mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-10-04T20:00:17.112039+00:00
This commit is contained in:
parent
b0b076f23f
commit
601e2757d3
25
CVE-2023/CVE-2023-267xx/CVE-2023-26770.json
Normal file
25
CVE-2023/CVE-2023-267xx/CVE-2023-26770.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-26770",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T19:15:15.870",
|
||||||
|
"lastModified": "2024-10-04T19:15:15.870",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "TaskCafe 0.3.2 lacks validation in the Cookie value. Any unauthenticated attacker who knows a registered UserID can change the password of that user."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bishopfox.com/blog/taskcafe-version-0-3-2-advisory",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/JordanKnott/taskcafe",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2023/CVE-2023-267xx/CVE-2023-26771.json
Normal file
25
CVE-2023/CVE-2023-267xx/CVE-2023-26771.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-26771",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T19:15:15.967",
|
||||||
|
"lastModified": "2024-10-04T19:15:15.967",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Taskcafe 0.3.2 is vulnerable to Cross Site Scripting (XSS). There is a lack of validation in the filetype when uploading a SVG profile picture with a XSS payload on it. An authenticated attacker can exploit this vulnerability by uploading a malicious picture which will trigger the payload when the victim opens the file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bishopfox.com/blog/taskcafe-version-0-3-2-advisory",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/JordanKnott/taskcafe",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-22188",
|
"id": "CVE-2024-22188",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-05T02:15:27.443",
|
"published": "2024-03-05T02:15:27.443",
|
||||||
"lastModified": "2024-08-28T15:35:14.437",
|
"lastModified": "2024-10-04T19:15:16.110",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -56,10 +56,6 @@
|
|||||||
"url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-5w2h-59j3-8x5w",
|
"url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-5w2h-59j3-8x5w",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"url": "https://typo3.org/help/security-advisories",
|
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://typo3.org/security/advisory/typo3-core-sa-2024-002",
|
"url": "https://typo3.org/security/advisory/typo3-core-sa-2024-002",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
56
CVE-2024/CVE-2024-256xx/CVE-2024-25691.json
Normal file
56
CVE-2024/CVE-2024-256xx/CVE-2024-25691.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-25691",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:05.840",
|
||||||
|
"lastModified": "2024-10-04T18:15:05.840",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 11.1, 10.9.1 and 10.8.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim\u2019s browser."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-256xx/CVE-2024-25694.json
Normal file
56
CVE-2024/CVE-2024-256xx/CVE-2024-25694.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-25694",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:06.167",
|
||||||
|
"lastModified": "2024-10-04T18:15:06.167",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise versions 10.8.1 \u2013 10.9.1 that may allow a remote, authenticated attacker to create a crafted link that is stored in the Layer Showcase application configuration which when clicked could potentially execute arbitrary JavaScript code in the victim\u2019s browser. The privileges required to execute this attack are high. The attack could disclose a privileged token which may result in the attacker gaining full control of the Portal."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-257xx/CVE-2024-25701.json
Normal file
56
CVE-2024/CVE-2024-257xx/CVE-2024-25701.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-25701",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:06.390",
|
||||||
|
"lastModified": "2024-10-04T18:15:06.390",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Experience Builder versions 10.8.1 \u2013 11.1 that may allow a remote, authenticated attacker to create a crafted link that is stored in the Experience Builder Embed widget which when loaded could potentially execute arbitrary JavaScript code in the victim\u2019s browser. The privileges required to execute this attack are high. The attack could disclose a privileged token which may result in the attacker gaining full control of the Portal."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-257xx/CVE-2024-25702.json
Normal file
56
CVE-2024/CVE-2024-257xx/CVE-2024-25702.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-25702",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:06.593",
|
||||||
|
"lastModified": "2024-10-04T18:15:06.593",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Sites versions 10.8.1 \u2013 11.1 that may allow a remote, authenticated attacker to create a crafted link that is stored in the site configuration which when clicked could potentially execute arbitrary JavaScript code in the victim\u2019s browser. The privileges required to execute this attack are high. The attack could disclose a privileged token which may result in the attacker gaining full control of the Portal."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-257xx/CVE-2024-25707.json
Normal file
56
CVE-2024/CVE-2024-257xx/CVE-2024-25707.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-25707",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:06.790",
|
||||||
|
"lastModified": "2024-10-04T18:15:06.790",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a reflected cross site scripting in Esri Portal for ArcGIS 11.1 and below on Windows and Linux x64 allows a remote authenticated attacker with administrative access to supply a crafted string which could potentially execute arbitrary JavaScript code in the their own browser (Self XSS). A user cannot be phished into clicking a link to execute code."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-28948",
|
"id": "CVE-2024-28948",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2024-09-27T18:15:04.197",
|
"published": "2024-09-27T18:15:04.197",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:58:14.400",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "ics-cert@hq.dhs.gov",
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -95,10 +115,44 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:advantech:adam-5630_firmware:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.5.2",
|
||||||
|
"matchCriteriaId": "262A4999-C65A-4526-BF3A-1EDDC993F990"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:advantech:adam-5630:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0585F181-C903-4877-8855-F9B9E84FCBAB"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-02",
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-02",
|
||||||
"source": "ics-cert@hq.dhs.gov"
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"US Government Resource"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,20 @@
|
|||||||
"id": "CVE-2024-37818",
|
"id": "CVE-2024-37818",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-06-20T19:15:50.260",
|
"published": "2024-06-20T19:15:50.260",
|
||||||
"lastModified": "2024-08-01T13:54:17.330",
|
"lastModified": "2024-10-04T19:15:16.273",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [
|
||||||
|
{
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"disputed"
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Strapi v4.24.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /strapi.io/_next/image. This vulnerability allows attackers to scan for open ports or access sensitive information via a crafted GET request."
|
"value": "Strapi v4.24.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /strapi.io/_next/image. This vulnerability allows attackers to scan for open ports or access sensitive information via a crafted GET request. NOTE: The Strapi Development Community argues that this issue is not valid. They contend that \"the strapi/admin was wrongly attributed a flaw that only pertains to the strapi.io website, and which, at the end of the day, does not pose any real SSRF risk to applications that make use of the Strapi library.\""
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
56
CVE-2024/CVE-2024-380xx/CVE-2024-38036.json
Normal file
56
CVE-2024/CVE-2024-380xx/CVE-2024-38036.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-38036",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:06.973",
|
||||||
|
"lastModified": "2024-10-04T18:15:06.973",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1, 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim\u2019s browser."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.6,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-380xx/CVE-2024-38037.json
Normal file
56
CVE-2024/CVE-2024-380xx/CVE-2024-38037.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-38037",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:07.207",
|
||||||
|
"lastModified": "2024-10-04T18:15:07.207",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is an unvalidated redirect vulnerability in Esri Portal for ArcGIS 11.0 and 10.9.1 that may allow a remote, unauthenticated attacker to craft a URL that could redirect a victim to an arbitrary website, simplifying phishing attacks."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-601"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-380xx/CVE-2024-38038.json
Normal file
56
CVE-2024/CVE-2024-380xx/CVE-2024-38038.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-38038",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:07.413",
|
||||||
|
"lastModified": "2024-10-04T18:15:07.413",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1, 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim\u2019s browser."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-380xx/CVE-2024-38039.json
Normal file
56
CVE-2024/CVE-2024-380xx/CVE-2024-38039.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-38039",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:07.633",
|
||||||
|
"lastModified": "2024-10-04T18:15:07.633",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.0 and below that may allow a remote, authenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim\u2019s browser (no stateful change made or customer data rendered)."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-80"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-380xx/CVE-2024-38040.json
Normal file
56
CVE-2024/CVE-2024-380xx/CVE-2024-38040.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-38040",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:07.897",
|
||||||
|
"lastModified": "2024-10-04T18:15:07.897",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a local file inclusion vulnerability in Esri Portal for ArcGIS 11.2. 11.1, 11.0 and 10.9.1 that may allow a remote, unauthenticated attacker to craft a URL that could potentially disclose sensitive configuration information by reading internal files."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-73"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-40510",
|
"id": "CVE-2024-40510",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-09-27T15:15:14.820",
|
"published": "2024-09-27T15:15:14.820",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:28:07.177",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,15 +15,73 @@
|
|||||||
"value": "La vulnerabilidad de cross site scripting en openPetra v.2023.02 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s de la funci\u00f3n serverMCommon.asmx."
|
"value": "La vulnerabilidad de cross site scripting en openPetra v.2023.02 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s de la funci\u00f3n serverMCommon.asmx."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 8.2,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 4.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:openpetra:openpetra:2023.02:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "269AF811-B756-4E25-8143-6FBDCE3735E4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Jansen-C-Moreira/CVE-2024-405010",
|
"url": "https://github.com/Jansen-C-Moreira/CVE-2024-405010",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/openpetra/openpetra",
|
"url": "https://github.com/openpetra/openpetra",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
21
CVE-2024/CVE-2024-415xx/CVE-2024-41511.json
Normal file
21
CVE-2024/CVE-2024-415xx/CVE-2024-41511.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41511",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.090",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.090",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Path Traversal (Local File Inclusion) vulnerability in \"BinaryFileRedirector.ashx\" in CADClick v1.11.0 and before allows remote attackers to retrieve arbitrary local files via the \"path\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-415xx/CVE-2024-41512.json
Normal file
21
CVE-2024/CVE-2024-415xx/CVE-2024-41512.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41512",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.153",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.153",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A SQL Injection vulnerability in \"ccHandler.aspx\" in all versions of CADClick v.1.11.0 and before allows remote attackers to execute arbitrary SQL commands via the \"bomid\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-415xx/CVE-2024-41513.json
Normal file
21
CVE-2024/CVE-2024-415xx/CVE-2024-41513.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41513",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.220",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.220",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A reflected cross-site scripting (XSS) vulnerability in \"Artikel.aspx\" in CADClick v1.11.0 and before allows remote attackers to inject arbitrary web script or HTML via the \"searchindex\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-415xx/CVE-2024-41514.json
Normal file
21
CVE-2024/CVE-2024-415xx/CVE-2024-41514.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41514",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.297",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.297",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A reflected cross-site scripting (XSS) vulnerability in \"PrevPgGroup.aspx\" in CADClick v1.11.0 and before allows remote attackers to inject arbitrary web script or HTML via the \"wer\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
29
CVE-2024/CVE-2024-415xx/CVE-2024-41515.json
Normal file
29
CVE-2024/CVE-2024-415xx/CVE-2024-41515.json
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41515",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.347",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.347",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A reflected cross-site scripting (XSS) vulnerability in \"ccHandlerResource.ashx\" in CADClick <= 1.11.0 allows remote attackers to inject arbitrary web script or HTML via the \"res_url\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://cadclick.de/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://kimweb.de/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
29
CVE-2024/CVE-2024-415xx/CVE-2024-41516.json
Normal file
29
CVE-2024/CVE-2024-415xx/CVE-2024-41516.json
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41516",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.410",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.410",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Reflected cross-site scripting (XSS) vulnerability in \"ccHandler.aspx\" CADClick <= 1.11.0 allows remote attackers to inject arbitrary web script or HTML via the \"bomid\" parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://cadclick.de/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://kimweb.de/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://piuswalter.de/blog/multiple-critical-vulnerabilities-in-cadclick/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2024/CVE-2024-444xx/CVE-2024-44439.json
Normal file
25
CVE-2024/CVE-2024-444xx/CVE-2024-44439.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-44439",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.477",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.477",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in Shanghai Zhouma Network Technology CO., Ltd IMS Intelligent Manufacturing Collaborative Internet of Things System v.1.9.1 allows a remote attacker to escalate privileges via the open port."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://smiling-lemonade-122.notion.site/f7da442e0f8a40fc846eea495dcdd329",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.notion.so/f7da442e0f8a40fc846eea495dcdd329?pvs=4",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2024/CVE-2024-460xx/CVE-2024-46077.json
Normal file
25
CVE-2024/CVE-2024-460xx/CVE-2024-46077.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46077",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T19:15:16.617",
|
||||||
|
"lastModified": "2024-10-04T19:15:16.617",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "itsourcecode Online Tours and Travels Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via a crafted payload to the val-username, val-email, val-suggestions, val-digits and state_name parameters in travellers.php."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/n00bS3cLe4rner/CVE-s/blob/main/CVE-2024-46077.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://packetstormsecurity.com",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-460xx/CVE-2024-46078.json
