mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-07-10T20:00:18.758367+00:00
This commit is contained in:
parent
de389855ef
commit
66c4c5ada2
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-41915",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-09T22:15:09.530",
|
||||
"lastModified": "2024-01-09T03:14:55.743",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-10T18:15:02.900",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -119,6 +120,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.openpmix.org/en/latest/security.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-0985",
|
||||
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||
"published": "2024-02-08T13:15:08.927",
|
||||
"lastModified": "2024-06-20T00:15:09.260",
|
||||
"lastModified": "2024-07-10T18:15:03.083",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -125,6 +126,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00017.html",
|
||||
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
|
||||
},
|
||||
{
|
||||
"url": "https://saites.dev/projects/personal/postgres-cve-2024-0985/",
|
||||
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
|
||||
},
|
||||
{
|
||||
"url": "https://www.postgresql.org/support/security/CVE-2024-0985/",
|
||||
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20399",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2024-07-01T17:15:04.383",
|
||||
"lastModified": "2024-07-03T12:42:39.597",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-10T19:15:09.840",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2024-07-02",
|
||||
"cisaActionDue": "2024-07-23",
|
||||
@ -2537,6 +2537,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.sygnia.co/threat-reports-and-advisories/china-nexus-threat-group-velvet-ant-exploits-cisco-0-day/",
|
||||
"source": "ykramarz@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-270xx/CVE-2024-27090.json
Normal file
68
CVE-2024/CVE-2024-270xx/CVE-2024-27090.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-27090",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-10T19:15:10.133",
|
||||
"lastModified": "2024-07-10T19:15:10.133",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Decidim is a participatory democracy framework, written in Ruby on Rails, originally developed for the Barcelona City government online and offline participation website. If an attacker can infer the slug or URL of an unpublished or private resource, and this resource can be embbeded (such as a Participatory Process, an Assembly, a Proposal, a Result, etc), then some data of this resource could be accessed. This vulnerability is fixed in 0.27.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/commit/1756fa639ef393ca8e8bb16221cab2e2e7875705",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/pull/12528",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/releases/tag/v0.27.6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/security/advisories/GHSA-qcj6-vxwx-4rqv",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-270xx/CVE-2024-27095.json
Normal file
64
CVE-2024/CVE-2024-270xx/CVE-2024-27095.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-27095",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-10T19:15:10.407",
|
||||
"lastModified": "2024-07-10T19:15:10.407",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Decidim is a participatory democracy framework. The admin panel is subject to potential XSS attach in case the attacker manages to modify some records being uploaded to the server. This vulnerability is fixed in 0.27.6 and 0.28.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/releases/tag/v0.27.6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/releases/tag/v0.28.1",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/security/advisories/GHSA-529p-jj47-w3m3",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-324xx/CVE-2024-32469.json
Normal file
64
CVE-2024/CVE-2024-324xx/CVE-2024-32469.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-32469",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-10T19:15:10.667",
|
||||
"lastModified": "2024-07-10T19:15:10.667",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Decidim is a participatory democracy framework. The pagination feature used in searches and filters is subject to potential XSS attack through a malformed URL using the GET parameter `per_page`. This vulnerability is fixed in 0.27.6 and 0.28.1.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/releases/tag/v0.27.6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/releases/tag/v0.28.1",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/decidim/decidim/security/advisories/GHSA-7cx8-44pc-xv3q",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-327xx/CVE-2024-32759.json
Normal file
82
CVE-2024/CVE-2024-327xx/CVE-2024-32759.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-32759",
|
||||
"sourceIdentifier": "productsecurity@jci.com",
|
||||
"published": "2024-07-10T18:15:03.220",
|
||||
"lastModified": "2024-07-10T18:15:03.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Under certain circumstances the Software House C\u25cfCURE 9000 installer will utilize weak credentials."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productsecurity@jci.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1391"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-191-04",
|
||||
"source": "productsecurity@jci.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.johnsoncontrols.com/trust-center/cybersecurity/security-advisories",
|
||||
"source": "productsecurity@jci.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-371xx/CVE-2024-37110.json
Normal file
56
CVE-2024/CVE-2024-371xx/CVE-2024-37110.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37110",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-10T18:15:03.373",
|
||||
"lastModified": "2024-07-10T18:15:03.373",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Membership Software WishList Member X.This issue affects WishList Member X: from n/a before 3.26.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-unauthenticated-settings-users-data-dump-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-371xx/CVE-2024-37113.json
Normal file
56
CVE-2024/CVE-2024-371xx/CVE-2024-37113.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37113",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-10T18:15:03.630",
|
||||
"lastModified": "2024-07-10T18:15:03.630",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Membership Software WishList Member X.This issue affects WishList Member X: from n/a before 3.26.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wishlist-member-x/wordpress-wishlist-member-x-plugin-3-25-1-unauthenticated-database-backup-download-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-371xx/CVE-2024-37115.json
Normal file
56
CVE-2024/CVE-2024-371xx/CVE-2024-37115.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37115",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-10T18:15:03.857",
|
||||
"lastModified": "2024-07-10T18:15:03.857",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Automattic Newspack Blocks.This issue affects Newspack Blocks: from n/a through 3.0.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/newspack-blocks/wordpress-newspack-blocks-plugin-3-0-8-sensitive-data-exposure-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-371xx/CVE-2024-37147.json
Normal file
56
CVE-2024/CVE-2024-371xx/CVE-2024-37147.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37147",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-07-10T19:15:10.930",
|
||||
"lastModified": "2024-07-10T19:15:10.930",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. An authenticated user can attach a document to any item, even if the user has no write access on it. Upgrade to 10.0.16."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-f2cg-fc85-ffmh",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37205.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37205.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37205",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-10T18:15:04.080",
|
||||
"lastModified": "2024-07-10T18:15:04.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insertion of Sensitive Information into Log File vulnerability in SERVIT Software Solutions.This issue affects affiliate-toolkit: from n/a through 3.4.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/affiliate-toolkit-starter/wordpress-affiliate-toolkit-plugin-3-4-4-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-372xx/CVE-2024-37270.json
Normal file
56
CVE-2024/CVE-2024-372xx/CVE-2024-37270.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37270",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-10T18:15:04.300",
|
||||
"lastModified": "2024-07-10T18:15:04.300",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insertion of Sensitive Information into Log File vulnerability in TrustedLogin TrustedLogin Vendor.This issue affects TrustedLogin Vendor: from n/a before 1.1.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/vendor/wordpress-trustedlogin-vendor-plugin-1-1-1-sensitive-data-exposure-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-374xx/CVE-2024-37498.json
Normal file
56
CVE-2024/CVE-2024-374xx/CVE-2024-37498.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37498",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-10T18:15:04.523",
|
||||
"lastModified": "2024-07-10T18:15:04.523",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pauple Table & Contact Form 7 Database \u2013 Tablesome.This issue affects Table & Contact Form 7 Database \u2013 Tablesome: from n/a through 1.0.33."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/tablesome/wordpress-tablesome-plugin-1-0-33-sensitive-data-exposure-via-api-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-375xx/CVE-2024-37504.json
Normal file
56
CVE-2024/CVE-2024-375xx/CVE-2024-37504.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-37504",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-07-10T18:15:04.750",
|
||||
"lastModified": "2024-07-10T18:15:04.750",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Ninja Team FileBird Document Library.This issue affects FileBird Document Library: from n/a through 2.0.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/filebird-document-library/wordpress-filebird-document-library-plugin-2-0-6-sensitive-data-exposure-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-377xx/CVE-2024-37770.json
Normal file
25
CVE-2024/CVE-2024-377xx/CVE-2024-37770.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-37770",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-10T18:15:04.983",
|
||||
"lastModified": "2024-07-10T18:15:04.983",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "14Finger v1.1 was discovered to contain a remote command execution (RCE) vulnerability in the fingerprint function. This vulnerability allows attackers to execute arbitrary commands via a crafted payload."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/b1ackc4t/14Finger/issues/13",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/k3ppf0r/CVE-2024-37770",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-4879",
|
||||
"sourceIdentifier": "psirt@servicenow.com",
|
||||
"published": "2024-07-10T17:15:12.117",
|
||||
"lastModified": "2024-07-10T17:15:12.117",
|
||||
"lastModified": "2024-07-10T18:15:05.070",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ServiceNow has addressed an input validation vulnerability that was identified in Vancouver and Washington, D.C. Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform.\u00a0ServiceNow applied an update to hosted instances, and ServiceNow released the update to our partners and self-hosted customers. Listed below are the patches and hot fixes that address the vulnerability. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible."
