mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-10-18T18:00:18.484182+00:00
This commit is contained in:
parent
681b0afab7
commit
6bd565c562
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43988",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-24T10:15:08.357",
|
||||
"lastModified": "2024-01-27T00:35:25.967",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-18T16:35:00.753",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43999",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-24T10:15:09.343",
|
||||
"lastModified": "2024-01-26T20:34:08.233",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-18T16:35:02.150",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48363",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-02-13T09:15:45.763",
|
||||
"lastModified": "2024-09-10T10:15:08.697",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T17:26:54.187",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -62,7 +62,7 @@
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -95,10 +115,75 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:openpcs_7:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "F1350C78-30BE-4FA0-BE95-7A897C0D1927"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_batch:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "FA5C1EC7-2F78-400D-9F85-FCEF71C4F1D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "FDA0756E-97B0-4896-BED4-44E86D6C76DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_route_control:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "F0AF2A6B-2A46-4147-AB1C-6E4DD71CD8C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F64B795A-7E66-49AE-BE40-E8EEAC12D280"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc:7.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D3A0BA7-EDC9-428D-A9C9-1CF602CEDFB5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc:8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E57C7724-EEDA-4F6E-8634-65B10C3319A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "18",
|
||||
"matchCriteriaId": "872A881A-22F6-47E0-99ED-A83D9F77DB02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional:19:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18D1C8AC-6A32-4ABB-A52D-58B774A5C9BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-753746.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48364",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-02-13T09:15:45.980",
|
||||
"lastModified": "2024-09-10T10:15:08.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T17:26:22.937",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -62,7 +62,7 @@
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -80,6 +80,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -95,10 +115,75 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:openpcs_7:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "F1350C78-30BE-4FA0-BE95-7A897C0D1927"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_batch:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "FA5C1EC7-2F78-400D-9F85-FCEF71C4F1D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "FDA0756E-97B0-4896-BED4-44E86D6C76DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_route_control:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "9.1",
|
||||
"matchCriteriaId": "F0AF2A6B-2A46-4147-AB1C-6E4DD71CD8C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc:7.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F64B795A-7E66-49AE-BE40-E8EEAC12D280"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc:7.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D3A0BA7-EDC9-428D-A9C9-1CF602CEDFB5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc:8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E57C7724-EEDA-4F6E-8634-65B10C3319A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "18",
|
||||
"matchCriteriaId": "872A881A-22F6-47E0-99ED-A83D9F77DB02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_wincc_runtime_professional:19:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18D1C8AC-6A32-4ABB-A52D-58B774A5C9BE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-753746.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-49125",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-02-13T09:15:46.173",
|
||||
"lastModified": "2024-05-14T16:15:47.657",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-18T17:24:19.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,14 +71,125 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "35.0",
|
||||
"versionEndExcluding": "35.0.263",
|
||||
"matchCriteriaId": "1E918719-9972-41B1-88FE-F37A1B73926C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "35.1",
|
||||
"versionEndExcluding": "35.1.252",
|
||||
"matchCriteriaId": "0A867E95-E661-42EA-8E58-973EBC559806"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "36.0",
|
||||
"versionEndExcluding": "36.0.198",
|
||||
"matchCriteriaId": "61E012B9-DD01-4F8C-B8EB-EBE5BD50EA82"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "223.0",
|
||||
"matchCriteriaId": "6708C521-2523-4FFE-8D66-01386DF0FAAF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0001:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "619B13A0-ADF3-4CC9-A5BD-6C99AE369D43"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0002:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E4C4B3EA-853A-4C75-AA5F-319E2802A722"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0003:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28C04B66-7E6F-49E6-B7A9-E7357ADE5936"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0004:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "99A72C67-00A3-499A-9DDC-73AD29672A08"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0005:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C7B34D6-925F-4DB9-8418-962F35FE11C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0006:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "211C7830-D4B9-4315-BDE8-F108FF6A609C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0007:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52647713-2F45-4D35-B31A-5BB2E15175EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0008:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4378378B-BAEA-4200-9336-936835322DF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0009:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57968030-2B5F-41C1-B8B4-2405C84E3A06"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0010:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB884C55-636D-4DED-8865-CA83CC74FE05"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "224.0",
|
||||
"matchCriteriaId": "D3887095-4E46-43B0-8A1E-4938EB474419"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0001:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "829C4AEB-7C8D-408B-A79C-8684753F45E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0002:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1E8FB23E-280D-46FD-BD44-5D4552639E00"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-382651.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-797296.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50236",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-02-13T09:15:46.633",
|
||||
"lastModified": "2024-05-15T08:15:08.960",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-18T17:20:38.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:polarion_alm:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2404.0",
|
||||
"matchCriteriaId": "00E023E4-0221-4342-8EE3-9D6CA296BE82"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-871717.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51440",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2024-02-13T09:15:46.830",
|
||||
"lastModified": "2024-02-13T14:01:07.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T17:19:23.517",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -36,13 +36,43 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,123 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:cp_343-1_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BCBBA47B-610F-4226-83DB-D9D246D12274"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:cp_343-1:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7750ADFE-975A-4996-97AF-564E92DBC2E1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:cp_343-1_lean_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8DFF3729-82F1-42AD-AE58-D0E5216E7148"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:cp_343-1_lean:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "482D477B-0087-4531-9B69-0B3E13BE608C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:siplus_net_cp_343-1_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E5941347-0E16-41D1-BC6C-4FC62916F20F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:siplus_net_cp_343-1:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C04E90BF-FA49-40B2-AEA2-A64A6E5A8B77"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:siemens:siplus_net_cp_343-1_lean_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98B87B82-1949-498F-A922-8DF26B9F6414"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:siemens:siplus_net_cp_343-1_lean:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "31A4A9A6-25FF-4FEF-8081-E827CCC87FAF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/html/ssa-516818.html",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