Normal file
21
CVE-2024/CVE-2024-460xx/CVE-2024-46078.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46078",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T19:15:16.683",
|
||||||
|
"lastModified": "2024-10-04T19:15:16.683",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "itsourcecode Sports Management System Project 1.0 is vulnerable to SQL Injection in the function delete_category of the file sports_scheduling/player.php via the argument id."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/n00bS3cLe4rner/CVE-s/blob/main/CVE-2024-46078.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47125",
|
"id": "CVE-2024-47125",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2024-09-26T18:15:09.430",
|
"published": "2024-09-26T18:15:09.430",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T19:15:16.367",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,12 +59,44 @@
|
|||||||
"baseSeverity": "HIGH"
|
"baseSeverity": "HIGH"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "ADJACENT_NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "ics-cert@hq.dhs.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-287"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -73,10 +105,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "1.6.1",
|
||||||
|
"matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||||
"source": "ics-cert@hq.dhs.gov"
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"US Government Resource"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47128",
|
"id": "CVE-2024-47128",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2024-09-26T18:15:09.783",
|
"published": "2024-09-26T18:15:09.783",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T19:17:15.237",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,12 +59,44 @@
|
|||||||
"baseSeverity": "MEDIUM"
|
"baseSeverity": "MEDIUM"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "ADJACENT_NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "ics-cert@hq.dhs.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -73,10 +105,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gotenna:gotenna_pro:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "1.6.1",
|
||||||
|
"matchCriteriaId": "19DC36E7-4EBB-41FC-BE57-15FC0B726239"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-270-04",
|
||||||
"source": "ics-cert@hq.dhs.gov"
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"US Government Resource"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47182",
|
"id": "CVE-2024-47182",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-09-27T14:15:04.620",
|
"published": "2024-09-27T14:15:04.620",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:31:29.027",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -41,8 +61,18 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-326"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -51,14 +81,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:amirraminfar:dozzle:*:*:*:*:*:docker:*:*",
|
||||||
|
"versionEndExcluding": "8.5.3",
|
||||||
|
"matchCriteriaId": "0130848B-C24A-4EAD-9162-263E2A3AC7B8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/amir20/dozzle/commit/de79f03aa3dbe5bb1e154a7e8d3dccbd229f3ea3",
|
"url": "https://github.com/amir20/dozzle/commit/de79f03aa3dbe5bb1e154a7e8d3dccbd229f3ea3",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/amir20/dozzle/security/advisories/GHSA-w7qr-q9fh-fj35",
|
"url": "https://github.com/amir20/dozzle/security/advisories/GHSA-w7qr-q9fh-fj35",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47184",
|
"id": "CVE-2024-47184",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-09-27T14:15:04.833",
|
"published": "2024-09-27T14:15:04.833",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:19:26.240",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,18 +71,46 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "6.6.0",
|
||||||
|
"matchCriteriaId": "0CE7A18A-729A-422A-A3BD-E86365DE8C72"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/ampache/ampache/blob/ff332c9810e493fd51b258f5e53119fad86c23bf/public/templates/show_democratic.inc.php#L36",
|
"url": "https://github.com/ampache/ampache/blob/ff332c9810e493fd51b258f5e53119fad86c23bf/public/templates/show_democratic.inc.php#L36",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/ampache/ampache/commit/7e64d140dafcbe0d61f1a07e94486f6ed67932d6",
|
"url": "https://github.com/ampache/ampache/commit/7e64d140dafcbe0d61f1a07e94486f6ed67932d6",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/ampache/ampache/security/advisories/GHSA-f99r-gv34-v46f",
|
"url": "https://github.com/ampache/ampache/security/advisories/GHSA-f99r-gv34-v46f",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
33
CVE-2024/CVE-2024-472xx/CVE-2024-47211.json
Normal file
33
CVE-2024/CVE-2024-472xx/CVE-2024-47211.json
Normal file
@ -0,0 +1,33 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-47211",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-10-04T18:15:08.550",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.550",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In OpenStack Ironic before 21.4.4, 22.x and 23.x before 23.0.3, 23.x and 24.x before 24.1.3, and 25.x and 26.x before 26.1.0, there is a lack of checksum validation of supplied image_source URLs when configured to convert images to a raw format for streaming."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/openstack/ironic/compare/24.1.2...26.1.0",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/openstack/ironic/security",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/openstack/ironic/tags",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.openstack.org/ossa/OSSA-2024-004.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-6931",
|
"id": "CVE-2024-6931",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-27T09:15:04.130",
|
"published": "2024-09-27T09:15:04.130",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T19:08:35.457",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -18,8 +18,28 @@
|
|||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||||
@ -51,18 +71,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:stellarwp:the_events_calendar:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "6.6.4",
|
||||||
|
"matchCriteriaId": "694570FF-456F-44DB-8FEB-5CE1129DF575"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3150170/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3150170/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wordpress.org/plugins/the-events-calendar/#developers",
|
"url": "https://wordpress.org/plugins/the-events-calendar/#developers",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5f847d8-323f-47f9-ba10-df8173ff3018?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5f847d8-323f-47f9-ba10-df8173ff3018?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-7149",
|
"id": "CVE-2024-7149",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-27T14:15:05.043",
|
"published": "2024-09-27T14:15:05.043",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:23:09.863",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,34 +71,73 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:themewinter:eventin:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.0.9",
|
||||||
|
"matchCriteriaId": "DE53F67D-84C4-470C-A84B-CABC77189955"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/events-tab/style/tab-1.php#L42",
|
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/events-tab/style/tab-1.php#L42",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/events/events.php#L754",
|
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/events/events.php#L754",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/schedule-list/schedule-list.php#L293",
|
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/schedule-list/schedule-list.php#L293",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/schedule/schedule.php#L368",
|
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/schedule/schedule.php#L368",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/speakers/speakers.php#L483",
|
"url": "https://plugins.trac.wordpress.org/browser/wp-event-solution/trunk/widgets/speakers/speakers.php#L483",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3157415/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3157415/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75537b61-5622-4b35-b80e-389526bd99f0?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75537b61-5622-4b35-b80e-389526bd99f0?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
56
CVE-2024/CVE-2024-81xx/CVE-2024-8148.json
Normal file
56
CVE-2024/CVE-2024-81xx/CVE-2024-8148.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8148",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:08.633",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.633",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is an unvalidated redirect vulnerability in Esri Portal for ArcGIS 10.8.1 - 11.2 that may allow a remote, unauthenticated attacker to craft a URL that could redirect a victim to an arbitrary website, simplifying phishing attacks."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-601"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-81xx/CVE-2024-8149.json
Normal file
56
CVE-2024/CVE-2024-81xx/CVE-2024-8149.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8149",
|
||||||
|
"sourceIdentifier": "psirt@esri.com",
|
||||||
|
"published": "2024-10-04T18:15:08.833",
|
||||||
|
"lastModified": "2024-10-04T18:15:08.833",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 11.1 and 11.2 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim\u2019s browser."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.6,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@esri.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2024-update-2-released/",
|
||||||
|
"source": "psirt@esri.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-8681",
|
"id": "CVE-2024-8681",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-27T07:15:05.123",
|
"published": "2024-09-27T07:15:05.123",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T19:04:49.490",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -18,8 +18,28 @@
|
|||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
@ -51,34 +71,73 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.10.53",
|
||||||
|
"matchCriteriaId": "80397384-2DCF-4479-9835-1DAD94E41DAE"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/includes/compatibility/widgets/grid.php#L72",
|
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/includes/compatibility/widgets/grid.php#L72",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-grid.php#L3033",
|
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-grid.php#L3033",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-grid.php#L3149",
|
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-grid.php#L3149",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3158331/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3158331/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3158331/premium-addons-for-elementor/trunk/assets/frontend/js/premium-addons.js",
|
"url": "https://plugins.trac.wordpress.org/changeset/3158331/premium-addons-for-elementor/trunk/assets/frontend/js/premium-addons.js",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wordpress.org/plugins/premium-addons-for-elementor/#developers",
|
"url": "https://wordpress.org/plugins/premium-addons-for-elementor/#developers",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/de207181-0163-4222-ac16-d7b74179ff9b?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/de207181-0163-4222-ac16-d7b74179ff9b?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-8922",
|
"id": "CVE-2024-8922",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-27T06:15:12.817",
|
"published": "2024-09-27T06:15:12.817",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T19:11:47.217",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,14 +51,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:piwebsolution:product_enquiry_for_woocommerce:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.2.33.34",
|
||||||
|
"matchCriteriaId": "07190F85-9EB8-45AC-8459-77C0CE925DDD"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3155863/enquiry-quotation-for-woocommerce",
|
"url": "https://plugins.trac.wordpress.org/changeset/3155863/enquiry-quotation-for-woocommerce",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9a485314-cd68-400c-b398-2f8529c6a3ab?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9a485314-cd68-400c-b398-2f8529c6a3ab?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-8965",
|
"id": "CVE-2024-8965",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-27T06:15:13.223",
|
"published": "2024-09-27T06:15:13.223",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T19:04:03.157",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -18,8 +18,28 @@
|
|||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +81,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:codesupply:absolute_reviews:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "1.1.4",
|
||||||
|
"matchCriteriaId": "F3A1D60C-9482-4E08-B730-E2BD5733EE41"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3156409/absolute-reviews",
|
"url": "https://plugins.trac.wordpress.org/changeset/3156409/absolute-reviews",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/12cfebb8-ae89-410b-a492-340f1553e83e?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/12cfebb8-ae89-410b-a492-340f1553e83e?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-8991",
|
"id": "CVE-2024-8991",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-27T07:15:05.493",
|
"published": "2024-09-27T07:15:05.493",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T18:56:30.583",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -18,8 +18,28 @@
|
|||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
@ -51,34 +71,73 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "6.1.1",
|
||||||
|
"matchCriteriaId": "FBF1A760-F297-4D9F-90EF-90750D065012"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/osm/trunk/osm-metabox.php#L155",
|
"url": "https://plugins.trac.wordpress.org/browser/osm/trunk/osm-metabox.php#L155",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/osm/trunk/osm-metabox_v4.php#L139",
|
"url": "https://plugins.trac.wordpress.org/browser/osm/trunk/osm-metabox_v4.php#L139",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/osm/trunk/osm.php#L1120",
|
"url": "https://plugins.trac.wordpress.org/browser/osm/trunk/osm.php#L1120",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3157069/",
|
"url": "https://plugins.trac.wordpress.org/changeset/3157069/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wordpress.org/plugins/osm/#developers",
|
"url": "https://wordpress.org/plugins/osm/#developers",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wp-osm-plugin.hyumika.com/changelog/",
|
"url": "https://wp-osm-plugin.hyumika.com/changelog/",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/839ecd06-9c74-4ddc-b455-26ec3e627889?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/839ecd06-9c74-4ddc-b455-26ec3e627889?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9049",
|
"id": "CVE-2024-9049",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-27T07:15:06.120",
|
"published": "2024-09-27T07:15:06.120",
|
||||||
"lastModified": "2024-09-30T12:46:20.237",
|
"lastModified": "2024-10-04T18:53:10.910",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -18,8 +18,28 @@
|
|||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
@ -51,14 +71,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.8.3.7",
|
||||||
|
"matchCriteriaId": "67A613F1-44A8-438D-893F-926F9D1E8E5C"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3157026/beaver-builder-lite-version",
|
"url": "https://plugins.trac.wordpress.org/changeset/3157026/beaver-builder-lite-version",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/13517c2f-43ce-4e9a-81c4-d422b0e7273a?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/13517c2f-43ce-4e9a-81c4-d422b0e7273a?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9280",
|
"id": "CVE-2024-9280",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-09-27T12:15:05.227",
|
"published": "2024-09-27T12:15:05.227",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:00:19.320",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,22 +140,55 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:kvf-admin_project:kvf-admin:2022-02-12:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "7EE90C62-1456-4F46-9580-4598D2CC9CD6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Arvin-Shi/111/issues/1",
|
"url": "https://github.com/Arvin-Shi/111/issues/1",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278662",
|
"url": "https://vuldb.com/?ctiid.278662",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278662",
|
"url": "https://vuldb.com/?id.278662",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.410994",
|
"url": "https://vuldb.com/?submit.410994",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9281",
|
"id": "CVE-2024-9281",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-09-27T13:15:18.153",
|
"published": "2024-09-27T13:15:18.153",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:15:03.940",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,22 +140,53 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.11",
|
||||||
|
"matchCriteriaId": "0DD09C60-55E3-42A0-8B9C-EA9C208D4F8A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/bg5sbk/MiniCMS/issues/51",
|
"url": "https://github.com/bg5sbk/MiniCMS/issues/51",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278663",
|
