mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-10-30T03:00:23.996701+00:00
This commit is contained in:
parent
3034d64f22
commit
617faa95b5
137
CVE-2024/CVE-2024-105xx/CVE-2024-10500.json
Normal file
137
CVE-2024/CVE-2024-105xx/CVE-2024-10500.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-10500",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-30T01:15:02.803",
|
||||
"lastModified": "2024-10-30T01:15:02.803",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. Affected by this issue is some unknown functionality of the file /com/esafenet/servlet/policy/HookWhiteListService.java. The manipulation of the argument policyId leads to sql injection. The attack may be launched remotely. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/a582f7be-7e33-41f1-bce9-a1eb3578229f?code=G8A6P3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.282440",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.282440",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.427397",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-105xx/CVE-2024-10501.json
Normal file
137
CVE-2024/CVE-2024-105xx/CVE-2024-10501.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-10501",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-30T01:15:03.107",
|
||||
"lastModified": "2024-10-30T01:15:03.107",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in ESAFENET CDG 5. This affects the function findById of the file /com/esafenet/servlet/document/ExamCDGDocService.java. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/95cc2cb9-7ab2-4eba-969f-f836fac1deb4?code=G8A6P3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.282441",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.282441",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.427398",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-105xx/CVE-2024-10502.json
Normal file
137
CVE-2024/CVE-2024-105xx/CVE-2024-10502.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-10502",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-30T01:15:03.377",
|
||||
"lastModified": "2024-10-30T01:15:03.377",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in ESAFENET CDG 5 and classified as critical. This vulnerability affects the function getOneFileDirectory of the file /com/esafenet/servlet/fileManagement/FileDirectoryService.java. The manipulation of the argument directoryId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://flowus.cn/share/f1f8c6bd-057f-406b-9421-ab6cee169980?code=G8A6P3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.282442",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.282442",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.427399",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
133
CVE-2024/CVE-2024-105xx/CVE-2024-10503.json
Normal file
133
CVE-2024/CVE-2024-105xx/CVE-2024-10503.json
Normal file
@ -0,0 +1,133 @@
|
||||
{
|
||||
"id": "CVE-2024-10503",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-30T01:15:03.653",
|
||||