41
CVE-2023/CVE-2023-60xx/CVE-2023-6080.json
Normal file
41
CVE-2023/CVE-2023-60xx/CVE-2023-6080.json
Normal file
@ -0,0 +1,41 @@
|
||||
{
|
||||
"id": "CVE-2023-6080",
|
||||
"sourceIdentifier": "mandiant-cve@google.com",
|
||||
"published": "2024-10-18T17:15:12.353",
|
||||
"lastModified": "2024-10-18T17:15:12.353",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Lakeside Software\u2019s SysTrack LsiAgent Installer version 10.7.8 for Windows contains a local privilege escalation vulnerability which allows attackers SYSTEM level access."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "mandiant-cve@google.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-379"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2024/MNDT-2024-0009.md",
|
||||
"source": "mandiant-cve@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6080",
|
||||
"source": "mandiant-cve@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.lakesidesoftware.com/",
|
||||
"source": "mandiant-cve@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0755",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2024-01-23T14:15:38.820",
|
||||
"lastModified": "2024-02-02T17:14:09.140",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-18T16:35:05.667",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
137
CVE-2024/CVE-2024-101xx/CVE-2024-10120.json
Normal file
137
CVE-2024/CVE-2024-101xx/CVE-2024-10120.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-10120",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-18T17:15:12.537",
|
||||
"lastModified": "2024-10-18T17:15:12.537",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in wfh45678 Radar up to 1.0.8 and classified as critical. This vulnerability affects unknown code of the file /services/v1/common/upload. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/weliveby/ForCVE/blob/main/radar%20Arbitrary%20file%20upload%20vulnerability.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.280912",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.280912",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.420959",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-21252",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2024-10-15T20:15:15.450",
|
||||
"lastModified": "2024-10-17T14:35:20.233",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T17:04:44.797",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +61,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:oracle:product_hub:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.2.3",
|
||||
"versionEndIncluding": "12.2.13",
|
||||
"matchCriteriaId": "653C8CBE-8021-4848-AAE5-B127927FC30D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
"source": "secalert_us@oracle.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-21254",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2024-10-15T20:15:15.853",
|
||||
"lastModified": "2024-10-17T14:35:21.010",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T17:05:58.723",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +61,40 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:oracle:bi_publisher:7.6.0.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB270CE9-4B22-4AF9-9CF6-92B078B644EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
"source": "secalert_us@oracle.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-21284",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2024-10-15T20:15:21.257",
|
||||
"lastModified": "2024-10-16T16:38:14.557",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:45:58.217",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +61,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:oracle:banking_liquidity_management:14.5.0.12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F1C4A5A-89A6-4BF7-BD0F-EDABD558171C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
"source": "secalert_us@oracle.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-21285",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2024-10-15T20:15:21.447",
|
||||
"lastModified": "2024-10-16T16:38:14.557",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:46:27.283",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert_us@oracle.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -36,10 +36,40 @@
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secalert_us@oracle.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:oracle:banking_liquidity_management:14.5.0.12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F1C4A5A-89A6-4BF7-BD0F-EDABD558171C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpuoct2024.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
"source": "secalert_us@oracle.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22301",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-01-24T12:15:58.290",
|
||||
"lastModified": "2024-01-30T17:44:59.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-18T16:35:07.800",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -69,6 +69,16 @@
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23629",
|
||||
"sourceIdentifier": "disclosures@exodusintel.com",
|
||||
"published": "2024-01-26T00:15:11.650",
|
||||
"lastModified": "2024-02-01T19:48:49.857",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-18T16:35:08.980",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -104,6 +104,16 @@
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27766",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-17T22:15:02.920",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"lastModified": "2024-10-18T17:35:02.033",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "An issue in MYSQL MariaDB v.11.1 allows a remote attacker to execute arbitrary code via the lib_mysqludf_sys.so function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Ant1sec-ops/CVE-2024-27766",
|
||||
|
33
CVE-2024/CVE-2024-425xx/CVE-2024-42508.json
Normal file
33
CVE-2024/CVE-2024-425xx/CVE-2024-42508.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2024-42508",
|
||||
"sourceIdentifier": "security-alert@hpe.com",
|
||||
"published": "2024-10-18T16:15:04.710",
|
||||
"lastModified": "2024-10-18T16:15:04.710",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability could be exploited, leading to unauthorized disclosure of information to authenticated users."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-alert@hpe.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbgn04721en_us&docLocale=en_US",
|
||||
"source": "security-alert@hpe.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43566",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-17T23:15:14.940",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:49:47.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -14,8 +14,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
@ -37,8 +57,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +77,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43566",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43578",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-17T23:15:15.370",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:59:29.557",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -14,8 +14,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.5
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L",
|
||||
@ -37,8 +57,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +77,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43578",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43579",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-17T23:15:15.570",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:54:06.810",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -14,8 +14,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.5
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L",
|
||||
