mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-12T05:00:38.634042+00:00
This commit is contained in:
parent
266568b1d0
commit
672d42af02
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-4459",
|
"id": "CVE-2023-4459",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-08-21T19:15:09.373",
|
"published": "2023-08-21T19:15:09.373",
|
||||||
"lastModified": "2024-01-25T20:15:37.910",
|
"lastModified": "2024-03-12T04:15:07.807",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -119,6 +119,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0412",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0412",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1250",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4459",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-4459",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-6356",
|
"id": "CVE-2023-6356",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-02-07T21:15:08.317",
|
"published": "2024-02-07T21:15:08.317",
|
||||||
"lastModified": "2024-02-20T15:15:08.933",
|
"lastModified": "2024-03-12T03:15:06.293",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -274,6 +274,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6356",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-6356",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-6535",
|
"id": "CVE-2023-6535",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-02-07T21:15:08.530",
|
"published": "2024-02-07T21:15:08.530",
|
||||||
"lastModified": "2024-02-20T15:15:09.097",
|
"lastModified": "2024-03-12T03:15:06.540",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -274,6 +274,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6535",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-6535",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-6536",
|
"id": "CVE-2023-6536",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-02-07T21:15:08.733",
|
"published": "2024-02-07T21:15:08.733",
|
||||||
"lastModified": "2024-02-20T15:15:09.213",
|
"lastModified": "2024-03-12T03:15:06.687",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -274,6 +274,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6536",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-6536",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-6546",
|
"id": "CVE-2023-6546",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-12-21T20:15:08.260",
|
"published": "2023-12-21T20:15:08.260",
|
||||||
"lastModified": "2024-02-28T15:15:07.593",
|
"lastModified": "2024-03-12T03:15:06.823",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -180,6 +180,18 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1019",
|
"url": "https://access.redhat.com/errata/RHSA-2024:1019",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1055",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1250",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1253",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6546",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-6546",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-6606",
|
"id": "CVE-2023-6606",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-12-08T17:15:07.733",
|
"published": "2023-12-08T17:15:07.733",
|
||||||
"lastModified": "2024-02-20T15:15:09.327",
|
"lastModified": "2024-03-12T03:15:07.010",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -134,6 +134,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1188",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6606",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-6606",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-6610",
|
"id": "CVE-2023-6610",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-12-08T17:15:07.933",
|
"published": "2023-12-08T17:15:07.933",
|
||||||
"lastModified": "2024-02-20T15:15:09.487",
|
"lastModified": "2024-03-12T04:15:08.080",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -138,6 +138,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6610",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-6610",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
55
CVE-2023/CVE-2023-68xx/CVE-2023-6814.json
Normal file
55
CVE-2023/CVE-2023-68xx/CVE-2023-6814.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-6814",
|
||||||
|
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||||
