mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-08T00:55:30.151899+00:00
This commit is contained in:
parent
ead87dada5
commit
69bf3228e2
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1938",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-02-29T01:43:57.600",
|
||||
"lastModified": "2024-03-06T02:15:45.043",
|
||||
"lastModified": "2024-03-07T23:15:07.177",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6KJCEJWJR5Z54Z75LRJGELDNMFDKLZG/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTGM2WHYSZAUUPENB7YO6E5ONAKE6AKJ/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1939",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-02-29T01:43:57.640",
|
||||
"lastModified": "2024-03-06T02:15:45.113",
|
||||
"lastModified": "2024-03-07T23:15:07.250",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6KJCEJWJR5Z54Z75LRJGELDNMFDKLZG/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTGM2WHYSZAUUPENB7YO6E5ONAKE6AKJ/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-22xx/CVE-2024-2268.json
Normal file
88
CVE-2024/CVE-2024-22xx/CVE-2024-2268.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2268",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-07T23:15:07.297",
|
||||
"lastModified": "2024-03-07T23:15:07.297",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in keerti1924 Online-Book-Store-Website 1.0. It has been classified as critical. Affected is an unknown function of the file /product_update.php?update=1. The manipulation of the argument update_image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-256038 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20Online-Book-Store-Website/File%20Upload/Arbitrary%20FIle%20Upload%20in%20product_update.php%20.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256038",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256038",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-22xx/CVE-2024-2269.json
Normal file
88
CVE-2024/CVE-2024-22xx/CVE-2024-2269.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2269",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-07T23:15:07.547",
|
||||
"lastModified": "2024-03-07T23:15:07.547",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in keerti1924 Online-Book-Store-Website 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /search.php. The manipulation of the argument search leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256039. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20Online-Book-Store-Website/SQL%20Injection%20Search/SQL%20Injection%20in%20search.php%20.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256039",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256039",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-22xx/CVE-2024-2270.json
Normal file
88
CVE-2024/CVE-2024-22xx/CVE-2024-2270.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2270",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-07T23:15:07.803",
|
||||
"lastModified": "2024-03-07T23:15:07.803",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in keerti1924 Online-Book-Store-Website 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /signup.php. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256040. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20Online-Book-Store-Website/StoredXSS%20Signup/Stored%20XSS%20signup.php%20.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256040",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256040",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-22xx/CVE-2024-2271.json
Normal file
88
CVE-2024/CVE-2024-22xx/CVE-2024-2271.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2271",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-08T00:15:50.090",
|
||||
"lastModified": "2024-03-08T00:15:50.090",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in keerti1924 Online-Book-Store-Website 1.0. This affects an unknown part of the file /shop.php of the component HTTP POST Request Handler. The manipulation of the argument product_name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256041 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20Online-Book-Store-Website/Blind%20SQL%20Injection%20%20Shop/Blind%20SQL%20Injection%20Shop.php%20.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256041",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256041",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-22xx/CVE-2024-2272.json
Normal file
88
CVE-2024/CVE-2024-22xx/CVE-2024-2272.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2272",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-08T00:15:50.333",
|
||||
"lastModified": "2024-03-08T00:15:50.333",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in keerti1924 Online-Book-Store-Website 1.0. This vulnerability affects unknown code of the file /home.php of the component HTTP POST Request Handler. The manipulation of the argument product_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-256042 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20Online-Book-Store-Website/Blind%20SQL%20Injection%20%20Home/Blind%20SQL%20Injection%20Home.php%20.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256042",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256042",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-253xx/CVE-2024-25327.json
Normal file
20
CVE-2024/CVE-2024-253xx/CVE-2024-25327.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25327",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-08T00:15:49.977",
|
||||
"lastModified": "2024-03-08T00:15:49.977",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting (XSS) vulnerability in Justice Systems FullCourt Enterprise v.8.2 allows a remote attacker to execute arbitrary code via the formatCaseNumber parameter of the Citation search function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177500/FullCourt-Enterprise-8.2-Cross-Site-Scripting.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-257xx/CVE-2024-25729.json
Normal file
32
CVE-2024/CVE-2024-257xx/CVE-2024-25729.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25729",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-08T00:15:50.033",
|
||||
"lastModified": "2024-03-08T00:15:50.033",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arris SBG6580 devices have predictable default WPA2 security passwords that could lead to unauthorized remote access. (They use the first 6 characters of the SSID and the last 6 characters of the BSSID, decrementing the last octet.)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/actuator/cve/blob/main/Arris/CVE-2024-25729",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/actuator/cve/blob/main/Arris/SBG6580.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://i.ebayimg.com/images/g/DhoAAOSwx0FbhhcN/s-l1600.jpg",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://i.ebayimg.com/images/g/z2oAAOSwO1pbQ9BS/s-l1600.jpg",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
65
README.md
65
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-07T23:00:30.314690+00:00
|
||||
2024-03-08T00:55:30.151899+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-07T22:15:58.720000+00:00
|
||||
2024-03-08T00:15:50.333000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,65 +29,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
240804
|
||||
240811
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `21`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
* [CVE-2023-46169](CVE-2023/CVE-2023-461xx/CVE-2023-46169.json) (`2024-03-07T21:15:06.740`)
|
||||
* [CVE-2023-46170](CVE-2023/CVE-2023-461xx/CVE-2023-46170.json) (`2024-03-07T21:15:06.970`)
|
||||
* [CVE-2023-46171](CVE-2023/CVE-2023-461xx/CVE-2023-46171.json) (`2024-03-07T21:15:07.170`)
|
||||
* [CVE-2023-46172](CVE-2023/CVE-2023-461xx/CVE-2023-46172.json) (`2024-03-07T21:15:07.393`)
|
||||
* [CVE-2024-0203](CVE-2024/CVE-2024-02xx/CVE-2024-0203.json) (`2024-03-07T20:15:50.293`)
