mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-05-23T10:01:06.025599+00:00
This commit is contained in:
parent
523ae111d0
commit
689dc81419
55
CVE-2024/CVE-2024-302xx/CVE-2024-30279.json
Normal file
55
CVE-2024/CVE-2024-302xx/CVE-2024-30279.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30279",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-05-23T09:15:08.813",
|
||||
"lastModified": "2024-05-23T09:15:08.813",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-29.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-302xx/CVE-2024-30280.json
Normal file
55
CVE-2024/CVE-2024-302xx/CVE-2024-30280.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-30280",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-05-23T09:15:09.103",
|
||||
"lastModified": "2024-05-23T09:15:09.103",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-29.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-329xx/CVE-2024-32969.json
Normal file
59
CVE-2024/CVE-2024-329xx/CVE-2024-32969.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-32969",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-23T09:15:09.350",
|
||||
"lastModified": "2024-05-23T09:15:09.350",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "vantage6 is an open-source infrastructure for privacy preserving analysis. Collaboration administrators can add extra organizations to their collaboration that can extend their influence. For example, organizations that they include can then create new users for which they know the passwords, and use that to read task results of other collaborations that that organization is involved in. This is only relatively trusted users - with access to manage a collaboration - are able to do this, which reduces the impact. This vulnerability was patched in version 4.5.0rc3.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vantage6/vantage6/commit/27f4ee3fade5f4cbcf3e60899c9a2a91145e0b56",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vantage6/vantage6/security/advisories/GHSA-99r4-cjp4-3hmx",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-351xx/CVE-2024-35186.json
Normal file
55
CVE-2024/CVE-2024-351xx/CVE-2024-35186.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-35186",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-23T09:15:09.620",
|
||||
"lastModified": "2024-05-23T09:15:09.620",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "gitoxide is a pure Rust implementation of Git. During checkout, `gix-worktree-state` does not verify that paths point to locations in the working tree. A specially crafted repository can, when cloned, place new files anywhere writable by the application. This vulnerability leads to a major loss of confidentiality, integrity, and availability, but creating files outside a working tree without attempting to execute code can directly impact integrity as well. This vulnerability has been patched in version(s) 0.36.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Byron/gitoxide/security/advisories/GHSA-7w47-3wg8-547c",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-352xx/CVE-2024-35223.json
Normal file
71
CVE-2024/CVE-2024-352xx/CVE-2024-35223.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-35223",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-23T09:15:09.890",
|
||||