"url": "https://vuldb.com/?ctiid.278663",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278663",
|
"url": "https://vuldb.com/?id.278663",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.411164",
|
"url": "https://vuldb.com/?submit.411164",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9282",
|
"id": "CVE-2024-9282",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-09-27T13:15:18.443",
|
"published": "2024-09-27T13:15:18.443",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-04T18:33:38.293",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,22 +140,54 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.11",
|
||||||
|
"matchCriteriaId": "0DD09C60-55E3-42A0-8B9C-EA9C208D4F8A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/bg5sbk/MiniCMS/issues/52",
|
"url": "https://github.com/bg5sbk/MiniCMS/issues/52",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278664",
|
"url": "https://vuldb.com/?ctiid.278664",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278664",
|
"url": "https://vuldb.com/?id.278664",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.411165",
|
"url": "https://vuldb.com/?submit.411165",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9359",
|
"id": "CVE-2024-9359",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-10-01T02:15:10.657",
|
"published": "2024-10-01T02:15:10.657",
|
||||||
"lastModified": "2024-10-04T13:51:25.567",
|
"lastModified": "2024-10-04T18:54:12.417",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,26 +140,63 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:code-projects:restaurant_reservation_system:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EE12AD85-FC4C-4F66-82E3-7BDCB43D3903"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://code-projects.org/",
|
"url": "https://code-projects.org/",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/ppp-src/a/issues/22",
|
"url": "https://github.com/ppp-src/a/issues/22",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278888",
|
"url": "https://vuldb.com/?ctiid.278888",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278888",
|
"url": "https://vuldb.com/?id.278888",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.416041",
|
"url": "https://vuldb.com/?submit.416041",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9360",
|
"id": "CVE-2024-9360",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-10-01T03:15:02.690",
|
"published": "2024-10-01T03:15:02.690",
|
||||||
"lastModified": "2024-10-04T13:51:25.567",
|
"lastModified": "2024-10-04T18:53:58.020",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -109,6 +129,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,26 +150,63 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:code-projects:restaurant_reservation_system:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EE12AD85-FC4C-4F66-82E3-7BDCB43D3903"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://code-projects.org/",
|
"url": "https://code-projects.org/",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/halhalz/-/issues/1",
|
"url": "https://github.com/halhalz/-/issues/1",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278889",
|
"url": "https://vuldb.com/?ctiid.278889",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278889",
|
"url": "https://vuldb.com/?id.278889",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.416058",
|
"url": "https://vuldb.com/?submit.416058",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
81
README.md
81
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-10-04T18:00:18.271428+00:00
|
2024-10-04T20:00:17.112039+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-10-04T17:57:13.453000+00:00
|
2024-10-04T19:17:15.237000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,46 +33,63 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
264487
|
264511
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `24`
|
||||||
|
|
||||||
- [CVE-2024-46409](CVE-2024/CVE-2024-464xx/CVE-2024-46409.json) (`2024-10-04T17:15:17.073`)
|
- [CVE-2023-26770](CVE-2023/CVE-2023-267xx/CVE-2023-26770.json) (`2024-10-04T19:15:15.870`)
|
||||||
- [CVE-2024-46486](CVE-2024/CVE-2024-464xx/CVE-2024-46486.json) (`2024-10-04T17:15:17.173`)
|
- [CVE-2023-26771](CVE-2023/CVE-2023-267xx/CVE-2023-26771.json) (`2024-10-04T19:15:15.967`)
|
||||||
|
- [CVE-2024-25691](CVE-2024/CVE-2024-256xx/CVE-2024-25691.json) (`2024-10-04T18:15:05.840`)
|
||||||
|
- [CVE-2024-25694](CVE-2024/CVE-2024-256xx/CVE-2024-25694.json) (`2024-10-04T18:15:06.167`)
|
||||||
|
- [CVE-2024-25701](CVE-2024/CVE-2024-257xx/CVE-2024-25701.json) (`2024-10-04T18:15:06.390`)
|
||||||
|
- [CVE-2024-25702](CVE-2024/CVE-2024-257xx/CVE-2024-25702.json) (`2024-10-04T18:15:06.593`)
|
||||||
|
- [CVE-2024-25707](CVE-2024/CVE-2024-257xx/CVE-2024-25707.json) (`2024-10-04T18:15:06.790`)
|
||||||
|
- [CVE-2024-38036](CVE-2024/CVE-2024-380xx/CVE-2024-38036.json) (`2024-10-04T18:15:06.973`)
|
||||||
|
- [CVE-2024-38037](CVE-2024/CVE-2024-380xx/CVE-2024-38037.json) (`2024-10-04T18:15:07.207`)
|
||||||
|
- [CVE-2024-38038](CVE-2024/CVE-2024-380xx/CVE-2024-38038.json) (`2024-10-04T18:15:07.413`)
|
||||||
|
- [CVE-2024-38039](CVE-2024/CVE-2024-380xx/CVE-2024-38039.json) (`2024-10-04T18:15:07.633`)
|
||||||
|
- [CVE-2024-38040](CVE-2024/CVE-2024-380xx/CVE-2024-38040.json) (`2024-10-04T18:15:07.897`)
|
||||||
|
- [CVE-2024-41511](CVE-2024/CVE-2024-415xx/CVE-2024-41511.json) (`2024-10-04T18:15:08.090`)
|
||||||
|
- [CVE-2024-41512](CVE-2024/CVE-2024-415xx/CVE-2024-41512.json) (`2024-10-04T18:15:08.153`)
|
||||||
|
- [CVE-2024-41513](CVE-2024/CVE-2024-415xx/CVE-2024-41513.json) (`2024-10-04T18:15:08.220`)
|
||||||
|
- [CVE-2024-41514](CVE-2024/CVE-2024-415xx/CVE-2024-41514.json) (`2024-10-04T18:15:08.297`)
|
||||||
|
- [CVE-2024-41515](CVE-2024/CVE-2024-415xx/CVE-2024-41515.json) (`2024-10-04T18:15:08.347`)
|
||||||
|
- [CVE-2024-41516](CVE-2024/CVE-2024-415xx/CVE-2024-41516.json) (`2024-10-04T18:15:08.410`)
|
||||||
|
- [CVE-2024-44439](CVE-2024/CVE-2024-444xx/CVE-2024-44439.json) (`2024-10-04T18:15:08.477`)
|
||||||
|
- [CVE-2024-46077](CVE-2024/CVE-2024-460xx/CVE-2024-46077.json) (`2024-10-04T19:15:16.617`)
|
||||||
|
- [CVE-2024-46078](CVE-2024/CVE-2024-460xx/CVE-2024-46078.json) (`2024-10-04T19:15:16.683`)
|
||||||
|
- [CVE-2024-47211](CVE-2024/CVE-2024-472xx/CVE-2024-47211.json) (`2024-10-04T18:15:08.550`)
|
||||||
|
- [CVE-2024-8148](CVE-2024/CVE-2024-81xx/CVE-2024-8148.json) (`2024-10-04T18:15:08.633`)
|
||||||
|
- [CVE-2024-8149](CVE-2024/CVE-2024-81xx/CVE-2024-8149.json) (`2024-10-04T18:15:08.833`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `63`
|
Recently modified CVEs: `20`
|
||||||
|
|
||||||
- [CVE-2024-46813](CVE-2024/CVE-2024-468xx/CVE-2024-46813.json) (`2024-10-04T17:38:17.740`)
|
- [CVE-2024-22188](CVE-2024/CVE-2024-221xx/CVE-2024-22188.json) (`2024-10-04T19:15:16.110`)
|
||||||
- [CVE-2024-46814](CVE-2024/CVE-2024-468xx/CVE-2024-46814.json) (`2024-10-04T17:27:47.450`)
|
- [CVE-2024-28948](CVE-2024/CVE-2024-289xx/CVE-2024-28948.json) (`2024-10-04T18:58:14.400`)
|
||||||
- [CVE-2024-46818](CVE-2024/CVE-2024-468xx/CVE-2024-46818.json) (`2024-10-04T17:18:36.613`)
|
- [CVE-2024-37818](CVE-2024/CVE-2024-378xx/CVE-2024-37818.json) (`2024-10-04T19:15:16.273`)
|
||||||
- [CVE-2024-46819](CVE-2024/CVE-2024-468xx/CVE-2024-46819.json) (`2024-10-04T17:11:00.570`)
|
- [CVE-2024-40510](CVE-2024/CVE-2024-405xx/CVE-2024-40510.json) (`2024-10-04T18:28:07.177`)
|
||||||
- [CVE-2024-46821](CVE-2024/CVE-2024-468xx/CVE-2024-46821.json) (`2024-10-04T17:06:43.573`)
|
- [CVE-2024-47125](CVE-2024/CVE-2024-471xx/CVE-2024-47125.json) (`2024-10-04T19:15:16.367`)
|
||||||
- [CVE-2024-46851](CVE-2024/CVE-2024-468xx/CVE-2024-46851.json) (`2024-10-04T16:00:43.913`)
|
- [CVE-2024-47128](CVE-2024/CVE-2024-471xx/CVE-2024-47128.json) (`2024-10-04T19:17:15.237`)
|
||||||
- [CVE-2024-46853](CVE-2024/CVE-2024-468xx/CVE-2024-46853.json) (`2024-10-04T16:07:27.073`)
|
- [CVE-2024-47182](CVE-2024/CVE-2024-471xx/CVE-2024-47182.json) (`2024-10-04T18:31:29.027`)
|
||||||
- [CVE-2024-46854](CVE-2024/CVE-2024-468xx/CVE-2024-46854.json) (`2024-10-04T16:14:06.983`)
|
- [CVE-2024-47184](CVE-2024/CVE-2024-471xx/CVE-2024-47184.json) (`2024-10-04T18:19:26.240`)
|
||||||
- [CVE-2024-47129](CVE-2024/CVE-2024-471xx/CVE-2024-47129.json) (`2024-10-04T17:56:33.710`)
|
- [CVE-2024-6931](CVE-2024/CVE-2024-69xx/CVE-2024-6931.json) (`2024-10-04T19:08:35.457`)
|
||||||
- [CVE-2024-47130](CVE-2024/CVE-2024-471xx/CVE-2024-47130.json) (`2024-10-04T17:57:13.453`)
|
- [CVE-2024-7149](CVE-2024/CVE-2024-71xx/CVE-2024-7149.json) (`2024-10-04T18:23:09.863`)
|
||||||
- [CVE-2024-5053](CVE-2024/CVE-2024-50xx/CVE-2024-5053.json) (`2024-10-04T16:02:22.037`)
|
- [CVE-2024-8681](CVE-2024/CVE-2024-86xx/CVE-2024-8681.json) (`2024-10-04T19:04:49.490`)
|
||||||
- [CVE-2024-7354](CVE-2024/CVE-2024-73xx/CVE-2024-7354.json) (`2024-10-04T17:16:20.943`)
|
- [CVE-2024-8922](CVE-2024/CVE-2024-89xx/CVE-2024-8922.json) (`2024-10-04T19:11:47.217`)
|
||||||
- [CVE-2024-7418](CVE-2024/CVE-2024-74xx/CVE-2024-7418.json) (`2024-10-04T16:01:06.077`)
|
- [CVE-2024-8965](CVE-2024/CVE-2024-89xx/CVE-2024-8965.json) (`2024-10-04T19:04:03.157`)
|
||||||
- [CVE-2024-7691](CVE-2024/CVE-2024-76xx/CVE-2024-7691.json) (`2024-10-04T17:15:35.243`)
|
- [CVE-2024-8991](CVE-2024/CVE-2024-89xx/CVE-2024-8991.json) (`2024-10-04T18:56:30.583`)
|
||||||
- [CVE-2024-7692](CVE-2024/CVE-2024-76xx/CVE-2024-7692.json) (`2024-10-04T17:14:50.990`)
|
- [CVE-2024-9049](CVE-2024/CVE-2024-90xx/CVE-2024-9049.json) (`2024-10-04T18:53:10.910`)
|
||||||
- [CVE-2024-7713](CVE-2024/CVE-2024-77xx/CVE-2024-7713.json) (`2024-10-04T17:28:45.807`)
|
- [CVE-2024-9280](CVE-2024/CVE-2024-92xx/CVE-2024-9280.json) (`2024-10-04T18:00:19.320`)
|
||||||
- [CVE-2024-7950](CVE-2024/CVE-2024-79xx/CVE-2024-7950.json) (`2024-10-04T16:12:09.520`)
|
- [CVE-2024-9281](CVE-2024/CVE-2024-92xx/CVE-2024-9281.json) (`2024-10-04T18:15:03.940`)
|
||||||
- [CVE-2024-8197](CVE-2024/CVE-2024-81xx/CVE-2024-8197.json) (`2024-10-04T16:15:03.603`)
|
- [CVE-2024-9282](CVE-2024/CVE-2024-92xx/CVE-2024-9282.json) (`2024-10-04T18:33:38.293`)
|
||||||
- [CVE-2024-8607](CVE-2024/CVE-2024-86xx/CVE-2024-8607.json) (`2024-10-04T17:12:44.883`)
|
- [CVE-2024-9359](CVE-2024/CVE-2024-93xx/CVE-2024-9359.json) (`2024-10-04T18:54:12.417`)
|
||||||
- [CVE-2024-8608](CVE-2024/CVE-2024-86xx/CVE-2024-8608.json) (`2024-10-04T17:11:43.280`)
|
- [CVE-2024-9360](CVE-2024/CVE-2024-93xx/CVE-2024-9360.json) (`2024-10-04T18:53:58.020`)
|
||||||
- [CVE-2024-8609](CVE-2024/CVE-2024-86xx/CVE-2024-8609.json) (`2024-10-04T17:12:57.630`)
|
|
||||||
- [CVE-2024-8643](CVE-2024/CVE-2024-86xx/CVE-2024-8643.json) (`2024-10-04T17:14:09.363`)
|
|
||||||
- [CVE-2024-8644](CVE-2024/CVE-2024-86xx/CVE-2024-8644.json) (`2024-10-04T17:14:20.587`)
|
|
||||||
- [CVE-2024-8974](CVE-2024/CVE-2024-89xx/CVE-2024-8974.json) (`2024-10-04T17:30:18.803`)
|
|
||||||
- [CVE-2024-9130](CVE-2024/CVE-2024-91xx/CVE-2024-9130.json) (`2024-10-04T17:18:59.130`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
194
_state.csv
194
_state.csv
@ -220090,6 +220090,8 @@ CVE-2023-26767,0,0,25283003b7f1d58640e07b5d0e5f08586744277b3424da2b5080255eeca5d
|
|||||||
CVE-2023-26768,0,0,8650d5c4fbd24216b71f914256ac365e9d228135207ac652ec5574bf1638976a,2023-03-22T02:03:01.407000
|
CVE-2023-26768,0,0,8650d5c4fbd24216b71f914256ac365e9d228135207ac652ec5574bf1638976a,2023-03-22T02:03:01.407000
|
||||||
CVE-2023-26769,0,0,26ea20e283c4a81c319304fc89dcec0df11714cee51d1485cb2716208e2f07af,2023-03-22T02:07:37.703000
|
CVE-2023-26769,0,0,26ea20e283c4a81c319304fc89dcec0df11714cee51d1485cb2716208e2f07af,2023-03-22T02:07:37.703000
|
||||||
CVE-2023-2677,0,0,61b480d6cf795b615d5fdbfb7f65fc89b2b7e0b01f9041144b12b2f2b9fe15a9,2024-05-17T02:23:10.387000
|
CVE-2023-2677,0,0,61b480d6cf795b615d5fdbfb7f65fc89b2b7e0b01f9041144b12b2f2b9fe15a9,2024-05-17T02:23:10.387000
|
||||||
|
CVE-2023-26770,1,1,501f2626105680072c68000d08667b9f81299646998aec66edbd3d602a5aa8ab,2024-10-04T19:15:15.870000
|
||||||
|
CVE-2023-26771,1,1,dd7574668ef273ef317b13adee81d9149f1f02413af9402a373a9c640df2cb0e,2024-10-04T19:15:15.967000
|
||||||
CVE-2023-26773,0,0,8e593a943da6ea7042c6994b4d03daa683c8f4c12a55b3b39d3c081a3280bb6b,2023-04-13T20:52:13.660000
|
CVE-2023-26773,0,0,8e593a943da6ea7042c6994b4d03daa683c8f4c12a55b3b39d3c081a3280bb6b,2023-04-13T20:52:13.660000
|
||||||
CVE-2023-26774,0,0,086d94f5b018f348c65256394827b094b2d012bb9ea8de9e8219721d8a8be396,2023-04-18T01:46:08.673000
|
CVE-2023-26774,0,0,086d94f5b018f348c65256394827b094b2d012bb9ea8de9e8219721d8a8be396,2023-04-18T01:46:08.673000
|
||||||
CVE-2023-26775,0,0,414dfba5ffbd445f21c65663081b60018e1be2ba42181d6e6f6d5fad5595a45c,2024-01-26T16:46:58.970000
|
CVE-2023-26775,0,0,414dfba5ffbd445f21c65663081b60018e1be2ba42181d6e6f6d5fad5595a45c,2024-01-26T16:46:58.970000
|
||||||
@ -238631,7 +238633,7 @@ CVE-2023-52046,0,0,9b8f5c0f61db55c891d556798c9c9da378945fb25af6cd3feea31d7ec4cb7
|
|||||||
CVE-2023-52047,0,0,0a58a1c6d75330480a1c8c9c493c63f296c64ed482e86c7d753ecc6c013c567f,2024-08-13T20:35:05.050000
|
CVE-2023-52047,0,0,0a58a1c6d75330480a1c8c9c493c63f296c64ed482e86c7d753ecc6c013c567f,2024-08-13T20:35:05.050000
|
||||||
CVE-2023-52048,0,0,e51406b0a7e0f54ab5f0d8fcca043edf25903f6ec066c183786088e2dc13a5e3,2024-02-29T13:49:47.277000
|
CVE-2023-52048,0,0,e51406b0a7e0f54ab5f0d8fcca043edf25903f6ec066c183786088e2dc13a5e3,2024-02-29T13:49:47.277000
|
||||||
CVE-2023-5205,0,0,b69f37089db22b12f4214cc9f8a6664b76f8ae791614a71f308741a98961ccad,2023-11-07T04:23:36.430000
|
CVE-2023-5205,0,0,b69f37089db22b12f4214cc9f8a6664b76f8ae791614a71f308741a98961ccad,2023-11-07T04:23:36.430000
|
||||||
CVE-2023-52059,0,1,0016757ad0c8c5e292c8d6de754d386680126fb24aa8899c4ed395170c5f6803,2024-10-04T16:51:20.313000
|
CVE-2023-52059,0,0,0016757ad0c8c5e292c8d6de754d386680126fb24aa8899c4ed395170c5f6803,2024-10-04T16:51:20.313000
|
||||||
CVE-2023-52060,0,0,10d04b0fb69a380e5645fa0ec83c2959fc511b0d1bd5963b639f55d35d913fd4,2024-10-03T19:58:19.037000
|
CVE-2023-52060,0,0,10d04b0fb69a380e5645fa0ec83c2959fc511b0d1bd5963b639f55d35d913fd4,2024-10-03T19:58:19.037000
|
||||||
CVE-2023-52064,0,0,2e6eacf3122e193934b8e5026ba3d667018aabe2b15f00e378d2dd371a1d173e,2024-01-17T21:08:45.903000
|
CVE-2023-52064,0,0,2e6eacf3122e193934b8e5026ba3d667018aabe2b15f00e378d2dd371a1d173e,2024-01-17T21:08:45.903000
|
||||||
CVE-2023-52068,0,0,9738fbe2996c9d736286f8e78dfc9c20ccebb2ce66b7bbc56f1565006d5c4c29,2024-01-22T19:53:08.497000
|
CVE-2023-52068,0,0,9738fbe2996c9d736286f8e78dfc9c20ccebb2ce66b7bbc56f1565006d5c4c29,2024-01-22T19:53:08.497000
|
||||||
@ -241584,8 +241586,8 @@ CVE-2024-0416,0,0,b5dabfbc33c897c736e58831012fed35d767224aa54f256fbaa9e843f12654
|
|||||||
CVE-2024-0417,0,0,dd9f5b322df69964a4ff21bad59f48ca63754b7b36fe14548e6b078637e05ba5,2024-05-17T02:34:36.260000
|
CVE-2024-0417,0,0,dd9f5b322df69964a4ff21bad59f48ca63754b7b36fe14548e6b078637e05ba5,2024-05-17T02:34:36.260000
|
||||||
CVE-2024-0418,0,0,a4d9fbd34c009dab9cb5735c654e6c369935a35e5792215200e6e54bdff97075,2024-05-17T02:34:36.367000
|
CVE-2024-0418,0,0,a4d9fbd34c009dab9cb5735c654e6c369935a35e5792215200e6e54bdff97075,2024-05-17T02:34:36.367000
|
||||||
CVE-2024-0419,0,0,b26f506c542016202acd62fe2049c0517bdb04542f856ac6e321d59e26235ae3,2024-05-17T02:34:36.473000
|
CVE-2024-0419,0,0,b26f506c542016202acd62fe2049c0517bdb04542f856ac6e321d59e26235ae3,2024-05-17T02:34:36.473000
|
||||||
CVE-2024-0420,0,1,66c600e1737a6a2e8b75c83c9eb93a05de9965b6b64f6d5d2e838b8100e22f03,2024-10-04T16:53:10.947000
|
CVE-2024-0420,0,0,66c600e1737a6a2e8b75c83c9eb93a05de9965b6b64f6d5d2e838b8100e22f03,2024-10-04T16:53:10.947000
|
||||||
CVE-2024-0421,0,1,ce7f4a11ffc5e8ec4ebab7889227c44f869ed3364bda393792b8a79e824fae10,2024-10-04T16:52:52.157000
|
CVE-2024-0421,0,0,ce7f4a11ffc5e8ec4ebab7889227c44f869ed3364bda393792b8a79e824fae10,2024-10-04T16:52:52.157000
|
||||||
CVE-2024-0422,0,0,9cfa967cc909d15fe78a7b5720604ab45742fcfb00d763be2ad0b04675c6426c,2024-05-17T02:34:36.623000
|
CVE-2024-0422,0,0,9cfa967cc909d15fe78a7b5720604ab45742fcfb00d763be2ad0b04675c6426c,2024-05-17T02:34:36.623000
|
||||||
CVE-2024-0423,0,0,82c7d2be58d44b88362ceb305fae745283a21d0b0ea8ac15b16bb0efb465e76f,2024-05-17T02:34:36.727000
|
CVE-2024-0423,0,0,82c7d2be58d44b88362ceb305fae745283a21d0b0ea8ac15b16bb0efb465e76f,2024-05-17T02:34:36.727000
|
||||||
CVE-2024-0424,0,0,d81f5c72aac7353b02fad1af88851a7a044a95832f1d95e68c059f7a2da0088b,2024-05-17T02:34:36.843000
|
CVE-2024-0424,0,0,d81f5c72aac7353b02fad1af88851a7a044a95832f1d95e68c059f7a2da0088b,2024-05-17T02:34:36.843000
|
||||||
@ -244683,7 +244685,7 @@ CVE-2024-22182,0,0,b8c6625a5282a72f76fb60314413b773d9f3fb9c9d9f485e5d536e19dd0bf
|
|||||||
CVE-2024-22184,0,0,e3b13ffe675f8579db3776363f4670ba9137f26137c3f424c46d120f2b78c4bf,2024-08-14T17:49:14.177000
|
CVE-2024-22184,0,0,e3b13ffe675f8579db3776363f4670ba9137f26137c3f424c46d120f2b78c4bf,2024-08-14T17:49:14.177000
|
||||||
CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000
|
CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000
|
||||||
CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000
|
CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000
|
||||||
CVE-2024-22188,0,0,9401f81b36fcbdf2dae8a78204f4b25a3c0ed74442678101e58a7cdc0376abe2,2024-08-28T15:35:14.437000
|
CVE-2024-22188,0,1,c08234f1663a179223b97e558af4d7232511415ac37a52624f8aafbb2e25bacb,2024-10-04T19:15:16.110000
|
||||||
CVE-2024-22189,0,0,fea0be1a5a7409c880f87752eeb084fafd5b6d1284d3177e6521b5c7516d6ecd,2024-04-04T16:33:06.610000
|
CVE-2024-22189,0,0,fea0be1a5a7409c880f87752eeb084fafd5b6d1284d3177e6521b5c7516d6ecd,2024-04-04T16:33:06.610000
|
||||||
CVE-2024-22190,0,0,e6ac33b356ba6a74674e45bf7cdf7d2f2e69f941856b85a391b927bae4fad4a8,2024-01-18T13:48:07.553000
|
CVE-2024-22190,0,0,e6ac33b356ba6a74674e45bf7cdf7d2f2e69f941856b85a391b927bae4fad4a8,2024-01-18T13:48:07.553000
|
||||||