"lastModified": "2024-10-30T01:15:03.653",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Klokan MapTiler tileserver-gl 2.3.1 and classified as problematic. This issue affects some unknown processing of the component URL Handler. The manipulation of the argument key leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.282443",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.282443",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.427302",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-105xx/CVE-2024-10505.json
Normal file
137
CVE-2024/CVE-2024-105xx/CVE-2024-10505.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-10505",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-30T02:15:02.430",
|
||||
"lastModified": "2024-10-30T02:15:02.430",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in wuzhicms 4.1.0. It has been classified as critical. Affected is the function add/edit of the file www/coreframe/app/content/admin/block.php. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Initially two separate issues were created by the researcher for the different function calls. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wuzhicms/wuzhicms/issues/209",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.282444",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.282444",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.427401",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
25
README.md
25
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-30T00:55:37.098617+00:00
|
||||
2024-10-30T03:00:23.996701+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-30T00:15:03.213000+00:00
|
||||
2024-10-30T02:15:02.430000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,33 +27,30 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-10-29T08:01:49.015410+00:00
|
||||
2024-10-30T01:00:10.103737+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
267606
|
||||
267611
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2024-50348](CVE-2024/CVE-2024-503xx/CVE-2024-50348.json) (`2024-10-29T23:15:03.863`)
|
||||
- [CVE-2024-51378](CVE-2024/CVE-2024-513xx/CVE-2024-51378.json) (`2024-10-29T23:15:04.083`)
|
||||
- [CVE-2024-51567](CVE-2024/CVE-2024-515xx/CVE-2024-51567.json) (`2024-10-29T23:15:04.307`)
|
||||
- [CVE-2024-51568](CVE-2024/CVE-2024-515xx/CVE-2024-51568.json) (`2024-10-29T23:15:04.520`)
|
||||
- [CVE-2024-10500](CVE-2024/CVE-2024-105xx/CVE-2024-10500.json) (`2024-10-30T01:15:02.803`)
|
||||
- [CVE-2024-10501](CVE-2024/CVE-2024-105xx/CVE-2024-10501.json) (`2024-10-30T01:15:03.107`)
|
||||
- [CVE-2024-10502](CVE-2024/CVE-2024-105xx/CVE-2024-10502.json) (`2024-10-30T01:15:03.377`)
|
||||
- [CVE-2024-10503](CVE-2024/CVE-2024-105xx/CVE-2024-10503.json) (`2024-10-30T01:15:03.653`)
|
||||
- [CVE-2024-10505](CVE-2024/CVE-2024-105xx/CVE-2024-10505.json) (`2024-10-30T02:15:02.430`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-44229](CVE-2024/CVE-2024-442xx/CVE-2024-44229.json) (`2024-10-29T23:15:03.437`)
|
||||
- [CVE-2024-44244](CVE-2024/CVE-2024-442xx/CVE-2024-44244.json) (`2024-10-29T23:15:03.547`)
|
||||
- [CVE-2024-44259](CVE-2024/CVE-2024-442xx/CVE-2024-44259.json) (`2024-10-29T23:15:03.663`)