"lastModified": "2024-05-23T09:15:09.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dapr is a portable, event-driven, runtime for building distributed applications across cloud and edge. Dapr sends the app token of the invoker app instead of the app token of the invoked app. This causes of a leak of the application token of the invoker app to the invoked app when using Dapr as a gRPC proxy for remote service invocation. This vulnerability impacts Dapr users who use Dapr as a gRPC proxy for remote service invocation as well as the Dapr App API token functionality. An attacker could exploit this vulnerability to gain access to the app token of the invoker app, potentially compromising security and authentication mechanisms. This vulnerability was patched in version 1.13.3.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/dapr/dapr/commit/e0591e43d0cdfd30a2f2960dce5d9892dc98bc2c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dapr/dapr/issues/7344",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dapr/dapr/pull/7404",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dapr/dapr/releases/tag/v1.13.3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dapr/dapr/security/advisories/GHSA-284c-x8m7-9w5h",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-47xx/CVE-2024-4706.json
Normal file
47
CVE-2024/CVE-2024-47xx/CVE-2024-4706.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-4706",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-23T08:15:08.147",
|
||||
"lastModified": "2024-05-23T08:15:08.147",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WordPress + Microsoft Office 365 / Azure AD | LOGIN plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'pintra' shortcode in all versions up to, and including, 27.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3090428/wpo365-login",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/602a8030-087b-459f-b649-b4116404cf3e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-52xx/CVE-2024-5264.json
Normal file
55
CVE-2024/CVE-2024-52xx/CVE-2024-5264.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-5264",
|
||||
"sourceIdentifier": "psirt@thalesgroup.com",
|
||||
"published": "2024-05-23T09:15:10.170",
|
||||
"lastModified": "2024-05-23T09:15:10.170",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Network Transfer with AES KHT in Thales Luna EFT 2.1 and above allows a user with administrative console access to access backups taken via offline analysis"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@thalesgroup.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@thalesgroup.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-338"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=50da3cd9c302c218204e2a6ce00131b9&sysparm_article=KB0028531",
|
||||
"source": "psirt@thalesgroup.com"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-23T08:00:48.091908+00:00
|
||||
2024-05-23T10:01:06.025599+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-23T07:15:10.803000+00:00
|
||||
2024-05-23T09:15:10.170000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,37 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
251558
|
||||
251565
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `24`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2024-2038](CVE-2024/CVE-2024-20xx/CVE-2024-2038.json) (`2024-05-23T07:15:08.013`)
|
||||
- [CVE-2024-2220](CVE-2024/CVE-2024-22xx/CVE-2024-2220.json) (`2024-05-23T06:15:08.730`)
|
||||
- [CVE-2024-2874](CVE-2024/CVE-2024-28xx/CVE-2024-2874.json) (`2024-05-23T07:15:08.463`)
|
||||
- [CVE-2024-3594](CVE-2024/CVE-2024-35xx/CVE-2024-3594.json) (`2024-05-23T06:15:10.143`)
|
||||
- [CVE-2024-36011](CVE-2024/CVE-2024-360xx/CVE-2024-36011.json) (`2024-05-23T07:15:08.803`)
|
||||
- [CVE-2024-36012](CVE-2024/CVE-2024-360xx/CVE-2024-36012.json) (`2024-05-23T07:15:08.900`)
|
||||
- [CVE-2024-36013](CVE-2024/CVE-2024-360xx/CVE-2024-36013.json) (`2024-05-23T07:15:08.987`)
|
||||
- [CVE-2024-3626](CVE-2024/CVE-2024-36xx/CVE-2024-3626.json) (`2024-05-23T06:15:10.253`)
|
||||
- [CVE-2024-3648](CVE-2024/CVE-2024-36xx/CVE-2024-3648.json) (`2024-05-23T07:15:09.077`)
|
||||
- [CVE-2024-3711](CVE-2024/CVE-2024-37xx/CVE-2024-3711.json) (`2024-05-23T06:15:10.630`)
|
||||
- [CVE-2024-3917](CVE-2024/CVE-2024-39xx/CVE-2024-3917.json) (`2024-05-23T06:15:10.930`)
|
||||
- [CVE-2024-3918](CVE-2024/CVE-2024-39xx/CVE-2024-3918.json) (`2024-05-23T06:15:11.007`)