|
||||
* [CVE-2024-1725](CVE-2024/CVE-2024-17xx/CVE-2024-1725.json) (`2024-03-07T20:15:50.690`)
|
||||
* [CVE-2024-1773](CVE-2024/CVE-2024-17xx/CVE-2024-1773.json) (`2024-03-07T19:15:11.167`)
|
||||
* [CVE-2024-1802](CVE-2024/CVE-2024-18xx/CVE-2024-1802.json) (`2024-03-07T21:15:07.837`)
|
||||
* [CVE-2024-1986](CVE-2024/CVE-2024-19xx/CVE-2024-1986.json) (`2024-03-07T21:15:08.013`)
|
||||
* [CVE-2024-2044](CVE-2024/CVE-2024-20xx/CVE-2024-2044.json) (`2024-03-07T21:15:08.767`)
|
||||
* [CVE-2024-2127](CVE-2024/CVE-2024-21xx/CVE-2024-2127.json) (`2024-03-07T20:15:50.913`)
|
||||
* [CVE-2024-2128](CVE-2024/CVE-2024-21xx/CVE-2024-2128.json) (`2024-03-07T20:15:51.097`)
|
||||
* [CVE-2024-2264](CVE-2024/CVE-2024-22xx/CVE-2024-2264.json) (`2024-03-07T21:15:08.950`)
|
||||
* [CVE-2024-2265](CVE-2024/CVE-2024-22xx/CVE-2024-2265.json) (`2024-03-07T22:15:58.220`)
|
||||
* [CVE-2024-2266](CVE-2024/CVE-2024-22xx/CVE-2024-2266.json) (`2024-03-07T22:15:58.473`)
|
||||
* [CVE-2024-2267](CVE-2024/CVE-2024-22xx/CVE-2024-2267.json) (`2024-03-07T22:15:58.720`)
|
||||
* [CVE-2024-24035](CVE-2024/CVE-2024-240xx/CVE-2024-24035.json) (`2024-03-07T21:15:08.223`)
|
||||
* [CVE-2024-26167](CVE-2024/CVE-2024-261xx/CVE-2024-26167.json) (`2024-03-07T21:15:08.273`)
|
||||
* [CVE-2024-26492](CVE-2024/CVE-2024-264xx/CVE-2024-26492.json) (`2024-03-07T21:15:08.457`)
|
||||
* [CVE-2024-27707](CVE-2024/CVE-2024-277xx/CVE-2024-27707.json) (`2024-03-07T21:15:08.510`)
|
||||
* [CVE-2024-28115](CVE-2024/CVE-2024-281xx/CVE-2024-28115.json) (`2024-03-07T21:15:08.567`)
|
||||
* [CVE-2024-2268](CVE-2024/CVE-2024-22xx/CVE-2024-2268.json) (`2024-03-07T23:15:07.297`)
|
||||
* [CVE-2024-2269](CVE-2024/CVE-2024-22xx/CVE-2024-2269.json) (`2024-03-07T23:15:07.547`)
|
||||
* [CVE-2024-2270](CVE-2024/CVE-2024-22xx/CVE-2024-2270.json) (`2024-03-07T23:15:07.803`)
|
||||
* [CVE-2024-2271](CVE-2024/CVE-2024-22xx/CVE-2024-2271.json) (`2024-03-08T00:15:50.090`)
|
||||
* [CVE-2024-2272](CVE-2024/CVE-2024-22xx/CVE-2024-2272.json) (`2024-03-08T00:15:50.333`)
|
||||
* [CVE-2024-25327](CVE-2024/CVE-2024-253xx/CVE-2024-25327.json) (`2024-03-08T00:15:49.977`)
|
||||
* [CVE-2024-25729](CVE-2024/CVE-2024-257xx/CVE-2024-25729.json) (`2024-03-08T00:15:50.033`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `34`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
* [CVE-2023-31517](CVE-2023/CVE-2023-315xx/CVE-2023-31517.json) (`2024-03-07T19:15:10.073`)
|
||||
* [CVE-2023-31655](CVE-2023/CVE-2023-316xx/CVE-2023-31655.json) (`2024-03-07T20:15:49.820`)
|
||||
* [CVE-2023-31729](CVE-2023/CVE-2023-317xx/CVE-2023-31729.json) (`2024-03-07T20:15:49.907`)
|
||||
* [CVE-2023-34540](CVE-2023/CVE-2023-345xx/CVE-2023-34540.json) (`2024-03-07T20:15:50.023`)
|
||||
* [CVE-2023-35839](CVE-2023/CVE-2023-358xx/CVE-2023-35839.json) (`2024-03-07T20:15:50.123`)
|
||||
* [CVE-2023-40796](CVE-2023/CVE-2023-407xx/CVE-2023-40796.json) (`2024-03-07T20:15:50.213`)
|
||||
* [CVE-2023-42853](CVE-2023/CVE-2023-428xx/CVE-2023-42853.json) (`2024-03-07T19:15:10.183`)
|
||||
* [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2024-03-07T19:15:10.263`)
|
||||
* [CVE-2023-51384](CVE-2023/CVE-2023-513xx/CVE-2023-51384.json) (`2024-03-07T19:15:11.000`)
|
||||
* [CVE-2023-51385](CVE-2023/CVE-2023-513xx/CVE-2023-51385.json) (`2024-03-07T19:15:11.077`)
|
||||
* [CVE-2023-52592](CVE-2023/CVE-2023-525xx/CVE-2023-52592.json) (`2024-03-07T21:15:07.620`)
|
||||
* [CVE-2024-0759](CVE-2024/CVE-2024-07xx/CVE-2024-0759.json) (`2024-03-07T20:15:50.480`)
|
||||
* [CVE-2024-21347](CVE-2024/CVE-2024-213xx/CVE-2024-21347.json) (`2024-03-07T19:29:21.847`)
|
||||
* [CVE-2024-21348](CVE-2024/CVE-2024-213xx/CVE-2024-21348.json) (`2024-03-07T19:28:49.470`)
|
||||
* [CVE-2024-21354](CVE-2024/CVE-2024-213xx/CVE-2024-21354.json) (`2024-03-07T19:56:00.050`)
|
||||
* [CVE-2024-21355](CVE-2024/CVE-2024-213xx/CVE-2024-21355.json) (`2024-03-07T19:55:54.570`)
|
||||
* [CVE-2024-21362](CVE-2024/CVE-2024-213xx/CVE-2024-21362.json) (`2024-03-07T19:29:09.223`)
|
||||
* [CVE-2024-21364](CVE-2024/CVE-2024-213xx/CVE-2024-21364.json) (`2024-03-07T19:28:06.433`)
|
||||
* [CVE-2024-21376](CVE-2024/CVE-2024-213xx/CVE-2024-21376.json) (`2024-03-07T19:28:25.637`)
|
||||
* [CVE-2024-21391](CVE-2024/CVE-2024-213xx/CVE-2024-21391.json) (`2024-03-07T19:27:15.807`)
|
||||
* [CVE-2024-23203](CVE-2024/CVE-2024-232xx/CVE-2024-23203.json) (`2024-03-07T19:15:11.400`)
|
||||
* [CVE-2024-23204](CVE-2024/CVE-2024-232xx/CVE-2024-23204.json) (`2024-03-07T19:15:11.500`)
|
||||
* [CVE-2024-23218](CVE-2024/CVE-2024-232xx/CVE-2024-23218.json) (`2024-03-07T19:15:11.560`)
|
||||
* [CVE-2024-23225](CVE-2024/CVE-2024-232xx/CVE-2024-23225.json) (`2024-03-07T19:15:11.630`)
|
||||
* [CVE-2024-23296](CVE-2024/CVE-2024-232xx/CVE-2024-23296.json) (`2024-03-07T19:15:11.687`)
|
||||
* [CVE-2024-1938](CVE-2024/CVE-2024-19xx/CVE-2024-1938.json) (`2024-03-07T23:15:07.177`)
|
||||
* [CVE-2024-1939](CVE-2024/CVE-2024-19xx/CVE-2024-1939.json) (`2024-03-07T23:15:07.250`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
121
_state.csv
121
_state.csv
@ -133415,9 +133415,9 @@ CVE-2019-15600,0,0,f9d34f46adf9b9c7469307a3103acac374ce063955a0d2a633d9954d37e4f
|
||||
CVE-2019-15601,0,0,2e6790462f4f64ff86fd7c4a127152bbcce18f52a607b51d4e0273c1d83444db,2023-11-07T03:05:30.680000
|
||||
CVE-2019-15602,0,0,50650fcc5988475775df6f8d13cda86f75de7d554b92a786de2797d65b9cceed,2020-01-10T21:01:11.477000
|
||||
CVE-2019-15603,0,0,43d66d99e8059df7387d726968347ebdd4902f840d93f6d48a3ebc60a26ed45a,2020-01-09T19:59:27.120000
|
||||
CVE-2019-15604,0,1,e7ae0a83714cafa741f6c8147598e0101e3793474b2775daf9be03e1291b92a0,2024-03-07T21:24:40.750000
|
||||
CVE-2019-15605,0,1,ef990ae4613da02c05eaeceeee928dbc7fb9afc0fa08145d67038a40990796a6,2024-03-07T21:24:40.750000
|
||||
CVE-2019-15606,0,1,2091b9d1ad6a766adb1b2567f2f4d71d98356d993faf8c492bf8cca9c32fcaf2,2024-03-07T21:24:40.750000
|
||||
CVE-2019-15604,0,0,e7ae0a83714cafa741f6c8147598e0101e3793474b2775daf9be03e1291b92a0,2024-03-07T21:24:40.750000
|
||||
CVE-2019-15605,0,0,ef990ae4613da02c05eaeceeee928dbc7fb9afc0fa08145d67038a40990796a6,2024-03-07T21:24:40.750000
|
||||
CVE-2019-15606,0,0,2091b9d1ad6a766adb1b2567f2f4d71d98356d993faf8c492bf8cca9c32fcaf2,2024-03-07T21:24:40.750000
|
||||
CVE-2019-15607,0,0,8dfeccb86552a700a3b2c2bb236473ea799274b20714ab72961f1b6185d0a6eb,2020-01-29T20:01:26.077000
|
||||
CVE-2019-15608,0,0,35f6afee3fef41bc04fffedfaf62204a5500d33483bf57235a2677b0b70f01c0,2020-03-21T01:15:12.023000
|
||||
CVE-2019-15609,0,0,3866240914950882fc9b7bce507b238d706dcdab52bba56519daa9c3682d70c3,2020-03-02T20:55:27.123000
|
||||
@ -140697,7 +140697,7 @@ CVE-2019-5731,0,0,f504369ff72b3d7b9ba6c305e98a6ed5c4570cc04185a240b516572c528031
|
||||
CVE-2019-5732,0,0,ea2751ae6800763f19181e6f3e11f9a4ff7790fee006d1c6f0117841d731d6eb,2023-11-07T03:11:54.807000
|
||||
CVE-2019-5735,0,0,122ae80988fe61c8c60056fb08f331dfd3767277358c9989c5a1f7b28eaec92f,2023-11-07T03:11:54.840000
|
||||
CVE-2019-5736,0,0,6f0cc1d043ad8293890f67f816e177e6116aac7ff8498afd604e619247f4c669,2024-02-02T12:15:48.367000
|
||||
CVE-2019-5737,0,1,2d69c66ce97985b20e840b46db3da732e58b7bc10fd95e2f34aeff7b331478ea,2024-03-07T21:36:07.747000
|
||||
CVE-2019-5737,0,0,2d69c66ce97985b20e840b46db3da732e58b7bc10fd95e2f34aeff7b331478ea,2024-03-07T21:36:07.747000
|
||||
CVE-2019-5739,0,0,6a506ed97965fee2476e2780f869ab5990a3075831c09e52583758d6b8d9a9ef,2020-10-16T19:08:47.133000
|
||||
CVE-2019-5747,0,0,9fafc2cb5d33cc12fb730c1b68b47a228664482708366bd361e3731c377a6ad2,2022-10-29T02:30:58.870000
|
||||
CVE-2019-5748,0,0,d2c86ac201cdb01daa5ad3bddac824c37445654b1189670b0cb2edaee9817e4d,2019-01-30T20:19:51.433000
|
||||
@ -180266,7 +180266,7 @@ CVE-2021-3823,0,0,4cbd2973df6fe59add78f5af9408134cf5b17ba428eee143e56a6ba16e6688
|
||||
CVE-2021-38239,0,0,0e8e7fa23aa10752028729bc3ec638d1e7c3d6555e07e3c57baacffb3cbfb524,2023-02-23T05:00:06.170000
|
||||
