizador."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74204bf9050f7627aead9875fe4e07ba125cb19b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c6a368f9c7af4c14b14d390c2543af8001c9bdb9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fd819ad3ecf6f3c232a06b27423ce9ed8c20da89",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74204bf9050f7627aead9875fe4e07ba125cb19b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c6a368f9c7af4c14b14d390c2543af8001c9bdb9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fd819ad3ecf6f3c232a06b27423ce9ed8c20da89",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.12",
|
||||
"versionEndExcluding": "6.6.26",
|
||||
"matchCriteriaId": "95B2CDA7-A612-4844-B30F-50D25134CB5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.8.5",
|
||||
"matchCriteriaId": "DBD6C99E-4250-4DFE-8447-FF2075939D10"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74204bf9050f7627aead9875fe4e07ba125cb19b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c6a368f9c7af4c14b14d390c2543af8001c9bdb9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fd819ad3ecf6f3c232a06b27423ce9ed8c20da89",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74204bf9050f7627aead9875fe4e07ba125cb19b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c6a368f9c7af4c14b14d390c2543af8001c9bdb9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fd819ad3ecf6f3c232a06b27423ce9ed8c20da89",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35889",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-19T09:15:09.997",
|
||||
"lastModified": "2024-11-21T09:21:08.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-31T18:50:40.020",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,99 @@
|
||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: idpf: corrige el p\u00e1nico del kernel en tipos de paquetes desconocidos. En el caso muy raro de que el controlador desconozca un tipo de paquete, idpf_rx_process_skb_fields regresar\u00eda antes de tiempo sin llamar a eth_type_trans para configurar el protocolo skb/el manejador de capa de red. Esto es especialmente problem\u00e1tico si tcpdump se est\u00e1 ejecutando cuando se recibe dicho paquete, es decir, causar\u00eda un p\u00e1nico en el kernel. En su lugar, llame a eth_type_trans para cada paquete, incluso cuando se desconozca el tipo de paquete."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4d28f7fa4dd531cf503a4fe1ca7008960cc5832",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dd19e827d63ac60debf117676d1126bff884bdb8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4d28f7fa4dd531cf503a4fe1ca7008960cc5832",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dd19e827d63ac60debf117676d1126bff884bdb8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.8.5",
|
||||
"matchCriteriaId": "DBD6C99E-4250-4DFE-8447-FF2075939D10"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF73CB2A-DFFD-46FB-9BFE-AA394F27EA37"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4d28f7fa4dd531cf503a4fe1ca7008960cc5832",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dd19e827d63ac60debf117676d1126bff884bdb8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4d28f7fa4dd531cf503a4fe1ca7008960cc5832",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dd19e827d63ac60debf117676d1126bff884bdb8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35925",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-19T11:15:48.720",
|
||||
"lastModified": "2024-11-21T09:21:12.953",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-31T18:51:18.303",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,243 @@
|
||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bloquear: evitar la divisi\u00f3n por cero en blk_rq_stat_sum() La expresi\u00f3n dst->nr_samples + src->nr_samples puede tener un valor cero en caso de desbordamiento. Es necesario agregar un cheque para evitar la divisi\u00f3n por cero. Encontrado por el Centro de verificaci\u00f3n de Linux (linuxtesting.org) con Svace."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21e7d72d0cfcbae6042d498ea2e6f395311767f8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/512a01da7134bac8f8b373506011e8aaa3283854",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f7fd6aa4c4877d77133ea86c14cf256f390b2fe",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6a55dab4ac956deb23690eedd74e70b892a378e7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93f52fbeaf4b676b21acfe42a5152620e6770d02",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/98ddf2604ade2d954bf5ec193600d5274a43fd68",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0cb5564c3e8e0ee0a2d28c86fa7f02e82d64c3c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/edd073c78d2bf48c5b8bf435bbc3d61d6e7c6c14",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21e7d72d0cfcbae6042d498ea2e6f395311767f8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/512a01da7134bac8f8b373506011e8aaa3283854",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f7fd6aa4c4877d77133ea86c14cf256f390b2fe",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6a55dab4ac956deb23690eedd74e70b892a378e7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93f52fbeaf4b676b21acfe42a5152620e6770d02",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/98ddf2604ade2d954bf5ec193600d5274a43fd68",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0cb5564c3e8e0ee0a2d28c86fa7f02e82d64c3c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/edd073c78d2bf48c5b8bf435bbc3d61d6e7c6c14",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-369"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.19.312",
|
||||
"matchCriteriaId": "23F858DD-6739-4BD9-9DA9-A9F5F66187C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.274",
|
||||
"matchCriteriaId": "F45A0F3C-C16D-49C4-86D6-D021C3D4B834"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.215",
|
||||
"matchCriteriaId": "9CD5894E-58E9-4B4A-B0F4-3E6BC134B8F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.155",
|
||||
"matchCriteriaId": "F11B6314-A852-4FBD-AD84-ECE23F5C092B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.86",
|
||||
"matchCriteriaId": "F5D13FF4-8931-475F-A397-FD0594589F56"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.27",
|
||||
"matchCriteriaId": "41504EFE-0C3F-4B7C-B855-EFE4FA9ACB84"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.8.6",
|
||||