@ -37,8 +57,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +77,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43579",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43580",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-17T23:15:15.767",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:49:06.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -37,8 +37,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +57,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43580",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43587",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-17T23:15:16.123",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:54:36.267",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -14,8 +14,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -37,8 +57,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +77,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43587",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43595",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-17T23:15:16.463",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:55:06.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -14,8 +14,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
@ -36,6 +56,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -47,10 +77,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43595",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43596",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-17T23:15:16.657",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T16:59:08.667",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -14,8 +14,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
@ -37,8 +57,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +77,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43596",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-472xx/CVE-2024-47241.json
Normal file
56
CVE-2024/CVE-2024-472xx/CVE-2024-47241.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-47241",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-10-18T17:15:12.880",
|
||||
"lastModified": "2024-10-18T17:15:12.880",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Secure Connect Gateway (SCG) 5.0 Appliance - SRS, version(s) 5.24, contains an Improper Certificate Validation vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to unauthorized access and modification of transmitted data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000237211/dsa-2024-407-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-47967",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T21:15:18.617",
|
||||
"lastModified": "2024-10-10T12:57:21.987",
|
||||
"lastModified": "2024-10-18T17:15:13.133",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,7 +85,7 @@
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.solidigm.com/support-page/support-security.html",
|
||||
"url": "https://www.solidigm.com/support-page/support-security.html",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-47974",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T21:15:18.927",
|
||||
"lastModified": "2024-10-10T12:57:21.987",
|
||||
"lastModified": "2024-10-18T17:15:13.283",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -41,7 +41,7 @@
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.solidigm.com/support-page/support-security.html",
|
||||
"url": "https://www.solidigm.com/support-page/support-security.html",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
|
56
CVE-2024/CVE-2024-480xx/CVE-2024-48016.json
Normal file
56
CVE-2024/CVE-2024-480xx/CVE-2024-48016.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-48016",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-10-18T17:15:13.380",
|
||||
"lastModified": "2024-10-18T17:15:13.380",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Secure Connect Gateway (SCG) 5.0 Appliance - SRS, version(s) 5.24, contains a Use of a Broken or Risky Cryptographic Algorithm vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to information disclosure. The attacker may be able to use exposed credentials to access the system with privileges of the compromised account."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000237211/dsa-2024-407-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-49023",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-10-18T01:15:40.747",
|
||||
"lastModified": "2024-10-18T12:52:33.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-18T17:01:32.803",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -14,8 +14,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N",
|
||||
@ -37,8 +57,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +77,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "130.0.2849.46",
|
||||
"matchCriteriaId": "999ACE14-4B5E-4FC6-B6E9-75CF769CCA0F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49023",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
66
README.md
66
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-18T16:00:20.610870+00:00
|
||||
2024-10-18T18:00:18.484182+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-18T15:45:50.717000+00:00
|
||||
2024-10-18T17:35:02.033000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,45 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
266128
|
||||
266133
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2024-9537](CVE-2024/CVE-2024-95xx/CVE-2024-9537.json) (`2024-10-18T15:15:04.170`)
|
||||
- [CVE-2023-6080](CVE-2023/CVE-2023-60xx/CVE-2023-6080.json) (`2024-10-18T17:15:12.353`)
|
||||
- [CVE-2024-10120](CVE-2024/CVE-2024-101xx/CVE-2024-10120.json) (`2024-10-18T17:15:12.537`)
|
||||
- [CVE-2024-42508](CVE-2024/CVE-2024-425xx/CVE-2024-42508.json) (`2024-10-18T16:15:04.710`)
|
||||
- [CVE-2024-47241](CVE-2024/CVE-2024-472xx/CVE-2024-47241.json) (`2024-10-18T17:15:12.880`)
|
||||
- [CVE-2024-48016](CVE-2024/CVE-2024-480xx/CVE-2024-48016.json) (`2024-10-18T17:15:13.380`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `43`
|
||||
Recently modified CVEs: `25`
|
||||
|
||||
- [CVE-2024-25714](CVE-2024/CVE-2024-257xx/CVE-2024-25714.json) (`2024-10-18T14:08:58.867`)
|
||||
- [CVE-2024-45136](CVE-2024/CVE-2024-451xx/CVE-2024-45136.json) (`2024-10-18T14:20:49.137`)
|
||||
- [CVE-2024-45137](CVE-2024/CVE-2024-451xx/CVE-2024-45137.json) (`2024-10-18T14:20:27.983`)
|
||||
- [CVE-2024-45138](CVE-2024/CVE-2024-451xx/CVE-2024-45138.json) (`2024-10-18T14:42:18.163`)
|
||||
- [CVE-2024-45139](CVE-2024/CVE-2024-451xx/CVE-2024-45139.json) (`2024-10-18T14:42:26.347`)
|
||||
- [CVE-2024-45140](CVE-2024/CVE-2024-451xx/CVE-2024-45140.json) (`2024-10-18T14:42:31.003`)
|
||||
- [CVE-2024-45141](CVE-2024/CVE-2024-451xx/CVE-2024-45141.json) (`2024-10-18T14:42:35.603`)
|
||||
- [CVE-2024-45142](CVE-2024/CVE-2024-451xx/CVE-2024-45142.json) (`2024-10-18T14:42:38.620`)
|
||||
- [CVE-2024-45143](CVE-2024/CVE-2024-451xx/CVE-2024-45143.json) (`2024-10-18T14:42:43.117`)
|
||||
- [CVE-2024-45144](CVE-2024/CVE-2024-451xx/CVE-2024-45144.json) (`2024-10-18T14:42:45.377`)
|
||||
- [CVE-2024-45145](CVE-2024/CVE-2024-451xx/CVE-2024-45145.json) (`2024-10-18T14:26:54.053`)
|
||||
- [CVE-2024-45146](CVE-2024/CVE-2024-451xx/CVE-2024-45146.json) (`2024-10-18T14:35:50.380`)
|
||||
- [CVE-2024-45150](CVE-2024/CVE-2024-451xx/CVE-2024-45150.json) (`2024-10-18T14:35:32.140`)
|
||||
- [CVE-2024-45152](CVE-2024/CVE-2024-451xx/CVE-2024-45152.json) (`2024-10-18T14:41:51.683`)
|
||||
- [CVE-2024-4740](CVE-2024/CVE-2024-47xx/CVE-2024-4740.json) (`2024-10-18T15:13:42.123`)
|
||||
- [CVE-2024-47421](CVE-2024/CVE-2024-474xx/CVE-2024-47421.json) (`2024-10-18T14:14:20.443`)
|
||||
- [CVE-2024-47422](CVE-2024/CVE-2024-474xx/CVE-2024-47422.json) (`2024-10-18T14:14:52.763`)
|
||||
- [CVE-2024-47423](CVE-2024/CVE-2024-474xx/CVE-2024-47423.json) (`2024-10-18T14:15:01.977`)
|
||||
- [CVE-2024-47424](CVE-2024/CVE-2024-474xx/CVE-2024-47424.json) (`2024-10-18T14:15:12.930`)
|
||||
- [CVE-2024-47425](CVE-2024/CVE-2024-474xx/CVE-2024-47425.json) (`2024-10-18T14:13:08.090`)
|
||||
- [CVE-2024-47674](CVE-2024/CVE-2024-476xx/CVE-2024-47674.json) (`2024-10-18T14:50:02.710`)
|
||||
- [CVE-2024-7722](CVE-2024/CVE-2024-77xx/CVE-2024-7722.json) (`2024-10-18T15:45:50.717`)
|
||||
- [CVE-2024-7723](CVE-2024/CVE-2024-77xx/CVE-2024-7723.json) (`2024-10-18T15:45:47.643`)
|
||||
- [CVE-2024-7724](CVE-2024/CVE-2024-77xx/CVE-2024-7724.json) (`2024-10-18T15:45:35.440`)
|
||||
- [CVE-2024-7725](CVE-2024/CVE-2024-77xx/CVE-2024-7725.json) (`2024-10-18T15:45:29.083`)
|
||||
- [CVE-2023-43988](CVE-2023/CVE-2023-439xx/CVE-2023-43988.json) (`2024-10-18T16:35:00.753`)
|
||||
- [CVE-2023-43999](CVE-2023/CVE-2023-439xx/CVE-2023-43999.json) (`2024-10-18T16:35:02.150`)
|
||||
- [CVE-2023-48363](CVE-2023/CVE-2023-483xx/CVE-2023-48363.json) (`2024-10-18T17:26:54.187`)
|
||||
- [CVE-2023-48364](CVE-2023/CVE-2023-483xx/CVE-2023-48364.json) (`2024-10-18T17:26:22.937`)
|
||||
- [CVE-2023-49125](CVE-2023/CVE-2023-491xx/CVE-2023-49125.json) (`2024-10-18T17:24:19.157`)
|
||||
- [CVE-2023-50236](CVE-2023/CVE-2023-502xx/CVE-2023-50236.json) (`2024-10-18T17:20:38.727`)
|
||||
