mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-09-04T04:00:18.256316+00:00
This commit is contained in:
parent
c74fe181fa
commit
61a1f3af64
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-52106",
|
"id": "CVE-2023-52106",
|
||||||
"sourceIdentifier": "psirt@huawei.com",
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
"published": "2024-01-16T10:15:07.933",
|
"published": "2024-01-16T10:15:07.933",
|
||||||
"lastModified": "2024-01-19T19:33:20.873",
|
"lastModified": "2024-09-04T02:15:03.460",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The DownloadProviderMain module has a vulnerability in API permission verification. Successful exploitation of this vulnerability may affect integrity and availability."
|
"value": "Vulnerability of permission verification for APIs in the DownloadProviderMain module.\nImpact: Successful exploitation of this vulnerability will affect integrity and availability."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 5.2
|
"impactScore": 5.2
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 4.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 2.5
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,6 +69,16 @@
|
|||||||
"value": "NVD-CWE-noinfo"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-264"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
@ -76,6 +106,10 @@
|
|||||||
"Not Applicable"
|
"Not Applicable"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202401-0000001799925977",
|
"url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202401-0000001799925977",
|
||||||
"source": "psirt@huawei.com",
|
"source": "psirt@huawei.com",
|
||||||
|
25
CVE-2024/CVE-2024-399xx/CVE-2024-39921.json
Normal file
25
CVE-2024/CVE-2024-399xx/CVE-2024-39921.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-39921",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-09-04T03:15:03.300",
|
||||||
|
"lastModified": "2024-09-04T03:15:03.300",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Observable timing discrepancy issue exists in IPCOM EX2 Series V01L02NF0001 to V01L06NF0401, V01L20NF0001 to V01L20NF0401, V02L20NF0001 to V02L21NF0301, and IPCOM VE2 Series V01L04NF0001 to V01L06NF0112. If this vulnerability is exploited, some of the encrypted communication may be decrypted by an attacker who can obtain the contents of the communication."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN29238389/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.fujitsu.com/jp/products/network/support/2024/ipcom-04/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-420xx/CVE-2024-42039.json
Normal file
56
CVE-2024/CVE-2024-420xx/CVE-2024-42039.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-42039",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T02:15:03.733",
|
||||||
|
"lastModified": "2024-09-04T02:15:03.733",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Access control vulnerability in the SystemUI module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45441.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45441.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45441",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T02:15:03.983",
|
||||||
|
"lastModified": "2024-09-04T02:15:03.983",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Input verification vulnerability in the system service module\nImpact: Successful exploitation of this vulnerability will affect availability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.2,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45442.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45442.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45442",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T02:15:04.180",
|
||||||
|