|
"published": "2024-03-12T04:15:08.257",
|
||||||
|
"lastModified": "2024-03-12T04:15:08.257",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Insertion of Sensitive Information into Log File vulnerability in Hitachi Cosminexus Component Container allows local users to gain sensitive information.This issue affects Cosminexus Component Container: from 11-30 before 11-30-05, from 11-20 through 11-20-*, from 11-10 through 11-10-*, from 11-00 before 11-00-12, All versions of V8 and V9.\n\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "hirt@hitachi.co.jp",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.6,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.1,
|
||||||
|
"impactScore": 4.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "hirt@hitachi.co.jp",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-532"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-118/index.html",
|
||||||
|
"source": "hirt@hitachi.co.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-7192",
|
"id": "CVE-2023-7192",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-01-02T19:15:11.510",
|
"published": "2024-01-02T19:15:11.510",
|
||||||
"lastModified": "2024-02-07T21:15:09.187",
|
"lastModified": "2024-03-12T03:15:07.273",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -127,6 +127,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0725",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0725",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1188",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1250",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2023-7192",
|
"url": "https://access.redhat.com/security/cve/CVE-2023-7192",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-0193",
|
"id": "CVE-2024-0193",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-01-02T18:15:08.287",
|
"published": "2024-01-02T18:15:08.287",
|
||||||
"lastModified": "2024-02-28T15:15:08.547",
|
"lastModified": "2024-03-12T04:15:08.627",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -121,6 +121,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:1019",
|
"url": "https://access.redhat.com/errata/RHSA-2024:1019",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0193",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-0193",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-0646",
|
"id": "CVE-2024-0646",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-01-17T16:15:47.190",
|
"published": "2024-01-17T16:15:47.190",
|
||||||
"lastModified": "2024-02-20T15:15:09.587",
|
"lastModified": "2024-03-12T04:15:08.810",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -161,6 +161,22 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
"url": "https://access.redhat.com/errata/RHSA-2024:0897",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1248",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1250",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1251",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:1253",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0646",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-0646",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
28
README.md
28
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-12T03:00:31.743604+00:00
|
2024-03-12T05:00:38.634042+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-12T01:15:50.390000+00:00
|
2024-03-12T04:15:08.810000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,26 +29,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
241074
|
241075
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `7`
|
Recently added CVEs: `1`
|
||||||
|
|
||||||
* [CVE-2024-22127](CVE-2024/CVE-2024-221xx/CVE-2024-22127.json) (`2024-03-12T01:15:49.060`)
|
* [CVE-2023-6814](CVE-2023/CVE-2023-68xx/CVE-2023-6814.json) (`2024-03-12T04:15:08.257`)
|
||||||
* [CVE-2024-22133](CVE-2024/CVE-2024-221xx/CVE-2024-22133.json) (`2024-03-12T01:15:49.293`)
|
|
||||||
* [CVE-2024-25644](CVE-2024/CVE-2024-256xx/CVE-2024-25644.json) (`2024-03-12T01:15:49.567`)
|
|
||||||
* [CVE-2024-25645](CVE-2024/CVE-2024-256xx/CVE-2024-25645.json) (`2024-03-12T01:15:49.780`)
|
|
||||||
* [CVE-2024-27900](CVE-2024/CVE-2024-279xx/CVE-2024-27900.json) (`2024-03-12T01:15:49.980`)
|
|
||||||
* [CVE-2024-27902](CVE-2024/CVE-2024-279xx/CVE-2024-27902.json) (`2024-03-12T01:15:50.193`)
