mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-08-02T16:00:18.503435+00:00
This commit is contained in:
parent
e60122d702
commit
6610a6808d
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29218",
|
"id": "CVE-2023-29218",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-03T21:15:07.237",
|
"published": "2023-04-03T21:15:07.237",
|
||||||
"lastModified": "2024-05-17T02:22:18.317",
|
"lastModified": "2024-08-02T14:15:36.417",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29417",
|
"id": "CVE-2023-29417",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-06T05:15:07.500",
|
"published": "2023-04-06T05:15:07.500",
|
||||||
"lastModified": "2024-07-05T17:15:10.690",
|
"lastModified": "2024-08-02T14:15:42.783",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29579",
|
"id": "CVE-2023-29579",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-24T13:15:07.440",
|
"published": "2023-04-24T13:15:07.440",
|
||||||
"lastModified": "2024-05-17T02:22:27.113",
|
"lastModified": "2024-08-02T15:15:28.517",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29581",
|
"id": "CVE-2023-29581",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-12T16:15:19.603",
|
"published": "2023-04-12T16:15:19.603",
|
||||||
"lastModified": "2024-08-01T13:43:41.360",
|
"lastModified": "2024-08-02T15:15:28.660",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29582",
|
"id": "CVE-2023-29582",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-24T13:15:07.483",
|
"published": "2023-04-24T13:15:07.483",
|
||||||
"lastModified": "2024-05-17T02:22:27.343",
|
"lastModified": "2024-08-02T15:15:28.757",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29583",
|
"id": "CVE-2023-29583",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-24T13:15:07.523",
|
"published": "2023-04-24T13:15:07.523",
|
||||||
"lastModified": "2024-08-01T13:43:41.557",
|
"lastModified": "2024-08-02T15:15:28.850",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29820",
|
"id": "CVE-2023-29820",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-12T11:15:12.960",
|
"published": "2023-05-12T11:15:12.960",
|
||||||
"lastModified": "2024-05-17T02:22:31.460",
|
"lastModified": "2024-08-02T15:15:33.433",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29824",
|
"id": "CVE-2023-29824",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-07-06T21:15:09.060",
|
"published": "2023-07-06T21:15:09.060",
|
||||||
"lastModified": "2024-08-01T13:43:42.387",
|
"lastModified": "2024-08-02T15:15:33.813",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29827",
|
"id": "CVE-2023-29827",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-04T14:15:11.363",
|
"published": "2023-05-04T14:15:11.363",
|
||||||
"lastModified": "2024-05-17T02:22:31.660",
|
"lastModified": "2024-08-02T15:15:33.947",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-29856",
|
"id": "CVE-2023-29856",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-02T15:15:23.697",
|
"published": "2023-05-02T15:15:23.697",
|
||||||
"lastModified": "2024-05-17T02:22:32.293",
|
"lastModified": "2024-08-02T15:15:34.603",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-30179",
|
"id": "CVE-2023-30179",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-13T17:15:14.600",
|
"published": "2023-06-13T17:15:14.600",
|
||||||
"lastModified": "2024-05-17T02:23:27.800",
|
"lastModified": "2024-08-02T15:15:39.230",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-30402",
|
"id": "CVE-2023-30402",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-25T16:15:09.590",
|
"published": "2023-04-25T16:15:09.590",
|
||||||
"lastModified": "2024-07-05T21:15:10.607",
|
"lastModified": "2024-08-02T15:15:43.400",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-30430",
|
"id": "CVE-2023-30430",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T16:15:10.620",
|
"published": "2024-06-27T16:15:10.620",
|
||||||
"lastModified": "2024-06-27T17:11:52.390",
|
"lastModified": "2024-08-02T15:05:03.667",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +71,40 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:security_verify_access:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "10.0.0.0",
|
||||||
|
"versionEndIncluding": "10.0.7.1",
|
||||||
|
"matchCriteriaId": "6868C9C7-F40C-492E-A2FF-411BB4918774"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252183",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252183",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158789",
|
"url": "https://www.ibm.com/support/pages/node/7158789",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-30997",
|
"id": "CVE-2023-30997",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T19:15:10.800",
|
"published": "2024-06-27T19:15:10.800",
|
||||||
"lastModified": "2024-06-27T19:25:12.067",
|
"lastModified": "2024-08-02T15:27:26.730",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -41,8 +61,18 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -51,14 +81,40 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "10.0.0.0",
|
||||||
|
"versionEndIncluding": "10.0.7.1",
|
||||||
|
"matchCriteriaId": "DF3C8827-4FA1-4579-87EE-6D78E83DE0A6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254638",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254638",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158790",
|
"url": "https://www.ibm.com/support/pages/node/7158790",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-30998",
|
"id": "CVE-2023-30998",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T19:15:11.187",
|
"published": "2024-06-27T19:15:11.187",
|
||||||
"lastModified": "2024-06-27T19:25:12.067",
|
"lastModified": "2024-08-02T15:28:08.690",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +81,40 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "10.0.0.0",
|
||||||
|
"versionEndIncluding": "10.0.7.1",
|
||||||
|
"matchCriteriaId": "DF3C8827-4FA1-4579-87EE-6D78E83DE0A6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254649",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254649",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158790",
|
"url": "https://www.ibm.com/support/pages/node/7158790",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31045",
|
"id": "CVE-2023-31045",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-24T08:15:07.257",
|
"published": "2023-04-24T08:15:07.257",
|
||||||
"lastModified": "2024-08-01T13:43:45.363",
|
"lastModified": "2024-08-02T15:15:59.847",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31082",
|
"id": "CVE-2023-31082",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-24T06:15:07.783",
|
"published": "2023-04-24T06:15:07.783",
|
||||||
"lastModified": "2024-05-17T02:23:48.123",
|
"lastModified": "2024-08-02T15:16:00.853",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31437",
|
"id": "CVE-2023-31437",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-13T17:15:14.657",
|
"published": "2023-06-13T17:15:14.657",
|
||||||
"lastModified": "2024-05-17T02:23:54.657",
|
"lastModified": "2024-08-02T15:16:07.647",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31438",
|
"id": "CVE-2023-31438",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-13T17:15:14.707",
|
"published": "2023-06-13T17:15:14.707",
|
||||||
"lastModified": "2024-05-17T02:23:54.753",
|
"lastModified": "2024-08-02T15:16:07.753",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31439",
|
"id": "CVE-2023-31439",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-13T17:15:14.753",
|
"published": "2023-06-13T17:15:14.753",
|
||||||
"lastModified": "2024-05-17T02:23:54.843",
|
"lastModified": "2024-08-02T15:16:07.843",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31698",
|
"id": "CVE-2023-31698",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-17T13:15:09.463",
|
"published": "2023-05-17T13:15:09.463",
|
||||||
"lastModified": "2024-05-17T02:23:59.750",
|
"lastModified": "2024-08-02T15:16:12.200",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31854",
|
"id": "CVE-2023-31854",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-27T06:15:09.023",
|
"published": "2024-03-27T06:15:09.023",
|
||||||
"lastModified": "2024-05-17T02:24:02.967",
|
"lastModified": "2024-08-02T15:16:14.910",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31972",
|
"id": "CVE-2023-31972",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-09T13:15:18.503",
|
"published": "2023-05-09T13:15:18.503",
|
||||||
"lastModified": "2024-05-17T02:24:05.100",
|
"lastModified": "2024-08-02T15:16:16.693",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31973",
|
"id": "CVE-2023-31973",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-09T14:15:13.737",
|
"published": "2023-05-09T14:15:13.737",
|
||||||
"lastModified": "2024-07-03T01:39:57.370",
|
"lastModified": "2024-08-02T15:16:16.797",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31974",
|
"id": "CVE-2023-31974",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-09T13:15:18.550",
|
"published": "2023-05-09T13:15:18.550",
|
||||||
"lastModified": "2024-05-17T02:24:05.283",
|
"lastModified": "2024-08-02T15:16:16.897",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31975",
|
"id": "CVE-2023-31975",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-09T13:15:18.590",
|
"published": "2023-05-09T13:15:18.590",
|
||||||
"lastModified": "2024-05-17T02:24:05.370",
|
"lastModified": "2024-08-02T15:16:16.990",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [
|
"cveTags": [
|
||||||
{
|
{
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-38368",
|
"id": "CVE-2023-38368",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T19:15:11.460",
|
"published": "2024-06-27T19:15:11.460",
|
||||||
"lastModified": "2024-06-27T19:25:12.067",
|
"lastModified": "2024-08-02T15:29:04.170",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -41,8 +61,18 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-863"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -51,14 +81,40 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "10.0.0.0",
|
||||||
|
"versionEndIncluding": "10.0.7.1",
|
||||||
|
"matchCriteriaId": "DF3C8827-4FA1-4579-87EE-6D78E83DE0A6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261195",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261195",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158790",
|
"url": "https://www.ibm.com/support/pages/node/7158790",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-38371",
|
"id": "CVE-2023-38371",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T18:15:12.880",
|
"published": "2024-06-27T18:15:12.880",
|
||||||
"lastModified": "2024-06-27T19:25:12.067",
|
"lastModified": "2024-08-02T15:08:22.527",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +71,40 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "10.0.0.0",
|
||||||
|
"versionEndIncluding": "10.0.7.1",
|
||||||
|
"matchCriteriaId": "DF3C8827-4FA1-4579-87EE-6D78E83DE0A6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261198",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261198",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158790",
|
"url": "https://www.ibm.com/support/pages/node/7158790",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-42014",
|
"id": "CVE-2023-42014",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T18:15:13.413",
|
"published": "2024-06-27T18:15:13.413",
|
||||||
"lastModified": "2024-06-27T19:25:12.067",
|
"lastModified": "2024-08-02T15:15:02.987",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +71,40 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
|
||||||
|
"versionStartIncluding": "6.0.0.0",
|
||||||
|
"versionEndIncluding": "6.2.0.2",
|
||||||
|
"matchCriteriaId": "8A55DEF6-D735-4337-9A23-015BD062B00E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/265511",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/265511",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158654",
|
"url": "https://www.ibm.com/support/pages/node/7158654",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-50966",
|
"id": "CVE-2023-50966",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-19T15:15:07.113",
|
"published": "2024-03-19T15:15:07.113",
|
||||||
"lastModified": "2024-03-19T16:33:58.680",
|
"lastModified": "2024-08-02T15:35:15.213",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -15,7 +15,42 @@
|
|||||||
"value": "erlang-jose (tambi\u00e9n conocido como JOSE para Erlang y Elixir) hasta la versi\u00f3n 1.11.6 permite a los atacantes provocar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de un valor grande de p2c (tambi\u00e9n conocido como PBES2 Count) en un encabezado JOSE."
|
"value": "erlang-jose (tambi\u00e9n conocido como JOSE para Erlang y Elixir) hasta la versi\u00f3n 1.11.6 permite a los atacantes provocar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de un valor grande de p2c (tambi\u00e9n conocido como PBES2 Count) en un encabezado JOSE."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-400"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/P3ngu1nW/CVE_Request/blob/main/erlang-jose.md",
|
"url": "https://github.com/P3ngu1nW/CVE_Request/blob/main/erlang-jose.md",
|
||||||
|
@ -2,63 +2,15 @@
|
|||||||
"id": "CVE-2024-1715",
|
"id": "CVE-2024-1715",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-08-01T04:15:04.367",
|
"published": "2024-08-01T04:15:04.367",
|
||||||
"lastModified": "2024-08-01T12:42:36.933",
|
"lastModified": "2024-08-02T15:16:31.550",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Rejected",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The AdFoxly \u2013 Ad Manager, AdSense Ads & Ads.txt plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the adfoxly_ad_status() function in all versions up to, and including, 1.8.5. This makes it possible for unauthenticated attackers to enable and disable ads."
|
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-34802. Reason: This candidate is a duplicate of CVE-2024-34802. Notes: All CVE users should reference CVE-2024-34802 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||||
},
|
|
||||||
{
|
|
||||||
"lang": "es",
|
|
||||||
"value": "El complemento AdFoxly \u2013 Ad Manager, AdSense Ads & Ads.txt para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n adfoxly_ad_status() en todas las versiones hasta la 1.8.5 incluida. Esto hace posible que atacantes no autenticados habiliten y deshabiliten anuncios."
|
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {},
|
||||||
"cvssMetricV31": [
|
"references": []
|
||||||
{
|
|
||||||
"source": "security@wordfence.com",
|
|
||||||
"type": "Primary",
|
|
||||||
"cvssData": {
|
|
||||||
"version": "3.1",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"confidentialityImpact": "NONE",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"availabilityImpact": "NONE",
|
|
||||||
"baseScore": 5.3,
|
|
||||||
"baseSeverity": "MEDIUM"
|
|
||||||
},
|
|
||||||
"exploitabilityScore": 3.9,
|
|
||||||
"impactScore": 1.4
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"weaknesses": [
|
|
||||||
{
|
|
||||||
"source": "security@wordfence.com",
|
|
||||||
"type": "Secondary",
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-862"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
],
|
|
||||||
"references": [
|
|
||||||
{
|
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/adfoxly/trunk/includes/class-adfoxly-ajax.php#L80",
|
|
||||||
"source": "security@wordfence.com"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/84792202-d089-4dca-b950-16aea968c58e?source=cve",
|
|
||||||
"source": "security@wordfence.com"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-27181",
|
"id": "CVE-2024-27181",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2024-08-02T10:15:59.990",
|
"published": "2024-08-02T10:15:59.990",
|
||||||
"lastModified": "2024-08-02T12:59:43.990",
|
"lastModified": "2024-08-02T14:35:10.763",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -15,7 +15,30 @@
|
|||||||
"value": "En Apache Linkis <= 1.5.0, la escalada de privilegios en los servicios de administraci\u00f3n b\u00e1sicos donde el usuario atacante es una cuenta de confianza permite el acceso a la informaci\u00f3n del token de Linkis. Se recomienda a los usuarios actualizar a la versi\u00f3n 1.6.0, que soluciona este problema."
|
"value": "En Apache Linkis <= 1.5.0, la escalada de privilegios en los servicios de administraci\u00f3n b\u00e1sicos donde el usuario atacante es una cuenta de confianza permite el acceso a la informaci\u00f3n del token de Linkis. Se recomienda a los usuarios actualizar a la versi\u00f3n 1.6.0, que soluciona este problema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security@apache.org",
|
"source": "security@apache.org",
|
||||||
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2024-2796",
|
"id": "CVE-2024-2796",
|
||||||
"sourceIdentifier": "security@puppet.com",
|
"sourceIdentifier": "security@puppet.com",
|
||||||
"published": "2024-04-18T15:15:29.857",
|
"published": "2024-04-18T15:15:29.857",
|
||||||
"lastModified": "2024-07-01T15:15:16.793",
|
"lastModified": "2024-08-02T15:16:34.040",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A server-side request forgery (SSRF) was discovered in the Akana Community Manager Developer Portal in versions prior to and including 2022.1.3. Reported by Jakob Antonsson."
|
"value": "A server-side request forgery (SSRF) was discovered in the Akana API Platform in versions prior to and including 2022.1.3. Reported by Jakob Antonsson."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-29866",
|
"id": "CVE-2024-29866",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-21T14:15:07.810",
|
"published": "2024-03-21T14:15:07.810",
|
||||||
"lastModified": "2024-03-21T15:24:35.093",
|
"lastModified": "2024-08-02T15:35:34.847",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -15,7 +15,42 @@
|
|||||||
"value": "Datalust Seq anterior a 2023.4.11151 y 2024 anterior a 2024.1.11146 tiene un control de acceso incorrecto porque un propietario de proyecto o propietario de una organizaci\u00f3n puede escalar a privilegios del sistema."
|
"value": "Datalust Seq anterior a 2023.4.11151 y 2024 anterior a 2024.1.11146 tiene un control de acceso incorrecto porque un propietario de proyecto o propietario de una organizaci\u00f3n puede escalar a privilegios del sistema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://datalust.co",
|
"url": "https://datalust.co",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-31883",
|
"id": "CVE-2024-31883",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T16:15:11.053",
|
"published": "2024-06-27T16:15:11.053",
|
||||||
"lastModified": "2024-06-27T17:11:52.390",
|
"lastModified": "2024-08-02T15:06:08.297",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -41,8 +61,18 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@us.ibm.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -51,14 +81,40 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:security_verify_access:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "10.0.0.0",
|
||||||
|
"versionEndIncluding": "10.0.7.1",
|
||||||
|
"matchCriteriaId": "6868C9C7-F40C-492E-A2FF-411BB4918774"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/287615",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/287615",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158789",
|
"url": "https://www.ibm.com/support/pages/node/7158789",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-3476",
|
"id": "CVE-2024-3476",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2024-05-02T06:15:50.887",
|
"published": "2024-05-02T06:15:50.887",
|
||||||
"lastModified": "2024-05-02T13:27:25.103",
|
"lastModified": "2024-08-02T14:35:12.463",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -15,7 +15,30 @@
|
|||||||
"value": "El complemento Side Menu Lite de WordPress anterior a 4.2.1 no tiene comprobaciones CSRF en algunas acciones masivas, lo que podr\u00eda permitir a los atacantes hacer que los administradores que han iniciado sesi\u00f3n realicen acciones no deseadas, como eliminar botones mediante ataques CSRF."
|
"value": "El complemento Side Menu Lite de WordPress anterior a 4.2.1 no tiene comprobaciones CSRF en algunas acciones masivas, lo que podr\u00eda permitir a los atacantes hacer que los administradores que han iniciado sesi\u00f3n realicen acciones no deseadas, como eliminar botones mediante ataques CSRF."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/46f74493-9082-48b2-90bc-2c1d1db64ccd/",
|
"url": "https://wpscan.com/vulnerability/46f74493-9082-48b2-90bc-2c1d1db64ccd/",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-35153",
|
"id": "CVE-2024-35153",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-06-27T18:15:18.137",
|
"published": "2024-06-27T18:15:18.137",
|
||||||
"lastModified": "2024-06-27T19:25:12.067",
|
"lastModified": "2024-08-02T15:24:29.190",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@us.ibm.com",
|
"source": "psirt@us.ibm.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +71,47 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "8.5.0.0",
|
||||||
|
"versionEndExcluding": "8.5.5.26",
|
||||||
|
"matchCriteriaId": "2AD3A198-96A2-4CA0-A0F0-18D81173CA35"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0.0",
|
||||||
|
"versionEndExcluding": "9.0.5.21",
|
||||||
|
"matchCriteriaId": "8C7AD757-50C0-4552-BF5F-F1121A959895"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292640",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292640",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"VDB Entry",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7158662",
|
"url": "https://www.ibm.com/support/pages/node/7158662",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-36982",
|
"id": "CVE-2024-36982",
|
||||||
"sourceIdentifier": "prodsec@splunk.com",
|
"sourceIdentifier": "prodsec@splunk.com",
|
||||||
"published": "2024-07-01T17:15:06.030",
|
"published": "2024-07-01T17:15:06.030",
|
||||||
"lastModified": "2024-07-02T12:09:16.907",
|
"lastModified": "2024-08-02T15:27:14.607",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-476"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,10 +81,60 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:cloud:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2308",
|
||||||
|
"versionEndExcluding": "9.1.2308.207",
|
||||||
|
"matchCriteriaId": "92689196-A27A-49A9-974D-9DAB239DA3F1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:cloud:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2312.100",
|
||||||
|
"versionEndExcluding": "9.1.2312.109",
|
||||||
|
"matchCriteriaId": "BD451183-BB0F-4ADC-97C1-F6D702DC33FB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndExcluding": "9.0.10",
|
||||||
|
"matchCriteriaId": "09264EE5-FA8A-49C5-AB1F-AEAC16CDC591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.1.5",
|
||||||
|
"matchCriteriaId": "565039EE-74F6-451C-AFB3-F6C9F7AA0EEE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.2",
|
||||||
|
"matchCriteriaId": "B1342052-4733-49BB-95F0-A89B07A3F2E3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://advisory.splunk.com/advisories/SVD-2024-0702",
|
"url": "https://advisory.splunk.com/advisories/SVD-2024-0702",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-36986",
|
"id": "CVE-2024-36986",
|
||||||
"sourceIdentifier": "prodsec@splunk.com",
|
"sourceIdentifier": "prodsec@splunk.com",
|
||||||
"published": "2024-07-01T17:15:06.910",
|
"published": "2024-07-01T17:15:06.910",
|
||||||
"lastModified": "2024-07-02T12:09:16.907",
|
"lastModified": "2024-08-02T15:24:42.677",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.7,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +81,67 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:cloud:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2308",
|
||||||
|
"versionEndExcluding": "9.1.2308.207",
|
||||||
|
"matchCriteriaId": "92689196-A27A-49A9-974D-9DAB239DA3F1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:cloud:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2312",
|
||||||
|
"versionEndExcluding": "9.1.2312.200",
|
||||||
|
"matchCriteriaId": "D906AB2D-B882-4482-9A3B-53A01A28152A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndExcluding": "9.0.10",
|
||||||
|
"matchCriteriaId": "09264EE5-FA8A-49C5-AB1F-AEAC16CDC591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.1.5",
|
||||||
|
"matchCriteriaId": "565039EE-74F6-451C-AFB3-F6C9F7AA0EEE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.2",
|
||||||
|
"matchCriteriaId": "B1342052-4733-49BB-95F0-A89B07A3F2E3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://advisory.splunk.com/advisories/SVD-2024-0706",
|
"url": "https://advisory.splunk.com/advisories/SVD-2024-0706",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/",
|
"url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Mitigation"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-36987",
|
"id": "CVE-2024-36987",
|
||||||
"sourceIdentifier": "prodsec@splunk.com",
|
"sourceIdentifier": "prodsec@splunk.com",
|
||||||
"published": "2024-07-01T17:15:07.120",
|
"published": "2024-07-01T17:15:07.120",
|
||||||
"lastModified": "2024-07-02T12:09:16.907",
|
"lastModified": "2024-08-02T15:21:54.573",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,10 +81,53 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:cloud:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2312",
|
||||||
|
"versionEndExcluding": "9.1.2312.200",
|
||||||
|
"matchCriteriaId": "D906AB2D-B882-4482-9A3B-53A01A28152A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndExcluding": "9.0.10",
|
||||||
|
"matchCriteriaId": "09264EE5-FA8A-49C5-AB1F-AEAC16CDC591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.1.5",
|
||||||
|
"matchCriteriaId": "565039EE-74F6-451C-AFB3-F6C9F7AA0EEE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.2",
|
||||||
|
"matchCriteriaId": "B1342052-4733-49BB-95F0-A89B07A3F2E3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://advisory.splunk.com/advisories/SVD-2024-0707",
|
"url": "https://advisory.splunk.com/advisories/SVD-2024-0707",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-36989",
|
"id": "CVE-2024-36989",
|
||||||
"sourceIdentifier": "prodsec@splunk.com",
|
"sourceIdentifier": "prodsec@splunk.com",
|
||||||
"published": "2024-07-01T17:15:07.380",
|
"published": "2024-07-01T17:15:07.380",
|
||||||
"lastModified": "2024-07-02T12:09:16.907",
|
"lastModified": "2024-08-02T15:11:57.347",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +81,59 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:cloud:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "9.1.2312.200",
|
||||||
|
"matchCriteriaId": "A3914BCB-3374-40E9-B5F5-2377E2545ECE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndExcluding": "9.0.10",
|
||||||
|
"matchCriteriaId": "09264EE5-FA8A-49C5-AB1F-AEAC16CDC591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.1.5",
|
||||||
|
"matchCriteriaId": "565039EE-74F6-451C-AFB3-F6C9F7AA0EEE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.2",
|
||||||
|
"matchCriteriaId": "B1342052-4733-49BB-95F0-A89B07A3F2E3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://advisory.splunk.com/advisories/SVD-2024-0709",
|
"url": "https://advisory.splunk.com/advisories/SVD-2024-0709",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Mitigation"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://research.splunk.com/application/4b7f368f-4322-47f8-8363-2c466f0b7030",
|
"url": "https://research.splunk.com/application/4b7f368f-4322-47f8-8363-2c466f0b7030",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-36994",
|
"id": "CVE-2024-36994",
|
||||||
"sourceIdentifier": "prodsec@splunk.com",
|
"sourceIdentifier": "prodsec@splunk.com",
|
||||||
"published": "2024-07-01T17:15:08.500",
|
"published": "2024-07-01T17:15:08.500",
|
||||||
"lastModified": "2024-07-02T12:09:16.907",
|
"lastModified": "2024-08-02T15:07:01.577",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +81,67 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndExcluding": "9.0.10",
|
||||||
|
"matchCriteriaId": "09264EE5-FA8A-49C5-AB1F-AEAC16CDC591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.1.5",
|
||||||
|
"matchCriteriaId": "565039EE-74F6-451C-AFB3-F6C9F7AA0EEE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.2",
|
||||||
|
"matchCriteriaId": "B1342052-4733-49BB-95F0-A89B07A3F2E3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2308",
|
||||||
|
"versionEndIncluding": "9.1.2308.207",
|
||||||
|
"matchCriteriaId": "EB94FF10-C6C8-44AD-B2F7-F22EE03FAD60"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2312",
|
||||||
|
"versionEndExcluding": "9.1.2312.200",
|
||||||
|
"matchCriteriaId": "7783EE7D-586D-4245-9B62-204240F5B6A3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://advisory.splunk.com/advisories/SVD-2024-0714",
|
"url": "https://advisory.splunk.com/advisories/SVD-2024-0714",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://research.splunk.com/application/b0a67520-ae82-4cf6-b04e-9f6cce56830d",
|
"url": "https://research.splunk.com/application/b0a67520-ae82-4cf6-b04e-9f6cce56830d",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-36995",
|
"id": "CVE-2024-36995",
|
||||||
"sourceIdentifier": "prodsec@splunk.com",
|
"sourceIdentifier": "prodsec@splunk.com",
|
||||||
"published": "2024-07-01T17:15:08.707",
|
"published": "2024-07-01T17:15:08.707",
|
||||||
"lastModified": "2024-07-02T12:09:16.907",
|
"lastModified": "2024-08-02T14:55:40.310",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,14 +81,67 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndExcluding": "9.0.10",
|
||||||
|
"matchCriteriaId": "09264EE5-FA8A-49C5-AB1F-AEAC16CDC591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.1.5",
|
||||||
|
"matchCriteriaId": "565039EE-74F6-451C-AFB3-F6C9F7AA0EEE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.2",
|
||||||
|
"matchCriteriaId": "B1342052-4733-49BB-95F0-A89B07A3F2E3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2308",
|
||||||
|
"versionEndExcluding": "9.1.2308.207",
|
||||||
|
"matchCriteriaId": "D220E842-2B15-416F-960B-397166883F9F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.2312",
|
||||||
|
"versionEndExcluding": "9.1.2312.200",
|
||||||
|
"matchCriteriaId": "7783EE7D-586D-4245-9B62-204240F5B6A3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://advisory.splunk.com/advisories/SVD-2024-0715",
|
"url": "https://advisory.splunk.com/advisories/SVD-2024-0715",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://research.splunk.com/application/84afda04-0cd6-466b-869e-70d6407d0a34",
|
"url": "https://research.splunk.com/application/84afda04-0cd6-466b-869e-70d6407d0a34",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-36996",
|
"id": "CVE-2024-36996",
|
||||||
"sourceIdentifier": "prodsec@splunk.com",
|
"sourceIdentifier": "prodsec@splunk.com",
|
||||||
"published": "2024-07-01T17:15:08.917",
|
"published": "2024-07-01T17:15:08.917",
|
||||||
"lastModified": "2024-07-02T12:09:16.907",
|
"lastModified": "2024-08-02T14:47:12.667",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-203"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "prodsec@splunk.com",
|
"source": "prodsec@splunk.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,10 +81,52 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndIncluding": "9.0.10",
|
||||||
|
"matchCriteriaId": "1E1312EB-AB0A-4E4B-9801-D12BFCD44702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.1.0",
|
||||||
|
"versionEndExcluding": "9.1.5",
|
||||||
|
"matchCriteriaId": "565039EE-74F6-451C-AFB3-F6C9F7AA0EEE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*",
|
||||||
|
"versionStartIncluding": "9.2.0",
|
||||||
|
"versionEndExcluding": "9.2.2",
|
||||||
|
"matchCriteriaId": "B1342052-4733-49BB-95F0-A89B07A3F2E3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "9.1.2312.109",
|
||||||
|
"matchCriteriaId": "9E9D55D4-74F4-4499-BAF7-2BF2AD8DEE29"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://advisory.splunk.com/advisories/SVD-2024-0716",
|
"url": "https://advisory.splunk.com/advisories/SVD-2024-0716",
|
||||||
"source": "prodsec@splunk.com"
|
"source": "prodsec@splunk.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
21
CVE-2024/CVE-2024-388xx/CVE-2024-38890.json
Normal file
21
CVE-2024/CVE-2024-388xx/CVE-2024-38890.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-38890",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-08-02T15:16:35.320",
|
||||||
|
"lastModified": "2024-08-02T15:16:35.320",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in Horizon Business Services Inc. Caterease Software 16.0.1.1663 through 24.0.1.2405 and possibly later versions allows a local attacker to perform an Authentication Bypass by Capture-replay attack due to insufficient protection against capture-replay attacks."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.273374",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-411xx/CVE-2024-41127.json
Normal file
64
CVE-2024/CVE-2024-411xx/CVE-2024-41127.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-41127",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-08-02T15:16:36.503",
|
||||||
|
"lastModified": "2024-08-02T15:16:36.503",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Monkeytype is a minimalistic and customizable typing test. Monkeytype is vulnerable to Poisoned Pipeline Execution through Code Injection in its ci-failure-comment.yml GitHub Workflow, enabling attackers to gain pull-requests write access. The ci-failure-comment.yml workflow is triggered when the Monkey CI workflow completes. When it runs, it will download an artifact uploaded by the triggering workflow and assign the contents of ./pr_num/pr_num.txt artifact to the steps.pr_num_reader.outputs.content WorkFlow variable. It is not validated that the variable is actually a number and later it is interpolated into a JS script allowing an attacker to change the code to be executed. This issue leads to pull-requests write access. This vulnerability is fixed in 24.30.0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/monkeytypegame/monkeytype/commit/29627fd0d5f152e2da59671987090ea0a5c29874",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/monkeytypegame/monkeytype/security/advisories/GHSA-wcjf-5464-4wq9",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-167_monkeytype",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42156",
|
"id": "CVE-2024-42156",
|
||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-07-30T08:15:07.080",
|
"published": "2024-07-30T08:15:07.080",
|
||||||
"lastModified": "2024-07-30T13:32:45.943",
|
"lastModified": "2024-08-02T14:31:53.660",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,15 +15,75 @@
|
|||||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: s390/pkey: borra copias de estructuras de claves claras en caso de fallo. Borra todos los datos confidenciales de la pila para todos los IOCTL, que convierten una clave clara en una clave protegida o segura."
|
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: s390/pkey: borra copias de estructuras de claves claras en caso de fallo. Borra todos los datos confidenciales de la pila para todos los IOCTL, que convierten una clave clara en una clave protegida o segura."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.11",
|
||||||
|
"versionEndExcluding": "6.9.9",
|
||||||
|
"matchCriteriaId": "F07A6B96-3EC3-44C6-A31F-BE7A176B3EDF"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/7f6243edd901b75aaece326c90a1cc0dcb60cc3d",
|
"url": "https://git.kernel.org/stable/c/7f6243edd901b75aaece326c90a1cc0dcb60cc3d",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/d65d76a44ffe74c73298ada25b0f578680576073",
|
"url": "https://git.kernel.org/stable/c/d65d76a44ffe74c73298ada25b0f578680576073",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42157",
|
"id": "CVE-2024-42157",
|
||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-07-30T08:15:07.150",
|
"published": "2024-07-30T08:15:07.150",
|
||||||
"lastModified": "2024-07-30T13:32:45.943",
|
"lastModified": "2024-08-02T14:31:28.107",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,39 +15,159 @@
|
|||||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: s390/pkey: Borrar datos confidenciales en caso de fallo. Borre los datos confidenciales de la pila tambi\u00e9n si falla copy_to_user()."
|
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: s390/pkey: Borrar datos confidenciales en caso de fallo. Borre los datos confidenciales de la pila tambi\u00e9n si falla copy_to_user()."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.11",
|
||||||
|
"versionEndExcluding": "4.19.318",
|
||||||
|
"matchCriteriaId": "2A3C53C3-830D-4A66-871C-483295DC5F51"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.20",
|
||||||
|
"versionEndExcluding": "5.4.280",
|
||||||
|
"matchCriteriaId": "625DBFAB-C3D0-4309-A27F-12D6428FB38F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5",
|
||||||
|
"versionEndExcluding": "5.10.222",
|
||||||
|
"matchCriteriaId": "00696AC5-EE29-437F-97F9-C4D66608B327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.11",
|
||||||
|
"versionEndExcluding": "5.15.163",
|
||||||
|
"matchCriteriaId": "A97DEB09-4927-40F8-B5C6-F5BD5EAE0CFD"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.16",
|
||||||
|
"versionEndExcluding": "6.1.98",
|
||||||
|
"matchCriteriaId": "E09E92A5-27EF-40E4-926A-B1CDC8270551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.2",
|
||||||
|
"versionEndExcluding": "6.6.39",
|
||||||
|
"matchCriteriaId": "29E894E4-668F-4DB0-81F7-4FB5F698E970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.7",
|
||||||
|
"versionEndExcluding": "6.9.9",
|
||||||
|
"matchCriteriaId": "ADCC1407-0CB3-4C8F-B4C5-07F682CD7085"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/1d8c270de5eb74245d72325d285894a577a945d9",
|
"url": "https://git.kernel.org/stable/c/1d8c270de5eb74245d72325d285894a577a945d9",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/4889f117755b2f18c23045a0f57977f3ec130581",
|
"url": "https://git.kernel.org/stable/c/4889f117755b2f18c23045a0f57977f3ec130581",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/6e2e374403bf73140d0efc9541cb1b3bea55ac02",
|
"url": "https://git.kernel.org/stable/c/6e2e374403bf73140d0efc9541cb1b3bea55ac02",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/90a01aefb84b09ccb6024d75d85bb8f620bd3487",
|
"url": "https://git.kernel.org/stable/c/90a01aefb84b09ccb6024d75d85bb8f620bd3487",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/93c034c4314bc4c4450a3869cd5da298502346ad",
|
"url": "https://git.kernel.org/stable/c/93c034c4314bc4c4450a3869cd5da298502346ad",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/b5eb9176ebd4697bc248bf8d145e66d782cf5250",
|
"url": "https://git.kernel.org/stable/c/b5eb9176ebd4697bc248bf8d145e66d782cf5250",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/c44a2151e5d21c66b070a056c26471f30719b575",
|
"url": "https://git.kernel.org/stable/c/c44a2151e5d21c66b070a056c26471f30719b575",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/c51795885c801b6b7e976717e0d6d45b1e5be0f0",
|
"url": "https://git.kernel.org/stable/c/c51795885c801b6b7e976717e0d6d45b1e5be0f0",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42158",
|
"id": "CVE-2024-42158",
|
||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-07-30T08:15:07.227",
|
"published": "2024-07-30T08:15:07.227",
|
||||||
"lastModified": "2024-07-30T13:32:45.943",
|
"lastModified": "2024-08-02T14:31:04.187",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,15 +15,75 @@
|
|||||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: s390/pkey: use kfree_SENSITIVE() para corregir las advertencias de Coccinelle. Reemplace memzero_explicit() y kfree() con kfree_SENSITIVE() para corregir las advertencias reportadas por Coccinelle: Oportunidad de ADVERTENCIA para kfree_SENSITIVE/KVFree_SENSITIVE ( l\u00ednea 1506) Oportunidad de ADVERTENCIA para kfree_SENSITIVE/KVFree_SENSITIVE (l\u00ednea 1643) Oportunidad de ADVERTENCIA para kfree_SENSITIVE/KVFree_SENSITIVE (l\u00ednea 1770)"
|
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: s390/pkey: use kfree_SENSITIVE() para corregir las advertencias de Coccinelle. Reemplace memzero_explicit() y kfree() con kfree_SENSITIVE() para corregir las advertencias reportadas por Coccinelle: Oportunidad de ADVERTENCIA para kfree_SENSITIVE/KVFree_SENSITIVE ( l\u00ednea 1506) Oportunidad de ADVERTENCIA para kfree_SENSITIVE/KVFree_SENSITIVE (l\u00ednea 1643) Oportunidad de ADVERTENCIA para kfree_SENSITIVE/KVFree_SENSITIVE (l\u00ednea 1770)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-669"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.11",
|
||||||
|
"versionEndExcluding": "6.9.9",
|
||||||
|
"matchCriteriaId": "F07A6B96-3EC3-44C6-A31F-BE7A176B3EDF"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/22e6824622e8a8889df0f8fc4ed5aea0e702a694",
|
"url": "https://git.kernel.org/stable/c/22e6824622e8a8889df0f8fc4ed5aea0e702a694",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/62151a0acde90823bdfa991d598c85cf4b1d387d",
|
"url": "https://git.kernel.org/stable/c/62151a0acde90823bdfa991d598c85cf4b1d387d",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42159",
|
"id": "CVE-2024-42159",
|
||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-07-30T08:15:07.300",
|
"published": "2024-07-30T08:15:07.300",
|
||||||
"lastModified": "2024-07-30T13:32:45.943",
|
"lastModified": "2024-08-02T14:29:46.240",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,23 +15,102 @@
|
|||||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: scsi: mpi3mr: Sanitize num_phys La informaci\u00f3n se almacena en mr_sas_port->phy_mask, no se deben permitir valores mayores que el tama\u00f1o de este campo."
