mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-10-09T08:00:20.541320+00:00
This commit is contained in:
parent
b32607593b
commit
65fe22bfff
29
CVE-2023/CVE-2023-363xx/CVE-2023-36325.json
Normal file
29
CVE-2023/CVE-2023-363xx/CVE-2023-36325.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2023-36325",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-09T06:15:11.303",
|
||||
"lastModified": "2024-10-09T06:15:11.303",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "i2p before 2.3.0 (Java) allows de-anonymizing the public IPv4 and IPv6 addresses of i2p hidden services (aka eepsites) via a correlation attack across the IPv4 and IPv6 addresses that occurs when a tunneled, replayed message has a behavior discrepancy (it may be dropped, or may result in a Wrong Destination response). An attack would take days to complete."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://geti2p.net/en/blog/post/2023/06/25/new_release_2.3.0",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://i2pgit.org/i2p-hackers/i2p.i2p/-/commit/82aa4e19fbb37ca1bd752ec1b836120beec0985f",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://xeiaso.net/blog/CVE-2023-36325",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2023/CVE-2023-371xx/CVE-2023-37154.json
Normal file
29
CVE-2023/CVE-2023-371xx/CVE-2023-37154.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2023-37154",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-09T06:15:12.943",
|
||||
"lastModified": "2024-10-09T06:15:12.943",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "check_by_ssh in Nagios nagios-plugins 2.4.5 allows arbitrary command execution via ProxyCommand, LocalCommand, and PermitLocalCommand with \\${IFS}. This has been categorized both as fixed in e8810de, and as intended behavior."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/monitoring-plugins/monitoring-plugins/security/advisories/GHSA-p3gv-vmpx-hhw4",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nagios-plugins/nagios-plugins/commit/e8810de21be80148562b7e0168b0a62aeedffde6",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://joshua.hu/nagios-hacking-cve-2023-37154",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2023/CVE-2023-453xx/CVE-2023-45359.json
Normal file
25
CVE-2023/CVE-2023-453xx/CVE-2023-45359.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2023-45359",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-09T06:15:13.097",
|
||||
"lastModified": "2024-10-09T06:15:13.097",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in the Vector Skin component for MediaWiki before 1.39.5 and 1.40.x before 1.40.1. vector-toc-toggle-button-label is not escaped, but should be, because the line param can have markup."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gerrit.wikimedia.org/r/plugins/gitiles/mediawiki/skins/Vector/+/c17b956e0750e051ac7c1098e3ff625f0db82b2c",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://phabricator.wikimedia.org/T340217",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2023/CVE-2023-453xx/CVE-2023-45361.json
Normal file
25
CVE-2023/CVE-2023-453xx/CVE-2023-45361.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2023-45361",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-09T06:15:13.203",
|
||||
"lastModified": "2024-10-09T06:15:13.203",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in VectorComponentUserLinks.php in the Vector Skin component in MediaWiki before 1.39.5 and 1.40.x before 1.40.1. vector-intro-page MalformedTitleException is uncaught if it is not a valid title, leading to incorrect web pages."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gerrit.wikimedia.org/r/plugins/gitiles/mediawiki/skins/Vector/+/2a452b7e2562cba32b8a17bc91dc5abb531f0a1c",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://phabricator.wikimedia.org/T340220",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2023/CVE-2023-458xx/CVE-2023-45872.json
