mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-05-07T20:00:38.106815+00:00
This commit is contained in:
parent
892670300c
commit
67b5a8e11b
@ -2,106 +2,14 @@
|
||||
"id": "CVE-2022-34623",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-08-19T14:15:08.380",
|
||||
"lastModified": "2022-08-23T17:54:08.707",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-05-07T18:15:07.817",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mealie1.0.0beta3 is vulnerable to user enumeration via timing response discrepancy between users and non-users when an invalid password message is displayed during an authentication attempt."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Mealie versi\u00f3n 1.0.0beta3, es vulnerable a la enumeraci\u00f3n de usuarios por medio de la discrepancia de respuesta de tiempo entre usuarios y no usuarios cuando es mostrado un mensaje de contrase\u00f1a no v\u00e1lida durante un intento de autenticaci\u00f3n."
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32425. Reason: This candidate is a duplicate of CVE-2022-32425. Notes: All CVE users should reference CVE-2022-32425 instead of this candidate."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-203"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mealie:mealie:0.5.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "10C41CD5-5C61-460E-9B99-DED00F430FAE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mealie:mealie:1.0.0:beta3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "99A25AF5-BEFA-4807-A4FE-33A3A7C6980A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cwe.mitre.org/data/definitions/204.html",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.mealie.io/changelog/v0.5.6/",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://gainsec.com/2022/08/19/cve-2022-34615-cve-2022-34621-cve-2022-34623-cve-2022-34624/",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://hub.docker.com/r/hkotel/mealie",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
28
CVE-2023/CVE-2023-427xx/CVE-2023-42757.json
Normal file
28
CVE-2023/CVE-2023-427xx/CVE-2023-42757.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-42757",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T18:15:08.033",
|
||||
"lastModified": "2024-05-07T18:15:08.033",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Process Explorer before 17.04 allows attackers to make it functionally unavailable (a denial of service for analysis) by renaming an executable file to a new extensionless 255-character name and launching it with NtCreateUserProcess. This can occur through an issue in wcscat_s error handling."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SafeBreach-Labs/MagicDot",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.blackhat.com/asia-24/briefings/schedule/#magicdot-a-hackers-magic-show-of-disappearing-dots-and-spaces-36561",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.safebreach.com/blog/magicdot-a-hackers-magic-show-of-disappearing-dots-and-spaces/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25507.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25507.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25507",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T18:15:08.110",
|
||||
"lastModified": "2024-05-07T18:15:08.110",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the email_attach_id parameter at /LHMail/AttachDown.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#plan_template_previewaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25508.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25508.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25508",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T18:15:08.170",
|
||||
"lastModified": "2024-05-07T18:15:08.170",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /bulletin/bulletin_template_show.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#bulletin_template_showaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25509.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25509.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25509",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T19:15:08.077",
|
||||
"lastModified": "2024-05-07T19:15:08.077",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the sys_file_storage_id parameter at /WorkFlow/wf_file_download.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#wf_file_downloadaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25510.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25510.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25510",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T19:15:08.140",
|
||||
"lastModified": "2024-05-07T19:15:08.140",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /AddressBook/address_public_show.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#address_public_showaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25511.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25511.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25511",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T19:15:08.200",
|
||||
"lastModified": "2024-05-07T19:15:08.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the id parameter at /AddressBook/address_public_new.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#address_public_newaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25512.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25512.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25512",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T18:15:08.230",
|
||||
"lastModified": "2024-05-07T18:15:08.230",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the attach_id parameter at /Bulletin/AttachDownLoad.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#attachdownloadaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25513.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25513.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25513",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T19:15:08.263",
|
||||
"lastModified": "2024-05-07T19:15:08.263",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the file_id parameter at /CorporateCulture/kaizen_download.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#kaizen_downloadaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25514.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25514.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25514",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T19:15:08.333",
|
||||
"lastModified": "2024-05-07T19:15:08.333",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the template_id parameter at /SysManage/wf_template_child_field_list.aspx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Mr-xn/bc8261a5c3e35a72768723acf1da358d#wf_template_child_field_listaspx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26925",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-25T06:15:57.590",
|
||||
"lastModified": "2024-04-25T13:18:20.370",
|
||||
"lastModified": "2024-05-07T18:15:08.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/05/07/6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d459e2ffb541841714839e8228b845458ed3b27",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
20
CVE-2024/CVE-2024-343xx/CVE-2024-34314.json
Normal file
20
CVE-2024/CVE-2024-343xx/CVE-2024-34314.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34314",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T19:15:08.390",
|
||||
"lastModified": "2024-05-07T19:15:08.390",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CmsEasy v7.7.7.9 was discovered to contain a local file inclusion vunerability via the file_get_contents function in the fetch_action method of /admin/template_admin.php. This vulnerability allows attackers to read arbitrary files."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/H3rmesk1t/vulnerability-paper/blob/main/CmsEasy-7.7.7.9-File%20Inclusion.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-343xx/CVE-2024-34315.json
Normal file
20
CVE-2024/CVE-2024-343xx/CVE-2024-34315.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34315",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T19:15:08.447",
|
||||
"lastModified": "2024-05-07T19:15:08.447",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CmsEasy v7.7.7.9 was discovered to contain a local file inclusion vunerability via the file_get_contents function in the fckedit_action method of /admin/template_admin.php. This vulnerability allows attackers to read arbitrary files."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/H3rmesk1t/vulnerability-paper/blob/main/CmsEasy-7.7.7.9-File%20Inclusion2.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-343xx/CVE-2024-34397.json
Normal file
24
CVE-2024/CVE-2024-343xx/CVE-2024-34397.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-34397",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T18:15:08.350",
|
||||
"lastModified": "2024-05-07T18:15:08.350",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in GNOME GLib before 2.78.5, and 2.79.x and 2.80.x before 2.80.1. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This could lead to the GDBus-based client behaving incorrectly, with an application-dependent impact."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/05/07/5",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-34455",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-03T19:15:07.950",
|
||||
"lastModified": "2024-05-07T12:15:09.747",
|
||||
"lastModified": "2024-05-07T18:15:08.417",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Buildroot before 0b2967e lacks the sticky bit for the /dev/shm directory."