|
||||
- [CVE-2024-3920](CVE-2024/CVE-2024-39xx/CVE-2024-3920.json) (`2024-05-23T06:15:11.100`)
|
||||
- [CVE-2024-4043](CVE-2024/CVE-2024-40xx/CVE-2024-4043.json) (`2024-05-23T07:15:09.390`)
|
||||
- [CVE-2024-4347](CVE-2024/CVE-2024-43xx/CVE-2024-4347.json) (`2024-05-23T06:15:11.190`)
|
||||
- [CVE-2024-4388](CVE-2024/CVE-2024-43xx/CVE-2024-4388.json) (`2024-05-23T06:15:11.493`)
|
||||
- [CVE-2024-4399](CVE-2024/CVE-2024-43xx/CVE-2024-4399.json) (`2024-05-23T06:15:11.577`)
|
||||
- [CVE-2024-4835](CVE-2024/CVE-2024-48xx/CVE-2024-4835.json) (`2024-05-23T07:15:09.683`)
|
||||
- [CVE-2024-5177](CVE-2024/CVE-2024-51xx/CVE-2024-5177.json) (`2024-05-23T06:15:11.670`)
|
||||
- [CVE-2024-5237](CVE-2024/CVE-2024-52xx/CVE-2024-5237.json) (`2024-05-23T06:15:11.953`)
|
||||
- [CVE-2024-5238](CVE-2024/CVE-2024-52xx/CVE-2024-5238.json) (`2024-05-23T06:15:12.920`)
|
||||
- [CVE-2024-5239](CVE-2024/CVE-2024-52xx/CVE-2024-5239.json) (`2024-05-23T06:15:13.557`)
|
||||
- [CVE-2024-5240](CVE-2024/CVE-2024-52xx/CVE-2024-5240.json) (`2024-05-23T07:15:09.987`)
|
||||
- [CVE-2024-5241](CVE-2024/CVE-2024-52xx/CVE-2024-5241.json) (`2024-05-23T07:15:10.803`)
|
||||
- [CVE-2024-30279](CVE-2024/CVE-2024-302xx/CVE-2024-30279.json) (`2024-05-23T09:15:08.813`)
|
||||
- [CVE-2024-30280](CVE-2024/CVE-2024-302xx/CVE-2024-30280.json) (`2024-05-23T09:15:09.103`)
|
||||
- [CVE-2024-32969](CVE-2024/CVE-2024-329xx/CVE-2024-32969.json) (`2024-05-23T09:15:09.350`)
|
||||
- [CVE-2024-35186](CVE-2024/CVE-2024-351xx/CVE-2024-35186.json) (`2024-05-23T09:15:09.620`)
|
||||
- [CVE-2024-35223](CVE-2024/CVE-2024-352xx/CVE-2024-35223.json) (`2024-05-23T09:15:09.890`)
|
||||
- [CVE-2024-4706](CVE-2024/CVE-2024-47xx/CVE-2024-4706.json) (`2024-05-23T08:15:08.147`)
|
||||
- [CVE-2024-5264](CVE-2024/CVE-2024-52xx/CVE-2024-5264.json) (`2024-05-23T09:15:10.170`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
55
_state.csv
55
_state.csv
@ -241884,7 +241884,7 @@ CVE-2024-20368,0,0,4814a8127430faf4ae61ecb30b9f4c874f54598057d22bcc8b2ca14f1fefa
|
||||
CVE-2024-20369,0,0,6eb7de71e844846b3134b4c224d091aa341db3c7fbc725bcbdd4377de8dbc0fc,2024-05-15T18:35:11.453000
|
||||
CVE-2024-20376,0,0,f2d63c495e29c041f088c737c43bc0376762038f0c232e5dc947b16dc2d9b6dc,2024-05-01T19:50:25.633000
|
||||
CVE-2024-20378,0,0,c56331427543a017f67772b9050096817613a232760574cb874b9fcd7b7a2694,2024-05-01T19:50:25.633000
|
||||
CVE-2024-2038,1,1,7d0bbf7173e7ddb3c2fd759afd140d0ba09ca67c36525d85f864976e3b347a9c,2024-05-23T07:15:08.013000
|
||||
CVE-2024-2038,0,0,7d0bbf7173e7ddb3c2fd759afd140d0ba09ca67c36525d85f864976e3b347a9c,2024-05-23T07:15:08.013000
|
||||
CVE-2024-20380,0,0,27a40430fe20b612112590b142958d67807aaab6acdd377d10e76eb25b3ce068,2024-04-19T13:10:25.637000
|
||||
CVE-2024-20383,0,0,fa9ed24b705a4f890d6acc12653cc53419635c255e07c89c5e7d11cf78e85d88,2024-05-15T19:15:07.900000
|
||||
CVE-2024-20389,0,0,cdf764a838e667d42bce1016e970e30dc862fa0ac50a02e57156b0cfbde966a9,2024-05-16T15:44:44.683000
|
||||
@ -242954,7 +242954,7 @@ CVE-2024-22196,0,0,4bcfd4815ebe8b8ac03d174d4f1a94c36139d4fdd43fce25d3760cfd5295f
|
||||
CVE-2024-22197,0,0,a31ca1c384eec2a677476912822646145621e94067b0724bef0f1faae8385d2c,2024-02-29T01:44:05.423000
|
||||
CVE-2024-22198,0,0,9a6bcb1ffad51ec0771f4ce3c1b7886e912e42c7538e92dc9b11917bc0812a1c,2024-01-18T19:14:25.667000
|
||||
CVE-2024-22199,0,0,77eb611a7b277cb248918b51763a94c433dcad8aa85fdccb191ccbbd344bf772,2024-01-18T16:54:56.383000
|
||||
CVE-2024-2220,1,1,ae2c6424c270b25da493e387d256d07720724221d3f62fe57b649b4b11d255ff,2024-05-23T06:15:08.730000
|
||||
CVE-2024-2220,0,0,ae2c6424c270b25da493e387d256d07720724221d3f62fe57b649b4b11d255ff,2024-05-23T06:15:08.730000
|
||||
CVE-2024-22200,0,0,2d2dc6aa2d6e67d6ce2d4538edbff74b41b0708f1b4ceb17fe23c3c985c7a985,2024-02-08T17:01:25.927000
|
||||
CVE-2024-22201,0,0,6f117e6246b1dc90ddcd71a7294d55f574229c0f2f36a0c40df2284de244b48a,2024-05-01T18:15:13.847000