- [CVE-2023-51440](CVE-2023/CVE-2023-514xx/CVE-2023-51440.json) (`2024-10-18T17:19:23.517`)
|
||||
- [CVE-2024-0755](CVE-2024/CVE-2024-07xx/CVE-2024-0755.json) (`2024-10-18T16:35:05.667`)
|
||||
- [CVE-2024-21252](CVE-2024/CVE-2024-212xx/CVE-2024-21252.json) (`2024-10-18T17:04:44.797`)
|
||||
- [CVE-2024-21254](CVE-2024/CVE-2024-212xx/CVE-2024-21254.json) (`2024-10-18T17:05:58.723`)
|
||||
- [CVE-2024-21284](CVE-2024/CVE-2024-212xx/CVE-2024-21284.json) (`2024-10-18T16:45:58.217`)
|
||||
- [CVE-2024-21285](CVE-2024/CVE-2024-212xx/CVE-2024-21285.json) (`2024-10-18T16:46:27.283`)
|
||||
- [CVE-2024-22301](CVE-2024/CVE-2024-223xx/CVE-2024-22301.json) (`2024-10-18T16:35:07.800`)
|
||||
- [CVE-2024-23629](CVE-2024/CVE-2024-236xx/CVE-2024-23629.json) (`2024-10-18T16:35:08.980`)
|
||||
- [CVE-2024-27766](CVE-2024/CVE-2024-277xx/CVE-2024-27766.json) (`2024-10-18T17:35:02.033`)
|
||||
- [CVE-2024-43566](CVE-2024/CVE-2024-435xx/CVE-2024-43566.json) (`2024-10-18T16:49:47.340`)
|
||||
- [CVE-2024-43578](CVE-2024/CVE-2024-435xx/CVE-2024-43578.json) (`2024-10-18T16:59:29.557`)
|
||||
- [CVE-2024-43579](CVE-2024/CVE-2024-435xx/CVE-2024-43579.json) (`2024-10-18T16:54:06.810`)
|
||||
- [CVE-2024-43580](CVE-2024/CVE-2024-435xx/CVE-2024-43580.json) (`2024-10-18T16:49:06.000`)
|
||||
- [CVE-2024-43587](CVE-2024/CVE-2024-435xx/CVE-2024-43587.json) (`2024-10-18T16:54:36.267`)
|
||||
- [CVE-2024-43595](CVE-2024/CVE-2024-435xx/CVE-2024-43595.json) (`2024-10-18T16:55:06.487`)
|
||||
- [CVE-2024-43596](CVE-2024/CVE-2024-435xx/CVE-2024-43596.json) (`2024-10-18T16:59:08.667`)
|
||||
- [CVE-2024-47967](CVE-2024/CVE-2024-479xx/CVE-2024-47967.json) (`2024-10-18T17:15:13.133`)
|
||||
- [CVE-2024-47974](CVE-2024/CVE-2024-479xx/CVE-2024-47974.json) (`2024-10-18T17:15:13.283`)
|
||||
- [CVE-2024-49023](CVE-2024/CVE-2024-490xx/CVE-2024-49023.json) (`2024-10-18T17:01:32.803`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
143
_state.csv
143
_state.csv
@ -221077,7 +221077,7 @@ CVE-2023-27999,0,0,fb436fa305462d97210a37905857f8d2a06f5e12f8c5e50d2de98a5568eb2
|
||||
CVE-2023-2800,0,0,6f30b7ea2d31d377e1bc37a5d33cc68179e05bc9ddde56301cb9fa3ffbf97aa4,2023-05-26T18:11:36.360000
|
||||
CVE-2023-28000,0,0,08fba6bbbf0ebe978ea05544376cc4e3873d5d52f255bab8e18d0c9f67036719,2023-11-07T04:10:22.627000
|
||||
CVE-2023-28001,0,0,c4f681770f753a9a46cf51bd45495db5c7526f30b6311eaf3a2243412304daa7,2023-11-07T04:10:22.770000
|
||||
CVE-2023-28002,0,1,cad33d2b8cfa1bfae139c3a777ac711bbb7e8afef0a4f14504b11eb9dc1989c8,2024-10-18T15:15:03.203000
|
||||
CVE-2023-28002,0,0,cad33d2b8cfa1bfae139c3a777ac711bbb7e8afef0a4f14504b11eb9dc1989c8,2024-10-18T15:15:03.203000
|
||||
CVE-2023-28003,0,0,0c1617f4e103e6007399e83db71ff6e1d07bea61cff38315d6770280819bfee2,2023-05-01T14:00:32.963000
|
||||
CVE-2023-28004,0,0,2f4a96c390d241982d9b0c2511354925337286b9ca81db9314ecfb1d4214b7c7,2023-04-28T13:24:07.207000
|
||||
CVE-2023-28005,0,0,9255c795e0d2753434ec9aef6fd17cfa60d19bf30a5f8e89209a8250822c1118,2023-11-07T04:10:22.953000
|
||||
@ -233210,7 +233210,7 @@ CVE-2023-43983,0,0,9159a914c282ab44b718a500a523f5b25649be59fcdc42674f05ea6f2949f
|
||||
CVE-2023-43984,0,0,734f41a89a1d8239b9e46c66d768f28b73875d461f17b4c52b2f21e0399d5916,2024-09-05T13:35:00.617000
|
||||
CVE-2023-43985,0,0,d6426e07dde5bc7e003721bf3af2143d307be62b95406f9014be4ad2380774e6,2024-01-25T20:07:56.693000
|
||||
CVE-2023-43986,0,0,f6e814df340a370055926dfb76c8e5c7ca2c32dbd5d8ca11c76fab82aae5e055,2023-10-25T19:57:40.860000
|
||||
CVE-2023-43988,0,0,9b5e74dadc93a14852e915ce96d92cde02d0b2005fe83539528fd032570533f1,2024-01-27T00:35:25.967000
|
||||
CVE-2023-43988,0,1,f8c074782ab1e4f4fa316643f39e770e52e8f78fdbc8eead15ebc2da9b6db7e9,2024-10-18T16:35:00.753000
|
||||
CVE-2023-43989,0,0,3ed4106350b2f7f7ea7e6a3cba9adc20c036a9b6fb30cdd34bdc075bddc25f01,2024-01-27T00:35:13.680000
|
||||
CVE-2023-4399,0,0,2fc0b55745ea8b89dd11868fc5e2704b54bfc0b4acf6ab6f849982feb5f8acbc,2023-12-08T19:15:07.903000
|
||||
CVE-2023-43990,0,0,2535fb5ce2933e421b77365e945d33e3dbb5586e1e525f90993d5415b8a479e1,2024-01-27T00:35:03.907000
|
||||
@ -233222,7 +233222,7 @@ CVE-2023-43995,0,0,e2224e72af75bce34d42ad199802d47c355bfa61fcd34b0683aa586a34450
|
||||
CVE-2023-43996,0,0,0ad6f75310263c93fda8d0dad04f81ddb3181697289bafa18793127e9e2d73a3,2024-01-27T00:11:52.097000
|
||||
CVE-2023-43997,0,0,e72eb15d272327de133868413878b587dc48b0af8b81023dde47c374c24f868c,2024-01-27T00:11:39.377000
|
||||
CVE-2023-43998,0,0,5512aba0616b383bd4d044b68069a90c12e49934672861d51d9b4120bd89a0a8,2024-09-03T20:35:02.747000
|
||||
CVE-2023-43999,0,0,ffbb51cf0ce1536ebadf1cf300b94684b3b0fb6bafdc2f8f9b34cf9dfb2afebd,2024-01-26T20:34:08.233000
|
||||
CVE-2023-43999,0,1,8df153204cc638eb8bb2596bc08f3d6d17797fb4d0ab670d06f8d30731f7ad3a,2024-10-18T16:35:02.150000
|
||||
CVE-2023-4400,0,0,536d22c95cd40004de1a103f2c7cfa25a31a58d6a851d07ff844ebf096a44c1c,2023-09-15T19:21:59.813000
|
||||
CVE-2023-44000,0,0,a7bc88982b6cdef647b4559f71ddc7458beb071a6df689c20d6edbb03f33813c,2024-01-27T01:23:57.087000
|
||||
CVE-2023-44001,0,0,430087d30b478bed04b738e5fe2f2e35712052cafeb00f292595e222000a0b7b,2024-01-26T20:00:50.610000
|
||||
@ -236178,8 +236178,8 @@ CVE-2023-4836,0,0,08652eb22d8d820537a32135d6cdb0072945ba41f47c5813b91b860f7c20fc
|
||||
CVE-2023-48360,0,0,1cee215649e2f3611e49749f15a579a397dce0eab526eaa9428c04eb47a107d3,2024-09-09T12:21:53.383000
|
||||
CVE-2023-48361,0,0,701aa49f3b16a164b735a81d4d623a8ffd5c026193f7af621d2581e771bce02f,2024-08-14T17:49:14.177000
|
||||
CVE-2023-48362,0,0,aa7c79d9729bc0eae9e4c52e702f3bc0e3ed649e03f1eeffd24cbde95d7bcf93,2024-09-10T16:31:49.033000
|
||||
CVE-2023-48363,0,0,e5d71fc714d1da3860c45ceea3eeea87169be822bb46ccc4c851c505f43c2f2c,2024-09-10T10:15:08.697000
|
||||
CVE-2023-48364,0,0,bf2474718bb5ba81860d0c76c545ed4b95896a92b9ac09d4f170ce62c95a1037,2024-09-10T10:15:08.833000
|
||||
CVE-2023-48363,0,1,5e7d5894919f37cd1dd75c2b773515b7ef72d87c04d7a333a7cb6b2e76418939,2024-10-18T17:26:54.187000
|
||||
CVE-2023-48364,0,1,f4cb198fe14ce590a0791655340d64abac737fb734a030f3045e088d076947ae,2024-10-18T17:26:22.937000
|
||||
CVE-2023-48365,0,0,08ac0336d1b7c8130bf42658d4f4f8599137b51618c91dfe4765b7deedb1fc3a,2023-11-29T20:43:54.133000
|
||||
CVE-2023-48368,0,0,14fc972e365681825e25968bdbe284b3728808e51453cd80c5c505a8e3ca41c3,2024-07-03T01:42:20.450000
|
||||
CVE-2023-48369,0,0,fb4821cbffd4fdd6238c01ffc944749b9b86986102171f62f2538d2be65e0aa3,2023-12-01T21:37:48.153000
|
||||
@ -236812,7 +236812,7 @@ CVE-2023-49121,0,0,7f6609dd39c89c89ae5c93e593cee1401f675e0572c157e23b6e7ced1e861
|
||||
CVE-2023-49122,0,0,d8e734daeee48f28a6d99ecd6bca44ce5f00d713bb39e64254fdc30463c2875a,2024-01-10T20:31:25.807000
|
||||
CVE-2023-49123,0,0,40451805bcb37782ad44f5c9e35423e33ec37ed53239cbde275fbd1c879908f4,2024-01-10T20:31:36.863000
|
||||
CVE-2023-49124,0,0,3edff898aa85872cc210001996e93bd47e5660c41bcbd55d2bbde32a8b2a1128,2024-01-10T20:29:11.320000
|
||||
CVE-2023-49125,0,0,c83725345845d3b2308f0854448d3698ef7cef91a7b36108dc6a0ec88fb58ff4,2024-05-14T16:15:47.657000
|
||||
CVE-2023-49125,0,1,3e0f05721cff5deb68e11e31e97c87f5f3aac85ea1626bc4817fd6054677cf4f,2024-10-18T17:24:19.157000
|
||||
CVE-2023-49126,0,0,d5b25733cb5ee528965a91af6913566be6be6b1f67fab18a812c9fc11edeb3cc,2024-01-10T20:28:58.340000
|
||||
CVE-2023-49127,0,0,b61118ba3a3cc7f71abce832acb3544df621c10a71793be0e501c01600ee5baf,2024-01-10T20:28:49.513000
|
||||
CVE-2023-49128,0,0,90bf6c07efa71336bb34c7b81d0a12b971fec705ddb5a4d631425450a1b7be7b,2024-01-10T20:28:33.693000
|
||||
@ -237572,7 +237572,7 @@ CVE-2023-50232,0,0,66bdbef21a78a46497cb11f327a39805c95ee3f899076092821fa460707f5
|
||||
CVE-2023-50233,0,0,3066ec04cb6b971806585131eb1136e9f85d144864afb093763730727f4847da,2024-05-03T12:48:41.067000
|
||||
CVE-2023-50234,0,0,c0d902c28ddc222f75e18bcbb4439cf707d9ba2319b4e95766e810e6b910c204,2024-05-03T12:48:41.067000
|
||||
CVE-2023-50235,0,0,d5ad21c646f9b3bd628d49412fb2e325aaedabe6f3b70a940505b2654e620a9a,2024-05-03T12:48:41.067000
|
||||
CVE-2023-50236,0,0,566158d15ce93e55725c4a3d768ebf5db5941e69cb3823a258da6fe22dc370cc,2024-05-15T08:15:08.960000
|
||||
CVE-2023-50236,0,1,d6eca3849d08204b2d8046f4cc3c6c5d9febe8f2afe14aa70270c843029d2362,2024-10-18T17:20:38.727000
|
||||
CVE-2023-50239,0,0,540930db115af7f87134e906befaa7ec7527e7dd0d86de2cbe4d18bccc8927c7,2024-07-11T15:59:15.867000
|
||||
CVE-2023-5024,0,0,23cad5df56d7a421cc6ab68dd18083bc0c90dedd60d278fa13170416f7ce89bc,2024-05-17T02:32:47.150000
|
||||
CVE-2023-50240,0,0,a391a9fb3e84952aa075f2a4fc0c9a3c3b63348e45bd3bdfe64f102893df5eb1,2024-07-11T16:05:06.447000
|
||||
@ -238242,7 +238242,7 @@ CVE-2023-51437,0,0,dbe2dcf5fc8ee1ec22bd98c6cf80a5f13cc9021e33ceeae52082756c28e05
|
||||
CVE-2023-51438,0,0,f2bb2fe66a9811090cd6e93300963aeafe659065d8336242cd4c310c4d0fb208,2024-01-16T16:16:21.633000
|
||||