"matchCriteriaId": "22CA5433-1303-41EF-AD4C-F4645DC01541"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21e7d72d0cfcbae6042d498ea2e6f395311767f8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/512a01da7134bac8f8b373506011e8aaa3283854",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f7fd6aa4c4877d77133ea86c14cf256f390b2fe",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6a55dab4ac956deb23690eedd74e70b892a378e7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93f52fbeaf4b676b21acfe42a5152620e6770d02",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/98ddf2604ade2d954bf5ec193600d5274a43fd68",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0cb5564c3e8e0ee0a2d28c86fa7f02e82d64c3c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/edd073c78d2bf48c5b8bf435bbc3d61d6e7c6c14",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21e7d72d0cfcbae6042d498ea2e6f395311767f8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/512a01da7134bac8f8b373506011e8aaa3283854",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f7fd6aa4c4877d77133ea86c14cf256f390b2fe",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6a55dab4ac956deb23690eedd74e70b892a378e7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93f52fbeaf4b676b21acfe42a5152620e6770d02",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/98ddf2604ade2d954bf5ec193600d5274a43fd68",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0cb5564c3e8e0ee0a2d28c86fa7f02e82d64c3c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/edd073c78d2bf48c5b8bf435bbc3d61d6e7c6c14",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-53907",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-06T12:15:17.730",
|
||||
"lastModified": "2024-12-06T17:15:12.007",
|
||||
"lastModified": "2024-12-31T18:15:38.657",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -63,6 +63,10 @@
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/12/04/3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/12/msg00028.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-556xx/CVE-2024-55631.json
Normal file
56
CVE-2024/CVE-2024-556xx/CVE-2024-55631.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-55631",
|
||||
"sourceIdentifier": "security@trendmicro.com",
|
||||
"published": "2024-12-31T17:15:08.870",
|
||||
"lastModified": "2024-12-31T17:15:08.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An engine link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://success.trendmicro.com/en-US/solution/KA-0018217",
|
||||
"source": "security@trendmicro.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-556xx/CVE-2024-55632.json
Normal file
56
CVE-2024/CVE-2024-556xx/CVE-2024-55632.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-55632",
|
||||
"sourceIdentifier": "security@trendmicro.com",
|
||||
"published": "2024-12-31T17:15:09.007",
|
||||
"lastModified": "2024-12-31T17:15:09.007",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://success.trendmicro.com/en-US/solution/KA-0018217",
|
||||
"source": "security@trendmicro.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-559xx/CVE-2024-55917.json
Normal file
56
CVE-2024/CVE-2024-559xx/CVE-2024-55917.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-55917",
|
||||
"sourceIdentifier": "security@trendmicro.com",
|
||||
"published": "2024-12-31T17:15:09.140",
|
||||
"lastModified": "2024-12-31T17:15:09.140",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An origin validation error vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-346"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://success.trendmicro.com/en-US/solution/KA-0018217",
|
||||
"source": "security@trendmicro.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-559xx/CVE-2024-55955.json
Normal file
56
CVE-2024/CVE-2024-559xx/CVE-2024-55955.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-55955",
|
||||
"sourceIdentifier": "security@trendmicro.com",
|
||||
"published": "2024-12-31T17:15:09.270",
|
||||
"lastModified": "2024-12-31T17:15:09.270",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An incorrect permissions assignment vulnerability in Trend Micro Deep Security 20.0 agents between versions 20.0.1-9400 and 20.0.1-23340 could allow a local attacker to escalate privileges on affected installations.\r\n\r\nPlease note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-427"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://success.trendmicro.com/en-US/solution/KA-0018571",
|
||||
"source": "security@trendmicro.com"
|
||||
}
|
||||
]
|
||||
}
|
68
README.md
68
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-31T17:00:20.640076+00:00
|
||||
2024-12-31T19:00:20.419727+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-31T16:57:11.080000+00:00
|
||||
2024-12-31T18:53:18+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,53 +33,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
275286
|
||||
275293
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2023-6602](CVE-2023/CVE-2023-66xx/CVE-2023-6602.json) (`2024-12-31T15:15:06.240`)
|
||||
- [CVE-2023-6603](CVE-2023/CVE-2023-66xx/CVE-2023-6603.json) (`2024-12-31T15:15:07.490`)
|
||||
- [CVE-2024-13070](CVE-2024/CVE-2024-130xx/CVE-2024-13070.json) (`2024-12-31T15:15:07.853`)
|
||||
- [CVE-2024-13072](CVE-2024/CVE-2024-130xx/CVE-2024-13072.json) (`2024-12-31T15:15:08.083`)
|
||||
- [CVE-2024-25133](CVE-2024/CVE-2024-251xx/CVE-2024-25133.json) (`2024-12-31T15:15:08.283`)
|
||||
- [CVE-2024-52047](CVE-2024/CVE-2024-520xx/CVE-2024-52047.json) (`2024-12-31T16:15:25.923`)
|
||||
- [CVE-2024-52048](CVE-2024/CVE-2024-520xx/CVE-2024-52048.json) (`2024-12-31T16:15:26.063`)
|
||||
- [CVE-2024-52049](CVE-2024/CVE-2024-520xx/CVE-2024-52049.json) (`2024-12-31T16:15:26.193`)
|
||||
- [CVE-2024-52050](CVE-2024/CVE-2024-520xx/CVE-2024-52050.json) (`2024-12-31T16:15:26.313`)
|
||||
- [CVE-2024-53647](CVE-2024/CVE-2024-536xx/CVE-2024-53647.json) (`2024-12-31T16:15:26.437`)
|
||||
- [CVE-2024-56198](CVE-2024/CVE-2024-561xx/CVE-2024-56198.json) (`2024-12-31T16:15:27.247`)
|
||||
- [CVE-2024-56802](CVE-2024/CVE-2024-568xx/CVE-2024-56802.json) (`2024-12-31T16:15:28.240`)
|
||||
- [CVE-2024-13074](CVE-2024/CVE-2024-130xx/CVE-2024-13074.json) (`2024-12-31T17:15:08.280`)
|
||||
- [CVE-2024-13075](CVE-2024/CVE-2024-130xx/CVE-2024-13075.json) (`2024-12-31T18:15:26.570`)
|
||||
- [CVE-2024-13076](CVE-2024/CVE-2024-130xx/CVE-2024-13076.json) (`2024-12-31T18:15:27.293`)
|
||||
- [CVE-2024-55631](CVE-2024/CVE-2024-556xx/CVE-2024-55631.json) (`2024-12-31T17:15:08.870`)
|
||||
- [CVE-2024-55632](CVE-2024/CVE-2024-556xx/CVE-2024-55632.json) (`2024-12-31T17:15:09.007`)
|
||||
- [CVE-2024-55917](CVE-2024/CVE-2024-559xx/CVE-2024-55917.json) (`2024-12-31T17:15:09.140`)
|
||||
- [CVE-2024-55955](CVE-2024/CVE-2024-559xx/CVE-2024-55955.json) (`2024-12-31T17:15:09.270`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `22`
|
||||
Recently modified CVEs: `17`
|
||||
|
||||
- [CVE-2021-46979](CVE-2021/CVE-2021-469xx/CVE-2021-46979.json) (`2024-12-31T16:02:49.137`)
|
||||
- [CVE-2021-46980](CVE-2021/CVE-2021-469xx/CVE-2021-46980.json) (`2024-12-31T16:06:11.213`)
|
||||
- [CVE-2021-46982](CVE-2021/CVE-2021-469xx/CVE-2021-46982.json) (`2024-12-31T16:08:54.203`)
|
||||
- [CVE-2021-46986](CVE-2021/CVE-2021-469xx/CVE-2021-46986.json) (`2024-12-31T16:14:55.390`)
|
||||
- [CVE-2022-43842](CVE-2022/CVE-2022-438xx/CVE-2022-43842.json) (`2024-12-31T15:32:22.737`)
|
||||
- [CVE-2024-13067](CVE-2024/CVE-2024-130xx/CVE-2024-13067.json) (`2024-12-31T16:15:25.280`)
|
||||
- [CVE-2024-13069](CVE-2024/CVE-2024-130xx/CVE-2024-13069.json) (`2024-12-31T16:15:25.580`)