|
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: scsi: mpi3mr: Sanitize num_phys La informaci\u00f3n se almacena en mr_sas_port->phy_mask, no se deben permitir valores mayores que el tama\u00f1o de este campo."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-754"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "6.1.98",
|
||||||
|
"matchCriteriaId": "59AC0B46-8C0D-4C0B-9705-C8CFF0DCAD00"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.2",
|
||||||
|
"versionEndExcluding": "6.6.39",
|
||||||
|
"matchCriteriaId": "29E894E4-668F-4DB0-81F7-4FB5F698E970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.7",
|
||||||
|
"versionEndExcluding": "6.9.9",
|
||||||
|
"matchCriteriaId": "ADCC1407-0CB3-4C8F-B4C5-07F682CD7085"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/3668651def2c1622904e58b0280ee93121f2b10b",
|
"url": "https://git.kernel.org/stable/c/3668651def2c1622904e58b0280ee93121f2b10b",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/586b41060113ae43032ec6c4a16d518cef5da6e0",
|
"url": "https://git.kernel.org/stable/c/586b41060113ae43032ec6c4a16d518cef5da6e0",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/b869ec89d2ee923d46608b76e54c006680c9b4df",
|
"url": "https://git.kernel.org/stable/c/b869ec89d2ee923d46608b76e54c006680c9b4df",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/c8707901b53a48106d7501bdbd0350cefaefa4cf",
|
"url": "https://git.kernel.org/stable/c/c8707901b53a48106d7501bdbd0350cefaefa4cf",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42160",
|
"id": "CVE-2024-42160",
|
||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-07-30T08:15:07.370",
|
"published": "2024-07-30T08:15:07.370",
|
||||||
"lastModified": "2024-07-30T13:32:45.943",
|
"lastModified": "2024-08-02T14:29:26.330",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,23 +15,102 @@
|
|||||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: f2fs: verificar la validaci\u00f3n de los atributos de fallo en f2fs_build_fault_attr() - No se pudo verificar la validaci\u00f3n de los atributos de falla en parse_options(), arregl\u00e9moslo para agregar la condici\u00f3n de verificaci\u00f3n en f2fs_build_fault_attr(). - Utilice f2fs_build_fault_attr() en __sbi_store() para limpiar el c\u00f3digo."
|
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: f2fs: verificar la validaci\u00f3n de los atributos de fallo en f2fs_build_fault_attr() - No se pudo verificar la validaci\u00f3n de los atributos de falla en parse_options(), arregl\u00e9moslo para agregar la condici\u00f3n de verificaci\u00f3n en f2fs_build_fault_attr(). - Utilice f2fs_build_fault_attr() en __sbi_store() para limpiar el c\u00f3digo."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-754"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "6.1.98",
|
||||||
|
"matchCriteriaId": "59AC0B46-8C0D-4C0B-9705-C8CFF0DCAD00"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.2",
|
||||||
|
"versionEndExcluding": "6.6.39",
|
||||||
|
"matchCriteriaId": "29E894E4-668F-4DB0-81F7-4FB5F698E970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.7",
|
||||||
|
"versionEndExcluding": "6.9.9",
|
||||||
|
"matchCriteriaId": "ADCC1407-0CB3-4C8F-B4C5-07F682CD7085"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/44958ca9e400f57bd0478115519ffc350fcee61e",
|
"url": "https://git.kernel.org/stable/c/44958ca9e400f57bd0478115519ffc350fcee61e",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/4ed886b187f47447ad559619c48c086f432d2b77",
|
"url": "https://git.kernel.org/stable/c/4ed886b187f47447ad559619c48c086f432d2b77",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/bc84dd2c33e0c10fd90d60f0cfc0bfb504d4692d",
|
"url": "https://git.kernel.org/stable/c/bc84dd2c33e0c10fd90d60f0cfc0bfb504d4692d",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/ecb641f424d6d1f055d149a15b892edcc92c504b",
|
"url": "https://git.kernel.org/stable/c/ecb641f424d6d1f055d149a15b892edcc92c504b",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42223",
|
"id": "CVE-2024-42223",
|
||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-07-30T08:15:07.587",
|
"published": "2024-07-30T08:15:07.587",
|
||||||
"lastModified": "2024-07-30T13:32:45.943",
|
"lastModified": "2024-08-02T14:24:48.680",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,39 +15,158 @@
|
|||||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: medios: dvb-frontends: tda10048: corrige el estado de desbordamiento de enteros->xtal_hz puede ser de hasta 16 M, por lo que puede desbordar un entero de 32 bits cuando se multiplica por pll_mfactor. Cree una nueva variable de 64 bits para contener los c\u00e1lculos."
|
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: medios: dvb-frontends: tda10048: corrige el estado de desbordamiento de enteros->xtal_hz puede ser de hasta 16 M, por lo que puede desbordar un entero de 32 bits cuando se multiplica por pll_mfactor. Cree una nueva variable de 64 bits para contener los c\u00e1lculos."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-190"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "4.19.318",
|
||||||
|
"matchCriteriaId": "43E390F8-BDB4-4990-B94D-095DD8369C31"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.20",
|
||||||
|
"versionEndExcluding": "5.4.280",
|
||||||
|
"matchCriteriaId": "625DBFAB-C3D0-4309-A27F-12D6428FB38F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5",
|
||||||
|
"versionEndExcluding": "5.10.222",
|
||||||
|
"matchCriteriaId": "00696AC5-EE29-437F-97F9-C4D66608B327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.11",
|
||||||
|
"versionEndExcluding": "5.15.163",
|
||||||
|
"matchCriteriaId": "A97DEB09-4927-40F8-B5C6-F5BD5EAE0CFD"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.16",
|
||||||
|
"versionEndExcluding": "6.1.98",
|
||||||
|
"matchCriteriaId": "E09E92A5-27EF-40E4-926A-B1CDC8270551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.2",
|
||||||
|
"versionEndExcluding": "6.6.39",
|
||||||
|
"matchCriteriaId": "29E894E4-668F-4DB0-81F7-4FB5F698E970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.7",
|
||||||
|
"versionEndExcluding": "6.9.9",
|
||||||
|
"matchCriteriaId": "ADCC1407-0CB3-4C8F-B4C5-07F682CD7085"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/1121d8a5c6ed6b8fad492e43b63b386cb6a3a9d8",
|
"url": "https://git.kernel.org/stable/c/1121d8a5c6ed6b8fad492e43b63b386cb6a3a9d8",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/1663e2474e4d777187d749a5c90ae83232db32bd",
|
"url": "https://git.kernel.org/stable/c/1663e2474e4d777187d749a5c90ae83232db32bd",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/1aa1329a67cc214c3b7bd2a14d1301a795760b07",
|
"url": "https://git.kernel.org/stable/c/1aa1329a67cc214c3b7bd2a14d1301a795760b07",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/5c72587d024f087aecec0221eaff2fe850d856ce",
|
"url": "https://git.kernel.org/stable/c/5c72587d024f087aecec0221eaff2fe850d856ce",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/8167e4d7dc086d4f7ca7897dcff3827e4d22c99a",
|
"url": "https://git.kernel.org/stable/c/8167e4d7dc086d4f7ca7897dcff3827e4d22c99a",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/8ac224e9371dc3c4eb666033e6b42d05cf5184a1",
|
"url": "https://git.kernel.org/stable/c/8ac224e9371dc3c4eb666033e6b42d05cf5184a1",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/bd5620439959a7e02012588c724c6ff5143b80af",
|
"url": "https://git.kernel.org/stable/c/bd5620439959a7e02012588c724c6ff5143b80af",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/e1ba22618758e95e09c9fd30c69ccce38edf94c0",
|
"url": "https://git.kernel.org/stable/c/e1ba22618758e95e09c9fd30c69ccce38edf94c0",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42224",
|
"id": "CVE-2024-42224",
|
||||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
"published": "2024-07-30T08:15:07.667",
|
"published": "2024-07-30T08:15:07.667",
|
||||||
"lastModified": "2024-07-30T13:32:45.943",
|
"lastModified": "2024-08-02T14:24:16.187",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,39 +15,159 @@
|
|||||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: dsa: mv88e6xxx: Verificaci\u00f3n correcta de lista vac\u00eda Desde la confirmaci\u00f3n a3c53be55c95 (\"net: dsa: mv88e6xxx: Soporta m\u00faltiples buses MDIO\") mv88e6xxx_default_mdio_bus() ha verificado que el valor de retorno de list_first_entry() no es NULL. Esto parece tener como objetivo proteger contra la lista chip->mdios que est\u00e9 vac\u00eda. Sin embargo, no es la comprobaci\u00f3n correcta ya que la implementaci\u00f3n de list_first_entry no est\u00e1 dise\u00f1ada para devolver NULL para listas vac\u00edas. En su lugar, utilice list_first_entry_or_null() que devuelve NULL si la lista est\u00e1 vac\u00eda. Marcado por Smatch. Compilaci\u00f3n probada \u00fanicamente."
|
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: dsa: mv88e6xxx: Verificaci\u00f3n correcta de lista vac\u00eda Desde la confirmaci\u00f3n a3c53be55c95 (\"net: dsa: mv88e6xxx: Soporta m\u00faltiples buses MDIO\") mv88e6xxx_default_mdio_bus() ha verificado que el valor de retorno de list_first_entry() no es NULL. Esto parece tener como objetivo proteger contra la lista chip->mdios que est\u00e9 vac\u00eda. Sin embargo, no es la comprobaci\u00f3n correcta ya que la implementaci\u00f3n de list_first_entry no est\u00e1 dise\u00f1ada para devolver NULL para listas vac\u00edas. En su lugar, utilice list_first_entry_or_null() que devuelve NULL si la lista est\u00e1 vac\u00eda. Marcado por Smatch. Compilaci\u00f3n probada \u00fanicamente."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-754"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.11",
|
||||||
|
"versionEndExcluding": "4.19.318",
|
||||||
|
"matchCriteriaId": "2A3C53C3-830D-4A66-871C-483295DC5F51"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.20",
|
||||||
|
"versionEndExcluding": "5.4.280",
|
||||||
|
"matchCriteriaId": "625DBFAB-C3D0-4309-A27F-12D6428FB38F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.5",
|
||||||
|
"versionEndExcluding": "5.10.222",
|
||||||
|
"matchCriteriaId": "00696AC5-EE29-437F-97F9-C4D66608B327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.11",
|
||||||
|
"versionEndExcluding": "5.15.163",
|
||||||
|
"matchCriteriaId": "A97DEB09-4927-40F8-B5C6-F5BD5EAE0CFD"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.16",
|
||||||
|
"versionEndExcluding": "6.1.98",
|
||||||
|
"matchCriteriaId": "E09E92A5-27EF-40E4-926A-B1CDC8270551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.2",
|
||||||
|
"versionEndExcluding": "6.6.39",
|
||||||
|
"matchCriteriaId": "29E894E4-668F-4DB0-81F7-4FB5F698E970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.7",
|
||||||
|
"versionEndExcluding": "6.9.9",
|
||||||
|
"matchCriteriaId": "ADCC1407-0CB3-4C8F-B4C5-07F682CD7085"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/2a2fe25a103cef73cde356e6d09da10f607e93f5",
|
"url": "https://git.kernel.org/stable/c/2a2fe25a103cef73cde356e6d09da10f607e93f5",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/3bf8d70e1455f87856640c3433b3660a31001618",
|
"url": "https://git.kernel.org/stable/c/3bf8d70e1455f87856640c3433b3660a31001618",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/3f25b5f1635449036692a44b771f39f772190c1d",
|
"url": "https://git.kernel.org/stable/c/3f25b5f1635449036692a44b771f39f772190c1d",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/47d28dde172696031c880c5778633cdca30394ee",
|
"url": "https://git.kernel.org/stable/c/47d28dde172696031c880c5778633cdca30394ee",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/4c7f3950a9fd53a62b156c0fe7c3a2c43b0ba19b",
|
"url": "https://git.kernel.org/stable/c/4c7f3950a9fd53a62b156c0fe7c3a2c43b0ba19b",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/8c2c3cca816d074c75a2801d1ca0dea7b0148114",
|
"url": "https://git.kernel.org/stable/c/8c2c3cca816d074c75a2801d1ca0dea7b0148114",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/aa03f591ef31ba603a4a99d05d25a0f21ab1cd89",
|
"url": "https://git.kernel.org/stable/c/aa03f591ef31ba603a4a99d05d25a0f21ab1cd89",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://git.kernel.org/stable/c/f75625db838ade28f032dacd0f0c8baca42ecde4",
|
"url": "https://git.kernel.org/stable/c/f75625db838ade28f032dacd0f0c8baca42ecde4",
|
||||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-42459",
|
"id": "CVE-2024-42459",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-08-02T07:16:10.003",
|
"published": "2024-08-02T07:16:10.003",
|
||||||
"lastModified": "2024-08-02T12:59:43.990",
|
"lastModified": "2024-08-02T15:35:44.213",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -15,7 +15,42 @@
|
|||||||
"value": "En el paquete Elliptic 6.5.6 para Node.js, la maleabilidad de la firma EDDSA se produce porque falta una verificaci\u00f3n de longitud de la firma y, por lo tanto, se pueden eliminar o agregar bytes con valor cero."
|
"value": "En el paquete Elliptic 6.5.6 para Node.js, la maleabilidad de la firma EDDSA se produce porque falta una verificaci\u00f3n de longitud de la firma y, por lo tanto, se pueden eliminar o agregar bytes con valor cero."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-347"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/indutny/elliptic/pull/317",
|
"url": "https://github.com/indutny/elliptic/pull/317",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-5169",
|
"id": "CVE-2024-5169",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2024-06-26T06:15:16.543",
|
"published": "2024-06-26T06:15:16.543",
|
||||||
"lastModified": "2024-08-01T13:59:41.847",
|
"lastModified": "2024-08-02T15:00:10.200",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -39,10 +59,44 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:nikodev:video_widget:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.2.3",
|
||||||
|
"matchCriteriaId": "654ADC54-6DE7-416C-8464-8E3BBA65143B"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/f0de62e3-5e85-43f3-8e3e-e816dafb1406/",
|
"url": "https://wpscan.com/vulnerability/f0de62e3-5e85-43f3-8e3e-e816dafb1406/",
|
||||||
"source": "contact@wpscan.com"
|
"source": "contact@wpscan.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-5199",
|
"id": "CVE-2024-5199",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2024-06-26T06:15:16.633",
|
"published": "2024-06-26T06:15:16.633",
|
||||||
"lastModified": "2024-06-26T12:44:29.693",
|
"lastModified": "2024-08-02T15:01:14.247",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,11 +15,68 @@
|
|||||||
"value": "El complemento Spotify Play Button de WordPress hasta la versi\u00f3n 1.0 no valida ni escapa algunos de sus atributos de c\u00f3digo corto antes de devolverlos a una p\u00e1gina/publicaci\u00f3n donde est\u00e1 incrustado el c\u00f3digo corto, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar ataques de Cross-Site Scripting Almacenado."
|
"value": "El complemento Spotify Play Button de WordPress hasta la versi\u00f3n 1.0 no valida ni escapa algunos de sus atributos de c\u00f3digo corto antes de devolverlos a una p\u00e1gina/publicaci\u00f3n donde est\u00e1 incrustado el c\u00f3digo corto, lo que podr\u00eda permitir a los usuarios con el rol de colaborador y superior realizar ataques de Cross-Site Scripting Almacenado."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wolfiezero:spotify_play_button:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.0",
|
||||||
|
"matchCriteriaId": "D8DD8E44-DCE5-4A98-94EA-B3266AF3B559"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://wpscan.com/vulnerability/a2cb8d7d-6d7c-42e9-b3db-cb3959bfd41b/",
|
"url": "https://wpscan.com/vulnerability/a2cb8d7d-6d7c-42e9-b3db-cb3959bfd41b/",
|
||||||
"source": "contact@wpscan.com"
|
"source": "contact@wpscan.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-5332",
|
"id": "CVE-2024-5332",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-06-26T06:15:16.740",
|
"published": "2024-06-26T06:15:16.740",
|
||||||
"lastModified": "2024-06-26T12:44:29.693",
|
"lastModified": "2024-08-02T15:03:49.773",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -18,8 +18,28 @@
|
|||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
@ -39,14 +59,50 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:exclusiveaddons:exclusive_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.6.9.9",
|
||||||
|
"matchCriteriaId": "DC5121BD-046E-430B-830B-A4DE1CCF4745"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/3103786/exclusive-addons-for-elementor",
|
"url": "https://plugins.trac.wordpress.org/changeset/3103786/exclusive-addons-for-elementor",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a8c547cc-2820-4138-b042-a0ec2e7f2fca?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a8c547cc-2820-4138-b042-a0ec2e7f2fca?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-6163",
|
"id": "CVE-2024-6163",
|
||||||
"sourceIdentifier": "security@checkmk.com",
|
"sourceIdentifier": "security@checkmk.com",
|
||||||
"published": "2024-07-08T13:15:10.593",
|
"published": "2024-07-08T13:15:10.593",
|
||||||
"lastModified": "2024-07-08T15:49:22.437",
|
"lastModified": "2024-08-02T15:35:52.750",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 1.4
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,6 +69,16 @@
|
|||||||
"value": "CWE-290"
|
"value": "CWE-290"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-290"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
100
CVE-2024/CVE-2024-70xx/CVE-2024-7029.json
Normal file
100
CVE-2024/CVE-2024-70xx/CVE-2024-7029.json
Normal file
@ -0,0 +1,100 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7029",
|
||||||
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
|
"published": "2024-08-02T15:16:37.163",
|
||||||
|
"lastModified": "2024-08-02T15:16:37.163",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Commands can be injected over the network and executed without authentication."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "HIGH",
|
||||||
|
"vulnerableSystemIntegrity": "HIGH",
|
||||||
|
"vulnerableSystemAvailability": "HIGH",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 8.7,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-77"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-07",
|
||||||
|
"source": "ics-cert@hq.dhs.gov"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2024-7208",
|
"id": "CVE-2024-7208",
|
||||||
"sourceIdentifier": "cret@cert.org",
|
"sourceIdentifier": "cret@cert.org",
|
||||||
"published": "2024-07-30T17:15:14.360",
|
"published": "2024-07-30T17:15:14.360",
|
||||||
"lastModified": "2024-07-31T12:57:02.300",
|
"lastModified": "2024-08-02T15:16:37.420",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Hosted services do not verify the sender of an email against authenticated users, allowing an attacker to spoof the identify of another user's email address."
|
"value": "A vulnerability in multi-tenant hosting allows an authenticated sender to spoof the identity of a shared, hosted domain, thus bypass security measures provided by DMARC (or SPF or DKIM) policies."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -20,10 +20,6 @@
|
|||||||
{
|
{
|
||||||
"url": "https://kb.cert.org/vuls/id/244112",
|
"url": "https://kb.cert.org/vuls/id/244112",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org"
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://www.kb.cert.org/vuls/id/244112",
|
|
||||||
"source": "cret@cert.org"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-7256",
|
"id": "CVE-2024-7256",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2024-08-01T18:15:26.823",
|
"published": "2024-08-01T18:15:26.823",
|
||||||
"lastModified": "2024-08-02T12:59:43.990",
|
"lastModified": "2024-08-02T15:35:56.143",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -15,7 +15,30 @@
|
|||||||
"value": "La validaci\u00f3n de datos insuficiente en Dawn en Google Chrome en Android anterior a 127.0.6533.88 permiti\u00f3 a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
"value": "La validaci\u00f3n de datos insuficiente en Dawn en Google Chrome en Android anterior a 127.0.6533.88 permiti\u00f3 a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html",
|
"url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html",
|
||||||
|
63
README.md
63
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-02T14:00:18.679243+00:00
|
2024-08-02T16:00:18.503435+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-02T13:55:42.040000+00:00
|
2024-08-02T15:35:56.143000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,44 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
258858
|
258861
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `0`
|
Recently added CVEs: `3`
|
||||||
|
|
||||||
|
- [CVE-2024-38890](CVE-2024/CVE-2024-388xx/CVE-2024-38890.json) (`2024-08-02T15:16:35.320`)
|
||||||
|
- [CVE-2024-41127](CVE-2024/CVE-2024-411xx/CVE-2024-41127.json) (`2024-08-02T15:16:36.503`)
|
||||||
|
- [CVE-2024-7029](CVE-2024/CVE-2024-70xx/CVE-2024-7029.json) (`2024-08-02T15:16:37.163`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `130`
|
Recently modified CVEs: `58`
|
||||||
|
|
||||||
- [CVE-2024-7211](CVE-2024/CVE-2024-72xx/CVE-2024-7211.json) (`2024-08-02T13:16:06.853`)
|
- [CVE-2024-29866](CVE-2024/CVE-2024-298xx/CVE-2024-29866.json) (`2024-08-02T15:35:34.847`)
|
||||||
- [CVE-2024-7255](CVE-2024/CVE-2024-72xx/CVE-2024-7255.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-31883](CVE-2024/CVE-2024-318xx/CVE-2024-31883.json) (`2024-08-02T15:06:08.297`)
|
||||||
- [CVE-2024-7256](CVE-2024/CVE-2024-72xx/CVE-2024-7256.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-3476](CVE-2024/CVE-2024-34xx/CVE-2024-3476.json) (`2024-08-02T14:35:12.463`)
|
||||||
- [CVE-2024-7323](CVE-2024/CVE-2024-73xx/CVE-2024-7323.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-35153](CVE-2024/CVE-2024-351xx/CVE-2024-35153.json) (`2024-08-02T15:24:29.190`)
|
||||||
- [CVE-2024-7359](CVE-2024/CVE-2024-73xx/CVE-2024-7359.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-36982](CVE-2024/CVE-2024-369xx/CVE-2024-36982.json) (`2024-08-02T15:27:14.607`)
|
||||||
- [CVE-2024-7360](CVE-2024/CVE-2024-73xx/CVE-2024-7360.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-36986](CVE-2024/CVE-2024-369xx/CVE-2024-36986.json) (`2024-08-02T15:24:42.677`)
|
||||||
- [CVE-2024-7361](CVE-2024/CVE-2024-73xx/CVE-2024-7361.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-36987](CVE-2024/CVE-2024-369xx/CVE-2024-36987.json) (`2024-08-02T15:21:54.573`)
|
||||||
- [CVE-2024-7362](CVE-2024/CVE-2024-73xx/CVE-2024-7362.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-36989](CVE-2024/CVE-2024-369xx/CVE-2024-36989.json) (`2024-08-02T15:11:57.347`)
|
||||||
- [CVE-2024-7363](CVE-2024/CVE-2024-73xx/CVE-2024-7363.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-36994](CVE-2024/CVE-2024-369xx/CVE-2024-36994.json) (`2024-08-02T15:07:01.577`)
|
||||||
- [CVE-2024-7364](CVE-2024/CVE-2024-73xx/CVE-2024-7364.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-36995](CVE-2024/CVE-2024-369xx/CVE-2024-36995.json) (`2024-08-02T14:55:40.310`)
|
||||||
- [CVE-2024-7365](CVE-2024/CVE-2024-73xx/CVE-2024-7365.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-36996](CVE-2024/CVE-2024-369xx/CVE-2024-36996.json) (`2024-08-02T14:47:12.667`)
|
||||||
- [CVE-2024-7366](CVE-2024/CVE-2024-73xx/CVE-2024-7366.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42156](CVE-2024/CVE-2024-421xx/CVE-2024-42156.json) (`2024-08-02T14:31:53.660`)
|
||||||
- [CVE-2024-7367](CVE-2024/CVE-2024-73xx/CVE-2024-7367.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42157](CVE-2024/CVE-2024-421xx/CVE-2024-42157.json) (`2024-08-02T14:31:28.107`)
|
||||||
- [CVE-2024-7368](CVE-2024/CVE-2024-73xx/CVE-2024-7368.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42158](CVE-2024/CVE-2024-421xx/CVE-2024-42158.json) (`2024-08-02T14:31:04.187`)
|
||||||
- [CVE-2024-7369](CVE-2024/CVE-2024-73xx/CVE-2024-7369.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42159](CVE-2024/CVE-2024-421xx/CVE-2024-42159.json) (`2024-08-02T14:29:46.240`)
|
||||||
- [CVE-2024-7370](CVE-2024/CVE-2024-73xx/CVE-2024-7370.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42160](CVE-2024/CVE-2024-421xx/CVE-2024-42160.json) (`2024-08-02T14:29:26.330`)
|
||||||
- [CVE-2024-7371](CVE-2024/CVE-2024-73xx/CVE-2024-7371.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42223](CVE-2024/CVE-2024-422xx/CVE-2024-42223.json) (`2024-08-02T14:24:48.680`)
|
||||||
- [CVE-2024-7372](CVE-2024/CVE-2024-73xx/CVE-2024-7372.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42224](CVE-2024/CVE-2024-422xx/CVE-2024-42224.json) (`2024-08-02T14:24:16.187`)
|
||||||
- [CVE-2024-7373](CVE-2024/CVE-2024-73xx/CVE-2024-7373.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-42459](CVE-2024/CVE-2024-424xx/CVE-2024-42459.json) (`2024-08-02T15:35:44.213`)
|
||||||
- [CVE-2024-7374](CVE-2024/CVE-2024-73xx/CVE-2024-7374.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-5169](CVE-2024/CVE-2024-51xx/CVE-2024-5169.json) (`2024-08-02T15:00:10.200`)
|
||||||
- [CVE-2024-7375](CVE-2024/CVE-2024-73xx/CVE-2024-7375.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-5199](CVE-2024/CVE-2024-51xx/CVE-2024-5199.json) (`2024-08-02T15:01:14.247`)
|
||||||
- [CVE-2024-7376](CVE-2024/CVE-2024-73xx/CVE-2024-7376.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-5332](CVE-2024/CVE-2024-53xx/CVE-2024-5332.json) (`2024-08-02T15:03:49.773`)
|
||||||
- [CVE-2024-7377](CVE-2024/CVE-2024-73xx/CVE-2024-7377.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-6163](CVE-2024/CVE-2024-61xx/CVE-2024-6163.json) (`2024-08-02T15:35:52.750`)
|
||||||
- [CVE-2024-7378](CVE-2024/CVE-2024-73xx/CVE-2024-7378.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-7208](CVE-2024/CVE-2024-72xx/CVE-2024-7208.json) (`2024-08-02T15:16:37.420`)
|
||||||
- [CVE-2024-7389](CVE-2024/CVE-2024-73xx/CVE-2024-7389.json) (`2024-08-02T12:59:43.990`)
|
- [CVE-2024-7256](CVE-2024/CVE-2024-72xx/CVE-2024-7256.json) (`2024-08-02T15:35:56.143`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
373
_state.csv
373
_state.csv
@ -218739,7 +218739,7 @@ CVE-2023-2531,0,0,5b47765c17dfb0c68ac67f69fe21ba80c4f9a3ecd336f376d671e85282c55d
|
|||||||
CVE-2023-25313,0,0,6525570aad72a17dc09065252ccb3e604a3bc472af57b6232746122665a7622b,2023-05-04T19:05:02.003000
|
CVE-2023-25313,0,0,6525570aad72a17dc09065252ccb3e604a3bc472af57b6232746122665a7622b,2023-05-04T19:05:02.003000
|
||||||
CVE-2023-25314,0,0,b8966c8557bb7c79f5d5c006cf5cd29f848ee647e05aab64b31fedea31de407b,2023-05-03T20:36:34.593000
|
CVE-2023-25314,0,0,b8966c8557bb7c79f5d5c006cf5cd29f848ee647e05aab64b31fedea31de407b,2023-05-03T20:36:34.593000
|
||||||
CVE-2023-2533,0,0,77b3e76073bb5e2b46639ff6901d76eadb2f8d4d8b53c86afad883e4c49d533a,2023-07-06T06:15:09.187000
|
CVE-2023-2533,0,0,77b3e76073bb5e2b46639ff6901d76eadb2f8d4d8b53c86afad883e4c49d533a,2023-07-06T06:15:09.187000
|
||||||