|
||||
CVE-2024-22202,0,0,e1aee0413d2fb0642bc93b11c1c7a422f2cb02fde5420d88a13d06e7e36aba6b,2024-02-13T18:30:53.013000
|
||||
@ -246896,7 +246896,7 @@ CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f6
|
||||
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
||||
CVE-2024-28735,0,0,96e109e8715188f76ee57d058460375db0bc7cb9155343dbdf53039c574fd622,2024-04-25T19:15:49.910000
|
||||
CVE-2024-2874,1,1,be487bb181cd11456ec9b50e0b752c685792a39015807e855c3f51fd22f1cc43,2024-05-23T07:15:08.463000
|
||||
CVE-2024-2874,0,0,be487bb181cd11456ec9b50e0b752c685792a39015807e855c3f51fd22f1cc43,2024-05-23T07:15:08.463000
|
||||
CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000
|
||||
@ -247776,7 +247776,9 @@ CVE-2024-30272,0,0,fe18d25a398b5738660bb343d4a7fb499e0a8c129d952f35b1144eb8f7e44
|
||||
CVE-2024-30273,0,0,430d9deac2ea84fb25615ee056f7341da6ab62ae3551a67df5079d8156e28185,2024-04-12T12:44:04.930000
|
||||
CVE-2024-30274,0,0,ea320b2fc32c0fdb476d2c0ab4efda98deb6788048802c1cc3928ca8bdf326a3,2024-05-16T13:03:05.353000
|
||||
CVE-2024-30275,0,0,d16e773c605f70022ed5df1bd2ddfcc850ca04e2873a45192df9e9ce97353724,2024-05-16T13:03:05.353000
|
||||
CVE-2024-30279,1,1,f6721ce7f58951fdf1bbbe9077becab713011725e1356c1ef9e70e5b54d068e5,2024-05-23T09:15:08.813000
|
||||
CVE-2024-3028,0,0,080bb069f1a2cade59952c14793e39c6c54825fa436573f5b60987254afab568,2024-04-16T13:24:07.103000
|
||||
CVE-2024-30280,1,1,287a2c00134b50a24115220415c93929a243ab424689b7bb6d4032f6f0b1453b,2024-05-23T09:15:09.103000
|
||||
CVE-2024-30281,0,0,de4a03f18b4d362e45c8abd1d6a2f653d277028d1f9b089d721cd515134066fb,2024-05-16T13:03:05.353000
|
||||
CVE-2024-30282,0,0,5f4dd18d8e113ef668a516844d6f217f536cbf6f4c0912668c34afd05c7f5ed6,2024-05-16T13:03:05.353000
|
||||
CVE-2024-30283,0,0,d016ab1adceabc449a300839a0d59bab19f5cef9c141512a42f842dcd3276181,2024-05-16T13:03:05.353000
|
||||
@ -249356,6 +249358,7 @@ CVE-2024-32963,0,0,bfb070d929b50e1ac470143e5291198a6c563dbaaafd6a3fe2b1d05755e4d
|
||||
CVE-2024-32964,0,0,2f0d1edf4cd0ab05cd310f16b648d366e9b653dc20d66a7fb9e7ca26ea766a5f,2024-05-14T16:12:23.490000
|
||||
CVE-2024-32966,0,0,bc082b0161c993a178b7acc95908ac3f5fe942bcf5ec0066ef5aa1cd67955d2e,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32967,0,0,6191d0e7e8130f3f453d8fe5e72721a974cad62b0ddf373ef7a8b032db16fb36,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32969,1,1,b24b057e148ca4dbe29a2ddee07627015f3a48dfd62c66bfc3569cdfb608fe93,2024-05-23T09:15:09.350000
|
||||
CVE-2024-32970,0,0,b126f2141510dcb54e926e47a7ca1df0de893436174ab5ed3374ec3e4a125942,2024-05-01T13:02:20.750000
|
||||
CVE-2024-32971,0,0,30a1ded880baa000b404a0581d7700fcba0993ad067bcadc9b70a0460e2724c7,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32972,0,0,849652650e04d2a2cf928beb303038daae9f4b88c338eff0619c140035b2effa,2024-05-06T16:00:59.253000
|
||||
@ -250273,6 +250276,7 @@ CVE-2024-35180,0,0,5a0dce9862394178bad6af24c3977746f84fc3be087e273bd629e00d7bd2a
|
||||
CVE-2024-35183,0,0,a13a6c65b498bd81e5f60be29399a7cfffb17ddb2446f175a9bf7af049e805cc,2024-05-16T13:03:05.353000
|
||||
CVE-2024-35184,0,0,b9e43a79a8d3cf5f3dc97bfbc13e9d1e865d4c1cbd767526b45c719d87dddf99,2024-05-16T13:03:05.353000
|
||||
CVE-2024-35185,0,0,9566de12a112578d6f544cd49512e0fec5a478c1209019c8a894392a85ee7161,2024-05-17T18:36:31.297000
|
||||
CVE-2024-35186,1,1,30b174d0641544b219c31fbd80312e676d89e40b438610d9efd721418b4a5deb,2024-05-23T09:15:09.620000
|
||||
CVE-2024-35187,0,0,e540e1bc620ba80ad5fa80f7d3263a6e3207bc8224e5eb747cca071b3bd90ce6,2024-05-17T18:36:31.297000
|
||||
CVE-2024-3519,0,0,8e1240232be4e300cae65cca9dac01dcdb9c1cd986aeb3c56badfa4fb172ef7b,2024-05-22T12:46:53.887000
|
||||
CVE-2024-35190,0,0,df7331f94dde17b6fe9caf5aceb08176ef5d062bd31daf4fd79d8cfe540794ae,2024-05-17T18:35:35.070000
|
||||