|
||||
- [CVE-2024-1317](CVE-2024/CVE-2024-13xx/CVE-2024-1317.json) (`2024-12-31T16:57:11.080`)
|
||||
- [CVE-2024-1318](CVE-2024/CVE-2024-13xx/CVE-2024-1318.json) (`2024-12-31T16:56:50.763`)
|
||||
- [CVE-2024-1334](CVE-2024/CVE-2024-13xx/CVE-2024-1334.json) (`2024-12-31T16:48:40.290`)
|
||||
- [CVE-2024-1335](CVE-2024/CVE-2024-13xx/CVE-2024-1335.json) (`2024-12-31T16:50:11.167`)
|
||||
- [CVE-2024-1336](CVE-2024/CVE-2024-13xx/CVE-2024-1336.json) (`2024-12-31T16:51:04.857`)
|
||||
- [CVE-2024-1338](CVE-2024/CVE-2024-13xx/CVE-2024-1338.json) (`2024-12-31T16:51:41.113`)
|
||||
- [CVE-2024-1339](CVE-2024/CVE-2024-13xx/CVE-2024-1339.json) (`2024-12-31T16:52:24.407`)
|
||||
- [CVE-2024-1749](CVE-2024/CVE-2024-17xx/CVE-2024-1749.json) (`2024-12-31T15:00:58.700`)
|
||||
- [CVE-2024-1750](CVE-2024/CVE-2024-17xx/CVE-2024-1750.json) (`2024-12-31T15:08:18.000`)
|
||||
- [CVE-2024-24772](CVE-2024/CVE-2024-247xx/CVE-2024-24772.json) (`2024-12-31T16:22:12.747`)
|
||||
- [CVE-2024-24773](CVE-2024/CVE-2024-247xx/CVE-2024-24773.json) (`2024-12-31T16:23:25.093`)
|
||||
- [CVE-2024-24779](CVE-2024/CVE-2024-247xx/CVE-2024-24779.json) (`2024-12-31T16:26:31.327`)
|
||||
- [CVE-2024-26016](CVE-2024/CVE-2024-260xx/CVE-2024-26016.json) (`2024-12-31T16:27:58.487`)
|
||||
- [CVE-2024-27087](CVE-2024/CVE-2024-270xx/CVE-2024-27087.json) (`2024-12-31T15:34:15.493`)
|
||||
- [CVE-2024-27315](CVE-2024/CVE-2024-273xx/CVE-2024-27315.json) (`2024-12-31T16:16:15.510`)
|
||||
- [CVE-2021-39090](CVE-2021/CVE-2021-390xx/CVE-2021-39090.json) (`2024-12-31T17:21:48.893`)
|
||||
- [CVE-2021-47415](CVE-2021/CVE-2021-474xx/CVE-2021-47415.json) (`2024-12-31T18:51:37.767`)
|
||||
- [CVE-2021-47416](CVE-2021/CVE-2021-474xx/CVE-2021-47416.json) (`2024-12-31T18:53:18.000`)
|
||||
- [CVE-2023-35147](CVE-2023/CVE-2023-351xx/CVE-2023-35147.json) (`2024-12-31T18:15:24.223`)
|
||||
- [CVE-2023-35148](CVE-2023/CVE-2023-351xx/CVE-2023-35148.json) (`2024-12-31T18:15:24.980`)
|
||||
- [CVE-2023-47874](CVE-2023/CVE-2023-478xx/CVE-2023-47874.json) (`2024-12-31T17:29:07.187`)
|
||||
- [CVE-2024-0403](CVE-2024/CVE-2024-04xx/CVE-2024-0403.json) (`2024-12-31T17:35:53.340`)
|
||||
- [CVE-2024-13001](CVE-2024/CVE-2024-130xx/CVE-2024-13001.json) (`2024-12-31T18:15:25.487`)
|
||||
- [CVE-2024-13002](CVE-2024/CVE-2024-130xx/CVE-2024-13002.json) (`2024-12-31T17:15:07.460`)
|
||||
- [CVE-2024-13003](CVE-2024/CVE-2024-130xx/CVE-2024-13003.json) (`2024-12-31T17:15:07.870`)
|
||||
- [CVE-2024-1349](CVE-2024/CVE-2024-13xx/CVE-2024-1349.json) (`2024-12-31T17:15:36.763`)
|
||||
- [CVE-2024-1425](CVE-2024/CVE-2024-14xx/CVE-2024-1425.json) (`2024-12-31T17:16:58.103`)
|
||||
- [CVE-2024-2071](CVE-2024/CVE-2024-20xx/CVE-2024-2071.json) (`2024-12-31T17:42:36.123`)
|
||||
- [CVE-2024-35887](CVE-2024/CVE-2024-358xx/CVE-2024-35887.json) (`2024-12-31T18:48:10.650`)
|
||||
- [CVE-2024-35889](CVE-2024/CVE-2024-358xx/CVE-2024-35889.json) (`2024-12-31T18:50:40.020`)
|
||||
- [CVE-2024-35925](CVE-2024/CVE-2024-359xx/CVE-2024-35925.json) (`2024-12-31T18:51:18.303`)
|
||||
- [CVE-2024-53907](CVE-2024/CVE-2024-539xx/CVE-2024-53907.json) (`2024-12-31T18:15:38.657`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
109
_state.csv
109
_state.csv
@ -181413,7 +181413,7 @@ CVE-2021-39087,0,0,27e8ad88b0959658cbbb8e8420fbb0e94fdf807641488c150cb00b3578578
|
||||
CVE-2021-39088,0,0,7cd1d83eca90619c7fe5115fb2f33de305ee5a171855a9952df680a53c84172e,2024-11-21T06:18:34.713000
|
||||
CVE-2021-39089,0,0,b1436135a966cc408f87575f75784b4b4d52d794cc798094824dcbe2e2020e9d,2024-11-21T06:18:34.897000
|
||||
CVE-2021-3909,0,0,b4f50d1cb476081a1c0dffa568f50c10f64a9bf3c14faad246432c8e32952b78,2024-11-21T06:22:45.307000
|
||||
CVE-2021-39090,0,0,ec0768a130958ec9838eb68ac2c74efc7591cdd061908fea3d31b44874bc4b19,2024-11-21T06:18:35.057000
|
||||
CVE-2021-39090,0,1,e9f8b0efd90a96650ea30c81e1396b48f3bb700bf121777c4c3e3da6f2204cbc,2024-12-31T17:21:48.893000
|
||||
CVE-2021-3910,0,0,56f9cb342124a7277de00f28eb2081c159eb514a0dc55bcfe3834d615408af48,2024-11-21T06:22:45.443000
|
||||
CVE-2021-39109,0,0,82e2255c0ca83c3b344acda187db4c9361e3b7e4912eb610720c4bacb67deb32,2024-11-21T06:18:35.203000
|
||||
CVE-2021-3911,0,0,9af5863bd74aafa5c499177e47e899ca00dab8e86368c8e779187969c412d69a,2024-11-21T06:22:45.577000
|
||||
@ -187166,14 +187166,14 @@ CVE-2021-46975,0,0,379ee4cd812bfdbb2fdb73351c9c5db9b3f393ba3702c95ca5be896799b9e
|
||||
CVE-2021-46976,0,0,e1a10dcaf0ca218c08f2f984000603635b5a62d77a616e1c0588f5d4012ca1ec,2024-11-21T06:35:05.727000
|
||||
CVE-2021-46977,0,0,abaefec21bb41f64086d5f605340075c6e9256ac541d13045f609ae6a6ea143f,2024-11-21T06:35:05.900000
|
||||
CVE-2021-46978,0,0,7632bd72af74ec52ab23e8393618f1c9e0bd62aa29238b1cbf24fe508f87bc32,2024-11-21T06:35:06.053000
|
||||
CVE-2021-46979,0,1,05df5f108a7023926f84cc70e853c6e15ebcff4fd26aafd819986e545f0e2bb9,2024-12-31T16:02:49.137000
|
||||
CVE-2021-46980,0,1,29ac8bbf5f73a90878471644d925c41e8453bf7f55274777895600ed9f7abcdc,2024-12-31T16:06:11.213000
|
||||
CVE-2021-46979,0,0,05df5f108a7023926f84cc70e853c6e15ebcff4fd26aafd819986e545f0e2bb9,2024-12-31T16:02:49.137000
|
||||
CVE-2021-46980,0,0,29ac8bbf5f73a90878471644d925c41e8453bf7f55274777895600ed9f7abcdc,2024-12-31T16:06:11.213000
|
||||
CVE-2021-46981,0,0,281b8d3bd5246febb07b2f37e1e28153bb01deea8dd3565580ccf7e81f7832ef,2024-12-06T15:59:55.120000
|
||||
CVE-2021-46982,0,1,17e362745f95948871744d5a1829fc78fe60c616101b3031eb5d1b76b89e5fbf,2024-12-31T16:08:54.203000
|
||||
CVE-2021-46982,0,0,17e362745f95948871744d5a1829fc78fe60c616101b3031eb5d1b76b89e5fbf,2024-12-31T16:08:54.203000
|
||||
CVE-2021-46983,0,0,7623a46cfb41eb0accdf877d2048554768c69745b1a465c2891d4276d6274c99,2024-12-06T16:02:03.857000
|
||||
CVE-2021-46984,0,0,d9cce9d726ee3d6403e2144a0618518d03488b8f6aa8580231d506cf0d7c311a,2024-12-06T15:00:58.083000
|
||||
CVE-2021-46985,0,0,b55f7da4d8af6b538e5342c699879b38a7eac54f39c8d2da26b510610f029cd8,2024-12-06T15:02:17.187000
|
||||
CVE-2021-46986,0,1,708b085c0fe7c0bf61a17323e3c4ab1e77b1149488de2d24b27351080a4f664b,2024-12-31T16:14:55.390000
|
||||
CVE-2021-46986,0,0,708b085c0fe7c0bf61a17323e3c4ab1e77b1149488de2d24b27351080a4f664b,2024-12-31T16:14:55.390000
|
||||
CVE-2021-46987,0,0,8b30e27b6b209d80685bed3bea9ab3c4c2b966757291dae1784881a91a36c579,2024-12-06T15:07:49.483000
|
||||
CVE-2021-46988,0,0,de8d73a57494caab48e725962c4418d3d631d0723f1dc9c9f4d6cd417f6dc70a,2024-12-26T15:01:37.110000
|
||||
CVE-2021-46989,0,0,600337192eb6414d45bda3482618305f3b218774e0cae5d5e975853340f7b41b,2024-11-21T06:35:08.167000
|
||||
@ -187602,8 +187602,8 @@ CVE-2021-47411,0,0,d0414849cfb396e83266669cd4701dbb6a1022ea5a51c35023bb94eb4cfc8
|
||||
CVE-2021-47412,0,0,af5c4c1fde936342c029e1565c710bac695bfb5efd8710ea589f197b466eba8a,2024-11-21T06:36:05.480000
|
||||
CVE-2021-47413,0,0,269d04830df035e17e52fb59428cdae6c99bbe3c5236fc44bbeb5952e9d53939,2024-12-30T20:00:33.497000
|
||||
CVE-2021-47414,0,0,a83b6ed138679e0a43562ce58d15e7d1f7e5382db9d90a7386573fd9d8fa4042,2024-11-21T06:36:05.703000
|
||||