"lastModified": "2024-09-04T02:15:04.180",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Vulnerability of permission verification for APIs in the DownloadProviderMain module\nImpact: Successful exploitation of this vulnerability will affect availability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-264"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45443.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45443.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45443",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:03.377",
|
||||||
|
"lastModified": "2024-09-04T03:15:03.377",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Directory traversal vulnerability in the cust module\nImpact: Successful exploitation of this vulnerability will affect availability and confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:N",
|
||||||
|
"attackVector": "PHYSICAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.9,
|
||||||
|
"impactScore": 4.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45444.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45444.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45444",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:03.597",
|
||||||
|
"lastModified": "2024-09-04T03:15:03.597",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Access permission verification vulnerability in the WMS module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45445.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45445.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45445",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:03.800",
|
||||||
|
"lastModified": "2024-09-04T03:15:03.800",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Vulnerability of resources not being closed or released in the keystore module\nImpact: Successful exploitation of this vulnerability will affect availability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 4.0,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-459"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45446.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45446.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45446",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:04.010",
|
||||||
|
"lastModified": "2024-09-04T03:15:04.010",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Access permission verification vulnerability in the camera driver module\nImpact: Successful exploitation of this vulnerability will affect availability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45447.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45447.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45447",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:04.210",
|
||||||
|
"lastModified": "2024-09-04T03:15:04.210",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Access control vulnerability in the camera framework module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45448.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45448.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45448",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:04.413",
|
||||||
|
"lastModified": "2024-09-04T03:15:04.413",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Page table protection configuration vulnerability in the trusted firmware module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-16"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45449.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45449.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45449",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:04.610",
|
||||||
|
"lastModified": "2024-09-04T03:15:04.610",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Access permission verification vulnerability in the ringtone setting module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-264"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-454xx/CVE-2024-45450.json