|
||||
"value": "ServiceNow has addressed an input validation vulnerability that was identified in Vancouver and Washington DC Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform.\u00a0ServiceNow applied an update to hosted instances, and ServiceNow released the update to our partners and self-hosted customers. Listed below are the patches and hot fixes that address the vulnerability. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
66
CVE-2024/CVE-2024-54xx/CVE-2024-5491.json
Normal file
66
CVE-2024/CVE-2024-54xx/CVE-2024-5491.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-5491",
|
||||
"sourceIdentifier": "secure@citrix.com",
|
||||
"published": "2024-07-10T19:15:11.190",
|
||||
"lastModified": "2024-07-10T19:15:11.190",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Denial of Service in NetScaler ADC and NetScaler Gateway in NetScaler"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.citrix.com/article/CTX677944/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20245491-and-cve20245492",
|
||||
"source": "secure@citrix.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-54xx/CVE-2024-5492.json
Normal file
66
CVE-2024/CVE-2024-54xx/CVE-2024-5492.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-5492",
|
||||
"sourceIdentifier": "secure@citrix.com",
|
||||
"published": "2024-07-10T19:15:11.293",
|
||||
"lastModified": "2024-07-10T19:15:11.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Open redirect vulnerability allows a remote unauthenticated attacker to redirect users to arbitrary websites\u00a0in NetScaler ADC and NetScaler Gateway"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.citrix.com/article/CTX677944/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20245491-and-cve20245492",
|
||||
"source": "secure@citrix.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-59xx/CVE-2024-5910.json
Normal file
78
CVE-2024/CVE-2024-59xx/CVE-2024-5910.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-5910",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-07-10T19:15:11.390",
|
||||
"lastModified": "2024-07-10T19:15:11.390",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing authentication for a critical function in Palo Alto Networks Expedition can lead to an Expedition admin account takeover for attackers with network access to Expedition.\n\nNote: Expedition is a tool aiding in configuration migration, tuning, and enrichment. Configuration secrets, credentials, and other data imported into Expedition is at risk due to this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:U/V:D/RE:M/U:Red",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "LOW",
|
||||
"subsequentSystemIntegrity": "LOW",
|
||||
"subsequentSystemAvailability": "LOW",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "YES",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "DIFFUSE",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "RED",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2024-5910",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-59xx/CVE-2024-5911.json
Normal file
78
CVE-2024/CVE-2024-59xx/CVE-2024-5911.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-5911",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-07-10T19:15:11.547",
|
||||
"lastModified": "2024-07-10T19:15:11.547",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary file upload vulnerability in Palo Alto Networks Panorama software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and crash the Panorama. Repeated attacks eventually cause the Panorama to enter maintenance mode, which requires manual intervention to bring the Panorama back online."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:D/RE:M/U:Amber",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NO",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "DIFFUSE",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2024-5911",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-59xx/CVE-2024-5912.json
Normal file
78
CVE-2024/CVE-2024-59xx/CVE-2024-5912.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-5912",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-07-10T19:15:11.697",
|
||||
"lastModified": "2024-07-10T19:15:11.697",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper file signature check in Palo Alto Networks Cortex XDR agent may allow an attacker to bypass the Cortex XDR agent's executable blocking capabilities and run untrusted executables on the device. This issue can be leveraged to execute untrusted software without being detected or blocked."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NO",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "CONCENTRATED",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-347"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2024-5912",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-59xx/CVE-2024-5913.json
Normal file
78
CVE-2024/CVE-2024-59xx/CVE-2024-5913.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-5913",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-07-10T19:15:11.837",
|
||||
"lastModified": "2024-07-10T19:15:11.837",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper input validation vulnerability in Palo Alto Networks PAN-OS software enables an attacker with the ability to tamper with the physical file system to elevate privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:P/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:D/RE:M/U:Amber",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NO",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "DIFFUSE",
|
||||
"vulnerabilityResponseEffort": "MODERATE",
|
||||
"providerUrgency": "AMBER",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2024-5913",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-62xx/CVE-2024-6235.json
Normal file
66
CVE-2024/CVE-2024-62xx/CVE-2024-6235.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-6235",
|
||||
"sourceIdentifier": "secure@citrix.com",
|
||||
"published": "2024-07-10T19:15:11.973",
|
||||
"lastModified": "2024-07-10T19:15:11.973",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sensitive information disclosure\u00a0in\u00a0NetScaler Console"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@citrix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.4,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.citrix.com/article/CTX677998",