|
||||
"value": "Buildroot before 0b2967e lacks the sticky bit for the /dev/shm directory. A fix was released in 2024.02.2."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
28
CVE-2024/CVE-2024-345xx/CVE-2024-34517.json
Normal file
28
CVE-2024/CVE-2024-345xx/CVE-2024-34517.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-34517",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-07T18:15:08.467",
|
||||
"lastModified": "2024-05-07T18:15:08.467",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Cypher component in Neo4j before 5.19.0 mishandles IMMUTABLE privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/neo4j/neo4j/wiki/Neo4j-5-changelog#cypher",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://neo4j.com/security/cve-2024-34517/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://trust.neo4j.com",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-3661",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-05-06T19:15:11.027",
|
||||
"lastModified": "2024-05-07T06:15:09.063",
|
||||
"lastModified": "2024-05-07T19:15:08.503",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "By design, the DHCP protocol does not authenticate messages, including for example the classless static route option (121). An attacker with the ability to send DHCP messages can manipulate routes to redirect VPN traffic, allowing the attacker to read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN. Many, if not most VPN systems based on IP routing are susceptible to such attacks.\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Por dise\u00f1o, el protocolo DHCP no autentica mensajes, incluida, por ejemplo, la opci\u00f3n de ruta est\u00e1tica sin clases (121). Un atacante con la capacidad de enviar mensajes DHCP puede manipular rutas para redirigir el tr\u00e1fico VPN, lo que le permite leer, interrumpir o posiblemente modificar el tr\u00e1fico de red que se esperaba que estuviera protegido por la VPN. Muchos, si no la mayor\u00eda, de los sistemas VPN basados en enrutamiento IP son susceptibles a este tipo de ataques."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -51,6 +55,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://datatracker.ietf.org/doc/html/rfc2131#section-7",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
@ -59,17 +67,45 @@
|
||||
"url": "https://datatracker.ietf.org/doc/html/rfc3442#section-7",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://issuetracker.google.com/issues/263721377",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://krebsonsecurity.com/2024/05/why-your-vpn-may-not-be-as-secure-as-it-claims/",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://lowendtalk.com/discussion/188857/a-rogue-dhcp-server-within-your-network-can-and-will-hijack-your-vpn-traffic",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://mullvad.net/en/blog/evaluating-the-impact-of-tunnelvision",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=40279632",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=40284111",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://tunnelvisionbug.com/",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://www.agwa.name/blog/post/hardening_openvpn_for_def_con",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://www.leviathansecurity.com/research/tunnelvision",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zscaler.com/blogs/security-research/cve-2024-3661-k-tunnelvision-exposes-vpn-bypass-vulnerability",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-45xx/CVE-2024-4558.json
Normal file
24
CVE-2024/CVE-2024-45xx/CVE-2024-4558.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-4558",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-05-07T19:15:08.577",
|
||||
"lastModified": "2024-05-07T19:15:08.577",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_7.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/337766133",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-45xx/CVE-2024-4559.json
Normal file
24
CVE-2024/CVE-2024-45xx/CVE-2024-4559.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-4559",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-05-07T19:15:08.633",
|
||||
"lastModified": "2024-05-07T19:15:08.633",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap buffer overflow in WebAudio in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_7.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/331369797",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
55
README.md
55
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-07T18:00:38.506962+00:00
|
||||
2024-05-07T20:00:38.106815+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-07T17:15:09.257000+00:00
|
||||
2024-05-07T19:15:08.633000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,45 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
248896
|
||||
248911
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `27`
|
||||
Recently added CVEs: `15`
|
||||
|
||||