CVE-2023-51439,0,0,b5ce1a0cf86d816da63c7e83d1e3454f0749ab777de088b4b16f82c85b9a99d9,2024-01-11T20:36:36.063000
|
||||
CVE-2023-5144,0,0,74d881cfbe3a05ce55cc8729d042e342a2d43606dc14097eef1740c4cb4f1717,2024-08-02T08:15:31.797000
|
||||
CVE-2023-51440,0,0,b6eddc93ae23ac40b78c01df9f8a5151b656ef1a175b2c89c641af825f2e1542,2024-02-13T14:01:07.747000
|
||||
CVE-2023-51440,0,1,bfe1665c86c9f353f5f34d8211f1304d53d6da34ab441291d28146047e57bf55,2024-10-18T17:19:23.517000
|
||||
CVE-2023-51441,0,0,34be5eaa5a68cf68e162a499557abdcdab2ef7f602f0b2cbb3b88de1b8c86cdc,2024-08-02T23:15:47.220000
|
||||
CVE-2023-51442,0,0,32136955bf6d09a0035bf3f113887c4394b0355c03a52ca3875e61bc5668e07e,2024-01-04T14:12:46.563000
|
||||
CVE-2023-51443,0,0,c25fbe41ae3efa1f5291b5c7df3c221363deacc49f8f69819b74341ee446910d,2024-02-02T02:23:51.697000
|
||||
@ -240272,6 +240272,7 @@ CVE-2023-6076,0,0,785349ee1b43a84e354166d321001c2befbbadd25695bc0d81584d4bc86bfb
|
||||
CVE-2023-6077,0,0,e66b1452c8e6292f97a54db430f2bf33d302af2002eed812cae50eb7b5b581e6,2023-12-21T19:35:11.607000
|
||||
CVE-2023-6078,0,0,1932527b21a8099f46ffc89544c26744c754a38dba52bec61da58201006fed10,2024-02-09T20:23:01.477000
|
||||
CVE-2023-6079,0,0,b8f1006a826661ea0e917e1a7d7f47f594110ed1928962517b4919ba2ad7c6e5,2023-11-15T17:15:41.840000
|
||||
CVE-2023-6080,1,1,ec1cfd92520266ba9a9e6c6a183df2f8bee583769bd235099685b5968ea3ffda,2024-10-18T17:15:12.353000
|
||||
CVE-2023-6081,0,0,178b25173627eb0b57b5dd11bc1c806c9af8a3ad415a03ba5ab5f93aed40cc65,2024-10-09T14:57:16.107000
|
||||
CVE-2023-6082,0,0,4af34e45b57c353c9abf90f47fbc027e75196c20d60a16c38742835a1662ee67,2024-10-09T14:57:13.950000
|
||||
CVE-2023-6083,0,0,d1560627dc68f7b1a426ece78a2c5533b729fcd47dd7569b2120a5d6118d44ad,2023-11-14T00:15:08.847000
|
||||
@ -241996,7 +241997,7 @@ CVE-2024-0751,0,0,fb666d4272ed1b1444c74521f826564eec466cbaec8088e73e6513331e1b38
|
||||
CVE-2024-0752,0,0,5b03fb3903844cebcf27b88dfa4a263cb8977e171c6207a6e58583585f71d92b,2024-01-30T15:49:15.790000
|
||||
CVE-2024-0753,0,0,b0ecbea2d50c915feeb2393adb7c5ecc319abd16957f73439be731688c3237e6,2024-02-02T17:14:13.963000
|
||||
CVE-2024-0754,0,0,01f693193dddf703cf0306737968d5ae092a014ca7a3a6dd1c1787f8a0479c92,2024-01-30T15:55:28.450000
|
||||
CVE-2024-0755,0,0,458b1e7c5b8534720d95cf8d4291016e061b437c32a1671395b1bab30e82b48d,2024-02-02T17:14:09.140000
|
||||
CVE-2024-0755,0,1,ed6f15775988f7ed30180663170b0a0fc29d0abe32f2d14c16b3919c064e57c5,2024-10-18T16:35:05.667000
|
||||
CVE-2024-0756,0,0,b74435a4e5e1d4f3b3a4ce7f115d91d803212fb6f57df8fa4a2fa8d8698a38ab,2024-06-05T19:49:50.213000
|
||||
CVE-2024-0757,0,0,82f1d5fe239632b077ccabeaf1b70c316c565ea22ca5e26cba66c98605a2ac8c,2024-06-04T16:57:41.053000
|
||||
CVE-2024-0758,0,0,fc97ebc5b04803b57ecd71df236ee98d87d4a211b2215bb34049825cdbd967a6,2024-01-26T17:00:10.607000
|
||||
@ -242261,6 +242262,7 @@ CVE-2024-1011,0,0,a83b664837c33e7f0f4cec42868f7bdd93765cacc9e6b97b43804e8b07af65
|
||||
CVE-2024-10118,0,0,20c350d413130c355373caed8d6cb5911ff957b85489cebdf58c361a0299d81f,2024-10-18T12:52:33.507000
|
||||
CVE-2024-10119,0,0,3a739123963202923959a689b720abc71b056e98e226f3cc9103b43eebd575a4,2024-10-18T12:52:33.507000
|
||||
CVE-2024-1012,0,0,261f4dda24c2aefd44892a1e7cff84e275a6853943a2bba059238594bb202f50,2024-05-17T02:35:10.090000
|
||||
CVE-2024-10120,1,1,6b3a3c91f30d4e7f7b92867d41270f8e6bbf6820b9340444feb31f0b955c3c4c,2024-10-18T17:15:12.537000
|
||||
CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000
|
||||
CVE-2024-1014,0,0,8e546db835ee0e62e0f6ed5b95e90d5586231fc78746cbbfef7db3d61b3c5f3d,2024-02-02T02:05:39.277000
|
||||
CVE-2024-1015,0,0,5516b1d1af5a9d3814b8a6e102d3692fcdb9c463b2e2645787afdcb157946f20,2024-02-02T02:04:13.267000
|
||||
@ -243678,7 +243680,7 @@ CVE-2024-20782,0,0,591198da9de59648b78059d67fcba2ae1e63c8a4ae642e9b553df4f8e697e
|
||||
CVE-2024-20783,0,0,ef4c6477d397b423923703c7f26adf752529466272be0c0857be9467ab24edc8,2024-08-02T20:17:12.873000
|
||||
CVE-2024-20784,0,0,c6884bc627ed39cae939efd566f5b968239c6eaef242b82fbe3791e77cdfc6fc,2024-06-14T19:30:15.503000
|
||||
CVE-2024-20785,0,0,2013df6eaaf2d2be10850161c767601a113a3dcbc6d19bf74fca25fa02ef32fb,2024-08-02T20:17:44.283000
|
||||
CVE-2024-20787,0,1,7c36bbe5fcf9a53a846da3c3aa07b3e1e8c318b37d60b9c9bc1c0d85b2b47150,2024-10-18T14:43:18.123000
|
||||
CVE-2024-20787,0,0,7c36bbe5fcf9a53a846da3c3aa07b3e1e8c318b37d60b9c9bc1c0d85b2b47150,2024-10-18T14:43:18.123000
|
||||
CVE-2024-20789,0,0,2be0d33fe7f6a2ca915ce1bc566125c1928c2c16133fd8fdef1172ad2e465f0a,2024-08-19T18:59:05.617000
|
||||
CVE-2024-2079,0,0,f10772ba31d142dba517b938901fc1b75b6b0e63ac1ac474e47c5b00d72243ad,2024-03-14T12:52:16.723000
|
||||
CVE-2024-20790,0,0,3934bc21914c68bc7f6c87d335433310d3f22ed71eccb1f27568a92329715bb0,2024-08-19T18:58:42.660000
|
||||
@ -244105,12 +244107,12 @@ CVE-2024-21184,0,0,37cd37fb545516fbb59fd1ba869a88e708c94a5eeb702cc6c468d416d7511
|
||||
CVE-2024-21185,0,0,f54700702dbfdaddcef28547e3238c76c435075d556ca83da19506ff0ce6fe1d,2024-07-19T13:38:11.350000
|
||||
CVE-2024-21188,0,0,7669d96d6b451543b1a30be166716e2130148a874048e1cadefe6966bde664f8,2024-07-19T13:39:30.817000
|
||||
CVE-2024-2119,0,0,11b037b49d290ba489439edd17815bf1f5dbc31c03ff8b80541b76c9d70af605,2024-05-22T12:46:53.887000
|
||||
CVE-2024-21190,0,1,133c450c3be1d069ed91c3d6f9098977024ec9ee9cdba8187f0f2f2060045e70,2024-10-18T14:11:55.143000
|
||||
CVE-2024-21191,0,1,b3fb0ac37ae56e92a524213b11ce324ee62883a15ee8d58254e1328e87a8d676,2024-10-18T14:13:26.337000
|
||||
CVE-2024-21192,0,1,143cfd958c4f773d4711b0878524cf31dfa112f33b5b052ddbd6e86c933346b0,2024-10-18T14:18:52.270000
|
||||
CVE-2024-21193,0,1,0b8e3ca1fbef42bf30a47eb5a87d633e49a4d290967288412513e01432e6e4e5,2024-10-18T14:20:07.927000
|
||||
CVE-2024-21194,0,1,2b0be393e2eb50757d890409b7376dc3191d8a3e28be1d6bc718fada0dd82fe7,2024-10-18T14:26:35.980000
|
||||
CVE-2024-21195,0,1,09aeb9885db2922cdcfd69af240b3289c7d05ac58efb5f6236d260dd9c2be6e0,2024-10-18T14:27:46.827000
|
||||
CVE-2024-21190,0,0,133c450c3be1d069ed91c3d6f9098977024ec9ee9cdba8187f0f2f2060045e70,2024-10-18T14:11:55.143000
|
||||
CVE-2024-21191,0,0,b3fb0ac37ae56e92a524213b11ce324ee62883a15ee8d58254e1328e87a8d676,2024-10-18T14:13:26.337000
|
||||
CVE-2024-21192,0,0,143cfd958c4f773d4711b0878524cf31dfa112f33b5b052ddbd6e86c933346b0,2024-10-18T14:18:52.270000
|
||||
CVE-2024-21193,0,0,0b8e3ca1fbef42bf30a47eb5a87d633e49a4d290967288412513e01432e6e4e5,2024-10-18T14:20:07.927000
|
||||
CVE-2024-21194,0,0,2b0be393e2eb50757d890409b7376dc3191d8a3e28be1d6bc718fada0dd82fe7,2024-10-18T14:26:35.980000
|
||||
CVE-2024-21195,0,0,09aeb9885db2922cdcfd69af240b3289c7d05ac58efb5f6236d260dd9c2be6e0,2024-10-18T14:27:46.827000
|
||||
CVE-2024-21196,0,0,3696b58988996dc939f29a93c60941d733e88241cfd322cb609247ad02fc17a3,2024-10-16T20:49:16.167000
|
||||
CVE-2024-21197,0,0,70adcf27af8c5288774490ed1ea69c441a02c4bcafa925b18c196f1d0c45845b,2024-10-16T20:48:51.590000
|
||||
CVE-2024-21198,0,0,fe14074b83aba568e4523e28df21ded4dfc29f3a8da3153efcf108130257ae0b,2024-10-16T20:48:23.717000
|
||||
@ -244118,10 +244120,10 @@ CVE-2024-21199,0,0,4b25b94e75665f46b44aa4896f5d9a296c3a1965d62aaad507ed8fb5e5d37
|
||||
CVE-2024-2120,0,0,6b5464bebd26aefe39617ee608f8869264c47eca6efc9fe45d62e273fef6e20b,2024-03-27T12:29:30.307000
|
||||
CVE-2024-21200,0,0,efab48fd342da84d3fb0c03b50cb3a574019285000d7db7c8d62dd9dd400f37b,2024-10-16T20:47:34.210000
|
||||
CVE-2024-21201,0,0,b849e22f9ffd1216a749c1634aa4c7ef9412b5c9954fb074eafb59095a77ac2a,2024-10-16T20:46:55.087000
|
||||
CVE-2024-21202,0,1,f5d756359960dcdca094bbbeeae761d467893b8bd72115be08bcda1aad0decc9,2024-10-18T14:28:44.920000
|
||||
CVE-2024-21202,0,0,f5d756359960dcdca094bbbeeae761d467893b8bd72115be08bcda1aad0decc9,2024-10-18T14:28:44.920000
|
||||
CVE-2024-21203,0,0,485891ac42bb6471c272b9a68a958e530ac5119e2c4569ec98012fb7f6b3a688,2024-10-16T20:46:35.560000
|
||||
CVE-2024-21204,0,1,ae3974e6e819eb72c15fda38a94ec00e7ce8c7ae66ff8d4329ce8bc23c1a6752,2024-10-18T14:32:36.837000
|
||||
CVE-2024-21205,0,1,06c1ad328c7908bb2d5426b85e1fe09ef6e93b5dc063148369f98528b7c21882,2024-10-18T14:50:37.103000
|
||||
CVE-2024-21204,0,0,ae3974e6e819eb72c15fda38a94ec00e7ce8c7ae66ff8d4329ce8bc23c1a6752,2024-10-18T14:32:36.837000
|
||||
CVE-2024-21205,0,0,06c1ad328c7908bb2d5426b85e1fe09ef6e93b5dc063148369f98528b7c21882,2024-10-18T14:50:37.103000
|
||||
CVE-2024-21206,0,0,12044bca635d46dc06bba67023cc66e6ec5c6a8ca2061f8529322ff296b183ae,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21207,0,0,441e7ee527d2b149c57c3cf29122fa50593225a02ed0e8e1aa929ce2ccb3cd06,2024-10-16T20:45:17.507000
|
||||
CVE-2024-21208,0,0,67bc4a246b410a4637b4d04517d4df5890fa5369a9ab7ac3a1b1f9f2bd37ca66,2024-10-16T16:38:43.170000
|
||||
@ -244132,7 +244134,7 @@ CVE-2024-21211,0,0,0fc12f59af0c7ed49deb3ad65e42d5e4770a5c08baa8ee780185cfbce72a3
|
||||