|
||||
"source": "secure@citrix.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-10T17:15:12.627",
|
||||
"lastModified": "2024-07-10T18:15:05.163",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -551,6 +551,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/2",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/3",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4312",
|
||||
"source": "secalert@redhat.com",
|
||||
|
16
CVE-2024/CVE-2024-66xx/CVE-2024-6630.json
Normal file
16
CVE-2024/CVE-2024-66xx/CVE-2024-6630.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2024-6630",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-10T18:15:05.407",
|
||||
"lastModified": "2024-07-10T18:15:05.407",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: **REJECT** This CVE ID was issued in error and is a duplicate. Please use CVE-2024-6500 instead."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
137
CVE-2024/CVE-2024-66xx/CVE-2024-6646.json
Normal file
137
CVE-2024/CVE-2024-66xx/CVE-2024-6646.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-6646",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-10T18:15:05.480",
|
||||
"lastModified": "2024-07-10T18:15:05.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Netgear WN604 up to 20240710. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /downloadFile.php of the component Web Interface. The manipulation of the argument file with the input config leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271052. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mikutool/vul/issues/1",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.271052",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.271052",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.367382",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
144
CVE-2024/CVE-2024-66xx/CVE-2024-6647.json
Normal file
144
CVE-2024/CVE-2024-66xx/CVE-2024-6647.json
Normal file
@ -0,0 +1,144 @@
|
||||
{
|
||||
"id": "CVE-2024-6647",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-10T18:15:05.763",
|
||||
"lastModified": "2024-07-10T18:15:05.763",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"unsupported-when-assigned"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Croogo up to 4.0.7. This affects an unknown part of the file admin/settings/settings/prefix/Theme of the component Setting Handler. The manipulation of the argument Content-Type leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271053 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.271053",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.271053",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.372009",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-66xx/CVE-2024-6649.json
Normal file
137
CVE-2024/CVE-2024-66xx/CVE-2024-6649.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-6649",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-10T19:15:12.070",
|
||||
"lastModified": "2024-07-10T19:15:12.070",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0 and classified as problematic. Affected by this vulnerability is the function save_users of the file Users.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271057 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Xu-Mingming/cve/blob/main/csrf1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.271057",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.271057",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.370663",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
55
README.md
55
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-10T18:00:17.977738+00:00
|
||||
2024-07-10T20:00:18.758367+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-10T17:15:13.320000+00:00
|
||||
2024-07-10T19:15:12.070000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,35 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
256580
|
||||
256604
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `24`
|
||||
|
||||
- [CVE-2023-33859](CVE-2023/CVE-2023-338xx/CVE-2023-33859.json) (`2024-07-10T16:15:02.823`)
|
||||
- [CVE-2023-33860](CVE-2023/CVE-2023-338xx/CVE-2023-33860.json) (`2024-07-10T16:15:03.060`)
|
||||
- [CVE-2023-35006](CVE-2023/CVE-2023-350xx/CVE-2023-35006.json) (`2024-07-10T16:15:03.300`)
|
||||
- [CVE-2024-20456](CVE-2024/CVE-2024-204xx/CVE-2024-20456.json) (`2024-07-10T16:15:03.703`)
|
||||
- [CVE-2024-3325](CVE-2024/CVE-2024-33xx/CVE-2024-3325.json) (`2024-07-10T17:15:11.783`)
|
||||
- [CVE-2024-40412](CVE-2024/CVE-2024-404xx/CVE-2024-40412.json) (`2024-07-10T16:15:04.290`)
|
||||
- [CVE-2024-40417](CVE-2024/CVE-2024-404xx/CVE-2024-40417.json) (`2024-07-10T16:15:04.373`)
|
||||
- [CVE-2024-4879](CVE-2024/CVE-2024-48xx/CVE-2024-4879.json) (`2024-07-10T17:15:12.117`)
|
||||
- [CVE-2024-5178](CVE-2024/CVE-2024-51xx/CVE-2024-5178.json) (`2024-07-10T17:15:12.240`)
|
||||
- [CVE-2024-5217](CVE-2024/CVE-2024-52xx/CVE-2024-5217.json) (`2024-07-10T17:15:12.373`)
|
||||
- [CVE-2024-6644](CVE-2024/CVE-2024-66xx/CVE-2024-6644.json) (`2024-07-10T17:15:12.980`)
|
||||
- [CVE-2024-6645](CVE-2024/CVE-2024-66xx/CVE-2024-6645.json) (`2024-07-10T17:15:13.320`)
|
||||
- [CVE-2024-27090](CVE-2024/CVE-2024-270xx/CVE-2024-27090.json) (`2024-07-10T19:15:10.133`)
|
||||
- [CVE-2024-27095](CVE-2024/CVE-2024-270xx/CVE-2024-27095.json) (`2024-07-10T19:15:10.407`)
|
||||
- [CVE-2024-32469](CVE-2024/CVE-2024-324xx/CVE-2024-32469.json) (`2024-07-10T19:15:10.667`)
|
||||
- [CVE-2024-32759](CVE-2024/CVE-2024-327xx/CVE-2024-32759.json) (`2024-07-10T18:15:03.220`)
|
||||
- [CVE-2024-37110](CVE-2024/CVE-2024-371xx/CVE-2024-37110.json) (`2024-07-10T18:15:03.373`)
|
||||
- [CVE-2024-37113](CVE-2024/CVE-2024-371xx/CVE-2024-37113.json) (`2024-07-10T18:15:03.630`)
|
||||
- [CVE-2024-37115](CVE-2024/CVE-2024-371xx/CVE-2024-37115.json) (`2024-07-10T18:15:03.857`)
|
||||
- [CVE-2024-37147](CVE-2024/CVE-2024-371xx/CVE-2024-37147.json) (`2024-07-10T19:15:10.930`)
|
||||
- [CVE-2024-37205](CVE-2024/CVE-2024-372xx/CVE-2024-37205.json) (`2024-07-10T18:15:04.080`)
|
||||
- [CVE-2024-37270](CVE-2024/CVE-2024-372xx/CVE-2024-37270.json) (`2024-07-10T18:15:04.300`)
|
||||