- [CVE-2024-29149](CVE-2024/CVE-2024-291xx/CVE-2024-29149.json) (`2024-05-07T17:15:07.897`)
|
||||
- [CVE-2024-29150](CVE-2024/CVE-2024-291xx/CVE-2024-29150.json) (`2024-05-07T17:15:07.963`)
|
||||
- [CVE-2024-29206](CVE-2024/CVE-2024-292xx/CVE-2024-29206.json) (`2024-05-07T17:15:08.027`)
|
||||
- [CVE-2024-29207](CVE-2024/CVE-2024-292xx/CVE-2024-29207.json) (`2024-05-07T17:15:08.183`)
|
||||
- [CVE-2024-29208](CVE-2024/CVE-2024-292xx/CVE-2024-29208.json) (`2024-05-07T17:15:08.330`)
|
||||
- [CVE-2024-29209](CVE-2024/CVE-2024-292xx/CVE-2024-29209.json) (`2024-05-07T17:15:08.490`)
|
||||
- [CVE-2024-29210](CVE-2024/CVE-2024-292xx/CVE-2024-29210.json) (`2024-05-07T17:15:08.647`)
|
||||
- [CVE-2024-33139](CVE-2024/CVE-2024-331xx/CVE-2024-33139.json) (`2024-05-07T16:15:07.727`)
|
||||
- [CVE-2024-33144](CVE-2024/CVE-2024-331xx/CVE-2024-33144.json) (`2024-05-07T16:15:07.810`)
|
||||
- [CVE-2024-33146](CVE-2024/CVE-2024-331xx/CVE-2024-33146.json) (`2024-05-07T16:15:07.877`)
|
||||
- [CVE-2024-33147](CVE-2024/CVE-2024-331xx/CVE-2024-33147.json) (`2024-05-07T17:15:08.803`)
|
||||
- [CVE-2024-33148](CVE-2024/CVE-2024-331xx/CVE-2024-33148.json) (`2024-05-07T17:15:08.857`)
|
||||
- [CVE-2024-33149](CVE-2024/CVE-2024-331xx/CVE-2024-33149.json) (`2024-05-07T17:15:08.910`)
|
||||
- [CVE-2024-33153](CVE-2024/CVE-2024-331xx/CVE-2024-33153.json) (`2024-05-07T17:15:08.967`)
|
||||
- [CVE-2024-33155](CVE-2024/CVE-2024-331xx/CVE-2024-33155.json) (`2024-05-07T17:15:09.030`)
|
||||
- [CVE-2024-33161](CVE-2024/CVE-2024-331xx/CVE-2024-33161.json) (`2024-05-07T17:15:09.080`)
|
||||
- [CVE-2024-33164](CVE-2024/CVE-2024-331xx/CVE-2024-33164.json) (`2024-05-07T17:15:09.140`)
|
||||
- [CVE-2024-33748](CVE-2024/CVE-2024-337xx/CVE-2024-33748.json) (`2024-05-07T16:15:07.943`)
|
||||
- [CVE-2024-33856](CVE-2024/CVE-2024-338xx/CVE-2024-33856.json) (`2024-05-07T16:15:08.010`)
|
||||
- [CVE-2024-33857](CVE-2024/CVE-2024-338xx/CVE-2024-33857.json) (`2024-05-07T16:15:08.080`)
|
||||
- [CVE-2024-33858](CVE-2024/CVE-2024-338xx/CVE-2024-33858.json) (`2024-05-07T16:15:08.147`)
|
||||
- [CVE-2024-33859](CVE-2024/CVE-2024-338xx/CVE-2024-33859.json) (`2024-05-07T17:15:09.200`)
|
||||
- [CVE-2024-33860](CVE-2024/CVE-2024-338xx/CVE-2024-33860.json) (`2024-05-07T17:15:09.257`)
|
||||
- [CVE-2024-34341](CVE-2024/CVE-2024-343xx/CVE-2024-34341.json) (`2024-05-07T16:15:08.217`)
|
||||
- [CVE-2024-4596](CVE-2024/CVE-2024-45xx/CVE-2024-4596.json) (`2024-05-07T16:15:08.440`)
|
||||
- [CVE-2023-42757](CVE-2023/CVE-2023-427xx/CVE-2023-42757.json) (`2024-05-07T18:15:08.033`)
|
||||
- [CVE-2024-25507](CVE-2024/CVE-2024-255xx/CVE-2024-25507.json) (`2024-05-07T18:15:08.110`)
|
||||
- [CVE-2024-25508](CVE-2024/CVE-2024-255xx/CVE-2024-25508.json) (`2024-05-07T18:15:08.170`)
|
||||
- [CVE-2024-25509](CVE-2024/CVE-2024-255xx/CVE-2024-25509.json) (`2024-05-07T19:15:08.077`)
|
||||
- [CVE-2024-25510](CVE-2024/CVE-2024-255xx/CVE-2024-25510.json) (`2024-05-07T19:15:08.140`)
|
||||
- [CVE-2024-25511](CVE-2024/CVE-2024-255xx/CVE-2024-25511.json) (`2024-05-07T19:15:08.200`)
|
||||
- [CVE-2024-25512](CVE-2024/CVE-2024-255xx/CVE-2024-25512.json) (`2024-05-07T18:15:08.230`)
|
||||
- [CVE-2024-25513](CVE-2024/CVE-2024-255xx/CVE-2024-25513.json) (`2024-05-07T19:15:08.263`)
|
||||
- [CVE-2024-25514](CVE-2024/CVE-2024-255xx/CVE-2024-25514.json) (`2024-05-07T19:15:08.333`)
|
||||
- [CVE-2024-34314](CVE-2024/CVE-2024-343xx/CVE-2024-34314.json) (`2024-05-07T19:15:08.390`)
|
||||
- [CVE-2024-34315](CVE-2024/CVE-2024-343xx/CVE-2024-34315.json) (`2024-05-07T19:15:08.447`)
|
||||
- [CVE-2024-34397](CVE-2024/CVE-2024-343xx/CVE-2024-34397.json) (`2024-05-07T18:15:08.350`)
|
||||
- [CVE-2024-34517](CVE-2024/CVE-2024-345xx/CVE-2024-34517.json) (`2024-05-07T18:15:08.467`)
|
||||
- [CVE-2024-4558](CVE-2024/CVE-2024-45xx/CVE-2024-4558.json) (`2024-05-07T19:15:08.577`)
|
||||
- [CVE-2024-4559](CVE-2024/CVE-2024-45xx/CVE-2024-4559.json) (`2024-05-07T19:15:08.633`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2022-24975](CVE-2022/CVE-2022-249xx/CVE-2022-24975.json) (`2024-05-07T17:15:07.440`)
|
||||
- [CVE-2022-34623](CVE-2022/CVE-2022-346xx/CVE-2022-34623.json) (`2024-05-07T18:15:07.817`)
|
||||
- [CVE-2024-26925](CVE-2024/CVE-2024-269xx/CVE-2024-26925.json) (`2024-05-07T18:15:08.287`)
|
||||
- [CVE-2024-34455](CVE-2024/CVE-2024-344xx/CVE-2024-34455.json) (`2024-05-07T18:15:08.417`)
|
||||
- [CVE-2024-3661](CVE-2024/CVE-2024-36xx/CVE-2024-3661.json) (`2024-05-07T19:15:08.503`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
79
_state.csv
79
_state.csv
@ -193477,7 +193477,7 @@ CVE-2022-24971,0,0,8813b2cbcbdfcdb3d2551f98741852823972f0437c19d02803aa92ae77828
|
||||
CVE-2022-24972,0,0,ff25af505f4f0dd668cb5b4be005de92ea1a611dd1bd495bffeaeacf84032396,2023-04-05T03:34:41.627000
|
||||
CVE-2022-24973,0,0,4f2774089e5d8624f32d72060d3fb1670abe5774d25a2d686e3a168588675f4a,2023-04-05T03:35:31.440000
|
||||
CVE-2022-24974,0,0,22e65caed3f1d91b3514340d7785bc4ee31a352ae535236bc58d89bfcd8f6e2a,2022-05-11T00:21:33.083000