CVE-2024-22191,0,0,f7f1b03cf67feaead11389a4af47a24ff41e590c594aa0c037973685b4253fd3,2024-01-24T18:13:53.947000
|
CVE-2024-22191,0,0,f7f1b03cf67feaead11389a4af47a24ff41e590c594aa0c037973685b4253fd3,2024-01-24T18:13:53.947000
|
||||||
@ -245798,10 +245800,10 @@ CVE-2024-23807,0,0,984c8ec132fb9b34a66f1a6b18d86d01b97fb3adc24cfd01ea198f14feb9f
|
|||||||
CVE-2024-23808,0,0,14e0c0844d35fca6b59513ca1c1b2a1154f1a862633ac35af1f74037de9e88e0,2024-05-07T13:39:32.710000
|
CVE-2024-23808,0,0,14e0c0844d35fca6b59513ca1c1b2a1154f1a862633ac35af1f74037de9e88e0,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-23809,0,0,8c1e9b945a93ac6e01dcce0462ab4df31dc74ec41362c54c0e6e8a37cf3dbf20,2024-04-02T15:15:53.217000
|
CVE-2024-23809,0,0,8c1e9b945a93ac6e01dcce0462ab4df31dc74ec41362c54c0e6e8a37cf3dbf20,2024-04-02T15:15:53.217000
|
||||||
CVE-2024-2381,0,0,dbaaab183b62abde8bbbd42a2fc2082d44532191a7cef6db77e2c9b5d1e965fb,2024-09-20T00:18:31.077000
|
CVE-2024-2381,0,0,dbaaab183b62abde8bbbd42a2fc2082d44532191a7cef6db77e2c9b5d1e965fb,2024-09-20T00:18:31.077000
|
||||||
CVE-2024-23810,0,1,f3288c682550e3fb3148c92074a31702445e9f4b88e7518102ca774b545b499f,2024-10-04T16:46:05.317000
|
CVE-2024-23810,0,0,f3288c682550e3fb3148c92074a31702445e9f4b88e7518102ca774b545b499f,2024-10-04T16:46:05.317000
|
||||||
CVE-2024-23811,0,1,52b66f99243bbc59e1df4ad9adca6cfa8dcbb2d96fc32adf98100bacfdc9783d,2024-10-04T16:46:51.987000
|
CVE-2024-23811,0,0,52b66f99243bbc59e1df4ad9adca6cfa8dcbb2d96fc32adf98100bacfdc9783d,2024-10-04T16:46:51.987000
|
||||||
CVE-2024-23812,0,1,cab8eedebb1145d3286eded12c37bdce968ba2103d6aac6f55fc24eff8bf6332,2024-10-04T16:47:57.760000
|
CVE-2024-23812,0,0,cab8eedebb1145d3286eded12c37bdce968ba2103d6aac6f55fc24eff8bf6332,2024-10-04T16:47:57.760000
|
||||||
CVE-2024-23813,0,1,06a80a5adb022caf88da42b7e6394738676109382d66d07ba8c09e0d037f4be3,2024-10-04T16:50:07.187000
|
CVE-2024-23813,0,0,06a80a5adb022caf88da42b7e6394738676109382d66d07ba8c09e0d037f4be3,2024-10-04T16:50:07.187000
|
||||||
CVE-2024-23816,0,0,1e367dc12be0363a9385ef93978ff1e2bbe181353c2630775729c5d357dbdb6b,2024-02-13T14:01:00.987000
|
CVE-2024-23816,0,0,1e367dc12be0363a9385ef93978ff1e2bbe181353c2630775729c5d357dbdb6b,2024-02-13T14:01:00.987000
|
||||||
CVE-2024-23817,0,0,96e205ef8a9860a22f54cb6aee35e0102c76224a5163ce6cffec0289aedec80b,2024-05-09T15:23:24.053000
|
CVE-2024-23817,0,0,96e205ef8a9860a22f54cb6aee35e0102c76224a5163ce6cffec0289aedec80b,2024-05-09T15:23:24.053000
|
||||||
CVE-2024-23818,0,0,3d34e6f0efd2746d11eff13d2092b25266ba64d4a02a51d8cfb0b8c5a15c39a4,2024-03-21T12:58:51.093000
|
CVE-2024-23818,0,0,3d34e6f0efd2746d11eff13d2092b25266ba64d4a02a51d8cfb0b8c5a15c39a4,2024-03-21T12:58:51.093000
|
||||||
@ -246247,7 +246249,7 @@ CVE-2024-24684,0,0,48af6e851f3946eafdda809f2a5da5db0e4774b44a1363258acc2fdeff420
|
|||||||
CVE-2024-24685,0,0,88eca95ca45e8fdbe27c9c3d098f8447bea8328f4f2b546bd2866e10ef904c19,2024-06-10T18:15:26.620000
|
CVE-2024-24685,0,0,88eca95ca45e8fdbe27c9c3d098f8447bea8328f4f2b546bd2866e10ef904c19,2024-06-10T18:15:26.620000
|
||||||
CVE-2024-24686,0,0,f6a169dc6b00d21ffc0de255934f024713e345424f893300ef8312f65ec11c71,2024-06-10T18:15:26.737000
|
CVE-2024-24686,0,0,f6a169dc6b00d21ffc0de255934f024713e345424f893300ef8312f65ec11c71,2024-06-10T18:15:26.737000
|
||||||
CVE-2024-2469,0,0,64af5511ee5f0cd995d224b0413453a22a503046c58eaef670cf372f99faec59,2024-03-21T12:58:51.093000
|
CVE-2024-2469,0,0,64af5511ee5f0cd995d224b0413453a22a503046c58eaef670cf372f99faec59,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-24690,0,1,1880df59f6c558813594a1d78401a193894fbe48ea763c358d62fd65bbc444a6,2024-10-04T16:52:34.610000
|
CVE-2024-24690,0,0,1880df59f6c558813594a1d78401a193894fbe48ea763c358d62fd65bbc444a6,2024-10-04T16:52:34.610000
|
||||||
CVE-2024-24691,0,0,a3ced95886ce0fc9d8315b5e8ec70ebff69d1550eb54bb106b2fc30922e6f6ec,2024-10-04T15:43:02.497000
|
CVE-2024-24691,0,0,a3ced95886ce0fc9d8315b5e8ec70ebff69d1550eb54bb106b2fc30922e6f6ec,2024-10-04T15:43:02.497000
|
||||||
CVE-2024-24692,0,0,47a372400c3ea125db5e666bf75eb9290f7204c3b7ef23e0b04273bad3589781,2024-03-21T21:06:13.123000
|
CVE-2024-24692,0,0,47a372400c3ea125db5e666bf75eb9290f7204c3b7ef23e0b04273bad3589781,2024-03-21T21:06:13.123000
|
||||||
CVE-2024-24693,0,0,ac8cc34f48c61eb589c082158704cb9f6ec8df776fbb4dc464b315d507943fe6,2024-09-20T15:15:16.763000
|
CVE-2024-24693,0,0,ac8cc34f48c61eb589c082158704cb9f6ec8df776fbb4dc464b315d507943fe6,2024-09-20T15:15:16.763000
|
||||||
@ -246256,7 +246258,7 @@ CVE-2024-24695,0,0,75188a5c5af2a8bd21078f5ad30db4daa4f9d2cd15761abb1d9f5da7a84e1
|
|||||||
CVE-2024-24696,0,0,58fbfde2e31e9cdb4d02fb73a59564c0ca72f0d1abe00755a092d7c72de161db,2024-10-04T14:33:50.130000
|
CVE-2024-24696,0,0,58fbfde2e31e9cdb4d02fb73a59564c0ca72f0d1abe00755a092d7c72de161db,2024-10-04T14:33:50.130000
|
||||||
CVE-2024-24697,0,0,8dba15863a0278644276aaa79bd0b9f2cc397a6267bb135d24d933f231b494ca,2024-10-04T14:08:53.490000
|
CVE-2024-24697,0,0,8dba15863a0278644276aaa79bd0b9f2cc397a6267bb135d24d933f231b494ca,2024-10-04T14:08:53.490000
|
||||||
CVE-2024-24698,0,0,51dcad39cf1c87c72709aeecda43446ac23d958f1480a731be0fec89bb6f7b9a,2024-10-04T15:54:22.307000
|
CVE-2024-24698,0,0,51dcad39cf1c87c72709aeecda43446ac23d958f1480a731be0fec89bb6f7b9a,2024-10-04T15:54:22.307000
|
||||||
CVE-2024-24699,0,1,4d44123d26f0218677318a2c0774e7a9b53b2b639868e0b44134e40476a43359,2024-10-04T16:56:00.213000
|
CVE-2024-24699,0,0,4d44123d26f0218677318a2c0774e7a9b53b2b639868e0b44134e40476a43359,2024-10-04T16:56:00.213000
|
||||||
CVE-2024-2470,0,0,18e1880afe1444954891abe795fc3a0d849c951a72a80f6d9a727adff6033cb3,2024-08-01T13:49:46.933000
|
CVE-2024-2470,0,0,18e1880afe1444954891abe795fc3a0d849c951a72a80f6d9a727adff6033cb3,2024-08-01T13:49:46.933000
|
||||||
CVE-2024-24700,0,0,6c812a85c120df76a0c27beeca26ed6599a5d3758b067997d6a02be8b6ae6a34,2024-03-27T12:29:30.307000
|
CVE-2024-24700,0,0,6c812a85c120df76a0c27beeca26ed6599a5d3758b067997d6a02be8b6ae6a34,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-24701,0,0,7dbf748739ea8aec16a32431fc778a695ca753bd427169b88ea34fe1ecebf7dc,2024-02-29T13:49:29.390000
|
CVE-2024-24701,0,0,7dbf748739ea8aec16a32431fc778a695ca753bd427169b88ea34fe1ecebf7dc,2024-02-29T13:49:29.390000
|
||||||
@ -246973,8 +246975,10 @@ CVE-2024-25679,0,0,336671d7a9b81f2d934eec43295d86632d4115fa00ebe07b3b7b7b64cbb71
|
|||||||
CVE-2024-2568,0,0,a2a068ca4a50c4c677658d12d7be5164377aa99cb7437445628357e6ede295f5,2024-05-17T02:38:19.913000
|
CVE-2024-2568,0,0,a2a068ca4a50c4c677658d12d7be5164377aa99cb7437445628357e6ede295f5,2024-05-17T02:38:19.913000
|
||||||
CVE-2024-2569,0,0,b7de7e9a2f61cf384b67083c19edf1099e6f7ca3f4f9901116fc92aacb439fd2,2024-05-17T02:38:20.070000
|
CVE-2024-2569,0,0,b7de7e9a2f61cf384b67083c19edf1099e6f7ca3f4f9901116fc92aacb439fd2,2024-05-17T02:38:20.070000
|
||||||
CVE-2024-25690,0,0,87e489ac687df3386a5e24fd2776124e23b4b69824b5d876d66a887615116d95,2024-04-19T23:15:09.693000
|
CVE-2024-25690,0,0,87e489ac687df3386a5e24fd2776124e23b4b69824b5d876d66a887615116d95,2024-04-19T23:15:09.693000
|
||||||
|
CVE-2024-25691,1,1,9bb46ffb11f8128c2343830004126a421f82f3e1ae5f5cd6f07805b19a945bd3,2024-10-04T18:15:05.840000
|
||||||
CVE-2024-25692,0,0,d0dd15c1fd6afb16949febf43262c764c6cd4b54de8a2254593f0df169ca3486,2024-04-19T23:15:09.780000
|
CVE-2024-25692,0,0,d0dd15c1fd6afb16949febf43262c764c6cd4b54de8a2254593f0df169ca3486,2024-04-19T23:15:09.780000
|
||||||
CVE-2024-25693,0,0,ee3b1699756246429d08fcae77f5a3d1bf8999838fba0943d498908eefa0b3ea,2024-04-19T23:15:09.857000
|
CVE-2024-25693,0,0,ee3b1699756246429d08fcae77f5a3d1bf8999838fba0943d498908eefa0b3ea,2024-04-19T23:15:09.857000
|
||||||
|
CVE-2024-25694,1,1,d4554f2b4f41bd3ac848baacc08e66de9cc1babb25e81ea3268c614ccadccba0,2024-10-04T18:15:06.167000
|
||||||
CVE-2024-25695,0,0,ae0f9f8b4640bad4ef7d98bcee5a49c1f9e646c53c1fb5af299b3d59dbeeccbf,2024-04-04T19:24:50.670000
|
CVE-2024-25695,0,0,ae0f9f8b4640bad4ef7d98bcee5a49c1f9e646c53c1fb5af299b3d59dbeeccbf,2024-04-04T19:24:50.670000
|
||||||
CVE-2024-25696,0,0,b9ac53149f8eb62bad5c1e7fe3f9f0b5771bd4ade8a07c59c93d14f596dac225,2024-04-19T23:15:09.930000
|
CVE-2024-25696,0,0,b9ac53149f8eb62bad5c1e7fe3f9f0b5771bd4ade8a07c59c93d14f596dac225,2024-04-19T23:15:09.930000
|
||||||
CVE-2024-25697,0,0,c5fc3bc25d1e4faa00aaa8e1bf09aa0f27faccc7403bf65bb6683bb0fb18ce4e,2024-04-19T23:15:10.003000
|
CVE-2024-25697,0,0,c5fc3bc25d1e4faa00aaa8e1bf09aa0f27faccc7403bf65bb6683bb0fb18ce4e,2024-04-19T23:15:10.003000
|
||||||
@ -246982,10 +246986,13 @@ CVE-2024-25698,0,0,2e4c293fce5511a49d5e47901a449b88216e166f1733cf134304a504814cc
|
|||||||
CVE-2024-25699,0,0,3e9dc1ca7d7ef12af3ee3d1aaaf483e4da1216e3ad0038a8cd17a84a35540eaf,2024-09-20T03:15:02.197000
|
CVE-2024-25699,0,0,3e9dc1ca7d7ef12af3ee3d1aaaf483e4da1216e3ad0038a8cd17a84a35540eaf,2024-09-20T03:15:02.197000
|
||||||
CVE-2024-2570,0,0,62ba08b313dad98b50886ef335be346def1e9e22dc58f4ebc2c3039b966f349e,2024-05-17T02:38:20.170000
|
CVE-2024-2570,0,0,62ba08b313dad98b50886ef335be346def1e9e22dc58f4ebc2c3039b966f349e,2024-05-17T02:38:20.170000
|
||||||
CVE-2024-25700,0,0,9f93306ac6edcebea165bf5bf6cc8e9e96960ebf6d995fdefa65259eb1d6db09,2024-04-25T18:15:07.817000
|
CVE-2024-25700,0,0,9f93306ac6edcebea165bf5bf6cc8e9e96960ebf6d995fdefa65259eb1d6db09,2024-04-25T18:15:07.817000
|
||||||
|
CVE-2024-25701,1,1,e53d442f5238f0d8cb08378964610b8aa768091e04ccc38ecbb9ee99029d0168,2024-10-04T18:15:06.390000
|
||||||
|
CVE-2024-25702,1,1,36af7816bf5d3df8f185d474952e8cdd30187a14d3c2af39a82dd13e7c79e0ca,2024-10-04T18:15:06.593000
|
||||||
CVE-2024-25703,0,0,1afe4ca1ce005dadbbbe3861ac31e3fa775711912585fe3575d9e4d068c0830c,2024-04-25T19:15:49.520000
|
CVE-2024-25703,0,0,1afe4ca1ce005dadbbbe3861ac31e3fa775711912585fe3575d9e4d068c0830c,2024-04-25T19:15:49.520000
|
||||||
CVE-2024-25704,0,0,fb54909d350b3454c6bcc148be02f730a032c03d05d0a91141a9e8dbb6c64f5c,2024-04-25T19:15:49.597000
|
CVE-2024-25704,0,0,fb54909d350b3454c6bcc148be02f730a032c03d05d0a91141a9e8dbb6c64f5c,2024-04-25T19:15:49.597000
|
||||||
CVE-2024-25705,0,0,5ca69430603f53b765b272e130265438b144909f81658ee1f57122c8731be727,2024-04-25T19:15:49.660000
|
CVE-2024-25705,0,0,5ca69430603f53b765b272e130265438b144909f81658ee1f57122c8731be727,2024-04-25T19:15:49.660000
|
||||||
CVE-2024-25706,0,0,4dd4cc8b40ffd759e2858b12b12503f34f8254db1728772434af1721de13bdfa,2024-04-25T19:15:49.720000
|
CVE-2024-25706,0,0,4dd4cc8b40ffd759e2858b12b12503f34f8254db1728772434af1721de13bdfa,2024-04-25T19:15:49.720000
|
||||||
|
CVE-2024-25707,1,1,6b3a18f1f83d21d0f5ab49dba9b7a02a9a628117b91e4f5882098b29229a5065,2024-10-04T18:15:06.790000
|
||||||
CVE-2024-25708,0,0,b995ea56334b971dfe3d8608dc1ee58bae4d9dee517e37442e06f48d1ac62cd2,2024-04-19T23:15:10.237000
|
CVE-2024-25708,0,0,b995ea56334b971dfe3d8608dc1ee58bae4d9dee517e37442e06f48d1ac62cd2,2024-04-19T23:15:10.237000
|
||||||
CVE-2024-25709,0,0,b6b49ac56fc8edff6641adaa6a566250a8f64a01f9aee5924b9059f6f7f1e1a6,2024-04-25T19:15:49.777000
|
CVE-2024-25709,0,0,b6b49ac56fc8edff6641adaa6a566250a8f64a01f9aee5924b9059f6f7f1e1a6,2024-04-25T19:15:49.777000
|
||||||
CVE-2024-2571,0,0,944818011263aece939e20c7251816424f7831487c7b65e2eb2d8bf532c69b9f,2024-05-17T02:38:20.267000
|
CVE-2024-2571,0,0,944818011263aece939e20c7251816424f7831487c7b65e2eb2d8bf532c69b9f,2024-05-17T02:38:20.267000
|
||||||
@ -248116,7 +248123,7 @@ CVE-2024-27057,0,0,c547d10d93717b1185795df41c7fbb63e300d75cd64ee01d7cffbe3a6007a
|
|||||||
CVE-2024-27058,0,0,d6eb082f059593ef2f717f858c4aa66fd599268284c471bd635d236a47927ef4,2024-05-01T19:50:25.633000
|
CVE-2024-27058,0,0,d6eb082f059593ef2f717f858c4aa66fd599268284c471bd635d236a47927ef4,2024-05-01T19:50:25.633000
|
||||||
CVE-2024-27059,0,0,2a77672efabcaec1212e4e69721f34593733e852ed4a8efa6ba28c46d7646c38,2024-06-27T12:15:24.257000
|
CVE-2024-27059,0,0,2a77672efabcaec1212e4e69721f34593733e852ed4a8efa6ba28c46d7646c38,2024-06-27T12:15:24.257000
|
||||||
CVE-2024-2706,0,0,88f32e9a80b0f8711786dfbafe80abf49d032825e0d8d0ecc90c64ae9f7eee4b,2024-05-17T02:38:26.147000
|
CVE-2024-2706,0,0,88f32e9a80b0f8711786dfbafe80abf49d032825e0d8d0ecc90c64ae9f7eee4b,2024-05-17T02:38:26.147000
|
||||||
CVE-2024-27060,0,1,97c5c4584654bcbce0b98fac1275cc2bdda6b24156a684625d09e085b1c10096,2024-10-04T16:15:03.367000
|
CVE-2024-27060,0,0,97c5c4584654bcbce0b98fac1275cc2bdda6b24156a684625d09e085b1c10096,2024-10-04T16:15:03.367000
|
||||||
CVE-2024-27061,0,0,b0bc763207393473ec330a6cd028ad9d6c0a00b9d34896c90732e85da091bf4b,2024-05-01T19:50:25.633000
|
CVE-2024-27061,0,0,b0bc763207393473ec330a6cd028ad9d6c0a00b9d34896c90732e85da091bf4b,2024-05-01T19:50:25.633000
|
||||||
CVE-2024-27062,0,0,f693f1fee94b6f4c260e2082dc13a175fb697c94068aa44c736d52317c703c8c,2024-05-01T19:50:25.633000
|
CVE-2024-27062,0,0,f693f1fee94b6f4c260e2082dc13a175fb697c94068aa44c736d52317c703c8c,2024-05-01T19:50:25.633000
|
||||||
CVE-2024-27063,0,0,d727eccc7d5465146ecf5a4a23c7139dfcd895b758ba556c984f443bd3cd239f,2024-05-01T19:50:25.633000
|
CVE-2024-27063,0,0,d727eccc7d5465146ecf5a4a23c7139dfcd895b758ba556c984f443bd3cd239f,2024-05-01T19:50:25.633000
|
||||||
@ -249454,7 +249461,7 @@ CVE-2024-28943,0,0,0d7428b497ed4dc685ee859cada5a22616e64d89dbcd3a147111832c09c51
|
|||||||
CVE-2024-28944,0,0,f3888aca11035410ad0fed8d85bb5091b862626240ff24765e70f6000a58dc46,2024-04-10T13:24:00.070000
|
CVE-2024-28944,0,0,f3888aca11035410ad0fed8d85bb5091b862626240ff24765e70f6000a58dc46,2024-04-10T13:24:00.070000
|
||||||
CVE-2024-28945,0,0,04d2a9af526ca30e4ffc0ffa8edb0df1250eaa963fca5ac37255b03b4c8723e7,2024-04-10T13:24:00.070000
|
CVE-2024-28945,0,0,04d2a9af526ca30e4ffc0ffa8edb0df1250eaa963fca5ac37255b03b4c8723e7,2024-04-10T13:24:00.070000
|
||||||
CVE-2024-28947,0,0,9d3506b7ac0d8414d56f005d3db3860beb6359f3ca23ee696b9b26b32dc4d488,2024-09-12T18:52:38.433000
|
CVE-2024-28947,0,0,9d3506b7ac0d8414d56f005d3db3860beb6359f3ca23ee696b9b26b32dc4d488,2024-09-12T18:52:38.433000
|
||||||
CVE-2024-28948,0,0,830e2801aa59b71f4168cd6282faa374e27b3d9f6a1e3782930d03983c4c3719,2024-09-30T12:45:57.823000
|
CVE-2024-28948,0,1,306b07dbd124a47412fe3ed4c4285e5515501d0fe586cae1d827a381bd21c099,2024-10-04T18:58:14.400000
|
||||||
CVE-2024-28949,0,0,d5e48bc4aa20c39f513a0582c3f637deca3b5b6936a689a13ce9af3ad1e7d8d0,2024-04-05T12:40:52.763000
|
CVE-2024-28949,0,0,d5e48bc4aa20c39f513a0582c3f637deca3b5b6936a689a13ce9af3ad1e7d8d0,2024-04-05T12:40:52.763000
|
||||||
CVE-2024-2895,0,0,b446221d46d418d396cd9d883702efdf5b2797ce3a0ab257ce4f7a9b35ffa891,2024-06-05T20:15:13.023000
|
CVE-2024-2895,0,0,b446221d46d418d396cd9d883702efdf5b2797ce3a0ab257ce4f7a9b35ffa891,2024-06-05T20:15:13.023000
|
||||||
CVE-2024-28951,0,0,a076a4222e08b02e8cd2b9c67ba4cfaca5bf7589b5e41c98ae39575c74159c6e,2024-04-02T12:50:42.233000
|
CVE-2024-28951,0,0,a076a4222e08b02e8cd2b9c67ba4cfaca5bf7589b5e41c98ae39575c74159c6e,2024-04-02T12:50:42.233000
|
||||||
@ -254759,10 +254766,10 @@ CVE-2024-36289,0,0,c81e4dcba680502adf1e6cb5fb9cf85188de117b98260b47eb77431186ce4
|
|||||||
CVE-2024-3629,0,0,e776b351c13d8fab7d20c1d77ce24b1735377c1f0ada7e55eb9590007cc5c2e8,2024-05-15T16:40:19.330000
|
CVE-2024-3629,0,0,e776b351c13d8fab7d20c1d77ce24b1735377c1f0ada7e55eb9590007cc5c2e8,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-3630,0,0,acceba0e87b186ecc108f4519836ab0837e55f6f9c088697ee0ae956235674ef,2024-05-15T16:40:19.330000
|
CVE-2024-3630,0,0,acceba0e87b186ecc108f4519836ab0837e55f6f9c088697ee0ae956235674ef,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-36302,0,0,97f37a0491b91273ea881320e1230a32004b42aecc2ad6ef769b0832e9456ade,2024-07-03T02:03:03.750000
|
CVE-2024-36302,0,0,97f37a0491b91273ea881320e1230a32004b42aecc2ad6ef769b0832e9456ade,2024-07-03T02:03:03.750000
|
||||||
CVE-2024-36303,0,1,1057cf85b25be31ec287f99b57fc3e82f4cda691b1b5094cac55978878e142d7,2024-10-04T17:33:03.267000
|
CVE-2024-36303,0,0,1057cf85b25be31ec287f99b57fc3e82f4cda691b1b5094cac55978878e142d7,2024-10-04T17:33:03.267000
|
||||||
CVE-2024-36304,0,0,6553eaeab20fcc6f7790fe6185a6579754d58c81bbcc384ed85838792943d3e1,2024-07-03T02:03:04.557000
|
CVE-2024-36304,0,0,6553eaeab20fcc6f7790fe6185a6579754d58c81bbcc384ed85838792943d3e1,2024-07-03T02:03:04.557000
|
||||||
CVE-2024-36305,0,1,7c106640ae54c7c37dbbbc8e458a88275203f78848c60b07eaf30cb0afdfb800,2024-10-04T17:12:09.440000
|
CVE-2024-36305,0,0,7c106640ae54c7c37dbbbc8e458a88275203f78848c60b07eaf30cb0afdfb800,2024-10-04T17:12:09.440000
|
||||||
CVE-2024-36306,0,1,a1697a4574b7547a882a41e753b55f8f5193f15cfb6f843c4293c387eb10c857,2024-10-04T17:26:29.077000
|
CVE-2024-36306,0,0,a1697a4574b7547a882a41e753b55f8f5193f15cfb6f843c4293c387eb10c857,2024-10-04T17:26:29.077000
|
||||||
CVE-2024-36307,0,0,a7967d17a652c5cbc0d13d93e7f7b355b3ac34f8807bd56af098c714342692d4,2024-07-03T02:03:05.420000
|
CVE-2024-36307,0,0,a7967d17a652c5cbc0d13d93e7f7b355b3ac34f8807bd56af098c714342692d4,2024-07-03T02:03:05.420000
|
||||||
CVE-2024-3631,0,0,2d02e6433eb5754f41661766194384a96e84152255ba4510c23359c3175c973c,2024-05-15T16:40:19.330000
|
CVE-2024-3631,0,0,2d02e6433eb5754f41661766194384a96e84152255ba4510c23359c3175c973c,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-3632,0,0,b5152c6f3734461efaf203a246eaafe8ef0e2600523c2de907e61dd2f01c5bfc,2024-08-01T13:56:37.647000
|
CVE-2024-3632,0,0,b5152c6f3734461efaf203a246eaafe8ef0e2600523c2de907e61dd2f01c5bfc,2024-08-01T13:56:37.647000
|
||||||
@ -255704,7 +255711,7 @@ CVE-2024-37800,0,0,3aebd2faaeb84484cc68215ff2c27d755488c237f64ba208bea923e908662
|
|||||||
CVE-2024-37802,0,0,d144fe0e12cc92285cf5a45a291aa1263aaf8f5127240eb000b3aa69fb216783,2024-07-19T14:52:41.287000
|
CVE-2024-37802,0,0,d144fe0e12cc92285cf5a45a291aa1263aaf8f5127240eb000b3aa69fb216783,2024-07-19T14:52:41.287000
|
||||||
CVE-2024-37803,0,0,e775e15ae57e6d87a1c3eae9b2633b6fb5e2150047d8db37ba8a0df6bf917fcb,2024-07-15T16:46:21.273000
|
CVE-2024-37803,0,0,e775e15ae57e6d87a1c3eae9b2633b6fb5e2150047d8db37ba8a0df6bf917fcb,2024-07-15T16:46:21.273000
|
||||||
CVE-2024-3781,0,0,0166ef6fe2c7d229a771ed8a3459c0974e3bc1428bfcd1abf209c8c2e778a8e5,2024-04-15T19:12:25.887000
|