CVE-2021-3824,0,0,d3ae70eea574396920a52268b2ac0394c7725eeca9808abeaa3bda281a6a4e03,2021-09-29T20:21:27.340000
|
||||
CVE-2021-38241,0,0,da1225803f86df05459dfbb9d692a2b6f81fdd70ac939930a7ea449754f4752b,2022-12-21T19:04:57.113000
|
||||
CVE-2021-38243,0,1,0ae310b05013f9c677124fb51ca43ca253a0a4dfa99e7c3217a96e5a16668d2b,2024-03-07T20:15:49.700000
|
||||
CVE-2021-38243,0,0,0ae310b05013f9c677124fb51ca43ca253a0a4dfa99e7c3217a96e5a16668d2b,2024-03-07T20:15:49.700000
|
||||
CVE-2021-38244,0,0,fe9077c3e9ba7cc9ac0e571fb7bed8758b8622601470fef41b7c9f31cd92e151,2021-12-20T21:00:39.013000
|
||||
CVE-2021-3825,0,0,7cf8d22c05a2c967d1f93ec0702f3cbb592c55f3b792058be16253ceea5b7cca,2023-09-03T17:15:08.317000
|
||||
CVE-2021-38258,0,0,fddc1007e3092b6f0802d164160e29dade565b5be0f3b6894bfb1609992d5c4d,2021-10-28T20:02:17.723000
|
||||
@ -207362,7 +207362,7 @@ CVE-2022-42811,0,0,bbb79cf9cda7a8d45db6078da4a2b522e085e842673c6a535c4c22a0f0302
|
||||
CVE-2022-42813,0,0,14616ba07de9e35347d90ffc839d7a700050c4f70ccfdc306497a76c0a1b33fe,2022-11-03T12:54:14.130000
|
||||
CVE-2022-42814,0,0,f71ecf5d347aa0768b1dc9ab76746a841e9582d8e9df2c073c5112ee2e39d16c,2022-11-03T12:53:23.533000
|
||||
CVE-2022-42815,0,0,dbf582f33eec3f4c1bb25bc1b6d4e9d3859e114bdcf7681ff659185048b4d6fd,2022-11-03T12:53:03.417000
|
||||
CVE-2022-42816,0,1,d17820d2f4911452be915ebe53110bbfa585e7eaaa2b61669fc85a90dfeb7192,2024-03-07T19:15:09.857000
|
||||
CVE-2022-42816,0,0,d17820d2f4911452be915ebe53110bbfa585e7eaaa2b61669fc85a90dfeb7192,2024-03-07T19:15:09.857000
|
||||
CVE-2022-42817,0,0,231fc5eb902582fed6959edc62ce4d7501a32575b8ddeba99bf32dcf17c00049,2022-11-03T12:52:50.513000
|
||||
CVE-2022-42818,0,0,d7992d3821fb7d9d9055869b0217af24be27c3014bf6395c64cb0c63076c82d2,2023-02-23T23:30:01.323000
|
||||
CVE-2022-42819,0,0,bed21224835de2893f671c3a5e1e880506e5a129e30f782e9656b2b97b488534,2022-11-03T12:50:58.093000
|
||||
@ -211239,7 +211239,7 @@ CVE-2022-48541,0,0,d605ecded58cd0c24cde60cc227ed83998ef25aec7017f0ef29d6ff91bb41
|
||||
CVE-2022-48545,0,0,8aabd12abc964255933adc0559b30ed587b28d0d1f52dd7fba4bee1621ff0369,2023-08-28T20:40:51.623000
|
||||
CVE-2022-48547,0,0,9c2124a1be6407abe60e72124522badecb809234b58cb40eec9d2bf54d16a9f0,2023-08-25T20:37:04.547000
|
||||
CVE-2022-4855,0,0,0bda94e4085c8f927468a6ca97ca58a4be7113ef79ea1257170a965644f041ec,2024-02-29T01:36:47.807000
|
||||
CVE-2022-48554,0,1,553bbb0b2b132db57fc339bec1b430f1bc5e431028b4bd9686d4e0ee9c55a7df,2024-03-07T19:15:09.993000
|
||||
CVE-2022-48554,0,0,553bbb0b2b132db57fc339bec1b430f1bc5e431028b4bd9686d4e0ee9c55a7df,2024-03-07T19:15:09.993000
|
||||
CVE-2022-4856,0,0,705fcef7e5f5e23d0723c7691774a1bab6bc409db20f0975e5da920534d5da95,2024-02-29T01:36:47.903000
|
||||
CVE-2022-48560,0,0,998bd223a6f29ecb908b6a4132c0e89f4434d3bbb334e655e691fb8dbdcc0c83,2023-12-08T03:15:07.240000
|
||||
CVE-2022-48564,0,0,a6b90a1b5620b4d595185f5be7a579a30f3d879da70c08a9d707d774bf295871,2023-12-15T15:56:45.730000
|
||||
@ -221372,7 +221372,7 @@ CVE-2023-30186,0,0,fe110096f1cb0baaed3959b5e3341db223f5696c2986712eaca2673153265
|
||||
CVE-2023-30187,0,0,0495d233aa0f5a80c67fc9d79c563091c4f762d55f3467e64738fc37cf1cb591,2023-08-21T16:57:23.873000
|
||||
CVE-2023-30188,0,0,d934c595567298b0ee286046f05416fb2422f9489d467abbb730dba4619f9536,2023-08-21T16:57:38.130000
|
||||
CVE-2023-30189,0,0,2bdfb09e0bf15bdb684d91c25ace381d2aacdf05ac13ce3681d9c82dd29bf011,2023-05-24T20:41:34.643000
|
||||
CVE-2023-3019,0,1,9a34bef7437be71e8609252c3f5d327c06b058edf96ec93ce0d19d489ab1f101,2024-03-07T19:57:07.887000
|
||||
CVE-2023-3019,0,0,9a34bef7437be71e8609252c3f5d327c06b058edf96ec93ce0d19d489ab1f101,2024-03-07T19:57:07.887000
|
||||
CVE-2023-30191,0,0,a03f0bfa7916949c8fcbfc5cc488989759af455b0d2d3f2d21e52c02f2b7984d,2023-05-25T17:09:37.037000
|
||||
CVE-2023-30192,0,0,5f75367fc446f7b0c87e9a8a625e476cacbe429c236cdac7c71c1c9996c3c181,2023-05-22T14:43:58.967000
|
||||
CVE-2023-30194,0,0,475bad83277ea4162043ec9fcdadaa1926021bc756ecea0a4460c18a20e0130c,2023-05-19T17:18:13.877000
|
||||
@ -222108,7 +222108,7 @@ CVE-2023-31133,0,0,4c6a03d5b2340284e92fde921da349ac6e8e63d1fe2b6b5e2360f410861e8
|
||||
CVE-2023-31134,0,0,36547d7b3e01edf2be1d1653c6f39d1c6171f68e8fcd8b4489f8eb34afc6454b,2023-05-16T18:28:01.590000
|
||||
CVE-2023-31135,0,0,cf683b83682dc84ff0b357f5e177861ce637a1c74d919e7a274d1bb198175299,2023-05-25T17:01:53.880000
|
||||
CVE-2023-31136,0,0,b6f7314981306eaf90c2fdcc503c49506e52da5c824a10adc5b034281a0f749e,2023-05-16T16:43:07.007000
|
||||
CVE-2023-31137,0,1,198874e7a7166dab9e5d2cc00335b291b040bd01f44e0801ccfb66bbe04b37b0,2024-03-07T19:56:58.690000
|
||||
CVE-2023-31137,0,0,198874e7a7166dab9e5d2cc00335b291b040bd01f44e0801ccfb66bbe04b37b0,2024-03-07T19:56:58.690000
|
||||
CVE-2023-31138,0,0,d1e15fc4d8cd99d978d5bf045b84dd4a9053080977a6e7fa5aad654fdfa1ef36,2023-05-16T15:35:50.050000
|
||||
CVE-2023-31139,0,0,be5e40ac852e5db5e4dfbd47f48f1b0aaaadf90af3b19f6fd85fe419a523bd8a,2023-05-16T16:50:03.370000
|
||||
CVE-2023-3114,0,0,732eeab1ae5f2635cd84f959ea4eb2ffb7bd65abc4582ac0947b14bab1a89020,2023-07-03T19:02:38.127000
|
||||
@ -222360,7 +222360,7 @@ CVE-2023-31505,0,0,27622f809861910cca8980ef3296e3ad6d84b17f3bc86f834600e201b59fc
|
||||
CVE-2023-31506,0,0,90ccda6a6780d8dd67e3cdc290c4dba6e9a72981e14bfa30e210fad88b8164b1,2024-02-15T06:25:58.357000
|
||||
CVE-2023-31508,0,0,1c71bd82fc8e206c00f2247951ed55594604339307e625a535f7cc88d5cc7680,2023-11-07T04:14:20.410000
|
||||
CVE-2023-3151,0,0,1a0530d052c770a15c03a23864609613d300d1e6d5da5a716b03c07fb289914c,2024-02-29T01:40:24.420000
|
||||
CVE-2023-31517,0,1,929758418c9daff3648161a47af1e26446bca3969aeabad56d8edf3a0dd4fd59,2024-03-07T19:15:10.073000
|
||||
CVE-2023-31517,0,0,929758418c9daff3648161a47af1e26446bca3969aeabad56d8edf3a0dd4fd59,2024-03-07T19:15:10.073000
|
||||
CVE-2023-31518,0,0,faf277971eda4c2ce45589213df53d2ee8d63dba2bfc7f033553ce9db02066ab,2023-05-31T16:53:51.503000
|
||||
CVE-2023-31519,0,0,c557823ce52538758f2c9c0dcb23480b7e77c2488a916ec537a67191693ad388,2023-05-22T17:20:05.403000
|
||||
CVE-2023-3152,0,0,bcc20f5ef5005e154cab7364bd3ac31ee6b3a184945ce320d3bdbe4ae8bd1cf4,2024-02-29T01:40:24.533000
|
||||
@ -222430,7 +222430,7 @@ CVE-2023-31631,0,0,f46647db34231163f4886beb8605c4f6fa8b5836bcfe819f67e2cf4725e8b
|
||||
CVE-2023-3164,0,0,343761d5a02ee32f38589d35daf5f25bd590bf360af97d501da62f208bf64fab,2024-01-30T20:26:45.633000
|
||||
CVE-2023-3165,0,0,1390ab586349243f1129a0e9245f89ff9c2c2b35d8c572f85df005bf391d01dc,2024-02-29T01:40:24.897000
|
||||
CVE-2023-31654,0,0,2d2918653d29a59e127117cacf7796b26ed08787f7418631684e48c64cdb378e,2024-01-31T16:26:12.397000
|
||||
CVE-2023-31655,0,1,cb1ff5ad9cc9bb2346bdd27ffe666839c3fb2d29665056199819485c3f7d1d80,2024-03-07T20:15:49.820000
|
||||
CVE-2023-31655,0,0,cb1ff5ad9cc9bb2346bdd27ffe666839c3fb2d29665056199819485c3f7d1d80,2024-03-07T20:15:49.820000
|
||||
CVE-2023-3166,0,0,9b52e4ce4fbbc4b2fa3c6943be15c7356350a646dae394e7fbad9926fb9712a7,2023-11-07T04:18:06.113000
|
||||
CVE-2023-31664,0,0,daf8f75e4e89af6901a2d761343a6b1eaf7189f93b6fc99528e3108a408df4a1,2023-05-30T18:46:57.883000
|
||||
CVE-2023-31669,0,0,7e1a51f25f19c81dbe59b51f191808f99c6282f7d058e6a8edd3ac372fd4028b,2023-11-07T04:14:22.330000
|
||||
@ -222469,7 +222469,7 @@ CVE-2023-31724,0,0,663b6a5ade49e3c85883da6de2bc8be649b0842e5e9c1111a12b121ce1a64
|
||||
CVE-2023-31725,0,0,d78266a8bed6c570a4b0d10ecc298624d01b184768966bf8f6bd1ac0f68b492b,2023-05-24T21:03:41.430000
|
||||
CVE-2023-31726,0,0,267991344c9d3d52cc26ac76242ebe2b3fdd958d3601129349dfe772bae029d4,2023-05-31T17:59:37.730000
|
||||
CVE-2023-31728,0,0,8a4260e6fff32ee504bfb8538807771a48589403b2b828ee649574343255b5ae,2024-02-20T19:50:53.960000
|
||||
CVE-2023-31729,0,1,779e8eabc0a05557e378186d08a47bda7bf7fd7add1259d5346844f03f33a9f7,2024-03-07T20:15:49.907000
|
||||
CVE-2023-31729,0,0,779e8eabc0a05557e378186d08a47bda7bf7fd7add1259d5346844f03f33a9f7,2024-03-07T20:15:49.907000
|
||||
CVE-2023-3173,0,0,d8fc6749ae112bc70d27c830b5b0e101fe677f46ed09471a07893af92106ab5b,2023-06-15T19:29:37.350000