|
||||
- [CVE-2024-44296](CVE-2024/CVE-2024-442xx/CVE-2024-44296.json) (`2024-10-29T23:15:03.770`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
21
_state.csv
21
_state.csv
@ -242628,6 +242628,11 @@ CVE-2024-10488,0,0,7346b6eaf332ef0f3d30192e4578058fcf0f40274edc042ffd9fdc443715a
|
||||
CVE-2024-1049,0,0,bd86fa3ef2f3a9c880f8a662bf41f8b013cc8d0ec2ff1efa897f3a7402b5b977,2024-03-25T01:51:01.223000
|
||||
CVE-2024-10491,0,0,bcf9eb04580934858978db75a48b33b2b8a0e47c12b6f521cfeb7a488154906e,2024-10-29T17:15:03.853000
|
||||
CVE-2024-1050,0,0,f9f89980ca3ef0ce2f5e1044207260b8a92a6effafa867ba6315fdcbfcd0b749,2024-05-06T12:44:56.377000
|
||||
CVE-2024-10500,1,1,81d535dbac4df1837877526cfdf7548c2eaa3351dc6d64106701c6037a0c7933,2024-10-30T01:15:02.803000
|
||||
CVE-2024-10501,1,1,292e0c63886751f2ccd49ef4c3d140301e1a7cbb898ebc15583b8b8e00402acf,2024-10-30T01:15:03.107000
|
||||
CVE-2024-10502,1,1,d6ffb011626f1c1dbbc8d4622abdedb7e203e8935c0db5d35bf55464e9cbd02d,2024-10-30T01:15:03.377000
|
||||
CVE-2024-10503,1,1,53bb49dade9742e3a0f1152f6578f325c27b8ddb13655063a5f4afecc489b9c5,2024-10-30T01:15:03.653000
|
||||
CVE-2024-10505,1,1,6d6e100b25c60406edea8f47c5d2549af8d11bf1c28e0482a6a4b39d84219591,2024-10-30T02:15:02.430000
|
||||
CVE-2024-1051,0,0,301df872c002365b13eaea34d02a8084366516306d472e0b862c9b6067f5d33d,2024-04-01T01:12:59.077000
|
||||
CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef0f,2024-02-15T18:49:40.180000
|
||||
CVE-2024-1053,0,0,3d9e5b8218feb39348551f4e96f20fbacd04f2b39830165bb00a553a3d3c5ccf,2024-02-22T19:07:27.197000
|
||||
@ -260744,7 +260749,7 @@ CVE-2024-44218,0,0,0577675dc967a8af0ba8199d6549acb67fb12345391312d52db564fcf4863
|
||||
CVE-2024-4422,0,0,19c238465441950f6a856008185dbc8a7b4e94407f1040ce4816040c86860490,2024-05-30T13:15:41.297000
|
||||
CVE-2024-44222,0,0,6876cf4f9ef2e09faf0fff40698500ab66abf0475d8e16d35fa6cdc8f22a00f2,2024-10-29T19:35:15.710000
|
||||
CVE-2024-44228,0,0,fe7edec8c83c3f0586e9f6a97768d2ff14a75aa7bfd4217491cf596d00d7ae54,2024-10-29T20:42:04.980000
|
||||
CVE-2024-44229,0,1,459366a3ff6ef76a99d08535a28f4f2b6e8f55a20bc19afc8ece1fec95aa44c2,2024-10-29T23:15:03.437000
|
||||
CVE-2024-44229,0,0,459366a3ff6ef76a99d08535a28f4f2b6e8f55a20bc19afc8ece1fec95aa44c2,2024-10-29T23:15:03.437000
|
||||
CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000
|
||||
CVE-2024-44235,0,0,bff9483ed01f45367c2cc53c10da12b8ef5b3cc5871d67ec16f360502d98ebcc,2024-10-29T20:32:46.747000
|
||||
CVE-2024-44236,0,0,8711746e75a235c45f0a09cb006be8a739fb94eaa13c58436ee313e463e91d44,2024-10-29T21:35:15.290000
|
||||
@ -260752,7 +260757,7 @@ CVE-2024-44237,0,0,0ccb96caec122e6d60ce17ba18063b0a9447d8c20c9511ccf57f0112e5d38
|
||||
CVE-2024-44239,0,0,6572c4bd50e97c915779c9681dec90ff254e0ffa6df2363add5efde003d61b9f,2024-10-29T14:34:50.257000
|
||||
CVE-2024-4424,0,0,f0ec85c26b242f03f1dda01796c703344a9d3cb93681b5b37fa83e955b9558c1,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44240,0,0,e5ba92ee4549f224efe1d86523187caae6bf204f299f708564698d6b997335ba,2024-10-29T20:35:28.870000
|
||||