|
||||
CVE-2022-24975,0,1,32c95a7aa8d762867833275461748809fef3e6eb394f0bbade2126b382c25643,2024-05-07T17:15:07.440000
|
||||
CVE-2022-24975,0,0,32c95a7aa8d762867833275461748809fef3e6eb394f0bbade2126b382c25643,2024-05-07T17:15:07.440000
|
||||
CVE-2022-24976,0,0,31661283d2786499782b63acd092f930452e2ed19a21bd1640446362c7ce387b,2022-02-23T15:51:09.573000
|
||||
CVE-2022-24977,0,0,3634ec2fd28d0b35c35bb7be3d126837aa7e7544822ab4b8b3240fb485451799,2022-02-24T15:12:00.587000
|
||||
CVE-2022-24978,0,0,e79beae88b915f0648155545884d9044098c10614a8e9598485a9a1764003d9a,2023-08-08T14:22:24.967000
|
||||
@ -201147,7 +201147,7 @@ CVE-2022-34618,0,0,bcbad7e223f5355e82a5225d2c3532ee71ea07ff0b4c1fb582f2dc336750d
|
||||
CVE-2022-34619,0,0,8c43ee62b91ad465a957279a9cf7526837356648ee788bee27787b888fb6d2f4,2022-08-06T02:43:24.443000
|
||||
CVE-2022-3462,0,0,0e47f0a544c153096c40444dc3902971a6fedf24e540b849622f8300811d914e,2022-11-09T20:08:37.123000
|
||||
CVE-2022-34621,0,0,7e18204cba6caf75ea3c82b4825231826cbd84aaab37f050fae26ea091d81fc7,2022-08-23T17:46:25.737000
|
||||
CVE-2022-34623,0,0,1733882c82293ff4b35d5a9d5004553621e0e2b250dcd8ff8ec2dda1c7981cc5,2022-08-23T17:54:08.707000
|
||||
CVE-2022-34623,0,1,46bd97b4a5e16f22cce5530437ec3063f57f46c136dd7a1be3208d581953fc06,2024-05-07T18:15:07.817000
|
||||
CVE-2022-34624,0,0,183e364eae9eebce3eff74e8736abf9e39a21d3fa50f3c474cfa8d63a950000e,2024-02-14T01:17:43.863000
|
||||
CVE-2022-34625,0,0,fe7f8d7185ee99bc56c88650137b77abb9fcba9ca1c7c966c78b7cb18816a0b0,2022-08-08T19:28:17.363000
|
||||
CVE-2022-3463,0,0,baebd78d4ce5dd2754c30c3df3448553e7475e504bf4363186814fc4bef5b07f,2022-11-09T20:09:08.233000
|
||||
@ -203404,7 +203404,7 @@ CVE-2022-37245,0,0,8521f7b51794bdaedd2dff409ebe0a19ed9f2cc84d69ad550c59c22d10a84
|
||||
CVE-2022-37246,0,0,8f651dc029d519d61e092fe310bc32d4d265d705e674006c38620a5ec657f698,2022-09-22T18:34:26.643000
|
||||
CVE-2022-37247,0,0,c0c25dbc2cd902d9e50950796b899f7114633c25697779caa925db1ee10ac2ae,2022-09-21T15:39:50.187000
|
||||
CVE-2022-37248,0,0,6adc0bb260e2db9137966a93b64821dfd3b7cb93d4b88d9cc74aa8579cfba7a9,2022-09-17T03:27:27.297000
|
||||
CVE-2022-37249,1,1,55659cc717732c1dceb2a0d6569ab5c021ee265ca7160f898e1f4bb338cbeb22,2024-05-07T17:15:07.580000
|
||||
CVE-2022-37249,0,0,55659cc717732c1dceb2a0d6569ab5c021ee265ca7160f898e1f4bb338cbeb22,2024-05-07T17:15:07.580000
|
||||
CVE-2022-3725,0,0,d9f385928d2fb55e9841573698a285d9b17e817de1dc1308ec081609e9bdb103,2023-11-07T03:51:44.363000
|
||||
CVE-2022-37250,0,0,5ae8bb100e59d095c9d6c1c8bb59682637bce795f0255d5ed841ac015ad970d9,2022-09-17T02:23:19.767000
|
||||
CVE-2022-37251,0,0,3bf267cb06fb92a6d77000971ddb7c2c8c987b19680412e8b11e332c8738a90b,2022-09-21T15:37:55.307000
|
||||
@ -231051,6 +231051,7 @@ CVE-2023-42753,0,0,3e5b4cb61c42d83c57e20f29810d886d9cfc778a0d313ec6b46dde1aeec06
|
||||
CVE-2023-42754,0,0,385ac85e8b9e34a6e29bf6651c886452a8d94e9325c94492288863b633585dc4,2024-04-30T14:15:09.100000
|
||||
CVE-2023-42755,0,0,f9f274dd994494562ece75367509a2592bb162c3b24a6866560b893bf0ab5cbe,2024-01-11T19:15:11.317000
|
||||
CVE-2023-42756,0,0,1791119cd49d1f819b757c7a73ec49ac86914ba524bc67f6888a58dd72ac15ca,2024-04-30T14:15:09.243000
|
||||
CVE-2023-42757,1,1,e7b912c3b83dcf4016975f78dda47b69a1c2137dd822b4999a262fe7f49aeb0e,2024-05-07T18:15:08.033000
|
||||
CVE-2023-4276,0,0,ba81376334b317afdb94ddec1b24db97dd7a21c1b03cf9fb7c1f4917c56320c0,2023-11-07T04:22:23.843000
|
||||
CVE-2023-42765,0,0,2a8fbdb5c45515be82af269a71fcb3d999a64c6532245c16497d863eebcbc07f,2024-02-12T16:44:16.617000
|
||||
CVE-2023-42766,0,0,dded73ed76d4dbd79a767d53e2547938c0ad0f2eff57d9e9a0d00e40152b54fd,2024-01-30T14:28:01.303000
|
||||
@ -243841,6 +243842,14 @@ CVE-2024-25501,0,0,bf285c0d0f063e749fd3088de6d5fd4b5fa405fe4b880c9267b8673a65457
|
||||
CVE-2024-25502,0,0,50331b6b298e51ff1fb5155b43730c3887534f74eacaa5eabfebdbefa930be85,2024-02-16T13:38:00.047000
|
||||
CVE-2024-25503,0,0,90dfcc14a3c7a010a114348a2bfe63fa0b75dea73044dfc564baa777268ada75,2024-04-04T12:48:41.700000
|
||||
CVE-2024-25506,0,0,2f20dc186d5013a60c5a0662addaebb91bb2fda284189b786801332d38fe3fb9,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25507,1,1,10fa61093bab1dc4b8b15b318f73a3e8f58d41395a7898a9c29646b37972f1de,2024-05-07T18:15:08.110000
|
||||
CVE-2024-25508,1,1,eb173661e5ab712ee1f0624f02b556da555b910a95b3e112926fd85a107833e2,2024-05-07T18:15:08.170000
|
||||
CVE-2024-25509,1,1,feceba708f33c18a4a8151cdb920e3bf684305daa7f5e40a9841397325a79636,2024-05-07T19:15:08.077000
|
||||
CVE-2024-25510,1,1,fbc1aab615e9578de7f80a680635e39660a32255af63ef909054aca18538ce43,2024-05-07T19:15:08.140000
|
||||
CVE-2024-25511,1,1,7172d754dce08b0036a8493df82dba3a47054831d214ec6b12d84ba5c69965af,2024-05-07T19:15:08.200000
|
||||
CVE-2024-25512,1,1,c292449929b361ee31ec20e23fbf577c4ea481df4a915745652482802d63226a,2024-05-07T18:15:08.230000
|
||||
CVE-2024-25513,1,1,21628bc1c8b370729a33d74d105d5b33fb8c430ecf8ed852cf8a96ea9f468766,2024-05-07T19:15:08.263000