CVE-2024-21212,0,0,19f687ae812c0e698f3f0e8daad4c738a294b64f047163a3f6c2379dc26312f5,2024-10-16T20:44:19.233000
|
||||
CVE-2024-21213,0,0,42d1671ecea98024063bd01928cc7c2037a7c665f9b2aa465a872189431111e7,2024-10-16T20:43:51.853000
|
||||
CVE-2024-21214,0,0,4ad144ddf26517d5d9686e4022ca74ee3dc38767088706947ad5068061cdd57a,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21215,0,1,a2ac7895ed389c86a49892d364a4c33cef44e9d8e6ed775670e9b24ebf5aa60e,2024-10-18T14:51:31.137000
|
||||
CVE-2024-21215,0,0,a2ac7895ed389c86a49892d364a4c33cef44e9d8e6ed775670e9b24ebf5aa60e,2024-10-18T14:51:31.137000
|
||||
CVE-2024-21216,0,0,9b6f77c743a472dc47308eeb1e3801642df87bfca0f795602e04bc2e9e91b7a8,2024-10-17T14:35:16.307000
|
||||
CVE-2024-21217,0,0,e95e813d705e9975ded57011b49dec627560aa1d8d743244a0f9ed66fbec1393,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21218,0,0,d876f9a85e4aa79dcba8e7a4eea826d616269b3fdb765b8815ece34ebdbf369e,2024-10-16T20:43:35.043000
|
||||
@ -244156,23 +244158,23 @@ CVE-2024-21243,0,0,0fc41f40153463683032ac1bfc5c5f45a9ef74d8033ddc59d83f59345dd7f
|
||||
CVE-2024-21244,0,0,a2d8857947cab47435f13652b22d7660077ec99971dc97d0f1c04da6d4b605c6,2024-10-16T20:35:00.173000
|
||||
CVE-2024-21246,0,0,405875e00c23b1b02324625199bd56e68e2a2e8dc5b7c1f1be84c2c5da959536,2024-10-17T14:35:18.363000
|
||||
CVE-2024-21247,0,0,65e62ada788d7c8dd8f6bbcfcf373e355969c491bcf2b35cf52ed2528731ff42,2024-10-16T20:33:33.027000
|
||||
CVE-2024-21248,0,1,9d2bec6b0c5bd428b3273089dc6de78cffbb45eee6dc4edb4da7a745f217bff7,2024-10-18T14:59:21.397000
|
||||
CVE-2024-21248,0,0,9d2bec6b0c5bd428b3273089dc6de78cffbb45eee6dc4edb4da7a745f217bff7,2024-10-18T14:59:21.397000
|
||||
CVE-2024-21249,0,0,fb960aca811c792a1c35a893ddd2779c68ee519fad06b7f2c31a2b52454d37ac,2024-10-16T16:38:43.170000
|
||||
CVE-2024-2125,0,0,872a2657310e63ac8c9e764159a2a2b1b3991a1ff9d35b42d26ee113c654f515,2024-04-10T13:23:38.787000
|
||||
CVE-2024-21250,0,0,fe2f7c9e4b27b479a1dd666558328d91647a6acff5cab12ac18f92c2e04313d6,2024-10-17T14:35:19.303000
|
||||
CVE-2024-21251,0,0,3b63328efd5a0e94e02c1315a38ffabce5613c5e88d0ee0c0e47d239d7783c29,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21252,0,0,4134e34b3f1019b28526a9524a0e08e9a265f4dbf4b2b2069d180cdafb96ed57,2024-10-17T14:35:20.233000
|
||||
CVE-2024-21253,0,1,82cb10003f4ec5bdfbeaba5304d2361b5866cecedb70f3ece91f971a87496d10,2024-10-18T14:59:43.660000
|
||||
CVE-2024-21254,0,0,019425706c93029c80d61e0d74ca42cc6520ff5805118ad7b180a809ba1102ee,2024-10-17T14:35:21.010000
|
||||
CVE-2024-21252,0,1,3562e5499767a042e190a60bfd9dbb9b6b695af77c5fafca40036938307414a4,2024-10-18T17:04:44.797000
|
||||
CVE-2024-21253,0,0,82cb10003f4ec5bdfbeaba5304d2361b5866cecedb70f3ece91f971a87496d10,2024-10-18T14:59:43.660000
|
||||
CVE-2024-21254,0,1,69ca4bf103295a9b35d72b61c0821b7611adf3b7f78c0a3144fa3da855147ce0,2024-10-18T17:05:58.723000
|
||||
CVE-2024-21255,0,0,182b14b6a321f8833f57bd76c94b8e3955bab73da9f8f66130683b824c1ff765,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21257,0,0,f3199dc6631305f44fd7e631faf6d9945bb7f99d086ee948972a081e0e0fce7e,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21258,0,0,382395383305acab25cb831a777e460b8f4c1725a3c5858153df343d0cfc98a5,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21259,0,1,f4f5607ed9f1a78aaccb5e08790e38092d26477ddc636f65efb0050b27293955,2024-10-18T15:00:17.133000
|
||||
CVE-2024-21259,0,0,f4f5607ed9f1a78aaccb5e08790e38092d26477ddc636f65efb0050b27293955,2024-10-18T15:00:17.133000
|
||||
CVE-2024-2126,0,0,4ce1f11f7bd5c084b75067cba762f3a64c791e384d09fc3623bdffa8d2aef429,2024-03-13T18:15:58.530000
|
||||
CVE-2024-21260,0,0,4b55a5fa791e8677b1c056b9cf6c82d3f216921b73ec348909f51f381e0eba12,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21261,0,0,ef04719ab523b707736235f8af27c26242ed681223f93665015bfbce39a2bfa6,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21262,0,0,71afa26abdb16d6522b0e4a937038ceda8478361a7b849ffef1e4f8fd1f9d14c,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21263,0,1,7ac7bc00544efec065b7a3ea0c417046cafbfd2ff0aea2fefa7b4595b67183a3,2024-10-18T15:00:52.463000
|
||||
CVE-2024-21263,0,0,7ac7bc00544efec065b7a3ea0c417046cafbfd2ff0aea2fefa7b4595b67183a3,2024-10-18T15:00:52.463000
|
||||
CVE-2024-21264,0,0,42f5e1e118a1b26c2aa43188eaabacea9666989ae3ddecba827f8cf1f21b678b,2024-10-16T16:38:43.170000
|
||||
CVE-2024-21265,0,0,038d38367c0c298e1252fb816890b457896ae1dc6ec7aeb20096bae968b9f44c,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21266,0,0,d4dd1386267582424fc53aa64daaa02804ee51911e93ec655e4019a603998748,2024-10-16T16:38:14.557000
|
||||
@ -244183,7 +244185,7 @@ CVE-2024-2127,0,0,fee555ba22c69f33931ace66815b77d0a5796e2ad55c5d25b843a412734e73
|
||||
CVE-2024-21270,0,0,918e37a645fb9a3e6a455cca458b1e89299b5c7b5b927b6dc045657f9922672c,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21271,0,0,1bb611e3f983a646706e6853e25bf44fd7e2aa9ea178c0f4bc3aa763c94f5efa,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21272,0,0,3ef0ecf4368203e7ecb59c17fa66beb459ec227f6c4da7570550172b4ee373f8,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21273,0,1,ed7e5def9d03e01a957f39d2f68dd8ee0f06806bdce0a2f3b8054840f4b49927,2024-10-18T15:02:45.267000
|
||||
CVE-2024-21273,0,0,ed7e5def9d03e01a957f39d2f68dd8ee0f06806bdce0a2f3b8054840f4b49927,2024-10-18T15:02:45.267000
|
||||
CVE-2024-21274,0,0,f1febf0b4ee52c08f5bfe79aab345e182d2b5fe38a2d5ccb37cf8d1eb135b09d,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21275,0,0,ede44475253cd1f66e7efced0d59c8f31cbfa0482f50c631f41d6e5399f33149,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21276,0,0,5cf98fe626972dbe0d42864f872cefa6390269b99d0ac01e9955eac7d0b75191,2024-10-16T16:38:14.557000
|
||||
@ -244195,8 +244197,8 @@ CVE-2024-21280,0,0,86b4a34e39d5bb1aff1170632c6b22038082f649ee544872ebd0ddf865d7f
|
||||
CVE-2024-21281,0,0,320e900c251e599bbae3c216e71ac3176cb9be995ea6adfafdd7f018c5554fce,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21282,0,0,f6586d0df468a1c1410f381b0f758a50d6e468f1ffc61ad4d9db464b6f0268be,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21283,0,0,4122de1e1f25ba922d32f43a4eae5fdf138104bbcd461621679bea2e84d7e261,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21284,0,0,e7c416dcf73dd0045843f9cc122925f4f74fc73e8c3e04ee9a3e4d972d99d2e3,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21285,0,0,cf03b0cac1fb8d266f024e8f88fe1cd9b844c9382c1131da0454a5f7d2080eab,2024-10-16T16:38:14.557000
|
||||
CVE-2024-21284,0,1,b26beb8928847ddda7596ad1b5456aaf9e461763a25565fb76df745f1499af72,2024-10-18T16:45:58.217000
|
||||
CVE-2024-21285,0,1,94befa20d99f1e44a7a6e1443028684d2864251495f642087aa70fa909cebf20,2024-10-18T16:46:27.283000
|
||||
CVE-2024-21286,0,0,d6097aea275178291fdb95347242226b98740ad128b427c79486e10bd92b4d4e,2024-10-16T16:38:14.557000
|
||||
CVE-2024-2129,0,0,5f52407743c1f969b3fa77917deda7339874ee16ffe5a9c10d3a77b843fb1d95,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2130,0,0,949f4490e30f20ac86b94271cd74ebfff8857dc5306a19f843591857ffe5e5d6,2024-03-13T12:33:51.697000
|
||||
@ -245042,7 +245044,7 @@ CVE-2024-22298,0,0,86d41c7c38953434af44ec69f6987e84e3813f9b3dc986536bf16768d7f87
|
||||
CVE-2024-22299,0,0,687bdc03a263fa90a2cb028d0d28e6c356e2b9adaefe0d5738557ee7430f3c3d,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2230,0,0,81b726a6e768be79a74c3dcd4be2a480a2104236725fc7bffdeb7f2fbcd26073,2024-06-12T18:15:11.593000
|
||||
CVE-2024-22300,0,0,2ccc2ed7d49a64132a7983e9a20d1608e44be91faa8ac853f3fc7e5537921096,2024-03-27T12:29:30.307000
|
||||
CVE-2024-22301,0,0,6ea04ba8fe9617b0d51c2fd6df44a496f80ce215c2c4f5fff80486be4006a269,2024-01-30T17:44:59.847000
|
||||
CVE-2024-22301,0,1,b7e1d798e452964a1ca6659753954e40cb9d09fa1f1eaa3bd138bcad8622e219,2024-10-18T16:35:07.800000
|
||||
CVE-2024-22302,0,0,362c5a4f749f18001b8a7dcb225bccd5bc460dbdebe5d9a9ec96a1e36f826c38,2024-02-06T15:03:44.550000
|
||||
CVE-2024-22303,0,0,1767c298d5b2e06cfe98fc4b15c32ef22f9559b9413cdf859faaf6c176b6afb1,2024-09-26T03:15:02.520000
|
||||
CVE-2024-22304,0,0,d67aadb9e2f2a8922ce3f2329d1d83c880e9db8ed9775a858536276b6d2b71fb,2024-02-03T00:21:59.163000
|
||||
@ -245882,7 +245884,7 @@ CVE-2024-23625,0,0,9a10969da0262ac17d730937eaffc5665fece8ae798565cd1fe9ffd73923f
|
||||
CVE-2024-23626,0,0,1fe64b5bb91591c37f47e6c4b4e3058504810845332af33cfddb6f6d5b31e2a1,2024-02-01T19:24:18.060000
|
||||
CVE-2024-23627,0,0,39125079243e695cc9bcd241335e05a354ae36b8cb226ed558f361759d0d225d,2024-02-01T19:38:10.910000
|
||||
CVE-2024-23628,0,0,6da07ce40f20577d5c6cc0efd3a52ddac3b8f4dc4dbaa13e5f5751dc9836b2d1,2024-02-01T19:40:28.237000
|
||||
CVE-2024-23629,0,0,db255b467ad2c12670b6b57b6c4b4e8e016f565dd9db21096e53736ed94836c9,2024-02-01T19:48:49.857000
|
||||
CVE-2024-23629,0,1,db8c52a817c316396af94cfa65860b66825e9e22e27f16f83b7ef65838b26af7,2024-10-18T16:35:08.980000
|
||||
