mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-10-23T14:00:52.006807+00:00
This commit is contained in:
parent
2fa6e52c31
commit
5eb6af922f
137
CVE-2024/CVE-2024-102xx/CVE-2024-10278.json
Normal file
137
CVE-2024/CVE-2024-102xx/CVE-2024-10278.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-10278",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-23T13:15:12.157",
|
||||
"lastModified": "2024-10-23T13:15:12.157",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in ESAFENET CDG 5. It has been classified as critical. This affects an unknown part of the file /com/esafenet/servlet/user/ReUserOrganiseService.java. The manipulation of the argument userId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/cdfbea40-da0c-4fe7-a4b8-86631f0fd796?code=G8A6P3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.281553",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.281553",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.423831",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-102xx/CVE-2024-10279.json
Normal file
137
CVE-2024/CVE-2024-102xx/CVE-2024-10279.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-10279",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-23T13:15:12.877",
|
||||
"lastModified": "2024-10-23T13:15:12.877",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in ESAFENET CDG 5. It has been declared as critical. This vulnerability affects unknown code of the file /com/esafenet/servlet/policy/PrintPolicyService.java. The manipulation of the argument policyId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/b04c63c7-5b3c-47d2-9159-43943aecc342?code=G8A6P3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.281554",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.281554",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.423832",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -9,6 +9,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Scripting (XSS) vulnerability affecting LocalServer 1.0.9 that could allow a remote user to send a specially crafted query to an authenticated user and steal their session details through /mlss/ManageSubscription, parameter MSubListName."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross Site Scripting (XSS) que afecta a LocalServer 1.0.9 y que podr\u00eda permitir a un usuario remoto enviar una consulta especialmente manipulada a un usuario autenticado y robar sus detalles de sesi\u00f3n a trav\u00e9s de /mlss/ManageSubscription, par\u00e1metro MSubListName."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,32 +2,116 @@
|
||||
"id": "CVE-2024-47675",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-10-21T12:15:04.600",
|
||||
"lastModified": "2024-10-21T17:09:45.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-23T13:39:38.647",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix use-after-free in bpf_uprobe_multi_link_attach()\n\nIf bpf_link_prime() fails, bpf_uprobe_multi_link_attach() goes to the\nerror_free label and frees the array of bpf_uprobe's without calling\nbpf_uprobe_unregister().\n\nThis leaks bpf_uprobe->uprobe and worse, this frees bpf_uprobe->consumer\nwithout removing it from the uprobe->consumers list."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: Se corrige el use after free en bpf_uprobe_multi_link_attach() Si bpf_link_prime() fallo, bpf_uprobe_multi_link_attach() va a la etiqueta error_free y libera la matriz de bpf_uprobe sin llamar a bpf_uprobe_unregister(). Esto filtra bpf_uprobe->uprobe y, lo que es peor, libera bpf_uprobe->consumer sin eliminarlo de la lista uprobe->consumers."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6",
|
||||
"versionEndExcluding": "6.6.54",
|
||||
"matchCriteriaId": "E729C51E-0317-4ABD-B95D-E6F8D80A17F6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.13",
|
||||
"matchCriteriaId": "CE94BB8D-B0AB-4563-9ED7-A12122B56EBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11",
|
||||
"versionEndExcluding": "6.11.2",
|
||||