|
||||
CVE-2024-25514,1,1,47cd24b90c52ba13cc7d3789da432e1cabb95053a505d642b4f7fd4e48633d97,2024-05-07T19:15:08.333000
|
||||
CVE-2024-2553,0,0,eb7ced6efdb6fe86afb3f2317443a6426cb70bdf9ec8bc702fd587bbd249ae12,2024-04-11T01:25:27.517000
|
||||
CVE-2024-2554,0,0,19388cc1a3622a95c4f2bac0ba7738d03fe03eea95bbda485b36a1780f948f91,2024-04-11T01:25:27.590000
|
||||
CVE-2024-25545,0,0,8526ed8de9098a72565cdcc04fa7aedeb1b9a5c07e5de61b39c48fe6223c15e6,2024-04-15T13:15:51.577000
|
||||
@ -244833,7 +244842,7 @@ CVE-2024-26921,0,0,76d623900726b55efb66263c05dcf2e665a9ce9fb4f9ecc19bf3b35e90cf9
|
||||
CVE-2024-26922,0,0,af76b1b0f3ab9ee10956791f730bd4870f5c1e7911748c677fba653e48abc0dc,2024-05-03T06:15:09.570000
|
||||
CVE-2024-26923,0,0,da4573b83844f36cbecbdc77d107c82583a707415e7aff11d2f41c3052c0b580,2024-05-03T06:15:10.053000
|
||||
CVE-2024-26924,0,0,f1745d5b13e99b2b6fe2577e278513d3ec9c9776eb98248608246c98329d345c,2024-05-03T06:15:10.280000
|
||||
CVE-2024-26925,0,0,205e70a4a50c2237fc125a81400662661ac0821c29e77dd6328c788eab96e62d,2024-04-25T13:18:20.370000
|
||||
CVE-2024-26925,0,1,9454200f70256d027955c429f9168d9e9350fb44e0e5b5b439cad7f6988e131a,2024-05-07T18:15:08.287000
|
||||
CVE-2024-26926,0,0,a92f86f9d106171e65901edda1c9fe34c87217de61e4b80a80c2e7bdcc5c3e47,2024-05-03T06:15:10.483000
|
||||
CVE-2024-26927,0,0,84d28aa2d82d7b353955d491991b07be5f1f5eedde26b528784c0de359b7829c,2024-04-29T12:42:03.667000
|
||||
CVE-2024-26928,0,0,356749b5efd3e51950b32012233c612b93e1c25f21b750fb61ffd2aaf8554d2d,2024-04-29T12:42:03.667000
|
||||
@ -245406,7 +245415,7 @@ CVE-2024-27977,0,0,79115d830f48a29f88dcdaaca48ae6ee1fb6d0fb09d17cc8101a8fadff78d
|
||||
CVE-2024-27978,0,0,e9674be0e16d316b4e2f9c28404921788d0b6676687576369bca16c3012670cc,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2798,0,0,ef363290583ea8fbea084f3f83308db5f7af67c2905e490208724743ab38649d,2024-04-23T12:52:09.397000
|
||||
CVE-2024-27981,0,0,bca4d502eb0003b495c2e3eabf4c8b77f995ffb842787b13a54996fb18ec7ff9,2024-04-05T12:40:52.763000
|
||||
CVE-2024-27982,1,1,270c213c63a74f26ede5ed9f422a69c71c60d7b885cdbf48870d5fa34d03c24c,2024-05-07T17:15:07.663000
|
||||
CVE-2024-27982,0,0,270c213c63a74f26ede5ed9f422a69c71c60d7b885cdbf48870d5fa34d03c24c,2024-05-07T17:15:07.663000
|
||||
CVE-2024-27983,0,0,ea55a998d92a2a66609d61fe9c590d6e8199712a844d0f1416350fb952f48679,2024-05-01T18:15:16.570000
|
||||
CVE-2024-27984,0,0,ee279ea71cab569d834a91520f5be7e4eb6eb4d684563974daf49b55af180ddb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-27985,0,0,955e6906e119ba8a42b7cac63660ecdcdbf497ae4a9c4abc6cb5033779d5aab5,2024-04-11T12:47:44.137000
|
||||
@ -246030,9 +246039,9 @@ CVE-2024-29140,0,0,fbbad9e86dfcc78cc94b85fbd86b27c7285a2d9bf81924339dc3ebd393f12
|
||||
CVE-2024-29141,0,0,5bce998d90032a0cf23871bca36c54861b809480f587cd5eb60caa1b7e514a33,2024-03-19T14:31:27.883000
|
||||
CVE-2024-29142,0,0,3d99176f4d85d148ee233148c993a17a366c303789d941cc36575f5a634b4f81,2024-03-19T14:31:27.883000
|
||||
CVE-2024-29143,0,0,a1e93df9451dd8c06c7a2104d206f94c25c39c30d89ae95cb5b825cd9ec51d18,2024-03-19T13:26:46
|
||||
CVE-2024-29149,1,1,14c2535cdd5f0fb9180c6d256c9f8e6839bbbbf91b2763b54da5e214b7249db7,2024-05-07T17:15:07.897000
|
||||
CVE-2024-29149,0,0,14c2535cdd5f0fb9180c6d256c9f8e6839bbbbf91b2763b54da5e214b7249db7,2024-05-07T17:15:07.897000
|
||||
CVE-2024-2915,0,0,964dabbde545b1ee227255a721578c284dc9872f1078b9295a9169d877ce4d6c,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29150,1,1,d015a8e13e22fd47e5d70d44fb6cd754f092c824797fc89d6868fbd2f5186d02,2024-05-07T17:15:07.963000
|
||||
CVE-2024-29150,0,0,d015a8e13e22fd47e5d70d44fb6cd754f092c824797fc89d6868fbd2f5186d02,2024-05-07T17:15:07.963000
|
||||
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
|
||||
@ -246067,12 +246076,12 @@ CVE-2024-29202,0,0,2407457fd23b926dc515687b0bc64391303eb3a1899c8635138115822d248
|
||||
CVE-2024-29203,0,0,132c3d83e906b655066bee1fc4d3f90e18def73beb9178e8cc6662be34f71a9c,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29204,0,0,ec859d0e8fa3a1772fb0be403427e1a00a2b3fa2a9c0decec9ddc0392ff924fb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29205,0,0,d9aaa05e0354d10fe1dfd52f1a5a03f9d56497d9e5b38ef9618dab542ef557cb,2024-04-25T13:18:13.537000
|
||||
CVE-2024-29206,1,1,6767a8162cb87dc84a43e4f74d28690ee55096cece017dfe04f24c248c44f2e7,2024-05-07T17:15:08.027000
|
||||
CVE-2024-29207,1,1,386957a38de08a084fb0234d3c2678a8d7fceceed1f198cc15e23f2b17ad8e8e,2024-05-07T17:15:08.183000
|
||||
CVE-2024-29208,1,1,41dc3b5cf75862a5ba39fe91a1f6f39367b8d3d201e017e67e20f6e7f85557ac,2024-05-07T17:15:08.330000
|
||||
CVE-2024-29209,1,1,501e47dfa5e7e83d65d02ee018cf16dbf9c38049d9ca36970421e3b1ce6a132f,2024-05-07T17:15:08.490000
|
||||
CVE-2024-29206,0,0,6767a8162cb87dc84a43e4f74d28690ee55096cece017dfe04f24c248c44f2e7,2024-05-07T17:15:08.027000
|
||||
CVE-2024-29207,0,0,386957a38de08a084fb0234d3c2678a8d7fceceed1f198cc15e23f2b17ad8e8e,2024-05-07T17:15:08.183000
|
||||