|
||||
CVE-2023-31740,0,0,9b0c0be8602e21bcfc015af946b9428437365849d12d65f19e390d449011ebab,2023-05-30T19:17:44.447000
|
||||
CVE-2023-31741,0,0,5b888fe7027ccee7ca86bca494c01d0f70dd24476ff4c35d583540e41ef80fb9,2023-05-31T00:26:35.690000
|
||||
@ -224611,7 +224611,7 @@ CVE-2023-3451,0,0,6b7d674a8a9a57e2a59994989b41858758602eb63233e5f98078ef407c897e
|
||||
CVE-2023-3452,0,0,6ca115df47afe7cfe13154f7482e63fc09074fb49649cd7f76da3b79ccf430b3,2023-11-07T04:18:45.397000
|
||||
CVE-2023-3453,0,0,bc6e73b6afc95270687c692048b16144e7bd939d2294a1f670e279d36075c647,2023-12-28T19:26:17.687000
|
||||
CVE-2023-34537,0,0,d96f13b37afd10558d42862f166b811076443a0473cb6b638f1433a551d3471e,2023-06-20T17:07:59.037000
|
||||
CVE-2023-34540,0,1,7e03c5c57190775d25cdb55ace4b450d75cd7ebc063eecf8bda8afb3441eee46,2024-03-07T20:15:50.023000
|
||||
CVE-2023-34540,0,0,7e03c5c57190775d25cdb55ace4b450d75cd7ebc063eecf8bda8afb3441eee46,2024-03-07T20:15:50.023000
|
||||
CVE-2023-34541,0,0,3f2caa747215e87c844293df45aadb07b29b7c3038d0929a24f5591faa38d3e5,2023-08-29T18:58:03.620000
|
||||
CVE-2023-34545,0,0,57672ff88b3d71d30088bf2b761cd341f6143476bd86c4f303fa7d6734187ff4,2023-08-11T16:51:24.023000
|
||||
CVE-2023-34548,0,0,9f1b2048eefd49ba62511bbe3b4ec42fd660bcdc6b35dfdb20a65ccb9991863d,2023-06-22T21:52:18.317000
|
||||
@ -225261,7 +225261,7 @@ CVE-2023-35835,0,0,7c134c8a7a5cd348709eec8e8e781311cd2a34f561ac23d4fd9881e15e78d
|
||||
CVE-2023-35836,0,0,a38ce378acafd71ce54fc1e65421ecd3a97454789c80e237133401d7e066de32,2024-01-31T18:38:16.887000
|
||||
CVE-2023-35837,0,0,bea495990b1954e041c05e3cdcc04f418202c319bfd8620e8bbd385a63397fd3,2024-01-31T18:25:21.533000
|
||||
CVE-2023-35838,0,0,e722030e28469ef46a847df9ebf6800a883e9a492ac6f91be581a9e7bea28562,2023-10-31T09:15:08.123000
|
||||
CVE-2023-35839,0,1,abed70992551c9470b9be6b60a4b082d02d4d107336a480dce92eab09863a56e,2024-03-07T20:15:50.123000
|
||||
CVE-2023-35839,0,0,abed70992551c9470b9be6b60a4b082d02d4d107336a480dce92eab09863a56e,2024-03-07T20:15:50.123000
|
||||
CVE-2023-3584,0,0,5755fc43d61a56863f2fa36d168936c12f87478f2ce36b25ee1facb6357e28b4,2023-07-27T19:50:14.210000
|
||||
CVE-2023-35840,0,0,7780aa351fb2db559b09bbb83a522c10a35e8bd6707e73a751172f76c1fc087d,2023-06-26T18:24:34.780000
|
||||
CVE-2023-35843,0,0,ff53e8e2d6dddd555aad72d85929b75b1423a890c26e1904d60e50a1bc876b2b,2023-06-29T17:21:55.743000
|
||||
@ -228833,7 +228833,7 @@ CVE-2023-40787,0,0,cc1becbccd01c5b99e2659127a310aba8a83783ea175b6d7681624412a0fa
|
||||
CVE-2023-40788,0,0,3a81144816166314efa5d65f17579d8633854a991a118891e7f5fc8c70d2ddbb,2023-09-19T21:25:17.007000
|
||||
CVE-2023-40790,0,0,4703e3448d7fd8ba8a398ebb62997b2f8d95126be311f3d655ca9f741476f0f0,2023-11-07T04:20:44.563000
|
||||
CVE-2023-40791,0,0,464aa93808a4510e89889b66296ebddb0c43e7259b28fc80cb02b061cf24369c,2024-01-04T19:08:57.303000
|
||||
CVE-2023-40796,0,1,4c1a84e6e2e616b6fc11fde646da61ab8bd459d4e419718b15ceee770534907e,2024-03-07T20:15:50.213000
|
||||
CVE-2023-40796,0,0,4c1a84e6e2e616b6fc11fde646da61ab8bd459d4e419718b15ceee770534907e,2024-03-07T20:15:50.213000
|
||||
CVE-2023-40797,0,0,4dccb492ec954b392f97382f4c49d7191a125671be8a61c908b1af0e205007aa,2023-08-29T16:11:05.843000
|
||||
CVE-2023-40798,0,0,e171d6ea293789e3d9c7821e91a6b50bde3dc727f5a1c3810de3752488d0dfd0,2023-08-29T16:10:53.747000
|
||||
CVE-2023-40799,0,0,ef463f5aa27f49ddb7844974ab42131483068bfe164e7242afda4994bfab6f36,2023-08-29T16:05:17.997000
|
||||
@ -230103,7 +230103,7 @@ CVE-2023-42848,0,0,c204048d2b8ca339fe44ec7cb517c3d697b7c15f8533c54613e28b785dfa1
|
||||
CVE-2023-42849,0,0,4f8b5e53208e21c26e5241703adee0138372c299703b4dbb0e9b9a147a881020,2023-11-02T18:16:45.047000
|
||||
CVE-2023-42850,0,0,7a0a7c4364a95fd7673df4954a27f4ff59a043d9bb88beb51a1a18cadebb577c,2023-11-02T18:25:04.260000
|
||||
CVE-2023-42852,0,0,e37dd43d498b796de8e379e4847804da6b9c053150538c2cc362985c7113d006,2024-02-16T15:24:56.403000
|
||||
CVE-2023-42853,0,1,91d834b3d6ee5fd05e691fdaeaf5e6ef9400dc6d0d16350212447c566019a42d,2024-03-07T19:15:10.183000
|
||||
CVE-2023-42853,0,0,91d834b3d6ee5fd05e691fdaeaf5e6ef9400dc6d0d16350212447c566019a42d,2024-03-07T19:15:10.183000
|
||||
CVE-2023-42854,0,0,86a4bbc6f29d3b22f1f69aee936095120be885473b775bfe83e92bcbdf973475,2023-11-02T17:59:51.330000
|
||||
CVE-2023-42855,0,0,ea423cb6f41983b3a67b09a9044c93bb2cd95f96e7b691636227b9e0a191217a,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42856,0,0,d40e4a09798b62677e37c8176408db0205f5a7ac154caba2de0b58eb213adf82,2023-11-02T18:00:05.630000
|
||||
@ -232033,10 +232033,10 @@ CVE-2023-46158,0,0,f4cb1b9b8b0df0324c7c798fb74dea9c51b91e93b91241ae4f40058d56a46
|
||||
CVE-2023-46159,0,0,8cc8eb621eacc4504a24f92282bc2951358b04416b79fbec394ac1dd68b0e198,2024-02-10T01:01:31.177000
|
||||
CVE-2023-4616,0,0,453b3a0309d3e9b77df8d10eb394ecddfb31a619406cf06e2aa8d6212d5290dc,2023-09-08T14:14:22.880000
|
||||
CVE-2023-46167,0,0,5c46a3db91a3678500e8c8094932449493ca925429a2a9399b7b2f4ccf300086,2024-01-12T14:15:48.413000
|
||||
CVE-2023-46169,1,1,c56f5159f3901cd80db92c28efc3fb4df7fc8c238219d6e149d0ab6b1edbb650,2024-03-07T21:15:06.740000
|
||||
CVE-2023-46170,1,1,ba6122bf3c63ed03e98cf6ca50cd7976dbd37bdc8408548044dca668f3666ad1,2024-03-07T21:15:06.970000
|
||||
CVE-2023-46171,1,1,657a030e3d4f154b9ee3624ed2354e3eec0dda6b0b62781de0f9494b26d99a93,2024-03-07T21:15:07.170000
|
||||
CVE-2023-46172,1,1,91e339b1789ce3d567fc12e2512fab242a0812852cfeb1901632713b327aa05c,2024-03-07T21:15:07.393000
|
||||
CVE-2023-46169,0,0,c56f5159f3901cd80db92c28efc3fb4df7fc8c238219d6e149d0ab6b1edbb650,2024-03-07T21:15:06.740000
|
||||
CVE-2023-46170,0,0,ba6122bf3c63ed03e98cf6ca50cd7976dbd37bdc8408548044dca668f3666ad1,2024-03-07T21:15:06.970000
|
||||
CVE-2023-46171,0,0,657a030e3d4f154b9ee3624ed2354e3eec0dda6b0b62781de0f9494b26d99a93,2024-03-07T21:15:07.170000
|
||||
CVE-2023-46172,0,0,91e339b1789ce3d567fc12e2512fab242a0812852cfeb1901632713b327aa05c,2024-03-07T21:15:07.393000
|
||||
CVE-2023-46174,0,0,4568911af9ccb061bb66e2fce492a740fceffcf111db5c74874e312a0aad8e81,2023-12-04T18:31:04.347000
|
||||
CVE-2023-46176,0,0,c5d1c81e6b3b82488f732d559afdfaa621c77138da26628f916e5626c32353b4,2023-11-09T16:55:00.637000
|
||||
CVE-2023-46177,0,0,954a2ba3d9e32e7915fdae0885a0413fe7a147cb1442079ab62f24c11824db60,2023-12-22T18:46:12.510000
|
||||
@ -233842,7 +233842,7 @@ CVE-2023-4879,0,0,fa584d11e9766c316d104762d8e4d48a31923cd7ce617f7440b7a809b8dd63
|
||||
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
|
||||
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
|
||||
CVE-2023-48793,0,0,2854f6c6f521cbba3acc8f424414b10e13f57b8f6a918b43472ae35fef784b47,2024-02-09T19:40:42.787000
|
||||
CVE-2023-48795,0,1,5a06b26afddec135ece9e6bc9f3d2364a9a58b81241ccc4677497b0cd652923d,2024-03-07T19:15:10.263000
|
||||
CVE-2023-48795,0,0,5a06b26afddec135ece9e6bc9f3d2364a9a58b81241ccc4677497b0cd652923d,2024-03-07T19:15:10.263000
|
||||
CVE-2023-48796,0,0,9e1a54d61837f1660243218a92f33ab6c093e838cf1a08d33043e191ed76cc35,2023-12-01T20:14:35.870000
|
||||
CVE-2023-48799,0,0,c5553270e61db190aa96eef54f2372e9729aaf36f2c8025f77854e6389beefee,2023-12-07T20:14:48.190000
|
||||
CVE-2023-48800,0,0,d48c3829135ea327577d28b82a696687afdb32f63c6402bb281f1d35850a2768,2023-12-07T20:43:31.520000
|
||||
@ -235158,8 +235158,8 @@ CVE-2023-51379,0,0,82d95016bc24ebeab5e8732d3255007bd6e0d5d3353f697e53dc04e374dd1
|
||||
CVE-2023-5138,0,0,c9d3f5e8397e5d65043919751a1cd49595d1a257d57175d1bac5336e75f36521,2024-01-10T16:37:55.867000
|
||||
CVE-2023-51380,0,0,1859b92334b94c4068f3656b287d6dd06d0a1fd7cecf51ff6fa16f8f5003beab,2023-12-29T19:22:36.530000
|
||||
CVE-2023-51381,0,0,0e087e7547d9f399eabeb7c94e21b587aae7ae8337d9f26a1528275c1ebc2cc3,2024-01-17T21:15:11.290000
|
||||
CVE-2023-51384,0,1,02b4e1728086b663932c14817263b535c512677eb6c899ed8cbfcde0a2fec376,2024-03-07T19:15:11
|
||||
CVE-2023-51385,0,1,b9d3b42a15cc65489286c674ddbf16f2a067778fc60355cbf48c140c95210fe3,2024-03-07T19:15:11.077000
|
||||