- [CVE-2024-37498](CVE-2024/CVE-2024-374xx/CVE-2024-37498.json) (`2024-07-10T18:15:04.523`)
|
||||
- [CVE-2024-37504](CVE-2024/CVE-2024-375xx/CVE-2024-37504.json) (`2024-07-10T18:15:04.750`)
|
||||
- [CVE-2024-37770](CVE-2024/CVE-2024-377xx/CVE-2024-37770.json) (`2024-07-10T18:15:04.983`)
|
||||
- [CVE-2024-5491](CVE-2024/CVE-2024-54xx/CVE-2024-5491.json) (`2024-07-10T19:15:11.190`)
|
||||
- [CVE-2024-5492](CVE-2024/CVE-2024-54xx/CVE-2024-5492.json) (`2024-07-10T19:15:11.293`)
|
||||
- [CVE-2024-5910](CVE-2024/CVE-2024-59xx/CVE-2024-5910.json) (`2024-07-10T19:15:11.390`)
|
||||
- [CVE-2024-5911](CVE-2024/CVE-2024-59xx/CVE-2024-5911.json) (`2024-07-10T19:15:11.547`)
|
||||
- [CVE-2024-5912](CVE-2024/CVE-2024-59xx/CVE-2024-5912.json) (`2024-07-10T19:15:11.697`)
|
||||
- [CVE-2024-5913](CVE-2024/CVE-2024-59xx/CVE-2024-5913.json) (`2024-07-10T19:15:11.837`)
|
||||
- [CVE-2024-6235](CVE-2024/CVE-2024-62xx/CVE-2024-6235.json) (`2024-07-10T19:15:11.973`)
|
||||
- [CVE-2024-6630](CVE-2024/CVE-2024-66xx/CVE-2024-6630.json) (`2024-07-10T18:15:05.407`)
|
||||
- [CVE-2024-6646](CVE-2024/CVE-2024-66xx/CVE-2024-6646.json) (`2024-07-10T18:15:05.480`)
|
||||
- [CVE-2024-6647](CVE-2024/CVE-2024-66xx/CVE-2024-6647.json) (`2024-07-10T18:15:05.763`)
|
||||
- [CVE-2024-6649](CVE-2024/CVE-2024-66xx/CVE-2024-6649.json) (`2024-07-10T19:15:12.070`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
- [CVE-2023-46049](CVE-2023/CVE-2023-460xx/CVE-2023-46049.json) (`2024-07-10T16:15:03.597`)
|
||||
- [CVE-2024-5632](CVE-2024/CVE-2024-56xx/CVE-2024-5632.json) (`2024-07-10T17:15:12.517`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-10T17:15:12.627`)
|
||||
- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-07-10T17:15:12.847`)
|
||||
- [CVE-2023-41915](CVE-2023/CVE-2023-419xx/CVE-2023-41915.json) (`2024-07-10T18:15:02.900`)
|
||||
- [CVE-2024-0985](CVE-2024/CVE-2024-09xx/CVE-2024-0985.json) (`2024-07-10T18:15:03.083`)
|
||||
- [CVE-2024-20399](CVE-2024/CVE-2024-203xx/CVE-2024-20399.json) (`2024-07-10T19:15:09.840`)
|
||||
- [CVE-2024-4879](CVE-2024/CVE-2024-48xx/CVE-2024-4879.json) (`2024-07-10T18:15:05.070`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-10T18:15:05.163`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
62
_state.csv
62
_state.csv
@ -225231,9 +225231,9 @@ CVE-2023-33851,0,0,8db788edf6a5198f3e8e5896114b0940f7896f676a9d0dab45d0b9995fc2f
|
||||
CVE-2023-33852,0,0,9cade17d8693f1f4f6baf9b9d4a1a8123b0b3429328184d9655006f7fa78cf0e,2023-08-29T04:43:06.033000
|
||||
CVE-2023-33855,0,0,17ac4bf5200859893273c798dc7f507d8e5d9d64163eb854ccb4f56258ca20de,2024-03-26T17:09:53.043000
|
||||
CVE-2023-33857,0,0,009b629a678d495b5ca76bd9ed766e57d21f04b1fd5cac55c82232f187a28b80,2023-07-26T20:04:15.373000
|
||||
CVE-2023-33859,1,1,d9b8f2d78ddd2c2f63c9fa1203562f99fb0036bcf9c1dade9778cc4e934aca6f,2024-07-10T16:15:02.823000
|
||||
CVE-2023-33859,0,0,d9b8f2d78ddd2c2f63c9fa1203562f99fb0036bcf9c1dade9778cc4e934aca6f,2024-07-10T16:15:02.823000
|
||||
CVE-2023-3386,0,0,872a3b5c10573eee32389d7c2bf09336080231a152241c899e232932e7ac2ac3,2023-08-11T16:11:22.257000
|
||||
CVE-2023-33860,1,1,d84116e95cbecdc9b253da12cfd06a4e747e75d29410fcabaf9a88cd782a3005,2024-07-10T16:15:03.060000
|
||||
CVE-2023-33860,0,0,d84116e95cbecdc9b253da12cfd06a4e747e75d29410fcabaf9a88cd782a3005,2024-07-10T16:15:03.060000
|
||||
CVE-2023-33863,0,0,bcc6ceec655946e02a491efce99a4793246bd9fa7abf6fe4628bce4c635fc35b,2023-11-25T11:15:17.060000
|
||||
CVE-2023-33864,0,0,9481dfccd6fe8fdcdd0fcd5f02ea2fabd7fad2be5bcb7372ae3096a97b3c6781,2023-11-25T11:15:17.167000
|
||||
CVE-2023-33865,0,0,aba50454b3ae1b2e832808aadc91ca844709ba77db2f1cee74f3d27e5665bb50,2023-11-25T11:15:17.330000
|
||||
@ -226061,7 +226061,7 @@ CVE-2023-35002,0,0,fe12ccb8bd97235210aebea5be03bce6254267bf1013ba6d79abbce08247e
|
||||
CVE-2023-35003,0,0,4135b9bdc89a20c0a5b2dafe212a17a0f9cd213c7f1250dbab5a1bb73e6f93a8,2024-02-14T15:01:51.137000
|
||||
CVE-2023-35004,0,0,d259e19e9f7a9fba09237442776813d3786c9bc18124ea7c0d957372aafcd7f6,2024-04-09T21:15:08.400000
|
||||
CVE-2023-35005,0,0,def0a84bcddaa69534d8f10559173ed218f141a47d49dd319c3a3169cd9b94a4,2023-06-27T09:02:07.793000
|
||||
CVE-2023-35006,1,1,29a9295ec1f5379d89f66171c76d026eda121d1ff9bd98d650a887a449b8c984,2024-07-10T16:15:03.300000
|
||||
CVE-2023-35006,0,0,29a9295ec1f5379d89f66171c76d026eda121d1ff9bd98d650a887a449b8c984,2024-07-10T16:15:03.300000
|
||||
CVE-2023-35009,0,0,4109f92cb7f04882600b2a8c379d296f7fcfab4968ecdf01419b719c21d0bdb6,2024-06-21T19:15:27.300000
|
||||
CVE-2023-3501,0,0,c9247f16d40d69a821ba4e49f3680c600256e23f0493f65695c4e557d0faf63d,2023-11-07T04:18:51.230000
|
||||
CVE-2023-35011,0,0,dc06ad65c66503868c60f22446a7b38facc47e1cc19d43996ae8e169ec4d9e0c,2024-06-21T19:15:27.467000
|
||||
@ -231314,7 +231314,7 @@ CVE-2023-41910,0,0,ddadb74f9e50737d21120f0b88022d8c15ee68cc56eb3c4577229fb7986d3
|
||||
CVE-2023-41911,0,0,c370f1652ab4a7704bdb8c1c18b508b07e9446ea3a6134c45133ba3207c3be67,2023-10-02T19:02:19.277000
|
||||
CVE-2023-41913,0,0,ac6a5dec8a2ef981599760c1bd584c0a3e1984d30935032e705f83162150cb05,2024-06-11T04:15:10.863000
|
||||
CVE-2023-41914,0,0,27c5c2c3c84cd968ddce119075b7bda7c87709505c9fb5104442489dec8eacba,2023-11-09T22:11:29.870000
|
||||
CVE-2023-41915,0,0,6f98a3967a35a3981301df9522094adc983487e955c89af8c2ce098770114116,2024-01-09T03:14:55.743000
|
||||
CVE-2023-41915,0,1,36dcb97e8e88c3fa222716fa41549145bf1bf8e3b34064739182cd4dfb8684ab,2024-07-10T18:15:02.900000
|
||||
CVE-2023-41917,0,0,f3161e8d6c620e45be8c901747b972f5e1c375ee92e6d63bc7e00bef339a5387,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41918,0,0,0856e5fa41285db5b029ff0214e8d51ede0087304c24a711546183f0175c9d9e,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41919,0,0,6807d33f550dbbb2d90b8f4fce9a8f7ee1053b0fb9f312837bd90277e545973a,2024-07-02T12:09:16.907000
|
||||
@ -234029,7 +234029,7 @@ CVE-2023-46045,0,0,6613abb5b36a7bbe082b764d91ba15119a9f6b99e2874b955d2019c9b46f1
|
||||
CVE-2023-46046,0,0,75fe356c25cf2d58532ff29da1f24e0af07173f9c2994f14e89d86ebb4dc052f,2024-06-04T19:17:49.520000
|
||||
CVE-2023-46047,0,0,f21e982e70b3e3a12d5214c6e81977568799a7ad7e3007bf3f5115089556a72d,2024-05-17T02:29:59.210000
|
||||
CVE-2023-46048,0,0,cba5a9062341d59a242d1624d413bc291b92ae09ab428046e9e620814d23d23b,2024-05-17T02:29:59.277000
|
||||