Normal file
25
CVE-2023/CVE-2023-458xx/CVE-2023-45872.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2023-45872",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-09T06:15:13.323",
|
||||
"lastModified": "2024-10-09T06:15:13.323",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Qt before 6.2.11 and 6.3.x through 6.6.x before 6.6.1. When a QML image refers to an image whose content is not known yet, there is an assumption that it is an SVG document, leading to a denial of service (application crash) if it is not actually an SVG document."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246067",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://qt.io",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2023/CVE-2023-465xx/CVE-2023-46586.json
Normal file
33
CVE-2023/CVE-2023-465xx/CVE-2023-46586.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2023-46586",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-09T06:15:13.447",
|
||||
"lastModified": "2024-10-09T06:15:13.447",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "cgi.c in weborf .0.17, 0.18, 0.19, and 0.20 (before 1.0) lacks '\\0' termination of the path for CGI scripts because strncpy is misused."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ltworf/weborf/commit/49824204add55aab0568d90a6b1e7c822d32120d",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ltworf/weborf/commit/6f83c3e9ceed8b0d93608fd5d42b53c081057991",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ltworf/weborf/pull/88",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ltworf/weborf/pull/88/commits/7057d254b734dfc9cfb58983f901aa6ec3c94fd4",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-394xx/CVE-2024-39436.json
Normal file
44
CVE-2024/CVE-2024-394xx/CVE-2024-39436.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-39436",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2024-10-09T07:15:06.550",
|
||||
"lastModified": "2024-10-09T07:15:06.550",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@unisoc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-394xx/CVE-2024-39437.json
Normal file
44
CVE-2024/CVE-2024-394xx/CVE-2024-39437.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-39437",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2024-10-09T07:15:08.313",
|
||||
"lastModified": "2024-10-09T07:15:08.313",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@unisoc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-394xx/CVE-2024-39438.json
Normal file
44
CVE-2024/CVE-2024-394xx/CVE-2024-39438.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-39438",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2024-10-09T07:15:08.687",
|
||||
"lastModified": "2024-10-09T07:15:08.687",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@unisoc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-394xx/CVE-2024-39439.json
Normal file
44
CVE-2024/CVE-2024-394xx/CVE-2024-39439.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-39439",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2024-10-09T07:15:08.940",
|
||||
"lastModified": "2024-10-09T07:15:08.940",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In DRM service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@unisoc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-394xx/CVE-2024-39440.json
Normal file
44
CVE-2024/CVE-2024-394xx/CVE-2024-39440.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-39440",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2024-10-09T07:15:09.217",
|
||||
"lastModified": "2024-10-09T07:15:09.217",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In DRM service, there is a possible system crash due to null pointer dereference. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@unisoc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-395xx/CVE-2024-39586.json
Normal file
56