"matchCriteriaId": "AB755D26-97F4-43B6-8604-CD076811E181"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5fe6e308abaea082c20fbf2aa5df8e14495622cf",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/790c630ab0e7d7aba6d186581d4627c09fce60f3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7c1d782e5afbf7c50ba74ecc4ddc18a05d63e5ee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cdf27834c3dd5d9abf7eb8e4ee87ee9e307eb25c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5187",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-06-06T19:16:06.100",
|
||||
"lastModified": "2024-06-07T14:56:05.647",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-23T13:36:11.643",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
@ -51,10 +73,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:linuxfoundation:onnx:1.16.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54089C24-2D1A-4654-AE29-F3E6000EE707"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/50235ebd-3410-4ada-b064-1a648e11237e",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
21
README.md
21
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-23T12:39:52.997437+00:00
|
||||
2024-10-23T14:00:52.006807+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-23T12:15:03.423000+00:00
|
||||
2024-10-23T13:39:38.647000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,25 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
266783
|
||||
266785
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-10277](CVE-2024/CVE-2024-102xx/CVE-2024-10277.json) (`2024-10-23T12:15:02.403`)
|
||||
- [CVE-2024-10286](CVE-2024/CVE-2024-102xx/CVE-2024-10286.json) (`2024-10-23T12:15:02.770`)
|
||||
- [CVE-2024-10287](CVE-2024/CVE-2024-102xx/CVE-2024-10287.json) (`2024-10-23T12:15:03.010`)
|
||||
- [CVE-2024-10288](CVE-2024/CVE-2024-102xx/CVE-2024-10288.json) (`2024-10-23T12:15:03.220`)
|
||||
- [CVE-2024-10289](CVE-2024/CVE-2024-102xx/CVE-2024-10289.json) (`2024-10-23T12:15:03.423`)
|
||||
- [CVE-2024-10278](CVE-2024/CVE-2024-102xx/CVE-2024-10278.json) (`2024-10-23T13:15:12.157`)
|
||||
- [CVE-2024-10279](CVE-2024/CVE-2024-102xx/CVE-2024-10279.json) (`2024-10-23T13:15:12.877`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-9050](CVE-2024/CVE-2024-90xx/CVE-2024-9050.json) (`2024-10-23T11:15:13.713`)
|
||||
- [CVE-2024-10289](CVE-2024/CVE-2024-102xx/CVE-2024-10289.json) (`2024-10-23T12:15:03.423`)
|
||||
- [CVE-2024-47675](CVE-2024/CVE-2024-476xx/CVE-2024-47675.json) (`2024-10-23T13:39:38.647`)
|
||||
- [CVE-2024-5187](CVE-2024/CVE-2024-51xx/CVE-2024-5187.json) (`2024-10-23T13:36:11.643`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
18
_state.csv
18
_state.csv
@ -242432,12 +242432,14 @@ CVE-2024-1024,0,0,d47b3d3840cd70db883d335219cea52b6b4fa0e3fdfc3f4d41efc4b833dff6
|
||||
CVE-2024-1026,0,0,e127bb5d00442b36eed0e6ff6513a3a42c45706876a3a5f2167365447fb898e7,2024-05-17T02:35:11.320000
|
||||
CVE-2024-1027,0,0,7cdd04f65f65ce162dee4b0e860b968e4c1a6b7f21d53e978519c8259363a858,2024-05-17T02:35:11.427000
|
||||
CVE-2024-10276,0,0,da9f0e11523debbbc49405bb7878bb8f8443bc95694b9806a4633e65902b8675,2024-10-23T11:15:13.137000
|
||||
CVE-2024-10277,1,1,f95a05b3c3910756ce6d8e3fd718df545ecdf6fca0ce8ab211b217b5297e1508,2024-10-23T12:15:02.403000
|
||||
CVE-2024-10277,0,0,f95a05b3c3910756ce6d8e3fd718df545ecdf6fca0ce8ab211b217b5297e1508,2024-10-23T12:15:02.403000
|
||||
CVE-2024-10278,1,1,fb3064a646d9c9c93d9f1d4d2031ec8ff1f0bdb5a56ff62f28ea37a8dcc0ad8e,2024-10-23T13:15:12.157000
|
||||
CVE-2024-10279,1,1,5485f65346289032eca20947d796d74c288b69b28f3de7cd2a7e6dac6cb2bf5c,2024-10-23T13:15:12.877000
|
||||
CVE-2024-1028,0,0,e7c94049b8605ccb1520e715a47348e2114f12f58dfbf02bb50626d7afd3f607,2024-05-17T02:35:11.530000
|
||||
CVE-2024-10286,1,1,ffdd903c156a6a7ca01a8f5776ecfde12d4b08624d81a14b3f9656c7829a824d,2024-10-23T12:15:02.770000
|
||||
CVE-2024-10287,1,1,7344c0fbc39efeea058d607a23e8288b6a3a2cc2ae2a6ca6682684b17de4169c,2024-10-23T12:15:03.010000
|
||||
CVE-2024-10288,1,1,fdddeee5d1da259cfc823e710474c641929d8a68299babbfb287c4fc5c91a6d6,2024-10-23T12:15:03.220000
|
||||