CVE-2023-25330,0,1,3f7748ca82aa844b2152e63f38dc156b82a21f9293b0a0d0ac6e5a1cba781cd7,2024-08-02T12:15:31.507000
|
CVE-2023-25330,0,0,3f7748ca82aa844b2152e63f38dc156b82a21f9293b0a0d0ac6e5a1cba781cd7,2024-08-02T12:15:31.507000
|
||||||
CVE-2023-2534,0,0,b8a42ae7eb17d233f62165c74e4ecd2df587d60ecb34d3c9cc648e6b3b7d7dc0,2023-05-16T14:13:26.960000
|
CVE-2023-2534,0,0,b8a42ae7eb17d233f62165c74e4ecd2df587d60ecb34d3c9cc648e6b3b7d7dc0,2023-05-16T14:13:26.960000
|
||||||
CVE-2023-25341,0,0,a5c12535f6094bbebd9f205c89a737038957e59a48f1b526aeb0a0307c0fbba5,2024-03-29T12:45:02.937000
|
CVE-2023-25341,0,0,a5c12535f6094bbebd9f205c89a737038957e59a48f1b526aeb0a0307c0fbba5,2024-03-29T12:45:02.937000
|
||||||
CVE-2023-25344,0,0,4b402f0350324b7298e1e710cc9729e0594fd89efc89c61c86a76a7d2a3f2161,2023-03-18T03:50:33.213000
|
CVE-2023-25344,0,0,4b402f0350324b7298e1e710cc9729e0594fd89efc89c61c86a76a7d2a3f2161,2023-03-18T03:50:33.213000
|
||||||
@ -218770,7 +218770,7 @@ CVE-2023-25392,0,0,8dd48ab4a83fe6ccd1a613c48032475fb2422d329b68869fe97c1880f009e
|
|||||||
CVE-2023-25394,0,0,e1610af59c17dfe77f8e4fc1a26545595bdb04945ba7a0a56b865c13f693460d,2023-08-28T18:15:08.750000
|
CVE-2023-25394,0,0,e1610af59c17dfe77f8e4fc1a26545595bdb04945ba7a0a56b865c13f693460d,2023-08-28T18:15:08.750000
|
||||||
CVE-2023-25395,0,0,3b178eb8a9290a658644b13cd2a88619bcff1493a9aac864b7985480aa13126b,2024-03-08T14:15:52.223000
|
CVE-2023-25395,0,0,3b178eb8a9290a658644b13cd2a88619bcff1493a9aac864b7985480aa13126b,2024-03-08T14:15:52.223000
|
||||||
CVE-2023-25396,0,0,cd8126ea79cc131adc4d90316c357945fddf19ad1bbeae4ffcee41b9713efcc1,2023-02-18T21:21:51.837000
|
CVE-2023-25396,0,0,cd8126ea79cc131adc4d90316c357945fddf19ad1bbeae4ffcee41b9713efcc1,2023-02-18T21:21:51.837000
|
||||||
CVE-2023-25399,0,1,f226025ba1db581ccfbc82021e12902397d6cb0f25d99bbccc8352c2313aa4f3,2024-08-02T12:15:32.567000
|
CVE-2023-25399,0,0,f226025ba1db581ccfbc82021e12902397d6cb0f25d99bbccc8352c2313aa4f3,2024-08-02T12:15:32.567000
|
||||||
CVE-2023-2540,0,0,8e21455c2a3f0d656f8d6f76a29bf92197f7443bdfdeb3a5c1418acc0a6c6510,2023-11-07T04:12:51.453000
|
CVE-2023-2540,0,0,8e21455c2a3f0d656f8d6f76a29bf92197f7443bdfdeb3a5c1418acc0a6c6510,2023-11-07T04:12:51.453000
|
||||||
CVE-2023-25402,0,0,692c467947e7bc0451063f104ea0457695c85c3d7f1a9f7577a5834c47d262b7,2023-03-10T15:00:34.830000
|
CVE-2023-25402,0,0,692c467947e7bc0451063f104ea0457695c85c3d7f1a9f7577a5834c47d262b7,2023-03-10T15:00:34.830000
|
||||||
CVE-2023-25403,0,0,ee30c0f1ef6c90eebd435c36d6090f908a2c17ff24675c38d6b30638802da43a,2023-03-10T15:02:24.733000
|
CVE-2023-25403,0,0,ee30c0f1ef6c90eebd435c36d6090f908a2c17ff24675c38d6b30638802da43a,2023-03-10T15:02:24.733000
|
||||||
@ -219050,7 +219050,7 @@ CVE-2023-25713,0,0,383b01fe61c0043dcb455818cf0cbb51db25462225bcf3f2b788331100b0c
|
|||||||
CVE-2023-25715,0,0,3118558e0fed18d6fe25d341b317ac76e59873fd2f1b1bffc4eba94187941cb0,2023-12-28T19:15:11.357000
|
CVE-2023-25715,0,0,3118558e0fed18d6fe25d341b317ac76e59873fd2f1b1bffc4eba94187941cb0,2023-12-28T19:15:11.357000
|
||||||
CVE-2023-25716,0,0,ef734aae52fa7f8fcfd2a1e8bf2dac8ebc564a8f2412ee59ea6f9aa9c6bed023,2023-11-07T04:09:09
|
CVE-2023-25716,0,0,ef734aae52fa7f8fcfd2a1e8bf2dac8ebc564a8f2412ee59ea6f9aa9c6bed023,2023-11-07T04:09:09
|
||||||
CVE-2023-25717,0,0,43609563ea120d205ef30475ba329f6860eb224d6b401b81b1444ef072b18644,2023-02-23T16:26:54.490000
|
CVE-2023-25717,0,0,43609563ea120d205ef30475ba329f6860eb224d6b401b81b1444ef072b18644,2023-02-23T16:26:54.490000
|
||||||
CVE-2023-25718,0,1,f79bb47dfc1edfec62bdbd067501ef9051626cd044be1965841f2276ea50c711,2024-08-02T12:15:43.087000
|
CVE-2023-25718,0,0,f79bb47dfc1edfec62bdbd067501ef9051626cd044be1965841f2276ea50c711,2024-08-02T12:15:43.087000
|
||||||
CVE-2023-25719,0,0,f2d2448a782443c8f6050ba75efca98f552787e49c688d1a9c1f6884ab14a9bc,2023-03-05T20:15:09.103000
|
CVE-2023-25719,0,0,f2d2448a782443c8f6050ba75efca98f552787e49c688d1a9c1f6884ab14a9bc,2023-03-05T20:15:09.103000
|
||||||
CVE-2023-2572,0,0,f7aa2055e1ca17a7bceb3d41e32def343c7687c7cd234cef7cddadb759e3db1f,2023-11-07T04:12:54.160000
|
CVE-2023-2572,0,0,f7aa2055e1ca17a7bceb3d41e32def343c7687c7cd234cef7cddadb759e3db1f,2023-11-07T04:12:54.160000
|
||||||
CVE-2023-25721,0,0,e64217dc3da0ae1ac80483b68387290c5bec34168e1b100ccf7dacc7a26f1c52,2023-04-05T01:54:40.417000
|
CVE-2023-25721,0,0,e64217dc3da0ae1ac80483b68387290c5bec34168e1b100ccf7dacc7a26f1c52,2023-04-05T01:54:40.417000
|
||||||
@ -219877,11 +219877,11 @@ CVE-2023-2671,0,0,fc4f7219005f0b035da4666f0a7bbf9ca629a3ad7d3128512dadedc9de3bb7
|
|||||||
CVE-2023-2672,0,0,aabcae4ca9a9bd9a2e31149e98e48c1f5cd465ee0e6420ae77e80a401e4f9da0,2024-05-17T02:23:10.067000
|
CVE-2023-2672,0,0,aabcae4ca9a9bd9a2e31149e98e48c1f5cd465ee0e6420ae77e80a401e4f9da0,2024-05-17T02:23:10.067000
|
||||||
CVE-2023-2673,0,0,7157f464de748bc013d2974c0caf1924c9a66264caa20163a8106c5920d4c3a4,2023-08-25T06:15:07.657000
|
CVE-2023-2673,0,0,7157f464de748bc013d2974c0caf1924c9a66264caa20163a8106c5920d4c3a4,2023-08-25T06:15:07.657000
|
||||||
CVE-2023-26733,0,0,8087db337ca67d33fde5e9f564e6beb430f8f0b55028117c5ab183b16ae085e1,2023-04-10T19:01:16.217000
|
CVE-2023-26733,0,0,8087db337ca67d33fde5e9f564e6beb430f8f0b55028117c5ab183b16ae085e1,2023-04-10T19:01:16.217000
|
||||||
CVE-2023-26735,0,1,f0b76f09ad441387f56bc459708505e9cc3b69ee91ccff83e1d93bf3ad3e2280,2024-08-02T12:16:09.757000
|
CVE-2023-26735,0,0,f0b76f09ad441387f56bc459708505e9cc3b69ee91ccff83e1d93bf3ad3e2280,2024-08-02T12:16:09.757000
|
||||||
CVE-2023-2674,0,0,d2234fc1009355c5454b2805ad7f9c7de23117a9f5353b6bc1fe48925725aefd,2023-05-22T14:58:07.940000
|
CVE-2023-2674,0,0,d2234fc1009355c5454b2805ad7f9c7de23117a9f5353b6bc1fe48925725aefd,2023-05-22T14:58:07.940000
|
||||||
CVE-2023-2675,0,0,f8769c76ad452fb1323e02d2bed6e8d15f827fc28229e69cdc9408b30d3afdb1,2023-11-13T19:40:23.627000
|
CVE-2023-2675,0,0,f8769c76ad452fb1323e02d2bed6e8d15f827fc28229e69cdc9408b30d3afdb1,2023-11-13T19:40:23.627000
|
||||||
CVE-2023-26750,0,1,06fdb383e83acff0ac1e2a248ddaa088f0ffe19a0b87b8153d224d048b91eb56,2024-08-02T12:16:09.890000
|
CVE-2023-26750,0,0,06fdb383e83acff0ac1e2a248ddaa088f0ffe19a0b87b8153d224d048b91eb56,2024-08-02T12:16:09.890000
|
||||||
CVE-2023-26756,0,1,cba4391a813326ba08f2d7aa52fec6f427c4a2ee255d61882acb5c90dd3db970,2024-08-02T12:16:09.990000
|
CVE-2023-26756,0,0,cba4391a813326ba08f2d7aa52fec6f427c4a2ee255d61882acb5c90dd3db970,2024-08-02T12:16:09.990000
|
||||||
CVE-2023-26758,0,0,f514740cdb80835ed0d13bee356cd8831be438a44069cb104a9c9765e9c0f8c6,2023-03-04T04:09:16.627000
|
CVE-2023-26758,0,0,f514740cdb80835ed0d13bee356cd8831be438a44069cb104a9c9765e9c0f8c6,2023-03-04T04:09:16.627000
|
||||||
CVE-2023-26759,0,0,9ffc7509d2126aa717a8009108ff7f0775a606e344af4bdb46d7c193dc559044,2023-03-04T04:08:57.240000
|
CVE-2023-26759,0,0,9ffc7509d2126aa717a8009108ff7f0775a606e344af4bdb46d7c193dc559044,2023-03-04T04:08:57.240000
|
||||||
CVE-2023-2676,0,0,57e5d66bf0aeb054932aead82007c77b9b77faa7793a59e108315f206b6e771c,2024-05-17T02:23:10.277000
|
CVE-2023-2676,0,0,57e5d66bf0aeb054932aead82007c77b9b77faa7793a59e108315f206b6e771c,2024-05-17T02:23:10.277000
|
||||||
@ -219959,7 +219959,7 @@ CVE-2023-26905,0,0,33456cdcdb6ce36d52afd5474e1c8cf8fea683c934739ac9ccb6a3e5bd870
|
|||||||
CVE-2023-2691,0,0,a2a6de975b9fefcb3da7fbf791a241b14f61477b2e287739ad39b672a2e61e58,2024-05-17T02:23:11.230000
|
CVE-2023-2691,0,0,a2a6de975b9fefcb3da7fbf791a241b14f61477b2e287739ad39b672a2e61e58,2024-05-17T02:23:11.230000
|
||||||
CVE-2023-26911,0,0,5c99278207f9626993bf0214e42a14ed9030f9a6edcaa566307a1ad79f75f5aa,2023-08-04T19:40:21.580000
|
CVE-2023-26911,0,0,5c99278207f9626993bf0214e42a14ed9030f9a6edcaa566307a1ad79f75f5aa,2023-08-04T19:40:21.580000
|
||||||
CVE-2023-26912,0,0,8f86c7337c29b008b1d7945268c619a41571d1197b5ff2397c9cdbd5a6ef6fc8,2023-03-18T03:51:26.247000
|
CVE-2023-26912,0,0,8f86c7337c29b008b1d7945268c619a41571d1197b5ff2397c9cdbd5a6ef6fc8,2023-03-18T03:51:26.247000
|
||||||
CVE-2023-26913,0,1,4c4b04813c3baf81deabb80155add2d3a83f9c40003d25c379880c740ccc093c,2024-08-02T12:16:12.290000
|
CVE-2023-26913,0,0,4c4b04813c3baf81deabb80155add2d3a83f9c40003d25c379880c740ccc093c,2024-08-02T12:16:12.290000
|
||||||
CVE-2023-26916,0,0,6951df163fcc79e5546ecd33345d3646ec37a4d63d35d6d10891f852c850d328,2023-11-07T04:09:42.847000
|
CVE-2023-26916,0,0,6951df163fcc79e5546ecd33345d3646ec37a4d63d35d6d10891f852c850d328,2023-11-07T04:09:42.847000
|
||||||
CVE-2023-26917,0,0,aa5dda245bcec27955bfaef2d318acb7ad2ea09dfa9cb3653850e9491baa571f,2023-04-18T18:50:28.170000
|
CVE-2023-26917,0,0,aa5dda245bcec27955bfaef2d318acb7ad2ea09dfa9cb3653850e9491baa571f,2023-04-18T18:50:28.170000
|
||||||
CVE-2023-26918,0,0,f3e263a9c1ebfd854bd39a6ff8892d046bae77955b56f0baf327a9ceb320d130,2023-04-21T20:00:52.780000
|
CVE-2023-26918,0,0,f3e263a9c1ebfd854bd39a6ff8892d046bae77955b56f0baf327a9ceb320d130,2023-04-21T20:00:52.780000
|
||||||
@ -219969,10 +219969,10 @@ CVE-2023-26920,0,0,0f5011469ee10e1a7bd7e78fe5c5ff660f144e28657ac8d9755b44937d187
|
|||||||
CVE-2023-26921,0,0,e0c2e176926bae518fe88f8f6d8f2b8a59d38e53b84a2e135c1767123a01056c,2023-04-10T18:04:16.157000
|
CVE-2023-26921,0,0,e0c2e176926bae518fe88f8f6d8f2b8a59d38e53b84a2e135c1767123a01056c,2023-04-10T18:04:16.157000
|
||||||
CVE-2023-26922,0,0,166becc0753c61dd7096d2a4ca5d94b66494b6cd28af7e2002954f4337d5d674,2023-03-14T15:34:47.473000
|
CVE-2023-26922,0,0,166becc0753c61dd7096d2a4ca5d94b66494b6cd28af7e2002954f4337d5d674,2023-03-14T15:34:47.473000
|
||||||
CVE-2023-26923,0,0,1c2ed890b770eaf1fabb91ee24ee8e94a379a28ab4f45ba88802b562db0e0d67,2023-04-03T17:25:23.347000
|
CVE-2023-26923,0,0,1c2ed890b770eaf1fabb91ee24ee8e94a379a28ab4f45ba88802b562db0e0d67,2023-04-03T17:25:23.347000
|
||||||
CVE-2023-26924,0,1,42259b7513b92d81f465575dee25497be05aa87f8926bc0e59e9cbb31bf510b5,2024-08-02T12:16:12.700000
|
CVE-2023-26924,0,0,42259b7513b92d81f465575dee25497be05aa87f8926bc0e59e9cbb31bf510b5,2024-08-02T12:16:12.700000
|
||||||
CVE-2023-26925,0,0,9507c5ff89dfa5eb68d3c6e792af7ae3fdeb0d0b86869cf438e501e10dcd0480,2023-04-07T01:03:08.440000
|
CVE-2023-26925,0,0,9507c5ff89dfa5eb68d3c6e792af7ae3fdeb0d0b86869cf438e501e10dcd0480,2023-04-07T01:03:08.440000
|
||||||
CVE-2023-2693,0,0,a46c6bcbe039c980ea6a030e3938c0b9cdf46f96df043d27e95a2ddc298b80f8,2024-05-17T02:23:11.467000
|
CVE-2023-2693,0,0,a46c6bcbe039c980ea6a030e3938c0b9cdf46f96df043d27e95a2ddc298b80f8,2024-05-17T02:23:11.467000
|
||||||
CVE-2023-26930,0,1,db2c7fe5508f73861fca6988b26c443ad9a57e5c524a92737f7ebfe45d1a1cb2,2024-08-02T12:16:12.850000
|
CVE-2023-26930,0,0,db2c7fe5508f73861fca6988b26c443ad9a57e5c524a92737f7ebfe45d1a1cb2,2024-08-02T12:16:12.850000
|
||||||
CVE-2023-26931,0,0,1f8040f802c66b9da260204c76dbdf8565875b00e25f3822fb6071b5f692c826,2023-11-07T04:09:44.150000
|
CVE-2023-26931,0,0,1f8040f802c66b9da260204c76dbdf8565875b00e25f3822fb6071b5f692c826,2023-11-07T04:09:44.150000
|
||||||
CVE-2023-26934,0,0,cd3f114b0702868e7e20e460eadbb70fe26c11f147dc13c37b66aa11a7387dda,2023-11-07T04:09:44.183000
|
CVE-2023-26934,0,0,cd3f114b0702868e7e20e460eadbb70fe26c11f147dc13c37b66aa11a7387dda,2023-11-07T04:09:44.183000
|
||||||
CVE-2023-26935,0,0,6742e18eedfc1364b0c26efee59e24ff3c92a65648d6781f1dd4e0b1c24340bb,2023-11-07T04:09:44.540000
|
CVE-2023-26935,0,0,6742e18eedfc1364b0c26efee59e24ff3c92a65648d6781f1dd4e0b1c24340bb,2023-11-07T04:09:44.540000
|
||||||
@ -220009,7 +220009,7 @@ CVE-2023-26976,0,0,603bd1bf72eff45bb7470ab8837fdab9484888e5e5a6f1c411290d3eb1df2
|
|||||||
CVE-2023-26978,0,0,0e7e62e0a98953754affd2a037fdc66a25e748c4e6344fdb0d6b69057b201ad9,2023-04-13T18:04:16.177000
|
CVE-2023-26978,0,0,0e7e62e0a98953754affd2a037fdc66a25e748c4e6344fdb0d6b69057b201ad9,2023-04-13T18:04:16.177000
|
||||||
CVE-2023-26979,0,0,ee7f3b3f32b343aa2685f9e5443d6225a82ebaf6c81dc1aae584ccd770cf31c1,2023-08-05T03:48:53.883000
|
CVE-2023-26979,0,0,ee7f3b3f32b343aa2685f9e5443d6225a82ebaf6c81dc1aae584ccd770cf31c1,2023-08-05T03:48:53.883000
|
||||||
CVE-2023-2698,0,0,bbd8531ef39d0ca2c7a424356efbabc6d720315f7ad5844ebc630f82a59ec42b,2024-05-17T02:23:12.023000
|
CVE-2023-2698,0,0,bbd8531ef39d0ca2c7a424356efbabc6d720315f7ad5844ebc630f82a59ec42b,2024-05-17T02:23:12.023000
|
||||||
CVE-2023-26980,0,1,78e0ca84a7271ab835940945cd8259ee316cc79c84d285587b61a57153dd27a6,2024-08-02T12:16:13.890000
|
CVE-2023-26980,0,0,78e0ca84a7271ab835940945cd8259ee316cc79c84d285587b61a57153dd27a6,2024-08-02T12:16:13.890000
|
||||||
CVE-2023-26982,0,0,3d7749155349c9c00c9435a4984b810c96783e2da58db132081cd9aa0e596bd8,2023-04-01T01:40:47.500000
|
CVE-2023-26982,0,0,3d7749155349c9c00c9435a4984b810c96783e2da58db132081cd9aa0e596bd8,2023-04-01T01:40:47.500000
|
||||||
CVE-2023-26984,0,0,a90e7ec792ed02a5bb7c307fb9c81a31fc88a86c0a5f1c4048bb90c8578a4e51,2023-04-05T14:38:21.783000
|
CVE-2023-26984,0,0,a90e7ec792ed02a5bb7c307fb9c81a31fc88a86c0a5f1c4048bb90c8578a4e51,2023-04-05T14:38:21.783000
|
||||||
CVE-2023-26986,0,0,4073b209520d1c63bbe9a45cd5fea9838d5a6a38ec31743c971e14e774f99480,2023-04-14T16:39:28.957000
|
CVE-2023-26986,0,0,4073b209520d1c63bbe9a45cd5fea9838d5a6a38ec31743c971e14e774f99480,2023-04-14T16:39:28.957000
|
||||||
@ -220709,7 +220709,7 @@ CVE-2023-27887,0,0,094745c7bc40fede1daaa940c51396caf8066fa9dcd2ae61e6a5ea71cbfc7
|
|||||||
CVE-2023-27888,0,0,299691e98486a7f7111f3eda2440b9e5a4c531ce3b38eec69c39f1632679609f,2023-05-16T20:20:33.970000
|
CVE-2023-27888,0,0,299691e98486a7f7111f3eda2440b9e5a4c531ce3b38eec69c39f1632679609f,2023-05-16T20:20:33.970000
|
||||||
CVE-2023-27889,0,0,2437e5c5dc6b9b7f9d9b86091fd5dd3941117f0af48426307f20a444a84b5710,2023-05-17T12:54:41.750000
|
CVE-2023-27889,0,0,2437e5c5dc6b9b7f9d9b86091fd5dd3941117f0af48426307f20a444a84b5710,2023-05-17T12:54:41.750000
|
||||||
CVE-2023-2789,0,0,c06977a00d15060117a1e8220c1676eb17c443425e6b73f2e8cbcd957b28b275,2024-05-17T02:23:15.870000
|
CVE-2023-2789,0,0,c06977a00d15060117a1e8220c1676eb17c443425e6b73f2e8cbcd957b28b275,2024-05-17T02:23:15.870000
|
||||||
CVE-2023-27890,0,1,213b0077111275bded06e04b64662de541c00eacd7b1b4498cf179357d3c3060,2024-08-02T13:15:31.563000
|
CVE-2023-27890,0,0,213b0077111275bded06e04b64662de541c00eacd7b1b4498cf179357d3c3060,2024-08-02T13:15:31.563000
|
||||||
CVE-2023-27891,0,0,930e6e8fdfbd431f4f9718968cff833d9fe6be43945770db64c7ff827b75ba15,2023-03-14T17:55:28.177000
|
CVE-2023-27891,0,0,930e6e8fdfbd431f4f9718968cff833d9fe6be43945770db64c7ff827b75ba15,2023-03-14T17:55:28.177000
|
||||||
CVE-2023-27892,0,0,01c011865f1344fc97869d86721d7b4afe9c6dfcce2253f0efacb6420976cd88,2023-05-10T16:07:16.483000
|
CVE-2023-27892,0,0,01c011865f1344fc97869d86721d7b4afe9c6dfcce2253f0efacb6420976cd88,2023-05-10T16:07:16.483000
|
||||||
CVE-2023-27893,0,0,d6aabc863a72876b25bc457ca2b074c14220e9514589685682a65f4bd3f32e06,2023-04-11T04:16:06.447000
|
CVE-2023-27893,0,0,d6aabc863a72876b25bc457ca2b074c14220e9514589685682a65f4bd3f32e06,2023-04-11T04:16:06.447000
|
||||||
@ -220800,7 +220800,7 @@ CVE-2023-27970,0,0,cbc736cfba5aa5f59e3fc8d0e02a01e775fb2194b053b02eaeecd30a801bd
|
|||||||
CVE-2023-27971,0,0,a96468268dcce9103131046dee6b13e9ebac3ae1e01d7f25c2a6652ab3924f51,2023-05-10T14:18:43.993000
|
CVE-2023-27971,0,0,a96468268dcce9103131046dee6b13e9ebac3ae1e01d7f25c2a6652ab3924f51,2023-05-10T14:18:43.993000
|
||||||
CVE-2023-27972,0,0,d1955d54e0c68d47af013b9eed51afda92bcd5613f7d897c1b5177bc5a0c01a1,2023-05-10T14:19:50.560000
|
CVE-2023-27972,0,0,d1955d54e0c68d47af013b9eed51afda92bcd5613f7d897c1b5177bc5a0c01a1,2023-05-10T14:19:50.560000
|
||||||
CVE-2023-27973,0,0,8e42e03eb7e8f8a0382860002406c3e5b19f1f71b68da37786343cb91d8f6674,2023-05-17T14:53:00.670000
|
CVE-2023-27973,0,0,8e42e03eb7e8f8a0382860002406c3e5b19f1f71b68da37786343cb91d8f6674,2023-05-17T14:53:00.670000
|
||||||
CVE-2023-27974,0,1,66fa186e43feb090acd03b1fe027db8124dc97ed2109d07cdbb943ea74e44091,2024-08-02T13:15:32.467000
|
CVE-2023-27974,0,0,66fa186e43feb090acd03b1fe027db8124dc97ed2109d07cdbb943ea74e44091,2024-08-02T13:15:32.467000
|
||||||
CVE-2023-27975,0,0,64155144aa51d9839944d61bfd952fc09a934b959c36b02b65b007105b3756fa,2024-02-14T18:04:50.373000
|
CVE-2023-27975,0,0,64155144aa51d9839944d61bfd952fc09a934b959c36b02b65b007105b3756fa,2024-02-14T18:04:50.373000
|
||||||
CVE-2023-27976,0,0,a85016094964ad442dab4c61da050b6a70e1699ce685842722a1a1d96577e8bd,2023-05-12T05:15:17.957000
|
CVE-2023-27976,0,0,a85016094964ad442dab4c61da050b6a70e1699ce685842722a1a1d96577e8bd,2023-05-12T05:15:17.957000
|
||||||
CVE-2023-27977,0,0,e6283590e06b298256b9866e92c271336a620f7b105718d7be09bf70b195de14,2023-05-15T15:01:28.517000
|
CVE-2023-27977,0,0,e6283590e06b298256b9866e92c271336a620f7b105718d7be09bf70b195de14,2023-05-15T15:01:28.517000
|
||||||
@ -220977,7 +220977,7 @@ CVE-2023-28151,0,0,f5d1d693289a3ec8b086cdb9c9f5e9b84f5907327ee865cb6dfe9a0e20e0d
|
|||||||
CVE-2023-28152,0,0,3389fb9944487eb73f5714e69f15737b2ac6fc5030fbc3f7b96d32902468ceaf,2023-03-29T13:04:43.390000
|
CVE-2023-28152,0,0,3389fb9944487eb73f5714e69f15737b2ac6fc5030fbc3f7b96d32902468ceaf,2023-03-29T13:04:43.390000
|
||||||
CVE-2023-28153,0,0,2d8c0775dce6b6ee37be9b7f680672a99bcfaaeb2c7ed6e9584bcab5d4cae0b0,2023-06-05T16:32:24.133000
|
CVE-2023-28153,0,0,2d8c0775dce6b6ee37be9b7f680672a99bcfaaeb2c7ed6e9584bcab5d4cae0b0,2023-06-05T16:32:24.133000
|
||||||
CVE-2023-28154,0,0,01a49c5f79d161e995c4173639ef3c6a3348ccf0e122124b4831ee88305d63a2,2023-11-07T04:10:25.670000
|
CVE-2023-28154,0,0,01a49c5f79d161e995c4173639ef3c6a3348ccf0e122124b4831ee88305d63a2,2023-11-07T04:10:25.670000
|
||||||
CVE-2023-28155,0,1,a61dcaf3b9914e265f12c4d85221b4385cf67f728d1794effce009f3c96d2102,2024-08-02T13:15:37.183000
|
CVE-2023-28155,0,0,a61dcaf3b9914e265f12c4d85221b4385cf67f728d1794effce009f3c96d2102,2024-08-02T13:15:37.183000
|
||||||
CVE-2023-28158,0,0,3336db057dcfab458b204a1d191d0bef37936d3368a8f640ac2548e5cafe25b3,2023-04-18T03:15:07.763000
|
CVE-2023-28158,0,0,3336db057dcfab458b204a1d191d0bef37936d3368a8f640ac2548e5cafe25b3,2023-04-18T03:15:07.763000
|
||||||
CVE-2023-28159,0,0,e0c728e81f9fe7d6464f55cb2605d49dbb4bbf6ad563a4b8413f050ec5155a69,2023-06-08T20:00:27.803000
|
CVE-2023-28159,0,0,e0c728e81f9fe7d6464f55cb2605d49dbb4bbf6ad563a4b8413f050ec5155a69,2023-06-08T20:00:27.803000
|
||||||
CVE-2023-2816,0,0,825ff014db9afc03faa05c269120f4f480d3957d5eaf3e2bf1e9596f9156202d,2023-11-07T04:13:22.913000
|
CVE-2023-2816,0,0,825ff014db9afc03faa05c269120f4f480d3957d5eaf3e2bf1e9596f9156202d,2023-11-07T04:13:22.913000
|
||||||
@ -221313,7 +221313,7 @@ CVE-2023-28497,0,0,57595e36d81c89eedf038cc677f497e23362d884068b22a2cf882e5ee4510
|
|||||||
CVE-2023-28498,0,0,1751d021027a32689e70314fc1b80b8f2ef89f10cff5a5c1397dd948305c240b,2023-11-15T19:09:32.613000
|
CVE-2023-28498,0,0,1751d021027a32689e70314fc1b80b8f2ef89f10cff5a5c1397dd948305c240b,2023-11-15T19:09:32.613000
|
||||||
CVE-2023-28499,0,0,f8e95f5f377c887024d3235bf8e1d000ff09223308baa55a524a29efa6e28288,2023-11-15T15:48:21.907000
|
CVE-2023-28499,0,0,f8e95f5f377c887024d3235bf8e1d000ff09223308baa55a524a29efa6e28288,2023-11-15T15:48:21.907000
|
||||||
CVE-2023-2850,0,0,4ce9c020ed75e42a34d8b21c19805311137f973482b5566d90796a9b371f649a,2023-08-07T16:58:57.517000
|
CVE-2023-2850,0,0,4ce9c020ed75e42a34d8b21c19805311137f973482b5566d90796a9b371f649a,2023-08-07T16:58:57.517000
|
||||||
CVE-2023-28500,0,1,38b6168ef47a3c9a7ab8e3fdf5c97d35948c8148901d8606a331644220333545,2024-08-02T13:15:50.133000
|
CVE-2023-28500,0,0,38b6168ef47a3c9a7ab8e3fdf5c97d35948c8148901d8606a331644220333545,2024-08-02T13:15:50.133000
|
||||||
CVE-2023-28501,0,0,abf6e38f8f5cf7fcf6c37610fcfe9b434d895ad5ddfecdb451c9920a056bbb55,2023-04-06T16:28:33.130000
|
CVE-2023-28501,0,0,abf6e38f8f5cf7fcf6c37610fcfe9b434d895ad5ddfecdb451c9920a056bbb55,2023-04-06T16:28:33.130000
|
||||||
CVE-2023-28502,0,0,2a2a609bb7488e355baa2da52657fe36358b760c3b900ca31d15fee6b8b90e82,2023-04-12T19:15:08.260000
|
CVE-2023-28502,0,0,2a2a609bb7488e355baa2da52657fe36358b760c3b900ca31d15fee6b8b90e82,2023-04-12T19:15:08.260000
|
||||||
CVE-2023-28503,0,0,9a2575ce1ba4151c13b7bfec8098aefabccf3a636638d7fa46d15f0efd2e0fe6,2023-04-12T19:15:08.987000
|
CVE-2023-28503,0,0,9a2575ce1ba4151c13b7bfec8098aefabccf3a636638d7fa46d15f0efd2e0fe6,2023-04-12T19:15:08.987000
|
||||||
@ -221954,7 +221954,7 @@ CVE-2023-29213,0,0,a25e4927a17f1e3b6df251fc7f8769e82929bf598e6fcab652dcd30076d4c
|
|||||||
CVE-2023-29214,0,0,aa2db31df8e86921819cb9df437c39aa49cc88918aafea9d75db6fa572adfc11,2023-04-26T17:15:26.733000
|
CVE-2023-29214,0,0,aa2db31df8e86921819cb9df437c39aa49cc88918aafea9d75db6fa572adfc11,2023-04-26T17:15:26.733000
|
||||||
CVE-2023-29215,0,0,113754a56d453439fcebbf0d0595ee494fc1b07e85a146a8ee877fb1d01314af,2023-04-13T18:16:08.277000
|
CVE-2023-29215,0,0,113754a56d453439fcebbf0d0595ee494fc1b07e85a146a8ee877fb1d01314af,2023-04-13T18:16:08.277000
|
||||||
CVE-2023-29216,0,0,f5704f274fc731df73cbc78eafa55d0050624eea034d6f99ba0964a551f20424,2023-04-13T18:16:11.797000
|
CVE-2023-29216,0,0,f5704f274fc731df73cbc78eafa55d0050624eea034d6f99ba0964a551f20424,2023-04-13T18:16:11.797000
|
||||||
CVE-2023-29218,0,0,9fcac0dec2bcee1ae2d45f225934aadbce87c72ae00eb4d2fd691fa9403ae463,2024-05-17T02:22:18.317000
|
CVE-2023-29218,0,1,f0282ad8b79cf1bdf860a3575a9a1f598b5604e413bb0608665168800ec76fcc,2024-08-02T14:15:36.417000
|
||||||
CVE-2023-2922,0,0,dc553e71f409f86d2a4e6ca968907fb5462b18e5250b3d03aaf8c3ecb44348a3,2024-05-17T02:23:21.983000
|
CVE-2023-2922,0,0,dc553e71f409f86d2a4e6ca968907fb5462b18e5250b3d03aaf8c3ecb44348a3,2024-05-17T02:23:21.983000
|
||||||
CVE-2023-2923,0,0,55b078298b1195eec01fa938b8be7af85cb16ffb5c08d0c140893148b20a51e4,2024-05-17T02:23:22.090000
|
CVE-2023-2923,0,0,55b078298b1195eec01fa938b8be7af85cb16ffb5c08d0c140893148b20a51e4,2024-05-17T02:23:22.090000
|
||||||
CVE-2023-29234,0,0,ebdaf97277161814aaedb472745aaa604262b993a16db153841720c6e859a61b,2023-12-21T04:48:31.270000
|
CVE-2023-29234,0,0,ebdaf97277161814aaedb472745aaa604262b993a16db153841720c6e859a61b,2023-12-21T04:48:31.270000
|
||||||
@ -222123,7 +222123,7 @@ CVE-2023-29413,0,0,09262fc545c3f72699fe0792d5b5d9958d69f01b93fc715bde9c5feb6a884
|
|||||||
CVE-2023-29414,0,0,c8ee2c9e9208a629ed73920753da23e6365ec13f47c0a791d59c8713aea0052f,2023-07-19T16:17:46.167000
|
CVE-2023-29414,0,0,c8ee2c9e9208a629ed73920753da23e6365ec13f47c0a791d59c8713aea0052f,2023-07-19T16:17:46.167000
|
||||||
CVE-2023-29415,0,0,d4701ce7eb76ea9d44f5284a3a6ddbf722038b6576fe70ed27042c438043e431,2023-11-07T04:11:11.707000
|
CVE-2023-29415,0,0,d4701ce7eb76ea9d44f5284a3a6ddbf722038b6576fe70ed27042c438043e431,2023-11-07T04:11:11.707000
|
||||||
CVE-2023-29416,0,0,db9dd9f97a1bd92031dd03aa46fc136279a5f5dc2a52cce4c785ca1e60f08dad,2023-11-07T04:11:12.737000
|
CVE-2023-29416,0,0,db9dd9f97a1bd92031dd03aa46fc136279a5f5dc2a52cce4c785ca1e60f08dad,2023-11-07T04:11:12.737000
|
||||||
CVE-2023-29417,0,0,e20c672e2b70d22f3953be7bb3bcdd548db0b18c990acb38b0ead728022ad99d,2024-07-05T17:15:10.690000
|
CVE-2023-29417,0,1,7a0a189d4e0d61e61817ba82b7183fc9efee05c833f9faeb0364c52f8c11b9dd,2024-08-02T14:15:42.783000
|
||||||
CVE-2023-29418,0,0,41245bc3b7ddebc8078530d6ed49f2a141ace9d5a956ae9a4b3b5c5b9eae730d,2023-11-07T04:11:14.637000
|
CVE-2023-29418,0,0,41245bc3b7ddebc8078530d6ed49f2a141ace9d5a956ae9a4b3b5c5b9eae730d,2023-11-07T04:11:14.637000
|
||||||
CVE-2023-29419,0,0,ddf984a1e9356313718e0e57153e01aaa3f02a53e82fea219dfa7543ef82590f,2023-11-07T04:11:15.590000
|
CVE-2023-29419,0,0,ddf984a1e9356313718e0e57153e01aaa3f02a53e82fea219dfa7543ef82590f,2023-11-07T04:11:15.590000
|
||||||
CVE-2023-2942,0,0,f6df6a880cb106a7767f3e1bf2add89dc2854beac392ef2103c8ce764ec55928,2023-06-01T03:55:35.047000
|
CVE-2023-2942,0,0,f6df6a880cb106a7767f3e1bf2add89dc2854beac392ef2103c8ce764ec55928,2023-06-01T03:55:35.047000
|
||||||
@ -222267,12 +222267,12 @@ CVE-2023-29574,0,0,d755f5f68f137823a3a1b5f2bf91660fb089f327b3436558a9465d859254c
|
|||||||
CVE-2023-29575,0,0,f596320b1dbf391eae9d04a42ea0b6dd17d69bac955106548bb768a3aae49505,2023-05-02T17:35:02.573000
|
CVE-2023-29575,0,0,f596320b1dbf391eae9d04a42ea0b6dd17d69bac955106548bb768a3aae49505,2023-05-02T17:35:02.573000
|
||||||
CVE-2023-29576,0,0,960ec91b39a325315af0c33e583035266bcc9ceb922ce0d41f57ecd2daf9d5cc,2023-04-21T13:43:46.693000
|
CVE-2023-29576,0,0,960ec91b39a325315af0c33e583035266bcc9ceb922ce0d41f57ecd2daf9d5cc,2023-04-21T13:43:46.693000
|
||||||
CVE-2023-29578,0,0,f58e4cfe2bbcf81a350d059842ea4d6c6b04838d2651111cf3d4585298dbd664,2023-05-03T13:53:15.653000
|
CVE-2023-29578,0,0,f58e4cfe2bbcf81a350d059842ea4d6c6b04838d2651111cf3d4585298dbd664,2023-05-03T13:53:15.653000
|
||||||
CVE-2023-29579,0,0,28468ff69e9a6557c02253ea7ed3570181d5c8845f1afa1cba907ee0ab5a3415,2024-05-17T02:22:27.113000
|
CVE-2023-29579,0,1,1adf432defe2973cbad7e5fd6f220fabe5dd6c3ad3a9ce9ea30b9fd458c7929a,2024-08-02T15:15:28.517000
|
||||||
CVE-2023-2958,0,0,85f829d96608f899deea4dfc15649f90f7aef4944e1dbf6338c275a5e763dd22,2023-07-31T17:46:45.333000
|
CVE-2023-2958,0,0,85f829d96608f899deea4dfc15649f90f7aef4944e1dbf6338c275a5e763dd22,2023-07-31T17:46:45.333000
|
||||||
CVE-2023-29580,0,0,6dcf1674dbda7f5e1025e60d0e9fe8e3ba7fec96d7027bf837157aa4720b4ffe,2023-04-21T14:52:34.300000
|
CVE-2023-29580,0,0,6dcf1674dbda7f5e1025e60d0e9fe8e3ba7fec96d7027bf837157aa4720b4ffe,2023-04-21T14:52:34.300000
|
||||||
CVE-2023-29581,0,0,4436e215e1ef98b1952daf2d14281bf9734f0320cfef30e892ac5301398cd7a8,2024-08-01T13:43:41.360000
|
CVE-2023-29581,0,1,a53d93f3197f3acdc10edc04d42f92f06b574a71f8e6e79ece36a2b140e487fd,2024-08-02T15:15:28.660000
|
||||||
CVE-2023-29582,0,0,3804170943994ec102d49d2f6ce51e0be5c75778178b33a939af6fa77d114ee3,2024-05-17T02:22:27.343000
|
CVE-2023-29582,0,1,dfdab343c346ac4965720a6c52e39b492fb472bf02c26d5166a6d1518ffe287d,2024-08-02T15:15:28.757000
|
||||||
CVE-2023-29583,0,0,1d4fcc3f69959cc92e6cce35b4dab1cfe1d9db22d257b76b3e65d07ce6f81740,2024-08-01T13:43:41.557000
|
CVE-2023-29583,0,1,5c1e63a0d1638ae86c56a3d273c3273545b9befbd4a628bbc6ff06ae64449b61,2024-08-02T15:15:28.850000
|
||||||
CVE-2023-29584,0,0,831cddac2cd925bf62dea9fe091ac0aeef558699a444ef91f6c61edb2e4d84e8,2023-04-19T19:28:11.347000
|
CVE-2023-29584,0,0,831cddac2cd925bf62dea9fe091ac0aeef558699a444ef91f6c61edb2e4d84e8,2023-04-19T19:28:11.347000
|
||||||
CVE-2023-29586,0,0,097f81b5832a610c1acc08ddf20d8a47c2434463aec8a06fd088e4aeba55ec12,2023-06-21T14:15:09.833000
|
CVE-2023-29586,0,0,097f81b5832a610c1acc08ddf20d8a47c2434463aec8a06fd088e4aeba55ec12,2023-06-21T14:15:09.833000
|
||||||
CVE-2023-2959,0,0,fc516d320d591e34a70457ac565a726c0e1cc127af4535e801c8d19c3defd463,2023-08-16T08:15:41.177000
|
CVE-2023-2959,0,0,fc516d320d591e34a70457ac565a726c0e1cc127af4535e801c8d19c3defd463,2023-08-16T08:15:41.177000
|
||||||
@ -222391,9 +222391,9 @@ CVE-2023-29815,0,0,b0802a5ea6890cadf4640588919937d5aeb326032c2dfa8027f322c3d56b7
|
|||||||
CVE-2023-29818,0,0,7568a2981286bb1c12e01c3c1e7cbec7d2001841515481446b9dd8205b216537,2023-05-24T14:00:58.923000
|
CVE-2023-29818,0,0,7568a2981286bb1c12e01c3c1e7cbec7d2001841515481446b9dd8205b216537,2023-05-24T14:00:58.923000
|
||||||
CVE-2023-29819,0,0,a92bbc45a194f9170973fc9fb7fcc0d1feebd36b7ea7db6763d08eb3d46e4218,2023-05-24T14:15:28.837000
|
CVE-2023-29819,0,0,a92bbc45a194f9170973fc9fb7fcc0d1feebd36b7ea7db6763d08eb3d46e4218,2023-05-24T14:15:28.837000