CVE-2024-3781,0,0,0166ef6fe2c7d229a771ed8a3459c0974e3bc1428bfcd1abf209c8c2e778a8e5,2024-04-15T19:12:25.887000
|
||||||
CVE-2024-37818,0,0,4a638303f5514155400a4d902e53b86bf8010e31518d1eabf343cc26f0b97343,2024-08-01T13:54:17.330000
|
CVE-2024-37818,0,1,da6a1f43a8aacd614a81a2f93f80ef733846858e0f1e4aaa3583b19a43f2a1df,2024-10-04T19:15:16.273000
|
||||||
CVE-2024-3782,0,0,b45b8920e0157c6199f5ffbbbc446d8fb5e1a40daf0ca4b703a9dc70f6839c9b,2024-04-15T19:12:25.887000
|
CVE-2024-3782,0,0,b45b8920e0157c6199f5ffbbbc446d8fb5e1a40daf0ca4b703a9dc70f6839c9b,2024-04-15T19:12:25.887000
|
||||||
CVE-2024-37820,0,0,fa0bbe561377b7b439a8d7f261288bdc816d9d647e91a5782129fd4223c1afcd,2024-07-15T22:15:02.850000
|
CVE-2024-37820,0,0,fa0bbe561377b7b439a8d7f261288bdc816d9d647e91a5782129fd4223c1afcd,2024-07-15T22:15:02.850000
|
||||||
CVE-2024-37821,0,0,dad227ff1e39e1e08a617033ca30de21cc87f5062f829537e300bad0e33ab0a8,2024-07-03T02:04:48.313000
|
CVE-2024-37821,0,0,dad227ff1e39e1e08a617033ca30de21cc87f5062f829537e300bad0e33ab0a8,2024-07-03T02:04:48.313000
|
||||||
@ -255867,7 +255874,12 @@ CVE-2024-38031,0,0,39791687a86cb00a8c8a9bf6c29b8b333e2d9192614552a4ee24252586df5
|
|||||||
CVE-2024-38032,0,0,41be2218ab416d77ec81c0853b207c29f9c64191f96c18dcd3b6e6f7560f90e5,2024-07-11T16:31:16.480000
|
CVE-2024-38032,0,0,41be2218ab416d77ec81c0853b207c29f9c64191f96c18dcd3b6e6f7560f90e5,2024-07-11T16:31:16.480000
|
||||||
CVE-2024-38033,0,0,1e81123daf9f99850b1ab7ee785cd263ed2b0b018942e514470897032a30503e,2024-07-11T16:27:21.303000
|
CVE-2024-38033,0,0,1e81123daf9f99850b1ab7ee785cd263ed2b0b018942e514470897032a30503e,2024-07-11T16:27:21.303000
|
||||||
CVE-2024-38034,0,0,e720c7cb8e085ac1619fbec51b8ca1a9266a96c4740c9831ab3943b092aa8264,2024-07-11T16:26:19.257000
|
CVE-2024-38034,0,0,e720c7cb8e085ac1619fbec51b8ca1a9266a96c4740c9831ab3943b092aa8264,2024-07-11T16:26:19.257000
|
||||||
|
CVE-2024-38036,1,1,7c95267624230b35c439ea8ec771f68af8a8c6122e8c9f1ffa9c797d296aa258,2024-10-04T18:15:06.973000
|
||||||
|
CVE-2024-38037,1,1,cad04054c4bf6708ba368712cb4d4c6abfd55071fac6a5e959bd97f817eac1ba,2024-10-04T18:15:07.207000
|
||||||
|
CVE-2024-38038,1,1,226b7dd334a6f9cff0570b5115cff2db318f47a7c051b92ec20d478a23cebcc8,2024-10-04T18:15:07.413000
|
||||||
|
CVE-2024-38039,1,1,b3bd900db2fdde7664f4b16d82bdea6d567c154edf116999ff372be76ef427db,2024-10-04T18:15:07.633000
|
||||||
CVE-2024-3804,0,0,670259bb9deba1dd09e2fd5f21b522d9251378214c2f8d4e9a81f125a92ebbc4,2024-06-04T19:20:24.583000
|
CVE-2024-3804,0,0,670259bb9deba1dd09e2fd5f21b522d9251378214c2f8d4e9a81f125a92ebbc4,2024-06-04T19:20:24.583000
|
||||||
|
CVE-2024-38040,1,1,7fe32b3788b8de61776221a5c490104f5aa53f1f799885add74ea58cdbbf8162,2024-10-04T18:15:07.897000
|
||||||
CVE-2024-38041,0,0,f4a3a12f8b0083cabe34ce18f7650953aa9c869c7e1908b1e136d7159a58fbbc,2024-07-11T16:25:14.153000
|
CVE-2024-38041,0,0,f4a3a12f8b0083cabe34ce18f7650953aa9c869c7e1908b1e136d7159a58fbbc,2024-07-11T16:25:14.153000
|
||||||
CVE-2024-38043,0,0,678d7239712daaa20be0694f0d9a87623bf13f4e650f026e0e7dc828486931e4,2024-07-11T16:25:00.517000
|
CVE-2024-38043,0,0,678d7239712daaa20be0694f0d9a87623bf13f4e650f026e0e7dc828486931e4,2024-07-11T16:25:00.517000
|
||||||
CVE-2024-38044,0,0,c3503c93ef40bb7d47f5a9bf23be6e47e665166216973f3f0d25fcf29360c08f,2024-07-11T18:11:30.147000
|
CVE-2024-38044,0,0,c3503c93ef40bb7d47f5a9bf23be6e47e665166216973f3f0d25fcf29360c08f,2024-07-11T18:11:30.147000
|
||||||
@ -257370,7 +257382,7 @@ CVE-2024-40506,0,0,99cac06f2be0fca419cbf97fe605eb59b764640f047e9a45a650dce636361
|
|||||||
CVE-2024-40507,0,0,cef45793245e2a8c95f682a77b163357ed0d91048127bce174598f3d64922935,2024-09-30T12:46:20.237000
|
CVE-2024-40507,0,0,cef45793245e2a8c95f682a77b163357ed0d91048127bce174598f3d64922935,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-40508,0,0,f924448caa34c0bc8cefe1f28edc19d9a4103366d1ef77d05bf9802f14ad0e7c,2024-09-30T12:46:20.237000
|
CVE-2024-40508,0,0,f924448caa34c0bc8cefe1f28edc19d9a4103366d1ef77d05bf9802f14ad0e7c,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-40509,0,0,4c8ad03e59795be20e51f47ef409855dc6a1e695485dc002242eb0aa3ed74b3a,2024-09-30T12:45:57.823000
|
CVE-2024-40509,0,0,4c8ad03e59795be20e51f47ef409855dc6a1e695485dc002242eb0aa3ed74b3a,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-40510,0,0,7e6497bec023a8601df576286fdb218892baf5488a56317dc49ac470a953afcd,2024-09-30T12:45:57.823000
|
CVE-2024-40510,0,1,222920a3e1cf84f9f3ee70d57dcf09399f9e30d4f5ba6bfb48d0aadaa49c6791,2024-10-04T18:28:07.177000
|
||||||
CVE-2024-40511,0,0,45f3b0fb3621caf5ba301b2ca9fb97ce41790df5b852ecfadbab29746a4fae44,2024-09-30T12:45:57.823000
|
CVE-2024-40511,0,0,45f3b0fb3621caf5ba301b2ca9fb97ce41790df5b852ecfadbab29746a4fae44,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-40512,0,0,6b95f2fb9a75be87931b675200bfcb1c37dac8fc6270fe980a6eb37ec9c5a76e,2024-09-30T12:45:57.823000
|
CVE-2024-40512,0,0,6b95f2fb9a75be87931b675200bfcb1c37dac8fc6270fe980a6eb37ec9c5a76e,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-40515,0,0,d91b9531ef5ed5978894d52371df8275215aaf629121566b57a4e661954c33e9,2024-08-01T13:57:33.567000
|
CVE-2024-40515,0,0,d91b9531ef5ed5978894d52371df8275215aaf629121566b57a4e661954c33e9,2024-08-01T13:57:33.567000
|
||||||
@ -257721,7 +257733,7 @@ CVE-2024-40986,0,0,e11c6af819396a110129f1e7859e06c0772bed04c3fb1bbbaea29870bb8d4
|
|||||||
CVE-2024-40987,0,0,bd162da49fe1fb86bcc7ce9143288253658754ac905f49dbeb8377eff94c5a38,2024-07-12T16:34:58.687000
|
CVE-2024-40987,0,0,bd162da49fe1fb86bcc7ce9143288253658754ac905f49dbeb8377eff94c5a38,2024-07-12T16:34:58.687000
|
||||||
CVE-2024-40988,0,0,fee50aa21ac1f7599bace66ea0a5b4dd99eddaf99acede81ddb3e4c91a447b9e,2024-07-12T16:34:58.687000
|
CVE-2024-40988,0,0,fee50aa21ac1f7599bace66ea0a5b4dd99eddaf99acede81ddb3e4c91a447b9e,2024-07-12T16:34:58.687000
|
||||||
CVE-2024-40989,0,0,2f3227e456cf3b119ccfa262dfec37e99ce70cb4da10bde2d819344e6e1324eb,2024-07-12T16:34:58.687000
|
CVE-2024-40989,0,0,2f3227e456cf3b119ccfa262dfec37e99ce70cb4da10bde2d819344e6e1324eb,2024-07-12T16:34:58.687000
|
||||||
CVE-2024-4099,0,1,d8438967815f07b22a6815a2c67a5b3eff136b3c13f32c96e3c8feed9e64c761,2024-10-04T17:33:45.613000
|
CVE-2024-4099,0,0,d8438967815f07b22a6815a2c67a5b3eff136b3c13f32c96e3c8feed9e64c761,2024-10-04T17:33:45.613000
|
||||||
CVE-2024-40990,0,0,cd4ca053a0ec5d11c69e407da176119a515b6b0abc494934cf9d76e0e1606550,2024-07-12T16:34:58.687000
|
CVE-2024-40990,0,0,cd4ca053a0ec5d11c69e407da176119a515b6b0abc494934cf9d76e0e1606550,2024-07-12T16:34:58.687000
|
||||||
CVE-2024-40991,0,0,ec2ddb2f3ffaaab4f22b585138329157aff6badf22f9c0dc433ce0a15fb727e1,2024-07-12T16:34:58.687000
|
CVE-2024-40991,0,0,ec2ddb2f3ffaaab4f22b585138329157aff6badf22f9c0dc433ce0a15fb727e1,2024-07-12T16:34:58.687000
|
||||||
CVE-2024-40992,0,0,59330320f1c372354ad798dc40538850329b5c6373bec47c4461455ccd576b86,2024-07-12T16:34:58.687000
|
CVE-2024-40992,0,0,59330320f1c372354ad798dc40538850329b5c6373bec47c4461455ccd576b86,2024-07-12T16:34:58.687000
|
||||||
@ -258023,6 +258035,12 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
|
|||||||
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
|
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
|
||||||
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
|
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
|
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
|
||||||
|
CVE-2024-41511,1,1,40289f7618df1d1937ca6a3f3cf6360a611c0dd87a05e8bc8c3623fb04cbf07d,2024-10-04T18:15:08.090000
|
||||||
|
CVE-2024-41512,1,1,f156ba0610857c3890bf7d81784472155886149268d47db9e2452453eefb3a7e,2024-10-04T18:15:08.153000
|
||||||
|
CVE-2024-41513,1,1,64919cb7412f46d0944b9775613da9a152ba76f6aa2d4c8ce229f0adc36736e7,2024-10-04T18:15:08.220000
|
||||||
|
CVE-2024-41514,1,1,d6ec96ad5c31f4f3a2c117f9a38edde97ecf6aaee8903953839f7009347d4661,2024-10-04T18:15:08.297000
|
||||||
|
CVE-2024-41515,1,1,6686a46a51373191d49dea1da0fa73367c448d70c89148ffa06e31764231458a,2024-10-04T18:15:08.347000
|
||||||
|
CVE-2024-41516,1,1,f80c9d7392a6ba94f610b388f1e3b6bc4cae8bee4778c19a4c930261b72f6029,2024-10-04T18:15:08.410000
|
||||||
CVE-2024-41517,0,0,061af8d50861ef88f3abd249233e7d0bc6d4b957bc60e5fbcf6a033516653494,2024-09-03T20:15:07.687000
|
CVE-2024-41517,0,0,061af8d50861ef88f3abd249233e7d0bc6d4b957bc60e5fbcf6a033516653494,2024-09-03T20:15:07.687000
|
||||||
CVE-2024-41518,0,0,1003a878427f4d5a095478cdf9a562c3d84ee787475e6ee9b2a22126e519bcda,2024-09-03T20:15:07.787000
|
CVE-2024-41518,0,0,1003a878427f4d5a095478cdf9a562c3d84ee787475e6ee9b2a22126e519bcda,2024-09-03T20:15:07.787000
|
||||||
CVE-2024-41519,0,0,2c565bc185367ad5851e0eb4ebd478e90937818ba359e6f99d22905d2b79488f,2024-09-03T20:15:07.887000
|
CVE-2024-41519,0,0,2c565bc185367ad5851e0eb4ebd478e90937818ba359e6f99d22905d2b79488f,2024-09-03T20:15:07.887000
|
||||||
@ -258044,7 +258062,7 @@ CVE-2024-41583,0,0,1f005d1031fdcb8c9fbd4906210734632d6902f2542d73f974724022c9aa8
|
|||||||
CVE-2024-41584,0,0,68b94596ec41fb07148f3ccd64f3f267bab10beb49b58cefc1308a96f8b6488a,2024-10-04T13:50:43.727000
|
CVE-2024-41584,0,0,68b94596ec41fb07148f3ccd64f3f267bab10beb49b58cefc1308a96f8b6488a,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-41585,0,0,2314fb9a0efb0f762cf89236f4554c09fc30ada6b4824d4d60d721cebfe100d3,2024-10-04T13:50:43.727000
|
CVE-2024-41585,0,0,2314fb9a0efb0f762cf89236f4554c09fc30ada6b4824d4d60d721cebfe100d3,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-41586,0,0,837f69300649f91553628210cc544eb3742b53056d8761afc7c78beb5b8a3c63,2024-10-04T13:50:43.727000
|
CVE-2024-41586,0,0,837f69300649f91553628210cc544eb3742b53056d8761afc7c78beb5b8a3c63,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-41587,0,1,10968db67567f4fe1ba6b844ce72ce505a477e9f581adc2333cefcbf9fffbc8c,2024-10-04T17:28:31.047000
|
CVE-2024-41587,0,0,10968db67567f4fe1ba6b844ce72ce505a477e9f581adc2333cefcbf9fffbc8c,2024-10-04T17:28:31.047000
|
||||||
CVE-2024-41588,0,0,d0307e87b64379ba5665d0bbd633d96f84c4ab267cc2ea68a75eb41b756619a0,2024-10-04T13:50:43.727000
|
CVE-2024-41588,0,0,d0307e87b64379ba5665d0bbd633d96f84c4ab267cc2ea68a75eb41b756619a0,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-41589,0,0,04f9923f1d234a8dd6e0bf13471b52d9382898606729d057bb8885e65bf1609d,2024-10-04T13:50:43.727000
|
CVE-2024-41589,0,0,04f9923f1d234a8dd6e0bf13471b52d9382898606729d057bb8885e65bf1609d,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-4159,0,0,72a4ec46db1a22f62474bfa22a14f37a28a6ceba3042de92b905fca6cc58c082,2024-04-25T23:15:47.087000
|
CVE-2024-4159,0,0,72a4ec46db1a22f62474bfa22a14f37a28a6ceba3042de92b905fca6cc58c082,2024-04-25T23:15:47.087000
|
||||||
@ -259682,8 +259700,8 @@ CVE-2024-44193,0,0,f17ea6ad74232cbfafb0dc23bcf4b401977d8786ab1d3a877fc57ebc775c3
|
|||||||
CVE-2024-44198,0,0,a791372ee4d27381da793bfaa9ff3602c34f52c134516fb46328053cb2cef47f,2024-09-24T15:45:32.787000
|
CVE-2024-44198,0,0,a791372ee4d27381da793bfaa9ff3602c34f52c134516fb46328053cb2cef47f,2024-09-24T15:45:32.787000
|
||||||
CVE-2024-4420,0,0,02a774e6911ba5e1ba33187a3301eb3f9ee3d8fd212c89cee791dd002410f381,2024-05-21T12:37:59.687000
|
CVE-2024-4420,0,0,02a774e6911ba5e1ba33187a3301eb3f9ee3d8fd212c89cee791dd002410f381,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-44202,0,0,e17cdcd52ced4944b3cb8ebf1e0107ecaca0e3b137318260a8309f5868dfd271,2024-09-20T12:31:20.110000
|
CVE-2024-44202,0,0,e17cdcd52ced4944b3cb8ebf1e0107ecaca0e3b137318260a8309f5868dfd271,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-44204,0,1,cce14eca29e64799e75cbb56577d73ec78ca9f1623008c609fe84631f2fc2cc3,2024-10-04T17:29:54.933000
|
CVE-2024-44204,0,0,cce14eca29e64799e75cbb56577d73ec78ca9f1623008c609fe84631f2fc2cc3,2024-10-04T17:29:54.933000
|
||||||
CVE-2024-44207,0,1,5abea1005e83abb1bfbb6f81a0f39beb744ed23d2413d7dffd0c9fbaec188a46,2024-10-04T17:31:41.970000
|
CVE-2024-44207,0,0,5abea1005e83abb1bfbb6f81a0f39beb744ed23d2413d7dffd0c9fbaec188a46,2024-10-04T17:31:41.970000
|
||||||
CVE-2024-4422,0,0,19c238465441950f6a856008185dbc8a7b4e94407f1040ce4816040c86860490,2024-05-30T13:15:41.297000
|
CVE-2024-4422,0,0,19c238465441950f6a856008185dbc8a7b4e94407f1040ce4816040c86860490,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000
|
CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000
|
||||||
CVE-2024-4424,0,0,f0ec85c26b242f03f1dda01796c703344a9d3cb93681b5b37fa83e955b9558c1,2024-05-14T16:11:39.510000
|
CVE-2024-4424,0,0,f0ec85c26b242f03f1dda01796c703344a9d3cb93681b5b37fa83e955b9558c1,2024-05-14T16:11:39.510000
|
||||||
@ -259726,6 +259744,7 @@ CVE-2024-44411,0,0,598fa2c90c1fcb2e76dc9bbaf4d1053ce6ab00db76daa7f3174af16794b49
|
|||||||
CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000
|
CVE-2024-4442,0,0,9c1eda6fa3435f8c4d08218c5481ff931fe1467531bf106c3f2c1021638ef5a8,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000
|
CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17cb,2024-05-22T12:46:53.887000
|
||||||
CVE-2024-44430,0,0,f640e237da24007d6a0c1a8b89d52bdbc13fc34691f8dcc93f05041c29090cb1,2024-09-19T01:38:06.317000
|
CVE-2024-44430,0,0,f640e237da24007d6a0c1a8b89d52bdbc13fc34691f8dcc93f05041c29090cb1,2024-09-19T01:38:06.317000
|
||||||
|
CVE-2024-44439,1,1,b0f073ef7b6bd04b888ab7f62eb1c9c21cfac9e41b24eb069a32eafc1e6a4835,2024-10-04T18:15:08.477000
|
||||||
CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000
|
CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-44445,0,0,a7fbd12929c70124ad58671357453d511722d2c695ced38a6c3dd4a33f4c6a6b,2024-09-20T12:31:20.110000
|
CVE-2024-44445,0,0,a7fbd12929c70124ad58671357453d511722d2c695ced38a6c3dd4a33f4c6a6b,2024-09-20T12:31:20.110000
|
||||||
CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000
|
CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000
|
||||||
@ -259899,13 +259918,13 @@ CVE-2024-44957,0,0,e09ae721dc946241eec9f81a8aaa6dbc034c414b1c1b70d35ec2e90777c33
|
|||||||
CVE-2024-44958,0,0,49c750c0a9b2f5b7b2c2c67e4181474af81d7c9d2786a41fdac4a4241460e7f1,2024-09-05T12:53:21.110000
|
CVE-2024-44958,0,0,49c750c0a9b2f5b7b2c2c67e4181474af81d7c9d2786a41fdac4a4241460e7f1,2024-09-05T12:53:21.110000
|
||||||
CVE-2024-44959,0,0,ce07f05b33b1296682d80c2098d95c4078dc762d4b2d2681cf75b77f51bfb848,2024-09-05T12:53:21.110000
|
CVE-2024-44959,0,0,ce07f05b33b1296682d80c2098d95c4078dc762d4b2d2681cf75b77f51bfb848,2024-09-05T12:53:21.110000
|
||||||
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
|
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
|
||||||
CVE-2024-44960,0,1,68277b730b7485e374cc6a581bba8cf7b2d42cf68316fea6befff6e677f25010,2024-10-04T16:44:05.497000
|
CVE-2024-44960,0,0,68277b730b7485e374cc6a581bba8cf7b2d42cf68316fea6befff6e677f25010,2024-10-04T16:44:05.497000
|
||||||
CVE-2024-44961,0,1,f953df8f16221e9fd81f9cf7e7b0f2354703b12926c99e78c21e8910d16a893b,2024-10-04T16:39:39.300000
|
CVE-2024-44961,0,0,f953df8f16221e9fd81f9cf7e7b0f2354703b12926c99e78c21e8910d16a893b,2024-10-04T16:39:39.300000
|
||||||
CVE-2024-44962,0,1,f79867242f0f45550208c1ade53b096a173066f6b925644e82583c3118b6bcae,2024-10-04T16:20:34.550000
|
CVE-2024-44962,0,0,f79867242f0f45550208c1ade53b096a173066f6b925644e82583c3118b6bcae,2024-10-04T16:20:34.550000
|
||||||
CVE-2024-44963,0,1,0a2b78a67f0d6c2e6081f9f70b3a1aeb9081dc89bb03a8e65fed08d8ff494dbb,2024-10-04T16:19:20.770000
|
CVE-2024-44963,0,0,0a2b78a67f0d6c2e6081f9f70b3a1aeb9081dc89bb03a8e65fed08d8ff494dbb,2024-10-04T16:19:20.770000
|
||||||
CVE-2024-44964,0,0,92da6b1c7506252085cb6ce3b4a63a90bf76ee9c325045a05e219bb266a13dd0,2024-09-06T16:36:45.137000
|
CVE-2024-44964,0,0,92da6b1c7506252085cb6ce3b4a63a90bf76ee9c325045a05e219bb266a13dd0,2024-09-06T16:36:45.137000
|
||||||
CVE-2024-44965,0,1,c3b504d133514d61d613c4dbe154be1ed9074a5a4c061e91a9ee91b2adc25eae,2024-10-04T16:17:15.230000
|
CVE-2024-44965,0,0,c3b504d133514d61d613c4dbe154be1ed9074a5a4c061e91a9ee91b2adc25eae,2024-10-04T16:17:15.230000
|
||||||
CVE-2024-44966,0,1,dcdb6db30b173c9232682582830a2d66c6d3e00ae52876733062f1cc1d611c23,2024-10-04T16:15:30.047000
|
CVE-2024-44966,0,0,dcdb6db30b173c9232682582830a2d66c6d3e00ae52876733062f1cc1d611c23,2024-10-04T16:15:30.047000
|
||||||
CVE-2024-44967,0,0,85771757bc65f3455a380bf8a9a6801663fcd66cb9aaed88d8e11ae8be992dee,2024-10-03T18:21:17.230000
|
CVE-2024-44967,0,0,85771757bc65f3455a380bf8a9a6801663fcd66cb9aaed88d8e11ae8be992dee,2024-10-03T18:21:17.230000
|
||||||
CVE-2024-44968,0,0,da9621032b07773d08084380c7e82e95fdc051913749f6e6e269594624af30e0,2024-10-03T18:04:57.973000
|
CVE-2024-44968,0,0,da9621032b07773d08084380c7e82e95fdc051913749f6e6e269594624af30e0,2024-10-03T18:04:57.973000
|
||||||
CVE-2024-44969,0,0,1a09b9f1860012119f944e20fb96e92da57b9bab5e57728156a54e2719fd733c,2024-10-03T17:38:41.333000
|
CVE-2024-44969,0,0,1a09b9f1860012119f944e20fb96e92da57b9bab5e57728156a54e2719fd733c,2024-10-03T17:38:41.333000
|
||||||
@ -260407,6 +260426,8 @@ CVE-2024-46049,0,0,39c19419297fc26bc1a072b6b6a8ff9ba0434b8f7cc74fa3a910df77355bb
|
|||||||
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
|
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
|
CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
|
||||||
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
|
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
|
||||||
|
CVE-2024-46077,1,1,a6d1cb3ff26b7d7453d3ade77ff7724f483365854f3ba3067bdfcd75d91592c0,2024-10-04T19:15:16.617000
|
||||||
|
CVE-2024-46078,1,1,7f1b48e1fd0c9bb2dcdd129bc1e545a9babd46d940f11ce11e709e02a30a57bc,2024-10-04T19:15:16.683000
|
||||||
CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000
|
CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
|
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
|
||||||
CVE-2024-46080,0,0,a4105e0b464dca0de4d1e54f88b52de989491386f4663108231c49b8d396548b,2024-10-04T13:51:25.567000
|
CVE-2024-46080,0,0,a4105e0b464dca0de4d1e54f88b52de989491386f4663108231c49b8d396548b,2024-10-04T13:51:25.567000
|
||||||
@ -260437,16 +260458,16 @@ CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d3278
|
|||||||
CVE-2024-46241,0,0,e8f867d722224165a0936937fdbb3a70034985bd08f25a28d6b30ab6a32199ce,2024-09-26T13:32:55.343000