CVE-2023-46049,0,1,75374567635c64d751db6cc8c1e80931dcdb66e8734e788323e5e0a445087e3b,2024-07-10T16:15:03.597000
|
||||
CVE-2023-46049,0,0,75374567635c64d751db6cc8c1e80931dcdb66e8734e788323e5e0a445087e3b,2024-07-10T16:15:03.597000
|
||||
CVE-2023-4605,0,0,790ab9f044323742e438e24a09a58928a6a7282d46f9a64e7befe043c9074a17,2024-04-08T18:49:25.863000
|
||||
CVE-2023-46050,0,0,6ff5ea8f1dc5991c203b0679fc5f46c04b4a3ef6ae70c787c24e6bec0c9c29e6,2024-01-29T09:15:42.640000
|
||||
CVE-2023-46051,0,0,2ed99f3b30a52e46800afb27cd76129f2863f4d5cf9647e072519c0607ce34de,2024-05-17T02:29:59.447000
|
||||
@ -241536,7 +241536,7 @@ CVE-2024-0979,0,0,7723165f13ecdb2435ed2fb1f551bb8ae4a819c47830717a3e66000b31abf2
|
||||
CVE-2024-0980,0,0,c8c9084fb2baad3341765fe36b79c09c499a2498d7806837427d52160f9ced2a,2024-07-03T01:44:56.397000
|
||||
CVE-2024-0983,0,0,ae05daa2819fc42abf2cc0aed0ec977b40d58c31465549c2cfe7791e8c6cecae,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0984,0,0,32a53697d4c68794e0f7d534229f2199d1ec3163c027c80a4fc5f01ab0bb8955,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0985,0,0,6abdc3a2e97e39786284b3bc77a2915cf97149b89c179d3872f3c6717cda4a06,2024-06-20T00:15:09.260000
|
||||
CVE-2024-0985,0,1,6feb39a8a7f264b3cb456efd47a6c85fdf3bdc2b683c0aef1c01ee214b73b389,2024-07-10T18:15:03.083000
|
||||
CVE-2024-0986,0,0,db8cf9eb2f7a46bf133ee84ffb6d8ed24811070bc99e9657ef13aa39771842ba,2024-07-05T23:15:09.907000
|
||||
CVE-2024-0987,0,0,5801414b82c7b2917af43c39141dfe1f1e7f0c982b0bef329ac6f9b0b28c20b8,2024-05-17T02:35:07.313000
|
||||
CVE-2024-0988,0,0,68860901f1965c1c448789084d069aceca0887686a8256d545e41c2ea5ae82cd,2024-05-17T02:35:07.413000
|
||||
@ -242671,7 +242671,7 @@ CVE-2024-2039,0,0,4f1e5a8a814f51edc0234cc5670da2107cc2a93a2ef1eadc628898e3eec44b
|
||||
CVE-2024-20391,0,0,f91eada0700f8cd9f2eaea2b871ba7d3969d87e51919a0eb478edbaaab6f3a9d,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20392,0,0,ace66ba4c79c3f433832bd6cfa0988701f79a2b5d6c0fbe5016f71bba33a0a9b,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20394,0,0,d0e5fc3a79dfeb923dc3f02320ce7649899cba8340301b836f168cfe3139baa9,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20399,0,0,40162d3d58c44619359063d12b3450c60237a60b95e0ce2c02a9d7dd539d8ffd,2024-07-03T12:42:39.597000
|
||||
CVE-2024-20399,0,1,3444b8848702aea256ab827839689885201c8a881aff9e7e34cb07cc0d115aad,2024-07-10T19:15:09.840000
|
||||
CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000
|
||||
CVE-2024-20404,0,0,679bbd668c3128b9d2c298395d952eaf5fd76470dbc9bd0e765678566e0d175f,2024-06-13T20:25:46.837000
|
||||
CVE-2024-20405,0,0,e5acdd821474e29805e089211fec2d1d30a76e0d4d4635efbeb215040858791b,2024-06-18T18:04:04.497000
|
||||
@ -242680,7 +242680,7 @@ CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889
|
||||
CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24ba,2024-05-02T18:00:37.360000
|
||||
CVE-2024-2044,0,0,3d73c6b2cc04bd01f48c15467e360d6d6689d47e2b89d6d93430f2c98bfeca1a,2024-03-23T03:15:12.063000
|
||||
CVE-2024-2045,0,0,72838b74e2668b744754639ee1018477ba3696de5929605fbc709ccd12df2c15,2024-03-01T14:04:26.010000
|
||||
CVE-2024-20456,1,1,2ad11495904948556cd49d4c6812087327f813906fc6087bcbf334fbad357714,2024-07-10T16:15:03.703000
|
||||
CVE-2024-20456,0,0,2ad11495904948556cd49d4c6812087327f813906fc6087bcbf334fbad357714,2024-07-10T16:15:03.703000
|
||||
CVE-2024-2047,0,0,f6af9a907c75b30af19c751de94b50a261c712e37b1ab2431a6d631b3cdcbf81,2024-04-01T01:12:59.077000
|
||||
CVE-2024-2048,0,0,05426595deab542816a9148a3f314c11d3c8ee92e0bc66aaa695588f4419f428,2024-06-10T17:16:25.067000
|
||||
CVE-2024-2049,0,0,45a8a24699fa22957aeb55c579059bc5f371d9047c6689f63550502f48fd731a,2024-03-12T16:02:33.900000
|
||||
@ -247151,10 +247151,12 @@ CVE-2024-27087,0,0,5b9b7040107e78bc917a74369bf7f558be05fd7da0faff9d2dcfc4d25d506
|
||||
CVE-2024-27088,0,0,3fb76382074583fb576fbdf0cb4fa8d92b0b1baa24e2319c4835f05f8f5cd3a0,2024-02-26T22:10:40.463000
|
||||
CVE-2024-27089,0,0,80888df8a8beb579eb58ecd8e5017bb9d7c0dad21161e687af8e50a608c5d017,2024-02-26T20:19:06.073000
|
||||
CVE-2024-2709,0,0,f4d31bf466dd83e1847d553cf0a3bb09712a5fa83628223c69b729872cb64e17,2024-05-17T02:38:26.403000
|
||||
CVE-2024-27090,1,1,e9308c4cd905f026b0e1d34882d09b2f5322895e44ce7b9a4cf2affac5f0bf07,2024-07-10T19:15:10.133000
|
||||
CVE-2024-27091,0,0,58ecd8a96ef6f650b7d3c6ff6b05851611594128b34909d27a436679cef1102c,2024-03-27T15:49:51.300000
|
||||
CVE-2024-27092,0,0,d29804f8da91855d6bf2c97046f8c4ca58e3a02ea6326a3e526f30254e2615ec,2024-02-29T13:49:29.390000
|
||||
CVE-2024-27093,0,0,2adc536c19af535e2a03a5b98ba4818457cc5a617ec41b1d012943c718349d43,2024-02-27T14:20:06.637000
|
||||
CVE-2024-27094,0,0,3eb9d388805681273fe676dee514eb17768b55ae9e888103a362a03c5b963467,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27095,1,1,ce96d6468f8756e20699aa04eb140e103a4ae0edd0949864fc1065d298a3b029,2024-07-10T19:15:10.407000
|
||||
CVE-2024-27096,0,0,894f84a8f35148cbaeda9b34b2b2f12d5ff563f2928b15a6110bff9a018bb47b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27097,0,0,119cd9ece0e90261671b57d6900026bac78dfbf4d2981ae69a65322120d02a50,2024-03-14T12:52:16.723000
|
||||
CVE-2024-27098,0,0,c30df5c26e61dcf06585d0b82c2ff5020648cb39dac27e46934cf3772eacbcc0,2024-03-18T19:40:00.173000
|
||||
@ -250671,6 +250673,7 @@ CVE-2024-32464,0,0,d64afe641f7795bed40e9f07611c1dfe8212b69350ddb9db2c6c76fe5f6eb
|
||||
CVE-2024-32465,0,0,de49c4bc3569bd8fc526b2ed90be14380d3f0af6ad16131814b913b625e310fd,2024-06-26T10:15:12.280000
|
||||
CVE-2024-32466,0,0,db7f064bb346349536bc1029a9138c718e3a99de40435ac8076a2153a72d304b,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32467,0,0,c3595d52e60c3fa31f1ede27ca8549a3938c2ca59fe6ab3708d95e8b6d1a0b5d,2024-04-25T17:24:59.967000
|
||||
CVE-2024-32469,1,1,bcdfb0c818ad2ae6b3a6d6e13881f240c89e3a29a724398fdd68c2b01210d441,2024-07-10T19:15:10.667000
|
||||
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32470,0,0,d7909429b510db3e426dc3bd0d7cd9294d139aa1133b013525c796626cb985fe,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32472,0,0,975c522c6d17c4f52e07ac47d9093d86335976bcc8a63a5556dc578cb868f760,2024-04-18T13:04:28.900000
|
||||
@ -250946,6 +250949,7 @@ CVE-2024-32754,0,0,607be943cbec19ebc26898f36a5e33ae0135cc060ad9e54e1f721e2b27b87
|
||||