|
||||||
CVE-2023-2982,0,0,2a122bb8c503401a5fdcf08727ecace015e18a2434fc3c2b60fc13babd3f77db,2023-11-07T04:13:38.480000
|
CVE-2023-2982,0,0,2a122bb8c503401a5fdcf08727ecace015e18a2434fc3c2b60fc13babd3f77db,2023-11-07T04:13:38.480000
|
||||||
CVE-2023-29820,0,0,de34abf1150eff34220e0a768afda6f9237d3cab549fb65091cf8211c6a55ac3,2024-05-17T02:22:31.460000
|
CVE-2023-29820,0,1,1b3e56e32a78e4773808c9611d0541fa9a14a914c03171311f10c18a7e13cccc,2024-08-02T15:15:33.433000
|
||||||
CVE-2023-29824,0,0,0d20d6bceb67ae1dbf965ca4aaa13a223563785a6dd390915645b4a1f6d8c877,2024-08-01T13:43:42.387000
|
CVE-2023-29824,0,1,7013114bed93f9673109a7988bec8f919d5b2239aa190d71ec92bac3ad5604d6,2024-08-02T15:15:33.813000
|
||||||
CVE-2023-29827,0,0,ec2d2e383e2de357f253802db98612b7906334c7ec113772f043dd3f78efd678,2024-05-17T02:22:31.660000
|
CVE-2023-29827,0,1,0fb375ae995b5f416fe36409a3499173d27aed194dbf3ada64d173562d98452c,2024-08-02T15:15:33.947000
|
||||||
CVE-2023-2983,0,0,b83cbc9668684a51bebc9e80b9f51566fbdd51ac8a49be51e383dd26307b38d6,2023-06-05T18:04:44.993000
|
CVE-2023-2983,0,0,b83cbc9668684a51bebc9e80b9f51566fbdd51ac8a49be51e383dd26307b38d6,2023-06-05T18:04:44.993000
|
||||||
CVE-2023-29835,0,0,f702c6b414fb53fc9de6e4bbd4b0df7a732a4ca1834f843392ece5bed5f78913,2023-05-08T16:22:23.493000
|
CVE-2023-29835,0,0,f702c6b414fb53fc9de6e4bbd4b0df7a732a4ca1834f843392ece5bed5f78913,2023-05-08T16:22:23.493000
|
||||||
CVE-2023-29836,0,0,e7b0ec333994e3acdbab060daac6e3823b55e9902f251b8a386df8e53e5efa3b,2023-05-08T16:28:40.610000
|
CVE-2023-29836,0,0,e7b0ec333994e3acdbab060daac6e3823b55e9902f251b8a386df8e53e5efa3b,2023-05-08T16:28:40.610000
|
||||||
@ -222410,7 +222410,7 @@ CVE-2023-2985,0,0,7070deed5432e08f1532845b88d4b7ae0d8470d0000203f8b33cc2edaff673
|
|||||||
CVE-2023-29850,0,0,b7899e4ec5fc05ee462920c1e42b511559e15b8f95dbdf1425986d196bb9e1f4,2023-04-25T15:49:00.603000
|
CVE-2023-29850,0,0,b7899e4ec5fc05ee462920c1e42b511559e15b8f95dbdf1425986d196bb9e1f4,2023-04-25T15:49:00.603000
|
||||||
CVE-2023-29854,0,0,d66d5102fe2092425bf37368c5c7d8d530f51d5d0c2ea4373ce35266e14b76de,2023-04-26T20:43:07.603000
|
CVE-2023-29854,0,0,d66d5102fe2092425bf37368c5c7d8d530f51d5d0c2ea4373ce35266e14b76de,2023-04-26T20:43:07.603000
|
||||||
CVE-2023-29855,0,0,84157057b6fb9e9be95968fa2898f320a8573124f7345c1cac1d5ab9453a973d,2023-04-27T16:48:18.493000
|
CVE-2023-29855,0,0,84157057b6fb9e9be95968fa2898f320a8573124f7345c1cac1d5ab9453a973d,2023-04-27T16:48:18.493000
|
||||||
CVE-2023-29856,0,0,4c4afc43400b36f9f63e627a735fc7a462f8a9bf04d02c6d9bc4eb0ac689b2b9,2024-05-17T02:22:32.293000
|
CVE-2023-29856,0,1,e76246644ef08ec5422b2012e643d55424b7c310ced27cb20d1cda871fb3c67f,2024-08-02T15:15:34.603000
|
||||||
CVE-2023-29857,0,0,9686ceb5230c57f1ae07a938c90dd377b72d877781915f6d098881fe0ece6b1b,2023-05-25T17:38:38.170000
|
CVE-2023-29857,0,0,9686ceb5230c57f1ae07a938c90dd377b72d877781915f6d098881fe0ece6b1b,2023-05-25T17:38:38.170000
|
||||||
CVE-2023-2986,0,0,70bd9735a2a5589219918a7795af1edf1d803cb639dba26ec19ef9d54ea07e63,2023-11-07T04:13:38.697000
|
CVE-2023-2986,0,0,70bd9735a2a5589219918a7795af1edf1d803cb639dba26ec19ef9d54ea07e63,2023-11-07T04:13:38.697000
|
||||||
CVE-2023-29860,0,0,be3a566b1fc474c1d8b55af8a1c3206bd583af11d5b7235f840eae14b394296e,2023-06-30T16:43:02.477000
|
CVE-2023-29860,0,0,be3a566b1fc474c1d8b55af8a1c3206bd583af11d5b7235f840eae14b394296e,2023-06-30T16:43:02.477000
|
||||||
@ -222549,7 +222549,7 @@ CVE-2023-3016,0,0,324c956787286b04e8670ac59d12d941384a420275c2f996c8ea03f4a340b7
|
|||||||
CVE-2023-3017,0,0,f85d14a359716b99119b798898a82467bf7afda0b2399ad9471234f16676ffc7,2024-05-17T02:27:12.580000
|
CVE-2023-3017,0,0,f85d14a359716b99119b798898a82467bf7afda0b2399ad9471234f16676ffc7,2024-05-17T02:27:12.580000
|
||||||
CVE-2023-30172,0,0,ce72b4e9f852f86325b02c9b572c8c1824a22a37d05eaaa8d500879814c18027,2023-05-22T19:25:29.363000
|
CVE-2023-30172,0,0,ce72b4e9f852f86325b02c9b572c8c1824a22a37d05eaaa8d500879814c18027,2023-05-22T19:25:29.363000
|
||||||
CVE-2023-30177,0,0,70f09f1b14dabeed0cb098826af6bf81136e3d13a5bb8936598dff7241ac999e,2023-05-04T19:36:10.787000
|
CVE-2023-30177,0,0,70f09f1b14dabeed0cb098826af6bf81136e3d13a5bb8936598dff7241ac999e,2023-05-04T19:36:10.787000
|
||||||
CVE-2023-30179,0,0,faad71abaa772f1b12b14f9c39cde38e7babe0bafe56994d33f7cb32d0e500b4,2024-05-17T02:23:27.800000
|
CVE-2023-30179,0,1,a7b9d3b14dcb04d1313271de03202de61bfc808516b8d96d8e76243775eb7aab,2024-08-02T15:15:39.230000
|
||||||
CVE-2023-3018,0,0,a5f657280f2e101c9b6a24d6f3b990e3b0a4e6ecc864cf63767153b6c9b28160,2024-05-17T02:27:12.687000
|
CVE-2023-3018,0,0,a5f657280f2e101c9b6a24d6f3b990e3b0a4e6ecc864cf63767153b6c9b28160,2024-05-17T02:27:12.687000
|
||||||
CVE-2023-30183,0,0,e1846a4fa9e53dcb00fb51e4b8a9797ac0adbf831a3e45923a3063bd321cd8e8,2023-11-07T04:13:40.023000
|
CVE-2023-30183,0,0,e1846a4fa9e53dcb00fb51e4b8a9797ac0adbf831a3e45923a3063bd321cd8e8,2023-11-07T04:13:40.023000
|
||||||
CVE-2023-30184,0,0,01058669fff3567cea50a558498056de7c2a281e4130198de2536eeba189b7c2,2023-05-10T03:53:22.570000
|
CVE-2023-30184,0,0,01058669fff3567cea50a558498056de7c2a281e4130198de2536eeba189b7c2,2023-05-10T03:53:22.570000
|
||||||
@ -222674,7 +222674,7 @@ CVE-2023-30394,0,0,b61d3fb492bce0d1de679771cf6508ff610a45a4544b26a6122f8a133861a
|
|||||||
CVE-2023-30399,0,0,ee3a30f2fec6fd09624e582b6d19827184432b4c4262a5fec0320a63b940e56c,2023-05-12T17:38:01.150000
|
CVE-2023-30399,0,0,ee3a30f2fec6fd09624e582b6d19827184432b4c4262a5fec0320a63b940e56c,2023-05-12T17:38:01.150000
|
||||||
CVE-2023-3040,0,0,dea3abf09f9669612df0be50b2b30ca6f9574abcbe6004e2554ef7c64942dbea,2023-06-28T19:16:52.077000
|
CVE-2023-3040,0,0,dea3abf09f9669612df0be50b2b30ca6f9574abcbe6004e2554ef7c64942dbea,2023-06-28T19:16:52.077000
|
||||||
CVE-2023-30400,0,0,9a3c35de60d3ab2c500b045d36ee5401289981cc1e26cef2332b4da13204626a,2023-06-21T14:49:43.397000
|
CVE-2023-30400,0,0,9a3c35de60d3ab2c500b045d36ee5401289981cc1e26cef2332b4da13204626a,2023-06-21T14:49:43.397000
|
||||||
CVE-2023-30402,0,0,a8ef4fd7ffaaf38fc2a402509e0732cfc3301850ed8d9b1e315b811e665d39d1,2024-07-05T21:15:10.607000
|
CVE-2023-30402,0,1,24f392bff48eb1409f7d13cf1c95a0d9aa24b8e68c49202cd0ed5bf16e14fe27,2024-08-02T15:15:43.400000
|
||||||
CVE-2023-30403,0,0,11476bf3e63392e73f31325ce84efc7d051a9c0c5a820be5644262b99187875c,2023-05-10T16:47:26.307000
|
CVE-2023-30403,0,0,11476bf3e63392e73f31325ce84efc7d051a9c0c5a820be5644262b99187875c,2023-05-10T16:47:26.307000
|
||||||
CVE-2023-30404,0,0,faf516cabaf59b0f7c52c099870b607ba687f5be9e44cd047e74acdf37282ff0,2023-05-08T14:01:58.300000
|
CVE-2023-30404,0,0,faf516cabaf59b0f7c52c099870b607ba687f5be9e44cd047e74acdf37282ff0,2023-05-08T14:01:58.300000
|
||||||
CVE-2023-30405,0,0,7cf3a7602932c9418113615228f82e682926ece6c6236c64184bc01d7573354f,2023-05-08T14:04:49.080000
|
CVE-2023-30405,0,0,7cf3a7602932c9418113615228f82e682926ece6c6236c64184bc01d7573354f,2023-05-08T14:04:49.080000
|
||||||
@ -222689,7 +222689,7 @@ CVE-2023-3042,0,0,4ffb0a798b27135693d0203330a9c50fc11d9ba5989f0e1c349afc0ccae600
|
|||||||
CVE-2023-30428,0,0,1efeec4521c1a839ffce9db519aae5f3b59a6d29b3b62d170ba0843e2efdc83d,2023-07-20T16:41:45.247000
|
CVE-2023-30428,0,0,1efeec4521c1a839ffce9db519aae5f3b59a6d29b3b62d170ba0843e2efdc83d,2023-07-20T16:41:45.247000
|
||||||
CVE-2023-30429,0,0,27d09dd85c230885df071c5f8e27796ba6483afc1e418cf2b610af918d289e0d,2023-07-20T16:47:49.747000
|
CVE-2023-30429,0,0,27d09dd85c230885df071c5f8e27796ba6483afc1e418cf2b610af918d289e0d,2023-07-20T16:47:49.747000
|
||||||
CVE-2023-3043,0,0,09e537fa053cef06eef2088a7b3b0ae592cdbc3886ebc90ce64b70ac5590af26,2024-01-12T19:18:06.067000
|
CVE-2023-3043,0,0,09e537fa053cef06eef2088a7b3b0ae592cdbc3886ebc90ce64b70ac5590af26,2024-01-12T19:18:06.067000
|
||||||
CVE-2023-30430,0,0,38023a6f66c9ac1915145557189800ca1d7a4d4cdb96414b6d4ff7259000a3be,2024-06-27T17:11:52.390000
|
CVE-2023-30430,0,1,9c3c27eb82d8b7664f3df11684ae2c351a0fcec4e7d73a21d3f4379f378eda09,2024-08-02T15:05:03.667000
|
||||||
CVE-2023-30431,0,0,a4d0b8dc929e2eb23d72b6911cdb8d0e6ab0113367ce1f180fc64f7f2bb0fab2,2023-07-31T19:15:16.290000
|
CVE-2023-30431,0,0,a4d0b8dc929e2eb23d72b6911cdb8d0e6ab0113367ce1f180fc64f7f2bb0fab2,2023-07-31T19:15:16.290000
|
||||||
CVE-2023-30433,0,0,dd339006b05be3847f7b076d76cf2c872ebc87a1eb3b28ef6127051233c66faf,2023-07-28T13:57:03.003000
|
CVE-2023-30433,0,0,dd339006b05be3847f7b076d76cf2c872ebc87a1eb3b28ef6127051233c66faf,2023-07-28T13:57:03.003000
|
||||||
CVE-2023-30434,0,0,cf827b2e6de85ce12f0be7e7ddfd04813e409d564e19f0808eca74c91d46bd5a,2023-05-11T18:45:43.990000
|
CVE-2023-30434,0,0,cf827b2e6de85ce12f0be7e7ddfd04813e409d564e19f0808eca74c91d46bd5a,2023-05-11T18:45:43.990000
|
||||||
@ -223189,8 +223189,8 @@ CVE-2023-30993,0,0,c8cd99973390ba8216648c74aeabc9afdbec9b32fb2819c0273b8b55de5ec
|
|||||||
CVE-2023-30994,0,0,f5d053ad0a566020d5caa8e4b1adf3b03208313ac50e66696bd27a25eef200ec,2023-10-18T20:48:41.863000
|
CVE-2023-30994,0,0,f5d053ad0a566020d5caa8e4b1adf3b03208313ac50e66696bd27a25eef200ec,2023-10-18T20:48:41.863000
|
||||||
CVE-2023-30995,0,0,4b8cbf9cea1a21fe53b1ee1e6d462e33c7bb2d3a82b0dc4ef85827986b70778a,2023-10-10T20:15:09.650000
|
CVE-2023-30995,0,0,4b8cbf9cea1a21fe53b1ee1e6d462e33c7bb2d3a82b0dc4ef85827986b70778a,2023-10-10T20:15:09.650000
|
||||||
CVE-2023-30996,0,0,8a64f6cd4760b6458797be086be47526b41dc80f495a0bd14bff963833976ec9,2024-06-21T19:15:26.747000
|
CVE-2023-30996,0,0,8a64f6cd4760b6458797be086be47526b41dc80f495a0bd14bff963833976ec9,2024-06-21T19:15:26.747000
|
||||||
CVE-2023-30997,0,0,a0374c4d8f70af28465b7b056e1329288476f32d651bd66a2fd434074a8dd6f9,2024-06-27T19:25:12.067000
|
CVE-2023-30997,0,1,5a9cdbbc4282be58f8117c8e74dee2f28529fd3b34c7494a6d2191698a3100ba,2024-08-02T15:27:26.730000
|
||||||
CVE-2023-30998,0,0,59b6c81e1db36b3db104b6d7bb0217d5b48012c5a9caa24d961a7cc78d00cc40,2024-06-27T19:25:12.067000
|
CVE-2023-30998,0,1,564c1f08d7599cce65b19af06fb76373ba18d0a40b9c3408084ac41c05afd63e,2024-08-02T15:28:08.690000
|
||||||
CVE-2023-30999,0,0,7f6289ceb3528d8673f13505a6c257a4badec85212c9af4c7b19079f175ab653,2024-02-06T21:31:55.033000
|
CVE-2023-30999,0,0,7f6289ceb3528d8673f13505a6c257a4badec85212c9af4c7b19079f175ab653,2024-02-06T21:31:55.033000
|
||||||
CVE-2023-3100,0,0,f51861655831ae5f2d04423d44b734069523877f0cb4ce519e250d3b1385d110,2024-05-17T02:27:16.360000
|
CVE-2023-3100,0,0,f51861655831ae5f2d04423d44b734069523877f0cb4ce519e250d3b1385d110,2024-05-17T02:27:16.360000
|
||||||
CVE-2023-31001,0,0,af829d450fc27f31f74cdd0accc391af3395d5bb550a9aae70fcfb4ae8b18ee4,2024-01-18T17:06:28.277000
|
CVE-2023-31001,0,0,af829d450fc27f31f74cdd0accc391af3395d5bb550a9aae70fcfb4ae8b18ee4,2024-01-18T17:06:28.277000
|
||||||
@ -223238,7 +223238,7 @@ CVE-2023-3104,0,0,8b6f4c6f48b1b62bf61458ce539caf79c30a1810a33592d01a47a4eba574de
|
|||||||
CVE-2023-31041,0,0,d3f74113b8e24fb7c0c0ea099f9f16d14e383fd28713189dea1c7477de7e468c,2023-08-24T21:26:16.843000
|
CVE-2023-31041,0,0,d3f74113b8e24fb7c0c0ea099f9f16d14e383fd28713189dea1c7477de7e468c,2023-08-24T21:26:16.843000
|
||||||
CVE-2023-31042,0,0,e9e4089fb29b1dd553ccbf7459726b99b949b96ffd3c665020bf1be4ec17b111,2023-10-05T15:46:26.893000
|
CVE-2023-31042,0,0,e9e4089fb29b1dd553ccbf7459726b99b949b96ffd3c665020bf1be4ec17b111,2023-10-05T15:46:26.893000
|
||||||
CVE-2023-31043,0,0,7966c380c4ff52ef4c652dd5937ce2c7a47f54de433713bc1d8968bd78e2e74d,2023-05-02T17:16:27.860000
|
CVE-2023-31043,0,0,7966c380c4ff52ef4c652dd5937ce2c7a47f54de433713bc1d8968bd78e2e74d,2023-05-02T17:16:27.860000
|
||||||
CVE-2023-31045,0,0,ca118c244817af38911005f7a41e32a9f49f3e2c08f443e6b738be1d373246e2,2024-08-01T13:43:45.363000
|
CVE-2023-31045,0,1,ac484a29c897cd74a42d29855eaafabd3dc11da65f8745511b99a7d075023e29,2024-08-02T15:15:59.847000
|
||||||
CVE-2023-31046,0,0,896ed8272cae6e4a49b645831705effa351f1140f72a933ffff1f7a3ea535912,2023-10-26T17:14:53.670000
|
CVE-2023-31046,0,0,896ed8272cae6e4a49b645831705effa351f1140f72a933ffff1f7a3ea535912,2023-10-26T17:14:53.670000
|
||||||
CVE-2023-31047,0,0,799c27446196896a2155b4ff736d0e4c98fa4d3a17dd14303b0af7537b3e601f,2023-11-07T04:14:10.440000
|
CVE-2023-31047,0,0,799c27446196896a2155b4ff736d0e4c98fa4d3a17dd14303b0af7537b3e601f,2023-11-07T04:14:10.440000
|
||||||
CVE-2023-31048,0,0,aaca7c9df3199789e78e095ad636c1fd23faddd65351d96699b3887b21e3cb79,2023-12-18T14:51:21.633000
|
CVE-2023-31048,0,0,aaca7c9df3199789e78e095ad636c1fd23faddd65351d96699b3887b21e3cb79,2023-12-18T14:51:21.633000
|
||||||
@ -223268,7 +223268,7 @@ CVE-2023-31079,0,0,a7d7220b6871bdb0c093fb44eef3bf42cda4a6a85ea300232160e7972f2f6
|
|||||||
CVE-2023-3108,0,0,065368c6e6b13b2663cc13a29c28eb06fd9d507160d711de3867570b19d0b465,2023-07-20T01:56:37.593000
|
CVE-2023-3108,0,0,065368c6e6b13b2663cc13a29c28eb06fd9d507160d711de3867570b19d0b465,2023-07-20T01:56:37.593000
|
||||||
CVE-2023-31080,0,0,2b861d5620ed0594f60e6ebc5383e17476c942bdcfd61180b486a971412e961a,2024-06-10T02:52:08.267000
|
CVE-2023-31080,0,0,2b861d5620ed0594f60e6ebc5383e17476c942bdcfd61180b486a971412e961a,2024-06-10T02:52:08.267000
|
||||||
CVE-2023-31081,0,0,09395963ade62990d50b9352440c5c46a40602c90f7d53b901c3fbe6b973525b,2024-03-25T01:15:53.953000
|
CVE-2023-31081,0,0,09395963ade62990d50b9352440c5c46a40602c90f7d53b901c3fbe6b973525b,2024-03-25T01:15:53.953000
|
||||||
CVE-2023-31082,0,0,d23157c4f7463fd0d32e885b8d799cee25a7281facd55f963dd823e3f370a523,2024-05-17T02:23:48.123000
|
CVE-2023-31082,0,1,dc03e713ed8f4ea8f933a310fab3cf2bcaf3002ea26d13546abb3f5dfdcaab54,2024-08-02T15:16:00.853000
|
||||||
CVE-2023-31083,0,0,45f3b978206ba9e206b8ac089194e641ccfbe0361deb2f33d2c497f08508f91b,2024-03-25T01:15:54.100000
|
CVE-2023-31083,0,0,45f3b978206ba9e206b8ac089194e641ccfbe0361deb2f33d2c497f08508f91b,2024-03-25T01:15:54.100000
|
||||||
CVE-2023-31084,0,0,cbc4e4ae07c9e751c2450aacc1090b7f66b7fcb75cc54312f2dbe655753f7fcc,2024-03-25T01:15:54.160000
|
CVE-2023-31084,0,0,cbc4e4ae07c9e751c2450aacc1090b7f66b7fcb75cc54312f2dbe655753f7fcc,2024-03-25T01:15:54.160000
|
||||||
CVE-2023-31085,0,0,c0e3380352e3e1694f3c557daa031e315964be8df09cd5fd4c7f34ae8e2dbaa9,2024-03-25T01:15:54.350000
|
CVE-2023-31085,0,0,c0e3380352e3e1694f3c557daa031e315964be8df09cd5fd4c7f34ae8e2dbaa9,2024-03-25T01:15:54.350000
|
||||||
@ -223508,9 +223508,9 @@ CVE-2023-31433,0,0,fd50f6af98123b10eac8d3375ee494d0fbe800ebcacf4735490bc78b0900e
|
|||||||
CVE-2023-31434,0,0,2e310097b64a44e0f6a2a4c76690d2605c3bf0d582e316d82b327509b2b6cd77,2023-05-10T03:55:17.283000
|
CVE-2023-31434,0,0,2e310097b64a44e0f6a2a4c76690d2605c3bf0d582e316d82b327509b2b6cd77,2023-05-10T03:55:17.283000
|
||||||
CVE-2023-31435,0,0,afd5c12591e625bb55a65117667d9aed5e6361367064415579fa3dc4d900fa21,2023-05-10T03:55:11.183000
|
CVE-2023-31435,0,0,afd5c12591e625bb55a65117667d9aed5e6361367064415579fa3dc4d900fa21,2023-05-10T03:55:11.183000
|
||||||
CVE-2023-31436,0,0,810ddc669bfc731c96e565421da480d2b326e054d1eef7a7c43adf4c363fe0a4,2023-11-29T15:15:07.820000
|
CVE-2023-31436,0,0,810ddc669bfc731c96e565421da480d2b326e054d1eef7a7c43adf4c363fe0a4,2023-11-29T15:15:07.820000
|
||||||
CVE-2023-31437,0,0,12e0554e533de67de5c05d885d5874c3d61da42222b865a20b7fe59a1020cce6,2024-05-17T02:23:54.657000
|
CVE-2023-31437,0,1,fb76d1ded9c16085297fe0d1c6524e9eebdfb2366642e58b64ff1913d1fc4756,2024-08-02T15:16:07.647000
|
||||||
CVE-2023-31438,0,0,97dbaebea7a44efe0097eeb0e6332c4af44e6e5d54918a77b75e562a1f224515,2024-05-17T02:23:54.753000
|
CVE-2023-31438,0,1,64920b30a84db94da81cee65c579a966667c24e3e77719d49d01bc55a56e3782,2024-08-02T15:16:07.753000
|
||||||
CVE-2023-31439,0,0,484b61cb72a5413e4d31fb0a88bd5c97ef28cdc0b8c4d8900ad4e54fe8a8a2b0,2024-05-17T02:23:54.843000
|
CVE-2023-31439,0,1,742cecff59f5909180f0aba163d696a1f651afd177fdf7f5eaa434156301a1b8,2024-08-02T15:16:07.843000
|
||||||
CVE-2023-3144,0,0,4e4379b1d1f4a8894b38f39dfc1723ac7c2318cb048e646478df903f8b696911,2024-05-17T02:27:18.113000
|
CVE-2023-3144,0,0,4e4379b1d1f4a8894b38f39dfc1723ac7c2318cb048e646478df903f8b696911,2024-05-17T02:27:18.113000
|
||||||
CVE-2023-31441,0,0,de070d8a20283b2999c55ed2fc45c8c756b779341c6cef6567f436a7aaa01d24,2023-07-27T15:07:03.620000
|
CVE-2023-31441,0,0,de070d8a20283b2999c55ed2fc45c8c756b779341c6cef6567f436a7aaa01d24,2023-07-27T15:07:03.620000
|
||||||
CVE-2023-31442,0,0,75f01bbb07683ba89e8d47ae5a7e91ea45f75c40b48c7d1d97e996b3cfc73c4c,2023-05-22T19:25:05.797000
|
CVE-2023-31442,0,0,75f01bbb07683ba89e8d47ae5a7e91ea45f75c40b48c7d1d97e996b3cfc73c4c,2023-05-22T19:25:05.797000
|
||||||
@ -223651,7 +223651,7 @@ CVE-2023-31679,0,0,8fd9dda68e422e06400bafb5d7dbffbc771d79365f7d8e8a2dd4977adedff
|
|||||||
CVE-2023-3168,0,0,d2e006f1418de5923109b6284acc8898da012c94232f0ce46973cc64e24e79ce,2023-11-07T04:18:06.570000
|
CVE-2023-3168,0,0,d2e006f1418de5923109b6284acc8898da012c94232f0ce46973cc64e24e79ce,2023-11-07T04:18:06.570000
|
||||||
CVE-2023-31689,0,0,7a6fa0b434f0be3af5a026d4a43bb6718916c05d366530d58477578b21a54fb4,2023-05-27T02:12:59.433000
|
CVE-2023-31689,0,0,7a6fa0b434f0be3af5a026d4a43bb6718916c05d366530d58477578b21a54fb4,2023-05-27T02:12:59.433000
|
||||||
CVE-2023-3169,0,0,8a9d0a244a07a49ac841d9ee1b95e31160b1cb2ec5b1302fb2add112949ff5f5,2023-11-07T04:18:06.803000
|
CVE-2023-3169,0,0,8a9d0a244a07a49ac841d9ee1b95e31160b1cb2ec5b1302fb2add112949ff5f5,2023-11-07T04:18:06.803000
|
||||||
CVE-2023-31698,0,0,1865018bcf01ab69efac818f2afb787b8a93fb1e2c3c92255011f9095cf98922,2024-05-17T02:23:59.750000
|
CVE-2023-31698,0,1,9e8852022a593da9a098d05f0dbffd5ca113628044f18c27b40c363adb6d94cb,2024-08-02T15:16:12.200000
|
||||||
CVE-2023-31699,0,0,9f3ee9a6ed3ebb0f9876f0310dee313dd71b0fed5120543c3f595c2a406248d8,2023-05-25T15:43:57.950000
|
CVE-2023-31699,0,0,9f3ee9a6ed3ebb0f9876f0310dee313dd71b0fed5120543c3f595c2a406248d8,2023-05-25T15:43:57.950000
|
||||||
CVE-2023-3170,0,0,9c2179ed638113d39f3b0c34405ee2f1d6b2e91d5f13875c552fbd624500c8db,2023-11-07T04:18:07.033000
|
CVE-2023-3170,0,0,9c2179ed638113d39f3b0c34405ee2f1d6b2e91d5f13875c552fbd624500c8db,2023-11-07T04:18:07.033000
|
||||||
CVE-2023-31700,0,0,55e8a67e547de58edc83863583088b7362c3c2fa6d5f8582aa8d36b490106e76,2023-05-25T19:03:55.963000
|
CVE-2023-31700,0,0,55e8a67e547de58edc83863583088b7362c3c2fa6d5f8582aa8d36b490106e76,2023-05-25T19:03:55.963000
|
||||||
@ -223736,7 +223736,7 @@ CVE-2023-31848,0,0,449ff7e8bbdfb54d7f384a0ef4324177729f6106916969a6373574884cb52
|
|||||||
CVE-2023-31851,0,0,6ad666acc121d90970494785092944bf000d99f52172485936ca0c20db6abf2f,2023-07-26T00:38:11.730000
|
CVE-2023-31851,0,0,6ad666acc121d90970494785092944bf000d99f52172485936ca0c20db6abf2f,2023-07-26T00:38:11.730000
|
||||||
CVE-2023-31852,0,0,0070ec7df04b9d769e4a1411529d518fb40a318042d1e175615a2ca80f0490cf,2023-07-26T01:22:23.670000
|
CVE-2023-31852,0,0,0070ec7df04b9d769e4a1411529d518fb40a318042d1e175615a2ca80f0490cf,2023-07-26T01:22:23.670000
|
||||||
CVE-2023-31853,0,0,af5c69f5ace295e791c318e195651f62c693233abec7ab04761506fd8e937bf2,2023-07-26T00:38:02.020000
|
CVE-2023-31853,0,0,af5c69f5ace295e791c318e195651f62c693233abec7ab04761506fd8e937bf2,2023-07-26T00:38:02.020000
|
||||||
CVE-2023-31854,0,0,dde3bd25037a4a6ccac112099a486a37a39a39c4f8a14e0f664258cc278c09bf,2024-05-17T02:24:02.967000
|
CVE-2023-31854,0,1,edabcbf43fb511fe5b1f27bd034f333b5cd88e0247b5562f90e483f79b5e3687,2024-08-02T15:16:14.910000
|
||||||
CVE-2023-31856,0,0,ad7d8a458587b84bfa195a7dacc9bef3cfa4414251235084d9b9bcf9bd835124,2023-05-25T18:59:36.043000
|
CVE-2023-31856,0,0,ad7d8a458587b84bfa195a7dacc9bef3cfa4414251235084d9b9bcf9bd835124,2023-05-25T18:59:36.043000
|
||||||
CVE-2023-31857,0,0,da17a320ebf581207862442933b77ceadac0f42a01f54564a807bfb6d93939d7,2023-10-04T15:07:27.313000
|
CVE-2023-31857,0,0,da17a320ebf581207862442933b77ceadac0f42a01f54564a807bfb6d93939d7,2023-10-04T15:07:27.313000
|
||||||
CVE-2023-3186,0,0,7ed728927fb2f7b28edbc4a5649bbc8495cd80abff835ea1e88ee20b19983241,2023-11-07T04:18:09.863000
|
CVE-2023-3186,0,0,7ed728927fb2f7b28edbc4a5649bbc8495cd80abff835ea1e88ee20b19983241,2023-11-07T04:18:09.863000
|
||||||
@ -223796,10 +223796,10 @@ CVE-2023-31946,0,0,00688df92deb8f0c71cb6d12ad4928c9175b14a756f558de1e1ca3177ab2e
|
|||||||
CVE-2023-3195,0,0,b5f0371222c2b6e324955b494c3ad1cde0f021193697463fc3b9f35e55994836,2023-11-07T04:18:11.190000
|
CVE-2023-3195,0,0,b5f0371222c2b6e324955b494c3ad1cde0f021193697463fc3b9f35e55994836,2023-11-07T04:18:11.190000
|
||||||
CVE-2023-3196,0,0,eac5a11bf14eb94690a1580373c6cc7d251c33e2e43907a60bb0ff28dccf3337,2023-10-05T00:56:33.370000
|
CVE-2023-3196,0,0,eac5a11bf14eb94690a1580373c6cc7d251c33e2e43907a60bb0ff28dccf3337,2023-10-05T00:56:33.370000
|
||||||
CVE-2023-3197,0,0,654394d2e6522bf5a5252a192217ce8ef39e61912820e0abeb797be8a4cf3a27,2023-11-07T04:18:11.597000
|
CVE-2023-3197,0,0,654394d2e6522bf5a5252a192217ce8ef39e61912820e0abeb797be8a4cf3a27,2023-11-07T04:18:11.597000
|
||||||
CVE-2023-31972,0,0,f17d446a8d9582bc038bb10f03849070866011621b1417efc0062d81dec859be,2024-05-17T02:24:05.100000
|
CVE-2023-31972,0,1,df0a4e331c01858b958ccdc499fd27070c3a7532694b261bcea1d3c91eb4b4fe,2024-08-02T15:16:16.693000
|
||||||
CVE-2023-31973,0,0,f135b1929fd5bbe94ca4d4658a784de17b324310975ce587282d439c5c40a50e,2024-07-03T01:39:57.370000
|
CVE-2023-31973,0,1,0a462035a459315e8379d0220f34b575fb0eca5d9a3f49e3cf0823b90bf5c61d,2024-08-02T15:16:16.797000
|
||||||
CVE-2023-31974,0,0,94f445b356f80831810f0eb75edcc65250b7d179ebc486c10403e0ecc7eff80f,2024-05-17T02:24:05.283000
|
CVE-2023-31974,0,1,ed4fa5e09ff5601eb60226b342b7eee5d257665e3d17165cf773733d3e7bd20a,2024-08-02T15:16:16.897000
|
||||||
CVE-2023-31975,0,0,b2010b3c8105ab33fd9ce56d3c805ad6b4fbd665bf51b08874be0a7d805381f0,2024-05-17T02:24:05.370000
|
CVE-2023-31975,0,1,e98c793b0d172b4fbde46e269260d2749a7601af4f61de437bfd1842f82d54d6,2024-08-02T15:16:16.990000
|
||||||
CVE-2023-31976,0,0,13678882b6edfe2b108997112402755dabfd99ae54b82c53ba338e6ccfb39bd1,2023-05-16T15:21:24.530000
|
CVE-2023-31976,0,0,13678882b6edfe2b108997112402755dabfd99ae54b82c53ba338e6ccfb39bd1,2023-05-16T15:21:24.530000
|
||||||
CVE-2023-31979,0,0,6545147b4be2f77e93e44cd4183afbf58ea7ce8b20d793815d3076ebe85628a0,2023-05-16T15:29:41.787000
|
CVE-2023-31979,0,0,6545147b4be2f77e93e44cd4183afbf58ea7ce8b20d793815d3076ebe85628a0,2023-05-16T15:29:41.787000
|
||||||
CVE-2023-3198,0,0,97b9fc77bba542bfa3cc50def3959bb51b271f0f762a703f251ac2eb91fb4c0b,2023-11-07T04:18:11.867000
|
CVE-2023-3198,0,0,97b9fc77bba542bfa3cc50def3959bb51b271f0f762a703f251ac2eb91fb4c0b,2023-11-07T04:18:11.867000
|
||||||
@ -228693,11 +228693,11 @@ CVE-2023-38363,0,0,5d567ca36d68bada1966cb8013ba9388f62a1e3ac51af88afccfec2595295
|
|||||||
CVE-2023-38364,0,0,e8781858dd63f12725556439972e1c19d07369b694f9023baae5e6e1abc7466f,2023-11-16T21:42:44.240000
|
CVE-2023-38364,0,0,e8781858dd63f12725556439972e1c19d07369b694f9023baae5e6e1abc7466f,2023-11-16T21:42:44.240000
|
||||||
CVE-2023-38366,0,0,d81a123c387aad52e89b1347347e26180ebfadfcf396c406bb043eedb5c46ccb,2024-03-01T14:04:26.010000
|
CVE-2023-38366,0,0,d81a123c387aad52e89b1347347e26180ebfadfcf396c406bb043eedb5c46ccb,2024-03-01T14:04:26.010000
|
||||||
CVE-2023-38367,0,0,01ad222beec06a0c7fa29133d6ae3a5989e0abd419949bb8046f28c19603a86c,2024-02-29T13:49:29.390000
|
CVE-2023-38367,0,0,01ad222beec06a0c7fa29133d6ae3a5989e0abd419949bb8046f28c19603a86c,2024-02-29T13:49:29.390000
|
||||||
CVE-2023-38368,0,0,1ecadb2a676ef1d589c2fac4d8a1d68aac714f52807741f5fedc19aa3d224d2f,2024-06-27T19:25:12.067000
|
CVE-2023-38368,0,1,a4ac8fa11c70b9d234f2b3eb834081673f7e9e41320d41d11064e628ac67b215,2024-08-02T15:29:04.170000
|
||||||
CVE-2023-38369,0,0,c91dd280a08bf7f58190c17458ca2d7cc53f18627ab7d5c893cf27ff88663ff6,2024-02-10T04:01:12.283000
|
CVE-2023-38369,0,0,c91dd280a08bf7f58190c17458ca2d7cc53f18627ab7d5c893cf27ff88663ff6,2024-02-10T04:01:12.283000
|
||||||
CVE-2023-3837,0,0,a4825f48e706c9ac328948168eff6e41b7a5ddef4ce4d0b60fd3d0eb94799eb8,2024-05-17T02:27:52.140000
|
CVE-2023-3837,0,0,a4825f48e706c9ac328948168eff6e41b7a5ddef4ce4d0b60fd3d0eb94799eb8,2024-05-17T02:27:52.140000
|
||||||
CVE-2023-38370,0,0,2f608b49fa78e28ed7d54597307441f89eca69687954b9c4cb03d84feb5857b4,2024-07-31T20:23:36.970000
|
CVE-2023-38370,0,0,2f608b49fa78e28ed7d54597307441f89eca69687954b9c4cb03d84feb5857b4,2024-07-31T20:23:36.970000
|
||||||
CVE-2023-38371,0,0,25e76193f849d45f4838283b7782ec603b131a6a4fadc182c95448084a15b702,2024-06-27T19:25:12.067000
|
CVE-2023-38371,0,1,4edab7c3516b345c2e16468cfeaf027cb33accb5ab8d56ed3046f56a6f192615,2024-08-02T15:08:22.527000
|
||||||
CVE-2023-38372,0,0,34047b6c5dcd93e81132074ab6241a9ad4a05b791237a0f6e823189abf423033,2024-02-29T13:49:47.277000
|
CVE-2023-38372,0,0,34047b6c5dcd93e81132074ab6241a9ad4a05b791237a0f6e823189abf423033,2024-02-29T13:49:47.277000
|
||||||
CVE-2023-38378,0,0,8ab192e7a9153bcaafe18bb1bf0059c9cf2ca1f98ab45a54604a5039bcd870eb,2023-07-26T01:11:51.500000
|
CVE-2023-38378,0,0,8ab192e7a9153bcaafe18bb1bf0059c9cf2ca1f98ab45a54604a5039bcd870eb,2023-07-26T01:11:51.500000
|
||||||
CVE-2023-38379,0,0,6df6dbc234c5660ad6de216021ecedf747e624f1234888926c6939902105f460,2023-07-26T03:28:37.867000
|
CVE-2023-38379,0,0,6df6dbc234c5660ad6de216021ecedf747e624f1234888926c6939902105f460,2023-07-26T03:28:37.867000
|
||||||
@ -231560,7 +231560,7 @@ CVE-2023-42010,0,0,1e8aa5e26c09cccf0ed140c8075da66ee3fbbf5a749ce8c28192f82df2a4f
|
|||||||
CVE-2023-42011,0,0,29f92d5485e8f442869f06fcc611c3fcb39dc5070beb5deab37c685b582d12d9,2024-06-27T19:25:12.067000
|
CVE-2023-42011,0,0,29f92d5485e8f442869f06fcc611c3fcb39dc5070beb5deab37c685b582d12d9,2024-06-27T19:25:12.067000
|
||||||
CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000
|
CVE-2023-42012,0,0,c9fd1cb220cca36310c2927eecb6716b856f9d4967673cbb0ec6589b58671e17,2023-12-27T18:09:34.133000
|
||||||
CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000
|
CVE-2023-42013,0,0,0842e742d79b869e58d2f38c2240ab17a3bfea52d45e865ce3c80d51b870f390,2023-12-27T18:18:23.723000
|
||||||
CVE-2023-42014,0,0,2a5a735df394460b2bcb706c230ec8f73fa2e422e4f0a5b0d7d59c0798e97ff4,2024-06-27T19:25:12.067000
|
CVE-2023-42014,0,1,220908cc0bd0bf38a67dfd6ee916449ac5b321b71582e30e978cbeca27e6f78d,2024-08-02T15:15:02.987000
|
||||||
CVE-2023-42015,0,0,f8e47854d35e8edc6861f093925321e6b9fcc28ec8fe313c1025ffdc79b2d195,2023-12-27T18:52:58.957000
|
CVE-2023-42015,0,0,f8e47854d35e8edc6861f093925321e6b9fcc28ec8fe313c1025ffdc79b2d195,2023-12-27T18:52:58.957000
|
||||||
CVE-2023-42016,0,0,27678986d8e6cdd90acf6688d3d36c874ca3a99aa7a4b55deb5cce680beb5ccd,2024-02-15T04:40:30.560000
|
CVE-2023-42016,0,0,27678986d8e6cdd90acf6688d3d36c874ca3a99aa7a4b55deb5cce680beb5ccd,2024-02-15T04:40:30.560000
|
||||||
CVE-2023-42017,0,0,71870e721e9899c4c72f70ab03a15b6389f5066c7b8a956749715d152b5acb4b,2023-12-29T18:52:42.137000
|
CVE-2023-42017,0,0,71870e721e9899c4c72f70ab03a15b6389f5066c7b8a956749715d152b5acb4b,2023-12-29T18:52:42.137000
|
||||||
@ -237617,7 +237617,7 @@ CVE-2023-50962,0,0,96bdff8dcb677bdc79c39bfccf460d1e0e91dac38c48fffb3397e1ec6b27a
|
|||||||
CVE-2023-50963,0,0,c351b4118bb06998b72052bc9f424778991465868b25e60991b8e71556cfe023,2024-01-24T21:22:22.293000
|
CVE-2023-50963,0,0,c351b4118bb06998b72052bc9f424778991465868b25e60991b8e71556cfe023,2024-01-24T21:22:22.293000
|
||||||