|
|
||||||
* [CVE-2024-28163](CVE-2024/CVE-2024-281xx/CVE-2024-28163.json) (`2024-03-12T01:15:50.390`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `10`
|
||||||
|
|
||||||
|
* [CVE-2023-4459](CVE-2023/CVE-2023-44xx/CVE-2023-4459.json) (`2024-03-12T04:15:07.807`)
|
||||||
|
* [CVE-2023-6356](CVE-2023/CVE-2023-63xx/CVE-2023-6356.json) (`2024-03-12T03:15:06.293`)
|
||||||
|
* [CVE-2023-6535](CVE-2023/CVE-2023-65xx/CVE-2023-6535.json) (`2024-03-12T03:15:06.540`)
|
||||||
|
* [CVE-2023-6536](CVE-2023/CVE-2023-65xx/CVE-2023-6536.json) (`2024-03-12T03:15:06.687`)
|
||||||
|
* [CVE-2023-6546](CVE-2023/CVE-2023-65xx/CVE-2023-6546.json) (`2024-03-12T03:15:06.823`)
|
||||||
|
* [CVE-2023-6606](CVE-2023/CVE-2023-66xx/CVE-2023-6606.json) (`2024-03-12T03:15:07.010`)
|
||||||
|
* [CVE-2023-6610](CVE-2023/CVE-2023-66xx/CVE-2023-6610.json) (`2024-03-12T04:15:08.080`)
|
||||||
|
* [CVE-2023-7192](CVE-2023/CVE-2023-71xx/CVE-2023-7192.json) (`2024-03-12T03:15:07.273`)
|
||||||
|
* [CVE-2024-0193](CVE-2024/CVE-2024-01xx/CVE-2024-0193.json) (`2024-03-12T04:15:08.627`)
|
||||||
|
* [CVE-2024-0646](CVE-2024/CVE-2024-06xx/CVE-2024-0646.json) (`2024-03-12T04:15:08.810`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
35
_state.csv
35
_state.csv
@ -231153,7 +231153,7 @@ CVE-2023-4454,0,0,fe899221eb203df39954aedfaeaf87bdb09afc80eb2c22102da392016705c3
|
|||||||
CVE-2023-4455,0,0,9528a57f6832fe8e6664fdc368bd3e3314370da9062831e095663a0c221f98f6,2023-08-24T21:11:31.950000
|
CVE-2023-4455,0,0,9528a57f6832fe8e6664fdc368bd3e3314370da9062831e095663a0c221f98f6,2023-08-24T21:11:31.950000
|
||||||
CVE-2023-4456,0,0,6d9cdb4689534916ddff63b61413f1e522c8383cf07c0239a48f4e3d5fbfcc73,2023-11-07T04:22:38.447000
|
CVE-2023-4456,0,0,6d9cdb4689534916ddff63b61413f1e522c8383cf07c0239a48f4e3d5fbfcc73,2023-11-07T04:22:38.447000
|
||||||
CVE-2023-4457,0,0,ac60e11809ded7eaccf037584c3d03207cafdbc7826e19cec4254350e1a52269,2023-10-20T15:17:32.870000
|
CVE-2023-4457,0,0,ac60e11809ded7eaccf037584c3d03207cafdbc7826e19cec4254350e1a52269,2023-10-20T15:17:32.870000
|
||||||
CVE-2023-4459,0,0,72030511c07b26e2936a478409e9e14ab878705eeaa7dd2aab3675c3907e75b6,2024-01-25T20:15:37.910000
|
CVE-2023-4459,0,1,bf45434920a6175e1dada457e21dd3c827d6b3c0bb9f933071469a74b210b28c,2024-03-12T04:15:07.807000
|
||||||
CVE-2023-4460,0,0,f93ac0cc9ec04f47ebf64d59feccc55ae86604f5338e23e11a38cdb78ed4a09c,2023-12-07T20:31:47.693000
|
CVE-2023-4460,0,0,f93ac0cc9ec04f47ebf64d59feccc55ae86604f5338e23e11a38cdb78ed4a09c,2023-12-07T20:31:47.693000
|
||||||
CVE-2023-4462,0,0,e8652c1af7020b20d4e3bb76958b75c6ac3b649c3c41d7ee1dc182189606bfe8,2024-02-29T01:41:49.647000
|
CVE-2023-4462,0,0,e8652c1af7020b20d4e3bb76958b75c6ac3b649c3c41d7ee1dc182189606bfe8,2024-02-29T01:41:49.647000
|
||||||
CVE-2023-4463,0,0,5778177a2ad3e8beb0474c5e239ee34824ff50d1b13cdbaaaee9b92ed30b0081,2024-02-29T01:41:49.787000
|
CVE-2023-4463,0,0,5778177a2ad3e8beb0474c5e239ee34824ff50d1b13cdbaaaee9b92ed30b0081,2024-02-29T01:41:49.787000
|
||||||
@ -236880,7 +236880,7 @@ CVE-2023-6352,0,0,a7c9f6deee309d44509b6c9208a201145230316f41723e551e729328a3c70e
|
|||||||
CVE-2023-6353,0,0,24c2382fdf0767add5b7141089ec0613fc1eb47c1182ffa2cb7b84f6aeb0444b,2023-12-06T18:18:09.320000
|
CVE-2023-6353,0,0,24c2382fdf0767add5b7141089ec0613fc1eb47c1182ffa2cb7b84f6aeb0444b,2023-12-06T18:18:09.320000
|
||||||
CVE-2023-6354,0,0,2bf459d55b21a066ff498992abe18be99d182acea7ca336905eeed3616a89b88,2023-12-06T18:18:01.950000
|
CVE-2023-6354,0,0,2bf459d55b21a066ff498992abe18be99d182acea7ca336905eeed3616a89b88,2023-12-06T18:18:01.950000
|
||||||
CVE-2023-6355,0,0,6fdeecd4f0ee699805371cfc1ea0606b87b44ad25b2626176d3ef32b51ed450e,2024-01-02T15:26:45.317000
|
CVE-2023-6355,0,0,6fdeecd4f0ee699805371cfc1ea0606b87b44ad25b2626176d3ef32b51ed450e,2024-01-02T15:26:45.317000
|
||||||
CVE-2023-6356,0,0,c3948f48df7590e377d5df6cbc06991c04f7471b89c65da5276fc1de9c7ad402,2024-02-20T15:15:08.933000
|
CVE-2023-6356,0,1,8f8e4ea788846897957fb2c82799e146d853fa12139214f43b2b89c4bc58e833,2024-03-12T03:15:06.293000
|
||||||
CVE-2023-6357,0,0,bbd74398a0b444bacefe820e1535d1409864c58ab45fa3a132d88d21bbd97f01,2023-12-11T20:49:14.117000
|
CVE-2023-6357,0,0,bbd74398a0b444bacefe820e1535d1409864c58ab45fa3a132d88d21bbd97f01,2023-12-11T20:49:14.117000
|
||||||