CVE-2024-32755,0,0,b3528b194ab6699a4c0497b49f6b23d52c2b5f75510289aa8a21b02eac9ad3f2,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32756,0,0,7fa05cf39c6d3a5e903ec1a0f9f35b8a778ea0981647bd11b5e6e512e0af0b8a,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32757,0,0,324c62945352fac9f5590a80aa452fac7e1848c97df1fe1af0c1554b075a0f46,2024-07-02T17:44:45.700000
|
||||
CVE-2024-32759,1,1,97d4502fb7a975cedf0589f3d4ed5f8399c616cfac3ccc48e027ca6adcb337c3,2024-07-10T18:15:03.220000
|
||||
CVE-2024-3276,0,0,954e640f132b9cefdd02d650fab115252b37920b2c727ceb9c716e480c00b1fe,2024-07-08T14:19:01.997000
|
||||
CVE-2024-32760,0,0,67074d2cb149a548f5ca201a895261189c469e9d7c384fe074a8d7f159cb359a,2024-06-10T18:15:34.203000
|
||||
CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000
|
||||
@ -251224,7 +251228,7 @@ CVE-2024-33227,0,0,dba47dc6901331cd8b2c437b00c864f39f98ab616998125012a5d6f0fc649
|
||||
CVE-2024-33228,0,0,f3448597a287250f65febdc50573b1814b9e5e5281e20e4e28a9c439a03cbb22,2024-05-22T18:59:20.240000
|
||||
CVE-2024-3323,0,0,35a6027c28bfec2d03f21e8dc2fb44053ba20d6734735309aeaba44e533a0061,2024-07-03T02:06:09.693000
|
||||
CVE-2024-33247,0,0,66af889d7e6ada10bf314bd53454c582a1455dd661c7cb5b07f6d9cd6d1d400f,2024-04-25T13:18:02.660000
|
||||
CVE-2024-3325,1,1,756360fa34a0197a13f31bcf51284ad2ba892172a6226050afa0ed589d99caa2,2024-07-10T17:15:11.783000
|
||||
CVE-2024-3325,0,0,756360fa34a0197a13f31bcf51284ad2ba892172a6226050afa0ed589d99caa2,2024-07-10T17:15:11.783000
|
||||
CVE-2024-33250,0,0,80f5075a1ccdf0bbe31bc42b408e98f86c2ee0faa43a99a4e3de76f2fa1f2732,2024-05-14T16:12:23.490000
|
||||
CVE-2024-33253,0,0,9724c511857718d0a8259b3f2abfa4544637a582271dda703908f0d9d40ec502,2024-06-17T12:43:31.090000
|
||||
CVE-2024-33255,0,0,4441e8c613117278c3bbaacb9c21a29fddafcd2bd1cac93b64de97baf3c9b0be,2024-04-26T15:32:22.523000
|
||||
@ -253620,8 +253624,11 @@ CVE-2024-37098,0,0,e259cf517a4b26891930426aed13a9c53ee339a8d724318e920ba4b291cc4
|
||||
CVE-2024-37107,0,0,e1e665b99eff19349add9836ced9fe988bed019b20e4b821ff990f5cecaee417,2024-06-28T13:15:02.503000
|
||||
CVE-2024-37109,0,0,db0889e1d7d2a1ef5dcc67a2d3dfbd32c0e2f4e2cbde02826f15e64ccae72227,2024-06-28T13:15:02.650000
|
||||
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
|
||||
CVE-2024-37110,1,1,dcb0920072ee7af0db2b1b8e454d5ac82c1e0bb236300f87b06899035f213c18,2024-07-10T18:15:03.373000
|
||||
CVE-2024-37111,0,0,2257ad3ccadca4c80305b1109feafea1f23c81cf8da2e182d0e85f183c413dd1,2024-06-28T13:15:02.750000
|
||||
CVE-2024-37112,0,0,906b6afd1221b533b38819c616c93e995b341fa67c658fbfc350c9fd924bc330,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37113,1,1,4438f53914302ea623d53825c9b6e0bac2830b84758d3b3ce85db2327783bad6,2024-07-10T18:15:03.630000
|
||||
CVE-2024-37115,1,1,88d3997f11f7cdf28d0ea92358e1e6b1b162beb0431d5203b0ebd5eccd8ab445,2024-07-10T18:15:03.857000
|
||||
CVE-2024-37118,0,0,0ad56c9c4204404fc625d311f20c0b9c243a12023f3ae9f31f4a46be59aef39f,2024-06-24T18:55:07.707000
|
||||
CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000
|
||||
CVE-2024-37126,0,0,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000
|
||||
@ -253638,6 +253645,7 @@ CVE-2024-37140,0,0,681b63037246d6321b6224834e07a5ad4187e2f092d956b5d7b807798dd34
|
||||
CVE-2024-37141,0,0,b03df6d0d6f897b221dc842eaee3003cdd6e5a584378ab9df9bc91aaf0755cad,2024-06-26T12:44:29.693000
|
||||
CVE-2024-37145,0,0,5c583bad753181323e403ceb6f4418c69209cee6463fe8ada19cf90c7991fb5f,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37146,0,0,d5817f16e70393732c114867d4a0a6a7a44408de06d35e1f4b6b81d6827c298f,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37147,1,1,7a31258544a4e88adf524ac1293ead93cd96672924da2d1697b8fab4e9cdc221,2024-07-10T19:15:10.930000
|
||||
CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37150,0,0,97cf533630a2e81b430f11fe12ccc7be397791e2299035e9f7d7a243e494791c,2024-06-07T14:56:05.647000
|
||||
CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9369,2024-06-07T14:56:05.647000
|
||||
@ -253674,6 +253682,7 @@ CVE-2024-37185,0,0,ce3a2eeaa366e0078438541c31768228f57c06809ab185bd78a5053ce3cc0
|
||||
CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000
|
||||
CVE-2024-37198,0,0,8919c8b8db43ac2a9639793fec092e2666b55422ab58e48ee04c39b0bd19361a,2024-06-24T18:55:25.417000
|
||||
CVE-2024-3720,0,0,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000
|
||||
CVE-2024-37205,1,1,404473518d59c1aebcc74cbe03dceebbf60d2fa650daad38f292961b7ee82936,2024-07-10T18:15:04.080000
|
||||
CVE-2024-37208,0,0,88780676ffe1ae9fd897090b91bc042de66f491603ea11b382a3765c84e6e5c8,2024-07-08T15:49:22.437000
|
||||
CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000
|
||||
CVE-2024-37212,0,0,cb0e3003beb0d778b1e3e4d8f1145799c285874f36dc8f863bd0c5bf6222df34,2024-06-24T18:55:34.983000
|
||||
@ -253700,6 +253709,7 @@ CVE-2024-37260,0,0,71ae32d07f60a869d4092274a4024739c347edcdf7f6c400a5ce16269ff56
|
||||
CVE-2024-37266,0,0,f306a5e2ad401442cb409c7d61e85e756a658f2ffb85a90cbbbbc5543a190165,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37268,0,0,3ed75f71eb245fffa2f72817fa04519725ace840b74091a925a997ed8515bf4c,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3727,0,0,8e07517a9dca0048f3a5546e14ea5eaec2b195c195e356a5ec35a7e996ce9012,2024-07-03T17:15:04.780000
|
||||
CVE-2024-37270,1,1,d083d76167baf46ffa6cd6f14dc6f156433a1a41b5e6e1adba14abb79cdfeaa9,2024-07-10T18:15:04.300000
|
||||
CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000
|
||||
CVE-2024-37279,0,0,23b5ab6d6e7d20abbef93be4c8b8a6f2f980c082bdec809528b549006da1d24b,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000
|
||||
@ -253814,10 +253824,12 @@ CVE-2024-37486,0,0,89762654a3c14df0582a836b68f1756216cde47d535ca51b0f096751def5b
|
||||
CVE-2024-3749,0,0,b3391f40e1bcbcef1a08d3c4874bc14a907340ab4c3bf6aac04f7b2d59e58359,2024-07-03T02:06:31.950000
|
||||
CVE-2024-37494,0,0,b88e83b573725f4d6071fa3bac5e334c7dc8623314e237fe1108a022bee0ee27,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37497,0,0,f3a028679a67965f61b937156a53d1c18994178b3cd3c35e2a4dd898dd2a4aa7,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37498,1,1,cfd42f3e3dbbef4b55354ec588acbf91cd0af1d57791f8a118c4c23764c54cb6,2024-07-10T18:15:04.523000
|
||||
CVE-2024-37499,0,0,f79cc5cf94609c9d5258a38082f5705921e4f313d9316f7fd282a1335ce3d3df,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3750,0,0,803f7e301e80982b4e00371ccc1f410724a29d03fdd424fb4c54aeb0b034ff94,2024-05-16T13:03:05.353000