CVE-2023-50964,0,0,09de2824e3f3005514ea7ef8210c8fda17bd6187a04281bd3c5e86c8d77b2d31,2024-07-31T18:55:59.713000
|
CVE-2023-50964,0,0,09de2824e3f3005514ea7ef8210c8fda17bd6187a04281bd3c5e86c8d77b2d31,2024-07-31T18:55:59.713000
|
||||||
CVE-2023-50965,0,0,2ab8f843f06fa75772d31032acc0a4143eb8a49505fca8090a45527fdf0f0f43,2023-12-20T20:02:23.497000
|
CVE-2023-50965,0,0,2ab8f843f06fa75772d31032acc0a4143eb8a49505fca8090a45527fdf0f0f43,2023-12-20T20:02:23.497000
|
||||||
CVE-2023-50966,0,0,b5a97fd73e1e6cae4fa5e7b2936c8189fb09de7cddb2c6684b87d97ca2763015,2024-03-19T16:33:58.680000
|
CVE-2023-50966,0,1,1e86e9a7f47ea53bbaf222a14c87093ef24a16976612e34bae26c6cc35c32573,2024-08-02T15:35:15.213000
|
||||||
CVE-2023-50967,0,0,c36860011164f2d7fbf8bd4ec5229dfb89aeca57d5033b3c98ab0a5982defbbc,2024-04-19T23:15:09.330000
|
CVE-2023-50967,0,0,c36860011164f2d7fbf8bd4ec5229dfb89aeca57d5033b3c98ab0a5982defbbc,2024-04-19T23:15:09.330000
|
||||||
CVE-2023-50968,0,0,37cad7521362a5a07018fbe68ff8e371eaf404e85d4d33b473503fad06fb72be,2024-01-04T03:01:53.323000
|
CVE-2023-50968,0,0,37cad7521362a5a07018fbe68ff8e371eaf404e85d4d33b473503fad06fb72be,2024-01-04T03:01:53.323000
|
||||||
CVE-2023-50969,0,0,5d46845b0efbce75042d260c5a641d36bacedb056a05d06a6fa23e744ec33607,2024-03-29T12:45:02.937000
|
CVE-2023-50969,0,0,5d46845b0efbce75042d260c5a641d36bacedb056a05d06a6fa23e744ec33607,2024-03-29T12:45:02.937000
|
||||||
@ -238454,7 +238454,7 @@ CVE-2023-52205,0,0,cc323d4ece1542d59220704e1ea4f3a31f4313476fd8b02006700ced54449
|
|||||||
CVE-2023-52206,0,0,7c507b2e1231070f4fda72fc4943ec8ea9254c7b41cb2f75999a4befb5a11c91,2024-01-11T19:58:45.440000
|
CVE-2023-52206,0,0,7c507b2e1231070f4fda72fc4943ec8ea9254c7b41cb2f75999a4befb5a11c91,2024-01-11T19:58:45.440000
|
||||||
CVE-2023-52207,0,0,1f1d48cc28d91b3dbe73d9da3da16cfb1dd8349142ae585d1a1734316a4249d9,2024-01-11T18:59:59.720000
|
CVE-2023-52207,0,0,1f1d48cc28d91b3dbe73d9da3da16cfb1dd8349142ae585d1a1734316a4249d9,2024-01-11T18:59:59.720000
|
||||||
CVE-2023-52208,0,0,bae529637794316ecb2c2afee609844acd97eb9af539b77af53fe908a9ea7f24,2024-01-11T19:01:44.920000
|
CVE-2023-52208,0,0,bae529637794316ecb2c2afee609844acd97eb9af539b77af53fe908a9ea7f24,2024-01-11T19:01:44.920000
|
||||||
CVE-2023-52209,0,1,a91460f3a7d2857c3ee54b55012601f1c481bb1cbcfed90c5d890121a832226a,2024-08-02T12:59:43.990000
|
CVE-2023-52209,0,0,a91460f3a7d2857c3ee54b55012601f1c481bb1cbcfed90c5d890121a832226a,2024-08-02T12:59:43.990000
|
||||||
CVE-2023-5221,0,0,2705aa499ac49ba45dadcfe7db8013a8fdfcc016c4b082e9243931f17f70bce9,2024-05-17T02:32:54.270000
|
CVE-2023-5221,0,0,2705aa499ac49ba45dadcfe7db8013a8fdfcc016c4b082e9243931f17f70bce9,2024-05-17T02:32:54.270000
|
||||||
CVE-2023-52211,0,0,a33eddfa78bc5e8b3afbe939414aa7f8887fa239e9f7bcc5ee2c629fa4c6395e,2024-04-15T13:15:51.577000
|
CVE-2023-52211,0,0,a33eddfa78bc5e8b3afbe939414aa7f8887fa239e9f7bcc5ee2c629fa4c6395e,2024-04-15T13:15:51.577000
|
||||||
CVE-2023-52213,0,0,5f0bd588c3e1660f6b65d4c35d95c3d89bf07bc66e6ac0fdcf11e3483bffb52a,2024-01-11T19:58:54.940000
|
CVE-2023-52213,0,0,5f0bd588c3e1660f6b65d4c35d95c3d89bf07bc66e6ac0fdcf11e3483bffb52a,2024-01-11T19:58:54.940000
|
||||||
@ -240123,8 +240123,8 @@ CVE-2023-6388,0,0,5e071fcd7bffe6b819c4b98cb3bf54bea6c7548de7eed630e94bfdf8d64bd6
|
|||||||
CVE-2023-6389,0,0,3bad45658517d50c5a3ea7602cb5b27aa1c9697839a1c46e114a438e1baae0da,2024-02-03T01:20:39.633000
|
CVE-2023-6389,0,0,3bad45658517d50c5a3ea7602cb5b27aa1c9697839a1c46e114a438e1baae0da,2024-02-03T01:20:39.633000
|
||||||
CVE-2023-6390,0,0,99adee0c0316dbc352d6c7dd50407ee58ab46369582299a48ec3ab82aa01d48b,2024-02-03T00:28:00.603000
|
CVE-2023-6390,0,0,99adee0c0316dbc352d6c7dd50407ee58ab46369582299a48ec3ab82aa01d48b,2024-02-03T00:28:00.603000
|
||||||
CVE-2023-6391,0,0,279a4d664d3cc69681c4bb685b5d08df2bbedc452de8b7c806828cb38143205b,2024-02-02T23:52:28.397000
|
CVE-2023-6391,0,0,279a4d664d3cc69681c4bb685b5d08df2bbedc452de8b7c806828cb38143205b,2024-02-02T23:52:28.397000
|
||||||
CVE-2023-6393,0,1,6d7e8bbcc7e345314eca15cecd908a4e295cf26332778cc371877e22efd5dbed,2024-08-02T13:15:54.917000
|
CVE-2023-6393,0,0,6d7e8bbcc7e345314eca15cecd908a4e295cf26332778cc371877e22efd5dbed,2024-08-02T13:15:54.917000
|
||||||
CVE-2023-6394,0,1,c971446b58c68df52def3ba4e0b0341b1168864e5cc445441afb645147a69ff2,2024-08-02T13:15:55.083000
|
CVE-2023-6394,0,0,c971446b58c68df52def3ba4e0b0341b1168864e5cc445441afb645147a69ff2,2024-08-02T13:15:55.083000
|
||||||
CVE-2023-6395,0,0,22928975fd2cb0aec79b1e0c6885c122e19f10467795b989743fb94866052570,2024-02-09T02:15:08.047000
|
CVE-2023-6395,0,0,22928975fd2cb0aec79b1e0c6885c122e19f10467795b989743fb94866052570,2024-02-09T02:15:08.047000
|
||||||
CVE-2023-6397,0,0,d1d5980250d34b64c74909aaf2f2f695806ccb98af5124cdceac85a84cf394c9,2024-02-20T19:50:53.960000
|
CVE-2023-6397,0,0,d1d5980250d34b64c74909aaf2f2f695806ccb98af5124cdceac85a84cf394c9,2024-02-20T19:50:53.960000
|
||||||
CVE-2023-6398,0,0,d4b563a1967d392ac15e46fb555ccbbfac693780b8ec8c9f3af330461d50b196,2024-02-21T10:15:42.770000
|
CVE-2023-6398,0,0,d4b563a1967d392ac15e46fb555ccbbfac693780b8ec8c9f3af330461d50b196,2024-02-21T10:15:42.770000
|
||||||
@ -240252,7 +240252,7 @@ CVE-2023-6540,0,0,8f87cfa2457d6bb0fb414fb770f451bb1d9c3c6672bf7d8a5df9f0f0dba7ce
|
|||||||
CVE-2023-6542,0,0,11c576806c1bbe301e44b77a2a78345f7d19542e9b00fa7b9afaff8511c7ebf4,2023-12-18T20:00:10.587000
|
CVE-2023-6542,0,0,11c576806c1bbe301e44b77a2a78345f7d19542e9b00fa7b9afaff8511c7ebf4,2023-12-18T20:00:10.587000
|
||||||
CVE-2023-6544,0,0,56a7db8c70d159ab4ca2118d7f7ad33f598de7d6712e5beed27834f481bead46,2024-04-25T17:24:59.967000
|
CVE-2023-6544,0,0,56a7db8c70d159ab4ca2118d7f7ad33f598de7d6712e5beed27834f481bead46,2024-04-25T17:24:59.967000
|
||||||
CVE-2023-6545,0,0,4ec0e34e5f33bfd6a8d36ef9e4f58a819ab4ff172811e85fe2df994b5ec3921b,2024-02-15T11:15:10.127000
|
CVE-2023-6545,0,0,4ec0e34e5f33bfd6a8d36ef9e4f58a819ab4ff172811e85fe2df994b5ec3921b,2024-02-15T11:15:10.127000
|
||||||
CVE-2023-6546,0,1,41dcd97b25fcd194fa3b6df9fbe1531ba078587d4e1b36d7fbb0c4e8ca5f2a67,2024-08-02T13:15:56.237000
|
CVE-2023-6546,0,0,41dcd97b25fcd194fa3b6df9fbe1531ba078587d4e1b36d7fbb0c4e8ca5f2a67,2024-08-02T13:15:56.237000
|
||||||
CVE-2023-6547,0,0,4de5784377e5f9787f8338a046ec4c275ae6d29b8fb06be598377dd3ea6b3a4e,2023-12-14T19:31:10.497000
|
CVE-2023-6547,0,0,4de5784377e5f9787f8338a046ec4c275ae6d29b8fb06be598377dd3ea6b3a4e,2023-12-14T19:31:10.497000
|
||||||
CVE-2023-6548,0,0,a93a0604081016c50f51b204cce97858e584569f5bc0432075c5fb69824b24a8,2024-01-25T16:45:58.287000
|
CVE-2023-6548,0,0,a93a0604081016c50f51b204cce97858e584569f5bc0432075c5fb69824b24a8,2024-01-25T16:45:58.287000
|
||||||
CVE-2023-6549,0,0,850161f4c77aa0f06b12ed2562bc348193320e4386ca4ea0ef325dd56db8dedc,2024-06-10T16:27:52.507000
|
CVE-2023-6549,0,0,850161f4c77aa0f06b12ed2562bc348193320e4386ca4ea0ef325dd56db8dedc,2024-06-10T16:27:52.507000
|
||||||
@ -241631,7 +241631,7 @@ CVE-2024-0870,0,0,81c9458cce7cc0e61b7169edfd34a4893d929270ea38d26c7d47585fceda22
|
|||||||
CVE-2024-0871,0,0,2a81c9221f676df23b70ee25b96f92b79bd7fe2d47d83d3cf9575aeab8537ea4,2024-03-13T18:16:18.563000
|
CVE-2024-0871,0,0,2a81c9221f676df23b70ee25b96f92b79bd7fe2d47d83d3cf9575aeab8537ea4,2024-03-13T18:16:18.563000
|
||||||
CVE-2024-0872,0,0,59570f703919134c83976c0a589bd002a09343b74061ad8cfeb778f494366fb8,2024-04-10T13:24:00.070000
|
CVE-2024-0872,0,0,59570f703919134c83976c0a589bd002a09343b74061ad8cfeb778f494366fb8,2024-04-10T13:24:00.070000
|
||||||
CVE-2024-0873,0,0,0d017532f0822fb01a43bd5a5b6fb8ed2d6c3075b76ac0b6436fcb6d890c9423,2024-04-10T13:24:00.070000
|
CVE-2024-0873,0,0,0d017532f0822fb01a43bd5a5b6fb8ed2d6c3075b76ac0b6436fcb6d890c9423,2024-04-10T13:24:00.070000
|
||||||
CVE-2024-0874,0,1,0d06d41ad980e2c2fabe0273b7dabf70fd4ee5748515375a76f42170d33e1729,2024-08-02T13:16:02.740000
|
CVE-2024-0874,0,0,0d06d41ad980e2c2fabe0273b7dabf70fd4ee5748515375a76f42170d33e1729,2024-08-02T13:16:02.740000
|
||||||
CVE-2024-0879,0,0,40ca4d922e04a74721c93cda9d6ef307a09b39f845db5f9dd6db6b694e034cf2,2024-01-31T19:16:07.630000
|
CVE-2024-0879,0,0,40ca4d922e04a74721c93cda9d6ef307a09b39f845db5f9dd6db6b694e034cf2,2024-01-31T19:16:07.630000
|
||||||
CVE-2024-0880,0,0,44431bf4f01e73978bc2a282db63f61857269e71b91d3e3d902140e76c6dd1ce,2024-05-17T02:35:00.317000
|
CVE-2024-0880,0,0,44431bf4f01e73978bc2a282db63f61857269e71b91d3e3d902140e76c6dd1ce,2024-05-17T02:35:00.317000
|
||||||
CVE-2024-0881,0,0,3e7e3c11761b92ee136b095f17322838cec5660a2fcd612902b5ee62a13a295c,2024-04-12T12:44:04.930000
|
CVE-2024-0881,0,0,3e7e3c11761b92ee136b095f17322838cec5660a2fcd612902b5ee62a13a295c,2024-04-12T12:44:04.930000
|
||||||
@ -242405,7 +242405,7 @@ CVE-2024-1711,0,0,8da112f3097be36e5a03e0ede9f41c01ed4c7e0029ec48f53a0b02c63e79d0
|
|||||||
CVE-2024-1712,0,0,2706cad7a11fec91f38938cc077ef2589480c703025fecbc08338dcd88a6afe0,2024-04-15T13:15:31.997000
|
CVE-2024-1712,0,0,2706cad7a11fec91f38938cc077ef2589480c703025fecbc08338dcd88a6afe0,2024-04-15T13:15:31.997000
|
||||||
CVE-2024-1713,0,0,e37c1d591c60ce6420c1a8f513ed83f4365b07beb0b63047a411871aff3ed555,2024-03-15T12:53:06.423000
|
CVE-2024-1713,0,0,e37c1d591c60ce6420c1a8f513ed83f4365b07beb0b63047a411871aff3ed555,2024-03-15T12:53:06.423000
|
||||||
CVE-2024-1714,0,0,89f5925d48309652312dfa6936852577b82bb527296f4567de0ae860b9af2880,2024-03-07T13:52:27.110000
|
CVE-2024-1714,0,0,89f5925d48309652312dfa6936852577b82bb527296f4567de0ae860b9af2880,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-1715,0,0,c96c93b795dae15c35103e83a447a7e967360b042f35eb30ea914a9c7c620537,2024-08-01T12:42:36.933000
|
CVE-2024-1715,0,1,a39c7238a47641a1559a03eccfc580fec09edf9e40fae3465f0a89c38d32e634,2024-08-02T15:16:31.550000
|
||||||
CVE-2024-1716,0,0,c5f5d9a61c9aa9da7a42d2c2603e3f8d0ce08ac19f5354115847d2e53bbebf64,2024-05-02T18:00:37.360000
|
CVE-2024-1716,0,0,c5f5d9a61c9aa9da7a42d2c2603e3f8d0ce08ac19f5354115847d2e53bbebf64,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-1717,0,0,0972da8fc5e5f6236802b364284b15bfd904079e9cdd316b293f6c1517b8b02b,2024-06-04T16:57:41.053000
|
CVE-2024-1717,0,0,0972da8fc5e5f6236802b364284b15bfd904079e9cdd316b293f6c1517b8b02b,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-1718,0,0,8f00858e2fb091044c9d726487547ff27c3d43ee3b63311cf8df3291da694c7e,2024-06-04T16:57:41.053000
|
CVE-2024-1718,0,0,8f00858e2fb091044c9d726487547ff27c3d43ee3b63311cf8df3291da694c7e,2024-06-04T16:57:41.053000
|
||||||
@ -244227,7 +244227,7 @@ CVE-2024-22274,0,0,87361af428d962de76a852670d2cc5984c82c5471ebe2a2d40c0bfba59a3e
|
|||||||
CVE-2024-22275,0,0,4e0b17231c07cc777231dbb9d62f6bfa759cfc82db650243f36e18a0ee106c1b,2024-05-22T12:46:53.887000
|
CVE-2024-22275,0,0,4e0b17231c07cc777231dbb9d62f6bfa759cfc82db650243f36e18a0ee106c1b,2024-05-22T12:46:53.887000
|
||||||
CVE-2024-22276,0,0,419203f50311fd388fe713fe6b9bd9748f16b9b808692bb6bb617d18f1b85850,2024-06-28T10:27:00.920000
|
CVE-2024-22276,0,0,419203f50311fd388fe713fe6b9bd9748f16b9b808692bb6bb617d18f1b85850,2024-06-28T10:27:00.920000
|
||||||
CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000
|
CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000
|
||||||
CVE-2024-22278,0,1,10e8fcad4298dc3ac5cf9f6b276529bbe4c084d6ecb1d68c293be7bf2298c036,2024-08-02T12:59:43.990000
|
CVE-2024-22278,0,0,10e8fcad4298dc3ac5cf9f6b276529bbe4c084d6ecb1d68c293be7bf2298c036,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-22279,0,0,5d8aa0dbd91af7dcc363b8a8ffff6d2d8af807d5702d0e6e6114610449201025,2024-06-12T18:04:20.147000
|
CVE-2024-22279,0,0,5d8aa0dbd91af7dcc363b8a8ffff6d2d8af807d5702d0e6e6114610449201025,2024-06-12T18:04:20.147000
|
||||||
CVE-2024-2228,0,0,4ca7747914203ad7b21ad0d53afc1cc8d90ca3afc5fa0d3e8fdef13a47d40ae2,2024-03-22T19:02:10.300000
|
CVE-2024-2228,0,0,4ca7747914203ad7b21ad0d53afc1cc8d90ca3afc5fa0d3e8fdef13a47d40ae2,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-22280,0,0,3da3aabe176d318c08d6891e24f9a02048e4a39b0f9e5e399bf16a98c62585bd,2024-07-12T17:01:29.947000
|
CVE-2024-22280,0,0,3da3aabe176d318c08d6891e24f9a02048e4a39b0f9e5e399bf16a98c62585bd,2024-07-12T17:01:29.947000
|
||||||
@ -245014,7 +245014,7 @@ CVE-2024-23594,0,0,ad4b1f64283c5e9378e2c0a3470f94bbd567f24feab77ccac81605c25d540
|
|||||||
CVE-2024-23595,0,0,eb244ed27fdfe9d5f180eef50b9fcc5bd2c4254d4c7f82d08d700f503f0c3d15,2024-06-07T19:15:23.570000
|
CVE-2024-23595,0,0,eb244ed27fdfe9d5f180eef50b9fcc5bd2c4254d4c7f82d08d700f503f0c3d15,2024-06-07T19:15:23.570000
|
||||||
CVE-2024-23597,0,0,1044f570b239ea97c7bd0709961e0bc23dacfc3e4d46ca11165f61566b85cd58,2024-07-03T01:47:57.317000
|
CVE-2024-23597,0,0,1044f570b239ea97c7bd0709961e0bc23dacfc3e4d46ca11165f61566b85cd58,2024-07-03T01:47:57.317000
|
||||||
CVE-2024-2360,0,0,de893c18178fb566d8af38f41adf3944ceb42b91c7ca132485a1e68a6c60ca3c,2024-06-07T14:56:05.647000
|
CVE-2024-2360,0,0,de893c18178fb566d8af38f41adf3944ceb42b91c7ca132485a1e68a6c60ca3c,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-23600,0,1,af52f286a0bbb98e6529aa2b1da18c1bb711e002127284dd8f30488c1617c480,2024-08-02T12:59:43.990000
|
CVE-2024-23600,0,0,af52f286a0bbb98e6529aa2b1da18c1bb711e002127284dd8f30488c1617c480,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-23601,0,0,f71facaf0a87c7e2133a8f4784a8b1538e15e419619de2fb2ecdd5dec5e4df11,2024-06-10T16:15:11.993000
|
CVE-2024-23601,0,0,f71facaf0a87c7e2133a8f4784a8b1538e15e419619de2fb2ecdd5dec5e4df11,2024-06-10T16:15:11.993000
|
||||||
CVE-2024-23603,0,0,4e2bedacaf86e6d28c6fcd5ebf1822683ea4289e242d61b0a3583e9e01c0baa2,2024-02-14T18:04:45.380000
|
CVE-2024-23603,0,0,4e2bedacaf86e6d28c6fcd5ebf1822683ea4289e242d61b0a3583e9e01c0baa2,2024-02-14T18:04:45.380000
|
||||||
CVE-2024-23604,0,0,1fde5ceef283ba89170a46d650b31cb17e7e5acee66d644c9c3f08b699be1de6,2024-03-18T12:38:25.490000
|
CVE-2024-23604,0,0,1fde5ceef283ba89170a46d650b31cb17e7e5acee66d644c9c3f08b699be1de6,2024-03-18T12:38:25.490000
|
||||||
@ -246481,8 +246481,8 @@ CVE-2024-25942,0,0,ed9972b2a67908fa134e82ba51db8b6dda164f88a17fdef5830f031dbe673
|
|||||||
CVE-2024-25943,0,0,d506e8c730696f4b2f3434da5ff1d66664f3a0f52ba266f85b5b04d36f260146,2024-07-01T12:37:24.220000
|
CVE-2024-25943,0,0,d506e8c730696f4b2f3434da5ff1d66664f3a0f52ba266f85b5b04d36f260146,2024-07-01T12:37:24.220000
|
||||||
CVE-2024-25944,0,0,ab1a6f9559c2c17591ef013078bdc7d1074a6939146b74afdf8354c958a2a210,2024-04-01T01:12:59.077000
|
CVE-2024-25944,0,0,ab1a6f9559c2c17591ef013078bdc7d1074a6939146b74afdf8354c958a2a210,2024-04-01T01:12:59.077000
|
||||||
CVE-2024-25946,0,0,a113fddf4e672678a1d14cda275154cb9972765501ae2bed1e5e6a531e4a4550,2024-03-28T20:53:20.813000
|
CVE-2024-25946,0,0,a113fddf4e672678a1d14cda275154cb9972765501ae2bed1e5e6a531e4a4550,2024-03-28T20:53:20.813000
|
||||||
CVE-2024-25947,0,1,e424be7f0ce53c45c14209c7117d2f7bd1c9b9f961d3c210e1144b54ed124595,2024-08-02T13:55:39.323000
|
CVE-2024-25947,0,0,e424be7f0ce53c45c14209c7117d2f7bd1c9b9f961d3c210e1144b54ed124595,2024-08-02T13:55:39.323000
|
||||||
CVE-2024-25948,0,1,603d748a842e4c74b636a8395cd9afa74a53fcc868178083d05f3474763bd74b,2024-08-02T13:55:42.040000
|
CVE-2024-25948,0,0,603d748a842e4c74b636a8395cd9afa74a53fcc868178083d05f3474763bd74b,2024-08-02T13:55:42.040000
|
||||||
CVE-2024-25949,0,0,cf19f3ab0bbae3d1ff74313cc0fe0f90bdd6c260c977bc35c843079a46627a59,2024-06-13T18:36:09.010000
|
CVE-2024-25949,0,0,cf19f3ab0bbae3d1ff74313cc0fe0f90bdd6c260c977bc35c843079a46627a59,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-2595,0,0,e521c63ef6b03578b7bb7372b5bef2fecd2a3eebcba151ea7fc07a4fe787ff2a,2024-03-18T19:40:00.173000
|
CVE-2024-2595,0,0,e521c63ef6b03578b7bb7372b5bef2fecd2a3eebcba151ea7fc07a4fe787ff2a,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-25951,0,0,3b1032e7dee2277c1cd9087f14c93f6b15f85f0de6dddc7df9693edc271d4b00,2024-03-11T01:32:39.697000
|
CVE-2024-25951,0,0,3b1032e7dee2277c1cd9087f14c93f6b15f85f0de6dddc7df9693edc271d4b00,2024-03-11T01:32:39.697000
|
||||||
@ -247570,8 +247570,8 @@ CVE-2024-27178,0,0,3eded18cfaaf88e4de20f21eda16e350ac2f063fbf5fa075d6984ff3d63c1
|
|||||||
CVE-2024-27179,0,0,85f9bd060c25072746b1e3bfaefabaa31cf907d9fa1300683bdfc57bd5ce21d2,2024-07-04T05:15:15.337000
|
CVE-2024-27179,0,0,85f9bd060c25072746b1e3bfaefabaa31cf907d9fa1300683bdfc57bd5ce21d2,2024-07-04T05:15:15.337000
|
||||||
CVE-2024-2718,0,0,e867b4db92934c4ec2b3fac03d5022cd051733038b4330c7ca5ad40b77757de0,2024-05-17T02:38:27.407000
|
CVE-2024-2718,0,0,e867b4db92934c4ec2b3fac03d5022cd051733038b4330c7ca5ad40b77757de0,2024-05-17T02:38:27.407000
|
||||||
CVE-2024-27180,0,0,755d0874d2ed43dddf4f6e3448f6f22c7a827dab259e8383ebb29df952431d16,2024-07-04T05:15:15.450000
|
CVE-2024-27180,0,0,755d0874d2ed43dddf4f6e3448f6f22c7a827dab259e8383ebb29df952431d16,2024-07-04T05:15:15.450000
|
||||||
CVE-2024-27181,0,1,3b986c882714629e6a5590ec35d9d17594f6f6ef3daa4c88688930dcddfb02f3,2024-08-02T12:59:43.990000
|
CVE-2024-27181,0,1,21e26148840b13fc3c6737fbae62d8da3122fe005206d34756c4a69e36306e68,2024-08-02T14:35:10.763000
|
||||||
CVE-2024-27182,0,1,59c9fadda2e94d929ac74a54d491b0c1e9c5d366e9160345e23fbd40ccae4103,2024-08-02T12:59:43.990000
|
CVE-2024-27182,0,0,59c9fadda2e94d929ac74a54d491b0c1e9c5d366e9160345e23fbd40ccae4103,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-27183,0,0,73875a696a64d9ddbd95175557e5ab869a14de50e9906db42e11184efe06e929,2024-07-12T17:13:30.700000
|
CVE-2024-27183,0,0,73875a696a64d9ddbd95175557e5ab869a14de50e9906db42e11184efe06e929,2024-07-12T17:13:30.700000
|
||||||
CVE-2024-27188,0,0,def19a2058b71e528abca5da80971f2d008d715cb853d3ea2c84141e42391a01,2024-03-27T12:29:30.307000
|
CVE-2024-27188,0,0,def19a2058b71e528abca5da80971f2d008d715cb853d3ea2c84141e42391a01,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-27189,0,0,994d0c9d134383fa54dc85b5fd282a40acff54c3ff303ac4e31ff6be7de68f0c,2024-03-15T16:26:49.320000
|
CVE-2024-27189,0,0,994d0c9d134383fa54dc85b5fd282a40acff54c3ff303ac4e31ff6be7de68f0c,2024-03-15T16:26:49.320000
|
||||||
@ -248125,7 +248125,7 @@ CVE-2024-27956,0,0,440ef9d3017d81a49f97981044f0d03e0cb4c5fa999dccf613fd658607ea6
|
|||||||
CVE-2024-27957,0,0,616b1ca043a209a3e4d65fec632127a044d4c99f3fdb63ead71c65d37f0ef2ca,2024-03-17T22:38:29.433000
|
CVE-2024-27957,0,0,616b1ca043a209a3e4d65fec632127a044d4c99f3fdb63ead71c65d37f0ef2ca,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-27958,0,0,ef0258694f2cc024f876c2e411fb3536e0180abf95b1111ebf8836af54013d0f,2024-03-17T22:38:29.433000
|
CVE-2024-27958,0,0,ef0258694f2cc024f876c2e411fb3536e0180abf95b1111ebf8836af54013d0f,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-27959,0,0,e40cbeeebc2231293245026cdfa4db648d2fdf57a0f2dc8bed53121429d95154,2024-03-17T22:38:29.433000
|
CVE-2024-27959,0,0,e40cbeeebc2231293245026cdfa4db648d2fdf57a0f2dc8bed53121429d95154,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-2796,0,0,3d44c6201a2a3363380fbacee1a38246c05a7907f941963241152ffdb7a21198,2024-07-01T15:15:16.793000
|
CVE-2024-2796,0,1,9706aae6d9c485a15252761ade57bc3f0fc086d0b34c24758ca4cde122ec991e,2024-08-02T15:16:34.040000
|
||||||
CVE-2024-27960,0,0,5b2f24b2b29a15acc5da06d4af712fa14e5d3ac86de6d1f5f1a63b8719822077,2024-03-17T22:38:29.433000
|
CVE-2024-27960,0,0,5b2f24b2b29a15acc5da06d4af712fa14e5d3ac86de6d1f5f1a63b8719822077,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-27961,0,0,781e7e16ae774f6e5189dda545a4af9be8c2511b63aa21df1f465d09045d256e,2024-03-17T22:38:29.433000
|
CVE-2024-27961,0,0,781e7e16ae774f6e5189dda545a4af9be8c2511b63aa21df1f465d09045d256e,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-27962,0,0,a4b0661ca5c2cc726a3710798cf2268659384f03405900b598ab8bc853a00f07,2024-03-21T19:47:03.943000
|
CVE-2024-27962,0,0,a4b0661ca5c2cc726a3710798cf2268659384f03405900b598ab8bc853a00f07,2024-03-21T19:47:03.943000
|
||||||
@ -249264,7 +249264,7 @@ CVE-2024-29862,0,0,cd8fb768e6a4c9e0e546c74c679958796bcb318fd7c876af641fb5e17d6e5
|
|||||||
CVE-2024-29863,0,0,41f591f439312ca4e6d5ae6399ca9c059e4a641bd5333e4c99acc2db49e86cfb,2024-04-05T12:40:52.763000
|
CVE-2024-29863,0,0,41f591f439312ca4e6d5ae6399ca9c059e4a641bd5333e4c99acc2db49e86cfb,2024-04-05T12:40:52.763000
|
||||||
CVE-2024-29864,0,0,58317cdd3511a5bd76a566386f2418ddf884e3d7a32ef250e4d80c22ed6b6bb0,2024-03-21T12:58:51.093000
|
CVE-2024-29864,0,0,58317cdd3511a5bd76a566386f2418ddf884e3d7a32ef250e4d80c22ed6b6bb0,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29865,0,0,c48f2be3661b9c9075357b08ad99421d649662f23c2b2050edd34f622bf4b466,2024-03-22T15:34:43.663000
|
CVE-2024-29865,0,0,c48f2be3661b9c9075357b08ad99421d649662f23c2b2050edd34f622bf4b466,2024-03-22T15:34:43.663000
|
||||||
CVE-2024-29866,0,0,3580e8b922ed86285ae90fd54f9fc0866357edbac195b2aca086347e5e90045a,2024-03-21T15:24:35.093000
|
CVE-2024-29866,0,1,576f2d3d4eb3c1233f7d42d7b8083577ce2dfd4780b226f56d8511bc8a9625c7,2024-08-02T15:35:34.847000
|
||||||
CVE-2024-29868,0,0,6d9e485e8577ac109fc1f82f0290bd5fe84a3838b362df48ef16f072b5556dcf,2024-07-03T01:52:50.837000
|
CVE-2024-29868,0,0,6d9e485e8577ac109fc1f82f0290bd5fe84a3838b362df48ef16f072b5556dcf,2024-07-03T01:52:50.837000
|
||||||
CVE-2024-2987,0,0,c1feeae60803dd89bc3a2174c3aa3574b456af45a39860161de50e524f2fdcbe,2024-05-17T02:38:40.867000
|
CVE-2024-2987,0,0,c1feeae60803dd89bc3a2174c3aa3574b456af45a39860161de50e524f2fdcbe,2024-05-17T02:38:40.867000
|
||||||
CVE-2024-29870,0,0,ee02c7e364a5cc01a99222d93abe750e84be2fc4ec46b4c8cfa10df32d6a9673,2024-03-21T15:24:35.093000
|
CVE-2024-29870,0,0,ee02c7e364a5cc01a99222d93abe750e84be2fc4ec46b4c8cfa10df32d6a9673,2024-03-21T15:24:35.093000
|
||||||
@ -250727,7 +250727,7 @@ CVE-2024-31878,0,0,c6557222267c2e9c166ed275e7cc9327cfea0693e0a8976b187deb7865aac
|
|||||||
CVE-2024-31879,0,0,3d520028d5f0055139f730dd4a6eb2d11b7ab38a082798764c43108749c5b618,2024-05-20T13:00:34.807000
|
CVE-2024-31879,0,0,3d520028d5f0055139f730dd4a6eb2d11b7ab38a082798764c43108749c5b618,2024-05-20T13:00:34.807000
|
||||||
CVE-2024-3188,0,0,0566f9bb8e826930c137ba20908e573874a3f34d7900cbdeff699f1e3434f595,2024-07-08T14:19:01.160000
|
CVE-2024-3188,0,0,0566f9bb8e826930c137ba20908e573874a3f34d7900cbdeff699f1e3434f595,2024-07-08T14:19:01.160000
|
||||||
CVE-2024-31881,0,0,b014172bf877ebeed2f989becf8c343ab7aca75911e767f15ea354d0ea1c571c,2024-06-13T18:36:09.010000
|
CVE-2024-31881,0,0,b014172bf877ebeed2f989becf8c343ab7aca75911e767f15ea354d0ea1c571c,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-31883,0,0,469b83fee3777627bb5a76bbdad3efeac254cfccf6c859a45c68b11d97979c9d,2024-06-27T17:11:52.390000
|
CVE-2024-31883,0,1,c4a2241ac7ebf5ea1afff59f8bf762360ac7a99942ee729cf3d03ae8864dc6f3,2024-08-02T15:06:08.297000
|
||||||
CVE-2024-31887,0,0,ca1dcd6dc6fe353a02ec0a4cea716a53938c4b835e7c6779724d1f7fe8375c4c,2024-04-17T12:48:07.510000
|
CVE-2024-31887,0,0,ca1dcd6dc6fe353a02ec0a4cea716a53938c4b835e7c6779724d1f7fe8375c4c,2024-04-17T12:48:07.510000
|
||||||
CVE-2024-31889,0,0,551bcd3e36a73e2bb38d2c501766c5b52ca7977e525b06f960ceabe308a1516f,2024-05-31T19:14:47.793000
|
CVE-2024-31889,0,0,551bcd3e36a73e2bb38d2c501766c5b52ca7977e525b06f960ceabe308a1516f,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-3189,0,0,0ace24e425a0b6f73b6a4f66b00ffa8a31b9c67108b6c6771691d82eaa43eae8,2024-05-15T16:40:19.330000
|
CVE-2024-3189,0,0,0ace24e425a0b6f73b6a4f66b00ffa8a31b9c67108b6c6771691d82eaa43eae8,2024-05-15T16:40:19.330000
|
||||||
@ -251047,7 +251047,7 @@ CVE-2024-32369,0,0,ceaa4d49bac1e11a599e3682c2a04734321f86009f7fdf5c8ac8b6951737a
|
|||||||
CVE-2024-3237,0,0,4cc9aa6f851407ba58748688ae546e35758e19c3a3605dae1f08302c4cb5b2e7,2024-05-06T12:44:56.377000
|
CVE-2024-3237,0,0,4cc9aa6f851407ba58748688ae546e35758e19c3a3605dae1f08302c4cb5b2e7,2024-05-06T12:44:56.377000
|
||||||
CVE-2024-32370,0,0,81492edf1d2c6a64042ad0cf6a2cd348080a7ef88ff3ba5fbdfd47e9e3993df4,2024-07-03T01:56:27.030000
|
CVE-2024-32370,0,0,81492edf1d2c6a64042ad0cf6a2cd348080a7ef88ff3ba5fbdfd47e9e3993df4,2024-07-03T01:56:27.030000
|
||||||
CVE-2024-32371,0,0,c5b061cf3b3b9690294029e93df017d05682693a4990cea94a8f5d54407c18f9,2024-07-03T01:56:27.783000
|
CVE-2024-32371,0,0,c5b061cf3b3b9690294029e93df017d05682693a4990cea94a8f5d54407c18f9,2024-07-03T01:56:27.783000
|
||||||
CVE-2024-3238,0,1,4fab6b8c303c325779ba38ee9c8c9b666c8b809b4e71b5f8933a8c6f55b8ae86,2024-08-02T12:59:43.990000
|
CVE-2024-3238,0,0,4fab6b8c303c325779ba38ee9c8c9b666c8b809b4e71b5f8933a8c6f55b8ae86,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3239,0,0,98da8d19bdfd613c178a3ff69cfda3ded80cb48bafbd6478bd0f61d74a20677c,2024-05-14T16:11:39.510000
|
CVE-2024-3239,0,0,98da8d19bdfd613c178a3ff69cfda3ded80cb48bafbd6478bd0f61d74a20677c,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-32391,0,0,f4272eb417a6619ae6f0cd98fa3d87733204a81be0ef4fa89595e43efd0dd672,2024-07-03T01:56:28.530000
|
CVE-2024-32391,0,0,f4272eb417a6619ae6f0cd98fa3d87733204a81be0ef4fa89595e43efd0dd672,2024-07-03T01:56:28.530000
|
||||||
CVE-2024-32392,0,0,1310e6c1ebc0e444f0f75bdda70e281fbe8b1f234964a64919aa8a884e12d504,2024-07-03T01:56:29.287000
|
CVE-2024-32392,0,0,1310e6c1ebc0e444f0f75bdda70e281fbe8b1f234964a64919aa8a884e12d504,2024-07-03T01:56:29.287000
|
||||||
@ -251384,7 +251384,7 @@ CVE-2024-32754,0,0,607be943cbec19ebc26898f36a5e33ae0135cc060ad9e54e1f721e2b27b87
|
|||||||
CVE-2024-32755,0,0,6486420787dcf6812bdb9f63fd9a4a343ad8e1daadcd81d170900a26ec6bdc80,2024-07-02T17:44:45.700000
|
CVE-2024-32755,0,0,6486420787dcf6812bdb9f63fd9a4a343ad8e1daadcd81d170900a26ec6bdc80,2024-07-02T17:44:45.700000
|
||||||
CVE-2024-32756,0,0,66b47cfd09ecb3cd684d3e36f2805405b27c9172290255c35d66f88ed276f3b3,2024-07-02T17:44:45.700000
|
CVE-2024-32756,0,0,66b47cfd09ecb3cd684d3e36f2805405b27c9172290255c35d66f88ed276f3b3,2024-07-02T17:44:45.700000
|
||||||
CVE-2024-32757,0,0,de1462c106dd8cf24c9e93644d082974dcd2a315f324264b86c9828d04e053fd,2024-07-02T17:44:45.700000
|
CVE-2024-32757,0,0,de1462c106dd8cf24c9e93644d082974dcd2a315f324264b86c9828d04e053fd,2024-07-02T17:44:45.700000
|
||||||
CVE-2024-32758,0,1,57dbc3dcfe321c419dec0afabbc4b2efb598d23f4a31544841a76134b39f1481,2024-08-02T12:59:43.990000
|
CVE-2024-32758,0,0,57dbc3dcfe321c419dec0afabbc4b2efb598d23f4a31544841a76134b39f1481,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-32759,0,0,e561891056edc630b07789b7eea3e9c4ca316a3bd4320f86e19aed48b57191eb,2024-07-11T15:15:11.627000
|
CVE-2024-32759,0,0,e561891056edc630b07789b7eea3e9c4ca316a3bd4320f86e19aed48b57191eb,2024-07-11T15:15:11.627000
|
||||||
CVE-2024-3276,0,0,954e640f132b9cefdd02d650fab115252b37920b2c727ceb9c716e480c00b1fe,2024-07-08T14:19:01.997000
|
CVE-2024-3276,0,0,954e640f132b9cefdd02d650fab115252b37920b2c727ceb9c716e480c00b1fe,2024-07-08T14:19:01.997000
|
||||||
CVE-2024-32760,0,0,8a4cdc5bcedb63264846221216208f424d8dc5b52e5ca3fc3e32534258ddc5b1,2024-06-10T18:15:34.203000
|
CVE-2024-32760,0,0,8a4cdc5bcedb63264846221216208f424d8dc5b52e5ca3fc3e32534258ddc5b1,2024-06-10T18:15:34.203000
|
||||||
@ -251473,10 +251473,10 @@ CVE-2024-32859,0,0,03cfa9128131e4e31b6c7a7857fb4f0bbd43d768e740100a365b65d50eaff
|
|||||||
CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000
|
CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000
|
||||||
CVE-2024-32860,0,0,f7dffb4e6c88e91eb3b0e840948c90a54884d2d7e46d06b53c404dced4e4a3d1,2024-06-13T18:35:19.777000