CVE-2024/CVE-2024-395xx/CVE-2024-39586.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-39586",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-10-09T07:15:09.473",
|
||||
"lastModified": "2024-10-09T07:15:09.473",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell AppSync Server, version 4.3 through 4.6, contains an XML External Entity Injection vulnerability. An adjacent high privileged attacker could potentially exploit this vulnerability, leading to information disclosure."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 2.9,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.4,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000234216/dsa-2024-420-security-update-for-dell-emc-appsync-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-59xx/CVE-2024-5968.json
Normal file
21
CVE-2024/CVE-2024-59xx/CVE-2024-5968.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-5968",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-10-09T06:15:13.563",
|
||||
"lastModified": "2024-10-09T06:15:13.563",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Photo Gallery by 10Web WordPress plugin before 1.8.28 does not properly sanitise and escape some of its Gallery settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/db73e8d8-feb1-4daa-937e-a73969a93bcc/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
72
CVE-2024/CVE-2024-94xx/CVE-2024-9449.json
Normal file
72
CVE-2024/CVE-2024-94xx/CVE-2024-9449.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2024-9449",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-09T07:15:09.833",
|
||||
"lastModified": "2024-10-09T07:15:09.833",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Auto iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'tag' parameter in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auto-iframe/trunk/auto-iframe.php#L127",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/auto-iframe/trunk/auto-iframe.php#L173",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3164574/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/auto-iframe/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a09dcc4-37ee-425d-b824-a593c22d711f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
36
README.md
36
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-09T06:00:16.746614+00:00
|
||||
2024-10-09T08:00:20.541320+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-09T05:15:13.420000+00:00
|
||||
2024-10-09T07:15:09.833000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,31 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
265046
|
||||
265060
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
- [CVE-2024-25282](CVE-2024/CVE-2024-252xx/CVE-2024-25282.json) (`2024-10-09T04:15:07.287`)
|
||||
- [CVE-2024-25283](CVE-2024/CVE-2024-252xx/CVE-2024-25283.json) (`2024-10-09T04:15:07.483`)
|
||||
- [CVE-2024-25284](CVE-2024/CVE-2024-252xx/CVE-2024-25284.json) (`2024-10-09T04:15:07.597`)
|
||||
- [CVE-2024-25285](CVE-2024/CVE-2024-252xx/CVE-2024-25285.json) (`2024-10-09T04:15:07.700`)
|
||||
- [CVE-2024-25286](CVE-2024/CVE-2024-252xx/CVE-2024-25286.json) (`2024-10-09T04:15:07.880`)
|
||||
- [CVE-2024-32608](CVE-2024/CVE-2024-326xx/CVE-2024-32608.json) (`2024-10-09T05:15:13.110`)
|
||||
- [CVE-2024-35288](CVE-2024/CVE-2024-352xx/CVE-2024-35288.json) (`2024-10-09T04:15:08.233`)
|
||||
- [CVE-2024-42934](CVE-2024/CVE-2024-429xx/CVE-2024-42934.json) (`2024-10-09T05:15:13.270`)
|
||||
- [CVE-2024-45160](CVE-2024/CVE-2024-451xx/CVE-2024-45160.json) (`2024-10-09T05:15:13.343`)
|
||||
- [CVE-2024-45179](CVE-2024/CVE-2024-451xx/CVE-2024-45179.json) (`2024-10-09T04:15:09.487`)
|
||||
- [CVE-2024-47191](CVE-2024/CVE-2024-471xx/CVE-2024-47191.json) (`2024-10-09T05:15:13.420`)
|
||||
- [CVE-2023-36325](CVE-2023/CVE-2023-363xx/CVE-2023-36325.json) (`2024-10-09T06:15:11.303`)
|
||||
- [CVE-2023-37154](CVE-2023/CVE-2023-371xx/CVE-2023-37154.json) (`2024-10-09T06:15:12.943`)
|
||||