@ -250287,6 +250291,7 @@ CVE-2024-3521,0,0,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d
|
||||
CVE-2024-35218,0,0,b14fa11104b3be270b2ec1bc371bb22cdbf5b58f56cbde41365d0ab9a810855b,2024-05-21T16:54:26.047000
|
||||
CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000
|
||||
CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000
|
||||
CVE-2024-35223,1,1,34d9a3dfc72c9d100980f158cac486afb13171554f897ec4aab67bb1845a3295,2024-05-23T09:15:09.890000
|
||||
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
|
||||
CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000
|
||||
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
|
||||
@ -250524,7 +250529,7 @@ CVE-2024-35936,0,0,165f21fd0d75624788b8c40572cd3ccb4ee263f96d2bb9bac605a75b7f8e9
|
||||
CVE-2024-35937,0,0,aa73552e826cd0b9d768c07da2dd21fb765dcd997618fc2751a95f5e4ad756e0,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35938,0,0,0c4394a725dbb44ed9f4d36a6e51deebcf93867133992ad60eb0b28320221982,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35939,0,0,e3c135697bdc9dba87fa6dadb263648c7cb311483f5e6ed0930031e8c0ba0d50,2024-05-20T13:00:04.957000
|
||||
CVE-2024-3594,1,1,93d5a28da83344aeb46195cfde2bb0a5f5036e3eed8d8eac9895561f432c2fa3,2024-05-23T06:15:10.143000
|
||||
CVE-2024-3594,0,0,93d5a28da83344aeb46195cfde2bb0a5f5036e3eed8d8eac9895561f432c2fa3,2024-05-23T06:15:10.143000
|
||||
CVE-2024-35940,0,0,914c99057edcd050255a9e70f09335e370f5182e30ad94b60dbe0c77b3e13908,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35941,0,0,5da95ac7ad00a7fdedafb0ef2c330d4988a280e7c7eead30d493b7731fc31d5c,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35942,0,0,5cf2892f474898cb6793b55ee1f774dd3951fc5a66698c8d0c5c147111350092,2024-05-20T13:00:04.957000
|
||||
@ -250601,9 +250606,9 @@ CVE-2024-36008,0,0,aed0cfc48cb4fee2198e8d19004cddc053960ee23040b51c6996e4ff69911
|
||||
CVE-2024-36009,0,0,7f3da84a0ad7e0188c31417fbecd35e83deb938d495d2f3525f43099e2e3037a,2024-05-20T13:00:04.957000
|
||||
CVE-2024-3601,0,0,fc79ccecd0a0bbb79cd9c210153588f7d4590d9827348da641a07d91a9dbdb6c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36010,0,0,6f643d760193939acd403776f35d8094295a237f49299303e96b8a627d329d0e,2024-05-22T12:46:53.887000
|
||||
CVE-2024-36011,1,1,9e88649fdb056c2180229ab62fed9f60a1cab306fd9e6d4ea515642cd8bc6cf0,2024-05-23T07:15:08.803000
|
||||
CVE-2024-36012,1,1,c4793b51d2919c474f379c39f36ec6fdd681fc78a664961d148848cb3b66dfaa,2024-05-23T07:15:08.900000
|
||||
CVE-2024-36013,1,1,630d759611fea2a168540f00765c391640be677e916f1382c4b4a116875a269f,2024-05-23T07:15:08.987000
|
||||
CVE-2024-36011,0,0,9e88649fdb056c2180229ab62fed9f60a1cab306fd9e6d4ea515642cd8bc6cf0,2024-05-23T07:15:08.803000
|
||||
CVE-2024-36012,0,0,c4793b51d2919c474f379c39f36ec6fdd681fc78a664961d148848cb3b66dfaa,2024-05-23T07:15:08.900000
|
||||
CVE-2024-36013,0,0,630d759611fea2a168540f00765c391640be677e916f1382c4b4a116875a269f,2024-05-23T07:15:08.987000
|
||||
CVE-2024-36039,0,0,7819448caea04349894603b655b7a026f4a20175e41e6c559f30343634b66d20,2024-05-21T16:53:56.550000
|
||||
CVE-2024-36043,0,0,8d68423d5fd19f184b1028d7213d8202af063db8832c1e9d8a6916cceea3f12f,2024-05-20T13:00:04.957000
|
||||
CVE-2024-36048,0,0,b5cb97f8eb2dd5aaf745035f8a3442137591158895420be0c263c765fd00e4a2,2024-05-20T13:00:04.957000
|
||||
@ -250634,7 +250639,7 @@ CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d
|
||||
CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000
|
||||
CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000
|
||||
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
||||
CVE-2024-3626,1,1,d29c84ef1d737eee2ab674b3968ddcdc5a1c8c01720911ef1670e2f6e11fec24,2024-05-23T06:15:10.253000
|
||||
CVE-2024-3626,0,0,d29c84ef1d737eee2ab674b3968ddcdc5a1c8c01720911ef1670e2f6e11fec24,2024-05-23T06:15:10.253000
|
||||
CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000
|
||||
CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4ba,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000
|
||||
@ -250649,7 +250654,7 @@ CVE-2024-3644,0,0,4e49052df3e8a0f31e3394cce710c4ef728e2bd6bf109b57603d53a5d48d8b
|
||||
CVE-2024-3645,0,0,9bfaa42192c6fa49951fba1d7645fb7975d3a2b4cd9bcc55a7dd9ceef33e077c,2024-04-22T19:24:12.920000
|
||||
CVE-2024-3646,0,0,f1ba7615d07aeacaca9371aa5a68bf3033db9a231eaf2716a6cbfd3f340bcd58,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3647,0,0,ca25e9298939397c868176f0412c03a959d2ccf69e0a681bb97da636a0c7782e,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3648,1,1,db3523adff8cf7335c1c5a8fdffaa94325064c0493bdea294c1295e3daa6583a,2024-05-23T07:15:09.077000
|
||||
CVE-2024-3648,0,0,db3523adff8cf7335c1c5a8fdffaa94325064c0493bdea294c1295e3daa6583a,2024-05-23T07:15:09.077000
|
||||
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000
|
||||
@ -250693,7 +250698,7 @@ CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a6
|
||||
CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a85330700,2024-04-15T13:15:51.577000
|
||||
CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000
|
||||
CVE-2024-3708,0,0,163a69531029a6fb699881d69e0e6be6ea30a2641941f7226f06e0429c39d0bb,2024-05-23T01:15:47.413000
|
||||
CVE-2024-3711,1,1,9365e125217e398ae47b63892cc5bc40e207c5cf1235fdf6f60acbd2cc04dad8,2024-05-23T06:15:10.630000
|
||||
CVE-2024-3711,0,0,9365e125217e398ae47b63892cc5bc40e207c5cf1235fdf6f60acbd2cc04dad8,2024-05-23T06:15:10.630000
|
||||
CVE-2024-3714,0,0,67d2f256f515fc7fb7a12633af83387395a2a6015e3786015a9a5a4420323bea,2024-05-20T13:00:34.807000
|
||||
CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3717,0,0,f925293668cd733410cea58d8de3d8ac1f08ce4fec8b5812651df64ea2fd428a,2024-05-02T18:00:37.360000
|
||||
@ -250855,9 +250860,9 @@ CVE-2024-3911,0,0,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde
|
||||
CVE-2024-3914,0,0,4e5bf7e4bbf357662295118acaf46c6e90e6b4b9830d6a3e29a74e49dd14203f,2024-05-03T03:16:29.340000
|
||||
CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426eef,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3917,1,1,66eab55f0627e9284a7e9cac74d895c7dcbe28fdb8660b2537c8bca1c0d00851,2024-05-23T06:15:10.930000
|
||||
CVE-2024-3918,1,1,16beb3785ef1f74893097c847768efe1f6cc57fd73fca8bd591e5170bd7e52ef,2024-05-23T06:15:11.007000
|
||||
CVE-2024-3920,1,1,9effe81722d636da051f0df96445597eebf46fcc7d83fbc4034f35ebcbf17de5,2024-05-23T06:15:11.100000
|
||||
CVE-2024-3917,0,0,66eab55f0627e9284a7e9cac74d895c7dcbe28fdb8660b2537c8bca1c0d00851,2024-05-23T06:15:10.930000
|
||||
CVE-2024-3918,0,0,16beb3785ef1f74893097c847768efe1f6cc57fd73fca8bd591e5170bd7e52ef,2024-05-23T06:15:11.007000
|
||||
CVE-2024-3920,0,0,9effe81722d636da051f0df96445597eebf46fcc7d83fbc4034f35ebcbf17de5,2024-05-23T06:15:11.100000
|
||||
CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3926,0,0,1f0a5648758642b2163cf3c5029c914dfdfa53711699b12f09cb8592d01adc91,2024-05-22T18:59:20.240000
|
||||
CVE-2024-3927,0,0,7829cb310d77178b7eeb75814db111ab7836f1cd335248ee93c84ada4720d633,2024-05-22T12:46:53.887000
|
||||
@ -250912,7 +250917,7 @@ CVE-2024-4038,0,0,bcee2fa5b2489836af4ab9c65caafd6eced0b2bbd0ce06913efc5e02957c74
|
||||
CVE-2024-4039,0,0,cfdce9a10bb12a92a3dc5b97194d2925027fafc434caeab17aac25e26b57811c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4040,0,0,aaa64890b494cdcdee2557c76769096315107a08c599010f9c12f5edc2e86037,2024-04-26T15:25:47.270000
|
||||
CVE-2024-4041,0,0,eb91b240ef125b96ca72e19c4e4b4f0865365edd07fdbe934106504507637e12,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4043,1,1,6b0a1ae32bdc8fcb2d4d9654b5e0d0adce58dc94677c03e9ae90c510fea45db4,2024-05-23T07:15:09.390000
|
||||
CVE-2024-4043,0,0,6b0a1ae32bdc8fcb2d4d9654b5e0d0adce58dc94677c03e9ae90c510fea45db4,2024-05-23T07:15:09.390000
|
||||