CVE-2021-47415,0,0,dc3acb10fb2f650ccb4aeb9f23bddae7fbe6e40ab8bea8780dde5bc4fdccf5e4,2024-11-21T06:36:05.823000
|
||||
CVE-2021-47416,0,0,562046249992ab3df84dbdde2ab890f105644babba8615b4902e2b57236f0090,2024-11-21T06:36:05.920000
|
||||
CVE-2021-47415,0,1,8de0f983558918b457e68f423e69956d3f931f2fec09c7ffbcdf46078d9be9bb,2024-12-31T18:51:37.767000
|
||||
CVE-2021-47416,0,1,a6fb7fe04ef95a2ddace719af0d49ddf563986bf49b656c3270044ca203c3594,2024-12-31T18:53:18
|
||||
CVE-2021-47417,0,0,ef21ffbd1d0dcc69c944405c3efcd8ac7dd51ac01c5d60bc09bf913df733ed89,2024-11-21T06:36:06.070000
|
||||
CVE-2021-47418,0,0,6899899fab7502122cb0d0c6605217d6cf7dea34523bfc84e2e3729ce30f6da9,2024-11-21T06:36:06.193000
|
||||
CVE-2021-47419,0,0,b982e6e4a9c1837e4bd26bb12e302c41eb5725451cbe81290498c856c22cca0d,2024-11-21T06:36:06.323000
|
||||
@ -209388,7 +209388,7 @@ CVE-2022-43830,0,0,2f64150b363b8e69222f4767b2a962c4259c9aa91848800fda8ecd6f999d6
|
||||
CVE-2022-43831,0,0,4b824d13f4654134bfaa17c7c5acf538260c76da9795c9bb806d1640e5487247,2024-11-21T07:27:15.673000
|
||||
CVE-2022-4384,0,0,25f24049ccb5584ac2286059b580466c788619146479cad249f1b9e96586286f,2024-11-21T07:35:10.520000
|
||||
CVE-2022-43841,0,0,5e658697ccfadbb9f98074078502198ab979b928c36ff4bdaf8f2f2a83f1efff,2024-11-21T07:27:15.813000
|
||||
CVE-2022-43842,0,1,6e561483c3801b15ff00dd2bfb39984ef10bf648e6925ca1d605d91b8d4bb1e3,2024-12-31T15:32:22.737000
|
||||
CVE-2022-43842,0,0,6e561483c3801b15ff00dd2bfb39984ef10bf648e6925ca1d605d91b8d4bb1e3,2024-12-31T15:32:22.737000
|
||||
CVE-2022-43843,0,0,aa4e8920b27430c0e020c56337aaf572b7590d86ac4b80d6e5ec6ab868ab7eb7,2024-11-21T07:27:16.070000
|
||||
CVE-2022-43844,0,0,12fe96ea4e7f35e34da57a23786e8679400ecf390c193dcfa13dea7351d25cce,2024-11-21T07:27:16.227000
|
||||
CVE-2022-43845,0,0,4dd0555a0d80dc6547097d2325e631aae8cc1a25ed03e0c104688f7fd5b7e883,2024-09-30T15:53:01.643000
|
||||
@ -227236,8 +227236,8 @@ CVE-2023-35143,0,0,dda16ff49b2440dd2627f468a180a53e1a44f69accd2ba612c7f7e98d1eba
|
||||
CVE-2023-35144,0,0,70684259543a5a96520b1e98a2aa1c6b66695d2568bf9396df62c138eca1a346,2024-11-21T08:08:01.563000
|
||||
CVE-2023-35145,0,0,1a86cee39ac4e4407c4314d5b2e1552e4baaf436309a563e839ead9ccfcdab67,2024-11-21T08:08:01.683000
|
||||
CVE-2023-35146,0,0,44a63ad040fd2edfccf8b6f97433b38f373080f85f689126729db827ad535a71,2024-11-21T08:08:01.803000
|
||||
CVE-2023-35147,0,0,233b4938779d512532f422e30243b34ce634214a9f795e026d2cfb954c4c9d83,2024-11-21T08:08:01.930000
|
||||
CVE-2023-35148,0,0,f8e216cbe98b2f220d321401798e26f42833a9b49e6fbdce4af0c486619ddf05,2024-11-21T08:08:02.047000
|
||||
CVE-2023-35147,0,1,0f0067ef18cb675b8de8ec8a8086e31a112f5bc67532096b8d54325bd1e11ea3,2024-12-31T18:15:24.223000
|
||||
CVE-2023-35148,0,1,5dcf688df2d044626a61dcae0391cdc564529d0345a4908bc6ef8b839a788bb8,2024-12-31T18:15:24.980000
|
||||
CVE-2023-35149,0,0,55df5d32cebf1e44be6bb756e411e1e6672b4e82fde779c5a3dcde946aa755db,2024-12-30T16:15:11.097000
|
||||
CVE-2023-3515,0,0,35dd4df8483f4213f98d9836b0fc238555087f3031c5695b66fd64b78ece979b,2024-11-21T08:17:26.130000
|
||||
CVE-2023-35150,0,0,65b755d7ced4323ca0a24d92979a2dbd96132af8a1df7aaf083274d3763cc197,2024-11-21T08:08:02.300000
|
||||
@ -236643,7 +236643,7 @@ CVE-2023-47870,0,0,90674fc91b00935ca55935ec9e84b5dee66e5d5688f9bbe6b4de4aadd6227
|
||||
CVE-2023-47871,0,0,cfdfec4a2737d45b346eac498c6969c85dd01b0c9f8e21357df31b1205cc6225,2024-12-09T13:15:32.767000
|
||||
CVE-2023-47872,0,0,a6f12169ef04d4b51dfcd627c18e60f534b596ef65ec72eced96dd248e771f87,2024-11-21T08:30:56.573000
|
||||
CVE-2023-47873,0,0,5dd5961a1e29615f7c85b89f6ca1d6467e0d9aa45488b1665947ab1206c9e06c,2024-11-21T08:30:56.700000
|
||||
CVE-2023-47874,0,0,4b8d04a06debebc77d4437b7e2ef4490f6aea20077a1cadd466c2c3475fb2414,2024-11-21T08:30:56.817000
|
||||
CVE-2023-47874,0,1,d065eb7cc9ec7659d54380b0c5236e6587ca2a63c6ce7d1ac0079d77ae3d1875,2024-12-31T17:29:07.187000
|
||||
CVE-2023-47875,0,0,dfa066e7628f4ad6f4d51d4f7df32367a25258bc741871f3618113c0e9ee150c,2024-11-21T08:30:56.943000
|
||||
CVE-2023-47876,0,0,6289baa82f79bb3e0548172170021c28f918791e25a4b59fff372b2a1421f295,2024-11-21T08:30:57.063000
|
||||
CVE-2023-47877,0,0,28d0f86cb84c40f17691aae3c9e59f0461c4ae1ea9d2eb19edd88fae1e61d0df,2024-11-21T08:30:57.190000
|
||||
@ -241572,8 +241572,8 @@ CVE-2023-6597,0,0,89b58fa3929cae1473acd78809c36d26c8296660b8913ae3a27336303cbd49
|
||||
CVE-2023-6598,0,0,6053f14e270dc7076cdc46c9acbd31f7f0ee707160eb4a14b11a84dc8ad71002,2024-11-21T08:44:10.607000
|
||||
CVE-2023-6599,0,0,b0308b9ca19634b3fb537e54bec970bdcf5229a8d791c9c7b7b83a8cf17b1088,2024-11-21T08:44:10.740000
|
||||
CVE-2023-6600,0,0,2434010c942a6205776298fb5a7e14d80ba060213c80be479cc1c00dcc02dd91,2024-11-21T08:44:10.873000
|
||||
CVE-2023-6602,1,1,ff6032b5f30c87b074d8cc9771855adb5de988c336a4516bc6c8c8438fbc5efa,2024-12-31T15:15:06.240000
|
||||
CVE-2023-6603,1,1,b6c173a7c5257b96a51f84fa889a1cc7499c1e0d4eb844cace7688371ad7a964,2024-12-31T15:15:07.490000
|
||||
CVE-2023-6602,0,0,ff6032b5f30c87b074d8cc9771855adb5de988c336a4516bc6c8c8438fbc5efa,2024-12-31T15:15:06.240000
|
||||
CVE-2023-6603,0,0,b6c173a7c5257b96a51f84fa889a1cc7499c1e0d4eb844cace7688371ad7a964,2024-12-31T15:15:07.490000
|
||||
CVE-2023-6606,0,0,8c51965fe5b8c0f5bc9f15f26c28d2f6ae9ab77217ae35702f9542ba8aa7d3dd,2024-11-21T08:44:11
|
||||
CVE-2023-6607,0,0,b26de4c0815d9e5bfb034470256846caa6d64731defe9bbb333e33aa5af35930,2024-11-21T08:44:11.200000
|
||||
CVE-2023-6608,0,0,e345741cecbf23cc4076c5f2284f1330a317f8731383fc6e8c7c4d9d02af8e3a,2024-11-21T08:44:11.360000
|
||||
@ -242530,7 +242530,7 @@ CVE-2024-0399,0,0,e0c9666eb6b54e1bc351ebe2355d45c4620fba6932d788e054453f5337a155
|
||||
CVE-2024-0400,0,0,d53ab5ef2a2202e9503db19d78333617c67c35adacd04c47616906e17a6a08d8,2024-11-21T08:46:30.080000
|
||||
CVE-2024-0401,0,0,0823df990368b4b050577e6bc5b48e2ef1b07328db0e6b9bddf77162cab73776,2024-11-21T08:46:30.213000
|
||||
CVE-2024-0402,0,0,c949b5bd8222e6e23b4e7ba309ff59582bbc865f49ff9c531f74ebc2c33ecdb5,2024-11-21T08:46:30.360000
|
||||
CVE-2024-0403,0,0,33253bb37c8e1c6dc40206fee7ffcf92cc11aaef347bb8c8a530568d625559f2,2024-11-21T08:46:30.527000
|
||||
CVE-2024-0403,0,1,87f13e0d5b3ae2b2aaa1e22c5a7355c77cf012dc9fe3c296e3e1adaee67abcea,2024-12-31T17:35:53.340000
|
||||
CVE-2024-0404,0,0,e68675852fdad4a719b11b1ba5421da84ab893dbe21118b0c4ff6ad8acdc2b36,2024-11-21T08:46:30.660000
|
||||
CVE-2024-0405,0,0,e66adb1ef6baed40b92ad2708a2a7f7801896af39f78da834867100b8b40a4a0,2024-11-21T08:46:30.777000
|
||||
CVE-2024-0406,0,0,32138307a225ce5a983374924bf05097f2fb12720ed12df127395b83cccf520f,2024-11-21T08:46:30.900000
|
||||
@ -245254,9 +245254,9 @@ CVE-2024-12998,0,0,eef23b70aa8365e2a841b6d551504892346dc69bac5cd92a662f6e9a2e81c
|
||||
CVE-2024-12999,0,0,4f91a7b34568dd8761909c9dd484d2d848a2986b921b8fe59182bb2bcd5fd1e6,2024-12-29T02:15:17.057000
|
||||
CVE-2024-1300,0,0,1449d51d635587092ee7e467b53bae80464f92cc07a6bda2595172832d29c1e4,2024-11-25T03:15:10.053000
|
||||
CVE-2024-13000,0,0,ba6321bc2a9fc6078fc868df7010f5a2c8da0158ccdbfe518bbd87147a0c4258,2024-12-29T03:15:05.407000