Normal file
56
CVE-2024/CVE-2024-454xx/CVE-2024-45450.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45450",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T02:15:04.363",
|
||||||
|
"lastModified": "2024-09-04T02:15:04.363",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Permission control vulnerability in the software update module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.0,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
84
CVE-2024/CVE-2024-79xx/CVE-2024-7950.json
Normal file
84
CVE-2024/CVE-2024-79xx/CVE-2024-7950.json
Normal file
@ -0,0 +1,84 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7950",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-04T03:15:04.817",
|
||||||
|
"lastModified": "2024-09-04T03:15:04.817",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP Job Portal \u2013 A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Local File Inclusion, Arbitrary Settings Update, and User Creation in all versions up to, and including, 2.1.6 via several functions called by the 'checkFormRequest' function. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included. Attackers can also update arbitrary settings and create user accounts even when registration is disabled, leading to user creation with a default role of Administrator."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/formhandler.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/includer.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/includes/wpjobportal-hooks.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/configuration/controller.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/user/controller.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-job-portal/tags/2.1.5/modules/user/tmpl/views/frontend/form-field.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3138675/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ca1d5275-3398-47a7-889b-4050ebe635ee?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
56
CVE-2024/CVE-2024-82xx/CVE-2024-8298.json
Normal file
56
CVE-2024/CVE-2024-82xx/CVE-2024-8298.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8298",
|
||||||
|
"sourceIdentifier": "psirt@huawei.com",
|
||||||
|
"published": "2024-09-04T03:15:05.047",
|
||||||
|
"lastModified": "2024-09-04T03:15:05.047",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Memory request vulnerability in the memory management module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.2,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.5,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@huawei.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://https://consumer.huawei.com/en/support/bulletin/2024/9/",
|
||||||
|
"source": "psirt@huawei.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
31
README.md
31
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-04T02:00:17.359684+00:00
|
2024-09-04T04:00:18.256316+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-04T01:15:11.827000+00:00
|
2024-09-04T03:15:05.047000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,25 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
261795
|
261809
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `14`
|
||||||
|
|
||||||
- [CVE-2024-41716](CVE-2024/CVE-2024-417xx/CVE-2024-41716.json) (`2024-09-04T01:15:11.747`)
|
- [CVE-2024-39921](CVE-2024/CVE-2024-399xx/CVE-2024-39921.json) (`2024-09-04T03:15:03.300`)
|
||||||
- [CVE-2024-41927](CVE-2024/CVE-2024-419xx/CVE-2024-41927.json) (`2024-09-04T01:15:11.827`)
|
- [CVE-2024-42039](CVE-2024/CVE-2024-420xx/CVE-2024-42039.json) (`2024-09-04T02:15:03.733`)
|
||||||
|
- [CVE-2024-45441](CVE-2024/CVE-2024-454xx/CVE-2024-45441.json) (`2024-09-04T02:15:03.983`)