|
CVE-2024-46241,0,0,e8f867d722224165a0936937fdbb3a70034985bd08f25a28d6b30ab6a32199ce,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-46256,0,0,3eabf4e0bd1ddec40016e8895217bf93aabad097691dbd82d3a7db1e6662a8b3,2024-10-03T18:35:08.983000
|
CVE-2024-46256,0,0,3eabf4e0bd1ddec40016e8895217bf93aabad097691dbd82d3a7db1e6662a8b3,2024-10-03T18:35:08.983000
|
||||||
CVE-2024-46257,0,0,9ea0ad0f2e6865da2b0362a090cb21ce2a440cd52edf95f9a53e87e2d7fb967d,2024-10-03T16:35:05.240000
|
CVE-2024-46257,0,0,9ea0ad0f2e6865da2b0362a090cb21ce2a440cd52edf95f9a53e87e2d7fb967d,2024-10-03T16:35:05.240000
|
||||||
CVE-2024-46258,0,1,8b56e4a9f9fd1a589c584ad7ce0a4a87192f12ba82adb8f81ba743ebccc7f757,2024-10-04T16:41:08.497000
|
CVE-2024-46258,0,0,8b56e4a9f9fd1a589c584ad7ce0a4a87192f12ba82adb8f81ba743ebccc7f757,2024-10-04T16:41:08.497000
|
||||||
CVE-2024-46259,0,1,e52f3ae459d8b17def76efdc5501c5aee7ccdfd88a953171600235a977929f57,2024-10-04T16:40:29.857000
|
CVE-2024-46259,0,0,e52f3ae459d8b17def76efdc5501c5aee7ccdfd88a953171600235a977929f57,2024-10-04T16:40:29.857000
|
||||||
CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000
|
CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000
|
||||||
CVE-2024-46261,0,1,04de1171791bbaf7178eb550e26ecb0523e82174f12b6dbbd930c13fb09037c7,2024-10-04T16:40:11.640000
|
CVE-2024-46261,0,0,04de1171791bbaf7178eb550e26ecb0523e82174f12b6dbbd930c13fb09037c7,2024-10-04T16:40:11.640000
|
||||||
CVE-2024-46263,0,1,339bb032147c39c07307ca37e571790a8e35dfd9e194b12573ab59b2b0513d9d,2024-10-04T16:39:33.890000
|
CVE-2024-46263,0,0,339bb032147c39c07307ca37e571790a8e35dfd9e194b12573ab59b2b0513d9d,2024-10-04T16:39:33.890000
|
||||||
CVE-2024-46264,0,1,30393c75c5485d1e1899a09839d9bece3770319d273dc835829d1e925b79fdcb,2024-10-04T16:38:47.617000
|
CVE-2024-46264,0,0,30393c75c5485d1e1899a09839d9bece3770319d273dc835829d1e925b79fdcb,2024-10-04T16:38:47.617000
|
||||||
CVE-2024-46267,0,1,6fade8b2c5e9766e61096b13d0b6f799e6c4ae66905a450c5bc7d1c105e2d7d4,2024-10-04T16:38:16.390000
|
CVE-2024-46267,0,0,6fade8b2c5e9766e61096b13d0b6f799e6c4ae66905a450c5bc7d1c105e2d7d4,2024-10-04T16:38:16.390000
|
||||||
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
|
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
|
||||||
CVE-2024-46274,0,1,3020e86956e6843828a0a7677fbe114f8046bad441bd88011112339d98b58bab,2024-10-04T16:37:30.007000
|
CVE-2024-46274,0,0,3020e86956e6843828a0a7677fbe114f8046bad441bd88011112339d98b58bab,2024-10-04T16:37:30.007000
|
||||||
CVE-2024-46276,0,1,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4254,2024-10-04T16:36:49.997000
|
CVE-2024-46276,0,0,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4254,2024-10-04T16:36:49.997000
|
||||||
CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000
|
CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
|
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
|
||||||
CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000
|
CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000
|
||||||
@ -260478,7 +260499,7 @@ CVE-2024-46382,0,0,65cd8f8715b62b5a7598d3b8d6186f6e2f4b087b931ac8f129c8f64b10f1f
|
|||||||
CVE-2024-4639,0,0,63d049eee594beebe77a9774e9d66b077e03fa99e5b29364c893c36c24e6ccaf,2024-09-18T15:46:04.960000
|
CVE-2024-4639,0,0,63d049eee594beebe77a9774e9d66b077e03fa99e5b29364c893c36c24e6ccaf,2024-09-18T15:46:04.960000
|
||||||
CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdadeb1,2024-09-25T16:55:15.023000
|
CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdadeb1,2024-09-25T16:55:15.023000
|
||||||
CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000
|
CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000
|
||||||
CVE-2024-46409,1,1,dc5a5b030aa52aad0fb0c3a2c45c47b3c8e9da546b617c5c6679f243926b164e,2024-10-04T17:15:17.073000
|
CVE-2024-46409,0,0,dc5a5b030aa52aad0fb0c3a2c45c47b3c8e9da546b617c5c6679f243926b164e,2024-10-04T17:15:17.073000
|
||||||
CVE-2024-4641,0,0,d2927a28c50e25615b8d9b87dbdc2988c0bb0a134e471834d0fabc4f24e49cb1,2024-09-18T15:52:41.237000
|
CVE-2024-4641,0,0,d2927a28c50e25615b8d9b87dbdc2988c0bb0a134e471834d0fabc4f24e49cb1,2024-09-18T15:52:41.237000
|
||||||
CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000
|
CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000
|
||||||
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
||||||
@ -260498,7 +260519,7 @@ CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4
|
|||||||
CVE-2024-46475,0,0,6dd32d21b34d5ed62fc4d47e4e31b7806525d2f693fc3da0c33e5fca3fe88762,2024-10-04T13:51:25.567000
|
CVE-2024-46475,0,0,6dd32d21b34d5ed62fc4d47e4e31b7806525d2f693fc3da0c33e5fca3fe88762,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
||||||
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
|
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-46486,1,1,066f652ccf442d76fd6421489882fc231ad126220739971c2c815a325990431d,2024-10-04T17:15:17.173000
|
CVE-2024-46486,0,0,066f652ccf442d76fd6421489882fc231ad126220739971c2c815a325990431d,2024-10-04T17:15:17.173000
|
||||||
CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000
|
CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000
|
||||||
CVE-2024-46489,0,0,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000
|
CVE-2024-46489,0,0,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000
|
||||||
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
|
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
|
||||||
@ -260563,7 +260584,7 @@ CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d
|
|||||||
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-46626,0,0,b2dbe1e3c2ee97096cbfddcd538250ce5664f2528c19dd2dc51892ffc471844d,2024-10-04T13:50:43.727000
|
CVE-2024-46626,0,0,b2dbe1e3c2ee97096cbfddcd538250ce5664f2528c19dd2dc51892ffc471844d,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-46627,0,0,4cc8890cea4e8322a4c476b42c8fefe2b4b66b62a78446cc66eb2d1a373670f4,2024-09-30T12:46:20.237000
|
CVE-2024-46627,0,0,4cc8890cea4e8322a4c476b42c8fefe2b4b66b62a78446cc66eb2d1a373670f4,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-46628,0,1,75b1cdb8791d268c28a8d1c2eb3eabb85cf8645763bd77b2b5fbf5588170833f,2024-10-04T17:18:31.663000
|
CVE-2024-46628,0,0,75b1cdb8791d268c28a8d1c2eb3eabb85cf8645763bd77b2b5fbf5588170833f,2024-10-04T17:18:31.663000
|
||||||
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-46632,0,0,abc659def740354695cf2f3df5ac488f8137388dc197ea59e5551153368ce0a9,2024-09-30T12:46:20.237000
|
CVE-2024-46632,0,0,abc659def740354695cf2f3df5ac488f8137388dc197ea59e5551153368ce0a9,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-46635,0,0,2a4403bf13895f55d2b7c4f0f33ade98643e62272f578a54a0ec9f112b8f9ef5,2024-10-04T13:51:25.567000
|
CVE-2024-46635,0,0,2a4403bf13895f55d2b7c4f0f33ade98643e62272f578a54a0ec9f112b8f9ef5,2024-10-04T13:51:25.567000
|
||||||
@ -260624,7 +260645,7 @@ CVE-2024-46707,0,0,74dcaf9ed923021710159c21f486f26a1f03ecaa0f7a649f40a6ffec6ab91
|
|||||||
CVE-2024-46708,0,0,87dc269451b066b6993dbb5930897253927943ffe2fed7d96f86c37f09c45816,2024-09-19T13:28:49.483000
|
CVE-2024-46708,0,0,87dc269451b066b6993dbb5930897253927943ffe2fed7d96f86c37f09c45816,2024-09-19T13:28:49.483000
|
||||||
CVE-2024-46709,0,0,4fbf8864408f806038214e80c57c5097ea72706b241ae096cb98bc0895ec0e4c,2024-09-19T13:26:24.140000
|
CVE-2024-46709,0,0,4fbf8864408f806038214e80c57c5097ea72706b241ae096cb98bc0895ec0e4c,2024-09-19T13:26:24.140000
|
||||||
CVE-2024-4671,0,0,185dc0ba34bc0f367bb40abcb8d9eaaa2a7101f2bad0c1d95e54ade99bea383c,2024-08-14T17:06:43.910000
|
CVE-2024-4671,0,0,185dc0ba34bc0f367bb40abcb8d9eaaa2a7101f2bad0c1d95e54ade99bea383c,2024-08-14T17:06:43.910000
|
||||||
CVE-2024-46710,0,1,4257c2f7af2099648b2ae12c81ae89865084657f6e6515f1fda343788b8eebe0,2024-10-04T16:15:03.467000
|
CVE-2024-46710,0,0,4257c2f7af2099648b2ae12c81ae89865084657f6e6515f1fda343788b8eebe0,2024-10-04T16:15:03.467000
|
||||||
CVE-2024-46711,0,0,91f6e71bff9276f1e56a88764fca11ade7e1d2c1501a9c829689237f0828b894,2024-09-19T13:12:30.390000
|
CVE-2024-46711,0,0,91f6e71bff9276f1e56a88764fca11ade7e1d2c1501a9c829689237f0828b894,2024-09-19T13:12:30.390000
|
||||||
CVE-2024-46712,0,0,225e28d58d121274afe8a67bb7e9b2a631f03521abd17c753d0a27bb12faae1a,2024-09-19T13:09:22.957000
|
CVE-2024-46712,0,0,225e28d58d121274afe8a67bb7e9b2a631f03521abd17c753d0a27bb12faae1a,2024-09-19T13:09:22.957000
|
||||||
CVE-2024-46713,0,0,a6f4ee9871c0b122806551f92aee6c4bb9f19a62163eec4e9b4f68119693903f,2024-09-13T16:37:22.997000
|
CVE-2024-46713,0,0,a6f4ee9871c0b122806551f92aee6c4bb9f19a62163eec4e9b4f68119693903f,2024-09-13T16:37:22.997000
|
||||||
@ -260726,27 +260747,27 @@ CVE-2024-4680,0,0,0c8976c1b63cea89edb43ad9d9b81fc90d65237e24435549d62994fa7d6af3
|
|||||||
CVE-2024-46800,0,0,87d1b49029d5e1e7de4c32d994818d53e59bb26db74de770ef90f55c819e5407,2024-09-20T17:18:55.260000
|
CVE-2024-46800,0,0,87d1b49029d5e1e7de4c32d994818d53e59bb26db74de770ef90f55c819e5407,2024-09-20T17:18:55.260000
|
||||||
CVE-2024-46801,0,0,239d949d680f6da2e86f32ffc06e9b107781e443c485e3945602ddf3b4e94f6c,2024-09-20T17:18:17.810000
|
CVE-2024-46801,0,0,239d949d680f6da2e86f32ffc06e9b107781e443c485e3945602ddf3b4e94f6c,2024-09-20T17:18:17.810000
|
||||||
CVE-2024-46802,0,0,b40cd914285cdefcd5e4dfe2042b8118c515297d02218391168e1658f152bdc2,2024-09-30T12:45:57.823000
|
CVE-2024-46802,0,0,b40cd914285cdefcd5e4dfe2042b8118c515297d02218391168e1658f152bdc2,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46803,0,1,37df1a80983467983c95602236a591055b694b30300857bfb107af7d10c308bc,2024-10-04T17:45:16.867000
|
CVE-2024-46803,0,0,37df1a80983467983c95602236a591055b694b30300857bfb107af7d10c308bc,2024-10-04T17:45:16.867000
|
||||||
CVE-2024-46804,0,1,8363ba09a7447fb2ee76b0395f1af9e97ad0debb16b9511f19546dc289a9e1a0,2024-10-04T17:51:43.730000
|
CVE-2024-46804,0,0,8363ba09a7447fb2ee76b0395f1af9e97ad0debb16b9511f19546dc289a9e1a0,2024-10-04T17:51:43.730000
|
||||||
CVE-2024-46805,0,0,5159fe471f89438fefa0d5d140686d61da2d0cea3c78eb408a0a4757fbac85e9,2024-10-02T12:58:59.767000
|
CVE-2024-46805,0,0,5159fe471f89438fefa0d5d140686d61da2d0cea3c78eb408a0a4757fbac85e9,2024-10-02T12:58:59.767000
|
||||||
CVE-2024-46806,0,0,ed4e1fd2116041561a62c2ee66c4e33780a9a4381fdf02b9a845a019cc19fcf8,2024-10-02T13:17:04.640000
|
CVE-2024-46806,0,0,ed4e1fd2116041561a62c2ee66c4e33780a9a4381fdf02b9a845a019cc19fcf8,2024-10-02T13:17:04.640000
|
||||||
CVE-2024-46807,0,1,82a585b2acfecf9f8544a0c0496e181454639b0ce468f55d9fbec502ba4acb32,2024-10-04T17:40:08.083000
|
CVE-2024-46807,0,0,82a585b2acfecf9f8544a0c0496e181454639b0ce468f55d9fbec502ba4acb32,2024-10-04T17:40:08.083000
|
||||||
CVE-2024-46808,0,0,088bcd1b8f3aeced54cc16a0776395f8722d270bfa484c0611e347ee4f8d57a9,2024-10-02T14:23:39.863000
|
CVE-2024-46808,0,0,088bcd1b8f3aeced54cc16a0776395f8722d270bfa484c0611e347ee4f8d57a9,2024-10-02T14:23:39.863000
|
||||||
CVE-2024-46809,0,1,dcfa6f78752d8dfd4941368385c7effd649ce285f1db49426196bd75d645e7f6,2024-10-04T17:33:33.753000
|
CVE-2024-46809,0,0,dcfa6f78752d8dfd4941368385c7effd649ce285f1db49426196bd75d645e7f6,2024-10-04T17:33:33.753000
|
||||||
CVE-2024-4681,0,0,fe9d790ee9979c1aca5fe28a3e8115d4c327b815a1753595a7df398a95b1856e,2024-06-04T19:20:46.033000
|
CVE-2024-4681,0,0,fe9d790ee9979c1aca5fe28a3e8115d4c327b815a1753595a7df398a95b1856e,2024-06-04T19:20:46.033000
|
||||||
CVE-2024-46810,0,1,d6ed42b54ce1c1237fa733d10c7a872f52146f4cfd255a9fa7accbbb83ebd3f2,2024-10-04T17:43:04.277000
|
CVE-2024-46810,0,0,d6ed42b54ce1c1237fa733d10c7a872f52146f4cfd255a9fa7accbbb83ebd3f2,2024-10-04T17:43:04.277000
|
||||||
CVE-2024-46811,0,0,dd40eb9e1bbb069f67774be0b419ff6c5ccaf3106f399f589385d01ab8fe713b,2024-09-30T12:45:57.823000
|
CVE-2024-46811,0,0,dd40eb9e1bbb069f67774be0b419ff6c5ccaf3106f399f589385d01ab8fe713b,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46812,0,0,134272cc7effe83799d5018c6b8c85291ae3808b9eeebc0177d5fdded748636a,2024-09-30T12:45:57.823000
|
CVE-2024-46812,0,0,134272cc7effe83799d5018c6b8c85291ae3808b9eeebc0177d5fdded748636a,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46813,0,1,ec855766c2269aedb12237a993dfb5b55059aae43c85d0e5552568c0bcce8660,2024-10-04T17:38:17.740000
|
CVE-2024-46813,0,0,ec855766c2269aedb12237a993dfb5b55059aae43c85d0e5552568c0bcce8660,2024-10-04T17:38:17.740000
|
||||||
CVE-2024-46814,0,1,80befd72986fd4035afe06cedc03a7664f2ffcaf670ef7869d07a2b36466e8ce,2024-10-04T17:27:47.450000
|
CVE-2024-46814,0,0,80befd72986fd4035afe06cedc03a7664f2ffcaf670ef7869d07a2b36466e8ce,2024-10-04T17:27:47.450000
|
||||||
CVE-2024-46815,0,0,8e2c427d67a958bd4334f2e61500d197e9f6057cf203fc26da513bf775828fa9,2024-09-30T12:45:57.823000
|
CVE-2024-46815,0,0,8e2c427d67a958bd4334f2e61500d197e9f6057cf203fc26da513bf775828fa9,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46816,0,0,6e1ee4b9a0fc40aba55bc57257790b6850327e05245dce2bb930d1d6b61ecbc7,2024-09-30T12:45:57.823000
|
CVE-2024-46816,0,0,6e1ee4b9a0fc40aba55bc57257790b6850327e05245dce2bb930d1d6b61ecbc7,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46817,0,0,dc8f68844dd932520dad6317afc3216af6f89b4cba7b42867a432814b5f55ca7,2024-09-30T12:45:57.823000
|
CVE-2024-46817,0,0,dc8f68844dd932520dad6317afc3216af6f89b4cba7b42867a432814b5f55ca7,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46818,0,1,fe798b484e17caf3bda06ab6aba71d50cbde163879fa6025cdd90b9e91e24bea,2024-10-04T17:18:36.613000
|
CVE-2024-46818,0,0,fe798b484e17caf3bda06ab6aba71d50cbde163879fa6025cdd90b9e91e24bea,2024-10-04T17:18:36.613000
|
||||||
CVE-2024-46819,0,1,48d86dbd2f9dcc09d09972864acc79179bab0022e56037f99c750892b571c5b3,2024-10-04T17:11:00.570000
|
CVE-2024-46819,0,0,48d86dbd2f9dcc09d09972864acc79179bab0022e56037f99c750892b571c5b3,2024-10-04T17:11:00.570000
|
||||||
CVE-2024-4682,0,0,b188d20fdb53d2324882bc38bcdbd4c51d4b6beb562fc8362c2866e7563895e8,2024-06-04T19:20:46.140000
|
CVE-2024-4682,0,0,b188d20fdb53d2324882bc38bcdbd4c51d4b6beb562fc8362c2866e7563895e8,2024-06-04T19:20:46.140000
|
||||||
CVE-2024-46820,0,0,e02b77fbfb7c27b691f35a8ec06822e6f9168446acdd71a423d10b4bf4e98574,2024-09-30T12:45:57.823000
|
CVE-2024-46820,0,0,e02b77fbfb7c27b691f35a8ec06822e6f9168446acdd71a423d10b4bf4e98574,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46821,0,1,646f132e7ed27c2717e047a01ec92f6d102c4152b9e0279d740913fed403825d,2024-10-04T17:06:43.573000
|
CVE-2024-46821,0,0,646f132e7ed27c2717e047a01ec92f6d102c4152b9e0279d740913fed403825d,2024-10-04T17:06:43.573000
|
||||||
CVE-2024-46822,0,0,c8a3d9e215b85580ec5917e738992b4dc25efcf9e837d449af86f4aa8203218c,2024-10-02T14:24:01.757000
|
CVE-2024-46822,0,0,c8a3d9e215b85580ec5917e738992b4dc25efcf9e837d449af86f4aa8203218c,2024-10-02T14:24:01.757000
|
||||||
CVE-2024-46823,0,0,74e6b65053b916be51d6af5908af9de8bcd9c2ddf8063fe700f6963a1faa4849,2024-09-30T12:45:57.823000
|
CVE-2024-46823,0,0,74e6b65053b916be51d6af5908af9de8bcd9c2ddf8063fe700f6963a1faa4849,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46824,0,0,e0a90c0b6b8be6e8cdf7ea82a8f4714c063f5420a085c7bc4fdc88f4640c9615,2024-10-02T14:29:08.417000
|
CVE-2024-46824,0,0,e0a90c0b6b8be6e8cdf7ea82a8f4714c063f5420a085c7bc4fdc88f4640c9615,2024-10-02T14:29:08.417000
|
||||||
@ -260779,10 +260800,10 @@ CVE-2024-46848,0,0,ee2bbaa0eb7fdbd8b7a70b4c213bbad49c0c15ea792a885ac1f572c57ede2
|
|||||||
CVE-2024-46849,0,0,7b1f01f53478d25b12adf0d307135ae5baaf89880e33ec19f4066834baf76dc3,2024-10-02T13:25:27.163000
|
CVE-2024-46849,0,0,7b1f01f53478d25b12adf0d307135ae5baaf89880e33ec19f4066834baf76dc3,2024-10-02T13:25:27.163000
|
||||||
CVE-2024-4685,0,0,38350af74ad68911fd851342727812175d5d39b6f847c1ca12945db68e23926c,2024-06-04T19:20:46.443000
|
CVE-2024-4685,0,0,38350af74ad68911fd851342727812175d5d39b6f847c1ca12945db68e23926c,2024-06-04T19:20:46.443000
|
||||||
CVE-2024-46850,0,0,5edf295190e88a108e769f256dd4103b4f807e3df133e0eafb917a462daff218,2024-10-04T15:30:32.110000
|
CVE-2024-46850,0,0,5edf295190e88a108e769f256dd4103b4f807e3df133e0eafb917a462daff218,2024-10-04T15:30:32.110000
|
||||||
CVE-2024-46851,0,1,74ae1317047e726553e611db120e7fe07fb75bffd2b705ec0fae102acc2fd584,2024-10-04T16:00:43.913000
|
CVE-2024-46851,0,0,74ae1317047e726553e611db120e7fe07fb75bffd2b705ec0fae102acc2fd584,2024-10-04T16:00:43.913000
|
||||||
CVE-2024-46852,0,0,a0196084d1fce58734a9247a1e9e2517db0c766dffe524e5820e224a714a9218,2024-10-02T13:23:33.847000
|
CVE-2024-46852,0,0,a0196084d1fce58734a9247a1e9e2517db0c766dffe524e5820e224a714a9218,2024-10-02T13:23:33.847000
|
||||||
CVE-2024-46853,0,1,832f12a5fd4150fd2f56185db2e665bd648c4d0cbcd304c86ffa098bf3fae1cc,2024-10-04T16:07:27.073000
|
CVE-2024-46853,0,0,832f12a5fd4150fd2f56185db2e665bd648c4d0cbcd304c86ffa098bf3fae1cc,2024-10-04T16:07:27.073000
|
||||||
CVE-2024-46854,0,1,c18abab2cea3b17ff9a6a78bc531bd80856b0f5dd50aebb410a6e9f8a4fad40b,2024-10-04T16:14:06.983000
|
CVE-2024-46854,0,0,c18abab2cea3b17ff9a6a78bc531bd80856b0f5dd50aebb410a6e9f8a4fad40b,2024-10-04T16:14:06.983000
|
||||||
CVE-2024-46855,0,0,ada62b3cfbe0f27c384cae85e52f369eacdb907484044d3eb1b00e7967bc8250,2024-10-02T13:21:28.780000
|
CVE-2024-46855,0,0,ada62b3cfbe0f27c384cae85e52f369eacdb907484044d3eb1b00e7967bc8250,2024-10-02T13:21:28.780000
|
||||||
CVE-2024-46856,0,0,11c2ed807cc40e03d10f9dbb7ccab9a501dd51f31282327855c7c0711638b06f,2024-10-01T16:04:54.247000
|
CVE-2024-46856,0,0,11c2ed807cc40e03d10f9dbb7ccab9a501dd51f31282327855c7c0711638b06f,2024-10-01T16:04:54.247000
|
||||||
CVE-2024-46857,0,0,8dec4e3463ee57c87efc640c94114393b6fa85793860c8b91fb9a36833ad85fa,2024-10-01T17:10:29.657000
|
CVE-2024-46857,0,0,8dec4e3463ee57c87efc640c94114393b6fa85793860c8b91fb9a36833ad85fa,2024-10-01T17:10:29.657000
|
||||||
@ -260885,13 +260906,13 @@ CVE-2024-47121,0,0,830f62a6be0f79218c681ce5c0f56ef71ebb1165874ffa7d35d9dfc9d8a4f
|
|||||||
CVE-2024-47122,0,0,e0f9aa8f0596b587e90b4400a29626a8b64f4ddfbdc9e6c1ab628dbfb23c739c,2024-09-30T12:46:20.237000
|
CVE-2024-47122,0,0,e0f9aa8f0596b587e90b4400a29626a8b64f4ddfbdc9e6c1ab628dbfb23c739c,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47123,0,0,bbdbfb51901632a47c535ea4dcd5d299921e18e7ddcf75b4811c11a55f0ec3e4,2024-09-30T12:46:20.237000