CVE-2024-44244,0,1,d53a3eab30193c3c25cb5e93a974278bf170e7880fc4f6fb719a675afd0403a0,2024-10-29T23:15:03.547000
|
||||
CVE-2024-44244,0,0,d53a3eab30193c3c25cb5e93a974278bf170e7880fc4f6fb719a675afd0403a0,2024-10-29T23:15:03.547000
|
||||
CVE-2024-44247,0,0,d7b92efdaa300dd98e4987c2d8849c05e732d8243dade9113cd309b9e95e3b2f,2024-10-29T14:34:04.427000
|
||||
CVE-2024-4425,0,0,42da9fd06b4c286cf2ec4b279ef4c006e94043f167bd5abbfb6b02300a24e0e6,2024-07-03T02:07:33.267000
|
||||
CVE-2024-44251,0,0,406183b990c31e8b289d3648e898b17ee3f61e9384718d2bc8b02eb22ceb576d,2024-10-29T14:34:04.427000
|
||||
@ -260763,7 +260768,7 @@ CVE-2024-44255,0,0,c293b56d90061943fca03b3c22094ae16c5cc4b9fe38c830f913fdf59fc5c
|
||||
CVE-2024-44256,0,0,17aa03a2ed4c3fc9cc6050efee4584273e8e878058b24cc398dd2574b5d0db34,2024-10-29T20:35:29.053000
|
||||
CVE-2024-44257,0,0,fbfaa04f8cbb781c7b5c9b4d7e31917aa6b40ea53153adf50b1bee22b30132a9,2024-10-29T20:35:29.240000
|
||||
CVE-2024-44258,0,0,cc430542de7d98821c8b71a980b44111ab28852dadd6ee720ceb482eaccacf5c,2024-10-29T14:34:04.427000
|
||||
CVE-2024-44259,0,1,34e000c43f89f1c6e41f971ae05cc2648b135b80ff70f0cd9cdfe5676f091511,2024-10-29T23:15:03.663000
|
||||
CVE-2024-44259,0,0,34e000c43f89f1c6e41f971ae05cc2648b135b80ff70f0cd9cdfe5676f091511,2024-10-29T23:15:03.663000
|
||||
CVE-2024-4426,0,0,438c7e77bba5537169c045ba2dc210873849174945e68052d5a8bbbd94b93b11,2024-05-30T13:15:41.297000
|
||||
CVE-2024-44260,0,0,5a4143b47f6bb680997cf416c6ec19c71d6b161de490b20adc7ab8ee10998409,2024-10-29T21:35:17.343000
|
||||
CVE-2024-44261,0,0,63f4f56282555d6400339aacb88699660f2f51148f97c24f4e2f1148936767b9,2024-10-29T21:35:17.520000
|
||||
@ -260793,7 +260798,7 @@ CVE-2024-44289,0,0,95b7ed6d214067d4cbde2ea5a535523545f584614d824c4c4e1d05bd792af
|
||||
CVE-2024-4429,0,0,f3c6ad6c7fc3529e6805efa10bcecee8b01db9336bcb1f88fdc476ffd1173766,2024-05-28T17:11:55.903000
|
||||
CVE-2024-44294,0,0,59fc3334cee0c3e9631e7e6a5312e3c47084303bd875a30b037f9e38f2893ed1,2024-10-29T21:35:21.347000
|
||||
CVE-2024-44295,0,0,fb98babf34b319b0a2af419c6d70bf7de5dce9049e181af2638c884d22361b7b,2024-10-29T21:35:21.523000
|
||||
CVE-2024-44296,0,1,a3997d33b299dc7244f17105307e9c189658ff2f95560c9d030e9921803847f6,2024-10-29T23:15:03.770000
|
||||
CVE-2024-44296,0,0,a3997d33b299dc7244f17105307e9c189658ff2f95560c9d030e9921803847f6,2024-10-29T23:15:03.770000
|
||||
CVE-2024-44297,0,0,a2d7fdd78fa61e8c5def00a5081796bfd5f69bbe7fba009315ee29ab843f149e,2024-10-29T20:23:37.967000
|
||||
CVE-2024-4430,0,0,137066e4356a4d04e3ad731fb42c3579f278eca0ad3e41ea882926334c71093f,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44301,0,0,1947d3abeb8f3c617a953d82aff9239aa51a781f132c513eb9bd113e9e3104ce,2024-10-29T14:34:04.427000
|
||||
@ -263727,7 +263732,7 @@ CVE-2024-5032,0,0,e2dd01f18d9397a3c892e6f9436384b2c9baea7d6f6081290ca836f05f0fc5
|
||||
CVE-2024-5033,0,0,34cd1f889798bbfeb338d8d711a920994993596df17d9daf9b428477bffed7c1,2024-08-01T13:59:38.730000
|
||||
CVE-2024-50334,0,0,e5afd12be3769678c4d0afd24ca9f86adfc7c8adcd7a12eb57abf0e3b514a033,2024-10-29T15:15:12.560000
|
||||