CVE-2023-51384,0,0,02b4e1728086b663932c14817263b535c512677eb6c899ed8cbfcde0a2fec376,2024-03-07T19:15:11
|
||||
CVE-2023-51385,0,0,b9d3b42a15cc65489286c674ddbf16f2a067778fc60355cbf48c140c95210fe3,2024-03-07T19:15:11.077000
|
||||
CVE-2023-51386,0,0,a89822984289238292ab9b3ef476ffe8310e62a7cbe8640cd37535226582c901,2024-01-04T19:16:10.103000
|
||||
CVE-2023-51387,0,0,643b3c5501dfbb5c8d94b7e57f930f29d1b84f453d8e53a266b79836a69d3f24,2024-01-03T17:43:59.510000
|
||||
CVE-2023-51388,0,0,76d17c2f6471a3b7463300b19522d271efd6305be083094bc4faef5bc2bc57c5,2024-02-22T19:07:27.197000
|
||||
@ -235892,7 +235892,7 @@ CVE-2023-52589,0,0,a0879396144b65262a4cfa8147d14827e0a4c1539b8b79fc02e4cbd189f9a
|
||||
CVE-2023-5259,0,0,950af7663ff67ea7bc46f9261601d8a634c0f00ca93c6e56eccb29fd62ef6b43,2024-02-29T01:42:14.160000
|
||||
CVE-2023-52590,0,0,2d17ce374923cbdfe1ed7071ea15705eab56de62c6b6b76b613782023c442e4e,2024-03-06T15:18:08.093000
|
||||
CVE-2023-52591,0,0,1d4b43aa07b7c1c707c535b464b499a18046af9f1354b3c9e2289a62e8c4141b,2024-03-06T15:18:08.093000
|
||||
CVE-2023-52592,0,1,3b18a77fd085b3335ad56a2bb41913138946069a78339379db0880097f8a992e,2024-03-07T21:15:07.620000
|
||||
CVE-2023-52592,0,0,3b18a77fd085b3335ad56a2bb41913138946069a78339379db0880097f8a992e,2024-03-07T21:15:07.620000
|
||||
CVE-2023-52593,0,0,6db2b5b0b31d0c6eaea89baf4de13444b83585d8ab985fb8d4f95ea2c21b1baf,2024-03-06T15:18:08.093000
|
||||
CVE-2023-52594,0,0,012b59ca7d8927b644294e462698fd2d50abee091e4043ee0d9fc863cbd3ef18,2024-03-06T15:18:08.093000
|
||||
CVE-2023-52595,0,0,a878a6f6643ca2197d3c096ab694e8a945abe22090fe91355344ec816508fd31,2024-03-06T15:18:08.093000
|
||||
@ -237575,7 +237575,7 @@ CVE-2024-0199,0,0,d17e593fcd66bf96a5cb67b908ac00ff310d60ad033c03a6cc261821d3a8d5
|
||||
CVE-2024-0200,0,0,a4ced14de3a378006f00c35ccdc8c4f4c037c5303540842e5a96ed1413946bf6,2024-01-23T19:52:46.093000
|
||||
CVE-2024-0201,0,0,60aa6534b3e955d333aa47136222dda1ac6edcfb96075a9af0f6b16d55b5b2c6,2024-01-09T20:17:56.357000
|
||||
CVE-2024-0202,0,0,77ac7a053a14801c77cfcc1eaa12256ca379479ab84b0df3fe10406d8c6c6ab5,2024-02-13T18:31:03.300000
|
||||
CVE-2024-0203,1,1,18955d161792c987d5100405d99d2612355017163fb7e2809ee7acb960b72d45,2024-03-07T20:15:50.293000
|
||||
CVE-2024-0203,0,0,18955d161792c987d5100405d99d2612355017163fb7e2809ee7acb960b72d45,2024-03-07T20:15:50.293000
|
||||
CVE-2024-0204,0,0,1f741cdc4c7849ff9fefe1ffbca43fe0fc715811cafac638c8955d6d3708963e,2024-02-02T17:15:11.167000
|
||||
CVE-2024-0206,0,0,c84138c7d9406d539e1b78d0cd20f9b9fab138a3c5df7c9cadd9b4a5df9b87c6,2024-01-16T16:27:52.677000
|
||||
CVE-2024-0207,0,0,ecc23410ccfc3a8d001d9e5b4bba4253bc4a70d9f6d9551be74a21edf435453a,2024-01-09T19:10:05.427000
|
||||
@ -238018,7 +238018,7 @@ CVE-2024-0753,0,0,0e86371506142e235f75d26b0f2da956d78087e144cf55adecdde2de675d97
|
||||
CVE-2024-0754,0,0,7cbda288a2f0b208c9ee8035f009620e5b4d4881ba50c452bf2aea35397f4a2e,2024-01-30T15:55:28.450000
|
||||
CVE-2024-0755,0,0,79f5343dbd82c3d66eff6e1263d156dfb21ba7c6cd4d48a55bb0fdeb4e3e1402,2024-02-02T17:14:09.140000
|
||||
CVE-2024-0758,0,0,3dc3e5a65509158eb452cd8b4d1662059e5a042f2f6d218a0c63b4f960d21800,2024-01-26T17:00:10.607000
|
||||
CVE-2024-0759,0,1,7993c829506412b80b755e704d944eadb64c159c4c08fd9169d5d3b92f86eaf2,2024-03-07T20:15:50.480000
|
||||
CVE-2024-0759,0,0,7993c829506412b80b755e704d944eadb64c159c4c08fd9169d5d3b92f86eaf2,2024-03-07T20:15:50.480000
|
||||
CVE-2024-0761,0,0,ab87c285fc55c933f4e9bbe42703fd344ef19fbeaef5ee6855043f478750d897,2024-02-13T17:16:46.780000
|
||||
CVE-2024-0763,0,0,1d875582a0a7c71725a25d02e1e7c0f537104b003248e44632cf2d4a8968032a,2024-02-28T14:06:45.783000
|
||||
CVE-2024-0765,0,0,f20a842e7a5f83579022ffccf2a292bb54000f9b31426647c4c5b4083f9fcfef,2024-03-04T13:58:23.447000
|
||||
@ -238532,7 +238532,7 @@ CVE-2024-1714,0,0,3d41c5b029ddf1f5d2c142d7cc7bb81d52a9f5606a977021cc48dc8d115788
|
||||
CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1720,0,0,3f534b1db2e7b75966562da6fb1d468afac7b86b23a312961b1d896997e21de8,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1722,0,0,bbfa2fe804b85c8f73b8225a9811c290a6a29ddc6e06b05c51fd071f985f9060,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1725,1,1,e8327e9b4df686b64911b72a2595d5821b2f4a4709cb99e634c2f5e2896e390e,2024-03-07T20:15:50.690000
|
||||
CVE-2024-1725,0,0,e8327e9b4df686b64911b72a2595d5821b2f4a4709cb99e634c2f5e2896e390e,2024-03-07T20:15:50.690000
|
||||
CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e0661b,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1748,0,0,21505baeaebcf9908a04bf82d4cb4713c61c4f34121be4218d6bba17104cf0ea,2024-02-29T01:43:54.190000
|
||||
@ -238544,7 +238544,7 @@ CVE-2024-1761,0,0,9e36bbb76f5c2b7f4a9f5c6274a1f378aa86f86f618e6f962a515dfe593dc5
|
||||
CVE-2024-1764,0,0,c434e7eb3867d4e9c121215628110f61b78b54be2a078e3d4abbb0d2595e2437,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1769,0,0,4b17a6efe485c004cbf1cc71fd32ae864ff319587ea6998c7a1ad28d6dff65e5,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1771,0,0,cc7280a085dd6f03eb9687c2eff5425926f2bc0e4a81dde799379b7786c7a87e,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1773,1,1,48ac1ec5ad4075dc113ddd55f48ed3c19364d8f8e35d034023dd5c90bc9541fe,2024-03-07T19:15:11.167000
|
||||
CVE-2024-1773,0,0,48ac1ec5ad4075dc113ddd55f48ed3c19364d8f8e35d034023dd5c90bc9541fe,2024-03-07T19:15:11.167000
|
||||
CVE-2024-1775,0,0,37a7788d3bd75d439be674cd2af306cf23fab3f6811e9a82a88cb43749fef3d9,2024-03-04T13:58:23.447000
|
||||
CVE-2024-1776,0,0,ee26f83e9648ef58987c10f04b2fa62032ea09f35a95017a417d0154ef32ff6a,2024-02-23T16:14:43.447000
|
||||
CVE-2024-1777,0,0,7f3883d534a120a8cff87968a21540ef16d832f58919191f780b9fec702065b9,2024-02-23T16:14:43.447000
|
||||
@ -238557,7 +238557,7 @@ CVE-2024-1784,0,0,08bab1cfa23744baa67dfba68edb1fd6e48368d69ec82ec87547480084eea2
|
||||
CVE-2024-1786,0,0,449ec13e35f750939f24803b2ef55c495bc451930bfead85c3515bd3cd68c4ab,2024-02-29T01:43:54.670000
|
||||
CVE-2024-1788,0,0,880181e49a800669246c4d4cd32ccd361560cda70996b821fd2bf7b522fa9d8b,2024-03-04T13:15:44.523000
|
||||
CVE-2024-1791,0,0,5d3b6b544d9930344476e785dc53de0e62748b437e39c14583d8b6dbe65900d0,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1802,1,1,dc2d54695ccb4aec104d008ef82fdb82e162eb40a2f61677e4a8d741a703663f,2024-03-07T21:15:07.837000
|
||||
CVE-2024-1802,0,0,dc2d54695ccb4aec104d008ef82fdb82e162eb40a2f61677e4a8d741a703663f,2024-03-07T21:15:07.837000
|
||||
CVE-2024-1808,0,0,2da113a6f87d1b28b926abe8dc4a1c1454247327ae44f0a848973179ceb1addc,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1810,0,0,3ed28ead4309aa20d8dbb01f1df05396f6299eece4357cb3786e9b9d0cf9a602,2024-02-26T13:42:22.567000
|
||||
CVE-2024-1817,0,0,bcfc649552c114b4245e00ffee663bc4ff6c9a44b6eaa79ab24a72dfeed627e2,2024-02-29T01:43:54.763000
|
||||
@ -238621,8 +238621,8 @@ CVE-2024-1928,0,0,eef4b0604514a301b04139c569d0543b41b3f91d037010adee99ce8f47400c
|
||||
CVE-2024-1931,0,0,2c035e986439878fc41e4d57f10dd1dfaa67d4c99fcd2a57828e8789ee7b279b,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1932,0,0,5d8d8b3bcbb6e1458b966532c64c8c15a68eb67ca9de3e9c3d113ec944ac23a6,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1936,0,0,fbffbd1d1b86b486253248fd8ab07d78e3c2235ecdfaa76f1e2af31e9571599f,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1938,0,0,81a6268ff25ce5d976d923161bac35ec2e0b6f5ce0cb3451a5c725b86759079c,2024-03-06T02:15:45.043000
|
||||
CVE-2024-1939,0,0,bedab06a6f905b37608cc24487b39f23b1605476a678ae3ac58ea52d26af98fa,2024-03-06T02:15:45.113000
|
||||
CVE-2024-1938,0,1,24dc90499c61d902708c3560ef4b72bc4a3172c10dbf5b005bb9075fcee4ff4b,2024-03-07T23:15:07.177000
|
||||
CVE-2024-1939,0,1,862ed503c4cd6a96fea863f557f2290de2baf913d152cc1cb93720d0bf768f1c,2024-03-07T23:15:07.250000
|
||||
CVE-2024-1941,0,0,2deee38d49f655dc85a14e0f9cc0860e5fd72126cfed04ebe024762ac27ab897,2024-03-01T14:04:26.010000
|
||||
CVE-2024-1942,0,0,d2058cc77179b578f0e78baf64d5b6e05e82d9b31a50db95cc791849070a4ce9,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1943,0,0,e7dc18d05b40bfd7ee5ebc3227fce56e30acd0b0b15356871ecd447fe6351a02,2024-02-28T14:06:45.783000