CVE-2024-29208,0,0,41dc3b5cf75862a5ba39fe91a1f6f39367b8d3d201e017e67e20f6e7f85557ac,2024-05-07T17:15:08.330000
|
||||
CVE-2024-29209,0,0,501e47dfa5e7e83d65d02ee018cf16dbf9c38049d9ca36970421e3b1ce6a132f,2024-05-07T17:15:08.490000
|
||||
CVE-2024-2921,0,0,6f7f3b512cf8e7465b0aea1823cce56bf608a3c1f40869feddab084c3da126e6,2024-04-09T19:15:38.423000
|
||||
CVE-2024-29210,1,1,7e96003e026d62ba094feeda9e9b43701bb035d02adb592b8bb50c72fe415af1,2024-05-07T17:15:08.647000
|
||||
CVE-2024-29210,0,0,7e96003e026d62ba094feeda9e9b43701bb035d02adb592b8bb50c72fe415af1,2024-05-07T17:15:08.647000
|
||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29217,0,0,692aac671426b5dcedcd56fb24933db6c5a96f7af1aee50fe065d75a9d19b5cb,2024-05-01T17:15:31.350000
|
||||
CVE-2024-29218,0,0,671653d28334eb1b29de221436a2464edfec5acf42885adc45ca7b102375c361,2024-04-15T13:15:31.997000
|
||||
@ -247930,19 +247939,19 @@ CVE-2024-33121,0,0,a062e45141ba707414d4b0cabfd8c30afec0fd96441288a3da042ff169c24
|
||||
CVE-2024-33122,0,0,4f662425157b1d77179c7810cf5a3aa23654f5ea6e0ee5c9caa14c0c83491053,2024-05-07T15:15:09.417000
|
||||
CVE-2024-33124,0,0,20d4dab979bb7843f0c5aa0442e063eb9419c02e0e84a1f97c30a633884144a0,2024-05-07T15:15:09.477000
|
||||
CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000
|
||||
CVE-2024-33139,1,1,86bb479ee492c4fb58aa2cfd06455677ee0693851bdd61e3caf9db3154bfb456,2024-05-07T16:15:07.727000
|
||||
CVE-2024-33139,0,0,86bb479ee492c4fb58aa2cfd06455677ee0693851bdd61e3caf9db3154bfb456,2024-05-07T16:15:07.727000
|
||||
CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000
|
||||
CVE-2024-33144,1,1,435bbf83dd7714e1c0d0e5ef8ff7b0ef7871fc64e334eda5b5e431b251e381b5,2024-05-07T16:15:07.810000
|
||||
CVE-2024-33146,1,1,5aee12475a00432650eaa450e1fa1c11fe6114526bba7ef12813c93d69f7afb9,2024-05-07T16:15:07.877000
|
||||
CVE-2024-33147,1,1,f499c1c139869c36a36d11034419e3e933acbb02ca3a41ceee737c3e12706080,2024-05-07T17:15:08.803000
|
||||
CVE-2024-33148,1,1,6ae6f6a626543d584c7250336c3156ba0ae79d9c48fe95f29a88731885c80e6b,2024-05-07T17:15:08.857000
|
||||
CVE-2024-33149,1,1,0af00581face1ca8867c5612db226a5170e3963c18e84800ae39a67cc674fd4d,2024-05-07T17:15:08.910000
|
||||
CVE-2024-33144,0,0,435bbf83dd7714e1c0d0e5ef8ff7b0ef7871fc64e334eda5b5e431b251e381b5,2024-05-07T16:15:07.810000
|
||||
CVE-2024-33146,0,0,5aee12475a00432650eaa450e1fa1c11fe6114526bba7ef12813c93d69f7afb9,2024-05-07T16:15:07.877000
|
||||
CVE-2024-33147,0,0,f499c1c139869c36a36d11034419e3e933acbb02ca3a41ceee737c3e12706080,2024-05-07T17:15:08.803000
|
||||
CVE-2024-33148,0,0,6ae6f6a626543d584c7250336c3156ba0ae79d9c48fe95f29a88731885c80e6b,2024-05-07T17:15:08.857000
|
||||
CVE-2024-33149,0,0,0af00581face1ca8867c5612db226a5170e3963c18e84800ae39a67cc674fd4d,2024-05-07T17:15:08.910000
|
||||
CVE-2024-3315,0,0,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b72,2024-04-11T01:25:58.317000
|
||||
CVE-2024-33153,1,1,f630b9d34485da41a5f9cb76475a45a01b782247142569c4727ae369f5833b27,2024-05-07T17:15:08.967000
|
||||
CVE-2024-33155,1,1,d8118254ebd157e46a44c7fe65ac36e26c33668153085eecb8077cadb0d0c507,2024-05-07T17:15:09.030000
|
||||
CVE-2024-33153,0,0,f630b9d34485da41a5f9cb76475a45a01b782247142569c4727ae369f5833b27,2024-05-07T17:15:08.967000
|
||||
CVE-2024-33155,0,0,d8118254ebd157e46a44c7fe65ac36e26c33668153085eecb8077cadb0d0c507,2024-05-07T17:15:09.030000
|
||||
CVE-2024-3316,0,0,4e6c62f7daa2acc1b09b99a91d6183a3304f5f15a5196b646e7dca95270cc88c,2024-04-11T01:25:58.400000
|
||||
CVE-2024-33161,1,1,4f84e6dff813a02314adcbaf591b02117f84efde46858df55a8992cfe8f6e64c,2024-05-07T17:15:09.080000
|
||||
CVE-2024-33164,1,1,1b53e1599ffc632501e842ef49edd512b9173a1c9428b056487f15eca80504d8,2024-05-07T17:15:09.140000
|
||||
CVE-2024-33161,0,0,4f84e6dff813a02314adcbaf591b02117f84efde46858df55a8992cfe8f6e64c,2024-05-07T17:15:09.080000
|
||||
CVE-2024-33164,0,0,1b53e1599ffc632501e842ef49edd512b9173a1c9428b056487f15eca80504d8,2024-05-07T17:15:09.140000
|
||||
CVE-2024-3320,0,0,ab85871ad052e5f4fcf422dcfe569e228d877013c1827b81abff88790a089460,2024-04-11T01:25:58.477000
|
||||
CVE-2024-3321,0,0,d8a6bcfaefe4af3ab04feeb555f2bafb55cef6e6487d8794d3441d1d17abf104,2024-04-11T01:25:58.560000
|
||||
CVE-2024-33211,0,0,8f743320303ebbb1257b36672c4718b77fe29ecedff4f25908c15d6e523348c0,2024-04-24T13:39:42.883000
|
||||
@ -248156,7 +248165,7 @@ CVE-2024-33695,0,0,1d926ddf5c81a389bb7d8e4855841dceb198002508750e6d1b49d88c03728
|
||||
CVE-2024-33696,0,0,073bc1cd15f6e8f569b263e3a552dcd1544b7a88083033c38736ec61b1c19277,2024-04-26T15:32:22.523000
|
||||
CVE-2024-33697,0,0,f1a322dee5ec8563df23e02e8d701179da9c0f74bc61aaadca8daa27bdd8a04b,2024-04-26T15:32:22.523000
|
||||
CVE-2024-3371,0,0,a0481e14f6cfcb9b0215a88c87fda086117ad0add8d553a83f1550e7381c3170,2024-04-26T15:15:49.357000
|
||||
CVE-2024-33748,1,1,56329679b8b57e3052107cb61a78ad8d7437beccbab2468eb6f7548a26bac493,2024-05-07T16:15:07.943000
|
||||
CVE-2024-33748,0,0,56329679b8b57e3052107cb61a78ad8d7437beccbab2468eb6f7548a26bac493,2024-05-07T16:15:07.943000
|
||||