- [CVE-2023-45359](CVE-2023/CVE-2023-453xx/CVE-2023-45359.json) (`2024-10-09T06:15:13.097`)
|
||||
- [CVE-2023-45361](CVE-2023/CVE-2023-453xx/CVE-2023-45361.json) (`2024-10-09T06:15:13.203`)
|
||||
- [CVE-2023-45872](CVE-2023/CVE-2023-458xx/CVE-2023-45872.json) (`2024-10-09T06:15:13.323`)
|
||||
- [CVE-2023-46586](CVE-2023/CVE-2023-465xx/CVE-2023-46586.json) (`2024-10-09T06:15:13.447`)
|
||||
- [CVE-2024-39436](CVE-2024/CVE-2024-394xx/CVE-2024-39436.json) (`2024-10-09T07:15:06.550`)
|
||||
- [CVE-2024-39437](CVE-2024/CVE-2024-394xx/CVE-2024-39437.json) (`2024-10-09T07:15:08.313`)
|
||||
- [CVE-2024-39438](CVE-2024/CVE-2024-394xx/CVE-2024-39438.json) (`2024-10-09T07:15:08.687`)
|
||||
- [CVE-2024-39439](CVE-2024/CVE-2024-394xx/CVE-2024-39439.json) (`2024-10-09T07:15:08.940`)
|
||||
- [CVE-2024-39440](CVE-2024/CVE-2024-394xx/CVE-2024-39440.json) (`2024-10-09T07:15:09.217`)
|
||||
- [CVE-2024-39586](CVE-2024/CVE-2024-395xx/CVE-2024-39586.json) (`2024-10-09T07:15:09.473`)
|
||||
- [CVE-2024-5968](CVE-2024/CVE-2024-59xx/CVE-2024-5968.json) (`2024-10-09T06:15:13.563`)
|
||||
- [CVE-2024-9449](CVE-2024/CVE-2024-94xx/CVE-2024-9449.json) (`2024-10-09T07:15:09.833`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2022-3857](CVE-2022/CVE-2022-38xx/CVE-2022-3857.json) (`2024-10-09T04:15:06.567`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
38
_state.csv
38
_state.csv
@ -204941,7 +204941,7 @@ CVE-2022-38566,0,0,14467589f235771bd764d591ab2e9c5095dbfaf92cb92ebeb054bb38a3c7a
|
||||
CVE-2022-38567,0,0,7271a699cfb016e5e3cbb46d04caa8a117b36c9d179fb78444cf2322f8de12f7,2022-09-01T14:29:56.363000
|
||||
CVE-2022-38568,0,0,e229a9ed87183134622b2f01827196776d32acfed3f472d36c294d23ce0787d0,2022-09-01T14:30:15.377000
|
||||
CVE-2022-38569,0,0,14769d59bafef3515add0bc88039d6067ed421e05ca1a7fa180e5a8b2dcaaa83,2022-09-01T14:20:06.227000
|
||||
CVE-2022-3857,0,1,6ab9271d39c393f96f6990c7f09a1c165dfbe60d5443ce4aef141d7be7771dbd,2024-10-09T04:15:06.567000
|
||||
CVE-2022-3857,0,0,6ab9271d39c393f96f6990c7f09a1c165dfbe60d5443ce4aef141d7be7771dbd,2024-10-09T04:15:06.567000
|
||||
CVE-2022-38570,0,0,2e28318466274291937aec6f8b39a5109aa026041abda9c04cdb5a59effb71f6,2022-09-01T14:21:21.287000
|
||||
CVE-2022-38571,0,0,a578b47e6cfa84664dad5ce4e2ffe6777951f1dd88b927778bf66de0080be3b1,2022-09-01T14:22:51.440000
|
||||
CVE-2022-38573,0,0,96ed6762c2ca261e542c39bb76ef24453b222d63f22bae93539549e1a72d49c1,2022-09-24T02:05:24.637000
|
||||
@ -227285,6 +227285,7 @@ CVE-2023-36317,0,0,c079cfb22cefab3f68143c585133ce4a69cf059be109844f051d6b5cfe343
|
||||
CVE-2023-36319,0,0,4f2f9b43de4f619c1ecd79d747be40d5cfa224891e28131a7aa2b697e390ee2c,2023-09-21T13:20:09.453000
|
||||
CVE-2023-3632,0,0,c0b2e40cbda3f2ee6107fd6d29665ee1a2dc274485d787cec90bc7cd79e0d9ec,2023-08-16T08:15:41.550000
|
||||
CVE-2023-36321,0,0,3a757d1927b56aa55826750e72e53ed68bd81a53376818344594d48da7b7b82d,2024-08-01T13:44:06.490000
|
||||
CVE-2023-36325,1,1,26805ae4e49d080824a665a699cf47af838a4d6c7b1b0d4738480f9a968f0b13,2024-10-09T06:15:11.303000
|
||||
CVE-2023-36326,0,0,ded9eb90a8ff10548777c4348acf8633173a5fdf3caf961f9c4181c6b713fc5e,2023-09-06T00:04:24.377000
|
||||
CVE-2023-36327,0,0,7eeaf1acc33373866f4ef20f13e035096e985e7a884ec7a542b5579b42a728cc,2023-09-06T00:05:15.863000
|
||||
CVE-2023-36328,0,0,2bcddcad90867d8da646da5264dfa03e8941e4a150d5759638d15ecb3a68202e,2024-03-07T17:46:02.277000
|
||||
@ -227915,6 +227916,7 @@ CVE-2023-37150,0,0,d05a1b0d875f1cfb8b8d9baa69f7e4346989eabceeace7d843178ad656fb1
|
||||
CVE-2023-37151,0,0,bf6cf332b567d32eaeddc623f5bf07af51d14964109f0e2dfbc5db2d182aa204,2023-11-07T04:16:52.113000
|
||||
CVE-2023-37152,0,0,ca65ebed26c8101f159b0151dd7fe9e9ce43a5c3219a1e852d7fdfcb325ca20e,2024-08-02T17:16:30.650000
|
||||
CVE-2023-37153,0,0,e122d0bcc21e8639e43c4bbd1c9b0bf614aae545f65b9ad3f17a6efcd01c6868,2023-08-02T15:15:10.610000
|
||||
CVE-2023-37154,1,1,cdefbe8b6c081002c1819805da4f2ab8cdd83e8168cc0f4411ab3b6d2f1ac38d,2024-10-09T06:15:12.943000