CVE-2024-5034,0,0,ecc1ebd0e8a7a2aea01c9ce5ac07669525947175e7e55790f4a8e8a0b317bae8,2024-08-01T13:59:38.920000
|
||||
CVE-2024-50348,1,1,08d996230fa601a51dc4ce7290dfd8c5c344e9cd2fb7716f4e499eeaa4bf6b24,2024-10-29T23:15:03.863000
|
||||
CVE-2024-50348,0,0,08d996230fa601a51dc4ce7290dfd8c5c344e9cd2fb7716f4e499eeaa4bf6b24,2024-10-29T23:15:03.863000
|
||||
CVE-2024-5035,0,0,592ce94ebba91d65c9cac29085dbc465d14be23d13ac08f1e0101f9ce552a856,2024-05-29T05:16:08.793000
|
||||
CVE-2024-5036,0,0,e97b40bd40cf208c311323e6564cb1ded96d8cc433059436a8705289f1e02a66,2024-06-20T12:43:25.663000
|
||||
CVE-2024-5037,0,0,46d4a5c4b83922b1ee19bcb8bbc97a0a290a2086fb5a073395bdb9a5e03441e0,2024-08-19T17:15:09.807000
|
||||
@ -263940,7 +263945,7 @@ CVE-2024-5134,0,0,58696e79550f0b90695fd0ef5882cdbbda645a91799b45ef9d447d20546faa
|
||||
CVE-2024-5135,0,0,2e8010a5b25d8168b9552f9cffde1de1e433efa7269af046a0453f1985b50c89,2024-05-20T13:00:04.957000
|
||||
CVE-2024-5136,0,0,00acd0d99ac180a457379231db172c8713de0958aea5d4d69a24c44371050460,2024-06-04T19:21:01.267000
|
||||
CVE-2024-5137,0,0,1c94e90fa849c62df03c5c4f490c71de8dac579e548f5eda16234216f611cd2a,2024-06-04T19:21:01.370000
|
||||
CVE-2024-51378,1,1,4f89f5750705f49e58348ee105ef2d84da67621b9e5eeaa07aa16746bdeb6aef,2024-10-30T00:15:03.213000
|
||||
CVE-2024-51378,0,0,4f89f5750705f49e58348ee105ef2d84da67621b9e5eeaa07aa16746bdeb6aef,2024-10-30T00:15:03.213000
|
||||
CVE-2024-5138,0,0,47c03094386326d2315f3415dc7d3ef94b00cbe65c94e42ace003fc1a8714791,2024-09-06T20:35:18.950000
|
||||
CVE-2024-5141,0,0,5b006751fd2d8ca9e95fc8cef49a641b35089e8e5594eecd996fab7cf0d4e5e8,2024-07-24T17:58:54.867000
|
||||
CVE-2024-5142,0,0,8102929b9600e5392a308a1b7cfd863bc4b2848bde33508d601b388a9c02231d,2024-08-27T11:15:04.540000
|
||||
@ -263961,8 +263966,8 @@ CVE-2024-5153,0,0,5f2ff3d02c80ca958142f9e7cc43ade832c59a768b74da69d608dbd2c4a4a2
|
||||
CVE-2024-5154,0,0,dd9543d1b55e95fe68ef2cbce657bf493d3cb20e7ff1b13c6f72f3406df71c74,2024-09-25T06:15:04.890000
|
||||
CVE-2024-5155,0,0,bda9a47dace36470fd3600985ed47f5579d8b3230222d03e314a73ac1655d764,2024-07-03T02:08:34.117000
|
||||
CVE-2024-5156,0,0,15fe916f4b576f7b7dc0d841e2e4a8f8e08add666a82cde7e5fe7e09d48d907a,2024-06-20T16:07:50.417000
|
||||
CVE-2024-51567,1,1,82da8b4b9c95d8dac332fc005be456bd7997af7ad59f90b61294df9f0c97c1bb,2024-10-29T23:15:04.307000
|
||||
CVE-2024-51568,1,1,525f3aa9d446e6de6e2d5a3427897e92cfdf1128120c13a16ba73a3de4870fdd,2024-10-29T23:15:04.520000
|
||||
CVE-2024-51567,0,0,82da8b4b9c95d8dac332fc005be456bd7997af7ad59f90b61294df9f0c97c1bb,2024-10-29T23:15:04.307000
|
||||
CVE-2024-51568,0,0,525f3aa9d446e6de6e2d5a3427897e92cfdf1128120c13a16ba73a3de4870fdd,2024-10-29T23:15:04.520000
|
||||
CVE-2024-5157,0,0,24d31b037c5fbef35f77d9be746cd537f78e6f1e98b9c21955d97a62fe59949f,2024-07-03T02:08:34.407000
|
||||
CVE-2024-5158,0,0,b58e7eaee1d1dd9c5e85390b8596c36aa736d240ceb0715ad1a8e256309daea1,2024-09-15T19:35:04.757000
|
||||
CVE-2024-5159,0,0,6487690749e64572084b0b1ffb84b7950e8b682c3129ca3d21d0dbc204e9ec91,2024-10-25T19:35:15.010000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user