CVE-2023-6359,0,0,eec65d1d46b6f4ae76547d3688eca6bb28b35f6576162bb0891e35895c51f4af,2023-11-30T20:36:00.537000
|
CVE-2023-6359,0,0,eec65d1d46b6f4ae76547d3688eca6bb28b35f6576162bb0891e35895c51f4af,2023-11-30T20:36:00.537000
|
||||||
CVE-2023-6360,0,0,9012dbc9de46bbd36921c61a8fd2b617642d26aa0bcbe12d97c341719ee01d79,2023-12-06T00:38:20.297000
|
CVE-2023-6360,0,0,9012dbc9de46bbd36921c61a8fd2b617642d26aa0bcbe12d97c341719ee01d79,2023-12-06T00:38:20.297000
|
||||||
@ -237013,13 +237013,13 @@ CVE-2023-6531,0,0,72b65d47f2191f5c2b848fd880cd1cdca9d89e892c5d11530a6913981eda25
|
|||||||
CVE-2023-6532,0,0,f738506a21aaa4b97e1d01a3f1b1b963270b7eece9c06e5ade2e7f91cd03ea0f,2024-01-11T20:04:00.773000
|
CVE-2023-6532,0,0,f738506a21aaa4b97e1d01a3f1b1b963270b7eece9c06e5ade2e7f91cd03ea0f,2024-01-11T20:04:00.773000
|
||||||
CVE-2023-6533,0,0,dcd64452143eb3dc7b1d81d028067d07f5ed73ffb53920de9ac74711589702ac,2024-02-22T19:07:27.197000
|
CVE-2023-6533,0,0,dcd64452143eb3dc7b1d81d028067d07f5ed73ffb53920de9ac74711589702ac,2024-02-22T19:07:27.197000
|
||||||
CVE-2023-6534,0,0,d1014e93c47cb4df91754765b442aa44e330a073857ff83c407b8638b2e2b237,2024-01-12T14:15:49
|
CVE-2023-6534,0,0,d1014e93c47cb4df91754765b442aa44e330a073857ff83c407b8638b2e2b237,2024-01-12T14:15:49
|
||||||
CVE-2023-6535,0,0,dfc04de4fe044c683f052c89e4071290ec54dfd4db9b81039ad9115fbb03c205,2024-02-20T15:15:09.097000
|
CVE-2023-6535,0,1,bb16cc607dce1035a9923e86ec2770681a98aef058c4e47c812f44ade553112c,2024-03-12T03:15:06.540000
|
||||||
CVE-2023-6536,0,0,3204c3acf5fbcd31c7f369b8982bda976bb02a3e933fa91792f8ac0c0a1d3288,2024-02-20T15:15:09.213000
|
CVE-2023-6536,0,1,0c8176c13d2e93e7501e465740792202d86b7ae74638d49fef7eb4d12cca9d91,2024-03-12T03:15:06.687000
|
||||||
CVE-2023-6538,0,0,3a39b4ad035054d825d9bc8e0c8cc78afbd8a886d818da82d3bd686b80edb3a0,2023-12-14T17:02:15.203000
|
CVE-2023-6538,0,0,3a39b4ad035054d825d9bc8e0c8cc78afbd8a886d818da82d3bd686b80edb3a0,2023-12-14T17:02:15.203000
|
||||||
CVE-2023-6540,0,0,e8a4000d3c1c7c36a8e07e1b70f09f28354d68ee96913653b539560cbc6666cf,2024-01-10T20:23:28.493000
|
CVE-2023-6540,0,0,e8a4000d3c1c7c36a8e07e1b70f09f28354d68ee96913653b539560cbc6666cf,2024-01-10T20:23:28.493000
|
||||||
CVE-2023-6542,0,0,3003b22c56226936503fcbd3e01db5b83c31e11bacc81c5b330ec2a4d5df4705,2023-12-18T20:00:10.587000
|
CVE-2023-6542,0,0,3003b22c56226936503fcbd3e01db5b83c31e11bacc81c5b330ec2a4d5df4705,2023-12-18T20:00:10.587000
|
||||||
CVE-2023-6545,0,0,e8fad407643f309508d7beca42d5ec4316241428ccdf0ffe16ab6d5de81adac9,2024-02-15T11:15:10.127000
|
CVE-2023-6545,0,0,e8fad407643f309508d7beca42d5ec4316241428ccdf0ffe16ab6d5de81adac9,2024-02-15T11:15:10.127000
|
||||||
CVE-2023-6546,0,0,68739c46d6d2d7230b5a5147fe56adf0fd94d312d0b3f30bbbf424227b89252d,2024-02-28T15:15:07.593000
|
CVE-2023-6546,0,1,b7bb5a619bac1163964fea995919b9d905814602067719a0be2c489542130a1c,2024-03-12T03:15:06.823000
|
||||||
CVE-2023-6547,0,0,2916ee27da61a814e8994bd469cb1aad4b6a948d5260e9e94d921cc96ef53cf1,2023-12-14T19:31:10.497000
|
CVE-2023-6547,0,0,2916ee27da61a814e8994bd469cb1aad4b6a948d5260e9e94d921cc96ef53cf1,2023-12-14T19:31:10.497000
|
||||||
CVE-2023-6548,0,0,d72f1da21f4679c438af227a53a72909321a82fbe8a6c1ba2869cadbc4cb4979,2024-01-25T16:45:58.287000
|
CVE-2023-6548,0,0,d72f1da21f4679c438af227a53a72909321a82fbe8a6c1ba2869cadbc4cb4979,2024-01-25T16:45:58.287000
|
||||||
CVE-2023-6549,0,0,4628b4d9b2a1d597253023171a98e3f518f7c4c3f05994e40027582299785db0,2024-01-24T20:48:33.600000
|
CVE-2023-6549,0,0,4628b4d9b2a1d597253023171a98e3f518f7c4c3f05994e40027582299785db0,2024-01-24T20:48:33.600000
|
||||||
@ -237067,11 +237067,11 @@ CVE-2023-6595,0,0,36c4a8ec5f87bb2afaaafb9bf8ff027d48fb76423d85051bd988412db95a16
|
|||||||
CVE-2023-6598,0,0,8b8f7f87f85d85987c85ed76cf906c53121cfbe34e11294d4d2ee1e26a9f8779,2024-01-17T21:24:33.233000
|
CVE-2023-6598,0,0,8b8f7f87f85d85987c85ed76cf906c53121cfbe34e11294d4d2ee1e26a9f8779,2024-01-17T21:24:33.233000
|
||||||
CVE-2023-6599,0,0,a782437846e35b14cfc1bab743463edcd34abeb3c74717f8ec091163e3cb6d86,2023-12-12T17:22:17.503000
|
CVE-2023-6599,0,0,a782437846e35b14cfc1bab743463edcd34abeb3c74717f8ec091163e3cb6d86,2023-12-12T17:22:17.503000
|
||||||
CVE-2023-6600,0,0,5f831a8b56a5e0738a2287ebfb92087ea24b0b41fd445ecae0c2fcd42b5f0965,2024-01-10T01:15:38.327000
|
CVE-2023-6600,0,0,5f831a8b56a5e0738a2287ebfb92087ea24b0b41fd445ecae0c2fcd42b5f0965,2024-01-10T01:15:38.327000