|
||||
CVE-2023-3716,0,0,d0f060c388db946191575a3899e743906999df63f1f15865bc69aad089789ee5,2023-08-10T03:51:39.830000
|
||||
CVE-2023-37164,0,0,d248be9d35f9c17bada918addf9d6a2fca4a0b9702928afff3b86ead659d9f15,2023-07-31T17:00:03.897000
|
||||
CVE-2023-37165,0,0,3e398869f80e6f16e25a43e3872dd9d5deaede02c385be5baa88b538c80bdf72,2023-07-31T18:22:59.597000
|
||||
@ -234020,8 +234022,10 @@ CVE-2023-45355,0,0,b59e8a5c262fc336755665d3f82901992de366c3cd37580ce157b1da22017
|
||||
CVE-2023-45356,0,0,a62df74c374cf7bacfa1e71cb2f8f490477edf6944efd6c2b790f8110ba45b0d,2023-10-12T18:35:22.260000
|
||||
CVE-2023-45357,0,0,b61bb0f6d334abf3f7461d24dfe821b0ca5f9b0dea69f41511f89389f2f4b422,2023-10-24T19:56:37.377000
|
||||
CVE-2023-45358,0,0,7f96189ec3a479246b13a2926c14e3d2144a7c985302246d9c9c0ec1db4dda0d,2023-10-24T19:19:29.867000
|
||||
CVE-2023-45359,1,1,68cbe8d71009222eebc2dca31b035afd809ba5785f08aa4449dbc9b9cd2d5ce6,2024-10-09T06:15:13.097000
|
||||
CVE-2023-4536,0,0,69a4fb02e12f51562a4ed02a5feba11f17c9156d60c929fae4f1f4d1a0fcd5b0,2024-01-23T19:38:31.160000
|
||||
CVE-2023-45360,0,0,51f5be670f4820f6554440e90df143b044bbe2fdeab52ce50a1d833e1bcd2b47,2024-07-03T01:41:52.177000
|
||||
CVE-2023-45361,1,1,f80770fd2b40d6c18407ac8830a7efaf80da27acd64c8627d96f5bcad02127ca,2024-10-09T06:15:13.203000
|
||||
CVE-2023-45362,0,0,6a324f41b6301bc393e4e53b7fe2d3c213070e5c36f11f2203dcccfc20038a9d,2024-06-10T17:16:14.220000
|
||||
CVE-2023-45363,0,0,728e401caf5de0b2421c163c08fdae2d4e4266b24ff5473d3ccbff70b3694240,2023-11-28T13:15:07.313000
|
||||
CVE-2023-45364,0,0,f79b09441be35e30c9a56051fad391b8b7b6b0ac345cea10067065f1c5feb28b,2023-10-12T16:03:43.650000
|
||||
@ -234369,6 +234373,7 @@ CVE-2023-45868,0,0,df1b586624033c287b172839b213cbc8ec979ba18d71fde3b01da0f77fe96
|
||||
CVE-2023-45869,0,0,ae0033b8875e66831bd0fa49aa37f059d0cc638339d10a85f589d8c5031628cb,2023-11-14T17:40:53.637000
|
||||
CVE-2023-4587,0,0,2d9161b0ba4b4b9f51444521be9ee96176e07c56f44d6bd3c1d677910159fe30,2024-08-02T08:15:22.973000
|
||||
CVE-2023-45871,0,0,cf2c19d8d9a1ab8bca7df10be3896fb36b75b63207dd8eecbb49b88c6aec0739,2024-08-27T19:35:21.703000
|
||||
CVE-2023-45872,1,1,52b4cbdd20e6c6108754c68484eee0be31ee049b031a05adb9e290bb7b38d918,2024-10-09T06:15:13.323000
|
||||
CVE-2023-45873,0,0,a568e54c26b58817453d7ca833079f4de460e9bdaf499179488e9f031ae443eb,2024-02-29T13:49:47.277000
|
||||
CVE-2023-45874,0,0,15b94d1156a65969baf5a063838eca4cde85c5739f0df1171f246a13f786bc4d,2024-02-29T13:49:47.277000
|
||||
CVE-2023-45875,0,0,038bbc1a2170768a377d8f1365d66fe112fd5a90d392e5c1931cf0dbd0bf9463,2024-09-04T16:35:03.760000
|
||||
@ -234894,6 +234899,7 @@ CVE-2023-46581,0,0,ddbe9f76840b22f517942a1f34726a719d3e36386b213c605802508e5583c
|
||||
CVE-2023-46582,0,0,0894f8ba201a6b65eace2e6bd10d8ff5cca6b5c7fb29301efb138b31a43d6fbc,2023-11-20T20:35:04.477000
|
||||
CVE-2023-46583,0,0,969c355d7cfec10c8a1f9b16324cc93d129ae26776b599d85f02e6163d12b61d,2023-11-03T17:39:21.597000
|
||||
CVE-2023-46584,0,0,d277677c561a6e9506409f2c4808eaaedaa00cb068832fa603cd3e156430cbdd,2023-11-03T17:46:20.620000
|
||||
CVE-2023-46586,1,1,47e8368923bb2ebc393f660b550b477167a3506bbb708fdc4d1ae5e9694831ab,2024-10-09T06:15:13.447000
|
||||
CVE-2023-46587,0,0,7c66d76999c5f4a7223ba40fb9aee5bec7036799264d9bd6a20cfabf7a6dedd7,2023-11-07T15:09:23.127000
|
||||
CVE-2023-46589,0,0,bd780c2dad93b0e2d205a58b4dbad854e66abc28d93ba51e26c0cbc208e26540,2024-07-12T16:11:18.710000
|
||||
CVE-2023-4659,0,0,734dc6182932d6aedbbb6f226cde06492d58ea9196ddbf2e6087df9402266726,2023-10-04T17:01:28.217000
|
||||
@ -246748,11 +246754,11 @@ CVE-2024-2527,0,0,3595089dfbf7c838cd10907d9475b6f382b61f5d4f125e4851b3ab5c70cb2f
|
||||
CVE-2024-25270,0,0,5f30998f0581b52564ffa879dfe70f343d5031848a9545cbe5dd55b89d561500,2024-09-13T16:01:01.810000
|
||||
CVE-2024-25274,0,0,6d61d530dc49a931412656c8f607fd75a29229348fb483cac927de396452465f,2024-08-29T20:36:19.120000
|
||||