|
||||||
|
- [CVE-2024-45442](CVE-2024/CVE-2024-454xx/CVE-2024-45442.json) (`2024-09-04T02:15:04.180`)
|
||||||
|
- [CVE-2024-45443](CVE-2024/CVE-2024-454xx/CVE-2024-45443.json) (`2024-09-04T03:15:03.377`)
|
||||||
|
- [CVE-2024-45444](CVE-2024/CVE-2024-454xx/CVE-2024-45444.json) (`2024-09-04T03:15:03.597`)
|
||||||
|
- [CVE-2024-45445](CVE-2024/CVE-2024-454xx/CVE-2024-45445.json) (`2024-09-04T03:15:03.800`)
|
||||||
|
- [CVE-2024-45446](CVE-2024/CVE-2024-454xx/CVE-2024-45446.json) (`2024-09-04T03:15:04.010`)
|
||||||
|
- [CVE-2024-45447](CVE-2024/CVE-2024-454xx/CVE-2024-45447.json) (`2024-09-04T03:15:04.210`)
|
||||||
|
- [CVE-2024-45448](CVE-2024/CVE-2024-454xx/CVE-2024-45448.json) (`2024-09-04T03:15:04.413`)
|
||||||
|
- [CVE-2024-45449](CVE-2024/CVE-2024-454xx/CVE-2024-45449.json) (`2024-09-04T03:15:04.610`)
|
||||||
|
- [CVE-2024-45450](CVE-2024/CVE-2024-454xx/CVE-2024-45450.json) (`2024-09-04T02:15:04.363`)
|
||||||
|
- [CVE-2024-7950](CVE-2024/CVE-2024-79xx/CVE-2024-7950.json) (`2024-09-04T03:15:04.817`)
|
||||||
|
- [CVE-2024-8298](CVE-2024/CVE-2024-82xx/CVE-2024-8298.json) (`2024-09-04T03:15:05.047`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `4`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2021-20123](CVE-2021/CVE-2021-201xx/CVE-2021-20123.json) (`2024-09-04T01:00:01.057`)
|
- [CVE-2023-52106](CVE-2023/CVE-2023-521xx/CVE-2023-52106.json) (`2024-09-04T02:15:03.460`)
|
||||||
- [CVE-2021-20124](CVE-2021/CVE-2021-201xx/CVE-2021-20124.json) (`2024-09-04T01:00:01.057`)
|
|
||||||
- [CVE-2022-0185](CVE-2022/CVE-2022-01xx/CVE-2022-0185.json) (`2024-09-04T01:00:01.057`)
|
|
||||||
- [CVE-2024-7262](CVE-2024/CVE-2024-72xx/CVE-2024-7262.json) (`2024-09-04T01:00:01.057`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
28
_state.csv
28
_state.csv
@ -166435,8 +166435,8 @@ CVE-2021-2012,0,0,a7497abc79a132cbd33fc617e50925f2242fda24645cad961e1ea637ac2286
|
|||||||
CVE-2021-20120,0,0,fc42e2fcc67c6abc4f94788f41d9fdadbae18c36b471de42b55c6234c4410cc7,2021-10-27T12:19:28.913000
|
CVE-2021-20120,0,0,fc42e2fcc67c6abc4f94788f41d9fdadbae18c36b471de42b55c6234c4410cc7,2021-10-27T12:19:28.913000
|
||||||
CVE-2021-20121,0,0,c2d936c682cb4b093e51b4f8ec52f1c64330b86cc67891ab1a0ca5b68295cc37,2021-10-18T18:44:13.643000
|
CVE-2021-20121,0,0,c2d936c682cb4b093e51b4f8ec52f1c64330b86cc67891ab1a0ca5b68295cc37,2021-10-18T18:44:13.643000
|
||||||
CVE-2021-20122,0,0,b4fb94bc0a558b850232f8792e2996ff453015fcafdf1875ab2f6621f59911b9,2022-06-28T14:11:45.273000
|
CVE-2021-20122,0,0,b4fb94bc0a558b850232f8792e2996ff453015fcafdf1875ab2f6621f59911b9,2022-06-28T14:11:45.273000
|
||||||
CVE-2021-20123,0,1,40fbe90a944b357f3d69f1189ccf5ebd69c968f9fb8b4d67c16d1e1c1ffa08c0,2024-09-04T01:00:01.057000
|
CVE-2021-20123,0,0,40fbe90a944b357f3d69f1189ccf5ebd69c968f9fb8b4d67c16d1e1c1ffa08c0,2024-09-04T01:00:01.057000
|
||||||
CVE-2021-20124,0,1,05ed1f5b88e15ca5bbda11b44f3d49af77b1f69d689c490135d8ee42a3599435,2024-09-04T01:00:01.057000
|
CVE-2021-20124,0,0,05ed1f5b88e15ca5bbda11b44f3d49af77b1f69d689c490135d8ee42a3599435,2024-09-04T01:00:01.057000
|
||||||
CVE-2021-20125,0,0,53f895aeed66324b20a83d10d5f271d8f051f6cc798daa7850821732c14258d9,2021-10-19T16:53:47.787000
|
CVE-2021-20125,0,0,53f895aeed66324b20a83d10d5f271d8f051f6cc798daa7850821732c14258d9,2021-10-19T16:53:47.787000
|
||||||
CVE-2021-20126,0,0,06315eba694191411cf0fddf956e398a37b8e3cf205d58b10a4327d33930199b,2021-10-19T17:38:16.187000
|
CVE-2021-20126,0,0,06315eba694191411cf0fddf956e398a37b8e3cf205d58b10a4327d33930199b,2021-10-19T17:38:16.187000
|
||||||
CVE-2021-20127,0,0,59c2563cad321451bca00ab4d0c87c50ff4bf106ba294c6fa92012d9204f1b12,2021-10-19T18:10:53.567000
|
CVE-2021-20127,0,0,59c2563cad321451bca00ab4d0c87c50ff4bf106ba294c6fa92012d9204f1b12,2021-10-19T18:10:53.567000
|
||||||