|
||||
@ -238639,7 +238639,7 @@ CVE-2024-1977,0,0,a7692b2da3b0113a60567ddf6634026c09e0a2eeec7666bb0cdf204455073a
|
||||
CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade338,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1981,0,0,56a3a9db8d42e012d762fd6941fad1981a0b2b42e5454cd6b5d1b42406dba2ca,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1982,0,0,ffbc05dfb227c410b4f1143a120edd4d2849f76b514d8ea46cab15f8dbe11320,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1986,1,1,f088857bea471b60d859887490ebb3b97ebb0e161d799cbdff1eb9b37391361f,2024-03-07T21:15:08.013000
|
||||
CVE-2024-1986,0,0,f088857bea471b60d859887490ebb3b97ebb0e161d799cbdff1eb9b37391361f,2024-03-07T21:15:08.013000
|
||||
CVE-2024-1989,0,0,e603d4bdfbac73448a418c09b573178507e96a797a5be54fa1a78504bbf887da,2024-03-06T15:18:08.093000
|
||||
CVE-2024-20001,0,0,efbe4e49752ddfea997ebdd6c491b74eca19a99884d44def3e33c77345370bb0,2024-02-09T02:02:13.153000
|
||||
CVE-2024-20002,0,0,46b6afed42316be97368931c2d39434a4c3b4f4412ec2aa11d0d2b3e3bf7e82f,2024-02-09T02:01:37.090000
|
||||
@ -238707,7 +238707,7 @@ CVE-2024-20338,0,0,5566f1b7285f199c07a2500bed0125d8d757cef5cccae1c32214ac0d6cd53
|
||||
CVE-2024-20344,0,0,5701c086cd49552fb9b4e42b34522b298fb97269a26ec090e5fb132f538cd956,2024-02-29T13:49:29.390000
|
||||
CVE-2024-20345,0,0,3d1a51edca02a2407f1ed6f3ffcbd5d09253c77ae2ce2b00247da9ce4f441eef,2024-03-07T13:52:27.110000
|
||||
CVE-2024-20346,0,0,f967daadb6c5a5a55ae179293422d73f8c43ceb443c382f34755b3930e28b331,2024-03-06T21:42:54.697000
|
||||
CVE-2024-2044,1,1,3645bf63d9fb00edd169f507e2f858cc8a636589f18b9fe86b21f8474b873925,2024-03-07T21:15:08.767000
|
||||
CVE-2024-2044,0,0,3645bf63d9fb00edd169f507e2f858cc8a636589f18b9fe86b21f8474b873925,2024-03-07T21:15:08.767000
|
||||
CVE-2024-2045,0,0,72838b74e2668b744754639ee1018477ba3696de5929605fbc709ccd12df2c15,2024-03-01T14:04:26.010000
|
||||
CVE-2024-2048,0,0,b1d90a03303b3129ccd01b2fc2b67961e7b3ad9cf6b45fd30e9c61356487e3a3,2024-03-05T13:41:01.900000
|
||||
CVE-2024-2055,0,0,5f882a5989f6397f7e904e96da4e1c976169f82ca0f1c27b5426821f0151d07f,2024-03-06T15:18:08.093000
|
||||
@ -238934,8 +238934,8 @@ CVE-2024-20984,0,0,585d056539d5b2a7ec102aa133531262bc58f31d6c087eb30a1c927656ef9
|
||||
CVE-2024-20985,0,0,1887d4efcd4074083ed6001311349bddeba13ac350578caa9144fb2633e7d1e2,2024-02-02T17:27:12.127000
|
||||
CVE-2024-20986,0,0,55fd916bbc66a048aba24029df1cdbff6d17cbdc5963bc85efdc3f349c48d99c,2024-02-20T19:50:53.960000
|
||||
CVE-2024-20987,0,0,e6a4199f934ca8909c51db00ae903048e2b51791ebdf6565c06b10750c7af3ef,2024-01-20T18:30:16.877000
|
||||
CVE-2024-2127,1,1,2181da90c6b35ae1643b3b5680f3d67637478dc0dc843f25d0d869c32c983384,2024-03-07T20:15:50.913000
|
||||
CVE-2024-2128,1,1,e7388e05a9edd44e857111315593afe5414d22a1570dc98e1defe00125e9c2bf,2024-03-07T20:15:51.097000
|
||||
CVE-2024-2127,0,0,2181da90c6b35ae1643b3b5680f3d67637478dc0dc843f25d0d869c32c983384,2024-03-07T20:15:50.913000
|
||||
CVE-2024-2128,0,0,e7388e05a9edd44e857111315593afe5414d22a1570dc98e1defe00125e9c2bf,2024-03-07T20:15:51.097000
|
||||
CVE-2024-21304,0,0,2e98a12f2b0e3643480c1614b35417778c5dac15f77eda4338c6776607aa2617,2024-02-27T18:04:06.027000
|
||||
CVE-2024-21305,0,0,add765edb797e1537c086895a6f6b6be7c9ee2d099bfe2aba1b67029d2679780,2024-01-12T18:48:04.967000
|
||||
CVE-2024-21306,0,0,416302ae665f6d7405fe0853b1869120a9e90d3549a767ac0c8683038e02649c,2024-01-12T18:47:54.860000
|
||||
@ -238969,16 +238969,16 @@ CVE-2024-21343,0,0,ed8f70a00489f464ec5b6f975832ac1e50d81cf49c28e1673411a857d2f22
|
||||
CVE-2024-21344,0,0,f950862aac272a865c5864fe1590b354de26412c833fc3139dc42d46ad126e30,2024-02-27T19:45:07.403000
|
||||
CVE-2024-21345,0,0,9ce79227d202320599afc81a6aeda518e9886dda51f40f07aa7220f83fdc6abd,2024-02-26T22:06:16.707000
|
||||
CVE-2024-21346,0,0,dbcda36e751a29a2ca8eff6038e34896a2ac9b70b073687bca8009c8a79709a0,2024-02-26T22:08:39.030000
|
||||
CVE-2024-21347,0,1,832fa4b71125a64c3a6038be3323c7b1c1ba035607fcbebc13d0c9efee498723,2024-03-07T19:29:21.847000
|
||||
CVE-2024-21348,0,1,3fb6248c012cd67667f328ac6b110a1f56ca3cb2763ad2355c4e1be1bc461a30,2024-03-07T19:28:49.470000
|
||||
CVE-2024-21347,0,0,832fa4b71125a64c3a6038be3323c7b1c1ba035607fcbebc13d0c9efee498723,2024-03-07T19:29:21.847000
|
||||
CVE-2024-21348,0,0,3fb6248c012cd67667f328ac6b110a1f56ca3cb2763ad2355c4e1be1bc461a30,2024-03-07T19:28:49.470000
|
||||
CVE-2024-21349,0,0,0bde696fc002ef8b21621e2874d326995f846f9433de704241e439d13339e84c,2024-02-13T18:22:58.333000
|
||||
CVE-2024-2135,0,0,0e7ec41b09287f9e5eebd186f40b1f916e022c2d2f615c89b8bace6b4283e741,2024-03-04T13:58:23.447000
|
||||
CVE-2024-21350,0,0,479d68a29fcf25b6a253ca04d86cad3a1ebed8b4cb1311171f1451c12c1d525d,2024-03-05T20:02:13.803000
|
||||
CVE-2024-21351,0,0,7a48bfbc6a48523321bf61d371facac94a044f299f4405c4a4f7eed1aeeb604e,2024-03-07T17:48:52.180000
|
||||
CVE-2024-21352,0,0,10bcf10d69b8d5f4c7cbc76bccdf708b902db66e46e1a6537556096436a2fffa,2024-03-05T18:54:26.843000
|
||||
CVE-2024-21353,0,0,069ec1572ad8f80f7de702cc2ddaf6f315837c56bad7260abb2296947f3ace92,2024-02-27T19:45:28.470000
|
||||
CVE-2024-21354,0,1,3ce7ebc69a0900308d52a9a270eed2e8c8a8e26da4d963c086b2a932d40d958e,2024-03-07T19:56:00.050000
|
||||
CVE-2024-21355,0,1,33db52b928fe586679322dff0f95acf60a10004b76be3b8b084268613614f476,2024-03-07T19:55:54.570000
|
||||
CVE-2024-21354,0,0,3ce7ebc69a0900308d52a9a270eed2e8c8a8e26da4d963c086b2a932d40d958e,2024-03-07T19:56:00.050000
|
||||
CVE-2024-21355,0,0,33db52b928fe586679322dff0f95acf60a10004b76be3b8b084268613614f476,2024-03-07T19:55:54.570000
|
||||
CVE-2024-21356,0,0,451645ec37c6f68393c1bd6fd95f165330e32cefbb6c73c878d5c30056d160f7,2024-02-13T18:22:58.333000
|
||||
CVE-2024-21357,0,0,2b2774a52c18865385a9c4fcfd1330bd14576eefee498127916aab83be044c88,2024-02-14T19:15:09.520000
|
||||
CVE-2024-21358,0,0,e12d2a01bc34b98f84b3db6b2f1efb124f0c437076f840038311e35946c5a21a,2024-03-05T17:46:08.140000
|
||||
@ -238986,9 +238986,9 @@ CVE-2024-21359,0,0,0d515b649ee6abb31722404109f2da5d45fe6148885c5a0a541b199899c28
|
||||
CVE-2024-2136,0,0,dc853b484e2d193e2e28d59041daaa2e83f4d6dbd8da19be00ed8990f79c9688,2024-03-07T13:52:27.110000
|
||||
CVE-2024-21360,0,0,1d7465dbe8dbc7b0250baf1243b9851df8ce574b36439558d10b5d5662a8f87b,2024-03-05T20:03:58.480000
|
||||
CVE-2024-21361,0,0,b267524c685f88e3b529e2de1f44b9df8f45d469d0166d2b1f3465fe1403c9bb,2024-03-05T20:04:01.077000
|
||||
CVE-2024-21362,0,1,9164d3d012b4c41bd348dd20ea8fe84840b0f0a9c62207a3820150ea20bfee5a,2024-03-07T19:29:09.223000
|
||||
CVE-2024-21362,0,0,9164d3d012b4c41bd348dd20ea8fe84840b0f0a9c62207a3820150ea20bfee5a,2024-03-07T19:29:09.223000
|
||||
CVE-2024-21363,0,0,94771aa11012a245dfaef5e24824c4c33b46d5dbf19e8e26d4e099f702c1beae,2024-02-13T18:22:53.397000
|
||||
CVE-2024-21364,0,1,05e98b2e0d929e069ffe34a73c20d6c9e36104181bf8040d72609cd70d8f7ff6,2024-03-07T19:28:06.433000
|
||||
CVE-2024-21364,0,0,05e98b2e0d929e069ffe34a73c20d6c9e36104181bf8040d72609cd70d8f7ff6,2024-03-07T19:28:06.433000
|
||||
CVE-2024-21365,0,0,6aaafb74eeb0f33b1700d6f5566e1e8c5ab7fe336a2a7999d3dd5c1d1dbe3f3e,2024-03-05T20:03:23.807000
|
||||
CVE-2024-21366,0,0,a24b3b7c9fefc9a26721626e8acd45b83cfebe7a3e98f050e7f9d9564c7fa99b,2024-03-05T20:03:30.197000
|
||||
CVE-2024-21367,0,0,f86990d48aefc1fb57774a26f1b77bf68d1a51fd36b8fec3907845e31a47b203,2024-03-05T20:03:33.437000
|
||||
@ -238999,7 +238999,7 @@ CVE-2024-21371,0,0,ae7137f873518b55d44bccbebc4738df1e6b21e2289a1029ca9409dd55fe2
|
||||
CVE-2024-21372,0,0,fbf969cf0112fe41b4134217dbefdd752d70091834ec7aea5cd91b5b95ddf3ea,2024-02-22T18:42:10.127000
|
||||
CVE-2024-21374,0,0,eff55c25de821c7a22ef68bc609bb3f57c494f6728bf13d222b146d4e26dcc78,2024-02-28T23:15:09.047000
|
||||
CVE-2024-21375,0,0,45875173af6e244a987ba9db5570e70f9294600883329ac43db7fe2fa90238c6,2024-03-05T20:02:54.560000
|
||||
CVE-2024-21376,0,1,ab49dd7c761e16a0c8815cd05bf8ee3c46fec8977a6cfba3614ff5cc3a10642b,2024-03-07T19:28:25.637000