CVE-2024-10289,1,1,52f9f1d2191aab99b651eedc056d26b143306980ffa13b188668584e34e9e513,2024-10-23T12:15:03.423000
|
||||
CVE-2024-10286,0,0,ffdd903c156a6a7ca01a8f5776ecfde12d4b08624d81a14b3f9656c7829a824d,2024-10-23T12:15:02.770000
|
||||
CVE-2024-10287,0,0,7344c0fbc39efeea058d607a23e8288b6a3a2cc2ae2a6ca6682684b17de4169c,2024-10-23T12:15:03.010000
|
||||
CVE-2024-10288,0,0,fdddeee5d1da259cfc823e710474c641929d8a68299babbfb287c4fc5c91a6d6,2024-10-23T12:15:03.220000
|
||||
CVE-2024-10289,0,1,a0721c1e6d51f749cf811c813a7c3527a0fbcf076e6357c3da61d650c7b80b9f,2024-10-23T12:15:03.423000
|
||||
CVE-2024-1029,0,0,0f58435c5c731694bc563330e2e0cc48091c7d28b092c9a25a6684c410525166,2024-05-17T02:35:11.633000
|
||||
CVE-2024-1030,0,0,34264c5a1a4e97f6ee4441192a69e3a5aa9d9614a8467bdc88cd76d1a9884fe0,2024-05-17T02:35:11.737000
|
||||
CVE-2024-1031,0,0,6576162a78ac686f55e5931a6b8f02ff6c7312ac04792581e6d78da8a91700d4,2024-05-17T02:35:11.843000
|
||||
@ -262202,7 +262204,7 @@ CVE-2024-47671,0,0,6ed788244a5b1c264869a97a389632df94bcd4e1ed09a4e006408f0739ce7
|
||||
CVE-2024-47672,0,0,208c9363d63200a0f87e54b2ecaa4588cdcb8ebe0fa60448ea15f5f621cd45a2,2024-10-17T14:15:13.780000
|
||||
CVE-2024-47673,0,0,2317135deeb5a2ba1be6a2e702cd3dee3239bc7e08807d40785f15a0d93329d9,2024-10-17T14:15:13.853000
|
||||
CVE-2024-47674,0,0,9273dcf5991b9b8c8433130a4938740f9721051fe1fcb6d45b5c4bc4625153d6,2024-10-21T18:15:05.993000
|
||||
CVE-2024-47675,0,0,fff2226e2e91403974930f662f226a29696936c529972a0662f08267575cdd8e,2024-10-21T17:09:45.417000
|
||||
CVE-2024-47675,0,1,624f315494e47c95b1269b56800071e724c94a3629173e26cf42531c4b63e4de,2024-10-23T13:39:38.647000
|
||||
CVE-2024-47676,0,0,d31d6f56ccab7b160561fa0b3c682aa5c75e9dbbe155592bcb66f3a4628abbed,2024-10-22T16:12:39.830000
|
||||
CVE-2024-47677,0,0,e6b5dc6058dd7bfb77cd62ce948de0b274ef953046c0e021bc136fd28c5143ad,2024-10-22T14:55:45.950000
|
||||
CVE-2024-47678,0,0,0599171199c0933ac90dc22e0c718002df8dc875ff64d0f6cfd466c664eca6eb,2024-10-21T17:09:45.417000
|
||||
@ -263273,7 +263275,7 @@ CVE-2024-5182,0,0,58b8232fd0b5e70f15eeeb5297ff44723ef92c555fd120d8b123a01ca786d6
|
||||
CVE-2024-5184,0,0,913e376e9213bf80a4ef6a0008bd230beba5d0e3fbd42416956e3dc16ba16e7b,2024-06-18T17:06:20.257000
|
||||
CVE-2024-5185,0,0,0c09010aee9423412314c9f1cbba57fc2fd9ee19c760646e6502f5738cacb7fd,2024-08-30T19:15:16.340000
|
||||
CVE-2024-5186,0,0,7baed0c201f742c44896dec767d6237c8df7ae961ab3d7ec09eb8b65736716f7,2024-09-24T14:04:47.170000
|
||||
CVE-2024-5187,0,0,82f8c951042a5ba4a82b0de0fb43991e44ce0d3836dc54687f365e828045ac55,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5187,0,1,88fb29ce759c452b913d57a873a63220e31c82d475ca2c84fa3b804bf9736023,2024-10-23T13:36:11.643000
|
||||
CVE-2024-5188,0,0,b2a939863f7779e6dba1e0e2aecd4047c60710495b7cac734003aec732566505,2024-06-11T17:41:17.087000
|
||||
CVE-2024-5189,0,0,87ea6bb70c0f4e8e0e95d6725175819a83c6ff33cc484fc5f525db9ad5e385e9,2024-06-13T18:36:45.417000
|
||||
CVE-2024-5190,0,0,d58b9fdaecdb1abec20ccf7764e52a460a4959870ee8917a6c4a9f4c686657e6,2024-05-22T03:15:08.273000
|
||||
@ -266307,7 +266309,7 @@ CVE-2024-9046,0,0,8656f1201ca0039377fd822b96252cedb47d7d532a98f822fda06fa6ad4421
|
||||
CVE-2024-9047,0,0,4ea7d0b1b11f6de8ec31e11947f5e76892006c92ffae382a37fca981e56bba3b,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
||||
CVE-2024-9049,0,0,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
|
||||
CVE-2024-9050,0,1,f0d7dce5c5b75d92bad6ba8a0ca9dbbcf73894e969ec4d9bd2a291c4d7c7c545,2024-10-23T11:15:13.713000
|
||||
CVE-2024-9050,0,0,f0d7dce5c5b75d92bad6ba8a0ca9dbbcf73894e969ec4d9bd2a291c4d7c7c545,2024-10-23T11:15:13.713000
|
||||
CVE-2024-9051,0,0,e0f892f6090989bc65bfe2c27d48e7e51216899c12a8aa5d44d38bf2b4829ddc,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9054,0,0,8ac0760d3aa06e14d98991152c0b4a90664b0b925ad15b2f9f9f67c478cb9754,2024-10-17T15:19:32.803000
|
||||
CVE-2024-9057,0,0,1e7730ffd6c424e386d911bdf2bfee9e4291e522521f210193a354376f62eabc,2024-10-15T13:58:19.960000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user