@ -187609,7 +187609,7 @@ CVE-2022-0181,0,0,49bbaf20babae092248444f6ddc94fd7d8983bfce62fd846eee38d0176c6ca
|
|||||||
CVE-2022-0182,0,0,f0d9ba9007437f7d7a66a432fc0d00289cffd4600671c3cebf01d89438097bad,2022-01-24T20:27:33.607000
|
CVE-2022-0182,0,0,f0d9ba9007437f7d7a66a432fc0d00289cffd4600671c3cebf01d89438097bad,2022-01-24T20:27:33.607000
|
||||||
CVE-2022-0183,0,0,3b28f17534e16919c8c20dabb021bcf588ae9e948de688533d018739b0f1c29e,2022-01-26T15:46:06.490000
|
CVE-2022-0183,0,0,3b28f17534e16919c8c20dabb021bcf588ae9e948de688533d018739b0f1c29e,2022-01-26T15:46:06.490000
|
||||||
CVE-2022-0184,0,0,2796a1b3e55d24a7793b73561ae52ebe8b8c9bdb3af4ee6ae87dd4893719740c,2022-01-28T20:58:56.980000
|
CVE-2022-0184,0,0,2796a1b3e55d24a7793b73561ae52ebe8b8c9bdb3af4ee6ae87dd4893719740c,2022-01-28T20:58:56.980000
|
||||||
CVE-2022-0185,0,1,a3d41c062180a0aae23aa8ca70efc6238c23bb3f7558844cc99003ce783f29c7,2024-09-04T01:00:01.057000
|
CVE-2022-0185,0,0,a3d41c062180a0aae23aa8ca70efc6238c23bb3f7558844cc99003ce783f29c7,2024-09-04T01:00:01.057000
|
||||||
CVE-2022-0186,0,0,02b43b39b42feadeed2a3b848b36fe00f387679041bd4cddc14b4f50f18f257c,2022-02-28T20:50:11.233000
|
CVE-2022-0186,0,0,02b43b39b42feadeed2a3b848b36fe00f387679041bd4cddc14b4f50f18f257c,2022-02-28T20:50:11.233000
|
||||||
CVE-2022-0188,0,0,b8ccca23290559a5b11ded28b5901c560a4c58d0a38271ad31544f41df963cc4,2023-11-07T03:41:08.873000
|
CVE-2022-0188,0,0,b8ccca23290559a5b11ded28b5901c560a4c58d0a38271ad31544f41df963cc4,2023-11-07T03:41:08.873000
|
||||||
CVE-2022-0189,0,0,266c58e45b9d9e1080790386b72619f2a8170166f33a359753e82bc61cf4178b,2022-03-08T16:22:14.813000
|
CVE-2022-0189,0,0,266c58e45b9d9e1080790386b72619f2a8170166f33a359753e82bc61cf4178b,2022-03-08T16:22:14.813000
|
||||||
@ -238561,7 +238561,7 @@ CVE-2023-52102,0,0,56d96f80f7a616015abfd0c89b86c846d05ab3920ecd70af77dd2284e6faa
|
|||||||
CVE-2023-52103,0,0,3f7edfcad72344ac9f16b265ed4d2f9946bebd5ea8149345431fb35863c0e6ca,2024-08-29T20:35:45.027000
|
CVE-2023-52103,0,0,3f7edfcad72344ac9f16b265ed4d2f9946bebd5ea8149345431fb35863c0e6ca,2024-08-29T20:35:45.027000
|
||||||
CVE-2023-52104,0,0,f049ca940874eb58ba54cef68934d63a04e4b3378dc9ae1bb4954f25a44ee8d5,2024-01-19T19:45:11.830000
|
CVE-2023-52104,0,0,f049ca940874eb58ba54cef68934d63a04e4b3378dc9ae1bb4954f25a44ee8d5,2024-01-19T19:45:11.830000
|
||||||
CVE-2023-52105,0,0,7fca37ca631a27b8dc8fe3b9940e54b91efedf447c5fd0587d260b590112a217,2024-08-27T16:35:04.960000
|
CVE-2023-52105,0,0,7fca37ca631a27b8dc8fe3b9940e54b91efedf447c5fd0587d260b590112a217,2024-08-27T16:35:04.960000
|
||||||
CVE-2023-52106,0,0,8de975f58ebbe51b2b85cc1f1b45e0159aee5fee2d513835532c7a6ebc5ba60f,2024-01-19T19:33:20.873000
|
CVE-2023-52106,0,1,9bb40b72e60785252cbfd534901184a62f4356be5ba16ea9613202858d049053,2024-09-04T02:15:03.460000
|
||||||
CVE-2023-52107,0,0,19030692772d1cf7793fb5876a1522d7703dcdcc04866a8e74445f9b47abfcce,2024-08-29T20:35:45.250000
|
CVE-2023-52107,0,0,19030692772d1cf7793fb5876a1522d7703dcdcc04866a8e74445f9b47abfcce,2024-08-29T20:35:45.250000
|
||||||
CVE-2023-52108,0,0,d0ef93e4677a93a0950f5cbdee0799c1f0c0115e139c4cf9d328ddbe6231bbf9,2024-01-19T19:07:12.283000
|
CVE-2023-52108,0,0,d0ef93e4677a93a0950f5cbdee0799c1f0c0115e139c4cf9d328ddbe6231bbf9,2024-01-19T19:07:12.283000
|
||||||
CVE-2023-52109,0,0,47daa1d9ecaa718c72bc3a5d6763cdf6e43632dd8526ba6d31d699596a2bba5b,2024-01-19T16:12:37.337000
|
CVE-2023-52109,0,0,47daa1d9ecaa718c72bc3a5d6763cdf6e43632dd8526ba6d31d699596a2bba5b,2024-01-19T16:12:37.337000
|
||||||
@ -256623,6 +256623,7 @@ CVE-2024-39918,0,0,a01d13ae0b603735ac5bf07d7a2e68692283e08ddeecd7e6f7dcec848231b
|
|||||||
CVE-2024-39919,0,0,ef22e6bc228ea2cf3764fb5e5dab9f5aabfb0f60858f62004efb01879ab42cf0,2024-07-16T13:43:58.773000
|