|
||||
CVE-2024-21376,0,0,ab49dd7c761e16a0c8815cd05bf8ee3c46fec8977a6cfba3614ff5cc3a10642b,2024-03-07T19:28:25.637000
|
||||
CVE-2024-21377,0,0,d979074c5b55a5830af7a6a8ab8576ef208215def7bf207b1af59900c13e44a3,2024-03-01T22:24:40.680000
|
||||
CVE-2024-21378,0,0,63685c36d2219f21d75443f84521206ac4fba3e6f706879cb179c6ce029fc77e,2024-03-01T22:28:26.620000
|
||||
CVE-2024-21379,0,0,ba9c171678eb19765d2fe88b0e39407f478e1120d2c2619969308f283c81fd24,2024-03-01T22:29:19.727000
|
||||
@ -239013,7 +239013,7 @@ CVE-2024-21386,0,0,903a512cc32d9e4674dc7d86977b04859925aeeaf4bf144d775c4ac6c4cba
|
||||
CVE-2024-21387,0,0,7fed095f12199f3e674e290d01dbfe98907c805a81347bcb7dfa229268485bdc,2024-01-31T20:08:28.943000
|
||||
CVE-2024-21388,0,0,4689f3e5a25df77d38bba630c81581b1866b09926bc1df9fc34e5bb70ce254f6,2024-02-06T18:21:15.953000
|
||||
CVE-2024-21389,0,0,c1dff7495d1f41d9f906c3a6839e9f5bbde84314db35a5d04f2a4417ef658156,2024-02-23T17:39:57.703000
|
||||
CVE-2024-21391,0,1,bf2070d05137e38bbe24d5d76cf0717ede5add506f6e523e54ee2b337b0573d0,2024-03-07T19:27:15.807000
|
||||
CVE-2024-21391,0,0,bf2070d05137e38bbe24d5d76cf0717ede5add506f6e523e54ee2b337b0573d0,2024-03-07T19:27:15.807000
|
||||
CVE-2024-21393,0,0,85e9457ccc636d7e822717ab1f6fd1f3599931eedaff743fcc5a8bcb0835033e,2024-02-23T17:40:29.097000
|
||||
CVE-2024-21394,0,0,3933874e2bc6eb2acbd3026ea3e3a2f08739aa052630d61b9aad8cde255614a0,2024-02-23T17:40:46.883000
|
||||
CVE-2024-21395,0,0,f1993dcc4aa6b30f8100a014aabe16306e5164d7170173d986fa0305ec479f18,2024-02-23T17:41:14.577000
|
||||
@ -239470,24 +239470,29 @@ CVE-2024-22636,0,0,d2329967243db7b2d90664e4db5aafab2eefb2c63c9125405da2b73ddd46c
|
||||
CVE-2024-22637,0,0,26b297452537f73426f9b1e1c51d8375cdf08e35ab6ae3bee9824c37bc50f94b,2024-02-15T15:19:44.187000
|
||||
CVE-2024-22638,0,0,3af9b550c5e91fc5f9396d71fc0f20f86d7c6a12d36aa6b3628acd4047f5d092,2024-01-29T15:57:43.763000
|
||||
CVE-2024-22639,0,0,d147d90780a694ff1383e30f52d6dbe1e7da032a2cc352a3c7766915866417f2,2024-01-29T15:57:50.477000
|
||||
CVE-2024-2264,1,1,7dceb930643932e00dcbdc82cd7ba6f48f051add33d781bc3209ef8e9d644aa2,2024-03-07T21:15:08.950000
|
||||
CVE-2024-2264,0,0,7dceb930643932e00dcbdc82cd7ba6f48f051add33d781bc3209ef8e9d644aa2,2024-03-07T21:15:08.950000
|
||||
CVE-2024-22643,0,0,acc61f08a1073b7993a535a7dc4ecf3492177f02866390d4f33a88b7ebfb7b1f,2024-02-03T00:28:40.073000
|
||||
CVE-2024-22646,0,0,3a86f6cf8b5df97f2d3aadd50de49f432e2c6ccdb28c2bf8f4f8ba9395ea6ba2,2024-02-03T00:28:48.987000
|
||||
CVE-2024-22647,0,0,f5b1dd2a2a8d6bf59702fabeb8c7980f0d8f3bad989f2d108737cfc5f26f6a2b,2024-02-03T00:29:11.063000
|
||||
CVE-2024-22648,0,0,db9ad7dc31db869d787bc55354ca7f2d536b97b0d350c22abd3e1941316f9d00,2024-02-03T00:29:29.850000
|
||||
CVE-2024-2265,1,1,e830160f1e56cbd0e4e21e7c45ae34449b1f9048e0f83ab463f00c68613fa512,2024-03-07T22:15:58.220000
|
||||
CVE-2024-2265,0,0,e830160f1e56cbd0e4e21e7c45ae34449b1f9048e0f83ab463f00c68613fa512,2024-03-07T22:15:58.220000
|
||||
CVE-2024-22651,0,0,bc01861280e0e3aeee70ca089758597ca5262ddcfe39acf4749cd8d194a7cfc3,2024-01-30T20:16:01.783000
|
||||
CVE-2024-2266,1,1,1c4ae3917a7c62d16d108d87c70951fbab47d16ed66682a3ce245efacf1bb7cf,2024-03-07T22:15:58.473000
|
||||
CVE-2024-2266,0,0,1c4ae3917a7c62d16d108d87c70951fbab47d16ed66682a3ce245efacf1bb7cf,2024-03-07T22:15:58.473000
|
||||
CVE-2024-22660,0,0,d594c14f9b2dc8e86afd18429e329fb19b77c97aedea883bfd9daed538ce9aa3,2024-01-29T22:48:00.700000
|
||||
CVE-2024-22662,0,0,d5eb6a8f86e443a4ad1ce1c4205d1e12872f469b0b51e7a57f244dfe7cb4f040,2024-01-29T17:39:08.667000
|
||||
CVE-2024-22663,0,0,cc2432c5f892c9af04b927aeb1de18e2fc2b49d928f15ed2b75a237f71b4b557,2024-01-29T17:39:00.067000
|
||||
CVE-2024-22667,0,0,ce19fc13a9f5ad4ceea3a4d900d0b955b95695166c6ced9bd7982558bb1ef37a,2024-02-23T16:15:48.487000
|
||||
CVE-2024-2267,1,1,defc8a71ed6a8424b485d91a4b83a50aa5f31853340f1dd1cc80dde92df04420,2024-03-07T22:15:58.720000
|
||||
CVE-2024-2267,0,0,defc8a71ed6a8424b485d91a4b83a50aa5f31853340f1dd1cc80dde92df04420,2024-03-07T22:15:58.720000
|
||||
CVE-2024-2268,1,1,84647b2a713674c77e80208b62114e2b63225bc380c4edce167baaac30ef3f90,2024-03-07T23:15:07.297000
|
||||
CVE-2024-22682,0,0,f44463d914558da889c67ab0d48658c2a374580d9c99b189b497575a4c181401,2024-02-05T21:47:19.313000
|
||||
CVE-2024-2269,1,1,394c549afa146439dc5c718d6c71a770b94fd8e5b4f13d7f719e55655cd4ac0b,2024-03-07T23:15:07.547000
|
||||
CVE-2024-22699,0,0,6f8a7af0dd36294fec279c4bfc7c19b51d97bae8bf3aaadeef4afc81cc456e2e,2024-01-23T14:22:44.407000
|
||||
CVE-2024-2270,1,1,745d378c3b9ba2eb28f384a8e2c15fad4c46d2a2aa2edc2d0d68387d85975cca,2024-03-07T23:15:07.803000
|
||||
CVE-2024-22705,0,0,25ccaf51dba6818d6857992d6a585b9321620a380ed2e3cbc3884a94755fa4a3,2024-01-29T17:39:39.253000
|
||||
CVE-2024-2271,1,1,7c87254700314c2279cbf53d48a4b9df1b961f106a1eea741001a3020d358f3f,2024-03-08T00:15:50.090000
|
||||
CVE-2024-22714,0,0,b62d404273c9ab8070997127a69582cb82fa0b41e569f2411ea8b082f03deeb5,2024-01-24T20:28:11.080000
|
||||
CVE-2024-22715,0,0,e66d305f9f1fc68510253db7be0b0f658788927514bdef1120408792fb7528f4,2024-01-24T20:13:00.880000
|
||||
CVE-2024-2272,1,1,ab62107bae958019254b7663125e605cb65a45206c1a3eb2e4036e8e055d0105,2024-03-08T00:15:50.333000
|
||||
CVE-2024-22720,0,0,038b3febcbb5c10efe83cdd43116a146b0f8fc2b785e2d6c2bedf080ee4dce1e,2024-01-30T20:51:16.247000
|
||||
CVE-2024-22723,0,0,42c1f47a2882a5be8068cfa8fc0c5b7efbaa16e2e354266cb3f33b84a014f8a3,2024-02-28T14:06:45.783000
|
||||
CVE-2024-22725,0,0,386223ddf5bd359b392565f888fa17c656c4159abf859639a21b41119e3cd376,2024-01-30T20:42:46.143000
|
||||
@ -239604,8 +239609,8 @@ CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439d
|
||||
CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000
|
||||
CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000
|
||||
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
|
||||
CVE-2024-23203,0,1,57bda81e92f4896e5032d80af1fc99e8aa1b1127852216deb3cdca2c0d65d0ad,2024-03-07T19:15:11.400000
|
||||
CVE-2024-23204,0,1,b2f7a00edd186b7a77b960f6666fb93f0880030332c64366992dd0e212cbddb1,2024-03-07T19:15:11.500000
|
||||
CVE-2024-23203,0,0,57bda81e92f4896e5032d80af1fc99e8aa1b1127852216deb3cdca2c0d65d0ad,2024-03-07T19:15:11.400000
|
||||
CVE-2024-23204,0,0,b2f7a00edd186b7a77b960f6666fb93f0880030332c64366992dd0e212cbddb1,2024-03-07T19:15:11.500000
|
||||
CVE-2024-23206,0,0,8dbc447fff970173e1f7861a91af15a927c386e69eee456b7f7b25ca3c65260c,2024-02-26T18:24:10.707000
|
||||
CVE-2024-23207,0,0,a9b7be19366e2377eda2c8959d13da13ed5b645ba69c49c4f20f3bc273a4fd27,2024-01-26T21:23:37.840000
|
||||
CVE-2024-23208,0,0,6ab1a98ba8587b508ec4dc79c3828ac2ee81fd496bb944616d4abf9feb4a7f67,2024-01-30T17:32:04.487000
|
||||
@ -239617,15 +239622,15 @@ CVE-2024-23213,0,0,7001ef5b6ae51a3419d15caea680042f996cb1bfea4a812c8be1710025cc3
|
||||
CVE-2024-23214,0,0,7ac5e81d0394c47285aaa93a2fd09986fda07153d31794f3db345e133af9537c,2024-01-30T16:10:13.890000
|
||||
CVE-2024-23215,0,0,770a7c3617f93f532b3f9a80dd96de843bf633b884ddee8f6ff492d77fd25456,2024-01-30T16:17:32.130000
|
||||
CVE-2024-23217,0,0,45cda4c77c0de431a3299337281f83603745886fe7f86dc90cebd1b3b3742b61,2024-01-30T15:58:49.633000
|
||||
CVE-2024-23218,0,1,14cdad987997f26ee0dc13eca054d754995fd9e3d4b9f913ff808bab762ebc03,2024-03-07T19:15:11.560000
|
||||
CVE-2024-23218,0,0,14cdad987997f26ee0dc13eca054d754995fd9e3d4b9f913ff808bab762ebc03,2024-03-07T19:15:11.560000
|
||||
CVE-2024-23219,0,0,6138a00dd33e643c6da7ab985c8bb39139630ef127b2b12e557a72994a3a6de9,2024-01-30T14:36:42.017000
|
||||
CVE-2024-23222,0,0,f33369aa9cec44a1ad31bb6d34cd20c739c85b243ce1438560b80098a06e2b7b,2024-02-29T08:15:46.907000
|
||||
CVE-2024-23223,0,0,d780b4d6e2ed4fd16bbb8e5d6b950b4f66cdf843fe3ec44eff85a2bd755e98e1,2024-01-27T03:48:24.797000
|
||||
CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a64d2,2024-01-27T03:45:02.100000
|
||||
CVE-2024-23225,0,1,da29e2d1ba3eb25aee4fe6aa606e32b61dd219253cfedba0c8e5ff33578e938e,2024-03-07T19:15:11.630000