|
||||||
CVE-2023-6606,0,0,dd00085c2b46495feb85c73b369d650ea5936dba490a8b667a27efac86455a0c,2024-02-20T15:15:09.327000
|
CVE-2023-6606,0,1,cf1114233ee1f115aa42ef51bb04da0525d5ffd8c51c3a301bd70b9b07250fa5,2024-03-12T03:15:07.010000
|
||||||
CVE-2023-6607,0,0,fc4f7bb9eece7ed8618e3643a48bf53aa0461507367aed96fb9114b03dd98a12,2024-02-29T01:42:40.973000
|
CVE-2023-6607,0,0,fc4f7bb9eece7ed8618e3643a48bf53aa0461507367aed96fb9114b03dd98a12,2024-02-29T01:42:40.973000
|
||||||
CVE-2023-6608,0,0,613c9ed6411975dd4dca1a132980f91bd2baa005acdd7b441cf021c7b5122277,2024-02-29T01:42:41.067000
|
CVE-2023-6608,0,0,613c9ed6411975dd4dca1a132980f91bd2baa005acdd7b441cf021c7b5122277,2024-02-29T01:42:41.067000
|
||||||
CVE-2023-6609,0,0,5fc38fabd32d687a0aae3086ddc931df4f6bc926e9bb7922571571611a0a76dc,2024-02-29T01:42:41.150000
|
CVE-2023-6609,0,0,5fc38fabd32d687a0aae3086ddc931df4f6bc926e9bb7922571571611a0a76dc,2024-02-29T01:42:41.150000
|
||||||
CVE-2023-6610,0,0,a21896f106de64f882ac709a19abbd893bee26b64aff3327a3a9fe1a3d30229a,2024-02-20T15:15:09.487000
|
CVE-2023-6610,0,1,4bed584a526b2328f9e6178cf26c1c3608143ecc8647c1574401c98b990479da,2024-03-12T04:15:08.080000
|
||||||
CVE-2023-6611,0,0,da406ed284139318c48b24a98893ee5b6f31fb05b4f653806e94f4cd24a138d5,2024-02-29T01:42:41.250000
|
CVE-2023-6611,0,0,da406ed284139318c48b24a98893ee5b6f31fb05b4f653806e94f4cd24a138d5,2024-02-29T01:42:41.250000
|
||||||
CVE-2023-6612,0,0,118c741ec76933ab5110fce4b1718c5e00afca063d0606f5c1dad928cb2a5f41,2024-02-29T01:42:41.333000
|
CVE-2023-6612,0,0,118c741ec76933ab5110fce4b1718c5e00afca063d0606f5c1dad928cb2a5f41,2024-02-29T01:42:41.333000
|
||||||
CVE-2023-6613,0,0,556a6ba86d07d40e20789b88355a16ce28e5b3cc7b56757128039508008700bb,2024-02-29T01:42:41.423000
|
CVE-2023-6613,0,0,556a6ba86d07d40e20789b88355a16ce28e5b3cc7b56757128039508008700bb,2024-02-29T01:42:41.423000
|
||||||
@ -237214,6 +237214,7 @@ CVE-2023-6804,0,0,13181dda2bed07f7dad9eedba96ea43dcf935ca425f805f78f341a3addfecf
|
|||||||
CVE-2023-6806,0,0,68d5cc1d96ec25c7ab186323c9b5003516462d40f7f679e830f007d1bc0e4958,2024-02-29T13:49:47.277000
|
CVE-2023-6806,0,0,68d5cc1d96ec25c7ab186323c9b5003516462d40f7f679e830f007d1bc0e4958,2024-02-29T13:49:47.277000
|
||||||
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
|
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
|
||||||
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
|
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
|
||||||
|
CVE-2023-6814,1,1,a6556143d8ce69207a043e85a7b65fad47982c1f6725a32547fa5a1370bcb5dc,2024-03-12T04:15:08.257000
|
||||||
CVE-2023-6815,0,0,d97387eb71cb43fe6e993223b0683dbb82353c2109d50f7b045bdf1d8b203f4e,2024-02-14T04:15:08.497000
|
CVE-2023-6815,0,0,d97387eb71cb43fe6e993223b0683dbb82353c2109d50f7b045bdf1d8b203f4e,2024-02-14T04:15:08.497000
|
||||||
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
|
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
|
||||||
CVE-2023-6817,0,0,15a873d76f1c7613f3959855e73f950459b6718d3731740781c6b052a6a56c9a,2024-02-08T16:15:47.270000
|
CVE-2023-6817,0,0,15a873d76f1c7613f3959855e73f950459b6718d3731740781c6b052a6a56c9a,2024-02-08T16:15:47.270000
|
||||||
@ -237502,7 +237503,7 @@ CVE-2023-7188,0,0,852cd48c16fe0b4232c1cc1e9892899282c0d5a5fa43f1b8f320174637d432
|
|||||||
CVE-2023-7189,0,0,58a77aeec688a533f21ed0a4a9d71eb0705fbd19c0515c4ff17f03cfd1fda1ea,2024-02-29T01:42:59.443000
|
CVE-2023-7189,0,0,58a77aeec688a533f21ed0a4a9d71eb0705fbd19c0515c4ff17f03cfd1fda1ea,2024-02-29T01:42:59.443000
|
||||||
CVE-2023-7190,0,0,525bdeccc55a9711a53be90441300e5c3c4140cb068f0b2822d05bced8bf600b,2024-02-29T01:42:59.540000
|
CVE-2023-7190,0,0,525bdeccc55a9711a53be90441300e5c3c4140cb068f0b2822d05bced8bf600b,2024-02-29T01:42:59.540000
|
||||||
CVE-2023-7191,0,0,e88be4c11ad575ba542d73410e05ca9713d2c182f91e9bea29393daea35a5564,2024-02-29T01:42:59.630000
|
CVE-2023-7191,0,0,e88be4c11ad575ba542d73410e05ca9713d2c182f91e9bea29393daea35a5564,2024-02-29T01:42:59.630000
|
||||||
CVE-2023-7192,0,0,0bd405ca4b793130abcb1374e64fa2e15dc0a88ec43568bbc62970e45c6e5d44,2024-02-07T21:15:09.187000
|
CVE-2023-7192,0,1,181ee4a5a0b49288bd3f6e7466496f6f14d5b44e6f3b1c720d9f7bd54af045cc,2024-03-12T03:15:07.273000
|
||||||
CVE-2023-7193,0,0,a8537a9a993f65c4193859072543f394186e6722552129f1f6417c478374bc9d,2024-02-29T01:42:59.733000