CVE-2024-2528,0,0,f3ce2742845e3c962e76fc1fc8b85fe99361dde771fc18d0886792da646965aa,2024-05-17T02:38:17.403000
|
||||
CVE-2024-25282,1,1,a74bcf88e32e168fcbe9f6279e9919c2ce832f13b6148dbf9529253fe699553b,2024-10-09T04:15:07.287000
|
||||
CVE-2024-25283,1,1,01898390a81051e8f443c91fe35aeb2e4428e9f5440ae6a4b2ff84a7dad2fc32,2024-10-09T04:15:07.483000
|
||||
CVE-2024-25284,1,1,2d6ba5f1816a5ff32c73bc2aecdbdfeb190fa787cb288f6f9a8a099392c79665,2024-10-09T04:15:07.597000
|
||||
CVE-2024-25285,1,1,f59e41792d6726a49ae8f7914401e25d4579ec8fde9d9953f6dda24c4ca3f7d5,2024-10-09T04:15:07.700000
|
||||
CVE-2024-25286,1,1,7ec6d382426a687f99df1a3b36198f7abe4bedafd52090e0bc2739050c7a2f3b,2024-10-09T04:15:07.880000
|
||||
CVE-2024-25282,0,0,a74bcf88e32e168fcbe9f6279e9919c2ce832f13b6148dbf9529253fe699553b,2024-10-09T04:15:07.287000
|
||||
CVE-2024-25283,0,0,01898390a81051e8f443c91fe35aeb2e4428e9f5440ae6a4b2ff84a7dad2fc32,2024-10-09T04:15:07.483000
|
||||
CVE-2024-25284,0,0,2d6ba5f1816a5ff32c73bc2aecdbdfeb190fa787cb288f6f9a8a099392c79665,2024-10-09T04:15:07.597000
|
||||
CVE-2024-25285,0,0,f59e41792d6726a49ae8f7914401e25d4579ec8fde9d9953f6dda24c4ca3f7d5,2024-10-09T04:15:07.700000
|
||||
CVE-2024-25286,0,0,7ec6d382426a687f99df1a3b36198f7abe4bedafd52090e0bc2739050c7a2f3b,2024-10-09T04:15:07.880000
|
||||
CVE-2024-25288,0,0,5073c2c356c31f0a28f991dd78ab646fa56ee0bfa67ba129f7aa2ad1aa6c7f01,2024-08-16T17:35:05.360000
|
||||
CVE-2024-2529,0,0,3dcfb18c753ec485cf6ba2b140882ea30783b45e3ebf36f2c06c6d0afef8cf3b,2024-05-17T02:38:17.490000
|
||||
CVE-2024-25290,0,0,1ec48026c39efee418c42c9ca18840885fee8443e93218944bef4bd724ec09b7,2024-08-01T13:47:39.797000
|
||||
@ -252119,7 +252125,7 @@ CVE-2024-32604,0,0,476210d0ebaa2034f48a17e0b0fe33262ad582a7b7ecd7d8aa31989dbd17e
|
||||
CVE-2024-32605,0,0,de9c05a78c9964678d3bb18ce0c8aa64d771273179cdd76262e7bc3689e14034,2024-07-03T01:56:44.803000
|
||||
CVE-2024-32606,0,0,a3bb52a9f7db8524bc0f64398e8a4bbdbe62f2aa330bc775d2b1822f7f4c3268,2024-05-14T16:12:23.490000
|
||||
CVE-2024-32607,0,0,01051eb3e082c3438d23481476f9a985d555e9a0f80b0e1feb0cf3db1ee2a690,2024-05-14T16:12:23.490000
|
||||
CVE-2024-32608,1,1,f61b1ecd9e349ea4d9f810177cd2158930661d343cfa90a4aafaf3ba7c5237f0,2024-10-09T05:15:13.110000
|
||||
CVE-2024-32608,0,0,f61b1ecd9e349ea4d9f810177cd2158930661d343cfa90a4aafaf3ba7c5237f0,2024-10-09T05:15:13.110000
|
||||
CVE-2024-32609,0,0,779fda0ffa1999f70549dd5bc26454852aa5b69a0ba347533f9e01b4e592fe2e,2024-08-16T16:35:10.610000
|
||||
CVE-2024-3261,0,0,5a564cf24105216fca1fdc9c03d186979decb6a34306dfcf795295396bd14e90,2024-08-01T13:56:29.727000
|
||||
CVE-2024-32610,0,0,5100dd5cbf5b46cbb7cc886ebc012d3ebb66cde81cb5143cf02dc17bf6f8b899,2024-05-14T16:12:23.490000
|
||||
@ -254028,7 +254034,7 @@ CVE-2024-3528,0,0,c96e1e132295c243d4fa4a90d8abf77e41d771305ddbcf81d644bca2cdde7d
|
||||
CVE-2024-35282,0,0,fe23f4116601299cd085746b33d91adab4014743ea1af63d79bf69af6ebb68e0,2024-09-20T19:44:17.557000
|
||||
CVE-2024-35283,0,0,517940d61eca1185fcc5d68a59f62111cbe8fdc81301b4e7c0610afefcc22645,2024-05-29T19:50:25.303000
|
||||
CVE-2024-35284,0,0,3a94c448d00dd5059f3fd361118e6cd65d80e9412861f2d6774f390c6aa71d9d,2024-05-29T19:50:25.303000
|
||||
CVE-2024-35288,1,1,75dab3ace5d9f9d35c01f8260f8e28e0bc43dedf35083b7e8752ff313e844084,2024-10-09T04:15:08.233000
|
||||
CVE-2024-35288,0,0,75dab3ace5d9f9d35c01f8260f8e28e0bc43dedf35083b7e8752ff313e844084,2024-10-09T04:15:08.233000
|
||||
CVE-2024-3529,0,0,b7433b023ce9172d03becfe0cc0d18595c43e3d8737e87c779d288c2827cf3e8,2024-05-17T02:39:59.247000
|
||||
CVE-2024-35291,0,0,5225c2a0abe81b64c53a235e59e3157e49cd9481d5912145de7f4fa19255770a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-35292,0,0,e3b3d736ef0c9425797f6a5a9790b2cb56e0a53578005725786d8a247ceee1f2,2024-06-11T13:54:12.057000
|
||||
@ -256949,7 +256955,12 @@ CVE-2024-39432,0,0,c5344327ea4e29569cde1ea8e7912a1f59909bf9a7631cccf2f5bb521ee73
|
||||