|
||||
CVE-2024-23225,0,0,da29e2d1ba3eb25aee4fe6aa606e32b61dd219253cfedba0c8e5ff33578e938e,2024-03-07T19:15:11.630000
|
||||
CVE-2024-23243,0,0,c883edf88be24cb000066cd5d9f6fce63ff3cd1b907967baf9bcb4112a04838c,2024-03-06T15:18:08.093000
|
||||
CVE-2024-23256,0,0,c655cd9ec538c6782627acb472c38f233867428eb6687fe294704e26cdb390af,2024-03-06T15:18:08.093000
|
||||
CVE-2024-23296,0,1,70f66a07da76489183592b282c10bccbbe2df9dbdd0480c70367e69713458ad2,2024-03-07T19:15:11.687000
|
||||
CVE-2024-23296,0,0,70f66a07da76489183592b282c10bccbbe2df9dbdd0480c70367e69713458ad2,2024-03-07T19:15:11.687000
|
||||
CVE-2024-23301,0,0,95f1c4c0d3c3f56beb5ca2f43c481bd416943d89ac106cdf8ea6bddea7fc220a,2024-02-21T03:15:08.950000
|
||||
CVE-2024-23302,0,0,863344aa30e4660a85cb1dadb5cc739d77d5cca4411a54dffe0a3cc5e6d4c938,2024-02-29T13:49:29.390000
|
||||
CVE-2024-23304,0,0,f4bc63f089c081f8de89565719320483c4f38e3af47af8e7dc8d4d30748891c3,2024-02-13T22:49:18.687000
|
||||
@ -239924,7 +239929,7 @@ CVE-2024-24026,0,0,89710709a188d34b74457fe9e3f456e77fd64ee0faaff2c588a1c7536e241
|
||||
CVE-2024-24027,0,0,3cfbf241bb24cd5ee2676774672e0ab48e6cc4974382dd121436a816fed0de9d,2024-02-28T14:06:45.783000
|
||||
CVE-2024-24029,0,0,21500a879b1cf0d92bf0bdea217d167ebfdb889078a62011636354904bdd8cc5,2024-02-06T21:04:04.993000
|
||||
CVE-2024-24034,0,0,f4e2cb1ad61decc8759fc1601847f210f2a72bb15bd38e4d1e3133a19621c99b,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24035,1,1,fdd8e22c0f6bd1deaef3ae560739df662192879d81b7bfeaedb2724b500e7b94,2024-03-07T21:15:08.223000
|
||||
CVE-2024-24035,0,0,fdd8e22c0f6bd1deaef3ae560739df662192879d81b7bfeaedb2724b500e7b94,2024-03-07T21:15:08.223000
|
||||
CVE-2024-24041,0,0,f96650c9700d93c943d8efc95d65c599a8e77cc1d7aaa4ba87820d6237153959,2024-02-07T17:14:41.607000
|
||||
CVE-2024-24059,0,0,3da8cffbcfd869f14b04835347f156c5cf1a6025fa9627a3ec1ec79a41a9d0be,2024-02-03T00:40:43.793000
|
||||
CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000
|
||||
@ -240347,6 +240352,7 @@ CVE-2024-25315,0,0,136f14dd76f8699fd29eef34984e013f6cdb8770a204b6452b0d939ebb290
|
||||
CVE-2024-25316,0,0,dccaf090a474bca51fc0821682da4c5c2112d945aeae3ef07f57e1e971411620,2024-02-12T14:23:16.537000
|
||||
CVE-2024-25318,0,0,e87647abcdb6f28062346e5c03e3ffb63c878809c19788b614db3d2291a96d12,2024-02-12T21:37:44.753000
|
||||
CVE-2024-25320,0,0,56ee093beb049b07518afee56858a8d8ace3b9803f6562a14fef92d8b7d67178,2024-02-16T19:26:55.393000
|
||||
CVE-2024-25327,1,1,9285e5d1079c44b03fa5eb6fd27a4350dfe40fb145cc679563def879fe017ad5,2024-03-08T00:15:49.977000
|
||||
CVE-2024-25344,0,0,5140bac0aef452b65d54f79c6217b05ec44dd1a460f10a2ceaa1e65877e2e6fa,2024-02-26T16:32:25.577000
|
||||
CVE-2024-25350,0,0,3b5e1a464fb4fcd28f6d7166045a369486403df18ae61c0e2fab4e4e5871d428,2024-02-29T13:49:47.277000
|
||||
CVE-2024-25351,0,0,28c4ca40865cd756499ab4d2ad9d55bb73b890cae2259528816b47b2a536dca5,2024-02-29T13:49:47.277000
|
||||
@ -240448,6 +240454,7 @@ CVE-2024-25718,0,0,da106636da61d535fc0727a49c3ad3e5baa74bfdc612249ef59ecd0bcee4a
|
||||
CVE-2024-25722,0,0,e339e4c240cdf5b626e631a49466d2a4c8c61d57868b42aa565c4e497c14e192,2024-02-11T22:29:15.837000
|
||||
CVE-2024-25723,0,0,f5e48ae195e8428328f05db62baab9ea4ea7e3efac70245f05a45f8f26aeeb9e,2024-02-28T14:07:00.563000
|
||||
CVE-2024-25728,0,0,37b53e45ddfdecbb578e06258b8945af283fa8e4ce2d348c25122f893d78fc20,2024-02-11T22:29:15.837000
|
||||
CVE-2024-25729,1,1,a53d3cf0ee1cbb716347a98f58840887adafccd18c0f177af8e9062b8066152c,2024-03-08T00:15:50.033000
|
||||
CVE-2024-25730,0,0,70855abe305d0dfeeb202d7d3e0222d8c78a13e99e14d9706026a5f359efacd5,2024-02-26T13:42:22.567000
|
||||
CVE-2024-25731,0,0,12f10a210f08c80cc0b13af611399517c9199c1982133ea9d0862af74a2a1634,2024-03-05T13:41:01.900000
|
||||
CVE-2024-25739,0,0,950aa9620985a2c8df1dee08ed10faa0394d7dbb50bfb07f9f6b4659211920e9,2024-02-26T21:13:34.897000
|
||||
@ -240550,7 +240557,7 @@ CVE-2024-26149,0,0,518a6e749fa42da9b701c9605e92313b609e16a6573a8caa383f380b0cdfc
|
||||
CVE-2024-26150,0,0,8ea3c18b0fb78100fc3632066a5c3403e90a7daa780b43e6f9240c2ed9fee7b2,2024-02-23T19:31:25.817000
|
||||
CVE-2024-26151,0,0,23d71c73b4a2821ea019a978d698b1910ca82d8c9eb2d93a0500cf52583cbf84,2024-02-23T02:42:54.547000
|
||||
CVE-2024-26152,0,0,7e68ad422883506103ec46c3174c4872da8a983d075ae50a3e01c580804f4253,2024-02-23T02:42:54.547000
|
||||
CVE-2024-26167,1,1,fddcc957c296f1184fd36799f80d719d5629bf18ac206d85f09735c5653cced5,2024-03-07T21:15:08.273000
|
||||
CVE-2024-26167,0,0,fddcc957c296f1184fd36799f80d719d5629bf18ac206d85f09735c5653cced5,2024-03-07T21:15:08.273000
|
||||
CVE-2024-26188,0,0,74122f8763442dae6186fe0b65049231e577c51b07e6d74922e9fcbed6f2b337,2024-02-26T13:42:22.567000
|
||||
CVE-2024-26192,0,0,f07a970bc2ded04c67022b6088a41fc6fe2d91cb2c4bf591834efc750edce988,2024-02-26T13:42:22.567000
|
||||
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
|
||||
@ -240619,7 +240626,7 @@ CVE-2024-26484,0,0,6b114ec9a46044f4be3a7bc8c9b7a9223fa0fd6eecfdafe8a610920e041a8
|
||||
CVE-2024-26489,0,0,de79f1495737dd1b8577e3e02ec381880aa1980ded294214617e55a244fa4ac0,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26490,0,0,b6f6bbce17cb8b3e0d7ffc74af2883f439e6d11d15d184e2f1a2e43e85a99a1d,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26491,0,0,73ef4da115c90ed06a18a1a334653b2533761b4f911c3db9814bd0d18285bcac,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26492,1,1,278cee854f4fa661c2c4d96ae51584bd591fb700a8be0198fc219e7a4d31eced,2024-03-07T21:15:08.457000
|
||||
CVE-2024-26492,0,0,278cee854f4fa661c2c4d96ae51584bd591fb700a8be0198fc219e7a4d31eced,2024-03-07T21:15:08.457000
|
||||
CVE-2024-26542,0,0,84bcc676050237f7706e936cd8d9d490aa0a127cdccddbe7afe739c073267e25,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26548,0,0,7b31129407d10e539a4174451b23a0f83a48cdb246d6dd13af61036fdc95df1c,2024-03-01T14:04:26.010000
|
||||
CVE-2024-26559,0,0,3b7b5127dd0e422a83fadfb79310bdd57e4fb71532d47a597a5aa1449637c0ce,2024-02-29T13:49:47.277000
|
||||
@ -240747,7 +240754,7 @@ CVE-2024-27684,0,0,265733b871b65fcd052263479536d66d42340f95cd723628ecb5857c3bcfe
|
||||
CVE-2024-27689,0,0,f4ebc1e59160fdab518bfa3aa9af1f1ba832ce6045359e8a975bb23df8ccddfc,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27692,0,0,96cf609944e6476718d8d1c519869d6f251f131a1b19ff614e15f00c454cdd33,2024-03-01T17:15:07.617000
|
||||
CVE-2024-27694,0,0,f3214413fbbba6e4989cb23c7682c51f2973a0b48d2e319f7c34a38e30c11001,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27707,1,1,a1f68b80d6ca4a9f780236eb426a16b7894477b5af6645a9a3ee83ccbe40498c,2024-03-07T21:15:08.510000
|
||||
CVE-2024-27707,0,0,a1f68b80d6ca4a9f780236eb426a16b7894477b5af6645a9a3ee83ccbe40498c,2024-03-07T21:15:08.510000
|
||||
CVE-2024-27718,0,0,1278a2a8cee5a68342beae95f220d454fcd35e5e3853b311cb50bcc440948ebc,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27733,0,0,f8f1c6d8c88b3e67a1f64356450ad60dd7a9b3cb717d1eb857d80e05f4c31c43,2024-03-07T17:15:13.120000
|
||||
CVE-2024-27734,0,0,3c0f551c79bd519411a50f44170878bc190cec512cea2012a65cd2d3219a1ee2,2024-03-01T22:22:25.913000
|
||||
@ -240776,7 +240783,7 @@ CVE-2024-28096,0,0,bd233bb77c2105c8f9ae41f3196895f407f421cf037a91cc0eb753e3f00e4
|
||||
CVE-2024-28097,0,0,ad0a3d7a6b96970687d28d32c41921c3200422c4265f25f269de512c4cb8079e,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28115,1,1,1191a3521ab08abb292196805108f80698d46d93a6aa31cd48e8d7ba78165a27,2024-03-07T21:15:08.567000
|
||||
CVE-2024-28115,0,0,1191a3521ab08abb292196805108f80698d46d93a6aa31cd48e8d7ba78165a27,2024-03-07T21:15:08.567000
|
||||
CVE-2024-28149,0,0,bb1327eb2ceb44ae2cc8e952fde2f54b109f1740591e1ece1b912c644025402b,2024-03-06T21:42:54.697000
|
||||
CVE-2024-28150,0,0,bd9c785686979f74fc956d3a9d80b65ba208ec849a10e17a7f0c9226761980a2,2024-03-06T21:42:54.697000
|
||||
CVE-2024-28151,0,0,473d59d35d2166d8f0877541c6be6e5f16e5683e6e89c2ed65e060f312f6c9a8,2024-03-06T21:42:54.697000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user