CVE-2024-33749,0,0,70c148c675ff3efe84d780a79c50e77c4f5c54d9eb0bf8e4cc18992cb2f09a91,2024-05-06T16:00:59.253000
|
||||
CVE-2024-3375,0,0,855a143c26311248df944e6ebe7198b3e53ef3372f1cd77aa442c756b2c30d37,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33752,0,0,a81895f4b6137e495b3ada0b87df489d95d5900a20435943936937de0981b9a4,2024-05-06T16:00:59.253000
|
||||
@ -248193,12 +248202,12 @@ CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f1
|
||||
CVE-2024-33844,0,0,a99e44bc8c19031acef845c0d201fe351e5205aa742bfd991ae0ecff83daf92a,2024-05-03T19:15:07.900000
|
||||
CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645a8,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33851,0,0,70fa6f94197d636021b1e88f06b3272bd3466c39938f37afc7083daec042598a,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33856,1,1,f0b2b058d1820d29acfe76b2568f6dc86703bcf35f3e4b6a5c816b4b72f74a5b,2024-05-07T16:15:08.010000
|
||||
CVE-2024-33857,1,1,dcf9666c19a0ad2405cc8af6e28c56a98083b9bb09164e662f7e6a15e32bd86a,2024-05-07T16:15:08.080000
|
||||
CVE-2024-33858,1,1,0a631c04f08ae51fbdce243b888d91c793f9167a510ea46f497ce4095c002c8c,2024-05-07T16:15:08.147000
|
||||
CVE-2024-33859,1,1,f9aab36d9bbc2c499e5a5e072dc5d4eb7c6a780498fdb24738f099f33ecab9e4,2024-05-07T17:15:09.200000
|
||||
CVE-2024-33856,0,0,f0b2b058d1820d29acfe76b2568f6dc86703bcf35f3e4b6a5c816b4b72f74a5b,2024-05-07T16:15:08.010000
|
||||
CVE-2024-33857,0,0,dcf9666c19a0ad2405cc8af6e28c56a98083b9bb09164e662f7e6a15e32bd86a,2024-05-07T16:15:08.080000
|
||||
CVE-2024-33858,0,0,0a631c04f08ae51fbdce243b888d91c793f9167a510ea46f497ce4095c002c8c,2024-05-07T16:15:08.147000
|
||||
CVE-2024-33859,0,0,f9aab36d9bbc2c499e5a5e072dc5d4eb7c6a780498fdb24738f099f33ecab9e4,2024-05-07T17:15:09.200000
|
||||
CVE-2024-3386,0,0,d08d523d066834a85bfe06023f05a033d8631a6197479f66bfb86438af143c6d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33860,1,1,044663873e1472681f2f8c69105baa730357f34000272b4b2e09e19213047705,2024-05-07T17:15:09.257000
|
||||
CVE-2024-33860,0,0,044663873e1472681f2f8c69105baa730357f34000272b4b2e09e19213047705,2024-05-07T17:15:09.257000
|
||||
CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33883,0,0,d21d8ca934661e52f0e44367a0fd9ba1bffeaf9f6f5050d38db197cfeb832973,2024-04-29T12:42:03.667000
|
||||
@ -248308,10 +248317,12 @@ CVE-2024-3427,0,0,4fd695df226b35a5776d38ab2775e26c898b2763a8bf7883f6b39f5ee92452
|
||||
CVE-2024-3428,0,0,50915d543bb4362075920ac47216610e54188a7796ff3aa0592e5ad1754de0f3,2024-04-11T01:26:01.917000
|
||||
CVE-2024-3430,0,0,6a13218cadf47ab2ee06e1e37fe0a94a69477eb7403a4d82b94251d8309ffb87,2024-04-11T01:26:01.993000
|
||||
CVE-2024-3431,0,0,71ddfcbe759169c8f204f418e8f847a54a9d0260ae81f8f299182963de778e16,2024-04-11T01:26:02.073000
|
||||
CVE-2024-34314,1,1,f4c1c77f39de10fc298aa6a75dcbd68fd312ad989d3f78fc154988717450e8a1,2024-05-07T19:15:08.390000
|
||||
CVE-2024-34315,1,1,46d2611712e7a0f026602d01687acad3f2e6547f6c980b17f3150cfec71c12af,2024-05-07T19:15:08.447000
|
||||
CVE-2024-3432,0,0,571dfda74b07ff884b2ea3fb23e5b381f434b6d6f92c90abefd93bb60b98ed52,2024-04-11T01:26:02.150000
|
||||
CVE-2024-3433,0,0,9daf2209e24504628b986e1f65ece6eda07fd4ab55bdd47fe9779359663e710e,2024-04-11T01:26:02.227000
|
||||
CVE-2024-3434,0,0,954da8a67c7ed83cd00d8f12a08610158a6b6e85c4d2c5bfe68c69ad1cf2e22e,2024-04-11T01:26:02.303000
|
||||
CVE-2024-34341,1,1,86e207ec40b79748b744dd758f6b696541ec6ed4cef2314dde6e152a98567456,2024-05-07T16:15:08.217000
|
||||
CVE-2024-34341,0,0,86e207ec40b79748b744dd758f6b696541ec6ed4cef2314dde6e152a98567456,2024-05-07T16:15:08.217000
|
||||
CVE-2024-34342,0,0,1507e0cd4f8127f9fd74539ab17296eb45f964f4b6237f5766c3568b7c2d4eee,2024-05-07T15:15:09.730000
|
||||
CVE-2024-3436,0,0,d56d6daef5f64944191e2814a0e8e0368edbb9fb66b8510fd7eacfe56842ed00,2024-04-11T01:26:02.383000
|
||||
CVE-2024-34366,0,0,0d3f5bedc206c2395fd40f02a930e96a2ecd55a373d55f2b02f6aeccbb807ecf,2024-05-06T19:53:38.797000
|
||||
@ -248343,6 +248354,7 @@ CVE-2024-34391,0,0,51c70544d3d4c74a1cdc36104c8a6a14a5380ae859ea7249a3df254745f07
|
||||
CVE-2024-34392,0,0,ec04c41f9256e552e720754fb391a1b1b735a1ff56589317bec3ced8fc6874b6,2024-05-03T12:50:34.250000
|
||||
CVE-2024-34393,0,0,3bc65dc02de347dab9aa9145e771abb692c039ee73fb6fb4a908e37504bcc339,2024-05-03T12:50:34.250000
|
||||
CVE-2024-34394,0,0,dd84e5afccd36638fa1005749183a9abcd7d4326df580dc45135f744820792df,2024-05-03T12:50:34.250000
|
||||
CVE-2024-34397,1,1,df63383301ade137c274199886d5276d0da634c7f76b203fedb35cafd2a0a22a,2024-05-07T18:15:08.350000
|
||||
CVE-2024-3440,0,0,c0f8593899493b0c6e7d178079c461d6043d852678abbd3e71c291d97871f4c7,2024-04-11T01:26:02.730000
|
||||
CVE-2024-34401,0,0,bd0dd3918c3ad28ed4b0ed4206bf7111fcb91dc4da9c8013ad2af6382b5e370a,2024-05-03T12:50:34.250000
|
||||
CVE-2024-34402,0,0,71dced5c594831c04e09d58834ca32fe5d828994e2e0a72755efd9cd79b7cf63,2024-05-06T12:15:08.287000
|
||||
@ -248360,7 +248372,7 @@ CVE-2024-34447,0,0,61f22f72dc958826fcb7eaf40fe11c9681f5ba2d32a613978ac67658e68b4
|
||||