CVE-2024-39433,0,0,b0007cb93af88c45dc6df70760e2e177a4763bcaa8d7c7eac293b0ba1aabdc2d,2024-09-30T18:14:45.443000
|
||||
CVE-2024-39434,0,0,6fa311444443904695893d64c5957ccb50003fad05bc243c95fa5540678b4129,2024-09-30T18:14:03.557000
|
||||
CVE-2024-39435,0,0,c1323c169e57e336d6df9d30a55825a6eb9bb6be1621f01964c9727171d73763,2024-09-30T18:13:33.387000
|
||||
CVE-2024-39436,1,1,19e4c9b13b51730120b45bf57788808c284eea9b5ba1a0fde87196641cd8ca0d,2024-10-09T07:15:06.550000
|
||||
CVE-2024-39437,1,1,8d4b732070d6eab3cfe9ea124b1989e29d56ffacbbead770786cd192fb9d0321,2024-10-09T07:15:08.313000
|
||||
CVE-2024-39438,1,1,e350a50fc54c09bf7980cca9c7fa497176076ae322a498308946e0859d20f2ef,2024-10-09T07:15:08.687000
|
||||
CVE-2024-39439,1,1,507815ec59354e56f63cafddeb0ee98060f66d456cbd868d703ff232c9e77d9f,2024-10-09T07:15:08.940000
|
||||
CVE-2024-3944,0,0,0349dfe65519a62a84d722d8f6089c2204a2e4ad01321ea2bf2f048acc939172,2024-10-04T13:19:51.383000
|
||||
CVE-2024-39440,1,1,8f25321e297d08f87f8907a961a1aff4f0ab8a676c0307c6d1b132b4e606a6ef,2024-10-09T07:15:09.217000
|
||||
CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000
|
||||
CVE-2024-39457,0,0,71348762cda2a65a9fb6ee86fb97ddb6684e341009bf79ffb50846af36c0e45a,2024-08-22T17:33:32.373000
|
||||
CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc18e,2024-06-27T12:47:19.847000
|
||||
@ -257077,6 +257088,7 @@ CVE-2024-39582,0,0,6ec9b04450f9c5ce2a1563682764e2f7b34da0f9eb482017ce73088ac186f
|
||||
CVE-2024-39583,0,0,ac1320c69e7204d43ee10370ec071062ec88b9a1106bd39584f09ed060befd2b,2024-09-16T15:42:06.347000
|
||||
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
|
||||
CVE-2024-39585,0,0,b162f39d96cc79baeee026e4bc649d0b5cf545dfb2bc7af993a786e27782c34f,2024-09-17T02:15:49.397000
|
||||
CVE-2024-39586,1,1,b1221986db4f2bf4752492e18b8aab10f4e640353c8a873e7f300ee53eff74ae,2024-10-09T07:15:09.473000
|
||||
CVE-2024-39589,0,0,87ea0a38612b14f1acbb61bd8a80c1616893c20e2d92c8b04a7963505253759b,2024-09-26T21:36:12.887000
|
||||
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
|
||||
CVE-2024-39590,0,0,bd4d3aa82dbb5eb68f8bb048ad417554290f42943d5b38b21877158c391f9e01,2024-09-26T21:02:14.630000
|
||||
@ -259075,7 +259087,7 @@ CVE-2024-42918,0,0,657578840f633e762a27e4a0853fb47eccdc1027e81e0975d029fe8916be4
|
||||
CVE-2024-42919,0,0,9d550152ff2dbb619a2352d654d17d8b55fb6100bbcd2b5aebd58ed74198ad98,2024-09-06T17:35:15.190000
|
||||
CVE-2024-4292,0,0,3da8afef6eac3f0e74c17cae2760dab77b8f6d77627214b0783fc9bf5f2f59b0,2024-06-04T19:20:35.097000
|
||||
CVE-2024-4293,0,0,32ea35cbc5ba91cf83ff71be9c2b19347dd1b3b0949ec88573415a66fabe3aec,2024-06-04T19:20:35.203000
|
||||
CVE-2024-42934,1,1,6257c4dbf9db4adbffe7af024926ac3c73ee92d2d85502feb0fc8781baee2e23,2024-10-09T05:15:13.270000
|
||||
CVE-2024-42934,0,0,6257c4dbf9db4adbffe7af024926ac3c73ee92d2d85502feb0fc8781baee2e23,2024-10-09T05:15:13.270000
|
||||
CVE-2024-42939,0,0,de039fed771097613977a1859b988b285b10e3afaa2ac25fdead7645e1c3a33c,2024-08-31T02:58:34.660000
|
||||
CVE-2024-4294,0,0,0a6adde2b8f93d4c8d3c3070f48f62e5ef1709fd02553117d08b35488342d14f,2024-06-04T19:20:35.300000
|
||||
CVE-2024-42940,0,0,460809cfcb551dcde52417163d4e7b810c2b7db0714b9f924b6035176c36051d,2024-09-03T19:35:15.163000
|
||||
@ -260301,7 +260313,7 @@ CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61
|
||||
CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000
|
||||
CVE-2024-45159,0,0,315bbe3853593d217ddbcd9fba2e9d9003cbd4c00b52b441be6179268e6c4816,2024-09-19T18:26:24.687000
|
||||
CVE-2024-4516,0,0,7413b58d03a0a8938a8f9c3b85a26b19cfb41e2c50a00216b0df80496b4b87e3,2024-06-04T19:20:40.930000
|
||||
CVE-2024-45160,1,1,227deca0a6209108dd6dc75e6c906ce56cdaa2189ac0a0b6803593e9821b18e7,2024-10-09T05:15:13.343000
|
||||
CVE-2024-45160,0,0,227deca0a6209108dd6dc75e6c906ce56cdaa2189ac0a0b6803593e9821b18e7,2024-10-09T05:15:13.343000
|
||||
CVE-2024-45163,0,0,d1b8d71b55c9c05a6535a6d473b973daf564bdfb091297232be0a5c5759d6390,2024-08-22T15:35:12.750000