CVE-2024-39919,0,0,ef22e6bc228ea2cf3764fb5e5dab9f5aabfb0f60858f62004efb01879ab42cf0,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-3992,0,0,d59b458f7245a3919fa8340af270cf293071474241b7e0b0583fac012fe7336d,2024-08-07T19:08:22.713000
|
CVE-2024-3992,0,0,d59b458f7245a3919fa8340af270cf293071474241b7e0b0583fac012fe7336d,2024-08-07T19:08:22.713000
|
||||||
CVE-2024-39920,0,0,6bef49e28b0964791fd5773db4da2a4c4749e9b59fc7a5ce56343d0a0b5eb623,2024-08-05T19:35:13.550000
|
CVE-2024-39920,0,0,6bef49e28b0964791fd5773db4da2a4c4749e9b59fc7a5ce56343d0a0b5eb623,2024-08-05T19:35:13.550000
|
||||||
|
CVE-2024-39921,1,1,a0eb066c7e337b11c762e42a7e194518be48eb0ed73888f2a8a8a9b817953b0f,2024-09-04T03:15:03.300000
|
||||||
CVE-2024-39922,0,0,49c31345500e32d6b7c4474f0f0a36570fac3b2db4261dad7ae8eae3450561de,2024-08-13T12:58:25.437000
|
CVE-2024-39922,0,0,49c31345500e32d6b7c4474f0f0a36570fac3b2db4261dad7ae8eae3450561de,2024-08-13T12:58:25.437000
|
||||||
CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000
|
CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000
|
||||||
CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000
|
CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000
|
||||||
@ -257452,7 +257453,7 @@ CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e
|
|||||||
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
|
CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000
|
||||||
CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb118be,2024-08-14T18:35:06.257000
|
CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb118be,2024-08-14T18:35:06.257000
|
||||||
CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000
|
CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000
|
||||||
CVE-2024-41716,1,1,3f743f5fca1a5d562b64b0967a793c6699fd6abb914173a13c3c3096bfeae22d,2024-09-04T01:15:11.747000
|
CVE-2024-41716,0,0,3f743f5fca1a5d562b64b0967a793c6699fd6abb914173a13c3c3096bfeae22d,2024-09-04T01:15:11.747000
|
||||||
CVE-2024-41718,0,0,7651686104923551937c1bf922db9a37da5f3ad1631e564fe3c0dca9a6e79a72,2024-09-03T11:15:15.050000
|
CVE-2024-41718,0,0,7651686104923551937c1bf922db9a37da5f3ad1631e564fe3c0dca9a6e79a72,2024-09-03T11:15:15.050000
|
||||||
CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000
|
CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000
|
||||||
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
||||||
@ -257571,7 +257572,7 @@ CVE-2024-41918,0,0,444713f57f29ae6ab3503ccd6ce1c7bde4d2698bbfadab74cd1692649dedb
|
|||||||
CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000
|
CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000
|
||||||
CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000
|
CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000
|
||||||
CVE-2024-41926,0,0,13c43cd281b4a9b74f2496b8daab80f10df1e7e6bc024b50c3c661b49018ccc2,2024-08-01T16:45:25.400000
|
CVE-2024-41926,0,0,13c43cd281b4a9b74f2496b8daab80f10df1e7e6bc024b50c3c661b49018ccc2,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-41927,1,1,960248a20579de94ab031a9451efe585c2e98341f999d66b43cf944664a7ed81,2024-09-04T01:15:11.827000
|
CVE-2024-41927,0,0,960248a20579de94ab031a9451efe585c2e98341f999d66b43cf944664a7ed81,2024-09-04T01:15:11.827000
|
||||||
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
|
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
|
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
|
||||||
CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000
|
CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000
|
||||||
@ -257637,6 +257638,7 @@ CVE-2024-42035,0,0,6b8dfff574bfd16549a63efaa6a6ef8c6312b08584556c837fd0226045be6
|
|||||||
CVE-2024-42036,0,0,9fa3f6bbe36cdb97c5a73a0d11595979b8342bbc24fd98d5ed835c13ac0fc904,2024-08-08T13:04:18.753000
|
CVE-2024-42036,0,0,9fa3f6bbe36cdb97c5a73a0d11595979b8342bbc24fd98d5ed835c13ac0fc904,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-42037,0,0,296bbbcc38bf4dc1ee22bb6312f79d292e4b7d911256417ad66b6bb658d995e3,2024-08-08T13:04:18.753000