|
CVE-2023-7193,0,0,a8537a9a993f65c4193859072543f394186e6722552129f1f6417c478374bc9d,2024-02-29T01:42:59.733000
|
||||||
CVE-2023-7194,0,0,c12012004827cd0bc34ce11f51f4d80b4388d10ba3ae2687522e188646b70ac8,2024-01-25T02:02:01.610000
|
CVE-2023-7194,0,0,c12012004827cd0bc34ce11f51f4d80b4388d10ba3ae2687522e188646b70ac8,2024-01-25T02:02:01.610000
|
||||||
CVE-2023-7198,0,0,5606627204fd1346b6fe26c836439a1783648ce0b7fc4e92446c427eb2e96f6a,2024-02-27T14:20:06.637000
|
CVE-2023-7198,0,0,5606627204fd1346b6fe26c836439a1783648ce0b7fc4e92446c427eb2e96f6a,2024-02-27T14:20:06.637000
|
||||||
@ -237605,7 +237606,7 @@ CVE-2024-0189,0,0,98d27dcba75a707e9c0b2b72bc1ff58d366c1d17641c9b899f8044ce2fba4f
|
|||||||
CVE-2024-0190,0,0,88c334eee87d278ea36921dbbfce4153c60e7adaae82904fddea2efa89ef98cc,2024-02-29T01:43:02.643000
|
CVE-2024-0190,0,0,88c334eee87d278ea36921dbbfce4153c60e7adaae82904fddea2efa89ef98cc,2024-02-29T01:43:02.643000
|
||||||
CVE-2024-0191,0,0,66be479b7a4004596d720421490bbd69fe1e42ae7ea6a430b6176b75fcc8c85d,2024-02-29T01:43:02.730000
|
CVE-2024-0191,0,0,66be479b7a4004596d720421490bbd69fe1e42ae7ea6a430b6176b75fcc8c85d,2024-02-29T01:43:02.730000
|
||||||
CVE-2024-0192,0,0,d00c85046473059022364c5ee874febe1508f49f0021df7274197b315669ff14,2024-02-29T01:43:02.810000
|
CVE-2024-0192,0,0,d00c85046473059022364c5ee874febe1508f49f0021df7274197b315669ff14,2024-02-29T01:43:02.810000
|
||||||
CVE-2024-0193,0,0,6ea76a44a91e380c0293129dc498102cffbcc5e1a03d1bf79957d768fe0e59c2,2024-02-28T15:15:08.547000
|
CVE-2024-0193,0,1,4133f0396cf889b86c17a7da1539a428316db23a36a27be019519672f7d9b9c8,2024-03-12T04:15:08.627000
|
||||||
CVE-2024-0194,0,0,95efe6200a271a118ef97fca7fc0947dd325070298570250d8234b095bcea562,2024-02-29T01:43:02.917000
|
CVE-2024-0194,0,0,95efe6200a271a118ef97fca7fc0947dd325070298570250d8234b095bcea562,2024-02-29T01:43:02.917000
|
||||||
CVE-2024-0195,0,0,de36a23baace85c92f5fa89737209568f8de5048e774c36a28e957e2c2f4c7cd,2024-02-29T01:43:03.010000
|
CVE-2024-0195,0,0,de36a23baace85c92f5fa89737209568f8de5048e774c36a28e957e2c2f4c7cd,2024-02-29T01:43:03.010000
|
||||||
CVE-2024-0196,0,0,bab91394719f90cf9d18f4fe1869657b56112a42cd7783d08076ed8797b706c0,2024-02-29T01:43:03.117000
|
CVE-2024-0196,0,0,bab91394719f90cf9d18f4fe1869657b56112a42cd7783d08076ed8797b706c0,2024-02-29T01:43:03.117000
|
||||||
@ -237967,7 +237968,7 @@ CVE-2024-0641,0,0,a011c2128d997633c3943566b2966020fb742742c755347ad42b0febd95e30
|
|||||||
CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf1072,2024-01-24T19:29:41.893000
|
CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf1072,2024-01-24T19:29:41.893000
|
||||||
CVE-2024-0643,0,0,aa848a8e1b8cfe92b510534ff6e1f903f998e7f6bc6404cff677acb1bb355f8f,2024-01-24T19:27:40.553000
|
CVE-2024-0643,0,0,aa848a8e1b8cfe92b510534ff6e1f903f998e7f6bc6404cff677acb1bb355f8f,2024-01-24T19:27:40.553000
|
||||||
CVE-2024-0645,0,0,e3ff0667dc75a2979d99db4153cc7d61b0ceb0c517f4cea54262eeab768eb5f4,2024-01-24T19:24:06.717000
|
CVE-2024-0645,0,0,e3ff0667dc75a2979d99db4153cc7d61b0ceb0c517f4cea54262eeab768eb5f4,2024-01-24T19:24:06.717000
|
||||||
CVE-2024-0646,0,0,443825a31caec854ce628c8c91f571d596dec408fb8b8b5d57dda71e1330c8fc,2024-02-20T15:15:09.587000
|
CVE-2024-0646,0,1,59623d3769d38d41ae43c501ed438d56fd7eaf3b41ae0ea40db029d04b8fb8ce,2024-03-12T04:15:08.810000
|
||||||
CVE-2024-0647,0,0,0332e6d59eefdc64eb05b07e4fa46b058d042ccaea99c8f45f753fe35b015cbb,2024-02-29T01:43:23.930000
|
CVE-2024-0647,0,0,0332e6d59eefdc64eb05b07e4fa46b058d042ccaea99c8f45f753fe35b015cbb,2024-02-29T01:43:23.930000
|
||||||
CVE-2024-0648,0,0,a4f5a25e8c9710190b25da008c97da5d141e1a6619a4b29f822c0647da977a03,2024-02-29T01:43:24.013000
|
CVE-2024-0648,0,0,a4f5a25e8c9710190b25da008c97da5d141e1a6619a4b29f822c0647da977a03,2024-02-29T01:43:24.013000
|
||||||
CVE-2024-0649,0,0,1ed5652bc1679829cc2258e6f05d507deca75bc30838839b4d286f0055698888,2024-02-29T01:43:24.097000
|
CVE-2024-0649,0,0,1ed5652bc1679829cc2258e6f05d507deca75bc30838839b4d286f0055698888,2024-02-29T01:43:24.097000
|
||||||
@ -239320,13 +239321,13 @@ CVE-2024-22119,0,0,d25acc4f5f2224943f2feaeb837e6d77f51fb63d8c6b5945b3415b9f2d10b
|
|||||||
CVE-2024-22124,0,0,35999c882bc6d44ddc45a9b1e3e882ba4227533058bc07c120048ab393e82eb5,2024-01-22T19:17:13.050000
|
CVE-2024-22124,0,0,35999c882bc6d44ddc45a9b1e3e882ba4227533058bc07c120048ab393e82eb5,2024-01-22T19:17:13.050000