CVE-2024-2363,0,0,bac308217601e8eaf647d082d4a9b6551398621c428ce4a9efd3b2ff568e1b0b,2024-08-01T19:15:50.173000
|
||||
CVE-2024-23630,0,0,df3539b8dd36010db0b28d229dad744c675f6b77bece1af2d3d41c70debd9fc2,2024-02-01T19:56:55.807000
|
||||
CVE-2024-23633,0,0,c776d333f8c721b6d717c20a5456d6c7aa7fde1176001d441be89392fae34103,2024-02-01T15:47:45.103000
|
||||
@ -245982,7 +245984,7 @@ CVE-2024-23738,0,0,c792a8c61de509a6b4c8710933e1e89c56da0b87e5c16dc5d6b30dffd8a63
|
||||
CVE-2024-23739,0,0,63d48f754f81b8e92c1f576c44d5a2721cbfda38f90bc8f3d75df23f4f024faf,2024-02-16T16:15:57.830000
|
||||
CVE-2024-23740,0,0,9afaf78efbae07db9b872183e4f2721770190eb3e2c0001fcbfa810de3407a9e,2024-02-16T16:15:57.913000
|
||||
CVE-2024-23741,0,0,abb0635040f6776a2e8c90dc6397c193fd25d4c84500e3ba4f97887fa30c8b26,2024-08-23T20:35:06.730000
|
||||
CVE-2024-23742,0,1,539c55bac4afe24e47d1f7604ea6ac85fb8afe6da221416e7e552621e73fc87b,2024-10-18T15:35:09.310000
|
||||
CVE-2024-23742,0,0,539c55bac4afe24e47d1f7604ea6ac85fb8afe6da221416e7e552621e73fc87b,2024-10-18T15:35:09.310000
|
||||
CVE-2024-23743,0,0,8bbee5fc8fcbfa24f3dde8af8bd22d1610ace1bd212ecf653edcbd40b1364ae4,2024-09-25T19:35:09.373000
|
||||
CVE-2024-23744,0,0,7abab47d1b9a37f695ad1b183df4433f8c3fe7ee53ad4b2afa33703ed4f63d9d,2024-09-12T19:35:12.587000
|
||||
CVE-2024-23745,0,0,52e606afe59ebf404b5579846c1cdb84808e5a5bed318697f04f4c9cf957ece5,2024-08-01T23:15:47.940000
|
||||
@ -247253,7 +247255,7 @@ CVE-2024-25710,0,0,d1e1c2f14ac0fdaa17f43a1220d128117b47331cb5ccaceca080941af7061
|
||||
CVE-2024-25711,0,0,c4c08c8cc09954759ac01254a6c034bf78d852c0e2f0fb9c387add767b4de561,2024-02-27T14:20:06.637000
|
||||
CVE-2024-25712,0,0,cd76bf59fa3b149c026f0736470198c42042811b7fa0e2166e37d9fe09aff8b0,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25713,0,0,3d79b0984c1664e4ac69ee01cb3f8d7ad091cc5b18ae7eaaba60f08548db4afd,2024-08-28T21:35:04.973000
|
||||
CVE-2024-25714,0,1,2873351a6af80135ad77a9bcc3e4dfb72663502923a58c50c79611835741c222,2024-10-18T14:08:58.867000
|
||||
CVE-2024-25714,0,0,2873351a6af80135ad77a9bcc3e4dfb72663502923a58c50c79611835741c222,2024-10-18T14:08:58.867000
|
||||
CVE-2024-25715,0,0,c088d4b977142e9dcb9ad21b32e4f9aa61385e1d7ddbd4c017103ce015b7a37f,2024-02-16T21:35:54.270000
|
||||
CVE-2024-25718,0,0,36013110a47522378a7f909cc9712cbde51ab694884ada3d0c70dc8ae34e1797,2024-08-01T20:35:25.977000
|
||||
CVE-2024-2572,0,0,5b74e34492d90066cf583f89ae3fdf47d4796ec58fbab0c453f87f07a2a5fb4a,2024-05-17T02:38:20.357000
|
||||
@ -248907,7 +248909,7 @@ CVE-2024-27758,0,0,ba2c7d76bfd93e40eb7f7d926c194a5a790033558362c55118c9cf0ef65f7
|
||||
CVE-2024-2776,0,0,62c920cc6123160df22ca75c69a8df7e03cd4eccbdac81567ba3cd3f226ecbcc,2024-05-17T02:38:29.783000
|
||||
CVE-2024-27764,0,0,16ee34fde6f52e835f6174856b223e8f8048a1141bc56e5919f75be066bd1b81,2024-08-29T20:36:33.003000
|
||||
CVE-2024-27765,0,0,946f1ae3b42eeddef53163b64360f4980758030270d5c196b145f2c4061e3615,2024-08-08T16:35:07.573000
|
||||
CVE-2024-27766,0,0,5de2f83fe4e2350e583d0de6fdca47e5d15e066c809ec051e482d8d79edfb1be,2024-10-18T12:52:33.507000
|
||||
CVE-2024-27766,0,1,c19325a89dc4d389ccbc102856801fa7e2134d399e4fe7ea33a0c7bee12d8e46,2024-10-18T17:35:02.033000
|
||||
CVE-2024-27767,0,0,588021191ffc186f7dafcc065bb8b722083fff47f2715dec13cceb116744ce43,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27768,0,0,2a172611cfb3cb531839add9d871259e9ae7004ba84244aa574347493f81c01e,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27769,0,0,40c08942e7bc0a364e2e9393c4316622b03ce4f4c87f0140fc357e25906e47fa,2024-03-18T19:40:00.173000
|
||||
@ -259147,6 +259149,7 @@ CVE-2024-42504,0,0,73b4e7fd81224455554066b5ec07433b0220ee7fb806342f0ac7873775612
|
||||
CVE-2024-42505,0,0,2fcd58f857ce6c82725ed74b63d72047c82b9583f361cc1246e436db45ee28c1,2024-09-26T13:32:02.803000
|
||||
CVE-2024-42506,0,0,a50836bc4b1264acacafbcc6caa08df43b3dfb5e0abc0c4e6db32750472d07f5,2024-09-26T13:32:02.803000
|
||||
CVE-2024-42507,0,0,b57055df85850f2ee370e2a3273bd68424b888342bc78e94d00bb509124921a9,2024-09-26T13:32:02.803000
|
||||
CVE-2024-42508,1,1,7065d22c76abd7e0ff3549c7e9856001a62ab0757046210fe27993cc5f84695d,2024-10-18T16:15:04.710000
|
||||
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
|
||||
CVE-2024-42514,0,0,a1f5f6b924755707c5bb385a67dc5d2ee260ba09c0f77899dd6a3e1d47eee9c5,2024-10-07T19:37:19.973000
|
||||
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
|
||||
@ -259793,7 +259796,7 @@ CVE-2024-43562,0,0,7ee00b143cbbc80d6197bd252054172ca74e7b7e23ec4a3bd5be51dd0aebb
|
||||
CVE-2024-43563,0,0,b92202e85ddb689d8e2080c0b2e4f8691903175d8ae92490b5f5bc783e2569cc,2024-10-17T19:01:21.967000
|
||||
CVE-2024-43564,0,0,f2ffbbcb18f764264f291a6fd4382a8b6dd34491b19e7483f2ed8e3798b073af,2024-10-17T19:00:23.577000
|
||||
CVE-2024-43565,0,0,b2269f62c87a0809e334aa6ab353a7e51f47ad605159a6c55f950a2f73369b2e,2024-10-17T18:59:41.177000
|
||||
CVE-2024-43566,0,0,80786b3f995e2a99418fc8b62124c539bf70af655ea0645a8a4b4f5d9ca8faff,2024-10-18T12:52:33.507000
|
||||
CVE-2024-43566,0,1,67dad0168969b854ffbd09134e0e30cf84815678167250b245788ba8e21c7872,2024-10-18T16:49:47.340000
|
||||
CVE-2024-43567,0,0,b1aa8d4eda561d64c2d6cb4a7fbba0f5a1685cba00aff4889ad4b33556da9802,2024-10-17T18:29:15.913000
|
||||
CVE-2024-4357,0,0,86e4d24bdc3dca7ecac9fc1438972a4a1617b1654b394ca919ca67f001ce2742,2024-05-15T18:35:11.453000
|
||||
CVE-2024-43570,0,0,cb1ebdbcc9f463b489680ee7f906a1b002e658802f44b1edfc93e77479cd3deb,2024-10-16T21:53:41.207000
|
||||
@ -259803,24 +259806,24 @@ CVE-2024-43573,0,0,7cb2a96662a466abf265ca3d01d38469acb4c1db062ef75727d0e2c8e1756
|
||||
CVE-2024-43574,0,0,27cb32f4bd91a68a1d79359c4fa56d2ab297703b1b8d3a2c872a415c852b6007,2024-10-17T18:58:37.100000
|
||||
CVE-2024-43575,0,0,24f2c5a591586cc897a2d8a6a2db6f48b0fde505b74f11c59d7d9cf153abc125,2024-10-16T21:53:59.407000
|
||||
CVE-2024-43576,0,0,fe1fcad43644aa438f5b12fd73a64989a355f1461202f1bc35d3359c0344ca8c,2024-10-16T21:54:24.047000
|
||||
CVE-2024-43578,0,0,6bcb09290cc1d896aa7272a8bb5e450413ce8887077c7fa7edb31f6a839f0d08,2024-10-18T12:52:33.507000
|
||||
CVE-2024-43579,0,0,8f338733f20be344df783496954bbdc13e5a2b08b8d2c8078876e251996581fc,2024-10-18T12:52:33.507000
|
||||
CVE-2024-43578,0,1,6e078fa937e90c65f5f983f7a227c4832334de65ca7467e3741fe920a590572e,2024-10-18T16:59:29.557000
|
||||
CVE-2024-43579,0,1,75408e79b417f23da70191f7a80539f890575fc25e973282afc3f46a6611c497,2024-10-18T16:54:06.810000
|
||||
CVE-2024-4358,0,0,947921f329844fe043b805245fd7e3c28f7c0f168bb436200605d302b39b1665,2024-06-14T17:59:33.993000
|
||||
CVE-2024-43580,0,0,9604f0b8ced7c21a0bb1645730a2f1594cff8770b4f72dad45129b6deb5c96f8,2024-10-18T12:52:33.507000
|
||||
CVE-2024-43580,0,1,6dab8bb2472a28fa486cb31f9d290ad064a926779abd7fe786f46e2fb0034a04,2024-10-18T16:49:06
|
||||
CVE-2024-43581,0,0,a22e98e422ecc04b0ca934a31973c1276568d5ce765f25976494433393f91166,2024-10-16T21:54:44.573000
|
||||
CVE-2024-43582,0,0,293f560c4e09b299c2e18ac66941327f15925f69b715064473f34607ebe9fe26,2024-10-16T21:35:49.927000
|
||||
CVE-2024-43583,0,0,644d57ca5c0876327fd1914bed083468117306cb0e7b162159599db8c7b2795a,2024-10-16T21:36:59.847000
|
||||
CVE-2024-43584,0,0,362ea5a413c7ba1c32a6fee99bf2388c9e5eb62bbecc3bdbb75267eaeaf9dea9,2024-10-16T21:38:33.867000
|
||||
CVE-2024-43585,0,0,6e4f086b3b625aa729537cada88bf0b054983b8ff5768ed654837466a18e4381,2024-10-16T21:38:57.467000
|
||||
CVE-2024-43587,0,0,ffc0edb4afe4f6ad8930e627cf839358004ae93d31173babb8366853207437f9,2024-10-18T12:52:33.507000
|
||||
CVE-2024-43587,0,1,0ba55dc8bba29a226390cf1df11aa1a48b87238df192b6c505cf2d579dfa9a20,2024-10-18T16:54:36.267000
|
||||
CVE-2024-43589,0,0,78d47cc785569b349dce95fb2e6d8a34e6eeefcc81296c73c51c2f00b5575977,2024-10-10T12:56:30.817000
|
||||
CVE-2024-4359,0,0,14ae9b130c152b886b9b21ff0fc5d35432a1812b898a1bc13704faab705127c7,2024-08-12T13:41:36.517000
|
||||
CVE-2024-43590,0,0,152277bbadbbed56789e7a47dd749f0ba30af86c181629a529a65bb7827133a9,2024-10-16T21:44:50.927000
|
||||
CVE-2024-43591,0,0,21af6b0df980a2fc5a207f146dfd7c6553b24177efdeb611a01147c3bfe2bcf4,2024-10-16T21:46:38.153000
|
||||
CVE-2024-43592,0,0,7ecc81cf1723714fa4e3de1f15eac00751a7a7544d8b8c45c193cc8c2f235717,2024-10-10T12:56:30.817000
|
||||
CVE-2024-43593,0,0,bdb519a73d468c07de00793af221602ccf6b3af63b116f963a7af3f2dba9f29b,2024-10-10T12:56:30.817000
|
||||
CVE-2024-43595,0,0,59d04efb4be66a9b68af99b9fb827790c2be5f69e89696c83306f99d4e4f0ba3,2024-10-18T12:52:33.507000
|
||||
CVE-2024-43596,0,0,2ef8480755597197d13404a9f254e6118faaae2caad0889ca1d0d08a30e28b19,2024-10-18T12:52:33.507000
|
||||
CVE-2024-43595,0,1,49c8ef8ffb75a5ec70699cc795d1609c79911425d9af876685f5afb587ecdf8d,2024-10-18T16:55:06.487000
|
||||
CVE-2024-43596,0,1,4d0eab859578b1da1191993d8733ffb2c2af60ce5eb8286215da588a379a8b9d,2024-10-18T16:59:08.667000
|
||||