|
||||
CVE-2024-37501,0,0,b78cf79ca308008e9008944af9630d58467f84a62f039c6a1e72ef46a8059faa,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37502,0,0,d47167ecc1dd174282378f6124abb3b4511994970b4449ae0fee9b8869d0d91f,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37504,1,1,b9660b7a3e07087d7633248bb969baccc1f65fed64d808935be7bfad1ba2aca9,2024-07-10T18:15:04.750000
|
||||
CVE-2024-37513,0,0,7976ba8e13d80d009daa78a2652c36463c2f0e67f7f7a4f5972797a366211b7d,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3752,0,0,06a3522f543993aef42f352f0c011207c560c2e5a1d63c9d8ccc34a87adab0ce,2024-05-06T12:44:56.377000
|
||||
CVE-2024-37520,0,0,3e7ac03ec07ed8765d851e3f933c883863d11b4c139c55a8abe614aadf329238,2024-07-09T18:19:14.047000
|
||||
@ -253913,6 +253925,7 @@ CVE-2024-37767,0,0,7877c2515670214a904346d470123e251242a9f2784362e3de48ee06ec75e
|
||||
CVE-2024-37768,0,0,870c2e3ce3bd390df1e2f6d00c0b12856feb7e2e88c5200a479a671bc34243b0,2024-07-08T16:41:23.650000
|
||||
CVE-2024-37769,0,0,0dd3289504de1965084308bd25d0eda77c1cd774bf0e49f4dc5febf221f8f325,2024-07-08T16:37:28.323000
|
||||
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37770,1,1,ae1146338933a26ae6578998f9481f574d3c6949e604fe6e68446c277bba031d,2024-07-10T18:15:04.983000
|
||||
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37790,0,0,c4b9ad019e7e91da343033108d4192111ff0d3cad7ad744d191eced3457024f8,2024-06-21T16:15:12.440000
|
||||
CVE-2024-37791,0,0,aac0a75365a73d05a49838e7a7b1ba90a794339affdf6e30eec1aa9fd749c48e,2024-06-20T12:44:01.637000
|
||||
@ -254772,8 +254785,8 @@ CVE-2024-4038,0,0,bcee2fa5b2489836af4ab9c65caafd6eced0b2bbd0ce06913efc5e02957c74
|
||||
CVE-2024-4039,0,0,cfdce9a10bb12a92a3dc5b97194d2925027fafc434caeab17aac25e26b57811c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4040,0,0,aaa64890b494cdcdee2557c76769096315107a08c599010f9c12f5edc2e86037,2024-04-26T15:25:47.270000
|
||||
CVE-2024-4041,0,0,eb91b240ef125b96ca72e19c4e4b4f0865365edd07fdbe934106504507637e12,2024-05-14T16:11:39.510000
|
||||
CVE-2024-40412,1,1,d6027eac725a31820a092253dbaef8c25511c7ebe2f7c8799eaed47275118e56,2024-07-10T16:15:04.290000
|
||||
CVE-2024-40417,1,1,f0a4f33aa355235240f771e803a7b1fe4ba7a865fede32286bbd32f721dc5359,2024-07-10T16:15:04.373000
|
||||
CVE-2024-40412,0,0,d6027eac725a31820a092253dbaef8c25511c7ebe2f7c8799eaed47275118e56,2024-07-10T16:15:04.290000
|
||||
CVE-2024-40417,0,0,f0a4f33aa355235240f771e803a7b1fe4ba7a865fede32286bbd32f721dc5359,2024-07-10T16:15:04.373000
|
||||
CVE-2024-4042,0,0,0e138f60785a8eea473d0d945af61b2ea42931feecdaf6ebd49f8dd479a2b25a,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4043,0,0,6af9720af6118fb183f8125f22f9123aff9cbd64639b4a3b02a251bb0a5a463e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4044,0,0,24332ace72d4390c16ec3b8977440043e797db2d7d42445b64fa06b462f42633,2024-05-14T16:11:39.510000
|
||||
@ -255501,7 +255514,7 @@ CVE-2024-4873,0,0,6d8194e640b182e2a2eb107c362a6b36fc019fdb0666ba51ea48c7f29b4462
|
||||
CVE-2024-4874,0,0,e489f4227689f3d8a28a1c171b72c6312c838f037435967f317d135bb1153eae,2024-06-24T19:41:12.293000
|
||||
CVE-2024-4875,0,0,aa35cb89fee530b58aa987ffc67ea97738c0ba567903bf01429a1a1259923db8,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4876,0,0,02aac8d1be489833aa2e07f8be8ce083249ac7dc2fcc33fd144386b8d365fef2,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4879,1,1,85a1be26066d9b63913e4ff377683acc09fe3e1fd240d07cfcd4c4a3087db799,2024-07-10T17:15:12.117000
|
||||
CVE-2024-4879,0,1,de981101384ec0eb69d645ad034e5f914591ac78ae883e02998458bac9a93a06,2024-07-10T18:15:05.070000
|
||||
CVE-2024-4881,0,0,4f17be95dbf63ebb1e221e9270b941e4838c9b4d4b1f7c998cfbd25da7153e04,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4882,0,0,a4855f599041359b65e48a15f937a27e2ec2e91d9343d627eb58fe60c3b171c1,2024-07-09T18:19:14.047000
|
||||
CVE-2024-4883,0,0,4968eaa5ac5e1ee17a980c68456ded7b931eebe67d4a414b20bc214305c03a05,2024-06-26T12:44:29.693000
|
||||
@ -255738,7 +255751,7 @@ CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c812
|
||||
CVE-2024-5173,0,0,1d07a8c869bc825cf73f46bac935aee62b58e8e6badef703c708e935b6259cfb,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
|
||||
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5178,1,1,5c64df59824c44f2fc6617eaaca9d7c2aff1cbe31f98dd22e5fee7473ad42e6c,2024-07-10T17:15:12.240000
|
||||
CVE-2024-5178,0,0,5c64df59824c44f2fc6617eaaca9d7c2aff1cbe31f98dd22e5fee7473ad42e6c,2024-07-10T17:15:12.240000
|
||||
CVE-2024-5179,0,0,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5181,0,0,1490518c3f763a5bc28caf27f315947d0d04f2023e03f107a32a0e693b85b149,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5182,0,0,05eb067250c704bd4c420313ce1da2aeb70843fd4dce4dbb10fdc9fbc9defbb8,2024-06-20T12:43:25.663000
|
||||
@ -255770,7 +255783,7 @@ CVE-2024-5213,0,0,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81
|
||||
CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000
|
||||
CVE-2024-5215,0,0,f42221106c0d0e877d05b8e2e26cf7673e58a6d4a9fc7867210cc0dc29795334,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5216,0,0,f74916bcde595c5203a7e0644e281dc01f68ce529e1f3e14cc74a2e3eb525ca3,2024-06-25T12:24:17.873000
|
||||
CVE-2024-5217,1,1,10f6419407660ca45abb5e57ac45294dfb5bd875a71b7e70b7fe02a845d0223a,2024-07-10T17:15:12.373000
|
||||
CVE-2024-5217,0,0,10f6419407660ca45abb5e57ac45294dfb5bd875a71b7e70b7fe02a845d0223a,2024-07-10T17:15:12.373000
|
||||
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
|
||||
CVE-2024-5219,0,0,0b0a07b717a73df9a54bac0edd6ba4c81b69c5ace946f2ea22a932d7a079095d,2024-07-03T17:59:37.967000
|
||||
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
|
||||
@ -255983,6 +255996,8 @@ CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6e
|
||||
CVE-2024-5485,0,0,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5488,0,0,36664283baf396592c4e35eea335f5722cbf42bf1f5665184ae35a27e595d9e7,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5489,0,0,9bb79263edce390c6997c8d9f9fe7d295077e49147dbdcc1c480d08892e3d2f5,2024-06-11T18:15:01.617000
|
||||
CVE-2024-5491,1,1,2f05114998827e32300a42e2de57c3624b9c94cbc1f8d85b510f1bf5917cd6aa,2024-07-10T19:15:11.190000
|
||||