|
CVE-2024-32860,0,0,f7dffb4e6c88e91eb3b0e840948c90a54884d2d7e46d06b53c404dced4e4a3d1,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-32861,0,0,4690ae217a4b596d64e69c4e91eed7a814ce164eeb5aed983f8d559fa108dfae,2024-08-02T03:15:20.680000
|
CVE-2024-32861,0,0,4690ae217a4b596d64e69c4e91eed7a814ce164eeb5aed983f8d559fa108dfae,2024-08-02T03:15:20.680000
|
||||||
CVE-2024-32862,0,1,3608b2d975640592a6376fcc48f9d6a2e9b80dcdb0ec711b8012fac7f8f2f2df,2024-08-02T12:59:43.990000
|
CVE-2024-32862,0,0,3608b2d975640592a6376fcc48f9d6a2e9b80dcdb0ec711b8012fac7f8f2f2df,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-32863,0,1,b87a64bef4141225c34422dbb69eda6ef53950aadb65d284e6c5e6bbf322e161,2024-08-02T12:59:43.990000
|
CVE-2024-32863,0,0,b87a64bef4141225c34422dbb69eda6ef53950aadb65d284e6c5e6bbf322e161,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-32864,0,1,0ca8e6fb7376e39c1deddbc7400ec71d1dfd0ca94c0208e0bdf16f94ab762367,2024-08-02T12:59:43.990000
|
CVE-2024-32864,0,0,0ca8e6fb7376e39c1deddbc7400ec71d1dfd0ca94c0208e0bdf16f94ab762367,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-32865,0,1,d271cfd87694e0f4ec52d3bbc695b03a501481585c42e6857cfa48dc8aab866a,2024-08-02T12:59:43.990000
|
CVE-2024-32865,0,0,d271cfd87694e0f4ec52d3bbc695b03a501481585c42e6857cfa48dc8aab866a,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-32866,0,0,fa71fc06d8b1a0496adfae0f341821c88186ef8480ad5fdb07199c81b77393c3,2024-04-24T13:39:42.883000
|
CVE-2024-32866,0,0,fa71fc06d8b1a0496adfae0f341821c88186ef8480ad5fdb07199c81b77393c3,2024-04-24T13:39:42.883000
|
||||||
CVE-2024-32867,0,0,5753d2fa0aea693f0e3bd6a10cde5e73ef612564cad64279a88ae35cadec23c1,2024-05-07T20:07:58.737000
|
CVE-2024-32867,0,0,5753d2fa0aea693f0e3bd6a10cde5e73ef612564cad64279a88ae35cadec23c1,2024-05-07T20:07:58.737000
|
||||||
CVE-2024-32868,0,0,2b261352b98ef068e4c3a1dc7bd9890450dc7582cc1875b68d4f6675a70c87c7,2024-04-26T12:58:17.720000
|
CVE-2024-32868,0,0,2b261352b98ef068e4c3a1dc7bd9890450dc7582cc1875b68d4f6675a70c87c7,2024-04-26T12:58:17.720000
|
||||||
@ -251544,7 +251544,7 @@ CVE-2024-32926,0,0,9ef7e8771a6566bb36cb9f88d81a05eda20461f6e380085d4cd6c336f418a
|
|||||||
CVE-2024-32929,0,0,17d10f21930634adcf648f3a1af5dffaf801c17e6eb1045912f45ef7311ec215,2024-07-03T01:57:19.547000
|
CVE-2024-32929,0,0,17d10f21930634adcf648f3a1af5dffaf801c17e6eb1045912f45ef7311ec215,2024-07-03T01:57:19.547000
|
||||||
CVE-2024-3293,0,0,83ffac847878c264dc6ac6eac7b38e37082e6b861b5988770c12a0259c7b42c0,2024-04-23T12:52:26.253000
|
CVE-2024-3293,0,0,83ffac847878c264dc6ac6eac7b38e37082e6b861b5988770c12a0259c7b42c0,2024-04-23T12:52:26.253000
|
||||||
CVE-2024-32930,0,0,fb1d198b0a6f1c4a99609fcd492e188ff0ceff2fe76051eb0cb8c91155418b98,2024-07-03T01:57:20.283000
|
CVE-2024-32930,0,0,fb1d198b0a6f1c4a99609fcd492e188ff0ceff2fe76051eb0cb8c91155418b98,2024-07-03T01:57:20.283000
|
||||||
CVE-2024-32931,0,1,2ca6966831067d7d79732c9295b55be5d60823972c38bcccb7d1538e9e7ab70f,2024-08-02T12:59:43.990000
|
CVE-2024-32931,0,0,2ca6966831067d7d79732c9295b55be5d60823972c38bcccb7d1538e9e7ab70f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-32932,0,0,4fb6f83f101b5683d5a8c45180e3a23cd3f8e2d3acfb194a28f95ea68de1746c,2024-07-02T17:44:45.700000
|
CVE-2024-32932,0,0,4fb6f83f101b5683d5a8c45180e3a23cd3f8e2d3acfb194a28f95ea68de1746c,2024-07-02T17:44:45.700000
|
||||||
CVE-2024-32936,0,0,23e0b37e344ddd92e30dd7d9ca686ba35ea7eca4cd8b4bf43262492fe54966c0,2024-06-24T19:26:47.037000
|
CVE-2024-32936,0,0,23e0b37e344ddd92e30dd7d9ca686ba35ea7eca4cd8b4bf43262492fe54966c0,2024-06-24T19:26:47.037000
|
||||||
CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000
|
CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000
|
||||||
@ -252605,7 +252605,7 @@ CVE-2024-34756,0,0,c4c1b7ed669ee5641886dd02ceeab288e586830544f165754f4634ad5d43b
|
|||||||
CVE-2024-34757,0,0,69a459dbc54a9ce069c809ad9b8a42efe051849e579b384c7d31783a5fd9a47c,2024-05-17T18:36:05.263000
|
CVE-2024-34757,0,0,69a459dbc54a9ce069c809ad9b8a42efe051849e579b384c7d31783a5fd9a47c,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-34758,0,0,c46810a03286f9f52e76d116de763768527164bc351450891cf8cf2f10dc6f71,2024-06-13T18:36:09.013000
|
CVE-2024-34758,0,0,c46810a03286f9f52e76d116de763768527164bc351450891cf8cf2f10dc6f71,2024-06-13T18:36:09.013000
|
||||||
CVE-2024-34759,0,0,6f657851c38efbe21c6b6b8a1addb42c3baf21f8239dfbcb2476a009da0ac606,2024-06-11T14:27:17.887000
|
CVE-2024-34759,0,0,6f657851c38efbe21c6b6b8a1addb42c3baf21f8239dfbcb2476a009da0ac606,2024-06-11T14:27:17.887000
|
||||||
CVE-2024-3476,0,0,c9672df4c53f111913b5503b5722aad79e01050d689f753f407d7a9b85c8c490,2024-05-02T13:27:25.103000
|
CVE-2024-3476,0,1,31643ee22af4434d827c730ec155a7d1b19a1b7fe5845e02850913d12937212a,2024-08-02T14:35:12.463000
|
||||||
CVE-2024-34760,0,0,c9881dc1fba2938c7ed0ea94c57ae04338ad902a61146a98386d14981350be46,2024-05-17T18:36:31.297000
|
CVE-2024-34760,0,0,c9881dc1fba2938c7ed0ea94c57ae04338ad902a61146a98386d14981350be46,2024-05-17T18:36:31.297000
|
||||||
CVE-2024-34761,0,0,32b0d8593e29e65bc53d063d04ded5410fec41979aae1b862dd830a7742896c0,2024-06-10T18:06:22.600000
|
CVE-2024-34761,0,0,32b0d8593e29e65bc53d063d04ded5410fec41979aae1b862dd830a7742896c0,2024-06-10T18:06:22.600000
|
||||||
CVE-2024-34762,0,0,eec64100a59c676aa5abd78bbe381dc9499ebf4eadbed9a394bcd153d7ead51e,2024-06-10T18:06:22.600000
|
CVE-2024-34762,0,0,eec64100a59c676aa5abd78bbe381dc9499ebf4eadbed9a394bcd153d7ead51e,2024-06-10T18:06:22.600000
|
||||||
@ -252779,7 +252779,7 @@ CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b19
|
|||||||
CVE-2024-35140,0,0,f651bda48ef3720086b4e55e66eab6a11168ee8b067c959fc6ebc63397794d8e,2024-05-31T19:14:47.793000
|
CVE-2024-35140,0,0,f651bda48ef3720086b4e55e66eab6a11168ee8b067c959fc6ebc63397794d8e,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-35142,0,0,eff9915c7a0945f0e06d680eabc808e5d5a4e4e1bca0bc89129e9dc0c0bf4eef,2024-05-31T19:14:47.793000
|
CVE-2024-35142,0,0,eff9915c7a0945f0e06d680eabc808e5d5a4e4e1bca0bc89129e9dc0c0bf4eef,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-3515,0,0,8fd4dcadec7780b53436525af06eb6126290740e496ba02261842790bcfc4cf4,2024-07-03T02:06:19.180000
|
CVE-2024-3515,0,0,8fd4dcadec7780b53436525af06eb6126290740e496ba02261842790bcfc4cf4,2024-07-03T02:06:19.180000
|
||||||
CVE-2024-35153,0,0,99da1f2ab3da750472432566af8cc2a776bb7a6c35f97a764ac24c977731dc2d,2024-06-27T19:25:12.067000
|
CVE-2024-35153,0,1,bceffddb04f303a203c6bdd6ad6ed1855809c9b42c9ff2e40956bbe7b4fb3c29,2024-08-02T15:24:29.190000
|
||||||
CVE-2024-35154,0,0,7c994b7a6d7158efefd5e2d9a1e0bdd18fbe7152cacfbfaf67e2a7f91ec1260c,2024-07-11T13:05:54.930000
|
CVE-2024-35154,0,0,7c994b7a6d7158efefd5e2d9a1e0bdd18fbe7152cacfbfaf67e2a7f91ec1260c,2024-07-11T13:05:54.930000
|
||||||
CVE-2024-35155,0,0,371571e1aae62a09e601d6099b5578266a4a707997394118a0b1e39997d5568b,2024-08-01T17:56:03.997000
|
CVE-2024-35155,0,0,371571e1aae62a09e601d6099b5578266a4a707997394118a0b1e39997d5568b,2024-08-01T17:56:03.997000
|
||||||
CVE-2024-35156,0,0,e6fb36f1f810f4a246d710cbf82055f27ccde015fb0476ace50a7457c7ac5ea7,2024-07-01T12:37:24.220000
|
CVE-2024-35156,0,0,e6fb36f1f810f4a246d710cbf82055f27ccde015fb0476ace50a7457c7ac5ea7,2024-07-01T12:37:24.220000
|
||||||
@ -253653,7 +253653,7 @@ CVE-2024-36264,0,0,14c280aba5df11c6b2ff8e262101089437d0333d307f52ff751b574a69563
|
|||||||
CVE-2024-36265,0,0,3c8ae8461757f224b0e43678d6a3475afd39b129c52679abb832e768cb65918d,2024-08-02T04:16:59.920000
|
CVE-2024-36265,0,0,3c8ae8461757f224b0e43678d6a3475afd39b129c52679abb832e768cb65918d,2024-08-02T04:16:59.920000
|
||||||
CVE-2024-36266,0,0,9d2961d489b0fce568e04e4c1c269f16c8c57dd6d267e14663bd78f27bc7e154,2024-06-11T13:54:12.057000
|
CVE-2024-36266,0,0,9d2961d489b0fce568e04e4c1c269f16c8c57dd6d267e14663bd78f27bc7e154,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-36267,0,0,66b127f77fa5a54e7fcd6fbeddc446c0aeca670a52e22fd99c771e136e0935f8,2024-07-03T02:03:00.383000
|
CVE-2024-36267,0,0,66b127f77fa5a54e7fcd6fbeddc446c0aeca670a52e22fd99c771e136e0935f8,2024-07-03T02:03:00.383000
|
||||||
CVE-2024-36268,0,1,7d7031cb05170c8ee3d7f53c3f30a0bd28ae5f975dab1e49d679f47ef4cbfd3e,2024-08-02T12:59:43.990000
|
CVE-2024-36268,0,0,7d7031cb05170c8ee3d7f53c3f30a0bd28ae5f975dab1e49d679f47ef4cbfd3e,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3627,0,0,b89e9f2ca530f3e52199f8e236751735781433429621317f8b9fc4faa8df3d5f,2024-07-15T17:12:17.763000
|
CVE-2024-3627,0,0,b89e9f2ca530f3e52199f8e236751735781433429621317f8b9fc4faa8df3d5f,2024-07-15T17:12:17.763000
|
||||||
CVE-2024-36270,0,0,d3b5ce010e9d2d0e421a800ff03990b2f8e8f91530ab5a32d5bddc378cffae67,2024-06-21T11:22:01.687000
|
CVE-2024-36270,0,0,d3b5ce010e9d2d0e421a800ff03990b2f8e8f91530ab5a32d5bddc378cffae67,2024-06-21T11:22:01.687000
|
||||||
CVE-2024-36277,0,0,94264d57b475e2e31a7e48502c2a39dffb9729ea0c8a56f3b75bb7d3d5d2006b,2024-08-02T04:35:38.880000
|
CVE-2024-36277,0,0,94264d57b475e2e31a7e48502c2a39dffb9729ea0c8a56f3b75bb7d3d5d2006b,2024-08-02T04:35:38.880000
|
||||||
@ -254037,21 +254037,21 @@ CVE-2024-36977,0,0,2fe5f328cd77d8e3e2ff7d8822b2b0f7e95a6c6361c8a1a46715f250c7c3d
|
|||||||
CVE-2024-36978,0,0,03f85f1a7686634c88ab5c53caf6a2bfd14ca8c3ed8c73fcd82e880221ca89c1,2024-07-05T08:15:03.020000
|
CVE-2024-36978,0,0,03f85f1a7686634c88ab5c53caf6a2bfd14ca8c3ed8c73fcd82e880221ca89c1,2024-07-05T08:15:03.020000
|
||||||
CVE-2024-36979,0,0,fae9575e67be5b18a1235e7f3f58f40e4f1d0fa2298698b8ae07de388a8facc1,2024-06-20T12:44:01.637000
|
CVE-2024-36979,0,0,fae9575e67be5b18a1235e7f3f58f40e4f1d0fa2298698b8ae07de388a8facc1,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-3698,0,0,1636f30943e700f62090e4fa161d7d9dd9aa51f3d552ed312bd5146a81f86c91,2024-05-17T02:40:04.800000
|
CVE-2024-3698,0,0,1636f30943e700f62090e4fa161d7d9dd9aa51f3d552ed312bd5146a81f86c91,2024-05-17T02:40:04.800000
|
||||||
CVE-2024-36982,0,0,18a34fa23bd27f53f935426fca0be506f0e5b3107e174059f9b33532074be5d7,2024-07-02T12:09:16.907000
|
CVE-2024-36982,0,1,aa7c6f6fb5fb0c2be2ff96348e0ea696169b845aaba61abec5ab8d5dad3d35cc,2024-08-02T15:27:14.607000
|
||||||
CVE-2024-36983,0,0,e2f2eb32ae3cfffdff5d7dfbfdef5f12a2b42788ca5c6f7f7a02f6e1986f58cd,2024-07-08T14:18:39.520000
|
CVE-2024-36983,0,0,e2f2eb32ae3cfffdff5d7dfbfdef5f12a2b42788ca5c6f7f7a02f6e1986f58cd,2024-07-08T14:18:39.520000
|
||||||
CVE-2024-36984,0,0,e0e9241900a224e3ad6fe1ba063f84bef1aef3bc909574846a1878b8e10e5d08,2024-07-03T02:03:57.773000
|
CVE-2024-36984,0,0,e0e9241900a224e3ad6fe1ba063f84bef1aef3bc909574846a1878b8e10e5d08,2024-07-03T02:03:57.773000
|
||||||
CVE-2024-36985,0,0,79ad0407ff845adba2267085ae08be5487982d62becef69388cf8c25525fe83e,2024-07-08T14:18:40.360000
|
CVE-2024-36985,0,0,79ad0407ff845adba2267085ae08be5487982d62becef69388cf8c25525fe83e,2024-07-08T14:18:40.360000
|
||||||
CVE-2024-36986,0,0,825c115eb1e5d18c32acfd0ae09360667226ba51a93742c81cb2136e7b75b96c,2024-07-02T12:09:16.907000
|
CVE-2024-36986,0,1,19150827ddb5a5edfc4814b01ab21fdc0631b6b8b842914dd22329d1e779f69a,2024-08-02T15:24:42.677000
|
||||||
CVE-2024-36987,0,0,33dc80108eb1e40d999755d88c8303b4757c6cc5f2b19c1cb2b915b8ec06391f,2024-07-02T12:09:16.907000
|
CVE-2024-36987,0,1,1d55b78de0429e0f9217425a916f7a81cae7e1ecd4aabcd3cf4385f4839c5aca,2024-08-02T15:21:54.573000
|
||||||
CVE-2024-36989,0,0,763d5b928b5432272ae4a89e4a005c839eb3ebca8d3f8955d68644c3e25a7d62,2024-07-02T12:09:16.907000
|
CVE-2024-36989,0,1,689147655bf3300037b6b26d03b3db08b60063c952195c56a665f47f4c0b9812,2024-08-02T15:11:57.347000
|
||||||
CVE-2024-3699,0,0,30b1531f872c88b7cbea0828fb395914bc791e58c332296f8abe3de89de3423a,2024-06-12T17:53:09.130000
|
CVE-2024-3699,0,0,30b1531f872c88b7cbea0828fb395914bc791e58c332296f8abe3de89de3423a,2024-06-12T17:53:09.130000
|
||||||
CVE-2024-36990,0,0,aa48358778f1e075473a9c6be8b2232901de5cf6b02efd9b8064650031dc0d02,2024-07-02T12:09:16.907000
|
CVE-2024-36990,0,0,aa48358778f1e075473a9c6be8b2232901de5cf6b02efd9b8064650031dc0d02,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-36991,0,0,170802115c918c2bd8567732564fe4924a4eadc0df36a7df6beeafa80b77c812,2024-07-22T15:00:45.110000
|
CVE-2024-36991,0,0,170802115c918c2bd8567732564fe4924a4eadc0df36a7df6beeafa80b77c812,2024-07-22T15:00:45.110000
|
||||||
CVE-2024-36992,0,0,bcbbb6881d186d85eeb8a22d44f95616b8fd4f4a00ae2d2dab0390da0fa6c3c1,2024-07-02T12:09:16.907000
|
CVE-2024-36992,0,0,bcbbb6881d186d85eeb8a22d44f95616b8fd4f4a00ae2d2dab0390da0fa6c3c1,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-36993,0,0,0bf69cc687b9984786a898e5e3bdec70b83ac19c6b025b29f234d81abd1b0a63,2024-07-02T12:09:16.907000
|
CVE-2024-36993,0,0,0bf69cc687b9984786a898e5e3bdec70b83ac19c6b025b29f234d81abd1b0a63,2024-07-02T12:09:16.907000
|
||||||
CVE-2024-36994,0,0,41b4a7bf18016496aa0ffc64b6de03767318f5816798a9b5cf2ee34ebedfeeea,2024-07-02T12:09:16.907000
|
CVE-2024-36994,0,1,5bcf467196c1b84a362932fda69af7a594fd1733711aa93db9e3192dd09151ba,2024-08-02T15:07:01.577000
|
||||||
CVE-2024-36995,0,0,48f90593111cc04ea178c4e656d9a82f3e628ccad1b92a7f93b8a54e4eeda513,2024-07-02T12:09:16.907000
|
CVE-2024-36995,0,1,001f01624b8476726d4d815467edb381482f5d309cf989b89173ce343b404752,2024-08-02T14:55:40.310000
|
||||||
CVE-2024-36996,0,0,31e362903c36afc041aebda059381ab0aabf7dcc26b2083cfbc7e435169bd342,2024-07-02T12:09:16.907000
|
CVE-2024-36996,0,1,27a454f471e059b9034eb213c7435a94a3c4a3888f97de83d5b9e26473d4fbe6,2024-08-02T14:47:12.667000
|
||||||
CVE-2024-36997,0,0,63b805e1c52b85e32c39913d47be0e81c2a81088ce95f6ee3da9b8a1cc881d60,2024-07-08T14:18:42.053000
|
CVE-2024-36997,0,0,63b805e1c52b85e32c39913d47be0e81c2a81088ce95f6ee3da9b8a1cc881d60,2024-07-08T14:18:42.053000
|
||||||
CVE-2024-36999,0,0,734e0568d2623f6b7394de1b2c703cca096721b07c4ba47885bcabdc0e4abb78,2024-07-03T02:03:59.553000
|
CVE-2024-36999,0,0,734e0568d2623f6b7394de1b2c703cca096721b07c4ba47885bcabdc0e4abb78,2024-07-03T02:03:59.553000
|
||||||
CVE-2024-3700,0,0,1f63c1e7ae5862d8303d1df0f80fb7224c65b53b248ffd3fb3ee320fd320cf52,2024-06-12T17:51:52.710000
|
CVE-2024-3700,0,0,1f63c1e7ae5862d8303d1df0f80fb7224c65b53b248ffd3fb3ee320fd320cf52,2024-06-12T17:51:52.710000
|
||||||
@ -254777,7 +254777,7 @@ CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369
|
|||||||
CVE-2024-3824,0,0,e8430e8e74668eaaf1515aab02bbd50450b435f6ff0c9f12ee70566d9f9578b4,2024-05-15T16:40:19.330000
|
CVE-2024-3824,0,0,e8430e8e74668eaaf1515aab02bbd50450b435f6ff0c9f12ee70566d9f9578b4,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-3825,0,0,0797baa725c3e17399d5d91a8de7a7a1a558d256247589a07a334c4f415b4b15,2024-04-17T15:31:50.160000
|
CVE-2024-3825,0,0,0797baa725c3e17399d5d91a8de7a7a1a558d256247589a07a334c4f415b4b15,2024-04-17T15:31:50.160000
|
||||||
CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e751627011d,2024-07-02T17:44:45.700000
|
CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e751627011d,2024-07-02T17:44:45.700000
|
||||||
CVE-2024-3827,0,1,fe9452c74994fbdb1f4a1edea576f588d513e300bcd491a382890605454b836b,2024-08-02T12:59:43.990000
|
CVE-2024-3827,0,0,fe9452c74994fbdb1f4a1edea576f588d513e300bcd491a382890605454b836b,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38271,0,0,a55d517f1e451a20db301f87d88d99f6d0173df1fa03dd913b12a59d024f897d,2024-07-29T22:15:04.757000
|
CVE-2024-38271,0,0,a55d517f1e451a20db301f87d88d99f6d0173df1fa03dd913b12a59d024f897d,2024-07-29T22:15:04.757000
|
||||||
CVE-2024-38272,0,0,0d362d9df49b138200ab4f12d59df7df286d43127ca17e43b2d79b45065d1568,2024-07-29T22:15:04.883000
|
CVE-2024-38272,0,0,0d362d9df49b138200ab4f12d59df7df286d43127ca17e43b2d79b45065d1568,2024-07-29T22:15:04.883000
|
||||||
CVE-2024-38273,0,0,98139fcc5d27706ddcb6f85d322a9c3ffe167225916ac0c861ab393656c9d382,2024-06-27T03:15:50.130000
|
CVE-2024-38273,0,0,98139fcc5d27706ddcb6f85d322a9c3ffe167225916ac0c861ab393656c9d382,2024-06-27T03:15:50.130000
|
||||||
@ -254904,11 +254904,11 @@ CVE-2024-38476,0,0,b3d9539bc16644d562156587edde82f59f7e5b8caca519713a03097d766f3
|
|||||||
CVE-2024-38477,0,0,4e865b7fff5c5346863d587e484df8d5b457292ae17a1b95a338aa934a1871cd,2024-07-12T14:15:15.430000
|
CVE-2024-38477,0,0,4e865b7fff5c5346863d587e484df8d5b457292ae17a1b95a338aa934a1871cd,2024-07-12T14:15:15.430000
|
||||||
CVE-2024-3848,0,0,3a1e7dbb50cc54ecdbcc89881c429869965f00f9d2e1eb9f088acc297fe8920f,2024-05-16T13:03:05.353000
|
CVE-2024-3848,0,0,3a1e7dbb50cc54ecdbcc89881c429869965f00f9d2e1eb9f088acc297fe8920f,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-38480,0,0,04c4f9e75ecb94da8a57533882d0899c4c9616c45f6d4f0fa40fb0af2c036f64,2024-07-01T12:37:24.220000
|
CVE-2024-38480,0,0,04c4f9e75ecb94da8a57533882d0899c4c9616c45f6d4f0fa40fb0af2c036f64,2024-07-01T12:37:24.220000
|
||||||
CVE-2024-38481,0,1,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000
|
CVE-2024-38481,0,0,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000
|
||||||
CVE-2024-38482,0,1,7e5c35f9a3029907b1bd7a6167df57b80cfb776d99ca4893c46730f1be49165f,2024-08-02T12:59:43.990000
|
CVE-2024-38482,0,0,7e5c35f9a3029907b1bd7a6167df57b80cfb776d99ca4893c46730f1be49165f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38489,0,1,93d5075288eb71dc5e05de45f3028a8abf40e549af9e7f74c8d90c91ab2994de,2024-08-02T13:54:55.697000
|
CVE-2024-38489,0,0,93d5075288eb71dc5e05de45f3028a8abf40e549af9e7f74c8d90c91ab2994de,2024-08-02T13:54:55.697000
|
||||||
CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000
|
CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-38490,0,1,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000
|
CVE-2024-38490,0,0,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000
|
||||||
CVE-2024-38491,0,0,45eb77a065b351e283c19fca52dbc0c415810a9854c6f93524e9a875f4b79ec5,2024-07-16T13:43:58.773000
|
CVE-2024-38491,0,0,45eb77a065b351e283c19fca52dbc0c415810a9854c6f93524e9a875f4b79ec5,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-38492,0,0,c16677aadc081311e0e1e91d0375fcc95bd79bb96f874c00db030ff80ceeac26,2024-08-01T13:54:53.013000
|
CVE-2024-38492,0,0,c16677aadc081311e0e1e91d0375fcc95bd79bb96f874c00db030ff80ceeac26,2024-08-01T13:54:53.013000
|
||||||
CVE-2024-38493,0,0,7dab0c3b3c94bc494d9811e28eb01ed63c0107f6df03b64859d1b0c9c94817ec,2024-07-16T13:43:58.773000
|
CVE-2024-38493,0,0,7dab0c3b3c94bc494d9811e28eb01ed63c0107f6df03b64859d1b0c9c94817ec,2024-07-16T13:43:58.773000
|
||||||
@ -255131,7 +255131,7 @@ CVE-2024-38738,0,0,bc587636026bafbf557ab7ba8ec07e058c1701d82e90dc0010a07705f8e61
|
|||||||
CVE-2024-38739,0,0,e943ba897b18a5e605971ababc29ec37d438434e3cdbca441e7fccf03f6560b8,2024-07-22T13:00:31.330000
|
CVE-2024-38739,0,0,e943ba897b18a5e605971ababc29ec37d438434e3cdbca441e7fccf03f6560b8,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-3874,0,0,f386620c295e4adf2d0e1bcb131bf4999519006b93485a0a9655b1dc65db42b9,2024-06-04T19:20:25.697000
|
CVE-2024-3874,0,0,f386620c295e4adf2d0e1bcb131bf4999519006b93485a0a9655b1dc65db42b9,2024-06-04T19:20:25.697000
|
||||||
CVE-2024-38741,0,0,ba8ea7a8f0396a64e75e460984ae328b0142ace4ad761010bd9470b3238b8238,2024-07-22T13:00:31.330000
|
CVE-2024-38741,0,0,ba8ea7a8f0396a64e75e460984ae328b0142ace4ad761010bd9470b3238b8238,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-38746,0,1,988faa32e10f00cdfc73197d6a4b5a9effdd55c479491e986d878e425b43dc75,2024-08-02T12:59:43.990000
|
CVE-2024-38746,0,0,988faa32e10f00cdfc73197d6a4b5a9effdd55c479491e986d878e425b43dc75,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3875,0,0,089beeefeb959936719f61ddb82cb79408bd763795142eb9b4bb9ae3be3050ea,2024-06-04T19:20:25.807000
|
CVE-2024-3875,0,0,089beeefeb959936719f61ddb82cb79408bd763795142eb9b4bb9ae3be3050ea,2024-06-04T19:20:25.807000
|
||||||
CVE-2024-38750,0,0,222ab97d7171c5f5aa490a3c05e43069eeeb208df63406b1a04c82e08ae0bf5a,2024-07-22T13:00:31.330000
|
CVE-2024-38750,0,0,222ab97d7171c5f5aa490a3c05e43069eeeb208df63406b1a04c82e08ae0bf5a,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-38755,0,0,c1eb4fbc941f067570b6df47700dceae56b94124f3422699ef8660741d53e6d7,2024-07-22T13:00:31.330000
|
CVE-2024-38755,0,0,c1eb4fbc941f067570b6df47700dceae56b94124f3422699ef8660741d53e6d7,2024-07-22T13:00:31.330000
|
||||||
@ -255139,15 +255139,15 @@ CVE-2024-38757,0,0,421e25aafaa8f24ca203f7704697e053a3b4c9c58e7bb7a0a06fc6226027c
|
|||||||
CVE-2024-38758,0,0,01ca07e85b1f1438d40acc21dae8bc4e8a4e622d1f60d60a02b659505eb185f9,2024-07-22T13:00:31.330000
|
CVE-2024-38758,0,0,01ca07e85b1f1438d40acc21dae8bc4e8a4e622d1f60d60a02b659505eb185f9,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-38759,0,0,b9fa7ce22eebb94e2617e669160f4e670eabfdcde229d0ec6de28ef0c8571a32,2024-07-22T13:00:31.330000
|
CVE-2024-38759,0,0,b9fa7ce22eebb94e2617e669160f4e670eabfdcde229d0ec6de28ef0c8571a32,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-3876,0,0,fa4ed7cd6030846f7b483928213b8739ce66b301252f810372f8be541fb30194,2024-06-17T19:15:58.763000
|
CVE-2024-3876,0,0,fa4ed7cd6030846f7b483928213b8739ce66b301252f810372f8be541fb30194,2024-06-17T19:15:58.763000
|
||||||
CVE-2024-38761,0,1,163d643979adbf8920122e6726130a646970ec33787f98daf4f56c619ee9308f,2024-08-02T12:59:43.990000
|
CVE-2024-38761,0,0,163d643979adbf8920122e6726130a646970ec33787f98daf4f56c619ee9308f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38767,0,0,a9b15a0ff3a2a53c65d6a5d7f54955d34e929127b2676eac528e66287825a41e,2024-07-22T13:00:31.330000
|
CVE-2024-38767,0,0,a9b15a0ff3a2a53c65d6a5d7f54955d34e929127b2676eac528e66287825a41e,2024-07-22T13:00:31.330000
|
||||||
CVE-2024-38768,0,1,95304e2a98b024fab4e11f928777fafec4b510f27612acafcf61c70a99635beb,2024-08-02T12:59:43.990000
|
CVE-2024-38768,0,0,95304e2a98b024fab4e11f928777fafec4b510f27612acafcf61c70a99635beb,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3877,0,0,4a72fb3a60020d6583c10cb3aed384330279f0439794d97578698eb4f04c72aa,2024-06-04T19:20:25.903000
|
CVE-2024-3877,0,0,4a72fb3a60020d6583c10cb3aed384330279f0439794d97578698eb4f04c72aa,2024-06-04T19:20:25.903000
|
||||||
CVE-2024-38770,0,1,cf282eb6e9250000d24e24f7eba0abf43d7572a51eec979555e27d06072363cd,2024-08-02T12:59:43.990000
|
CVE-2024-38770,0,0,cf282eb6e9250000d24e24f7eba0abf43d7572a51eec979555e27d06072363cd,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38772,0,1,2088a6ca56eba9b1c70dbd09c25d2208191078c7b2e89f244ac70d58bba164bc,2024-08-02T12:59:43.990000
|
CVE-2024-38772,0,0,2088a6ca56eba9b1c70dbd09c25d2208191078c7b2e89f244ac70d58bba164bc,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38773,0,0,5d394704183bf3113439eae0fcd28f045140d75f19cf8a77fe07b6f63944fbc7,2024-07-29T20:07:57.597000
|
CVE-2024-38773,0,0,5d394704183bf3113439eae0fcd28f045140d75f19cf8a77fe07b6f63944fbc7,2024-07-29T20:07:57.597000
|
||||||
CVE-2024-38775,0,1,b20640c6b5960355c14d80910406570e8b8f2cce152133e48f99df05d828829b,2024-08-02T12:59:43.990000
|
CVE-2024-38775,0,0,b20640c6b5960355c14d80910406570e8b8f2cce152133e48f99df05d828829b,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38776,0,1,5c790265ce1d2f44ffb1719eda7949bf68f0a7026da70e2bf9162286b38f9c58,2024-08-02T12:59:43.990000
|
CVE-2024-38776,0,0,5c790265ce1d2f44ffb1719eda7949bf68f0a7026da70e2bf9162286b38f9c58,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3878,0,0,5053df083f23b6f337fe4f8fdf53fe0df42d421dbd3425cfd92b488e4629a9db,2024-05-17T02:40:10.087000
|
CVE-2024-3878,0,0,5053df083f23b6f337fe4f8fdf53fe0df42d421dbd3425cfd92b488e4629a9db,2024-05-17T02:40:10.087000
|
||||||
CVE-2024-38780,0,0,ae16337cc2f7b6345cfbc91dc7be992225f0e3cd48711d005c1594aad3b12d58,2024-07-15T07:15:14.603000
|
CVE-2024-38780,0,0,ae16337cc2f7b6345cfbc91dc7be992225f0e3cd48711d005c1594aad3b12d58,2024-07-15T07:15:14.603000
|
||||||
CVE-2024-38781,0,0,ad20639ae5229215377edc21882efa4f51ee03e1681dfd2ff9bba433bb35e6ce,2024-07-25T15:50:29.157000
|
CVE-2024-38781,0,0,ad20639ae5229215377edc21882efa4f51ee03e1681dfd2ff9bba433bb35e6ce,2024-07-25T15:50:29.157000
|
||||||
@ -255157,7 +255157,7 @@ CVE-2024-38785,0,0,1449b2ac862365f3baee2eb77470d4db33740002d25748517f05870fff119
|
|||||||
CVE-2024-38786,0,0,23327703659ded3b4e2e8a097a9d1da3633ff8f92d32364fd6984503c0102bb5,2024-07-25T15:54:12.073000
|
CVE-2024-38786,0,0,23327703659ded3b4e2e8a097a9d1da3633ff8f92d32364fd6984503c0102bb5,2024-07-25T15:54:12.073000
|
||||||
CVE-2024-38788,0,0,d7426c90cb2d8e681f652bb3f7653d0e61fa19ddfa46c34abe44c6c5e4e37176,2024-08-02T05:15:30.283000
|
CVE-2024-38788,0,0,d7426c90cb2d8e681f652bb3f7653d0e61fa19ddfa46c34abe44c6c5e4e37176,2024-08-02T05:15:30.283000
|
||||||
CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000
|
CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000
|
||||||
CVE-2024-38791,0,1,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6517,2024-08-02T12:59:43.990000
|
CVE-2024-38791,0,0,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6517,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26
|
CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26
|
||||||
CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000
|
CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000
|
||||||
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
|
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
|
||||||
@ -255173,12 +255173,13 @@ CVE-2024-38872,0,0,dbf8cb370f3281d99398aef0cb2a514c7e42473174f976e3fef6fdbb067cc
|
|||||||
CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000
|
CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000
|
||||||
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
|
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
|
||||||
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
|
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
|
||||||
CVE-2024-38876,0,1,1193a297db1f7d7c7792fcc8072cec0bd09795ba7e99c882bf2c8b45ff4e1523,2024-08-02T12:59:43.990000
|
CVE-2024-38876,0,0,1193a297db1f7d7c7792fcc8072cec0bd09795ba7e99c882bf2c8b45ff4e1523,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38877,0,1,6d2edf2b15fc4b4fbdc25b0afcf1f7b3b4b644ed78e3c30b36786a6ecff43f74,2024-08-02T12:59:43.990000
|
CVE-2024-38877,0,0,6d2edf2b15fc4b4fbdc25b0afcf1f7b3b4b644ed78e3c30b36786a6ecff43f74,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38878,0,1,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000
|
CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38879,0,1,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000
|
CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
|
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
|
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
|
||||||
|
CVE-2024-38890,1,1,1b07e9d24326f947c8c654fab309ce2872589de333619716e165572fa923eb85,2024-08-02T15:16:35.320000
|
||||||
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
|
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
|
||||||
CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000
|
CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000
|
||||||
CVE-2024-38895,0,0,716e59d18f64015676dc141eff408f11adbd22a4a66efb34ed2b5a79bef7b5af,2024-07-03T02:05:23.750000
|
CVE-2024-38895,0,0,716e59d18f64015676dc141eff408f11adbd22a4a66efb34ed2b5a79bef7b5af,2024-07-03T02:05:23.750000
|
||||||
@ -255381,8 +255382,8 @@ CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f
|
|||||||