CVE-2024-4044,0,0,24332ace72d4390c16ec3b8977440043e797db2d7d42445b64fa06b462f42633,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4046,0,0,a540b586e4490c5aa35243f10fb42fe8c42d9288228be6b989b109661bfcf7e0,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4056,0,0,8d2872a63b61af99b314442fa34c585e616ec707e8d3b58da8a6d93a2f4a4848,2024-04-26T12:58:17.720000
|
||||
@ -251101,7 +251106,7 @@ CVE-2024-4339,0,0,bea5b1829080bc48e0dd548941045de99c983236691a3af86422b1ab8f30d2
|
||||
CVE-2024-4340,0,0,cc413663d0b28645506d2728a6df6437d317b717b85c09519211319a2c38a0e2,2024-04-30T17:52:35.057000
|
||||
CVE-2024-4345,0,0,f00f50139993a52fd7c5e9953c5559186f91d77a99990283e2fa9024cdbc8333,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4346,0,0,f22ab2b57ab7913e1ee849412772d79e861a170867683be7f674b4f4c1e4df02,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4347,1,1,19f6472f3a5e3fb519cffdeddf16465a114e5085f74db93da26f54e662c317ba,2024-05-23T06:15:11.190000
|
||||
CVE-2024-4347,0,0,19f6472f3a5e3fb519cffdeddf16465a114e5085f74db93da26f54e662c317ba,2024-05-23T06:15:11.190000
|
||||
CVE-2024-4348,0,0,22aaa400d6ceaa55fdbf2a61503102f340b638c070cbc3ffa22198dc497008ad,2024-05-17T02:40:23.180000
|
||||
CVE-2024-4349,0,0,d7cb391ad6a3595c020e400bfefef3bf14b6d8b75d9701c79688eb2693bdea7a,2024-05-17T02:40:23.273000
|
||||
CVE-2024-4351,0,0,84a993fcb461a8c61255d21736701361dc3f453bf42043de26320f65ada00121,2024-05-16T13:03:05.353000
|
||||
@ -251120,13 +251125,13 @@ CVE-2024-4374,0,0,6250e338d545ce81ee79d41df4e92db6c03dfd1d9083685761485050a6001f
|
||||
CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4388,1,1,d7084689ad6502ac959a363517f593dbe77f559bbef1d649739397520e75606c,2024-05-23T06:15:11.493000
|
||||
CVE-2024-4388,0,0,d7084689ad6502ac959a363517f593dbe77f559bbef1d649739397520e75606c,2024-05-23T06:15:11.493000
|
||||
CVE-2024-4391,0,0,606dfcb7000017430c9016faa846742a8e75fccee77649ce6753dd6affa1593a,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4392,0,0,42aa790771d322d803e80e41696519285313df90a0aa7c7e222147b471317291,2024-05-14T19:17:55.627000
|
||||
CVE-2024-4393,0,0,104b496ba9688611beda7ef57b83424396e65d62ee7d7a6e8c7b696d3fc66e71,2024-05-08T13:15:00.690000
|
||||
CVE-2024-4397,0,0,ebc3b333bdff80be7423291cb70bec6082bb12d724cf862660c9f0050112398c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4398,0,0,4b7d20498f56e38cff1d1c0b655156a2b3f15862c52a314f7c4c607a40427bdd,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4399,1,1,9cb2ebfaafc0636569497084941ed17cac4ce8b719d74931904d8fc9a557dc2f,2024-05-23T06:15:11.577000
|
||||
CVE-2024-4399,0,0,9cb2ebfaafc0636569497084941ed17cac4ce8b719d74931904d8fc9a557dc2f,2024-05-23T06:15:11.577000
|
||||
CVE-2024-4400,0,0,620572dcee5d436c42b3994ee0aa67743b2a3990e6a672a60de9f72d6796092e,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4405,0,0,c1f36263ba5841514dcf823ce87455ea826983b04201750caf275a7578687d86,2024-05-02T18:00:37.360000
|
||||
CVE-2024-4406,0,0,24efbd07edfc7f89a7b1e694cb4faff02b108244486a9e17a0ab6aa554d1cf0e,2024-05-02T18:00:37.360000
|
||||
@ -251305,6 +251310,7 @@ CVE-2024-4699,0,0,21634a770b960d22aa24dc1f0ea343763012f9507287610a68f53780612049
|
||||
CVE-2024-4700,0,0,838cf9c71eabbbf9d22d484b2896e73125bb075bf393450e404fd65eb26cb96c,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4701,0,0,31c0f40927cc6a1a9aece611ec4491a5435df4e5c3a9daffc9dfb7710658ca96,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4702,0,0,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4706,1,1,215f7bb70c4b994dee03b109b175b075d533078abf1e1837ccb8c398377ceb01,2024-05-23T08:15:08.147000
|
||||
CVE-2024-4709,0,0,383dbf3a5b128343c77c07c63d6b9081028427dd357dd94a114eb158c69d030d,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4710,0,0,ac2e8de94896b78850804285bb7b7db1f590e58b86ae553ea237666cc6ed03d0,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4712,0,0,f79d5936efdb7279077ea6da35ae307312c55a147f3075b5570853347f8017b9,2024-05-14T16:11:39.510000
|
||||