|
||||||
CVE-2024-22125,0,0,09efd17c32a694e6a723ff7a2a9eaeeb4bc062e9a25db0f7cad8d3d4b4874464,2024-01-12T19:42:36.637000
|
CVE-2024-22125,0,0,09efd17c32a694e6a723ff7a2a9eaeeb4bc062e9a25db0f7cad8d3d4b4874464,2024-01-12T19:42:36.637000
|
||||||
CVE-2024-22126,0,0,21fbc349f898f1250de5f7f39ca68cc7afccec8ff42d81c72dbf786571fc9040,2024-02-13T14:01:40.577000
|
CVE-2024-22126,0,0,21fbc349f898f1250de5f7f39ca68cc7afccec8ff42d81c72dbf786571fc9040,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-22127,1,1,b8a1cfad23a1fc2e1e2b86bb0c6c6808495e6a2c75605d3a3146b69acd166360,2024-03-12T01:15:49.060000
|
CVE-2024-22127,0,0,b8a1cfad23a1fc2e1e2b86bb0c6c6808495e6a2c75605d3a3146b69acd166360,2024-03-12T01:15:49.060000
|
||||||
CVE-2024-22128,0,0,0c5c439d18342819d7315b4a32a2bc4f41f858a1b21ef0fe06f84b34bb1db3d7,2024-02-13T14:01:40.577000
|
CVE-2024-22128,0,0,0c5c439d18342819d7315b4a32a2bc4f41f858a1b21ef0fe06f84b34bb1db3d7,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-22129,0,0,1464fd5d3308b792309b3cf96e4bac49b075b6a9da557a03d691691205ee62e4,2024-02-13T14:01:40.577000
|
CVE-2024-22129,0,0,1464fd5d3308b792309b3cf96e4bac49b075b6a9da557a03d691691205ee62e4,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-22130,0,0,ffff0cd5d2c7e1f26e5d22605c42aef119a3c1241fbbfb15485c0a6afd37c199,2024-02-13T14:01:40.577000
|
CVE-2024-22130,0,0,ffff0cd5d2c7e1f26e5d22605c42aef119a3c1241fbbfb15485c0a6afd37c199,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-22131,0,0,9eecd7b9a60271346c23c546cd86562dda5496cea369ce333688ec53c9899639,2024-02-13T14:01:40.577000
|
CVE-2024-22131,0,0,9eecd7b9a60271346c23c546cd86562dda5496cea369ce333688ec53c9899639,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-22132,0,0,189c6c67b188cde4f4668ee97447e9e45ee679904d7ce8e743444e6ffa1377ac,2024-02-13T14:01:40.577000
|
CVE-2024-22132,0,0,189c6c67b188cde4f4668ee97447e9e45ee679904d7ce8e743444e6ffa1377ac,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-22133,1,1,d395c79d33c64622696800ab2c50648a85f5ada671e5aa003b0a4d9c6d286678,2024-03-12T01:15:49.293000
|
CVE-2024-22133,0,0,d395c79d33c64622696800ab2c50648a85f5ada671e5aa003b0a4d9c6d286678,2024-03-12T01:15:49.293000
|
||||||
CVE-2024-22134,0,0,3be6b7702224117203e25cf98307e352d45c22327a969b8a5d10317e76a95679,2024-01-30T17:07:24.310000
|
CVE-2024-22134,0,0,3be6b7702224117203e25cf98307e352d45c22327a969b8a5d10317e76a95679,2024-01-30T17:07:24.310000
|
||||||
CVE-2024-22135,0,0,7025eeb4417e68d70b1ebd56dbf2904b38773b2370d9f15dd4e72daa19dcfb0c,2024-01-30T17:34:58.917000
|
CVE-2024-22135,0,0,7025eeb4417e68d70b1ebd56dbf2904b38773b2370d9f15dd4e72daa19dcfb0c,2024-01-30T17:34:58.917000
|
||||||
CVE-2024-22136,0,0,ffae1822b85f323446ecd7154230713998c5b43341d8cf75c26e20b18cf0dd08,2024-02-05T22:08:24.077000
|
CVE-2024-22136,0,0,ffae1822b85f323446ecd7154230713998c5b43341d8cf75c26e20b18cf0dd08,2024-02-05T22:08:24.077000
|
||||||
@ -240619,8 +240620,8 @@ CVE-2024-25636,0,0,25ca08d2d7942010a89cee168f33ec13089ab5d688be0f620a303dd1bdaf7
|
|||||||
CVE-2024-25640,0,0,e7a5a66e06481c463ef3267e2ad9b6391b00223315aeb71281eb8d63b041ce79,2024-02-20T19:50:53.960000
|
CVE-2024-25640,0,0,e7a5a66e06481c463ef3267e2ad9b6391b00223315aeb71281eb8d63b041ce79,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-25642,0,0,bf91eeb1502dedca60fe6c035b93d7dfc5a440bc6932322c6ae4d128b4c7c145,2024-02-13T14:01:40.577000
|
CVE-2024-25642,0,0,bf91eeb1502dedca60fe6c035b93d7dfc5a440bc6932322c6ae4d128b4c7c145,2024-02-13T14:01:40.577000
|
||||||
CVE-2024-25643,0,0,08f3e6c0d454841d4e4dc84aae81812246ffbd96bb71cc2e9e4566cd4077e910,2024-02-13T14:01:07.747000
|
CVE-2024-25643,0,0,08f3e6c0d454841d4e4dc84aae81812246ffbd96bb71cc2e9e4566cd4077e910,2024-02-13T14:01:07.747000
|
||||||
CVE-2024-25644,1,1,78d79784a352fb21edf57e17afc353ddf416b192884d884b149b469d3f3c7a3e,2024-03-12T01:15:49.567000
|
CVE-2024-25644,0,0,78d79784a352fb21edf57e17afc353ddf416b192884d884b149b469d3f3c7a3e,2024-03-12T01:15:49.567000
|
||||||
CVE-2024-25645,1,1,f383e5e1d140d2087e3b734346e20fee8cc9cccbdb85fa7be0e803c798f628d1,2024-03-12T01:15:49.780000
|
CVE-2024-25645,0,0,f383e5e1d140d2087e3b734346e20fee8cc9cccbdb85fa7be0e803c798f628d1,2024-03-12T01:15:49.780000
|
||||||
CVE-2024-25674,0,0,880844ace2ad9fa6a214f1eff7f46e3beaded8f86ef202dfc09585e1e07ca21c,2024-02-12T14:30:40.343000
|