|
||||
CVE-2024-13001,0,0,be40bea3f9713703b5e2c7f0750b0232200ed0b00592b8848558523d2019da99,2024-12-29T03:15:07.477000
|
||||
CVE-2024-13002,0,0,1ee78e58e0bd811308cb70352869369439477741fcd1b12a69351acb2458d95f,2024-12-29T04:15:05.443000
|
||||
CVE-2024-13003,0,0,235764cea3e87d08a4207ae0008036e9e6129c72487209c3a06677e7cba31132,2024-12-29T04:15:06.620000
|
||||
CVE-2024-13001,0,1,c7a24e09bf623a7a99fd747399324077f6fdd26cd6e36b668379ef6681d7498b,2024-12-31T18:15:25.487000
|
||||
CVE-2024-13002,0,1,e017bd3ed8dad38c9facec87e6cf9c6a863990332eb75e6739cfc2bd94c2a67c,2024-12-31T17:15:07.460000
|
||||
CVE-2024-13003,0,1,bc9f11f8864ab2ea6fb5a3ed13ac21d7b573045ac242b34b5bd56bd2239e600b,2024-12-31T17:15:07.870000
|
||||
CVE-2024-13004,0,0,34f98fb39218b32464ee43ddbfdf00f9813682437257720830c2d4afaa952288,2024-12-29T07:15:05.643000
|
||||
CVE-2024-13005,0,0,e5e2385e8ce60b58efeb40b0d581422277441d17970e70c05027460637962444,2024-12-29T08:15:05.143000
|
||||
CVE-2024-13006,0,0,b47c7490c834b5f47712cdc6db1c8e8e7ea249aa0e12f85b99916c911e2c3be4,2024-12-29T08:15:06.840000
|
||||
@ -245307,11 +245307,14 @@ CVE-2024-13051,0,0,1be1ae94a61dba469e5e49f0e3a210eb507d631c9c82589acffd3c6321150
|
||||
CVE-2024-13058,0,0,91396049ed5baf4a6f156f57d5990485463c9e52e997b4c7fdc31249002c7bf7,2024-12-30T22:15:05.957000
|
||||
CVE-2024-1306,0,0,0542247252f536db3d3f5f372f6b06cf8f9322e7de2b3d2f5040c13d3f80547b,2024-11-21T08:50:17.053000
|
||||
CVE-2024-13061,0,0,b03feaa2f4fc804226d0585c376accf3d822de2d58d31f55dfdc314d7922b688,2024-12-31T12:15:22.967000
|
||||
CVE-2024-13067,0,1,e9d43e6d22a143227a87a6afa965695645cbe92ac8a9cc3c1dbae98beb301933,2024-12-31T16:15:25.280000
|
||||
CVE-2024-13069,0,1,59f5977c5ed98428bf813528205c28472dbe30bb8d317db36e1c6f0f99974166,2024-12-31T16:15:25.580000
|
||||
CVE-2024-13067,0,0,e9d43e6d22a143227a87a6afa965695645cbe92ac8a9cc3c1dbae98beb301933,2024-12-31T16:15:25.280000
|
||||
CVE-2024-13069,0,0,59f5977c5ed98428bf813528205c28472dbe30bb8d317db36e1c6f0f99974166,2024-12-31T16:15:25.580000
|
||||
CVE-2024-1307,0,0,791d403fd6ce043b636953425f5891ef42986249387c4cd3003ec2c058fbc715,2024-11-21T08:50:17.233000
|
||||
CVE-2024-13070,1,1,1cf6b1571384c6cecb57fe9aaf4aa9da6835f5a35960878853e71f5290759cba,2024-12-31T15:15:07.853000
|
||||
CVE-2024-13072,1,1,72b084e261b2ef9878198bf1cc32f04fdebebb613fd4a06e3be4b4d0925fd51d,2024-12-31T15:15:08.083000
|
||||
CVE-2024-13070,0,0,1cf6b1571384c6cecb57fe9aaf4aa9da6835f5a35960878853e71f5290759cba,2024-12-31T15:15:07.853000
|
||||
CVE-2024-13072,0,0,72b084e261b2ef9878198bf1cc32f04fdebebb613fd4a06e3be4b4d0925fd51d,2024-12-31T15:15:08.083000
|
||||
CVE-2024-13074,1,1,be9d96ea009faf92c6baa623b8aa064f3efa5a66d4dd4b0e6b6c1f57d9909fb8,2024-12-31T18:15:25.917000
|
||||
CVE-2024-13075,1,1,f6a3befb1a37a443dfdf5d7cabf2b4ff467e6c1bfb48e6b0f4a34061e5591a0b,2024-12-31T18:15:26.570000
|
||||
CVE-2024-13076,1,1,c81bd92f45df8a29b22454e3158372510e9c7defbd1b61c9dd04ea4236036c35,2024-12-31T18:15:27.293000
|
||||
CVE-2024-1308,0,0,b2bb733c7402260f9ace902e9d676967e691f690d52b513a8afbdef713b7d4c5,2024-11-21T08:50:17.413000
|
||||
CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000
|
||||
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
|
||||
@ -245320,8 +245323,8 @@ CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d
|
||||
CVE-2024-1313,0,0,cad1078661641c2022e5f0188a431d9a70908db5ab4b61d98e0389abbba8b680,2024-11-21T08:50:18.207000
|
||||
CVE-2024-1315,0,0,e1f16e3b2be06db6b65befc45bb21c6efb290182d3477c01a71033b0effe0c2a,2024-11-21T08:50:18.373000
|
||||
CVE-2024-1316,0,0,ec6b544cc876a8479e8de890063434d877e95d2641a1a8c864b5c959e6dbfa7d,2024-11-21T08:50:19.090000
|
||||
CVE-2024-1317,0,1,a1d296c91e245cb27c998bff4f84250fb1101a61ebac429b7ce35a2ceb239c73,2024-12-31T16:57:11.080000
|
||||
CVE-2024-1318,0,1,875ffbabaf295988fe72077a5574dbe20799a2a8618e7dc53ba31731145c671a,2024-12-31T16:56:50.763000
|
||||
CVE-2024-1317,0,0,a1d296c91e245cb27c998bff4f84250fb1101a61ebac429b7ce35a2ceb239c73,2024-12-31T16:57:11.080000
|
||||
CVE-2024-1318,0,0,875ffbabaf295988fe72077a5574dbe20799a2a8618e7dc53ba31731145c671a,2024-12-31T16:56:50.763000
|
||||
CVE-2024-1319,0,0,e6fca38f8817c3f0a93cd5d73a5a9417a178ac65495356d684dc26f204fa5765,2024-11-21T08:50:19.530000
|
||||
CVE-2024-1320,0,0,80370b3cf95d31a327dfcead0766151687bef5425baa11f9a4606b327981e1e5,2024-11-21T08:50:19.647000
|
||||
CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000
|
||||
@ -245337,12 +245340,12 @@ CVE-2024-1330,0,0,502ca86aa36ef0d9cec38bb132d44e809a7c14b6c55791005f8847665ecf98
|
||||
CVE-2024-1331,0,0,b8018aa4d406613d3ec27aefa47c4e3b21af15db4ddfb753850f1de6f3ba1fdc,2024-11-21T08:50:21.027000
|
||||
CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000
|
||||
CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000
|
||||
CVE-2024-1334,0,1,8823bf53da4897f18ca7daefd05e524ce4cfc11c398467ab7dbcaff8bf5ff61a,2024-12-31T16:48:40.290000
|
||||
CVE-2024-1335,0,1,ea54176718e6f94079a9e0779ed189aee51a9a9a11d01cd222ee449cf90ad29f,2024-12-31T16:50:11.167000
|
||||
CVE-2024-1336,0,1,e5af9edfda730c68424d9af5f33f1559bbd76b64d2169dc5b805af38e3d13bae,2024-12-31T16:51:04.857000
|
||||
CVE-2024-1334,0,0,8823bf53da4897f18ca7daefd05e524ce4cfc11c398467ab7dbcaff8bf5ff61a,2024-12-31T16:48:40.290000
|
||||
CVE-2024-1335,0,0,ea54176718e6f94079a9e0779ed189aee51a9a9a11d01cd222ee449cf90ad29f,2024-12-31T16:50:11.167000
|
||||
CVE-2024-1336,0,0,e5af9edfda730c68424d9af5f33f1559bbd76b64d2169dc5b805af38e3d13bae,2024-12-31T16:51:04.857000
|
||||
CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000
|
||||
CVE-2024-1338,0,1,ab4982baab3aa45d716862f735c7d62f5694d660c186b3fec0b7b79ca0d36280,2024-12-31T16:51:41.113000
|
||||
CVE-2024-1339,0,1,d43b3428c44a61ce6aa9affeac8c926c01429483d88c5e02ec9790aec2a3254f,2024-12-31T16:52:24.407000
|
||||
CVE-2024-1338,0,0,ab4982baab3aa45d716862f735c7d62f5694d660c186b3fec0b7b79ca0d36280,2024-12-31T16:51:41.113000
|
||||
CVE-2024-1339,0,0,d43b3428c44a61ce6aa9affeac8c926c01429483d88c5e02ec9790aec2a3254f,2024-12-31T16:52:24.407000
|
||||
CVE-2024-1340,0,0,779cbb4786989b99b13d0df5bfadd47a6bb17fb76227d8a826f245b565dc9020,2024-11-21T08:50:22.180000
|
||||
CVE-2024-1341,0,0,090bf84c5ce2b0dfeca3a04f998237d36add49409b51be286587af2f8364beb8,2024-11-21T08:50:22.300000
|
||||
CVE-2024-1342,0,0,2f41e6eac1e33a309fc72543d371a67df7cdf22eae12449849cd3aab8e438d93,2024-10-14T22:15:03.180000
|
||||
@ -245352,7 +245355,7 @@ CVE-2024-1345,0,0,0c76ed0a957ae2e29015c6df7057e5c17f3081f7b68ed33d0e7f09f33dcdc4
|
||||
CVE-2024-1346,0,0,303f14c2019e4c9714a03c35023cb78da79f82df77a269203b1411390b024a24,2024-11-21T08:50:22.793000
|
||||
CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000
|
||||
CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000
|
||||
CVE-2024-1349,0,0,3194703b6bcfab8ff179723e01bd5fbdfb062f6df66a9c4a8fffd85c321dcac1,2024-11-21T08:50:23.197000
|
||||
CVE-2024-1349,0,1,8b85fafe827f099aa626e71779ca220a8bf1ec034e9ea4e44b28a687cd219e20,2024-12-31T17:15:36.763000
|
||||
CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a81697f,2024-11-21T08:50:23.313000
|
||||
CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000
|
||||
CVE-2024-1352,0,0,85cabdc392d08eea6a3af07faeea17433d56015caabb9ac17b4ff2bf52f31c91,2024-11-21T08:50:23.583000
|
||||
@ -245428,7 +245431,7 @@ CVE-2024-1421,0,0,0e761ebddf75c548cf7dd6af07abf9548a53b36a5b8589a388f6af75094a73
|
||||
CVE-2024-1422,0,0,ab5bad0265cff8536624333ca6252f25bb476e49ab862e636acff1070e0c3444,2024-11-21T08:50:33.127000
|
||||
CVE-2024-1423,0,0,cf9424b269ea30f1f1f93fb8aca6f7020e19a4ef0b7ad3a1dcf8f2e9317f1810,2024-02-27T15:15:07.460000
|
||||
CVE-2024-1424,0,0,3a0dddd030d6706d7ea56e2d0d2580f7738e1c15b83c7969d9f91a85b7900a41,2024-11-21T08:50:33.260000
|
||||
CVE-2024-1425,0,0,d49db5b2ec7ca02ab0466ab2a5f402b7263ea6933835a1fd29e8580b3c81c8be,2024-11-21T08:50:33.377000
|
||||
CVE-2024-1425,0,1,5f21d9d2efc76ee4284336e12fe4e6efc369aee3b9a89ab878da35914f23bb10,2024-12-31T17:16:58.103000
|
||||
CVE-2024-1426,0,0,23b1a7306f53e67c5a563c9eb21d3cdb5365fa187ec8c954a68012e8a35c2dc8,2024-11-21T08:50:33.500000
|
||||
CVE-2024-1427,0,0,045d36306302d266d38f2f3182a2a05490c1c0ad4388299e4f45dc3722894b2a,2024-11-21T08:50:33.653000
|
||||
CVE-2024-1428,0,0,3cd64d4a3fa95db0c0830882d4e3074eb351510266e9e0c2b39fd04a5a4216fe,2024-11-21T08:50:33.803000
|
||||
@ -245725,8 +245728,8 @@ CVE-2024-1745,0,0,abd8adfe6df8d51ddd96937437915d89e70976d02fbf70da9c7aba7a8dc30d
|
||||
CVE-2024-1746,0,0,d737ae6f99df6e75b9f9e494f5de9d239aa5dc5be6bc3fd9000ad7db33bb4a0d,2024-11-21T08:51:13.197000
|
||||
CVE-2024-1747,0,0,27286aec8fdbaab5a8f39768113911219c8413c899f355e1ed4f720cbf58b487,2024-08-01T15:35:05.150000
|
||||
CVE-2024-1748,0,0,74d4cea0e1c1e4a98588fa2c5afc3a34ad68ccf8b3cd99bacd857379be149895,2024-12-31T14:50:15.207000
|
||||
CVE-2024-1749,0,1,07e2a36d9ad03d4437e74380edf301acc801a649896e27c665ad7589dcbb493c,2024-12-31T15:00:58.700000
|
||||
CVE-2024-1750,0,1,fef6cbfaa97593c57d704c7e0fa8c0ee9d4eefb72692ba6adb5d415e3678f776,2024-12-31T15:08:18
|
||||
CVE-2024-1749,0,0,07e2a36d9ad03d4437e74380edf301acc801a649896e27c665ad7589dcbb493c,2024-12-31T15:00:58.700000
|
||||
CVE-2024-1750,0,0,fef6cbfaa97593c57d704c7e0fa8c0ee9d4eefb72692ba6adb5d415e3678f776,2024-12-31T15:08:18
|
||||
CVE-2024-1751,0,0,ab01569a5cf06f449728e9489242c171643dba40d6c01524f77775fddd5807fc,2024-11-21T08:51:13.987000
|
||||
CVE-2024-1752,0,0,899790f65b6ea36fdaaec55cf9cba5c9e8120dada21d406f68487a9d2bb0a9d3,2024-11-21T08:51:14.110000
|
||||
CVE-2024-1753,0,0,97eb25eefdb4797c38bcadc3519b75967ef4d30f53fb9cc57a3b33325f64503d,2024-11-26T20:15:26.237000
|
||||
@ -246492,7 +246495,7 @@ CVE-2024-2070,0,0,973bab77934f89fe09d0fbc0680908961bf9367c926895b64fd662be409dd8
|
||||
CVE-2024-20700,0,0,43924b390aac81a50c420ce1bbf6e9926186569cffcc76ed3751aa0e65d2eca0,2024-11-21T08:52:57.907000
|
||||
CVE-2024-20701,0,0,fbf09da53863d41a1163f0b2f772b0407deff04eb3cd49483e137989ab71886d,2024-11-21T08:52:58.047000
|
||||
CVE-2024-20709,0,0,8003d6923eeadabf8d154ec6bc60d083be31a81796cf119f5e298e094f31a556,2024-11-21T08:52:58.200000
|
||||
CVE-2024-2071,0,0,78e2d3dd931f37bd89389e62c39fe5d84f020db720cb69348258012862724caf,2024-11-21T09:08:58.850000
|
||||
CVE-2024-2071,0,1,d2e81b6daa072281f02d71a1f4e91f1d783d897884617c065d19f0e2785413e1,2024-12-31T17:42:36.123000
|
||||
CVE-2024-20710,0,0,630125cac97e21a974b58660b2efbd06c7fba308901057847968ac6dffc093b8,2024-11-21T08:52:58.347000
|
||||
CVE-2024-20711,0,0,02bf0467c5cc4a5a559a1c296691813669992f69d4a7d69bbcdf0e99cc19ba3f,2024-11-21T08:52:58.473000
|
||||
CVE-2024-20712,0,0,67acf508f9a49575031f0ba2a5b562a6cc4bcf63b0932008151cc4bc441c23f1,2024-11-21T08:52:58.597000
|
||||
@ -249546,13 +249549,13 @@ CVE-2024-24768,0,0,f4716eea5cbfdded2fe5819f0fafcdfc1765e4a8285654efd5160f3d68471
|
||||
CVE-2024-2477,0,0,d4fbb6a7199582203d04c57c4a507f5e44f438036cba94fbb2367befe030bb8a,2024-11-21T09:09:50.353000
|
||||
CVE-2024-24770,0,0,edfb7c51cf2941d43343c18f1e3c5112e25a691c8b6403b153771dc1a6637c61,2024-11-21T08:59:39.977000
|
||||
CVE-2024-24771,0,0,7009a7a317e9017a3c8d089f11274418ce8fa0caca973c650c21be34c755d8be,2024-11-21T08:59:40.127000
|
||||
CVE-2024-24772,0,1,fa8d8afa3e6ee94ef81794f1afdf8fa58557e5bb82b8f60f170c5a1ad8ce93e7,2024-12-31T16:22:12.747000
|
||||
CVE-2024-24773,0,1,be5dbf7a6261cbe0532f99bcba9db1f6241b8c06edacadc478f7c52545d83eb5,2024-12-31T16:23:25.093000
|
||||
CVE-2024-24772,0,0,fa8d8afa3e6ee94ef81794f1afdf8fa58557e5bb82b8f60f170c5a1ad8ce93e7,2024-12-31T16:22:12.747000
|
||||
CVE-2024-24773,0,0,be5dbf7a6261cbe0532f99bcba9db1f6241b8c06edacadc478f7c52545d83eb5,2024-12-31T16:23:25.093000
|
||||
CVE-2024-24774,0,0,f6081191014f835b364f01c2d06774fe804398159465de16dc62a593984303eb,2024-11-21T08:59:40.547000
|
||||
CVE-2024-24775,0,0,5fbf4068aee5b4a63d5bc8c27165baed12b61ed8648f8952c732695b9d7ee9dd,2024-11-21T08:59:40.720000
|
||||
CVE-2024-24776,0,0,a2f3ec067717ca04fbf18f3a449f632e7089db64e0a17c019f843c8598b0286f,2024-11-21T08:59:40.850000
|
||||
CVE-2024-24777,0,0,c46e7117281fbe7f2ffae8cc271867d3ae614f1ea7039937a5b87028aa4a092b,2024-11-21T08:59:41.007000
|
||||
CVE-2024-24779,0,1,f7bc46f29c0a12895669fc7cc6a9283783810500702236b348f45b5c02f935f9,2024-12-31T16:26:31.327000
|
||||
CVE-2024-24779,0,0,f7bc46f29c0a12895669fc7cc6a9283783810500702236b348f45b5c02f935f9,2024-12-31T16:26:31.327000
|
||||
CVE-2024-2478,0,0,e85196d894b10e02f1a421f833798ced2a47eb5d6f2dba4c90c6c4ecef4da3bf,2024-11-21T09:09:50.483000
|
||||
CVE-2024-24781,0,0,056ec447dbcc83fc2a310224e9277e0a17bd56759c2d803ede35170578118e80,2024-11-21T08:59:41.280000
|
||||
CVE-2024-24782,0,0,80499092009d98ba529bfca673a7ac4275b61ad8394a4890122e575a7c7e8097,2024-11-21T08:59:41.467000
|
||||
@ -249864,7 +249867,7 @@ CVE-2024-25129,0,0,2604b0d083aa6b811ce626d5e0d68fa8a4d20df83b064e942d8925d782144
|
||||
CVE-2024-2513,0,0,36a2204c3fd6b7b0d5979029682413ad27d7399117bcab08af84ed0f3129ba46,2024-11-21T09:09:54.893000
|
||||
CVE-2024-25130,0,0,857561f7163809aaab52302af2067a400725f38d7068fc40b7911a37097dbdc8,2024-11-21T09:00:19.023000
|
||||
CVE-2024-25131,0,0,ceb8f79a596f7dfcc1a6c1d7239611c1edcfd90538f3aabea1606b25009f15f3,2024-12-19T15:15:07.070000
|
||||
CVE-2024-25133,1,1,54a24b7a0d6c8ade3e83aafb0186b534bbf4b25fcc368eefe5f6bd50e4143e04,2024-12-31T15:15:08.283000
|
||||
CVE-2024-25133,0,0,54a24b7a0d6c8ade3e83aafb0186b534bbf4b25fcc368eefe5f6bd50e4143e04,2024-12-31T15:15:08.283000
|
||||
CVE-2024-25136,0,0,fd3e659838fe8e60e31caed167fe0a2ee44d58da08a3516e05cbf377e2acecc5,2024-11-21T09:00:19.150000
|
||||
CVE-2024-25137,0,0,551f3b541fbbc9dcd6b47f5c71c8a46148d1a721582998d20fa87f2cf6578d35,2024-11-21T09:00:19.287000
|
||||
CVE-2024-25138,0,0,1698c5f2bc9a0b670f8c6e4fc5e4345882415f9bfce2ea6fa639d6363cc0ad04,2024-11-21T09:00:19.407000
|
||||
@ -250466,7 +250469,7 @@ CVE-2024-26007,0,0,5566a1952f2701dd4149a375a6c93e3c6434006ebc54211b6a50bcacb2b01
|
||||
CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5cd0,2024-12-11T19:54:35.323000
|
||||
CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000
|
||||