@ -251388,7 +251394,7 @@ CVE-2024-4823,0,0,544460ea4efbe18fdd003c94911529fa16ddf77347bca6256c2d97529bd3f0
|
||||
CVE-2024-4824,0,0,18f5c845247adede0ddca9ae15329e658bfdaa618402437af47bcb2e661d694c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4825,0,0,d4c986e45acea4bd51964aed53b7ed9dcec2f9adb1090e1fc394822d57edfd78,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4826,0,0,af3613d04b75e94cea034c72d0262809043a8c645db91b90f9ab3d043b9e8532,2024-05-16T13:15:48.163000
|
||||
CVE-2024-4835,1,1,f9530f324d1974346c5e9e0b273fda614a103759847dbd80978f06b7c90a28c6,2024-05-23T07:15:09.683000
|
||||
CVE-2024-4835,0,0,f9530f324d1974346c5e9e0b273fda614a103759847dbd80978f06b7c90a28c6,2024-05-23T07:15:09.683000
|
||||
CVE-2024-4837,0,0,67f132196b6c5804deb56deda048fcbd80dd9bcaa597012fb36064245b7ca6b6,2024-05-15T18:35:11.453000
|
||||
CVE-2024-4838,0,0,213892fd4e00ded7d0e7161081f565f4e4fb5fc98a2507596b17757660a932b0,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4840,0,0,0433203d32cea74c83d368a573acbff4a265569f0c59cff4b7c2310b61ae299a,2024-05-14T16:11:39.510000
|
||||
@ -251539,7 +251545,7 @@ CVE-2024-5158,0,0,a5d08847b775b0e52c1cc0488a7142e884df847d11032138a63ce6f2e4b979
|
||||
CVE-2024-5159,0,0,8d2f157e476fe19d6e0ae9a9a20bdaf98d34094320eaa9b2d05fada23fb03d1f,2024-05-22T18:59:20.240000
|
||||
CVE-2024-5160,0,0,f35f5dea12c05d224f89549914a78b1ed3ed070b5209b38b5826791afe2dabc7,2024-05-22T18:59:20.240000
|
||||
CVE-2024-5166,0,0,b71cdf8c1359ba924d575db8e55e7723138c48dac3c0909946269d16930c9a96,2024-05-22T18:59:20.240000
|
||||
CVE-2024-5177,1,1,ba68dce23f4044810fd642c671f2fbe40610422332069f4ecb049f83cf7b1cfa,2024-05-23T06:15:11.670000
|
||||
CVE-2024-5177,0,0,ba68dce23f4044810fd642c671f2fbe40610422332069f4ecb049f83cf7b1cfa,2024-05-23T06:15:11.670000
|
||||
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
|
||||
CVE-2024-5193,0,0,10c68e7444190b04603fe41121d5ca46f60a4a86754539b9aa3d12094e724599,2024-05-22T12:46:53.887000
|
||||
CVE-2024-5194,0,0,449708a9669696a9d45dc12d62d0dd60618e438564c2c2163a0a40f19cb2695e,2024-05-22T12:46:53.887000
|
||||
@ -251552,8 +251558,9 @@ CVE-2024-5233,0,0,3de6ad414d4f1ffc2971559a36291a6ff087806fcf464825e1a87ea195c89e
|
||||
CVE-2024-5234,0,0,6dd4bb65d18138cca06d297b59f55dbd804ad1a665718b16ac1c63e38aebb76f,2024-05-23T05:15:49.693000
|
||||
CVE-2024-5235,0,0,cffd2e703223d1afc686422f828e0d822cc4ee996cdeefe9b0bdaae7ba81d98e,2024-05-23T05:15:49.947000
|
||||
CVE-2024-5236,0,0,170569d29d286189561dcf87f184e11323ada3eefb3d1277bfe6294a4041b2bd,2024-05-23T05:15:50.203000
|
||||
CVE-2024-5237,1,1,1fe7c43c14ef165ae8d5c31475f89b316b60f695eed15f68aca90b5f63b82c3b,2024-05-23T06:15:11.953000
|
||||
CVE-2024-5238,1,1,54af8c72ea663ab58e18883a934ebe7b4f3d213d13d52462bb8f1383833c1233,2024-05-23T06:15:12.920000
|
||||
CVE-2024-5239,1,1,6e790ea9c157d6ca48103062e904e3e176a7312f4d801654e6a47203a462fdea,2024-05-23T06:15:13.557000
|
||||
CVE-2024-5240,1,1,3494efb6705fdae8c11113fbb015528d382fe3d61e884fe5fa0e91c0a340e60f,2024-05-23T07:15:09.987000
|
||||
CVE-2024-5241,1,1,2052da6845c087b37d3912fd46165ee199b25d2ea734d5794afc72a994cd7a50,2024-05-23T07:15:10.803000
|
||||
CVE-2024-5237,0,0,1fe7c43c14ef165ae8d5c31475f89b316b60f695eed15f68aca90b5f63b82c3b,2024-05-23T06:15:11.953000
|
||||
CVE-2024-5238,0,0,54af8c72ea663ab58e18883a934ebe7b4f3d213d13d52462bb8f1383833c1233,2024-05-23T06:15:12.920000
|
||||
CVE-2024-5239,0,0,6e790ea9c157d6ca48103062e904e3e176a7312f4d801654e6a47203a462fdea,2024-05-23T06:15:13.557000
|
||||
CVE-2024-5240,0,0,3494efb6705fdae8c11113fbb015528d382fe3d61e884fe5fa0e91c0a340e60f,2024-05-23T07:15:09.987000
|
||||
CVE-2024-5241,0,0,2052da6845c087b37d3912fd46165ee199b25d2ea734d5794afc72a994cd7a50,2024-05-23T07:15:10.803000
|
||||
CVE-2024-5264,1,1,fb1838ba27f9c5882d711f864f2c2fd731d10e808866432d51827ab685b7373f,2024-05-23T09:15:10.170000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user