CVE-2024-5492,1,1,98ca61dd6b125f67106f528e9fd90c0c57a573cef0a8f3da1e62444944450907,2024-07-10T19:15:11.293000
|
||||
CVE-2024-5493,0,0,6197d264f9043f6827bed7540062d250b0374cc18469d389f548454d0f106bc1,2024-07-03T02:08:58.650000
|
||||
CVE-2024-5494,0,0,873b32b5a8631a7cfafda5ef05f4cca30f0a687443c321eec260009bcbcc903d,2024-07-03T02:08:59.420000
|
||||
CVE-2024-5495,0,0,0a1c44916768f321aa0f99dcbbf7835c3f375f68104a303716ad9e841a86c5f0,2024-06-10T17:16:34.740000
|
||||
@ -256065,7 +256080,7 @@ CVE-2024-5615,0,0,d715351de069ee256cfd127ce22346136f76094dbd1f6f173b336f3c2cdc9c
|
||||
CVE-2024-5616,0,0,5078c1aa917db98652cc6ffd2b310b244194da0fcbabfd9d4ed8ccf7b99de509,2024-07-08T15:49:22.437000
|
||||
CVE-2024-5629,0,0,20478b62dd0cd666624f11f2e5a11c22a9915feb481805651583fe7db0518c7b,2024-06-18T18:31:05.663000
|
||||
CVE-2024-5631,0,0,25836c7f267b9208b846f73ed3ce84976cc46a5e11e6627f730b2265da803c8d,2024-07-09T21:15:15.520000
|
||||
CVE-2024-5632,0,1,18c64f64f8d77f06a181388a24f5be7d454b8919234aa93ebe8fa802fed4ac14,2024-07-10T17:15:12.517000
|
||||
CVE-2024-5632,0,0,18c64f64f8d77f06a181388a24f5be7d454b8919234aa93ebe8fa802fed4ac14,2024-07-10T17:15:12.517000
|
||||
CVE-2024-5633,0,0,170bfadc0f2c2c5a9d793826d3ecd8b6db1b109076f41bde8833e3f86a8f0001,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5634,0,0,f6be7181d17ca9e93dddabb7c966ab031aff5dd2d898fb7f10334c37e6eaf621,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5635,0,0,2463dd00def60296c968660a2ba7a3c25845ea097c4cd305a7e3f2bd55658946,2024-06-11T16:47:04.413000
|
||||
@ -256248,6 +256263,10 @@ CVE-2024-5906,0,0,b7fc466b9931ce265a1ef81017e39098b5ad31bf494bc22103ede7f6c2cace
|
||||
CVE-2024-5907,0,0,17327a712757852c4b43c811f24252c9a6d5917388dc8b093882f86e14b7ae5b,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5908,0,0,626d4ee0c59c97ce53ee1de5871da8e08f754ec4c69aaf4477321803dc309ac6,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5909,0,0,135cc10869213a459dd71b8b5da7a5af9b37ed5f304a5a3bf425c78b00034c69,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5910,1,1,1acb753d2e88901e967b804222845e43c9699c302f4b4582706fcd2c6a29195b,2024-07-10T19:15:11.390000
|
||||
CVE-2024-5911,1,1,8a6e879c2208cd5de10f9c1cb9641e87ae8a4b2966dcce9db9ad381842c936c9,2024-07-10T19:15:11.547000
|
||||
CVE-2024-5912,1,1,c966f93537b840ffc1873604fdfb6b553e2d6aed4c1b4e36047db4d4f60803c2,2024-07-10T19:15:11.697000
|
||||
CVE-2024-5913,1,1,d05ebf205747ef3a72c3254aa3b64a5d9d644844ef8cb323b5d23e9fb1f34aeb,2024-07-10T19:15:11.837000
|
||||
CVE-2024-5922,0,0,e29cc1185c6dbfaaa56af47c566fc115571f883f702dae9a40d1739b93329831,2024-06-28T10:27:00.920000
|
||||
CVE-2024-5924,0,0,c5c85908e1bc3136c78f0f5690507eea3ba6b330ba27c618aeeb0cde0122c6a0,2024-06-17T12:43:31.090000
|
||||
CVE-2024-5925,0,0,9927dea575613975cb1f3595ae91835696c41f49e37b56a7c3c9724b111ba81c,2024-06-28T10:27:00.920000
|
||||
@ -256423,6 +256442,7 @@ CVE-2024-6222,0,0,7d8ad82668d6d98e0f167e915dde6d9fa8875b44590f66f2e873d05e89e247
|
||||
CVE-2024-6225,0,0,05da1495d7d116987721ea4d8dad783669e833db8afd42c6e9b9d7b36358250e,2024-06-24T19:21:28.450000
|
||||
CVE-2024-6227,0,0,6448b237469b4af8add5bea6ce3efd3ec79e9126dca5090705d4ceeb86be54e2,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6229,0,0,8c75c4089f9bb2b690871cceb6de9502d8662dbaa4dc8109053b9a0e9bdfb643,2024-07-08T15:49:22.437000
|
||||
CVE-2024-6235,1,1,e3c37bb4fde984e1ccadb66beb9f2d57535be87aa4e3d6539029d59968be2e76,2024-07-10T19:15:11.973000
|
||||
CVE-2024-6237,0,0,8eb889363f8a87d3bb3f430f1da56ccf68ff66b11eeffce13455da0850e4107b,2024-07-09T18:18:38.713000
|
||||
CVE-2024-6238,0,0,01bce4fcd5bf21099e3fa29fb7e34bf0d2a461d152d0ae3d9b913c1fb46d1451,2024-06-25T18:50:42.040000
|
||||
CVE-2024-6239,0,0,4d98a21d53ef2e5917897cadc254a12ee654ff1e3575a82a15151981272f61b5,2024-06-24T19:06:27.537000
|
||||
@ -256505,13 +256525,13 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6387,0,1,951ead8e448b8b9bdc6cc91c085d908f45d3e6056bff31a50c00789950fee496,2024-07-10T17:15:12.627000
|
||||
CVE-2024-6387,0,1,b1fbdb98f6e404bd38c8139822d83a145f2d2f6b94a3b15541c37a70e5fde04f,2024-07-10T18:15:05.163000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6391,0,0,7ce7aeffa0d0436a5dc8c66236e9fdb421bf2fd0e842089663d3cb7d1491a998,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6409,0,1,4aeceb7aada4288b3e92bef85eaeda3c41a47def607b76a1ba5fe7675bc8439f,2024-07-10T17:15:12.847000
|
||||
CVE-2024-6409,0,0,4aeceb7aada4288b3e92bef85eaeda3c41a47def607b76a1ba5fe7675bc8439f,2024-07-10T17:15:12.847000
|
||||
CVE-2024-6410,0,0,4a23711af9b75fd5d9c836acb666fb2c064959ce225737e22ec0f19711868ab5,2024-07-10T05:15:12.313000
|
||||
CVE-2024-6411,0,0,c411733ced490230d62545353c4c7ed0b98f77df3ab30f2e11b0169200346139,2024-07-10T05:15:12.497000
|
||||
CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000
|
||||
@ -256576,6 +256596,10 @@ CVE-2024-6612,0,0,8ea660f335d1e8552a64db073fe7466306fd1f2e5cc9fbb77910ed6aa806d5
|
||||
CVE-2024-6613,0,0,1044faeab37e5e6a281bf238170e48cbf6d6c882aa1c2ca89983ecc271027c0a,2024-07-09T18:18:38.713000
|
||||
CVE-2024-6614,0,0,4bab9d3e1891f10867b2f4d5e4a2817e40eb603b99a7dab59e27fb07817b5d0c,2024-07-09T18:18:38.713000
|
||||
CVE-2024-6615,0,0,51ee5ed3b9bac56f9be4d0a991ad4a60e35d63343d0ef008dc875e1c3fdef69f,2024-07-09T18:18:38.713000
|
||||
CVE-2024-6630,1,1,7742b604143993a9d769b9ab9c3e5aab85337a51e6772bb186961af80d29fee2,2024-07-10T18:15:05.407000
|
||||
CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000
|
||||
CVE-2024-6644,1,1,4ac0927b6bee710b6d7aa47a319df161deab572b53510067cbeff9a5913bdd4c,2024-07-10T17:15:12.980000
|
||||
CVE-2024-6645,1,1,8ee317125a412d226c217d8aa7e29bf02176cbf9e3265855272fdc48170e0bd4,2024-07-10T17:15:13.320000
|
||||
CVE-2024-6644,0,0,4ac0927b6bee710b6d7aa47a319df161deab572b53510067cbeff9a5913bdd4c,2024-07-10T17:15:12.980000
|
||||
CVE-2024-6645,0,0,8ee317125a412d226c217d8aa7e29bf02176cbf9e3265855272fdc48170e0bd4,2024-07-10T17:15:13.320000
|
||||
CVE-2024-6646,1,1,01c30e39566e822aad5b619eab7c1cda5be4c04760003ec04ead5d5505b412a8,2024-07-10T18:15:05.480000
|
||||
CVE-2024-6647,1,1,777e03d3351043524e4b93060af6228c5a5f635d70d75e1e1e2cc217a2855ca0,2024-07-10T18:15:05.763000
|
||||
CVE-2024-6649,1,1,ba27e99c640a915a148c2cc576aa13e58beea119b44959dc391310f141dd2bdb,2024-07-10T19:15:12.070000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user