CVE-2024-26015,0,0,61e1ee285e159a140490fe9bac1615210ace2b02df5e5f1a9d7b48836125a67e,2024-11-21T09:01:45.940000
|
||||
CVE-2024-26016,0,1,dd632393ecfda7bcefa8170ded33d72e8e2f0339866b8ccf741d814fe6f9ab75,2024-12-31T16:27:58.487000
|
||||
CVE-2024-26016,0,0,dd632393ecfda7bcefa8170ded33d72e8e2f0339866b8ccf741d814fe6f9ab75,2024-12-31T16:27:58.487000
|
||||
CVE-2024-26017,0,0,11d040a25f5c2d5c2e1e2401973b3159ea6e8ba153c9a2238d873c2f164fc160,2024-11-15T14:00:09.720000
|
||||
CVE-2024-26018,0,0,2ce937190f1a3d6a5b32ac3dc44844a76544d21abc3c13edb30e7e9f1ae3e868,2024-11-21T09:01:46.343000
|
||||
CVE-2024-26019,0,0,47740102c6ff96f7cdf82a61ec34d114a985da5f23a4590422c0d7ffc1d08c5f,2024-11-25T19:15:08.683000
|
||||
@ -251413,7 +251416,7 @@ CVE-2024-27083,0,0,0a867c69f0761d5202838e0d6673017855748c22aaa12a5775e2cc9879208
|
||||
CVE-2024-27084,0,0,338f54f6691d2c6f86b17bf560fce22137a7c3f7f032f3603eb755d855416e16,2024-02-26T18:15:07.920000
|
||||
CVE-2024-27085,0,0,7a91f42e83883eebf7dd79388750166b8b0238d867e5bd66c97606b795c57c1c,2024-11-21T09:03:49.710000
|
||||
CVE-2024-27086,0,0,31b4ebe2efce4a28ab0b8bcfc7f002678828a55ea41b5b1acf463da459be833a,2024-11-21T09:03:49.830000
|
||||
CVE-2024-27087,0,1,cc4f44d5158441803a17a794aacfbc4914f18711058d4d238e9a570fec7d2a9b,2024-12-31T15:34:15.493000
|
||||
CVE-2024-27087,0,0,cc4f44d5158441803a17a794aacfbc4914f18711058d4d238e9a570fec7d2a9b,2024-12-31T15:34:15.493000
|
||||
CVE-2024-27088,0,0,f43c66360a7c9299381d0e299f4816628fffeea3c5fa73c594ae9d718302efbe,2024-11-21T09:03:50.097000
|
||||
CVE-2024-27089,0,0,32c5f647bd4542a63d3920acbc84f8120e07a411286d59ab2a36ed9130fb3505,2024-02-26T20:19:06.073000
|
||||
CVE-2024-2709,0,0,297c40d248d51ec740c7403fb26c5d03674e102d285a860c91e917ac0e61ced7,2024-12-12T17:29:29.930000
|
||||
@ -251634,7 +251637,7 @@ CVE-2024-27311,0,0,0c755bcc622ed9c321ec0b34f3a1b0b3952780668adba0a01799036912b6a
|
||||
CVE-2024-27312,0,0,950a896b01dadefd880d8932f3955c9f66315651b266e13635b82b30b52a3a82,2024-11-25T15:14:53.217000
|
||||
CVE-2024-27313,0,0,35d4fc5dcf7fd82874d8066658bb141d6133e1d7a3505f1ab33a062d023280f6,2024-11-27T16:24:25.567000
|
||||
CVE-2024-27314,0,0,c7800ff43b3dde4e64855ff4c8e9e09054f2d9523de2c8225fcf94e9bdda5465,2024-11-21T09:04:18.717000
|
||||
CVE-2024-27315,0,1,69876f0445be2a257463a9ba8aea4c576cbe92cff0d007bfe9a7f96610752dec,2024-12-31T16:16:15.510000
|
||||
CVE-2024-27315,0,0,69876f0445be2a257463a9ba8aea4c576cbe92cff0d007bfe9a7f96610752dec,2024-12-31T16:16:15.510000
|
||||
CVE-2024-27316,0,0,24fdf0f9b0ad852f5d9fcb01da998781549ca6c0b793197d9e2355018b079f16,2024-11-21T09:04:18.993000
|
||||
CVE-2024-27317,0,0,b8cb397c1dd25df8528d924f4a62d807beeea4e76cb88f463ebe43293b5fadac,2024-11-21T09:04:19.237000
|
||||
CVE-2024-27318,0,0,a39bb4bb6ceefb9dab21937c537b420423d8cb9a6ce6d647023eb496b3d6b5b8,2024-11-21T09:04:19.373000
|
||||
@ -257950,9 +257953,9 @@ CVE-2024-35883,0,0,db4740dafc8c36960af07e7ca8018c4b49270e55e1220f98addd44eaf75b8
|
||||
CVE-2024-35884,0,0,64236ae9f1f6f6d7559964b4f8856712ac0636f40624bb99449f1adf1f5aae28,2024-11-21T09:21:07.377000
|
||||
CVE-2024-35885,0,0,5110fe794cf802cea059dbea13c96f04583edc7fc49e6ad2c3915af9534760db,2024-11-21T09:21:07.577000
|
||||
CVE-2024-35886,0,0,d014f4e1d413232e97df138b468d29fd39a1f27a091442a8720317832bc226fe,2024-11-21T09:21:07.707000
|
||||
CVE-2024-35887,0,0,2bec1c5bc4c530b3d141e18ebb957d75fe0d25760ef9db20f954509ce0ed4b34,2024-11-21T09:21:07.847000
|
||||
CVE-2024-35887,0,1,2588ad7f4abf8ac7b335cb252e298a55d87aa774395642ba3f9cd5d0ef5bebfb,2024-12-31T18:48:10.650000
|
||||
CVE-2024-35888,0,0,6bf0ec8c17367dc341ce782cd402aac605c61aacc6e47d6a8eda07b899880bc7,2024-11-21T09:21:07.963000
|
||||
CVE-2024-35889,0,0,3faf32e7c6fe80946cbcf92f7ac750cbb9f8e1ab9e4f1fbf1e83203da8d9952f,2024-11-21T09:21:08.173000
|
||||
CVE-2024-35889,0,1,1e5b83e3cc331b6111bbc0db753e28d7239ac5799fcb6b5e184452a70eb75093,2024-12-31T18:50:40.020000
|
||||
CVE-2024-35890,0,0,b48c0adaf3ad6503b6bc1a56362fe63c2fde4acbc88f69296d9596a816c20388,2024-11-21T09:21:08.290000
|
||||
CVE-2024-35891,0,0,885f68d54afe493b940360469ba789a1bf06796f950be8c3e2597b6e4d1c8051,2024-12-30T17:07:18.617000
|
||||
CVE-2024-35892,0,0,69a045f4582c781dfa4942d8e2e4da93d09d9d5ba8e90e9166c3822ae028e3d9,2024-11-21T09:21:08.533000
|
||||
@ -257991,7 +257994,7 @@ CVE-2024-35921,0,0,4526cc1ba7186dbcecaca88016f42ddd8138d3cd50124e674014b54b22fb7
|
||||
CVE-2024-35922,0,0,0c88e554ffaa341ceefcaf9be80ad5df621b046da9f94425d0c621a8e53f1e17,2024-12-30T19:27:42.720000
|
||||
CVE-2024-35923,0,0,e200bbefa4260a7322c5705e6c101e370170f714b6cca2259ba31c94a243aae4,2024-05-25T14:15:53.013000
|
||||
CVE-2024-35924,0,0,51a8e81a5087f6b00f86aef3df30b13903521527bd7c24804424b3f4f88b017b,2024-11-21T09:21:12.833000
|
||||
CVE-2024-35925,0,0,527fefad4777ff7cb6251a7bffe472b80d43edd30c48c261e4833904b72dcd03,2024-11-21T09:21:12.953000
|
||||
CVE-2024-35925,0,1,c69da8bf3be050c34947dfbb2cbe6b517f550618f4e390b45d64a13e545dc166,2024-12-31T18:51:18.303000
|
||||
CVE-2024-35926,0,0,c1b13d208fac57fe78f6933a263aa2f330043107ad1ad5de4da551ecec504628,2024-11-21T09:21:13.097000
|
||||
CVE-2024-35927,0,0,278ce2f015c27adcc7ff8c3c6be22b3e8c5bb291856afb164b072d0d8d61b636,2024-11-21T09:21:13.223000
|
||||
CVE-2024-35928,0,0,1c31dc8c665b8952880067e761bee324da2eee6fa320ed892680e88b3dd7b63e,2024-12-19T12:15:06.590000
|
||||
@ -269301,11 +269304,11 @@ CVE-2024-52034,0,0,8072163119d29e3d7cc1af6d3ff22d184e9e2263ebc70094a6b8e6922599c
|
||||
CVE-2024-5204,0,0,861a03c6b8b38defa5d93991a4825262ae7b814b89fc2ffc1e32a59f04171e4e,2024-11-21T09:47:10.927000
|
||||
CVE-2024-52043,0,0,e434d805f99fdc6c5e33568cd1a8288e62a5c6170cf35ff5cddabfded34908c6,2024-11-08T20:39:36.233000
|
||||
CVE-2024-52046,0,0,226283db324e2d9b866e00b93c22fb02aa41377a5347123e63df9758cf7f6088,2024-12-25T11:15:05.293000
|
||||
CVE-2024-52047,1,1,e05cbf7f7684d528fa05d3d1e73490e32a72a3a9217677f0d70f0354095e58e7,2024-12-31T16:15:25.923000
|
||||
CVE-2024-52048,1,1,f9102a06b7d67d9a10d4aa5f95dc0bd9007fd9888890ffe133800481335c4e30,2024-12-31T16:15:26.063000
|
||||
CVE-2024-52049,1,1,31ef03240011d8abebb1ffeb24543c7eda748e4370012b7b8574e64ec5842205,2024-12-31T16:15:26.193000
|
||||
CVE-2024-52047,0,0,e05cbf7f7684d528fa05d3d1e73490e32a72a3a9217677f0d70f0354095e58e7,2024-12-31T16:15:25.923000
|
||||
CVE-2024-52048,0,0,f9102a06b7d67d9a10d4aa5f95dc0bd9007fd9888890ffe133800481335c4e30,2024-12-31T16:15:26.063000
|
||||
CVE-2024-52049,0,0,31ef03240011d8abebb1ffeb24543c7eda748e4370012b7b8574e64ec5842205,2024-12-31T16:15:26.193000
|
||||
CVE-2024-5205,0,0,23f687d8508f2ecb4f71db4183b652438c4bb3a68c03d14351c40e82c1576079,2024-11-21T09:47:11.033000
|
||||
CVE-2024-52050,1,1,c02644a595d1c2b09bf55ac4e9a01181114da0a0f5df878f77119e37bc62a76f,2024-12-31T16:15:26.313000
|
||||
CVE-2024-52050,0,0,c02644a595d1c2b09bf55ac4e9a01181114da0a0f5df878f77119e37bc62a76f,2024-12-31T16:15:26.313000
|
||||
CVE-2024-52051,0,0,2a88c8f9f62c39002493c9459b82ce96cec1cb4b6741ecfb88f77d798525819b,2024-12-10T14:30:44.957000
|
||||
CVE-2024-52052,0,0,5eeeac48f24ac467a2621d7950234ff504286fc9da5b2ff1ce8d348695057bf0,2024-11-21T23:15:04.520000