|
CVE-2024-47123,0,0,bbdbfb51901632a47c535ea4dcd5d299921e18e7ddcf75b4811c11a55f0ec3e4,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47124,0,0,b7142db2d87171fa9c8437da35c28c748743d2f5cee3bd45d72fc56f18b32079,2024-09-30T12:46:20.237000
|
CVE-2024-47124,0,0,b7142db2d87171fa9c8437da35c28c748743d2f5cee3bd45d72fc56f18b32079,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47125,0,0,b16294f21498f29acb0be92ad1121314c8fab64747f8de5536a2117c7b38353c,2024-09-30T12:46:20.237000
|
CVE-2024-47125,0,1,1aa3f496cdeb9df9921e3ef8cdaaf37b32ce05369dfa0c9b8263b605f23e335e,2024-10-04T19:15:16.367000
|
||||||
CVE-2024-47126,0,0,84dfb74d84b1b3363993deeb26a144697dcdefb9c446b3389765cbda7d49bb21,2024-09-30T12:46:20.237000
|
CVE-2024-47126,0,0,84dfb74d84b1b3363993deeb26a144697dcdefb9c446b3389765cbda7d49bb21,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47127,0,0,d5552eca3981a4fe398a49de0bd6fbe19a0b510e5b226a4e47633efaf395b3f1,2024-09-30T12:46:20.237000
|
CVE-2024-47127,0,0,d5552eca3981a4fe398a49de0bd6fbe19a0b510e5b226a4e47633efaf395b3f1,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47128,0,0,1727b49c83ebd7be4044d1f9cc5656a5d5ac70a701c41bc505c51da444c0197c,2024-09-30T12:46:20.237000
|
CVE-2024-47128,0,1,9894570647a8a3350cb2c626c9ee14343ebce9ae24d05ad1c0aa8c48ebdfb1e8,2024-10-04T19:17:15.237000
|
||||||
CVE-2024-47129,0,1,23363d6be7eaedc70218c6669e3563960f8c0ab3812ee0905fbad567ac579b7b,2024-10-04T17:56:33.710000
|
CVE-2024-47129,0,0,23363d6be7eaedc70218c6669e3563960f8c0ab3812ee0905fbad567ac579b7b,2024-10-04T17:56:33.710000
|
||||||
CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000
|
CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000
|
||||||
CVE-2024-47130,0,1,540997cbd7f130ccb2061f2aa0e43d0f9dc216905a308011eb424fceed57788f,2024-10-04T17:57:13.453000
|
CVE-2024-47130,0,0,540997cbd7f130ccb2061f2aa0e43d0f9dc216905a308011eb424fceed57788f,2024-10-04T17:57:13.453000
|
||||||
CVE-2024-47134,0,0,db1bd8dea5a1002d8dfec480b066db5543f1d53fc35c00fd65d265b2fc8b9892,2024-10-04T13:50:43.727000
|
CVE-2024-47134,0,0,db1bd8dea5a1002d8dfec480b066db5543f1d53fc35c00fd65d265b2fc8b9892,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-47135,0,0,c05096e6ed7a405a9acbfbe9f475ec9efb11146d1aa8527686e9a8773957d005,2024-10-04T13:50:43.727000
|
CVE-2024-47135,0,0,c05096e6ed7a405a9acbfbe9f475ec9efb11146d1aa8527686e9a8773957d005,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-47136,0,0,2d48461c8309214652e5b017fc8af3a7ce4f5876e09ec811be8dc0866545aca3,2024-10-04T13:50:43.727000
|
CVE-2024-47136,0,0,2d48461c8309214652e5b017fc8af3a7ce4f5876e09ec811be8dc0866545aca3,2024-10-04T13:50:43.727000
|
||||||
@ -260915,15 +260936,16 @@ CVE-2024-47178,0,0,4b3608cd773dadb192e16beb77fa1e65e8ee51bd05c7dce0427d0f28ff638
|
|||||||
CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40b36,2024-10-02T20:15:11.627000
|
CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40b36,2024-10-02T20:15:11.627000
|
||||||
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
|
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
|
||||||
CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000
|
CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47182,0,0,e6d6599745fb7b6ca571eb228e79e45bdc8c54e3ef9ca737532323ab39f37b76,2024-09-30T12:45:57.823000
|
CVE-2024-47182,0,1,e5cdb75305d71a5fc3653b4e9f8414538656f5f17a6a2cce9e83d34199d18380,2024-10-04T18:31:29.027000
|
||||||
CVE-2024-47183,0,0,02302ff11afc922cedfbc7277a7437b797846284f61ab5d3fecee6d7438d9bc9,2024-10-04T15:15:13.010000
|
CVE-2024-47183,0,0,02302ff11afc922cedfbc7277a7437b797846284f61ab5d3fecee6d7438d9bc9,2024-10-04T15:15:13.010000
|
||||||
CVE-2024-47184,0,0,8c33cb631f21c310fa82c8b5254a8b4bd69f77d420e21f25811748f0f58bb5de,2024-09-30T12:45:57.823000
|
CVE-2024-47184,0,1,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000
|
||||||
CVE-2024-47186,0,0,85f9ee5a5901f7a68ce64fa53ba9991136dfecf88b48bceba5f09bc991f04ddc,2024-09-30T12:45:57.823000
|
CVE-2024-47186,0,0,85f9ee5a5901f7a68ce64fa53ba9991136dfecf88b48bceba5f09bc991f04ddc,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
|
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
|
||||||
CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000
|
CVE-2024-47197,0,0,e4a1d8789bd0c967523f7418fe544ba10b0b511b96a39b8a241e5a1afb5230b4,2024-10-02T17:25:36.990000
|
||||||
CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000
|
CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000
|
||||||
CVE-2024-4721,0,0,58190a4c7e114543454f0451ab9386f5b2fe1b56ab67d3c8b011dbecb251f4fd,2024-05-17T02:40:34.750000
|
CVE-2024-4721,0,0,58190a4c7e114543454f0451ab9386f5b2fe1b56ab67d3c8b011dbecb251f4fd,2024-05-17T02:40:34.750000
|
||||||
CVE-2024-47210,0,0,ca2b900fbd9eb194b293e1ce40d6ad1fe1c427789838eaeabb19878edb5f2c77,2024-09-26T13:32:55.343000
|
CVE-2024-47210,0,0,ca2b900fbd9eb194b293e1ce40d6ad1fe1c427789838eaeabb19878edb5f2c77,2024-09-26T13:32:55.343000
|
||||||
|
CVE-2024-47211,1,1,a7467f2ffb6724cd76b129fdb8e2b38a4192bd5dd0b240db0c525380723d5355,2024-10-04T18:15:08.550000
|
||||||
CVE-2024-47218,0,0,cbae5651883fc6a23cfded5441ecfa0a8fc9a13deebe9132508757a320a358a9,2024-09-26T13:32:55.343000
|
CVE-2024-47218,0,0,cbae5651883fc6a23cfded5441ecfa0a8fc9a13deebe9132508757a320a358a9,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-47219,0,0,a066954bcdf131c2608027bab8859b20b54f044bb76995c0988c392d4a5406dc,2024-09-26T13:32:55.343000
|
CVE-2024-47219,0,0,a066954bcdf131c2608027bab8859b20b54f044bb76995c0988c392d4a5406dc,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000
|
CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000
|
||||||
@ -261275,7 +261297,7 @@ CVE-2024-5049,0,0,5a3f3841afc31b2308320d9a79229ff3b2e78886b62ff0b6a021008032b5bd
|
|||||||
CVE-2024-5050,0,0,619081545361528557d824107c37f32918188d04adf33ba524a4859e2e6341a3,2024-06-04T19:20:57.457000
|
CVE-2024-5050,0,0,619081545361528557d824107c37f32918188d04adf33ba524a4859e2e6341a3,2024-06-04T19:20:57.457000
|
||||||
CVE-2024-5051,0,0,f233f4614a9daf0499b6db53ac9877312730fd59d85cfffcfb1c75738230a757,2024-06-04T19:20:57.557000
|
CVE-2024-5051,0,0,f233f4614a9daf0499b6db53ac9877312730fd59d85cfffcfb1c75738230a757,2024-06-04T19:20:57.557000
|
||||||
CVE-2024-5052,0,0,1db4612270fc4085b1cc808dfe93eaa2dc99045707c3296716068fcb2c40c936,2024-05-17T18:35:35.070000
|
CVE-2024-5052,0,0,1db4612270fc4085b1cc808dfe93eaa2dc99045707c3296716068fcb2c40c936,2024-05-17T18:35:35.070000
|
||||||
CVE-2024-5053,0,1,85ba036ea0ce8a641df5f4bb0e9116ce37b7603e5543e179441180f635dd17ca,2024-10-04T16:02:22.037000
|
CVE-2024-5053,0,0,85ba036ea0ce8a641df5f4bb0e9116ce37b7603e5543e179441180f635dd17ca,2024-10-04T16:02:22.037000
|
||||||
CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635ebd,2024-05-17T18:35:35.070000
|
CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635ebd,2024-05-17T18:35:35.070000
|
||||||
CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000
|
CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000
|
||||||
CVE-2024-5057,0,0,6ac23c507e757b24b72de98245da87576f9a2b62e0f8d57278541740a6070ccf,2024-09-20T19:31:39.437000
|
CVE-2024-5057,0,0,6ac23c507e757b24b72de98245da87576f9a2b62e0f8d57278541740a6070ccf,2024-09-20T19:31:39.437000
|
||||||
@ -262878,7 +262900,7 @@ CVE-2024-6927,0,0,e148b46f63346622a06f6186d016b89227da86b491e3aa4a6ce8be2d756e17
|
|||||||
CVE-2024-6928,0,0,04e0edb45267f653103b1b4b8ed00c7e0e3fce07f9c3ed23eb9bfbde1bd8f41d,2024-09-10T14:35:09.507000
|
CVE-2024-6928,0,0,04e0edb45267f653103b1b4b8ed00c7e0e3fce07f9c3ed23eb9bfbde1bd8f41d,2024-09-10T14:35:09.507000
|
||||||
CVE-2024-6929,0,0,8bfdfdeee5eedcabcdc8115a8b9e0de4383a4f6cebfda630b8dc6730a4ae0a8c,2024-09-12T14:32:51
|
CVE-2024-6929,0,0,8bfdfdeee5eedcabcdc8115a8b9e0de4383a4f6cebfda630b8dc6730a4ae0a8c,2024-09-12T14:32:51
|
||||||
CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000
|
CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000
|
||||||
CVE-2024-6931,0,0,7c60ca7d08176de598892ff461d990cf31895fb99e274d9ddd67abe9eb23249b,2024-09-30T12:46:20.237000
|
CVE-2024-6931,0,1,afc8206efde859aea4fc6b2e7313e8d3852eafb6713ee805fdbc08c00575c491,2024-10-04T19:08:35.457000
|
||||||
CVE-2024-6932,0,0,b45f238b66342b8a7c2c79c0dddcacbab87276fdb0cd01ae77c1653350b609b3,2024-09-10T20:24:40.790000
|
CVE-2024-6932,0,0,b45f238b66342b8a7c2c79c0dddcacbab87276fdb0cd01ae77c1653350b609b3,2024-09-10T20:24:40.790000
|
||||||
CVE-2024-6933,0,0,31e003a378d639e27641dced44e726d35d058acd0301a48a16d76976ef2aa1ee,2024-07-22T13:00:31.330000
|
CVE-2024-6933,0,0,31e003a378d639e27641dced44e726d35d058acd0301a48a16d76976ef2aa1ee,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-6934,0,0,e803290e0f45598964544bee83d9eab1d1648748432498a6102e4608f1e931cb,2024-09-10T20:22:56.390000
|
CVE-2024-6934,0,0,e803290e0f45598964544bee83d9eab1d1648748432498a6102e4608f1e931cb,2024-09-10T20:22:56.390000
|
||||||
@ -263029,7 +263051,7 @@ CVE-2024-7144,0,0,57a5a71f7611d2bbf4fd3384e95cd03b39e04b60449356a588f871c88f4479
|
|||||||
CVE-2024-7145,0,0,09358b8e986da363b6baeebea664dedb137746de39229d5884046e73cf837e28,2024-09-13T14:39:44.490000
|
CVE-2024-7145,0,0,09358b8e986da363b6baeebea664dedb137746de39229d5884046e73cf837e28,2024-09-13T14:39:44.490000
|
||||||
CVE-2024-7146,0,0,0d097eb41f121dd3c78bcb7ece20b3c3122f8d7908fd573306f5f8009daac9d3,2024-08-19T13:00:23.117000
|
CVE-2024-7146,0,0,0d097eb41f121dd3c78bcb7ece20b3c3122f8d7908fd573306f5f8009daac9d3,2024-08-19T13:00:23.117000
|
||||||
CVE-2024-7147,0,0,d64b7d45d4df4fda891fe044ed5ed11da3adfb67eec103504ae2ce9a34185836,2024-08-19T13:00:23.117000
|
CVE-2024-7147,0,0,d64b7d45d4df4fda891fe044ed5ed11da3adfb67eec103504ae2ce9a34185836,2024-08-19T13:00:23.117000
|
||||||
CVE-2024-7149,0,0,ef084513070b63be43d2b9419aae4af22b746649f4805a3227c23f4589d058d4,2024-09-30T12:45:57.823000
|
CVE-2024-7149,0,1,4963dc831b12eba62d31d7aa4f02ac890b9f9ccffaadef3143d337bc32518b50,2024-10-04T18:23:09.863000
|
||||||
CVE-2024-7150,0,0,c7aa662c62f137fc9f5e7c2c4fa11d684ce4d74402782286c7770e7f6bcc041e,2024-08-08T13:04:18.753000
|
CVE-2024-7150,0,0,c7aa662c62f137fc9f5e7c2c4fa11d684ce4d74402782286c7770e7f6bcc041e,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-7151,0,0,414c1240860ea75ab59ee6e10e908928a07d954f70fe0075d0c8750033db15c0,2024-10-01T20:28:02.453000
|
CVE-2024-7151,0,0,414c1240860ea75ab59ee6e10e908928a07d954f70fe0075d0c8750033db15c0,2024-10-01T20:28:02.453000
|
||||||
CVE-2024-7152,0,0,dcb2ef4ff482b2e3310b87257a8cfd0ded02bb0f2f9cc18d404e9808150d9dbb,2024-07-29T14:12:08.783000
|
CVE-2024-7152,0,0,dcb2ef4ff482b2e3310b87257a8cfd0ded02bb0f2f9cc18d404e9808150d9dbb,2024-07-29T14:12:08.783000
|
||||||
@ -263199,7 +263221,7 @@ CVE-2024-7349,0,0,1654fb20b3d5b8111af7165700d7dd7fc184ee1783ff4e6ae92268a2f53d23
|
|||||||
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
|
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-7351,0,0,a289bf4a77945a66ead7c1b1e012c68ef66822055b6831555c4ba82ee4eaeaa9,2024-09-27T12:48:20.803000
|
CVE-2024-7351,0,0,a289bf4a77945a66ead7c1b1e012c68ef66822055b6831555c4ba82ee4eaeaa9,2024-09-27T12:48:20.803000
|
||||||
CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000
|
CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000
|
||||||
CVE-2024-7354,0,1,baf29f5d594addfb563186459988c59d993893f0abd2b75dc7cd193297531f7d,2024-10-04T17:16:20.943000
|
CVE-2024-7354,0,0,baf29f5d594addfb563186459988c59d993893f0abd2b75dc7cd193297531f7d,2024-10-04T17:16:20.943000
|
||||||
CVE-2024-7355,0,0,071610fbf603e9022aa74d299a7d28ffd46303d85d85cb60c4b41df2eba6145e,2024-08-07T15:17:46.717000
|
CVE-2024-7355,0,0,071610fbf603e9022aa74d299a7d28ffd46303d85d85cb60c4b41df2eba6145e,2024-08-07T15:17:46.717000
|
||||||
CVE-2024-7356,0,0,422e8f0e5351e2aaa94610787f75fca2971bce2e8243e94e1dab25149b00bf15,2024-08-05T12:41:45.957000
|
CVE-2024-7356,0,0,422e8f0e5351e2aaa94610787f75fca2971bce2e8243e94e1dab25149b00bf15,2024-08-05T12:41:45.957000
|
||||||
CVE-2024-7357,0,0,676709a5ed7eee4761639da6bebba6e85a1f66e54db8a0d1e3440582cc707fb4,2024-08-07T14:15:33.230000
|
CVE-2024-7357,0,0,676709a5ed7eee4761639da6bebba6e85a1f66e54db8a0d1e3440582cc707fb4,2024-08-07T14:15:33.230000
|
||||||
@ -263252,7 +263274,7 @@ CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb
|
|||||||
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
|
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7415,0,0,4f3e91f02c270ceca383c924b673a911f19c76918de0da2e60f23a61a9c60f70,2024-09-30T17:46:46.473000
|
CVE-2024-7415,0,0,4f3e91f02c270ceca383c924b673a911f19c76918de0da2e60f23a61a9c60f70,2024-09-30T17:46:46.473000
|
||||||
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
|
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7418,0,1,6ee4a43e42207c29adb50692b9f8d069006b5e4b14e8cbac9cf9d0f431b4967c,2024-10-04T16:01:06.077000
|
CVE-2024-7418,0,0,6ee4a43e42207c29adb50692b9f8d069006b5e4b14e8cbac9cf9d0f431b4967c,2024-10-04T16:01:06.077000
|
||||||
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
||||||
CVE-2024-7421,0,0,4b103fff50da4b09038f9929ad3e23e3be25f08bd3025dbf87bd771ab41116d2,2024-10-01T18:36:59.117000
|
CVE-2024-7421,0,0,4b103fff50da4b09038f9929ad3e23e3be25f08bd3025dbf87bd771ab41116d2,2024-10-01T18:36:59.117000
|
||||||
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
|
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
|
||||||
@ -263475,8 +263497,8 @@ CVE-2024-7687,0,0,ff01fbd87f46ca31e8f3d10833f95f2a29331d146df59252c62ef841397872
|
|||||||
CVE-2024-7688,0,0,3e3048b4d79bdc6082a04ce55b0c1ccdfd0443d9392853878d08b0a9441df216,2024-09-09T14:35:09.803000
|
CVE-2024-7688,0,0,3e3048b4d79bdc6082a04ce55b0c1ccdfd0443d9392853878d08b0a9441df216,2024-09-09T14:35:09.803000
|
||||||
CVE-2024-7689,0,0,7656509204534709decd1cab2d065f8ad876c473db0288eeff091af7c4fac844,2024-09-09T14:35:10.587000
|
CVE-2024-7689,0,0,7656509204534709decd1cab2d065f8ad876c473db0288eeff091af7c4fac844,2024-09-09T14:35:10.587000
|
||||||
CVE-2024-7690,0,0,d641c397b389582990875041f83e3f7cf4b821780cef851109280aeeabb26909,2024-09-03T14:35:08.507000
|
CVE-2024-7690,0,0,d641c397b389582990875041f83e3f7cf4b821780cef851109280aeeabb26909,2024-09-03T14:35:08.507000
|
||||||
CVE-2024-7691,0,1,bfb367a9f6f4e835be81ff57728f83264000821bfa80036d5176734af174a918,2024-10-04T17:15:35.243000
|
CVE-2024-7691,0,0,bfb367a9f6f4e835be81ff57728f83264000821bfa80036d5176734af174a918,2024-10-04T17:15:35.243000
|
||||||
CVE-2024-7692,0,1,09210ab7f2d96f6021e07559886dd3c9c4307c486cd08d066c8060c7db624de1,2024-10-04T17:14:50.990000
|
CVE-2024-7692,0,0,09210ab7f2d96f6021e07559886dd3c9c4307c486cd08d066c8060c7db624de1,2024-10-04T17:14:50.990000
|
||||||
CVE-2024-7693,0,0,8f49e917567dbf3d83b8fab0c0f87defce06a4391222113e25ab3be3d08b6e06,2024-09-06T16:51:35.647000
|
CVE-2024-7693,0,0,8f49e917567dbf3d83b8fab0c0f87defce06a4391222113e25ab3be3d08b6e06,2024-09-06T16:51:35.647000
|
||||||
CVE-2024-7694,0,0,915a620e49de11e538187b87ae1859b4dd8b81a9c117898d10d07c783b69fb2e,2024-09-06T17:24:42.573000
|
CVE-2024-7694,0,0,915a620e49de11e538187b87ae1859b4dd8b81a9c117898d10d07c783b69fb2e,2024-09-06T17:24:42.573000
|
||||||
CVE-2024-7697,0,0,56fc87c2b950fc0d4b7d08c76bcec1377c688ea98c921a8e581bb6c082412bb3,2024-09-06T18:04:28.030000
|
CVE-2024-7697,0,0,56fc87c2b950fc0d4b7d08c76bcec1377c688ea98c921a8e581bb6c082412bb3,2024-09-06T18:04:28.030000
|
||||||
@ -263492,7 +263514,7 @@ CVE-2024-7707,0,0,f8de015be00795da0af9b00fe142b56145045c7575c0f341ba96aecb6e80eb
|
|||||||
CVE-2024-7709,0,0,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e96,2024-08-17T10:15:10.957000
|
CVE-2024-7709,0,0,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e96,2024-08-17T10:15:10.957000
|
||||||
CVE-2024-7711,0,0,5f68b281cfe401fc4184ff1613ff12ae79d70995453a2a2aa130ad5c1bee1478,2024-09-27T18:17:05.577000
|
CVE-2024-7711,0,0,5f68b281cfe401fc4184ff1613ff12ae79d70995453a2a2aa130ad5c1bee1478,2024-09-27T18:17:05.577000
|
||||||
CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000
|
CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000
|
||||||
CVE-2024-7713,0,1,e4130c1839d252f7f1d922e8ffe91fdb3c99f8eb020763fc218647c73951d3eb,2024-10-04T17:28:45.807000
|
CVE-2024-7713,0,0,e4130c1839d252f7f1d922e8ffe91fdb3c99f8eb020763fc218647c73951d3eb,2024-10-04T17:28:45.807000
|
||||||
CVE-2024-7714,0,0,1de968039a3e84d2ad9379982f0ef490e2a2401f89ef2e51628e45ac22865e4b,2024-09-30T12:46:20.237000
|
CVE-2024-7714,0,0,1de968039a3e84d2ad9379982f0ef490e2a2401f89ef2e51628e45ac22865e4b,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
|
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
|
||||||
CVE-2024-7716,0,0,6e32ca8fc3d9f498e4c95945e19f3ae22dd503780e7b0ea7d794bef53d1a899a,2024-09-25T19:35:32.990000
|
CVE-2024-7716,0,0,6e32ca8fc3d9f498e4c95945e19f3ae22dd503780e7b0ea7d794bef53d1a899a,2024-09-25T19:35:32.990000
|
||||||
@ -263678,7 +263700,7 @@ CVE-2024-7946,0,0,55b44492c55caac843a1ad836ee11f9cccc3723d88087e17cb61194f5c6947
|
|||||||
CVE-2024-7947,0,0,65fb4d7d58134ef9bc023552b764ff03308d80cb6ca6d1287d9d812240a193e5,2024-08-21T13:53:38.750000
|
CVE-2024-7947,0,0,65fb4d7d58134ef9bc023552b764ff03308d80cb6ca6d1287d9d812240a193e5,2024-08-21T13:53:38.750000
|
||||||
CVE-2024-7948,0,0,10e56bd82889acf527e731295a76df26abf6e1bd128042058528282707ce870d,2024-08-21T13:52:38.057000
|
CVE-2024-7948,0,0,10e56bd82889acf527e731295a76df26abf6e1bd128042058528282707ce870d,2024-08-21T13:52:38.057000
|
||||||
CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000
|
CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000
|
||||||
CVE-2024-7950,0,1,12680a89283e4969d997d83e5e326a925109bbc4a2ec5435f04bfddb96498642,2024-10-04T16:12:09.520000
|
CVE-2024-7950,0,0,12680a89283e4969d997d83e5e326a925109bbc4a2ec5435f04bfddb96498642,2024-10-04T16:12:09.520000
|
||||||
CVE-2024-7954,0,0,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000
|
CVE-2024-7954,0,0,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7955,0,0,b6d58093d52dbc1693883781c79b3abb54211ad50ad9e0127c4cb8b72bd51a3e,2024-09-10T15:35:13.013000
|