|
CVE-2024-42037,0,0,296bbbcc38bf4dc1ee22bb6312f79d292e4b7d911256417ad66b6bb658d995e3,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-42038,0,0,eb94dedf88ce1c88ce5bfbc4f90e50df94d98b05443b426e18ed40ec47c0c549,2024-08-08T13:04:18.753000
|
CVE-2024-42038,0,0,eb94dedf88ce1c88ce5bfbc4f90e50df94d98b05443b426e18ed40ec47c0c549,2024-08-08T13:04:18.753000
|
||||||
|
CVE-2024-42039,1,1,23c6790ada78d6fb25703c5a3b4cad5c002f6b1f03a23caa0753d6f971fc384b,2024-09-04T02:15:03.733000
|
||||||
CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000
|
CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-42040,0,0,7c75367ff650806d23d160b17618dc17ae59219f450da0367a1d490a5a6ad6d0,2024-08-23T16:18:28.547000
|
CVE-2024-42040,0,0,7c75367ff650806d23d160b17618dc17ae59219f450da0367a1d490a5a6ad6d0,2024-08-23T16:18:28.547000
|
||||||
CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40df6,2024-08-01T13:59:18.253000
|
CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40df6,2024-08-01T13:59:18.253000
|
||||||
@ -258970,7 +258972,17 @@ CVE-2024-45435,0,0,927041b8e7c5f8f0713d2961d74ba13597912bf3d79d8a6803fd6f88a7797
|
|||||||
CVE-2024-45436,0,0,285ce8c7d8a1a73359dbcdd8ed12fdef35f675e020b230adf62e4aee88352a8c,2024-08-30T16:08:54.840000
|
CVE-2024-45436,0,0,285ce8c7d8a1a73359dbcdd8ed12fdef35f675e020b230adf62e4aee88352a8c,2024-08-30T16:08:54.840000
|
||||||
CVE-2024-4544,0,0,15f8e020f3ae5b19c85909c1ae8a806386c0b6da2837ebed60d92355c70c1564,2024-05-24T13:03:11.993000
|
CVE-2024-4544,0,0,15f8e020f3ae5b19c85909c1ae8a806386c0b6da2837ebed60d92355c70c1564,2024-05-24T13:03:11.993000
|
||||||
CVE-2024-45440,0,0,9239656ddb6aeda0c2c6efeace5c8dd620d5a27bf71f1e1bdb521249d601edd3,2024-09-03T18:15:08.967000
|
CVE-2024-45440,0,0,9239656ddb6aeda0c2c6efeace5c8dd620d5a27bf71f1e1bdb521249d601edd3,2024-09-03T18:15:08.967000
|
||||||
|
CVE-2024-45441,1,1,3b59b0b6d6d2fc156ac5c0362a83c0301c36aac35148ac15d04c8ce28fc80ab0,2024-09-04T02:15:03.983000
|
||||||
|
CVE-2024-45442,1,1,ebbcc7b4fd77d81e26cbc7ae358fcde77b0aa13f9ae7ddcf84fe84934196067d,2024-09-04T02:15:04.180000
|
||||||
|
CVE-2024-45443,1,1,e513f5d69e74bfc78f225410770fba332f9575bf4b53da51facf3e498e38b7d9,2024-09-04T03:15:03.377000
|
||||||
|
CVE-2024-45444,1,1,20796796d6b42c0b3c14abce7e47e34d3ce7c1dbbd670ef18ccbf34f642bdf56,2024-09-04T03:15:03.597000
|
||||||
|
CVE-2024-45445,1,1,92604653573899be3fafedba31ed08045a8bf64ae3976197f76bc6fa8ac6eca1,2024-09-04T03:15:03.800000
|
||||||
|
CVE-2024-45446,1,1,97e14c8aae1e391417a569136b73ae3ed369e8e982bde8772d35e31cebdf54e3,2024-09-04T03:15:04.010000
|
||||||
|
CVE-2024-45447,1,1,75037a8373875477afd2beb3e3559d1790125876ce158a0ea61b86657d7d3aa2,2024-09-04T03:15:04.210000
|
||||||
|
CVE-2024-45448,1,1,627936fd423f2029bcb15404b9e1c3a2c93d9f49b6f103553004cafbe9593514,2024-09-04T03:15:04.413000
|
||||||
|
CVE-2024-45449,1,1,a1a49a2653c1301dfb36e988582041021fb23a6de77d12ddc99846de7a88e4ab,2024-09-04T03:15:04.610000
|
||||||
CVE-2024-4545,0,0,864a22773c6eaa7a20fdb4cf4c4b7a2709a2c8e64cfe98132d05364d67e97af4,2024-05-14T16:11:39.510000
|
CVE-2024-4545,0,0,864a22773c6eaa7a20fdb4cf4c4b7a2709a2c8e64cfe98132d05364d67e97af4,2024-05-14T16:11:39.510000
|
||||||
|
CVE-2024-45450,1,1,22d1214af4d26bbf406d34c70abbf27d18c25d25a375c453aa9050cf16a6a846,2024-09-04T02:15:04.363000
|
||||||
CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000
|
CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000
|
CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000
|
||||||
CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000
|
CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000
|
||||||
@ -261142,7 +261154,7 @@ CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafe
|
|||||||
CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000