|
||||
CVE-2024-45165,0,0,b001eacfea75d370a82a50b82205930e70aa975a85c81e49480bf2cbd2fdd05a,2024-08-22T12:48:02.790000
|
||||
CVE-2024-45166,0,0,a776bd2559e4bed9a84a577a682c1ac93ea07fab716da8fcb660f8b43cc91ea2,2024-08-22T14:35:13.183000
|
||||
@ -260318,7 +260330,7 @@ CVE-2024-45175,0,0,4ada181a2aa083d471c5722f19453f1bfb3dcb4512c65292efacb2e8f687f
|
||||
CVE-2024-45176,0,0,db59498dbbbd1220886c359bd2c67c79d060ad645451aba913ef23c50057d344,2024-09-19T17:56:15.603000
|
||||
CVE-2024-45177,0,0,e16e0cc027b9a1ab0f5d9f5e0b79a7c42660772108242f226798fd93c099bafc,2024-09-05T12:53:21.110000
|
||||
CVE-2024-45178,0,0,2894143084503cc7bb4d728541a98225973d7da963e85745983ffa8b8255b936,2024-09-05T17:44:56.007000
|
||||
CVE-2024-45179,1,1,4fd9b079f55849947191987b781453e5e45e33888a0e8c9ad237e9bad85b60da,2024-10-09T04:15:09.487000
|
||||
CVE-2024-45179,0,0,4fd9b079f55849947191987b781453e5e45e33888a0e8c9ad237e9bad85b60da,2024-10-09T04:15:09.487000
|
||||
CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af1355,2024-05-17T02:40:27.187000
|
||||
CVE-2024-45180,0,0,08348c7b1382a66372a71879585bc4b470bbbe0e7bc2a628091dcf790778caba,2024-09-13T19:55:54.477000
|
||||
CVE-2024-45181,0,0,c1b3f50892c5ad2964a42f2f7c4bb1e591fc78d268d80e02244df3b7c3d3d502,2024-09-18T20:26:26.873000
|
||||
@ -261252,7 +261264,7 @@ CVE-2024-47183,0,0,0b76031324ee2fb120db4824ba5dbb2c20e3fad1aa53ab61ba1485112276d
|
||||
CVE-2024-47184,0,0,ec4f2d4aa381d6be3b04a5d96e034e76004fe037b3abeb496a459d57a9fce134,2024-10-04T18:19:26.240000
|
||||
CVE-2024-47186,0,0,039f38f277124d2a0772e43f534fb151851ccf4c65185f4966f7e81d742991ce,2024-10-07T13:30:55.640000
|
||||
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
|
||||
CVE-2024-47191,1,1,70dd928787c224404880c352d0538d3741ac66c213bb7cc1fdbcb007dcb46343,2024-10-09T05:15:13.420000
|
||||
CVE-2024-47191,0,0,70dd928787c224404880c352d0538d3741ac66c213bb7cc1fdbcb007dcb46343,2024-10-09T05:15:13.420000
|
||||
CVE-2024-47194,0,0,316103eb084ec6217054a1fc514821ac3bc94a538674f22dc5653132cf19654c,2024-10-08T09:15:17.047000
|
||||
CVE-2024-47195,0,0,d795e93240c6c6fd0784c6074f3fd46e6fef6bc125756d49adbae58c747d0b95,2024-10-08T09:15:17.300000
|
||||
CVE-2024-47196,0,0,c92c48de2b3433b7a77f962c96686b397eabda030bf3e0714ea8f48a71e5e773,2024-10-08T09:15:17.563000
|
||||
@ -262557,6 +262569,7 @@ CVE-2024-5964,0,0,d6f5f38a4c6449f04f742ee04a5db3f604bc83ddff32647d9051bd1d156e71
|
||||
CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000
|
||||
CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339d5,2024-06-24T20:00:23.970000
|
||||
CVE-2024-5967,0,0,2abd808298732cc4b1964c14eae7561fd71fe2ea4a15e03466adc54a1382b0dd,2024-09-09T19:15:13.920000
|
||||
CVE-2024-5968,1,1,a043adbd10e52333c94721bc3ca50b6dc16309dd080600c0494d1504f4baca57,2024-10-09T06:15:13.563000
|
||||
CVE-2024-5969,0,0,54d46cadd04c8b436788a5c40941c4acf03c3675c749089b56e7845a318ca37a,2024-07-29T14:12:08.783000
|
||||
CVE-2024-5970,0,0,e17a8b7d022fd70a35f0b32d2191e09c5597e5e1c83547c2cb361b6d17360bc1,2024-06-20T12:44:01.637000
|
||||
CVE-2024-5971,0,0,b240fc2a76fc52f8e8a86abd78dd833d601e288ed9a23c68d806cff359ade316,2024-09-19T20:15:07.113000
|
||||
@ -264998,6 +265011,7 @@ CVE-2024-9435,0,0,c0164287b46d3e8531339252132cc16d0c7cce06943117749d5b9ae676e40c
|
||||
CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9445,0,0,0c93ce7f42df628ab9963b0c4991253722d7526551714beaaf6a06be3b0d53b0,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9449,1,1,a97c6d10c8b04c0b2ba9306e37a8440eda5112028d07f60f30bea1d9431c3f84,2024-10-09T07:15:09.833000
|
||||
CVE-2024-9455,0,0,ca7310e762dfcd09cbb5f1358b0e3644684d54725bcf9d8ec53a1dfcee667610,2024-10-07T17:48:28.117000
|
||||
CVE-2024-9460,0,0,d6ff22c922d7573d861145a9f9c7a3aa2a44b6806bef76282f2615732b02479a,2024-10-08T14:33:42.703000
|
||||
CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f83,2024-10-04T13:50:43.727000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user