CVE-2024-39379,0,0,eea4124c5ea93e0750c53c7242ccfa255eb0eb94ed4c7c3ac1070e74f2655db4,2024-08-01T12:42:36.933000
|
CVE-2024-39379,0,0,eea4124c5ea93e0750c53c7242ccfa255eb0eb94ed4c7c3ac1070e74f2655db4,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-3938,0,0,8887ed8e5799b16c10955230ab5dda27b9f755d2347bb21346f025730ab845b2,2024-07-26T14:15:02.773000
|
CVE-2024-3938,0,0,8887ed8e5799b16c10955230ab5dda27b9f755d2347bb21346f025730ab845b2,2024-07-26T14:15:02.773000
|
||||||
CVE-2024-3939,0,0,946bcd2da6cf8e6d3629d51459f4ff005d5f6fd111c61e8b42a0b8395ce78a5e,2024-05-28T12:39:28.377000
|
CVE-2024-3939,0,0,946bcd2da6cf8e6d3629d51459f4ff005d5f6fd111c61e8b42a0b8395ce78a5e,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-39392,0,1,66cfce17bd8b1475fbe1823e0e269e958974fa5e662af0c38bd8aae43df2ebb5,2024-08-02T12:59:43.990000
|
CVE-2024-39392,0,0,66cfce17bd8b1475fbe1823e0e269e958974fa5e662af0c38bd8aae43df2ebb5,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39396,0,1,35651f26387fec82c0dfb279ff129f06faad55e21497397f655b21318cdf6ddc,2024-08-02T12:59:43.990000
|
CVE-2024-39396,0,0,35651f26387fec82c0dfb279ff129f06faad55e21497397f655b21318cdf6ddc,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3940,0,0,9b4f68dc6c260883aad4ea511cde5305f79b78a30a9cc16969c94330d4b864d9,2024-05-14T16:11:39.510000
|
CVE-2024-3940,0,0,9b4f68dc6c260883aad4ea511cde5305f79b78a30a9cc16969c94330d4b864d9,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-3941,0,0,35d6089b62c06226c8a1fbb42f6b4f7549cfd9ebea65fdddb79305777fa7b160,2024-05-14T16:11:39.510000
|
CVE-2024-3941,0,0,35d6089b62c06226c8a1fbb42f6b4f7549cfd9ebea65fdddb79305777fa7b160,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-3942,0,0,b71832d6733f7f5db02eb3f159a58495ac978b495e9bfda57b6845f95312f30a,2024-05-02T18:00:37.360000
|
CVE-2024-3942,0,0,b71832d6733f7f5db02eb3f159a58495ac978b495e9bfda57b6845f95312f30a,2024-05-02T18:00:37.360000
|
||||||
@ -255520,40 +255521,40 @@ CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227
|
|||||||
CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000
|
CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000
|
||||||
CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000
|
CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000
|
||||||
CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000
|
CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000
|
||||||
CVE-2024-39619,0,1,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000
|
CVE-2024-39619,0,0,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000
|
CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-39621,0,1,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000
|
CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39624,0,1,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000
|
CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39626,0,1,d18b40bac7879d91efce41316f457b002a06c0098fd8a51342c25f4f7011fae6,2024-08-02T12:59:43.990000
|
CVE-2024-39626,0,0,d18b40bac7879d91efce41316f457b002a06c0098fd8a51342c25f4f7011fae6,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39627,0,1,f6ecb8eb87a0844a06d33fd61ce1655e1dc35cf5d41af8bf595cbdcdb232937f,2024-08-02T12:59:43.990000
|
CVE-2024-39627,0,0,f6ecb8eb87a0844a06d33fd61ce1655e1dc35cf5d41af8bf595cbdcdb232937f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39629,0,1,4d4633473a82fecd0203e5cbecab6ca9f18cfd19fb2665a34838f815e2295217,2024-08-02T12:59:43.990000
|
CVE-2024-39629,0,0,4d4633473a82fecd0203e5cbecab6ca9f18cfd19fb2665a34838f815e2295217,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000
|
CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000
|
||||||
CVE-2024-39630,0,1,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000
|
CVE-2024-39630,0,0,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39631,0,1,9d4630e31a3664fd26a3277a2e8ccb848f8938217f590cf81317c46684ff832f,2024-08-02T12:59:43.990000
|
CVE-2024-39631,0,0,9d4630e31a3664fd26a3277a2e8ccb848f8938217f590cf81317c46684ff832f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39633,0,1,fc0971d1bc8793039b4953353803c462b62ac233474e83dd34dde3ab5704290d,2024-08-02T12:59:43.990000
|
CVE-2024-39633,0,0,fc0971d1bc8793039b4953353803c462b62ac233474e83dd34dde3ab5704290d,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39634,0,1,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c7c7,2024-08-02T12:59:43.990000
|
CVE-2024-39634,0,0,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c7c7,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39636,0,1,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000
|
CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39637,0,1,c9cd93cf93f9c41475771220e56072736d7ef7107ab49d4cf3bf3069940988e9,2024-08-02T12:59:43.990000
|
CVE-2024-39637,0,0,c9cd93cf93f9c41475771220e56072736d7ef7107ab49d4cf3bf3069940988e9,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000
|
CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000
|
||||||
CVE-2024-39643,0,1,ab690f644bd8107c9b6f111fea454f517942fa99d057356f81485b17fdbb7467,2024-08-02T12:59:43.990000
|
CVE-2024-39643,0,0,ab690f644bd8107c9b6f111fea454f517942fa99d057356f81485b17fdbb7467,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39644,0,1,d3581da15e50573fdc66cccf372916528eaf253913bd99dd7ea69d512d0d7709,2024-08-02T12:59:43.990000
|
CVE-2024-39644,0,0,d3581da15e50573fdc66cccf372916528eaf253913bd99dd7ea69d512d0d7709,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39646,0,1,bb182e2388ee05be62a2bee46707e3cedd648df938bee18d71dc058292ae064e,2024-08-02T12:59:43.990000
|
CVE-2024-39646,0,0,bb182e2388ee05be62a2bee46707e3cedd648df938bee18d71dc058292ae064e,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39647,0,1,6e1f994aff430711e600420bf7a77dd8b1f3e358bedde7107dd7e4563194f472,2024-08-02T12:59:43.990000
|
CVE-2024-39647,0,0,6e1f994aff430711e600420bf7a77dd8b1f3e358bedde7107dd7e4563194f472,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39648,0,1,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000
|
CVE-2024-39648,0,0,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39649,0,1,fbd73aadfe0b4a459c28dd4d378a42dbf18f4c17162b2c287c459e7740d56ebe,2024-08-02T12:59:43.990000
|
CVE-2024-39649,0,0,fbd73aadfe0b4a459c28dd4d378a42dbf18f4c17162b2c287c459e7740d56ebe,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000
|
CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000
|
||||||
CVE-2024-39652,0,1,f0c2e1305e128fc4254bcfdadc56a769f26cdafb9e9828cd6a3d3d5cb0f0b69f,2024-08-02T12:59:43.990000
|
CVE-2024-39652,0,0,f0c2e1305e128fc4254bcfdadc56a769f26cdafb9e9828cd6a3d3d5cb0f0b69f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39655,0,1,e8990ae109997ce183e7ec6503e4dae3b8dd97111e423903b7d9d645e6d064e4,2024-08-02T12:59:43.990000
|
CVE-2024-39655,0,0,e8990ae109997ce183e7ec6503e4dae3b8dd97111e423903b7d9d645e6d064e4,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39656,0,1,41595071b9c98d363bce33f052284f93eb7b68d4fe24b85d68eae6cad1c3cf98,2024-08-02T12:59:43.990000
|
CVE-2024-39656,0,0,41595071b9c98d363bce33f052284f93eb7b68d4fe24b85d68eae6cad1c3cf98,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39659,0,1,a80d18e493149233fc317020eaf978d1056512cfa7b08cba1fd89af8c4735b0a,2024-08-02T12:59:43.990000
|
CVE-2024-39659,0,0,a80d18e493149233fc317020eaf978d1056512cfa7b08cba1fd89af8c4735b0a,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-3966,0,0,f4286335c18162e5dbc573cbc605017489ac12efad77a1ff38ff47be3739d726,2024-07-29T16:52:33.533000
|
CVE-2024-3966,0,0,f4286335c18162e5dbc573cbc605017489ac12efad77a1ff38ff47be3739d726,2024-07-29T16:52:33.533000
|
||||||
CVE-2024-39660,0,1,2b50deef651f27c87abd29110a94a6037b7dd1c45da64101f17c9a9b365c5efb,2024-08-02T12:59:43.990000
|
CVE-2024-39660,0,0,2b50deef651f27c87abd29110a94a6037b7dd1c45da64101f17c9a9b365c5efb,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39661,0,1,3f1668a68073bea87fcbf672ceb545c5a59db448343e0d059e706cf687088fcb,2024-08-02T12:59:43.990000
|
CVE-2024-39661,0,0,3f1668a68073bea87fcbf672ceb545c5a59db448343e0d059e706cf687088fcb,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39662,0,1,ecb8cd04dc8c581f4fd22cff35dcfdcc1a520a4f1c785762e812b3c3e81a9d07,2024-08-02T12:59:43.990000
|
CVE-2024-39662,0,0,ecb8cd04dc8c581f4fd22cff35dcfdcc1a520a4f1c785762e812b3c3e81a9d07,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39663,0,1,5485eaa9a0e5d035b45ebfad60ac233472860db52699a29a8033be0ed950f5c1,2024-08-02T12:59:43.990000
|
CVE-2024-39663,0,0,5485eaa9a0e5d035b45ebfad60ac233472860db52699a29a8033be0ed950f5c1,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39665,0,1,09032edffccd86a516bf404f98ff59a6b17bdff21bd482e1c39e1f40936a2fc5,2024-08-02T12:59:43.990000
|
CVE-2024-39665,0,0,09032edffccd86a516bf404f98ff59a6b17bdff21bd482e1c39e1f40936a2fc5,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39667,0,1,483e2b41258c01952d1dfafe22eec63feafc1e77df76287d6f99eb2cf4ad80bc,2024-08-02T12:59:43.990000
|
CVE-2024-39667,0,0,483e2b41258c01952d1dfafe22eec63feafc1e77df76287d6f99eb2cf4ad80bc,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39668,0,1,f12715ae868c1f9b453d75a4c5a1e62f3252bb0d334eacbb04bc073b1c1987fc,2024-08-02T12:59:43.990000
|
CVE-2024-39668,0,0,f12715ae868c1f9b453d75a4c5a1e62f3252bb0d334eacbb04bc073b1c1987fc,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000
|
CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000
|
||||||
CVE-2024-3967,0,0,5862f1bd72fcf48f7d564d5c642edefacf28c5dccb3d99f9648feaeaf3e033bf,2024-05-15T18:35:11.453000
|
CVE-2024-3967,0,0,5862f1bd72fcf48f7d564d5c642edefacf28c5dccb3d99f9648feaeaf3e033bf,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-39670,0,0,3a61e5a6666f112bec3cfc14e8f35d59da78387d4c3f14b676dc411cb29b4668,2024-07-26T15:59:20.657000
|
CVE-2024-39670,0,0,3a61e5a6666f112bec3cfc14e8f35d59da78387d4c3f14b676dc411cb29b4668,2024-07-26T15:59:20.657000
|
||||||
@ -255890,12 +255891,12 @@ CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08ed
|
|||||||
CVE-2024-40690,0,0,288f59aa1afbad71e8a264760a25606f0765322027457660d06b06f1220570f0,2024-07-12T19:04:57.907000
|
CVE-2024-40690,0,0,288f59aa1afbad71e8a264760a25606f0765322027457660d06b06f1220570f0,2024-07-12T19:04:57.907000
|
||||||
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
|
CVE-2024-4070,0,0,f50441c69b27e00682c793729b411e41b0ab8839510e28fbeccbd72a35bcaeb5,2024-06-04T19:20:29.567000
|
||||||
CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000
|
CVE-2024-4071,0,0,5f6b5ae6c8e3d6e0ce3e89718b14a6bb17b22a46ae9131966ebec62404b12da9,2024-05-17T02:40:14.747000
|
||||||
CVE-2024-40719,0,1,691e530af0dbfaadf9d42eee18bcff61d8ff93269c868bfa7475996947c87ae6,2024-08-02T12:59:43.990000
|
CVE-2024-40719,0,0,691e530af0dbfaadf9d42eee18bcff61d8ff93269c868bfa7475996947c87ae6,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000
|
CVE-2024-4072,0,0,5325ee2ea26a58f6ec285799bb6ee6c62eeadace5f641482183f3a76d39bf009,2024-05-17T02:40:14.847000
|
||||||
CVE-2024-40720,0,1,707796a44376b0235e6c8acae8d7fe5a2e2a38c02111e18a369adf88afe7fb03,2024-08-02T12:59:43.990000
|
CVE-2024-40720,0,0,707796a44376b0235e6c8acae8d7fe5a2e2a38c02111e18a369adf88afe7fb03,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-40721,0,1,84253f8fd6397dd8b59edb59ffd6269befe061344dec6aa23c419cbca565037b,2024-08-02T12:59:43.990000
|
CVE-2024-40721,0,0,84253f8fd6397dd8b59edb59ffd6269befe061344dec6aa23c419cbca565037b,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-40722,0,1,1c09f99628d2227b8496d20c3c5f9f97f7b481a5a4fdd2717619f5c7803e962d,2024-08-02T12:59:43.990000
|
CVE-2024-40722,0,0,1c09f99628d2227b8496d20c3c5f9f97f7b481a5a4fdd2717619f5c7803e962d,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-40723,0,1,530c543ea1a6933e7992d76a8557c2152f5a9d2d1a71f736a9bc743d795e136f,2024-08-02T12:59:43.990000
|
CVE-2024-40723,0,0,530c543ea1a6933e7992d76a8557c2152f5a9d2d1a71f736a9bc743d795e136f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-40724,0,0,09cacd48ee026a87d6e859ad9d37ad64030a7ce90c870855cdb1fc60a150db71,2024-08-01T13:57:55.270000
|
CVE-2024-40724,0,0,09cacd48ee026a87d6e859ad9d37ad64030a7ce90c870855cdb1fc60a150db71,2024-08-01T13:57:55.270000
|
||||||
CVE-2024-40725,0,0,27ddf61295cd28078b1f9de55f307855293b185f22be05b7367bb4d1ccd08bdd,2024-07-18T12:28:43.707000
|
CVE-2024-40725,0,0,27ddf61295cd28078b1f9de55f307855293b185f22be05b7367bb4d1ccd08bdd,2024-07-18T12:28:43.707000
|
||||||
CVE-2024-40726,0,0,763881d353b2a872c395d06db8ff47aa2480183ffa56c57536446e062ec43bc5,2024-07-11T15:06:22.967000
|
CVE-2024-40726,0,0,763881d353b2a872c395d06db8ff47aa2480183ffa56c57536446e062ec43bc5,2024-07-11T15:06:22.967000
|
||||||
@ -256225,6 +256226,7 @@ CVE-2024-41121,0,0,91cb53bc29963f11fdf64645513c1c2c3bf3f9456a5f423e3cb1f394f830e
|
|||||||
CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d081,2024-07-22T13:00:53.287000
|
CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d081,2024-07-22T13:00:53.287000
|
||||||
CVE-2024-41123,0,0,baeccbcdbb406f2fb237a17f877223db4a5c4f576b55f0f9f16288ffd769c4ae,2024-08-01T16:45:25.400000
|
CVE-2024-41123,0,0,baeccbcdbb406f2fb237a17f877223db4a5c4f576b55f0f9f16288ffd769c4ae,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000
|
CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000
|
||||||
|
CVE-2024-41127,1,1,000170111081b31bb4abb6f9790a2f76e15b20e1150d49e80f53a9061e25359e,2024-08-02T15:16:36.503000
|
||||||
CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000
|
CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b54476531329,2024-05-17T02:40:15.830000
|
CVE-2024-4113,0,0,e0d06b1b449a5e3093ad238184a1fc3bb7c021d3199342ed4f77b54476531329,2024-05-17T02:40:15.830000
|
||||||
CVE-2024-41130,0,0,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000
|
CVE-2024-41130,0,0,3261a584e7edf3f3595234f8eb2bc4cb2240cd20df8deb4c9a02d301bb600580,2024-07-24T12:55:13.223000
|
||||||
@ -256259,7 +256261,7 @@ CVE-2024-41254,0,0,36c275048345aafd4967cc99060f3515232aeb1f10e6cea5973173274ac0f
|
|||||||
CVE-2024-41255,0,0,7cc2545787669f116d3dff916e600823ce1d7be3e6c14b4dba9c7bef750d7295,2024-08-01T15:35:18.570000
|
CVE-2024-41255,0,0,7cc2545787669f116d3dff916e600823ce1d7be3e6c14b4dba9c7bef750d7295,2024-08-01T15:35:18.570000
|
||||||
CVE-2024-41256,0,0,c34f16195b4d4bb3545971d91a4c69ca4931fba52d2eed97c0ec81a098482150,2024-08-01T12:42:36.933000
|
CVE-2024-41256,0,0,c34f16195b4d4bb3545971d91a4c69ca4931fba52d2eed97c0ec81a098482150,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-41258,0,0,96da6905de4964d9057f780018205ee750e98d2e9f0f4e3ec876179acd2f6de3,2024-08-01T12:42:36.933000
|
CVE-2024-41258,0,0,96da6905de4964d9057f780018205ee750e98d2e9f0f4e3ec876179acd2f6de3,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-41259,0,1,2eca06d0ef750044a692b34ada49a610cbe240b4b92a5535b4b5fb9e4c15a8ae,2024-08-02T12:59:43.990000
|
CVE-2024-41259,0,0,2eca06d0ef750044a692b34ada49a610cbe240b4b92a5535b4b5fb9e4c15a8ae,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000
|
CVE-2024-4126,0,0,eeea001e03fa6fec03fbd996718e983ff172445a96f3b74ca8247477394c3911,2024-06-04T19:20:30.860000
|
||||||
CVE-2024-41260,0,0,01a4dc383241b29475fe46da1010ab0d9b2c4fbe4e82c96a72551cb6765d5656,2024-08-01T16:45:25.400000
|
CVE-2024-41260,0,0,01a4dc383241b29475fe46da1010ab0d9b2c4fbe4e82c96a72551cb6765d5656,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16ee3d,2024-08-01T16:35:11.627000
|
CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16ee3d,2024-08-01T16:35:11.627000
|
||||||
@ -256446,8 +256448,8 @@ CVE-2024-41944,0,0,135d3dced80bc39762656a548dac91a6dee89920c44affdb521ffafdd868d
|
|||||||
CVE-2024-41945,0,0,58045736441484d7b962c82a633dc9fabe3d1461c0f6ea954d229d59ebf06f9d,2024-07-31T12:57:02.300000
|
CVE-2024-41945,0,0,58045736441484d7b962c82a633dc9fabe3d1461c0f6ea954d229d59ebf06f9d,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-41946,0,0,27fff074b1dd013bcbc850e46c1eceda1afa83a48151d2363cf80c21065e8a56,2024-08-01T16:45:25.400000
|
CVE-2024-41946,0,0,27fff074b1dd013bcbc850e46c1eceda1afa83a48151d2363cf80c21065e8a56,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-41947,0,0,489889ea045ed7e83ddaa8e74cc5bef9c95d6933aa19a93d66e14365f9a47770,2024-08-01T12:42:36.933000
|
CVE-2024-41947,0,0,489889ea045ed7e83ddaa8e74cc5bef9c95d6933aa19a93d66e14365f9a47770,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-41948,0,1,54bd430ad51a630917a71b989ec45a05b11a899acae2774ead0b3a191dcff5da,2024-08-02T12:59:43.990000
|
CVE-2024-41948,0,0,54bd430ad51a630917a71b989ec45a05b11a899acae2774ead0b3a191dcff5da,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-41949,0,1,b3af4e354f26f4a3637188cc8805bf93abfa7c63ae77ff1fa7b4f83424d37420,2024-08-02T12:59:43.990000
|
CVE-2024-41949,0,0,b3af4e354f26f4a3637188cc8805bf93abfa7c63ae77ff1fa7b4f83424d37420,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000
|
CVE-2024-4195,0,0,1b874e811f63a88fe0e5040c0bc90d160eaa072aa139296a2fc692655a3d77a9,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-41950,0,0,cb384ef22df022e960189f7f7e44ba5570748379fe4c550a69c77cdcfc6aec43,2024-08-01T12:42:36.933000
|
CVE-2024-41950,0,0,cb384ef22df022e960189f7f7e44ba5570748379fe4c550a69c77cdcfc6aec43,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-41951,0,0,910c7c4704e08c3f5b0d889d255d1be4f852c58d3205446fe8bb45ac562a1a8e,2024-08-01T12:42:36.933000
|
CVE-2024-41951,0,0,910c7c4704e08c3f5b0d889d255d1be4f852c58d3205446fe8bb45ac562a1a8e,2024-08-01T12:42:36.933000
|
||||||
@ -256455,12 +256457,12 @@ CVE-2024-41952,0,0,a2a2d5c0bd3ad0150caa88e61ff72fdc96306c7692a8efbe895ab20341c07
|
|||||||
CVE-2024-41953,0,0,3ffcc67e099bb316ff94f5a9cc1845c210666241b20cca92f52aec30809b8fe6,2024-08-01T12:42:36.933000
|
CVE-2024-41953,0,0,3ffcc67e099bb316ff94f5a9cc1845c210666241b20cca92f52aec30809b8fe6,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-41954,0,0,7e1c97c50037701afdb107f0bb75f0db274cbe7f87c9535fe2f1a7188b860ff2,2024-08-01T12:42:36.933000
|
CVE-2024-41954,0,0,7e1c97c50037701afdb107f0bb75f0db274cbe7f87c9535fe2f1a7188b860ff2,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-41955,0,0,205a6735d12138019ffdd3553fd1e252eadb16e3a5329794c0b97ccb4d1299f3,2024-08-01T12:42:36.933000
|
CVE-2024-41955,0,0,205a6735d12138019ffdd3553fd1e252eadb16e3a5329794c0b97ccb4d1299f3,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-41956,0,1,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000
|
CVE-2024-41956,0,0,b72cd1a22a28d2303229b868afdc5fd2adbef42d25416f48e13276835bed80e5,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-41957,0,1,62a686a9e799f4d25642e880d5617481cc55e70c7e8efded09671853d833d697,2024-08-02T12:59:43.990000
|
CVE-2024-41957,0,0,62a686a9e799f4d25642e880d5617481cc55e70c7e8efded09671853d833d697,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000
|
CVE-2024-4196,0,0,2bee927395e72028cfccdf65300c6a2b8979e20b943a96185278ab936245f10e,2024-06-25T12:24:17.873000
|
||||||
CVE-2024-41961,0,0,65108f8670dab087c8156e9dd2489faee3d6510d82e45d5fa62b4089cc95a2b1,2024-08-01T16:45:25.400000
|
CVE-2024-41961,0,0,65108f8670dab087c8156e9dd2489faee3d6510d82e45d5fa62b4089cc95a2b1,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-41962,0,1,a42e5c6a5a1b3aff5b6cba30b7dbafa96411265920aa021d515ff4195ac31125,2024-08-02T12:59:43.990000
|
CVE-2024-41962,0,0,a42e5c6a5a1b3aff5b6cba30b7dbafa96411265920aa021d515ff4195ac31125,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-41965,0,1,77a600c40f11dd3bb169da2a9579f4057c604878907e06b7994dce2cc27b286e,2024-08-02T12:59:43.990000
|
CVE-2024-41965,0,0,77a600c40f11dd3bb169da2a9579f4057c604878907e06b7994dce2cc27b286e,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000
|
CVE-2024-4197,0,0,45da0b07f911473fe59b939894a184bd20b4010bb74cc514ccd6533e9d15c77b,2024-06-25T12:24:17.873000
|
||||||
CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000
|
CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000
|
CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000
|
||||||
@ -256579,12 +256581,12 @@ CVE-2024-42152,0,0,c163a59ce677eb32db9641351d1f6f413c4ffb92aea153eb86185ed0d6ce3
|
|||||||
CVE-2024-42153,0,0,bb8a7ceaf2f8b37a8d3f7eb050e0272909cfea237255193cffbfa8e67d5364a0,2024-07-30T13:32:45.943000
|
CVE-2024-42153,0,0,bb8a7ceaf2f8b37a8d3f7eb050e0272909cfea237255193cffbfa8e67d5364a0,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-42154,0,0,ac1e5ea19fc9191c2385b6a560a85070850c8b7c44dc74fec8d4c337a35c0259,2024-07-30T13:32:45.943000
|
CVE-2024-42154,0,0,ac1e5ea19fc9191c2385b6a560a85070850c8b7c44dc74fec8d4c337a35c0259,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-42155,0,0,649cfcf5f94dfd0539ec06ad7e29e5491392c15014c88ec48dabfd87e510b886,2024-07-30T13:32:45.943000
|
CVE-2024-42155,0,0,649cfcf5f94dfd0539ec06ad7e29e5491392c15014c88ec48dabfd87e510b886,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-42156,0,0,42e387d145c1cde29b09df35d24f4d239593d3d665ac8bd5ea992497bf58c676,2024-07-30T13:32:45.943000
|
CVE-2024-42156,0,1,3e3b593a088f7c0fa294387fa1377c62b099a10750cb61c9f552055051d6684b,2024-08-02T14:31:53.660000
|
||||||
CVE-2024-42157,0,0,2fd3bdd75f446ad73558d8d4a9026c47e1e91c13354c7f8db3a325726e1b39e0,2024-07-30T13:32:45.943000
|
CVE-2024-42157,0,1,5125f5bae216026101436b8ffee5dc883ebe43267cdd74d06d29261ee37e908f,2024-08-02T14:31:28.107000
|
||||||
CVE-2024-42158,0,0,32c20e67bc904467e2b14dc0018a1f4302b293ad6ab82078a1e7548d2dd94c8d,2024-07-30T13:32:45.943000
|
CVE-2024-42158,0,1,f708fe0c9b8afdea7e816433ff8d7e695756b23c2951cd3e7d51dd4aa0ae2367,2024-08-02T14:31:04.187000
|
||||||
CVE-2024-42159,0,0,3c79998f1b39ff8d0b49731d4169c89e52f3f221b3a46192bb85a4b7052ffb39,2024-07-30T13:32:45.943000
|
CVE-2024-42159,0,1,ddb54cf3e23058b0cc94c2454029ec74eccf92e763ca85662f68c5080c1191bb,2024-08-02T14:29:46.240000
|
||||||
CVE-2024-4216,0,0,fba12328dbaabec1dc61fd9a4f006fbf116bfe15b54035daf7cebf0a0d91ce67,2024-07-03T02:07:14.290000
|
CVE-2024-4216,0,0,fba12328dbaabec1dc61fd9a4f006fbf116bfe15b54035daf7cebf0a0d91ce67,2024-07-03T02:07:14.290000
|
||||||
CVE-2024-42160,0,0,661c7f3a2baad2b64cc75ebd9774f195103bf6df864e3003c6042ff07cc7c2af,2024-07-30T13:32:45.943000
|
CVE-2024-42160,0,1,99059c88b605f4fa1bbf18da91fe0a3527191b8f257bfef3a73d85473c482ede,2024-08-02T14:29:26.330000
|
||||||
CVE-2024-42161,0,0,9fcf740171f87f28186bab23327bb17213289dd63e15061d3ffa98bf7d337652,2024-07-30T13:32:45.943000
|
CVE-2024-42161,0,0,9fcf740171f87f28186bab23327bb17213289dd63e15061d3ffa98bf7d337652,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-42162,0,0,262dd2df259e037f321ec8a8f04347f229615a9b174bd5f9a755bea1d4b8e483,2024-07-30T13:32:45.943000
|
CVE-2024-42162,0,0,262dd2df259e037f321ec8a8f04347f229615a9b174bd5f9a755bea1d4b8e483,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-4217,0,0,b697d32a81a44314e31fbbbd491d72bf1d83730c215f0b4ac0b5c272bbd60693,2024-08-01T13:59:28.453000
|
CVE-2024-4217,0,0,b697d32a81a44314e31fbbbd491d72bf1d83730c215f0b4ac0b5c272bbd60693,2024-08-01T13:59:28.453000
|
||||||
@ -256592,8 +256594,8 @@ CVE-2024-4218,0,0,dff7b6ef5b1eda10e25547a7c58ff59e7141627798ff1eb390bbb04c101af4
|
|||||||
CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000
|
CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000
|
||||||
CVE-2024-4220,0,0,046e30c2acea51afb217826bab01d9bc8062f3ae27d0f03889e044f9dcbfad10,2024-06-11T17:05:35.203000
|
CVE-2024-4220,0,0,046e30c2acea51afb217826bab01d9bc8062f3ae27d0f03889e044f9dcbfad10,2024-06-11T17:05:35.203000
|
||||||
CVE-2024-4222,0,0,4d6355f51e627298e66c1522bbe3d0815b2694594ed1a3761ea4bb349286c8e6,2024-05-16T13:03:05.353000
|
CVE-2024-4222,0,0,4d6355f51e627298e66c1522bbe3d0815b2694594ed1a3761ea4bb349286c8e6,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-42223,0,0,6f496051e17acd26c026d75fa988b6d6ff9e5447fbb1fb5ab39d7edf9d044b37,2024-07-30T13:32:45.943000
|
CVE-2024-42223,0,1,870080f23f69c4b1a872bfc25aea5e5eeb6250775d6b9b06e156b439a569181b,2024-08-02T14:24:48.680000
|
||||||
CVE-2024-42224,0,0,9dea2dbc28ce3545486461134a19fb3b8aecf6e9048c73b521719de55d5e64ac,2024-07-30T13:32:45.943000
|
CVE-2024-42224,0,1,be03c0669f567c4c43069feb6297d1d0b39887abc231ab7cb6117aeb87386008,2024-08-02T14:24:16.187000
|
||||||
CVE-2024-42225,0,0,027ebcc5c2c6118571549793bb32b350e19f50787f15d2954fa76e31ccdae212,2024-07-30T20:15:19.600000
|
CVE-2024-42225,0,0,027ebcc5c2c6118571549793bb32b350e19f50787f15d2954fa76e31ccdae212,2024-07-30T20:15:19.600000
|
||||||
CVE-2024-42226,0,0,85e1a1843ef6b9230ee103078e5f87f3a7bc00e8db591eb32209bc245bb0dcf1,2024-07-30T20:12:08.160000
|
CVE-2024-42226,0,0,85e1a1843ef6b9230ee103078e5f87f3a7bc00e8db591eb32209bc245bb0dcf1,2024-07-30T20:12:08.160000
|
||||||
CVE-2024-42227,0,0,defe5641015aadc42156aed9e400c997682c21664defa4c542b824140e095fad,2024-07-30T20:15:03.963000
|
CVE-2024-42227,0,0,defe5641015aadc42156aed9e400c997682c21664defa4c542b824140e095fad,2024-07-30T20:15:03.963000
|
||||||
@ -256622,11 +256624,11 @@ CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444ecc
|
|||||||
CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000
|
CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000
|
||||||
CVE-2024-4244,0,0,0a1e4c7b4cff7996944f75b62aaefc0f51495a17918fe625b6507a3d9892e7a7,2024-06-04T19:20:33.593000
|
CVE-2024-4244,0,0,0a1e4c7b4cff7996944f75b62aaefc0f51495a17918fe625b6507a3d9892e7a7,2024-06-04T19:20:33.593000
|
||||||
CVE-2024-4245,0,0,bc150cb423e680075dcbfa7aff18f43429f7c6ca789bf05cb5f53de998c993ba,2024-06-04T19:20:33.693000
|
CVE-2024-4245,0,0,bc150cb423e680075dcbfa7aff18f43429f7c6ca789bf05cb5f53de998c993ba,2024-06-04T19:20:33.693000
|
||||||
CVE-2024-42458,0,1,d9ba5bb0d1605af9f736aed404b1b9a94fb09a30398977a2851131a804376b6e,2024-08-02T12:59:43.990000
|
CVE-2024-42458,0,0,d9ba5bb0d1605af9f736aed404b1b9a94fb09a30398977a2851131a804376b6e,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-42459,0,1,0e671ef7985e3d367bfc359c612932247b5c71aa90d47b933d1161f19b5e368a,2024-08-02T12:59:43.990000
|
CVE-2024-42459,0,1,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff193,2024-08-02T15:35:44.213000
|
||||||
CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000
|
CVE-2024-4246,0,0,d1ecb5c9b82db83c5f960ba668d8749b982008f4e59e30cf96ab22ab0b209b32,2024-06-04T19:20:33.790000
|
||||||
CVE-2024-42460,0,1,0b4a1bfe3039bb387e19b25794780694456557971117631ccbe9ea6375cc8479,2024-08-02T12:59:43.990000
|
CVE-2024-42460,0,0,0b4a1bfe3039bb387e19b25794780694456557971117631ccbe9ea6375cc8479,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-42461,0,1,724b2ef769a0dcc36d1dd9379ccad27d21381d75ae133afdfc49b77ec65d1a39,2024-08-02T12:59:43.990000
|
CVE-2024-42461,0,0,724b2ef769a0dcc36d1dd9379ccad27d21381d75ae133afdfc49b77ec65d1a39,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
|
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
|
||||||
CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34
|
CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34
|
||||||
CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000
|
CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000
|
||||||
@ -256723,7 +256725,7 @@ CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69
|
|||||||
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
|
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
|
||||||
CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000