|
CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000
|
||||||
CVE-2024-7258,0,0,7daa83813c091cf4943890cfcc79fb77dbec053060dc3ee1861fb34d4faa0557,2024-08-23T16:18:28.547000
|
CVE-2024-7258,0,0,7daa83813c091cf4943890cfcc79fb77dbec053060dc3ee1861fb34d4faa0557,2024-08-23T16:18:28.547000
|
||||||
CVE-2024-7261,0,0,fdf19de147aeb158ba2cfdeccb94ff02bd8a84a25afb347c46bd0d0cfc6e1df6,2024-09-03T12:59:02.453000
|
CVE-2024-7261,0,0,fdf19de147aeb158ba2cfdeccb94ff02bd8a84a25afb347c46bd0d0cfc6e1df6,2024-09-03T12:59:02.453000
|
||||||
CVE-2024-7262,0,1,ce4ca941615aa20b8be720a40c20724c34593c923e46b6e56bd9015e23ebddbe,2024-09-04T01:00:01.057000
|
CVE-2024-7262,0,0,ce4ca941615aa20b8be720a40c20724c34593c923e46b6e56bd9015e23ebddbe,2024-09-04T01:00:01.057000
|
||||||
CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000
|
CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000
|
||||||
CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000
|
CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000
|
||||||
CVE-2024-7265,0,0,7744849ec550e14a15ade5689dd13e89a671dd2d7872009d179abef8fe868c92,2024-08-23T15:09:29.843000
|
CVE-2024-7265,0,0,7744849ec550e14a15ade5689dd13e89a671dd2d7872009d179abef8fe868c92,2024-08-23T15:09:29.843000
|
||||||
@ -261598,6 +261610,7 @@ CVE-2024-7946,0,0,55b44492c55caac843a1ad836ee11f9cccc3723d88087e17cb61194f5c6947
|
|||||||
CVE-2024-7947,0,0,65fb4d7d58134ef9bc023552b764ff03308d80cb6ca6d1287d9d812240a193e5,2024-08-21T13:53:38.750000
|
CVE-2024-7947,0,0,65fb4d7d58134ef9bc023552b764ff03308d80cb6ca6d1287d9d812240a193e5,2024-08-21T13:53:38.750000
|
||||||
CVE-2024-7948,0,0,10e56bd82889acf527e731295a76df26abf6e1bd128042058528282707ce870d,2024-08-21T13:52:38.057000
|
CVE-2024-7948,0,0,10e56bd82889acf527e731295a76df26abf6e1bd128042058528282707ce870d,2024-08-21T13:52:38.057000
|
||||||
CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000
|
CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000
|
||||||
|
CVE-2024-7950,1,1,e43ea2d6e21410695108f8ac93b998b25b4dfaa77aae2843a3d54b5dcc1e1a6f,2024-09-04T03:15:04.817000
|
||||||
CVE-2024-7954,0,0,6a2899e124500642b11f066150da1a99cd00d32205a3315b85d4ae7956fdacda,2024-08-23T18:46:31.730000
|
CVE-2024-7954,0,0,6a2899e124500642b11f066150da1a99cd00d32205a3315b85d4ae7956fdacda,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000
|
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000
|
||||||
CVE-2024-7964,0,0,c58a832be87177a31dd0ab059ea0a6d25f3e2935f7b0bca0ed2607ff4388d425,2024-08-27T13:35:00.823000
|
CVE-2024-7964,0,0,c58a832be87177a31dd0ab059ea0a6d25f3e2935f7b0bca0ed2607ff4388d425,2024-08-27T13:35:00.823000
|
||||||
@ -261748,6 +261761,7 @@ CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd
|
|||||||
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
||||||
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
|
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
|
||||||
CVE-2024-8297,0,0,cc2df51be4ac5261775d9a448c17018496059825966f6585d5dfd052f6e898fe,2024-08-30T15:28:50.863000
|
CVE-2024-8297,0,0,cc2df51be4ac5261775d9a448c17018496059825966f6585d5dfd052f6e898fe,2024-08-30T15:28:50.863000
|
||||||
|
CVE-2024-8298,1,1,8876c0ec9854e5babf0c6090c0e43872cc3a1b90b92c4cc8fb4db9bba0d69d97,2024-09-04T03:15:05.047000
|
||||||
CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452fb8,2024-08-30T15:24:09.830000
|
CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452fb8,2024-08-30T15:24:09.830000
|
||||||
CVE-2024-8302,0,0,bda50b555854cd31882c0ef2167f779bd3ff1746a67f4e225a03fe8a32f42f3f,2024-08-30T13:00:05.390000
|
CVE-2024-8302,0,0,bda50b555854cd31882c0ef2167f779bd3ff1746a67f4e225a03fe8a32f42f3f,2024-08-30T13:00:05.390000
|
||||||
CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000
|
CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user