CVE-2024-7955,0,0,b6d58093d52dbc1693883781c79b3abb54211ad50ad9e0127c4cb8b72bd51a3e,2024-09-10T15:35:13.013000
|
||||||
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000
|
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000
|
||||||
@ -263797,6 +263819,8 @@ CVE-2024-8144,0,0,8c217cf77629850f2a31ec00f7904f772883a591a54b72411e3d3cd24bcf1f
|
|||||||
CVE-2024-8145,0,0,bd81408bdf46da0e2582ac2e30e29c3e5c1bfb2c062e1e74f1ce357731354e4f,2024-09-18T15:34:47.007000
|
CVE-2024-8145,0,0,bd81408bdf46da0e2582ac2e30e29c3e5c1bfb2c062e1e74f1ce357731354e4f,2024-09-18T15:34:47.007000
|
||||||
CVE-2024-8146,0,0,a2a80ffef156fb85ffee90216beed89480bdca821cd7147cd0b42bd2951a2961,2024-09-24T17:00:38.933000
|
CVE-2024-8146,0,0,a2a80ffef156fb85ffee90216beed89480bdca821cd7147cd0b42bd2951a2961,2024-09-24T17:00:38.933000
|
||||||
CVE-2024-8147,0,0,ec07f8c3276e9a222de07865fca93dea2ccb4507aaa042530afe8cfe5642dbe8,2024-09-11T18:37:20.670000
|
CVE-2024-8147,0,0,ec07f8c3276e9a222de07865fca93dea2ccb4507aaa042530afe8cfe5642dbe8,2024-09-11T18:37:20.670000
|
||||||
|
CVE-2024-8148,1,1,4ae6bc31378de99eef830e0c6483ed4fa0ab3797a89e11177bda6ec38b963f04,2024-10-04T18:15:08.633000
|
||||||
|
CVE-2024-8149,1,1,18f7738f80cfb657bb87327fcd267091c8b97e1c8cee0990a13a7b5503015de1,2024-10-04T18:15:08.833000
|
||||||
CVE-2024-8150,0,0,ec5d1f8699fbdf60c07977f622d12947268f6e6a471ea831b69250e74a2f851f,2024-09-12T21:01:57.790000
|
CVE-2024-8150,0,0,ec5d1f8699fbdf60c07977f622d12947268f6e6a471ea831b69250e74a2f851f,2024-09-12T21:01:57.790000
|
||||||
CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000
|
CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000
|
||||||
CVE-2024-8152,0,0,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000
|
CVE-2024-8152,0,0,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000
|
||||||
@ -263830,7 +263854,7 @@ CVE-2024-8191,0,0,af2edabb2340196237a0a5f2ba571c0c8b12c14869cbef7778e55b204fc2e4
|
|||||||
CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000
|
CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000
|
||||||
CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000
|
CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000
|
||||||
CVE-2024-8195,0,0,9ced3abae24f0487bd8551031a07ffbd996a392949ed63c25dd114f888b2cb2e,2024-09-13T19:28:04.623000
|
CVE-2024-8195,0,0,9ced3abae24f0487bd8551031a07ffbd996a392949ed63c25dd114f888b2cb2e,2024-09-13T19:28:04.623000
|
||||||
CVE-2024-8197,0,1,e60a3c02a576fa57a27bbc6850bb9a2bf03a2a3561f43f07d0f8dcf52d8a080b,2024-10-04T16:15:03.603000
|
CVE-2024-8197,0,0,e60a3c02a576fa57a27bbc6850bb9a2bf03a2a3561f43f07d0f8dcf52d8a080b,2024-10-04T16:15:03.603000
|
||||||
CVE-2024-8198,0,0,ae88aaa83fc11075d32a275c58ebf5badbfadaf84787111050f38bf28c955c58,2024-08-30T15:52:02.687000
|
CVE-2024-8198,0,0,ae88aaa83fc11075d32a275c58ebf5badbfadaf84787111050f38bf28c955c58,2024-08-30T15:52:02.687000
|
||||||
CVE-2024-8199,0,0,7b5202bc541243d8e740bbcd5073b5b7be00bce7ffd00083423898ed42012b72,2024-08-30T15:04:28.803000
|
CVE-2024-8199,0,0,7b5202bc541243d8e740bbcd5073b5b7be00bce7ffd00083423898ed42012b72,2024-08-30T15:04:28.803000
|
||||||
CVE-2024-8200,0,0,94c62dce4d246efe9142b24670f17ae1bfd93e135c6c83ca7322f2e39d21a126,2024-08-30T15:08:24.643000
|
CVE-2024-8200,0,0,94c62dce4d246efe9142b24670f17ae1bfd93e135c6c83ca7322f2e39d21a126,2024-08-30T15:08:24.643000
|
||||||
@ -264096,9 +264120,9 @@ CVE-2024-8601,0,0,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b3
|
|||||||
CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
|
CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
|
||||||
CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000
|
CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000
|
||||||
CVE-2024-8606,0,0,20f69def3ac5362a6447befa6462591ee01c298b230281fd326f40893e51c1a1,2024-09-30T15:32:34.647000
|
CVE-2024-8606,0,0,20f69def3ac5362a6447befa6462591ee01c298b230281fd326f40893e51c1a1,2024-09-30T15:32:34.647000
|
||||||
CVE-2024-8607,0,1,8868433965d39ab6ed0e31049dfce3617e9dc08bdc35265605a8feca24b014d4,2024-10-04T17:12:44.883000
|
CVE-2024-8607,0,0,8868433965d39ab6ed0e31049dfce3617e9dc08bdc35265605a8feca24b014d4,2024-10-04T17:12:44.883000
|
||||||
CVE-2024-8608,0,1,0b0fa9c20479290bd5fc7757a51720ade6dd8c400b52c7bcc5c531ca32b4a838,2024-10-04T17:11:43.280000
|
CVE-2024-8608,0,0,0b0fa9c20479290bd5fc7757a51720ade6dd8c400b52c7bcc5c531ca32b4a838,2024-10-04T17:11:43.280000
|
||||||
CVE-2024-8609,0,1,abc618d0d5885aaa0308adb05d31ead671e5c2779c8ca59665e4b82717c05b1c,2024-10-04T17:12:57.630000
|
CVE-2024-8609,0,0,abc618d0d5885aaa0308adb05d31ead671e5c2779c8ca59665e4b82717c05b1c,2024-10-04T17:12:57.630000
|
||||||
CVE-2024-8610,0,0,9284b474db1beea95bd52a2a34ba37d6ccf26129d36f3b91404a653005c49f87,2024-09-17T18:48:12.130000
|
CVE-2024-8610,0,0,9284b474db1beea95bd52a2a34ba37d6ccf26129d36f3b91404a653005c49f87,2024-09-17T18:48:12.130000
|
||||||
CVE-2024-8611,0,0,3d63bb09edc11ef6327fe857dfe381551fd3ed233dd119eaa741dce3b9b25e8e,2024-09-18T17:24:34.163000
|
CVE-2024-8611,0,0,3d63bb09edc11ef6327fe857dfe381551fd3ed233dd119eaa741dce3b9b25e8e,2024-09-18T17:24:34.163000
|
||||||
CVE-2024-8612,0,0,7904070a64ce6b0c617a391de31eeccb03d9f0e9421f89781a9fa23b513c6a78,2024-09-26T13:32:55.343000
|
CVE-2024-8612,0,0,7904070a64ce6b0c617a391de31eeccb03d9f0e9421f89781a9fa23b513c6a78,2024-09-26T13:32:55.343000
|
||||||
@ -264119,8 +264143,8 @@ CVE-2024-8639,0,0,81b4d237da336d5cfc4eef796e8c69ea1e42ce312224983662ce770673b442
|
|||||||
CVE-2024-8640,0,0,355c8649c87d5efaa043494b8ec77b10dd7fca0f372cd99c6e0195d9ec1f3b26,2024-09-14T15:37:37.257000
|
CVE-2024-8640,0,0,355c8649c87d5efaa043494b8ec77b10dd7fca0f372cd99c6e0195d9ec1f3b26,2024-09-14T15:37:37.257000
|
||||||
CVE-2024-8641,0,0,6714847a0a2d7b4da8f2ecb0f7b3c9e94c4657d9429961f088a44e0537d8381a,2024-09-18T19:12:18.930000
|
CVE-2024-8641,0,0,6714847a0a2d7b4da8f2ecb0f7b3c9e94c4657d9429961f088a44e0537d8381a,2024-09-18T19:12:18.930000
|
||||||
CVE-2024-8642,0,0,2aae0632e6322f09814ded77019a17c6bdd3adefc0841a6f6e92e4043db21740,2024-09-19T15:18:47.917000
|
CVE-2024-8642,0,0,2aae0632e6322f09814ded77019a17c6bdd3adefc0841a6f6e92e4043db21740,2024-09-19T15:18:47.917000
|
||||||
CVE-2024-8643,0,1,65992d3896b37b48df19952ad7033017b9b000296b656714e5a6ab5e9ea7fe30,2024-10-04T17:14:09.363000
|
CVE-2024-8643,0,0,65992d3896b37b48df19952ad7033017b9b000296b656714e5a6ab5e9ea7fe30,2024-10-04T17:14:09.363000
|
||||||
CVE-2024-8644,0,1,8daf59c098b2276a29dcd1d73a81642c115f1f83d1a0bcca3d09a68de0fbf0d0,2024-10-04T17:14:20.587000
|
CVE-2024-8644,0,0,8daf59c098b2276a29dcd1d73a81642c115f1f83d1a0bcca3d09a68de0fbf0d0,2024-10-04T17:14:20.587000
|
||||||
CVE-2024-8645,0,0,a9ec59eb761dcf7b03b051641e3314ff9102e8e55de30e4e3a512e1bddcece61,2024-09-10T12:09:50.377000
|
CVE-2024-8645,0,0,a9ec59eb761dcf7b03b051641e3314ff9102e8e55de30e4e3a512e1bddcece61,2024-09-10T12:09:50.377000
|
||||||
CVE-2024-8646,0,0,80914337a2bd562d2db1f36aec06ad883cb607d6cc039af494590eb0a0b50d8e,2024-09-18T20:20:51.643000
|
CVE-2024-8646,0,0,80914337a2bd562d2db1f36aec06ad883cb607d6cc039af494590eb0a0b50d8e,2024-09-18T20:20:51.643000
|
||||||
CVE-2024-8651,0,0,98f15bd48d1c12270cdb328a70de9359f32b42ef85efa713989e765f41ce1150,2024-09-23T17:51:13.050000
|
CVE-2024-8651,0,0,98f15bd48d1c12270cdb328a70de9359f32b42ef85efa713989e765f41ce1150,2024-09-23T17:51:13.050000
|
||||||
@ -264143,7 +264167,7 @@ CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5
|
|||||||
CVE-2024-8675,0,0,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000
|
CVE-2024-8675,0,0,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-8678,0,0,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000
|
CVE-2024-8678,0,0,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000
|
||||||
CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000
|
CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000
|
||||||
CVE-2024-8681,0,0,2484646e871f9b5ca6a59ede5b5ef399a66580b77d3877c591e127c40a1ace52,2024-09-30T12:46:20.237000
|
CVE-2024-8681,0,1,2f5ab49d51db3e33ab9c3efe71286523b819481cc474a692b523b490549daba9,2024-10-04T19:04:49.490000
|
||||||
CVE-2024-8686,0,0,022931d7d759e19b0434bc52cbdd6347bb39936f99eb55db4994112c6b1c44f1,2024-10-03T01:35:10.317000
|
CVE-2024-8686,0,0,022931d7d759e19b0434bc52cbdd6347bb39936f99eb55db4994112c6b1c44f1,2024-10-03T01:35:10.317000
|
||||||
CVE-2024-8687,0,0,acaaec34cb53b28ae166b73ca3b7beb76d1056832fd2f401fa104cfe417cf027,2024-10-03T00:26:56.110000
|
CVE-2024-8687,0,0,acaaec34cb53b28ae166b73ca3b7beb76d1056832fd2f401fa104cfe417cf027,2024-10-03T00:26:56.110000
|
||||||
CVE-2024-8688,0,0,029257a651f738e9f27877382144b226fa4512857c7fc61efd2c2ae6b87c68fd,2024-10-03T00:19:32.047000
|
CVE-2024-8688,0,0,029257a651f738e9f27877382144b226fa4512857c7fc61efd2c2ae6b87c68fd,2024-10-03T00:19:32.047000
|
||||||
@ -264261,7 +264285,7 @@ CVE-2024-8910,0,0,381e6285f77cbfcd68b12e9f3c36f92b4377fd4642413a4087debb4746eed0
|
|||||||
CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000
|
CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
|
CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
|
||||||
CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
|
CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
|
||||||
CVE-2024-8922,0,0,20529fa1692fa50986ba215b54fa6394828d24b19e91b98ecf8bcc0f353de572,2024-09-30T12:46:20.237000
|
CVE-2024-8922,0,1,8e0e34187cf2453e3fbc920fc9b2ec5c27a6978605c90cb2daa5d0ef90213fbe,2024-10-04T19:11:47.217000
|
||||||
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
|
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-8940,0,0,8c62b13b4d198a54cb56580861e41476c7bb8758f7b9eb8762dc3ff8a4d7701c,2024-10-01T17:21:01.550000
|
CVE-2024-8940,0,0,8c62b13b4d198a54cb56580861e41476c7bb8758f7b9eb8762dc3ff8a4d7701c,2024-10-01T17:21:01.550000
|
||||||
CVE-2024-8941,0,0,92a203d8a6a94e9c82aca27b5b4eb25cc17b0659508e43ff25edbb70a0d6f393,2024-09-30T19:45:43.223000
|
CVE-2024-8941,0,0,92a203d8a6a94e9c82aca27b5b4eb25cc17b0659508e43ff25edbb70a0d6f393,2024-09-30T19:45:43.223000
|
||||||
@ -264276,16 +264300,16 @@ CVE-2024-8951,0,0,888c97aa442d5e8c89ae77387b914cd3981839dfe932748e6b429d09cccb70
|
|||||||
CVE-2024-8956,0,0,67fe3d1874df790c4fe403e5b4da2c61ceb691a22ee76441757b9e4b9f428f5d,2024-10-01T16:01:30.063000
|
CVE-2024-8956,0,0,67fe3d1874df790c4fe403e5b4da2c61ceb691a22ee76441757b9e4b9f428f5d,2024-10-01T16:01:30.063000
|
||||||
CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a7186072b,2024-10-01T17:49:25.573000
|
CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a7186072b,2024-10-01T17:49:25.573000
|
||||||
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
|
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
|
||||||
CVE-2024-8965,0,0,4ba541e4606533e3a8bee7a33ff07d0a9f7a7b73c53d09de5034be2d80daa7c8,2024-09-30T12:46:20.237000
|
CVE-2024-8965,0,1,fcd9a7faf9aba17ebbc93d83d1389f5891b9c0797caaf85615a1a91da1ce5a78,2024-10-04T19:04:03.157000
|
||||||
CVE-2024-8967,0,0,1f8d6363a17be63cea1c528abb4efc0a4ea9ce6878b4a1d19a995b4e289c4b45,2024-10-04T13:50:43.727000
|
CVE-2024-8967,0,0,1f8d6363a17be63cea1c528abb4efc0a4ea9ce6878b4a1d19a995b4e289c4b45,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
|
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-8974,0,1,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000
|
CVE-2024-8974,0,0,47fcb9de64a47ab7d6fd39981189c5f91c3407e2aae34c6aae2197da9ba195e7,2024-10-04T17:30:18.803000
|
||||||
CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000
|
CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000
|
||||||
CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000
|
CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000
|
CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000
|
CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-8991,0,0,09885cc5ee50368e772186dae89932abe94e78de6f22233b671ca629cda9542e,2024-09-30T12:46:20.237000
|
CVE-2024-8991,0,1,36ea31132f642cce3da65bf6a2c52220b14f1ba567442136b19c870ca92cc82c,2024-10-04T18:56:30.583000
|
||||||
CVE-2024-8996,0,0,b0907780bcace0477557b6ba9bb55a2aefa2e27bdc88e1eb50e40fe332316c17,2024-10-01T19:16:02.793000
|
CVE-2024-8996,0,0,b0907780bcace0477557b6ba9bb55a2aefa2e27bdc88e1eb50e40fe332316c17,2024-10-01T19:16:02.793000
|
||||||
CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
|
CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
|
||||||
CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000
|
CVE-2024-9003,0,0,7fb287df6f780d926de841fbcfd340e6c80a68c0faa41b54a6866e1139b43c05,2024-09-25T17:18:44.523000
|
||||||
@ -264317,7 +264341,7 @@ CVE-2024-9040,0,0,0fb966ef41b73391708aea4bb41bcdf22035487df6b2f9dfc89d7d54ff5008
|
|||||||
CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b48,2024-09-27T15:57:55.073000
|
CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b48,2024-09-27T15:57:55.073000
|
||||||
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
|
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
|
||||||
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
||||||
CVE-2024-9049,0,0,82d816109853a6bb7858af705f595879c6e18b2b65b2b9fb172af3dd7d5e2811,2024-09-30T12:46:20.237000
|
CVE-2024-9049,0,1,43c64cc2e53580aadfacb0d92c10ebf9c72fa78495b0a90bf4d0f0f029260a77,2024-10-04T18:53:10.910000
|
||||||
CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000
|
CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
||||||
CVE-2024-9068,0,0,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000
|
CVE-2024-9068,0,0,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000
|
||||||
@ -264357,7 +264381,7 @@ CVE-2024-9122,0,0,8303a0c1b693e1f9637d76c62abb1e6e7e78f3941c479dc3e2dfaa8a5c17fa
|
|||||||
CVE-2024-9123,0,0,cd45c56b30b54bc08d10b45e423a2871895647b4b30e564898eb326d52a5c661,2024-09-26T13:32:02.803000
|
CVE-2024-9123,0,0,cd45c56b30b54bc08d10b45e423a2871895647b4b30e564898eb326d52a5c661,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9125,0,0,178fee32dc964661b9c65fa72adfd723833bc712092eacf5141ac942799ac520,2024-10-01T14:00:52.460000
|
CVE-2024-9125,0,0,178fee32dc964661b9c65fa72adfd723833bc712092eacf5141ac942799ac520,2024-10-01T14:00:52.460000
|
||||||
CVE-2024-9127,0,0,2a57398f5cef1966c50482248e5fdb86e0eae0bed7d0a3c554fbb9c182ab0a8a,2024-10-01T14:09:26.017000
|
CVE-2024-9127,0,0,2a57398f5cef1966c50482248e5fdb86e0eae0bed7d0a3c554fbb9c182ab0a8a,2024-10-01T14:09:26.017000
|
||||||
CVE-2024-9130,0,1,c55ec493e0918bdc6346df7de1c7b50119b1912e830881716d5b60020f91e1cd,2024-10-04T17:18:59.130000
|
CVE-2024-9130,0,0,c55ec493e0918bdc6346df7de1c7b50119b1912e830881716d5b60020f91e1cd,2024-10-04T17:18:59.130000
|
||||||
CVE-2024-9136,0,0,9b9746749b73403d8dc2b7a33b5935315a467feb0aa3698e70e44d08c2289a1f,2024-10-01T14:28:31.027000
|
CVE-2024-9136,0,0,9b9746749b73403d8dc2b7a33b5935315a467feb0aa3698e70e44d08c2289a1f,2024-10-01T14:28:31.027000
|
||||||
CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000
|
CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
|
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
|
||||||
@ -264405,9 +264429,9 @@ CVE-2024-9276,0,0,f734c634e0a6a6bec2ec58d8e7062cd3473bc99a18d0bd4e8d6373e8c60627
|
|||||||
CVE-2024-9277,0,0,f1e655f47eee936d686b54fb8b9515ecc545b62a1b1d9dc4ecb649b1a6422fb1,2024-09-30T12:45:57.823000
|
CVE-2024-9277,0,0,f1e655f47eee936d686b54fb8b9515ecc545b62a1b1d9dc4ecb649b1a6422fb1,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9278,0,0,c98fcdf08646aa34f8340bebd0cc0bb33c3ae12e8654eff8d2a257bd74e720e1,2024-09-30T12:45:57.823000
|
CVE-2024-9278,0,0,c98fcdf08646aa34f8340bebd0cc0bb33c3ae12e8654eff8d2a257bd74e720e1,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9279,0,0,7995dae8d80d9aceb8f8f1a0c26fe2c24fd69dabb9ce47d89a8ec7eebd2ce251,2024-10-04T13:31:36
|
CVE-2024-9279,0,0,7995dae8d80d9aceb8f8f1a0c26fe2c24fd69dabb9ce47d89a8ec7eebd2ce251,2024-10-04T13:31:36
|
||||||
CVE-2024-9280,0,0,154585c0a1da4b9e6aecc43fd773bb8a235f7dbe7152a130bce56aa888f62393,2024-09-30T12:45:57.823000
|
CVE-2024-9280,0,1,6fb70ef1359961a69d46a0081f92ed8b4de0754106f5cdd6a2c2a95d361ae747,2024-10-04T18:00:19.320000
|
||||||
CVE-2024-9281,0,0,c535ba93d476c27150ada599110947211096684c7f9bbe8d00abfb427ea61a29,2024-09-30T12:45:57.823000
|
CVE-2024-9281,0,1,c727181324f48d332ad9d5a9c59aeaca5ded3de24b59d196d37c8fad927c509f,2024-10-04T18:15:03.940000
|
||||||
CVE-2024-9282,0,0,28da861d055c9625e1f872cd5351aaa1e1bfe131c026ad30a30cf3906bc154e7,2024-09-30T12:45:57.823000
|
CVE-2024-9282,0,1,55016f43807b8bd2c7051116cb1e6375d4d2b410c86e99396c4800f5d9843fce,2024-10-04T18:33:38.293000
|
||||||
CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000
|
CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
|
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9289,0,0,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000
|
CVE-2024-9289,0,0,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000
|
||||||
@ -264447,8 +264471,8 @@ CVE-2024-9349,0,0,d93ebf21205a68549107b9eb4027ef2497abf7f2b80843c1be13a041c232bc
|
|||||||
CVE-2024-9353,0,0,b924aba767123c53d0fe02fb416cc00784b5397574d1ca21e990936e9a08f0ad,2024-10-04T13:50:43.727000
|
CVE-2024-9353,0,0,b924aba767123c53d0fe02fb416cc00784b5397574d1ca21e990936e9a08f0ad,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000
|
CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000
|
CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-9359,0,0,8f6423d3d4fd1df746bc648891fd37fb4a7a89f93d88aa345903f56539591dac,2024-10-04T13:51:25.567000
|
CVE-2024-9359,0,1,c3e20cb7feaf9e2d5c48c39f4d484e16226f28d5df197104e70b6a5f0b84dc00,2024-10-04T18:54:12.417000
|
||||||
CVE-2024-9360,0,0,58e37ff1d4358444726952edea15b81761fbf4fd305110d92e1780bd8905eb9e,2024-10-04T13:51:25.567000
|
CVE-2024-9360,0,1,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a7446,2024-10-04T18:53:58.020000
|
||||||
CVE-2024-9368,0,0,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000
|
CVE-2024-9368,0,0,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000
|
CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000
|
CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user