|
CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000
|
CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4353,0,1,832543409c02467bad48acbfe8d568d1e28f386f6bb55ca22419154ddd352df9,2024-08-02T12:59:43.990000
|
CVE-2024-4353,0,0,832543409c02467bad48acbfe8d568d1e28f386f6bb55ca22419154ddd352df9,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4354,0,0,664e83e852799af34d5f786f17cdf52435e913db328cd710bdb953811fde5eb8,2024-07-18T16:14:41.387000
|
CVE-2024-4354,0,0,664e83e852799af34d5f786f17cdf52435e913db328cd710bdb953811fde5eb8,2024-07-18T16:14:41.387000
|
||||||
CVE-2024-4355,0,0,44d760d2293a7a0b9f294a1ecb6d78b7ed5fc4a36b90344217d2adaa7ff81f7d,2024-05-30T13:15:41.297000
|
CVE-2024-4355,0,0,44d760d2293a7a0b9f294a1ecb6d78b7ed5fc4a36b90344217d2adaa7ff81f7d,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-4356,0,0,c314fe1608f5a3b59bb87f88c052e04f3d51ca5a5e09c7b63a9301a39fa91b0f,2024-05-30T13:15:41.297000
|
CVE-2024-4356,0,0,c314fe1608f5a3b59bb87f88c052e04f3d51ca5a5e09c7b63a9301a39fa91b0f,2024-05-30T13:15:41.297000
|
||||||
@ -256979,7 +256981,7 @@ CVE-2024-4639,0,0,e001dbff0cb18e724847fba67c4d0ed7e13991e9b241e9d18bda13c4b2b625
|
|||||||
CVE-2024-4640,0,0,b063f88fc3ac13d5addfcbc99bb3fe3f8cba549f22f21cf4d6633f2b9dd77a4d,2024-06-25T12:24:17.873000
|
CVE-2024-4640,0,0,b063f88fc3ac13d5addfcbc99bb3fe3f8cba549f22f21cf4d6633f2b9dd77a4d,2024-06-25T12:24:17.873000
|
||||||
CVE-2024-4641,0,0,bf85318410e81c7b6c475af0f4fbba792e7b34acf1ac9760ad1610b61be5de97,2024-06-25T12:24:17.873000
|
CVE-2024-4641,0,0,bf85318410e81c7b6c475af0f4fbba792e7b34acf1ac9760ad1610b61be5de97,2024-06-25T12:24:17.873000
|
||||||
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
||||||
CVE-2024-4643,0,1,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000
|
CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
|
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
|
||||||
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
|
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
|
||||||
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
|
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
|
||||||
@ -257428,7 +257430,7 @@ CVE-2024-5165,0,0,2b7469c3d25cc1e03e7fcca1607bc78daf489d82c018a0fbc4f3b815c328cf
|
|||||||
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
|
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
|
||||||
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
|
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
|
||||||
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
|
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5169,0,0,e94c3642004dab2308f178e6d440f07abfcde6589df040d858615c6c86133ac2,2024-08-01T13:59:41.847000
|
CVE-2024-5169,0,1,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
|
||||||
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
|
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
|
||||||
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
|
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
|
||||||
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
|
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
|
||||||
@ -257452,7 +257454,7 @@ CVE-2024-5194,0,0,8b46532d156b8b3c9309e51d70c9e0d478e4dda8959433d551fb9bae0e23a4
|
|||||||
CVE-2024-5195,0,0,a944b3bf4d682f545e6cb40d57a8d207d6c568eeb84f910c894251f96395025e,2024-06-04T19:21:02.077000
|
CVE-2024-5195,0,0,a944b3bf4d682f545e6cb40d57a8d207d6c568eeb84f910c894251f96395025e,2024-06-04T19:21:02.077000
|
||||||
CVE-2024-5196,0,0,fe96c1eeb1213602679ab014fd535da1193da9cfe24103856ca34e734451708d,2024-06-04T19:21:02.183000
|
CVE-2024-5196,0,0,fe96c1eeb1213602679ab014fd535da1193da9cfe24103856ca34e734451708d,2024-06-04T19:21:02.183000
|
||||||
CVE-2024-5197,0,0,01172b8d20369801e638a1092c2896c82735a2e04e92ac5031b21558c286d96f,2024-06-16T21:15:50.820000
|
CVE-2024-5197,0,0,01172b8d20369801e638a1092c2896c82735a2e04e92ac5031b21558c286d96f,2024-06-16T21:15:50.820000
|
||||||
CVE-2024-5199,0,0,25c86a6f9d7bde43c848fdebaafdc38bd2859dec988d9471c3bae772c005d2c9,2024-06-26T12:44:29.693000
|
CVE-2024-5199,0,1,b4a715f38452d2cc5e068f9017ba6f7a4addbc0174602d2e5033e840ab453f3a,2024-08-02T15:01:14.247000
|
||||||
CVE-2024-5201,0,0,64f0da97aed099b7390504c61b2a584cf361827a66e92ad103d8b3995d82fd05,2024-05-24T01:15:30.977000
|
CVE-2024-5201,0,0,64f0da97aed099b7390504c61b2a584cf361827a66e92ad103d8b3995d82fd05,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5202,0,0,506e1bf31418d031771b54eb5cec35a7698867910819f07cfbd45cd0a9a0bcc0,2024-05-24T01:15:30.977000
|
CVE-2024-5202,0,0,506e1bf31418d031771b54eb5cec35a7698867910819f07cfbd45cd0a9a0bcc0,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5203,0,0,dafc50a66d1eadec1f65712f3d9d70e9851b243776d840ccd7ccb12c473896f3,2024-06-13T18:36:09.010000
|
CVE-2024-5203,0,0,dafc50a66d1eadec1f65712f3d9d70e9851b243776d840ccd7ccb12c473896f3,2024-06-13T18:36:09.010000
|
||||||
@ -257571,7 +257573,7 @@ CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d
|
|||||||
CVE-2024-5329,0,0,de038a5f353969046987a50080542fc21e5e9831f920643fcbf4110d57688954,2024-06-11T17:42:26.677000
|
CVE-2024-5329,0,0,de038a5f353969046987a50080542fc21e5e9831f920643fcbf4110d57688954,2024-06-11T17:42:26.677000
|
||||||
CVE-2024-5330,0,0,d052f676e850b1a7538b470735e7fe5f7dfb3046b39fa2778831cd7f8fdd99b2,2024-08-01T12:42:36.933000
|
CVE-2024-5330,0,0,d052f676e850b1a7538b470735e7fe5f7dfb3046b39fa2778831cd7f8fdd99b2,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-5331,0,0,f05fb229c386046dcd65cdaa4c35f1d7d27dbf88e27984042e1518b076a10077,2024-08-01T12:42:36.933000
|
CVE-2024-5331,0,0,f05fb229c386046dcd65cdaa4c35f1d7d27dbf88e27984042e1518b076a10077,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-5332,0,0,b929b6d33cd728a86a1419cab1a953f1c1e8520fdf1d886c7808fd1a5444df6e,2024-06-26T12:44:29.693000
|
CVE-2024-5332,0,1,440877c08f2207e575e98ca75a231683ae97178fa156f1a4d40f84efe3c80f11,2024-08-02T15:03:49.773000
|
||||||
CVE-2024-5334,0,0,24408ed0ac6ef1e7a34f70a35a6cc670103055f984541012ab7ae541f1637158,2024-07-12T08:15:11.130000
|
CVE-2024-5334,0,0,24408ed0ac6ef1e7a34f70a35a6cc670103055f984541012ab7ae541f1637158,2024-07-12T08:15:11.130000
|
||||||
CVE-2024-5336,0,0,2f884d9a8acdce925dfd5f3bbb7e4d857b44070abc5058c1ed58328cd4186515,2024-06-04T19:21:04.947000
|
CVE-2024-5336,0,0,2f884d9a8acdce925dfd5f3bbb7e4d857b44070abc5058c1ed58328cd4186515,2024-06-04T19:21:04.947000
|
||||||
CVE-2024-5337,0,0,2b5f97595978a274de9cc82ffbb4e0a657c957408faf59676ddd95606d164a93,2024-06-04T19:21:05.063000
|
CVE-2024-5337,0,0,2b5f97595978a274de9cc82ffbb4e0a657c957408faf59676ddd95606d164a93,2024-06-04T19:21:05.063000
|
||||||
@ -257781,7 +257783,7 @@ CVE-2024-5587,0,0,6b9958828217f46ad00f93a8982028b537e303232ee58bb83f00389806575a
|
|||||||
CVE-2024-5588,0,0,acef4f2a5b13b06d4d5ee520a9930094f7a31b3a0afbb85d203e32266b0c3daf,2024-06-04T19:21:10.267000
|
CVE-2024-5588,0,0,acef4f2a5b13b06d4d5ee520a9930094f7a31b3a0afbb85d203e32266b0c3daf,2024-06-04T19:21:10.267000
|
||||||
CVE-2024-5589,0,0,b953e771129cea5914eaea0b8a60776be2e7649c39db097d6b9bdb3cfd517741,2024-06-03T14:46:24.250000
|
CVE-2024-5589,0,0,b953e771129cea5914eaea0b8a60776be2e7649c39db097d6b9bdb3cfd517741,2024-06-03T14:46:24.250000
|
||||||
CVE-2024-5590,0,0,5c5b117788a785c812428c850574d277e599b4fdb9533ab69c4fa90d6cd12719,2024-06-03T14:46:24.250000
|
CVE-2024-5590,0,0,5c5b117788a785c812428c850574d277e599b4fdb9533ab69c4fa90d6cd12719,2024-06-03T14:46:24.250000
|
||||||
CVE-2024-5595,0,1,f4da140656b9044e9dbd626e3a7bcb0d64639e827df5dfd89ca33434e0cb8250,2024-08-02T12:59:43.990000
|
CVE-2024-5595,0,0,f4da140656b9044e9dbd626e3a7bcb0d64639e827df5dfd89ca33434e0cb8250,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-5596,0,0,b27200f1786901e228ac9c919c6ed4eaccd0877bd6e626e36e152e11beaf8408,2024-06-24T12:57:36.513000
|
CVE-2024-5596,0,0,b27200f1786901e228ac9c919c6ed4eaccd0877bd6e626e36e152e11beaf8408,2024-06-24T12:57:36.513000
|
||||||
CVE-2024-5597,0,0,8444259e05529527659c3866647e2c6fa57552d2eb28ada3b4bf230da3aa61d6,2024-06-12T18:10:47.080000
|
CVE-2024-5597,0,0,8444259e05529527659c3866647e2c6fa57552d2eb28ada3b4bf230da3aa61d6,2024-06-12T18:10:47.080000
|
||||||
CVE-2024-5598,0,0,47756147cea08629a86149eec862388ea9c302c970ea2ce57a07e4b81b954046,2024-08-01T16:50:08.643000
|
CVE-2024-5598,0,0,47756147cea08629a86149eec862388ea9c302c970ea2ce57a07e4b81b954046,2024-08-01T16:50:08.643000
|
||||||
@ -258192,7 +258194,7 @@ CVE-2024-6154,0,0,35ebac2e0d0212d63c52f8322328795df9a4917e7e1439a1c42bcda2438413
|
|||||||
CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000
|
CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000
|
||||||
CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000
|
CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6162,0,0,58e77c96a091e21bc4222c97fd6c9956f581d56d70327ff91056071a087926f0,2024-07-25T21:15:11.677000
|
CVE-2024-6162,0,0,58e77c96a091e21bc4222c97fd6c9956f581d56d70327ff91056071a087926f0,2024-07-25T21:15:11.677000
|
||||||
CVE-2024-6163,0,0,a7111efd9bbca18864edd7eac6469f395d4eb81bc59fa76c3e42cc0c59bc6e2c,2024-07-08T15:49:22.437000
|
CVE-2024-6163,0,1,468a0eabaaa910c26a3d1f496a0fe8b114d37a743e466733cdc4c0ea5d7bde05,2024-08-02T15:35:52.750000
|
||||||
CVE-2024-6164,0,0,8aa2027cddef15962d1efe110931fe9273d01fee626f2b259663e607033be508,2024-08-01T14:00:13.243000
|
CVE-2024-6164,0,0,8aa2027cddef15962d1efe110931fe9273d01fee626f2b259663e607033be508,2024-08-01T14:00:13.243000
|
||||||
CVE-2024-6165,0,0,6301727d4094498886864a9dae2aa85ba81a15451475733d92db12396ffe834c,2024-08-01T14:00:13.553000
|
CVE-2024-6165,0,0,6301727d4094498886864a9dae2aa85ba81a15451475733d92db12396ffe834c,2024-08-01T14:00:13.553000
|
||||||
CVE-2024-6166,0,0,c93093bf8454afe95675994fb929c06931906789a59088dfba4992e2491ed4c6,2024-07-12T14:23:53.600000
|
CVE-2024-6166,0,0,c93093bf8454afe95675994fb929c06931906789a59088dfba4992e2491ed4c6,2024-07-12T14:23:53.600000
|
||||||
@ -258459,7 +258461,7 @@ CVE-2024-6563,0,0,1b4d88909a8afd884220e1df693026407578c717bcca7ba5cdd4e0bbbf29fb
|
|||||||
CVE-2024-6564,0,0,b381c943e4dc87d72df0560a8008d835d4542fba3e8b6a3b21a1beca0e3a3fa5,2024-07-09T14:19:14.760000
|
CVE-2024-6564,0,0,b381c943e4dc87d72df0560a8008d835d4542fba3e8b6a3b21a1beca0e3a3fa5,2024-07-09T14:19:14.760000
|
||||||
CVE-2024-6565,0,0,43def900ab0d6afe7974c0f6bcdb1952d3f11b54fce1bb808ab6238edf9d39c2,2024-07-16T13:43:58.773000
|
CVE-2024-6565,0,0,43def900ab0d6afe7974c0f6bcdb1952d3f11b54fce1bb808ab6238edf9d39c2,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-6566,0,0,d6506e8698f9fc48107baf6879b3d68aa0d41c6ff56f3284c695ecacd8e825b0,2024-07-29T14:12:08.783000
|
CVE-2024-6566,0,0,d6506e8698f9fc48107baf6879b3d68aa0d41c6ff56f3284c695ecacd8e825b0,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-6567,0,1,9de7307cc0759fd9897fd3f0912c6bf0e2680673968bc0cc458d792904193dbe,2024-08-02T12:59:43.990000
|
CVE-2024-6567,0,0,9de7307cc0759fd9897fd3f0912c6bf0e2680673968bc0cc458d792904193dbe,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-6569,0,0,ea17e16deeca6260fdba738f342a9d86e7275b877d87aa50f5264cd0a02b7a0c,2024-07-29T14:12:08.783000
|
CVE-2024-6569,0,0,ea17e16deeca6260fdba738f342a9d86e7275b877d87aa50f5264cd0a02b7a0c,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-6570,0,0,1c2083317d49d5094b93c672429fe80fa3944fba8c36de7f1f2403e55beb6b46,2024-07-16T13:43:58.773000
|
CVE-2024-6570,0,0,1c2083317d49d5094b93c672429fe80fa3944fba8c36de7f1f2403e55beb6b46,2024-07-16T13:43:58.773000
|
||||||
CVE-2024-6571,0,0,99e28e1eec016aa2ea1a00034153b94fa7a8f3552e46398f5643f95dd38cab4e,2024-07-24T12:55:13.223000
|
CVE-2024-6571,0,0,99e28e1eec016aa2ea1a00034153b94fa7a8f3552e46398f5643f95dd38cab4e,2024-07-24T12:55:13.223000
|
||||||
@ -258533,7 +258535,7 @@ CVE-2024-6695,0,0,99ceef595ada6c305df9cf6da95af28747b0bb8e4a9bd8bdcd9193a7cc7300
|
|||||||
CVE-2024-6698,0,0,89497c4dbd46e9ca69b6c9e20c77840978d4a56c74e425e3a4babf4cd1ed1264,2024-08-01T12:42:36.933000
|
CVE-2024-6698,0,0,89497c4dbd46e9ca69b6c9e20c77840978d4a56c74e425e3a4babf4cd1ed1264,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-6699,0,0,6e43517d823543b1bfe29f11155aa061b1b3007e0c0d0141333897dcac3700cf,2024-07-30T13:32:45.943000
|
CVE-2024-6699,0,0,6e43517d823543b1bfe29f11155aa061b1b3007e0c0d0141333897dcac3700cf,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-6703,0,0,58688b231f5fc6deacad90c54b9ce0876a71daf3ee0061b5562a2bcbb8052bf3,2024-07-29T14:12:08.783000
|
CVE-2024-6703,0,0,58688b231f5fc6deacad90c54b9ce0876a71daf3ee0061b5562a2bcbb8052bf3,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-6704,0,1,32c1d6f59091f2a85229ee95d1e57c685e7e8aed9f15efe17b9f77a5487e60e3,2024-08-02T12:59:43.990000
|
CVE-2024-6704,0,0,32c1d6f59091f2a85229ee95d1e57c685e7e8aed9f15efe17b9f77a5487e60e3,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000
|
CVE-2024-6705,0,0,1e166467558902cf3ff2211f8b1aa347feb308f999c65053186e5a13806e8368,2024-07-18T12:28:43.707000
|
||||||
CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000
|
CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce83,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000
|
CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000
|
||||||
@ -258670,10 +258672,11 @@ CVE-2024-6977,0,0,581c8cdfdfeb82af68c8689432d86b8be0c3f45442112c85b954569b41cd04
|
|||||||
CVE-2024-6978,0,0,aa71215d41abe7b7e6f6bff5080b4c986f22761adf5de92aeb36f54acec24a60,2024-08-01T12:42:36.933000
|
CVE-2024-6978,0,0,aa71215d41abe7b7e6f6bff5080b4c986f22761adf5de92aeb36f54acec24a60,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000
|
CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000
|
CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000
|
||||||
CVE-2024-6990,0,1,b97e8c742b99fd2191b1dd04a4ad6f85eae5f4c024017e98de2073c607e11cc1,2024-08-02T12:59:43.990000
|
CVE-2024-6990,0,0,b97e8c742b99fd2191b1dd04a4ad6f85eae5f4c024017e98de2073c607e11cc1,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000
|
CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000
|
||||||
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
|
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
|
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
|
||||||
|
CVE-2024-7029,1,1,fad07a9da6cffc18d92ada6e07d470166b1b5d9ed10a7f4fee96e9c6be049e72,2024-08-02T15:16:37.163000
|
||||||
CVE-2024-7047,0,0,c626b8092c8533dfe4198c51e8e35d5946df1ed097b6fb1d01ca755685dc1b0d,2024-07-25T12:36:39.947000
|
CVE-2024-7047,0,0,c626b8092c8533dfe4198c51e8e35d5946df1ed097b6fb1d01ca755685dc1b0d,2024-07-25T12:36:39.947000
|
||||||
CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000
|
CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-7057,0,0,e86292da776d8c2eee12db885a241ac453174252cdfea8e6058f6d373bd4dc19,2024-07-25T12:36:39.947000
|
CVE-2024-7057,0,0,e86292da776d8c2eee12db885a241ac453174252cdfea8e6058f6d373bd4dc19,2024-07-25T12:36:39.947000
|
||||||
@ -258688,7 +258691,7 @@ CVE-2024-7079,0,0,432b6c38d04c17da8e2aeea6e5677915e33a84f70f04ebe0988a953bc8892b
|
|||||||
CVE-2024-7080,0,0,e8f51ead66f7469f7e63dc63102236554262bdfa2e68b9dc33e11c14a1ca04d2,2024-07-26T13:22:43.387000
|
CVE-2024-7080,0,0,e8f51ead66f7469f7e63dc63102236554262bdfa2e68b9dc33e11c14a1ca04d2,2024-07-26T13:22:43.387000
|
||||||
CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb01,2024-07-26T13:18:21.957000
|
CVE-2024-7081,0,0,6a139e489a9ff084a663269dd9c842c08d77e29c45f0c2d71d596839a517bb01,2024-07-26T13:18:21.957000
|
||||||
CVE-2024-7091,0,0,ea018e26f872aadaa59f554aafa24269e38ad2d18885b5619000c0f610b93be1,2024-07-25T12:36:39.947000
|
CVE-2024-7091,0,0,ea018e26f872aadaa59f554aafa24269e38ad2d18885b5619000c0f610b93be1,2024-07-25T12:36:39.947000
|
||||||
CVE-2024-7093,0,1,2af97c55d7ffe283d233de8149da5391663d6c7f2b6f21acff51e16815034b7f,2024-08-02T12:59:43.990000
|
CVE-2024-7093,0,0,2af97c55d7ffe283d233de8149da5391663d6c7f2b6f21acff51e16815034b7f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad741e,2024-07-30T13:32:45.943000
|
CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad741e,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000
|
CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000
|
||||||
CVE-2024-7105,0,0,ebac193a722d703cc6182b67006761d03a0c9cb5217fdf90f3600dc72f51b279,2024-07-26T12:38:41.683000
|
CVE-2024-7105,0,0,ebac193a722d703cc6182b67006761d03a0c9cb5217fdf90f3600dc72f51b279,2024-07-26T12:38:41.683000
|
||||||
@ -258755,11 +258758,11 @@ CVE-2024-7199,0,0,1c38ae71600e9c4c0d209d192fce66196ad6d1d1454dfe95d9b268bf29c6a5
|
|||||||
CVE-2024-7200,0,0,d21a4dd541acbc0094d3b150aee5dc57732e3b43b8983d68802bfc40bea446f0,2024-07-29T14:12:08.783000
|
CVE-2024-7200,0,0,d21a4dd541acbc0094d3b150aee5dc57732e3b43b8983d68802bfc40bea446f0,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000
|
CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000
|
CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-7204,0,1,d2587825bac42b76f45556edb15dfcf895a8e2e3b7e136941fd6529228c20252,2024-08-02T12:59:43.990000
|
CVE-2024-7204,0,0,d2587825bac42b76f45556edb15dfcf895a8e2e3b7e136941fd6529228c20252,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000
|
CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000
|
||||||
CVE-2024-7208,0,0,7414d84d6e70682aaa7a621fdc07d5a8ba202be12707493cc290c54f59f95359,2024-07-31T12:57:02.300000
|
CVE-2024-7208,0,1,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000
|
||||||
CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000
|
CVE-2024-7209,0,0,70d88ede2ff174d67b44db29b9d64c217e00f13cf62689936f75e53f7397ee7a,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7211,0,1,f7cf1e82b08ec7fe9f4242ffeab1b87d553af7021ef2a87240fdd9ca70a1801c,2024-08-02T13:16:06.853000
|
CVE-2024-7211,0,0,f7cf1e82b08ec7fe9f4242ffeab1b87d553af7021ef2a87240fdd9ca70a1801c,2024-08-02T13:16:06.853000
|
||||||
CVE-2024-7212,0,0,f6bebad6ae53838fdfc46656ae8fba28c66f127a824bd527778b34c8dcd63e65,2024-07-30T13:32:45.943000
|
CVE-2024-7212,0,0,f6bebad6ae53838fdfc46656ae8fba28c66f127a824bd527778b34c8dcd63e65,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-7213,0,0,1d232a759ef9c9587d56c52f8268da136472cbcd6eef42f7766a15dddc72721a,2024-07-30T13:32:45.943000
|
CVE-2024-7213,0,0,1d232a759ef9c9587d56c52f8268da136472cbcd6eef42f7766a15dddc72721a,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-7214,0,0,f3edd19e8cfc3c22a6f8f65ed67f6c523f424989a4dab15459681566d0408238,2024-07-30T13:32:45.943000
|
CVE-2024-7214,0,0,f3edd19e8cfc3c22a6f8f65ed67f6c523f424989a4dab15459681566d0408238,2024-07-30T13:32:45.943000
|
||||||
@ -258780,8 +258783,8 @@ CVE-2024-7249,0,0,b1c62b4f237d55dfb39f8f205e178006f9409a78ccfd426e79f2f98ca375d8
|
|||||||
CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000
|
CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000
|
CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000
|
CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000
|
||||||
CVE-2024-7255,0,1,ec6d8b25e0e5ba1e3e90015d6cefeaf68b2bdb7b4fac3cf40f2d3d5451a85d9a,2024-08-02T12:59:43.990000
|
CVE-2024-7255,0,0,ec6d8b25e0e5ba1e3e90015d6cefeaf68b2bdb7b4fac3cf40f2d3d5451a85d9a,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7256,0,1,4bb0d32afecbf8b19f5ae6a0ead07f8fc34798e87f027b1dfb984ee798471692,2024-08-02T12:59:43.990000
|
CVE-2024-7256,0,1,87bd842f1d93a4954754e1966ecd80d73fb8398137b756d8ffcf1313ffa11247,2024-08-02T15:35:56.143000
|
||||||
CVE-2024-7264,0,0,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000
|
CVE-2024-7264,0,0,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000
|
CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7274,0,0,6788201314420897e4c9c6ba6deacc95e7d9a0fa193d6b8ed0518ed687cbc19f,2024-07-31T12:57:02.300000
|
CVE-2024-7274,0,0,6788201314420897e4c9c6ba6deacc95e7d9a0fa193d6b8ed0518ed687cbc19f,2024-07-31T12:57:02.300000
|
||||||
@ -258814,7 +258817,7 @@ CVE-2024-7310,0,0,f41dfd90546a9735111808103c67b19c822dfd89b37a542d36f1a7128ca8fa
|
|||||||
CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000
|
CVE-2024-7311,0,0,992c6b7ceb1c9a4d719c68d0c71706858cdee857ab750e2dc0c4b13c55655029,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000
|
CVE-2024-7320,0,0,33e9dcaae6c93434ade67bd8a073d2b7f1fbc81482e595b40c21856a0fa46ae6,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000
|
CVE-2024-7321,0,0,7c3abae321c1c206df72b5645aa4b7f08ab908ecabfe1d2acbc6472a1b295bbf,2024-07-31T12:57:02.300000
|
||||||
CVE-2024-7323,0,1,ec5e8410b4ed47ccf51f3a36a010b59d399541ac8044ecfcbc030f0f4f8e9e67,2024-08-02T12:59:43.990000
|
CVE-2024-7323,0,0,ec5e8410b4ed47ccf51f3a36a010b59d399541ac8044ecfcbc030f0f4f8e9e67,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7324,0,0,095fe191ca170a7ec3aafa46faf9007b467b7e450c1bcd7d0af0a45c400bd246,2024-08-01T12:42:36.933000
|
CVE-2024-7324,0,0,095fe191ca170a7ec3aafa46faf9007b467b7e450c1bcd7d0af0a45c400bd246,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-7325,0,0,a6bde1ed410a10749d44bba07a55a46b87addce8acb914516046e9ef7fd987c8,2024-08-01T12:42:36.933000
|
CVE-2024-7325,0,0,a6bde1ed410a10749d44bba07a55a46b87addce8acb914516046e9ef7fd987c8,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-7326,0,0,e4fe5d72b3f720e88066c7bf40d2778eb52d0e5e4aaa7ab2ee68780546e20939,2024-08-01T12:42:36.933000
|
CVE-2024-7326,0,0,e4fe5d72b3f720e88066c7bf40d2778eb52d0e5e4aaa7ab2ee68780546e20939,2024-08-01T12:42:36.933000
|
||||||
@ -258836,24 +258839,24 @@ CVE-2024-7342,0,0,b2aae5a9033c72e024dcd6167950e24730a1a54d1040d58948e1e0708313f3
|
|||||||
CVE-2024-7343,0,0,81acd094d4fc0681dfbdfb7143ed5e48e10c433b5dcce0c0a370d97e4141e1d6,2024-08-01T12:42:36.933000
|
CVE-2024-7343,0,0,81acd094d4fc0681dfbdfb7143ed5e48e10c433b5dcce0c0a370d97e4141e1d6,2024-08-01T12:42:36.933000
|
||||||
CVE-2024-7357,0,0,23989dfce9c5957bbf67a574c2e84a67ebc788d2fac159999ceb900315ff213c,2024-08-01T14:04:01.833000
|
CVE-2024-7357,0,0,23989dfce9c5957bbf67a574c2e84a67ebc788d2fac159999ceb900315ff213c,2024-08-01T14:04:01.833000
|
||||||
CVE-2024-7358,0,0,c99e4b6286f9cc9624cb556fe939b08f48cd5ab727504714126ae69fbf4dd44c,2024-08-01T16:45:25.400000
|
CVE-2024-7358,0,0,c99e4b6286f9cc9624cb556fe939b08f48cd5ab727504714126ae69fbf4dd44c,2024-08-01T16:45:25.400000
|
||||||
CVE-2024-7359,0,1,e4157cf13226a6af7e8af651561772b532766fc461a201f711d37e21eb607965,2024-08-02T12:59:43.990000
|
CVE-2024-7359,0,0,e4157cf13226a6af7e8af651561772b532766fc461a201f711d37e21eb607965,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7360,0,1,e5c147ccf2a4c7e1bf16edb55c3b9d708b671cb7247e1f8dcacfdbfd64c237c0,2024-08-02T12:59:43.990000
|
CVE-2024-7360,0,0,e5c147ccf2a4c7e1bf16edb55c3b9d708b671cb7247e1f8dcacfdbfd64c237c0,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7361,0,1,00d0b277c00d4384f6edcdd4372f264d87365fa1cef210eee06bab0ad3297b5a,2024-08-02T12:59:43.990000
|
CVE-2024-7361,0,0,00d0b277c00d4384f6edcdd4372f264d87365fa1cef210eee06bab0ad3297b5a,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7362,0,1,631381b7e38606068b6482f833151d810d62425249f690c71fabfae3e1b457af,2024-08-02T12:59:43.990000
|
CVE-2024-7362,0,0,631381b7e38606068b6482f833151d810d62425249f690c71fabfae3e1b457af,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7363,0,1,83409dd306711eecd70748b7fad71784f7a54fdc9bc5abe850831565a09c824c,2024-08-02T12:59:43.990000
|
CVE-2024-7363,0,0,83409dd306711eecd70748b7fad71784f7a54fdc9bc5abe850831565a09c824c,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7364,0,1,82b7e488043bcbd91f0432641238a49239a21bb77aa72c339a0bc3b842a6b408,2024-08-02T12:59:43.990000
|
CVE-2024-7364,0,0,82b7e488043bcbd91f0432641238a49239a21bb77aa72c339a0bc3b842a6b408,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7365,0,1,57c39736717e4c4d84557b16c55457bc8006baba5d2c954f2f1f2f950e0ebb3f,2024-08-02T12:59:43.990000
|
CVE-2024-7365,0,0,57c39736717e4c4d84557b16c55457bc8006baba5d2c954f2f1f2f950e0ebb3f,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7366,0,1,85232956a9ed750d40da4498f3ea9b9a83137981e4552248a960fb2cde4cfd53,2024-08-02T12:59:43.990000
|
CVE-2024-7366,0,0,85232956a9ed750d40da4498f3ea9b9a83137981e4552248a960fb2cde4cfd53,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7367,0,1,08b5160fd62de88fadaf85d3610ad611f2030f2e8d41a8ceeaa56e7a06246c4c,2024-08-02T12:59:43.990000
|
CVE-2024-7367,0,0,08b5160fd62de88fadaf85d3610ad611f2030f2e8d41a8ceeaa56e7a06246c4c,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7368,0,1,0e8b2687d896f306e9f484e87e29675797f3b32ef6701f4114f313a9453ed7a8,2024-08-02T12:59:43.990000
|
CVE-2024-7368,0,0,0e8b2687d896f306e9f484e87e29675797f3b32ef6701f4114f313a9453ed7a8,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7369,0,1,d33eb7f622d0a5cf6a04e3c8598dc590366f1301297746a6827545dedfebe571,2024-08-02T12:59:43.990000
|
CVE-2024-7369,0,0,d33eb7f622d0a5cf6a04e3c8598dc590366f1301297746a6827545dedfebe571,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7370,0,1,b82758e8c3e405fd7c024f7e9d71ad24d02418f4a4a3d67dc8185a381c7de970,2024-08-02T12:59:43.990000
|
CVE-2024-7370,0,0,b82758e8c3e405fd7c024f7e9d71ad24d02418f4a4a3d67dc8185a381c7de970,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7371,0,1,b28eb3ea802ce7b7793ac77bd3cfcf962614a525a5dc09d32025d339899010eb,2024-08-02T12:59:43.990000
|
CVE-2024-7371,0,0,b28eb3ea802ce7b7793ac77bd3cfcf962614a525a5dc09d32025d339899010eb,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7372,0,1,241df2d35b851dd76f1f9fd616648a98510a7189bb162457275148ab19ed040a,2024-08-02T12:59:43.990000
|
CVE-2024-7372,0,0,241df2d35b851dd76f1f9fd616648a98510a7189bb162457275148ab19ed040a,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7373,0,1,38235ec66a425a79972f82b2f7ec6c40ffa528b5914bfe021c855502877ea5cd,2024-08-02T12:59:43.990000
|
CVE-2024-7373,0,0,38235ec66a425a79972f82b2f7ec6c40ffa528b5914bfe021c855502877ea5cd,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7374,0,1,6388dbe3a9e72b2da6cc93dd5400e16b993675d0ae8951d541e67e884fa18ad9,2024-08-02T12:59:43.990000
|
CVE-2024-7374,0,0,6388dbe3a9e72b2da6cc93dd5400e16b993675d0ae8951d541e67e884fa18ad9,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7375,0,1,64c4e650eda8a59de414060beea48037713ce1494caab87bdf4c56cfc60a229e,2024-08-02T12:59:43.990000
|
CVE-2024-7375,0,0,64c4e650eda8a59de414060beea48037713ce1494caab87bdf4c56cfc60a229e,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7376,0,1,13c26267c4eb798d77a069115917b306a73c1051ac2cdd324720ad494f5f9add,2024-08-02T12:59:43.990000
|
CVE-2024-7376,0,0,13c26267c4eb798d77a069115917b306a73c1051ac2cdd324720ad494f5f9add,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7377,0,1,893275c8bb4a238cbfa8084a52310ea354a964d2355f34b461a91167cae84e43,2024-08-02T12:59:43.990000
|
CVE-2024-7377,0,0,893275c8bb4a238cbfa8084a52310ea354a964d2355f34b461a91167cae84e43,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7378,0,1,e031589c928455427b120173a422978fb12eba7655a2c6ad16165b36bee1f758,2024-08-02T12:59:43.990000
|
CVE-2024-7378,0,0,e031589c928455427b120173a422978fb12eba7655a2c6ad16165b36bee1f758,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-7389,0,1,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000
|
CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user