CVE-2024-25674,0,0,880844ace2ad9fa6a214f1eff7f46e3beaded8f86ef202dfc09585e1e07ca21c,2024-02-12T14:30:40.343000
|
||||||
CVE-2024-25675,0,0,7eb120f8543ce89181641a0a8c791e82666c8e07d23577075c360f9dbf73d233,2024-02-12T14:30:28.640000
|
CVE-2024-25675,0,0,7eb120f8543ce89181641a0a8c791e82666c8e07d23577075c360f9dbf73d233,2024-02-12T14:30:28.640000
|
||||||
CVE-2024-25677,0,0,1d7f4f51208daa48b27418602ba1484337c537523201080701287445cfed0006,2024-02-15T19:43:24.983000
|
CVE-2024-25677,0,0,1d7f4f51208daa48b27418602ba1484337c537523201080701287445cfed0006,2024-02-15T19:43:24.983000
|
||||||
@ -241009,8 +241010,8 @@ CVE-2024-27747,0,0,eda09f2b4b6af0e7dd609f89b3c49bd0b33e897e57a0119562f4261f2003f
|
|||||||
CVE-2024-27764,0,0,a6da085213081f41482d74001d5b27250ddae1567bc465fa0f4b1023f8322f06,2024-03-06T15:18:08.093000
|
CVE-2024-27764,0,0,a6da085213081f41482d74001d5b27250ddae1567bc465fa0f4b1023f8322f06,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-27765,0,0,c9283b485df441e5cf44e98a2bcaa6921e6b7ae7825314dc1fd3bb862197fb6e,2024-03-06T15:18:08.093000
|
CVE-2024-27765,0,0,c9283b485df441e5cf44e98a2bcaa6921e6b7ae7825314dc1fd3bb862197fb6e,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-27889,0,0,a24eb09c70fc8e243900497cf84a2002dc9fb9fdcf0cc7381ab2bee2e01200d8,2024-03-05T13:41:01.900000
|
CVE-2024-27889,0,0,a24eb09c70fc8e243900497cf84a2002dc9fb9fdcf0cc7381ab2bee2e01200d8,2024-03-05T13:41:01.900000
|
||||||
CVE-2024-27900,1,1,3dbddeddcb80d3abc8bc72be714a2eaef381db51354a2393f9a881a8da10998f,2024-03-12T01:15:49.980000
|
CVE-2024-27900,0,0,3dbddeddcb80d3abc8bc72be714a2eaef381db51354a2393f9a881a8da10998f,2024-03-12T01:15:49.980000
|
||||||
CVE-2024-27902,1,1,9d3ceda02c4908a2828b39e1d8a426c64ed6f51ac94f3df5bee5307b4491f773,2024-03-12T01:15:50.193000
|
CVE-2024-27902,0,0,9d3ceda02c4908a2828b39e1d8a426c64ed6f51ac94f3df5bee5307b4491f773,2024-03-12T01:15:50.193000
|
||||||
CVE-2024-27905,0,0,c7138ee734428b73e57ef70bc0c3a87d66350c09e2b81d6d3c89882bb51a7608,2024-02-28T14:07:00.563000
|
CVE-2024-27905,0,0,c7138ee734428b73e57ef70bc0c3a87d66350c09e2b81d6d3c89882bb51a7608,2024-02-28T14:07:00.563000
|
||||||
CVE-2024-27906,0,0,ae9bda7656d6e7e0689cf95cd57f8618d70aeb9672c7e9157dbd08c58d363490,2024-02-29T13:49:29.390000
|
CVE-2024-27906,0,0,ae9bda7656d6e7e0689cf95cd57f8618d70aeb9672c7e9157dbd08c58d363490,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-27913,0,0,4ab4f3916b8428dbf6a53f81f4240223329f17f5e9f63a6de1fd6dc690b5ff6a,2024-02-28T14:06:45.783000
|
CVE-2024-27913,0,0,4ab4f3916b8428dbf6a53f81f4240223329f17f5e9f63a6de1fd6dc690b5ff6a,2024-02-28T14:06:45.783000
|
||||||
@ -241048,7 +241049,7 @@ CVE-2024-28159,0,0,03ab5419913406dda33ba2555a6f6cb8daff27a74103bcc7559c9bf5674b1
|
|||||||
CVE-2024-28160,0,0,56d3ee6a5af0d0e09e6c9aa1c04c5e7191044a0b97474702c1a3af2bea0d6256,2024-03-06T21:42:54.697000
|
CVE-2024-28160,0,0,56d3ee6a5af0d0e09e6c9aa1c04c5e7191044a0b97474702c1a3af2bea0d6256,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28161,0,0,a8b5439e973c7cdb8f91b0ae68db3c77b6c3c773d21694d3bca0cd7aa286762f,2024-03-06T21:42:54.697000
|
CVE-2024-28161,0,0,a8b5439e973c7cdb8f91b0ae68db3c77b6c3c773d21694d3bca0cd7aa286762f,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28162,0,0,9f95dea899a301f3d7e776202ce6567032bc57cf37ea2c387cd5d210ccf05a4b,2024-03-06T21:42:54.697000
|
CVE-2024-28162,0,0,9f95dea899a301f3d7e776202ce6567032bc57cf37ea2c387cd5d210ccf05a4b,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28163,1,1,b003bc050b980d7fa8bde2e9f70a0b9b560b968882bfe1f27a1c997f149e486a,2024-03-12T01:15:50.390000
|
CVE-2024-28163,0,0,b003bc050b980d7fa8bde2e9f70a0b9b560b968882bfe1f27a1c997f149e486a,2024-03-12T01:15:50.390000
|
||||||
CVE-2024-28173,0,0,e0fed71b03fa1080cdfc47a71a0b80da5e87b19e624557c11c0e172f4b2c098a,2024-03-06T21:42:54.697000
|
CVE-2024-28173,0,0,e0fed71b03fa1080cdfc47a71a0b80da5e87b19e624557c11c0e172f4b2c098a,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d6b1,2024-03-06T21:42:54.697000
|
CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d6b1,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28176,0,0,5bb6d329167995170bd276a45554624691bdda8cbb6c83c2d08f42eba9f617aa,2024-03-11T01:32:39.697000
|
CVE-2024-28176,0,0,5bb6d329167995170bd276a45554624691bdda8cbb6c83c2d08f42eba9f617aa,2024-03-11T01:32:39.697000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user