|
||||
CVE-2024-52053,0,0,634822104ec4d4af8aa9cf0854397b2e2ea6f5f55e9fc999886a29a44842f7b3,2024-11-21T23:15:05.387000
|
||||
@ -270209,7 +270212,7 @@ CVE-2024-53623,0,0,531ddce100784ec8b317b297b660a260e518e8b80f64012824aac6bf3d828
|
||||
CVE-2024-5363,0,0,26d4875386ad8c3215b4c09e1b67dd8ce62939d9e762298e9b8ac4e18d0732aa,2024-11-21T09:47:30.223000
|
||||
CVE-2024-53635,0,0,69eb99ebd3cc8f0f627f786197a00b6b987c88368caf03b14418ba15ea7b94e4,2024-11-27T18:15:18.130000
|
||||
CVE-2024-5364,0,0,70608899f95aca150ea63ad11d46a4a5108c90127a7a301ace82188c2357f63e,2024-11-21T09:47:30.357000
|
||||
CVE-2024-53647,1,1,6aca2ff09386897ac522c375bf181a9919ad06f06064d2a47f457ead377101ad,2024-12-31T16:15:26.437000
|
||||
CVE-2024-53647,0,0,6aca2ff09386897ac522c375bf181a9919ad06f06064d2a47f457ead377101ad,2024-12-31T16:15:26.437000
|
||||
CVE-2024-5365,0,0,1cfce3a239d45132ff3721a342529a7c8292cbd269d61639965b045e1105a397,2024-11-21T09:47:30.490000
|
||||
CVE-2024-5366,0,0,3d4708898dde8c46157274fab31aec2bb1d6d4355897d80e5ba83e77521494aa,2024-11-21T09:47:30.617000
|
||||
CVE-2024-5367,0,0,a7221799367d103e649a718fec766a2c3243ad87477c7760cdab4ba0815d2580,2024-11-21T09:47:30.747000
|
||||
@ -270389,7 +270392,7 @@ CVE-2024-53899,0,0,ca94e39391001349829a2f872ca5d1d0c6ef0f2f07a2a901a4f8c2f87ada2
|
||||
CVE-2024-5390,0,0,08f90cbe103247574c9186c9db8e0df1698f7568324022ee05c2f66185b8fb3e,2024-11-21T09:47:33.563000
|
||||
CVE-2024-53900,0,0,95225d3c54f7fca3986f37c564d6889f43b0205533d3aaa1e6f91f0f170093c6,2024-12-04T04:15:04.573000
|
||||
CVE-2024-53901,0,0,52cbcc170c451b305e90c5f0e2a88558d86a9bc5446c93579e76a9aa43a0081d,2024-11-26T19:52:01.653000
|
||||
CVE-2024-53907,0,0,8f591de2154ee1a9149ebc29d6a9258f0b3071e8df13db1397aec75d91af01e0,2024-12-06T17:15:12.007000
|
||||
CVE-2024-53907,0,1,52e57914d95f80fd8fe25e97068b0be5f136c279e3b9eb0b2bed33f7c19b3523,2024-12-31T18:15:38.657000
|
||||
CVE-2024-53908,0,0,22c1318050bd40fa1560a34e0523a191b2319ab921ed06bac78859622d41e79c,2024-12-06T17:15:12.350000
|
||||
CVE-2024-53909,0,0,f496b480d61110aca5ba4afaa8506ac48e157eddeacabdc9f46723c429d54992,2024-11-29T20:54:47.700000
|
||||
CVE-2024-5391,0,0,bae46fa75487193c0361903ed16fa6867602896053152e2ff8328af4212268e7,2024-11-21T09:47:33.710000
|
||||
@ -271073,6 +271076,8 @@ CVE-2024-55601,0,0,3b6016987278f61ded580e0e03402a0550929e4ad53cc1af6a73ada12213c
|
||||
CVE-2024-55602,0,0,396d72563ab4a374ac0c8980e8cee78cbdbdadbfbf983b79309109b631e68a0b,2024-12-10T18:15:43.500000
|
||||
CVE-2024-55603,0,0,4a06b9a652178b29a5724b7f94acd1a3f69ff4ebeee7b75073970ce4b7b59f31,2024-12-19T00:15:06.713000
|
||||
CVE-2024-5561,0,0,4022800ab031c19c97b7a8f23f8f937de2c70091af69e68157c4f9d46ea4b02c,2024-10-07T17:45:29.950000
|
||||
CVE-2024-55631,1,1,95879a012c01b67c62a7d7ebaf1b385a0a8f4d74566c1d7001e0d5428eb415a9,2024-12-31T17:15:08.870000
|
||||
CVE-2024-55632,1,1,36a1d0fbd9305fea48e979c681a382bee2c8c5e00c88ac91bdfca854ca839d2d,2024-12-31T17:15:09.007000
|
||||
CVE-2024-55633,0,0,c4adbf002e3ac0157724f2b4e7760aa632e73f70f1dac02e75e7bdb334ba90e7,2024-12-12T18:15:27.733000
|
||||
CVE-2024-55634,0,0,daf076478546658d85b949599812ed8a4838ad415ad3f0107863e0715848bc3c,2024-12-11T17:15:21.243000
|
||||
CVE-2024-55635,0,0,392082c131c01336e2210c07f5a3e2fcbd7cb3b3f9054eec0bafd4ca472aaecc,2024-12-10T22:15:28.190000
|
||||
@ -271127,6 +271132,7 @@ CVE-2024-55889,0,0,4fe80ccef310d79116a068c6ac228ca3c43ec868733cbb7b1340936879db8
|
||||
CVE-2024-5589,0,0,f5444edd52a970169072d34e3475e47df466a0f4e4d6a1a900b9eeb8173a84e0,2024-11-21T09:47:58.880000
|
||||
CVE-2024-55890,0,0,ed415926f81e15a00d962b0a92626356ed0642a3e51df83526b3e0e3894d9e2b,2024-12-13T18:15:22.373000
|
||||
CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000
|
||||
CVE-2024-55917,1,1,1f325af2a96e8ad41709dbd189d0ddfc8263df5691046d9ed51f18d85360c21b,2024-12-31T17:15:09.140000
|
||||
CVE-2024-55918,0,0,bbfbb68501d5d412b5390769769529160437a59c66144983bc4b57777cd87c8a,2024-12-17T20:15:23.140000
|
||||
CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df26e,2024-12-13T21:15:13.603000
|
||||
CVE-2024-55947,0,0,694ecef04fd68cc6252e9a6f0180b35d880ee528dac800d937aa08150e860bb0,2024-12-24T16:15:25.463000
|
||||
@ -271136,6 +271142,7 @@ CVE-2024-55950,0,0,9aa978816f7ff95eec99a92b9e38d77135d357c5e47c2f5e40a11cd20e220
|
||||
CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000
|
||||
CVE-2024-55952,0,0,40f06e6cb54766cf7357654cb464e4bb21c58158c39af1ac076f236e96ec903d,2024-12-18T19:15:11.933000
|
||||
CVE-2024-55953,0,0,b8838dbbbaba7da3aab89f4fad26ee3c0ffb57f557fd7e9c1a84146519feab13,2024-12-18T19:15:12.067000
|
||||
CVE-2024-55955,1,1,c85785757c2445f92dfe0137b4c27b05f09d0628edb2ca84f307158d74fec191,2024-12-31T17:15:09.270000
|
||||
CVE-2024-55956,0,0,8a3a8fd441b4aa1d48f534ccf7c90847b13a0644de401a73337d5c665ef64cb7,2024-12-20T15:21:39.287000
|
||||
CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
|
||||
CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000
|
||||
@ -271254,7 +271261,7 @@ CVE-2024-56174,0,0,3281f470ed49ef5807bf603f02908731fff1047853105938ff5649e5ffd7e
|
||||
CVE-2024-56175,0,0,22a48fcf93fd39d784b2031be3d0660428d6c59d54d025f00f9098a9f5f6144b,2024-12-18T15:15:13.723000
|
||||
CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0cc0,2024-11-21T09:48:01.670000
|
||||
CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000
|
||||
CVE-2024-56198,1,1,ac6612cbcb1f1d330025bdf013693d4c97ad1bd5a42a86f11eae0185ae408070,2024-12-31T16:15:27.247000
|
||||
CVE-2024-56198,0,0,ac6612cbcb1f1d330025bdf013693d4c97ad1bd5a42a86f11eae0185ae408070,2024-12-31T16:15:27.247000
|
||||
CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000
|
||||
CVE-2024-56200,0,0,3879bcf029467f661c4f86f22f421720527f4e18cebe03faa8ac0ac24cb0d998,2024-12-19T19:15:08.280000
|
||||
CVE-2024-56201,0,0,8a150a16c59122912c829dcd4ae74581ec42a93463074adfa3bf7e42e1708846,2024-12-24T02:15:06.580000
|
||||
@ -271624,7 +271631,7 @@ CVE-2024-56799,0,0,0dd8de9f29ee83d8d3d1718949c04ffed21addd8ed96891a089cf418021b9
|
||||
CVE-2024-5680,0,0,926c5c2f45d297ec0fa81be8768753266fc85d73f972d4984111118e8fceffa2,2024-11-21T09:48:08.837000
|
||||
CVE-2024-56800,0,0,2d9ccaf12da8a18d45c48258f139cc5fdee9e79e0e5d7096bfd7de919c9c0c9a,2024-12-30T19:15:08.333000
|
||||
CVE-2024-56801,0,0,ceaecdb1b2443408b3d440c831110179f2ea438cecab41e9ec9b39e4392684c3,2024-12-30T19:15:08.483000
|
||||
CVE-2024-56802,1,1,da728ab84e76725e7f1ed6578c989f7ec589be40d92bd30231bd6257f075c533,2024-12-31T16:15:28.240000
|
||||
CVE-2024-56802,0,0,da728ab84e76725e7f1ed6578c989f7ec589be40d92bd30231bd6257f075c533,2024-12-31T16:15:28.240000
|
||||
CVE-2024-5681,0,0,25a463be80d3bb29af40554a62ba0e4276aefee689d98e36dee0bcfe769073f6,2024-11-21T09:48:08.953000
|
||||
CVE-2024-5682,0,0,61babb4b22790f05b1e6fb044157f817a85668af929c91e823c0d3ae99b2f335,2024-09-20T12:30:51.220000
|
||||
CVE-2024-5683,0,0,881352e7cddbf9570cae104e43894ad6185c01dcb07cd1be33b2f8fea4b1c33b,2024-11-21T09:48:09.327000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user