CVE-2024-34449,0,0,24c537d2cf9215e7f09318a469a30752a9e17b9c5c5ae725d1583657f8eba5f3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3445,0,0,c9628f9221624aa27cf7f5ca164e4ed34c93be648ba2ac6a84e0908c02d87fc9,2024-04-11T01:26:03.137000
|
||||
CVE-2024-34453,0,0,5da0d4c8fa5172c0606affa6991cff2d5ad5006dd04be79361a4961f0a5a4112,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34455,0,0,c62a91bb162e764fd7071791775662b012da343b0768a1a106502210378ab16a,2024-05-07T12:15:09.747000
|
||||
CVE-2024-34455,0,1,cf6832f7361884f15470d2143d9f538281f7bb0657fc697433a93775fe331b3f,2024-05-07T18:15:08.417000
|
||||
CVE-2024-3446,0,0,d41b6ff09ba21a5a975268b5a0441447c6b2bcfd6bedfe0914b9c96867cd290f,2024-04-18T08:15:38.340000
|
||||
CVE-2024-34460,0,0,60e094b8fea98a1e6c2d84a5c3e79aa2608a4215bbc69ee3d50736a9170ecb62,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34461,0,0,3644faf8cb5166658e9f89c472700c7639846808287959d2eb6d40da466508d1,2024-05-06T12:44:56.377000
|
||||
@ -248394,6 +248406,7 @@ CVE-2024-34509,0,0,307cc9e0b97d132578633fd635aea438feea5c163d3e9a9b25d6964fbbce2
|
||||
CVE-2024-34510,0,0,c138a041eb79436b7de1c3b83e6398f2cca519d06db1d89f8e56261c2f13405b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34511,0,0,a745a802193c49ede413f08dfe649e6d8af96591b11565b9629a902fd64f729e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34515,0,0,441befe9d7895975a107d349ce498a32367020a3c4dfee18c54aff40defe61ba,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34517,1,1,d7316b3c6c86d378a97f1280c9b9b388c7a2216a31c2af6c3b752856abdade61,2024-05-07T18:15:08.467000
|
||||
CVE-2024-34519,0,0,dc55bf4efdc02447b88606effbca2705017883549b899ce04066550f5ba0192a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34523,0,0,9c01465a3a70b18156aaf37eb09d11209cf9596ff8e8bfe6f99c9c639f415055,2024-05-07T15:15:09.930000
|
||||
CVE-2024-34524,0,0,d417e5a0d59b38b90abb8bf99fa8b826de53fcdc98b24be237ef86e8f5a71704,2024-05-06T12:44:56.377000
|
||||
@ -248514,7 +248527,7 @@ CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d4
|
||||
CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000
|
||||
CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3660,0,0,27de83d41a96740d974951cfc0f4ab32e626a768053ae4e7908802eefe823936,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3661,0,0,1b7af51ab0e887d1be5f4503ac66014c5b8458831a2c98b9b7ebbf1e707c9eb2,2024-05-07T06:15:09.063000
|
||||
CVE-2024-3661,0,1,6b9b7aa80a792e12137fe1957c4e7f102d7352d4fc8b4c7807f9659b64abaa32,2024-05-07T19:15:08.503000
|
||||
CVE-2024-3662,0,0,aac492e0cb08799a7f888c46af5bedb595fa2e9ad6dc15c21be50e9dae70066e,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3664,0,0,afb9452532a9b46276f3e123567931f2d9b14afd62c66b887c9d751f65c725bc,2024-04-23T12:52:09.397000
|
||||
CVE-2024-3665,0,0,22dbbd6c0bec2b9f433688ae97b549cd541e7f2d387c3796dd32246c851476cf,2024-04-23T12:52:09.397000
|
||||
@ -248876,6 +248889,8 @@ CVE-2024-4538,0,0,dbb952ff57fc82a37e26bc4eac10a9f198285e190e0ce1d17eb40564657c4b
|
||||
CVE-2024-4547,0,0,56470b9434f2725c00dfd9ee62f975ef4bfc22f18b14f8aed962b18c333ab6c0,2024-05-06T16:00:59.253000
|
||||
CVE-2024-4548,0,0,11b46ed29382c99da745482bdfcdacd655637cd95de07a1656d3fb9ac7c4dbd1,2024-05-06T16:00:59.253000
|
||||
CVE-2024-4549,0,0,6e3cb93e17192899fa37dff35241dc11d5390bcb4fff79238246d111b471c30f,2024-05-06T21:15:48.783000
|
||||
CVE-2024-4558,1,1,8e85cab8391a28e4d38251920a0a1dec3bea0b40a65e08eb141c1f3685acb49e,2024-05-07T19:15:08.577000
|
||||
CVE-2024-4559,1,1,a900ad96fe0f1ba61283a69a4d5489896c6cb98239d7eeeda2133327fb4925d4,2024-05-07T19:15:08.633000
|
||||
CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4582,0,0,5cd56e21b40b166c29ee260f4ded179be026a0ecc50535347a4fd31993c23c36,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4583,0,0,4a644a30c01a98a0fcdadfb78e2bd1c6842d9a5fcf9ec5c0351f9f1539b0ead7,2024-05-07T13:39:32.710000
|
||||
@ -248891,7 +248906,7 @@ CVE-2024-4592,0,0,cbb611439d75710490602298c90c0c9f44c9233bc1143e2c1d76fd73262342
|
||||
CVE-2024-4593,0,0,cf3c6a789cccf30d4f1e235b26bf7083865fa815934d94586b89a1aafe3b80b0,2024-05-07T14:15:11.747000
|
||||
CVE-2024-4594,0,0,49a39b0efa6669fdcb807e7f151ddae1ee2ef7abe70ba6ed5a34954f6a3d81d5,2024-05-07T15:15:10.040000
|
||||
CVE-2024-4595,0,0,aa10098a1ca0c8e5863b2a5e7b8f742f83bf109d43a045f4259c64f8b0539dbd,2024-05-07T15:15:10.273000
|
||||
CVE-2024-4596,1,1,b468b3266b6c91309c4d8f4f92a2a52ae8a6713ad40aece49af1ece1644fecf0,2024-05-07T16:15:08.440000
|
||||
CVE-2024-4596,0,0,b468b3266b6c91309c4d8f4f92a2a52ae8a6713ad40aece49af1ece1644fecf0,2024-05-07T16:15:08.440000
|
||||
CVE-2024-4599,0,0,7a2dd9d366beb25d47b0c05043c7c832d7abfddbca078d457eae393ffc0c13b9,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4600,0,0,34514a912341a00b4dd13ba9bc66d0fe1a7a1cb8661452904cea5e1c3463f08f,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4601,0,0,9e1e1f008012e98662e601d1d10e65eeb89abb9d2b4ea828e06c076d042c7c66,2024-05-07T13:39:32.710000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user