CVE-2024-43599,0,0,46d81ec2898b49efc1d06eab918dd819a14dff6d746dfc96a1846004d908dfe9,2024-10-17T20:03:28.687000
|
||||
CVE-2024-4360,0,0,ecc9c2c2d55d835e0dd1d5a0ca496992d866a587cb1717ba0b6dc8cd29acfd1c,2024-08-12T13:41:36.517000
|
||||
CVE-2024-43601,0,0,3e0cb684b9b72ab9715d70d4c4bb91816d9cedd3127d38e1748b786a08e8a124,2024-10-17T18:23:01.007000
|
||||
@ -260627,23 +260630,23 @@ CVE-2024-45132,0,0,8cd60da5bc147fc6c8449620d307d6a8bf3221a5f72885089ee23241db217
|
||||
CVE-2024-45133,0,0,103d543ed5581d1dfc304ffab62b79435b24bed8e495cc4abcf906721143af93,2024-10-11T22:12:17.887000
|
||||
CVE-2024-45134,0,0,550e4d2b38e543b69e1996387a380be574f3babac927c5f3f5f9789e55179cfb,2024-10-11T22:12:19.693000
|
||||
CVE-2024-45135,0,0,0b557b0805a0697b0bf5971b4d4d6cdd801c6fc3dfc152778ad149fbd479323d,2024-10-11T22:12:21.470000
|
||||
CVE-2024-45136,0,1,c4bd98219f239719f9d90d856b8c9be49f2d07a946424a6c0cd1e92780cb6a38,2024-10-18T14:20:49.137000
|
||||
CVE-2024-45137,0,1,1faec5bb2b9f9d277feed25a3759aa30fe3dafd65bfd894ee63089f3980765cd,2024-10-18T14:20:27.983000
|
||||
CVE-2024-45138,0,1,e5c47cfaa749010494a53e8e81b6ece630a2b97fea093ad088472b46f4309917,2024-10-18T14:42:18.163000
|
||||
CVE-2024-45139,0,1,4d0e7e226731ece335673f103e39e058b24860b694c28fcae8b43c3a97faecbc,2024-10-18T14:42:26.347000
|
||||
CVE-2024-45136,0,0,c4bd98219f239719f9d90d856b8c9be49f2d07a946424a6c0cd1e92780cb6a38,2024-10-18T14:20:49.137000
|
||||
CVE-2024-45137,0,0,1faec5bb2b9f9d277feed25a3759aa30fe3dafd65bfd894ee63089f3980765cd,2024-10-18T14:20:27.983000
|
||||
CVE-2024-45138,0,0,e5c47cfaa749010494a53e8e81b6ece630a2b97fea093ad088472b46f4309917,2024-10-18T14:42:18.163000
|
||||
CVE-2024-45139,0,0,4d0e7e226731ece335673f103e39e058b24860b694c28fcae8b43c3a97faecbc,2024-10-18T14:42:26.347000
|
||||
CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000
|
||||
CVE-2024-45140,0,1,fbcf4d182eb67f67344fd21eb2e1c860b5a3b9d5ed1d42b2760de4a1141191aa,2024-10-18T14:42:31.003000
|
||||
CVE-2024-45141,0,1,db6666e39bbdb4c313c4e8a51c0e863a3b5451f67903e8f5fd4b257ba66e3aed,2024-10-18T14:42:35.603000
|
||||
CVE-2024-45142,0,1,a448a101a7c8364f50c5d182ae03e196855b65c3efdd054d8f5828e394e59b14,2024-10-18T14:42:38.620000
|
||||
CVE-2024-45143,0,1,b7c913115514a2c2f5aae9cdeb64ec1457c94d908c1b9475a3d586b79d76cf2a,2024-10-18T14:42:43.117000
|
||||
CVE-2024-45144,0,1,3d483b46971de80e33f27e9a69ef1aff9c95949bf9f7528efc12dc9a0282cb88,2024-10-18T14:42:45.377000
|
||||
CVE-2024-45145,0,1,156066466313240ebda80ab859dcbc1ed184f5b9ec3fb8fddbdd07c70d4185e9,2024-10-18T14:26:54.053000
|
||||
CVE-2024-45146,0,1,44126b8c652d70a444824785bf8fbde83205909d2793e4dabd8e2b0b32e4a035,2024-10-18T14:35:50.380000
|
||||
CVE-2024-45140,0,0,fbcf4d182eb67f67344fd21eb2e1c860b5a3b9d5ed1d42b2760de4a1141191aa,2024-10-18T14:42:31.003000
|
||||
CVE-2024-45141,0,0,db6666e39bbdb4c313c4e8a51c0e863a3b5451f67903e8f5fd4b257ba66e3aed,2024-10-18T14:42:35.603000
|
||||
CVE-2024-45142,0,0,a448a101a7c8364f50c5d182ae03e196855b65c3efdd054d8f5828e394e59b14,2024-10-18T14:42:38.620000
|
||||
CVE-2024-45143,0,0,b7c913115514a2c2f5aae9cdeb64ec1457c94d908c1b9475a3d586b79d76cf2a,2024-10-18T14:42:43.117000
|
||||
CVE-2024-45144,0,0,3d483b46971de80e33f27e9a69ef1aff9c95949bf9f7528efc12dc9a0282cb88,2024-10-18T14:42:45.377000
|
||||
CVE-2024-45145,0,0,156066466313240ebda80ab859dcbc1ed184f5b9ec3fb8fddbdd07c70d4185e9,2024-10-18T14:26:54.053000
|
||||
CVE-2024-45146,0,0,44126b8c652d70a444824785bf8fbde83205909d2793e4dabd8e2b0b32e4a035,2024-10-18T14:35:50.380000
|
||||
CVE-2024-45148,0,0,0e90a71edeeb1f6c08cc4e8f74179b58bc7185e9e9129d62d43635e1d8f74649,2024-10-16T13:27:46.397000
|
||||
CVE-2024-45149,0,0,daf87a7836b76bd56fac2770e905e7b6c1fea6089c2a616c772a21c525fb4727,2024-10-11T22:12:25.263000
|
||||
CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000
|
||||
CVE-2024-45150,0,1,25297a51c7e056e0eef2c1d82abf928cc5b754033a51ebc86ffea268c8dda19e,2024-10-18T14:35:32.140000
|
||||
CVE-2024-45152,0,1,bd0c32155845100c86d9a163f010bc2cb2e9e7d310daf97560224b9b2f8db8ff,2024-10-18T14:41:51.683000
|
||||
CVE-2024-45150,0,0,25297a51c7e056e0eef2c1d82abf928cc5b754033a51ebc86ffea268c8dda19e,2024-10-18T14:35:32.140000
|
||||
CVE-2024-45152,0,0,bd0c32155845100c86d9a163f010bc2cb2e9e7d310daf97560224b9b2f8db8ff,2024-10-18T14:41:51.683000
|
||||
CVE-2024-45153,0,0,c9b6f6f604be874c28a0b3df41268a7f7c06f363d60093be6656ca781e4d7ced,2024-10-07T17:47:48.410000
|
||||
CVE-2024-45157,0,0,63dadaa4025af01917ecdee4f3056de9070f640b6e5412ee381e40dd74f61d1e,2024-09-12T16:29:42.717000
|
||||
CVE-2024-45158,0,0,f4aff4de2d03b3142e6ab8f036af352cca5d7617879cb7e89e1ecc71620fc908,2024-09-06T19:35:26.390000
|
||||
@ -261701,6 +261704,7 @@ CVE-2024-47227,0,0,411c02c14211cd5d3ec12de94c1c6b5b491382d24a6716c2e035097b7090e
|
||||
CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15bbe,2024-06-04T19:20:47.717000
|
||||
CVE-2024-4724,0,0,1e35a8d6fb4d3f11b5f0d2a27ec10d126d5383267b650c161b24f017393ebb63,2024-06-04T19:20:47.830000
|
||||
CVE-2024-47240,0,0,6f25f158726aab52a97b2692120705842adb60413873377b7252be8cf1d4187a,2024-10-18T12:52:33.507000
|
||||
CVE-2024-47241,1,1,2d8b7548c31566b1aae107d67aba63fa40de1741a4f8bb339ca50e7a2503f3fb,2024-10-18T17:15:12.880000
|
||||
CVE-2024-4725,0,0,038fe38ac4531e61bf3177f0fb7b7333acb4571c75548945a25c993c1898f93c,2024-06-04T19:20:47.930000
|
||||
CVE-2024-4726,0,0,270a342f16ba50f480fb87849b5e08fe420ac808bade1fd45455bab1f318f402,2024-06-12T20:15:13.070000
|
||||
CVE-2024-4727,0,0,944186dc32a6b9f919ede42bcb555e3e922a4782a833eff4d2f1edc6462e7155,2024-05-17T02:40:35.380000
|
||||
@ -261809,7 +261813,7 @@ CVE-2024-47393,0,0,58cf853d8f2d02cbccb461c82596ff01f0cdfcc3c36878d036a5e6eb40f01
|
||||
CVE-2024-47394,0,0,daa2fa23b6202a7be1b9a64f30715f76657ba6704579065bb397454b5369f7e9,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47395,0,0,90e43e7601880e084e28158fd0f757d2c1e8d3077c69265838f948abdb4cd942,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4740,0,1,439bcc64d74362dfc2e1f6f7e2fb88748e7e0a568332807fb055a46f95bae835,2024-10-18T15:13:42.123000
|
||||
CVE-2024-4740,0,0,439bcc64d74362dfc2e1f6f7e2fb88748e7e0a568332807fb055a46f95bae835,2024-10-18T15:13:42.123000
|
||||
CVE-2024-47410,0,0,42b59896d371aa29c83e01a1ce08752b8288a889a8db3630a5c6ba7966f3731c,2024-10-10T18:26:44.857000
|
||||
CVE-2024-47411,0,0,5875ac529772763bf76adfec6337ced119d16dc7bedac06df0488c853721b19e,2024-10-10T18:26:54.153000
|
||||
CVE-2024-47412,0,0,391d79d5da558802eae8e86cf3dd3b740642f9484cd58363cf9ca936b2f15d9d,2024-10-10T18:27:02.867000
|
||||
@ -261822,11 +261826,11 @@ CVE-2024-47418,0,0,1d09a601d50b55fb35b7d4fc7e118d1a06dd238f3708db9ef993b303806cc
|
||||
CVE-2024-47419,0,0,8fd66d9bf61c8353ab141ddd3435e43b693fb94a6a4d1ca08ad07bf05b83025e,2024-10-10T18:28:19.330000
|
||||
CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000
|
||||
CVE-2024-47420,0,0,67ad7f7dd5cb664c9d8d7ab9101e8bdaff33af0ff65a5f148b23df17a4f95602,2024-10-10T18:28:26.860000
|
||||
CVE-2024-47421,0,1,bc83ce5d8f08c93bea27bbae0bffdd26c63b8ee0d63ee25d8eb179f5fc46c9ad,2024-10-18T14:14:20.443000
|
||||
CVE-2024-47422,0,1,3bbf36fa36b5c6358f977c905f990252fa8401c1b57d47ffc0ba4a3568977c50,2024-10-18T14:14:52.763000
|
||||
CVE-2024-47423,0,1,cc7599d4f9aba9030b710df146f3ce8c3737d1537814cfc48d4e8bb94e388ea4,2024-10-18T14:15:01.977000
|
||||
CVE-2024-47424,0,1,6202b5d48861afda0a9d7468b3fdf2592bb01c4b56758dc4272ede18401ef7d6,2024-10-18T14:15:12.930000
|
||||
CVE-2024-47425,0,1,e832dc60d6b0a911f7b82219c1b7e7050a04085decdafb9accbb9c4ea24ed63e,2024-10-18T14:13:08.090000
|
||||
CVE-2024-47421,0,0,bc83ce5d8f08c93bea27bbae0bffdd26c63b8ee0d63ee25d8eb179f5fc46c9ad,2024-10-18T14:14:20.443000
|
||||
CVE-2024-47422,0,0,3bbf36fa36b5c6358f977c905f990252fa8401c1b57d47ffc0ba4a3568977c50,2024-10-18T14:14:52.763000
|
||||
CVE-2024-47423,0,0,cc7599d4f9aba9030b710df146f3ce8c3737d1537814cfc48d4e8bb94e388ea4,2024-10-18T14:15:01.977000
|
||||
CVE-2024-47424,0,0,6202b5d48861afda0a9d7468b3fdf2592bb01c4b56758dc4272ede18401ef7d6,2024-10-18T14:15:12.930000
|
||||
CVE-2024-47425,0,0,e832dc60d6b0a911f7b82219c1b7e7050a04085decdafb9accbb9c4ea24ed63e,2024-10-18T14:13:08.090000
|
||||
CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000
|
||||
CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000
|
||||
CVE-2024-4745,0,0,54a19ac018881ab94cc09206a38557755449249c459a354d473ddea48bafd7eb,2024-06-12T16:23:34.197000
|
||||
@ -261961,7 +261965,7 @@ CVE-2024-47670,0,0,47fba4dee4b00f21dbff6c6decd1bc6ab83cdd30571ca10600e97efb139e2
|
||||
CVE-2024-47671,0,0,6ed788244a5b1c264869a97a389632df94bcd4e1ed09a4e006408f0739ce7d92,2024-10-17T14:15:13.697000
|
||||
CVE-2024-47672,0,0,208c9363d63200a0f87e54b2ecaa4588cdcb8ebe0fa60448ea15f5f621cd45a2,2024-10-17T14:15:13.780000
|
||||
CVE-2024-47673,0,0,2317135deeb5a2ba1be6a2e702cd3dee3239bc7e08807d40785f15a0d93329d9,2024-10-17T14:15:13.853000
|
||||
CVE-2024-47674,0,1,577054bd094ccd4f02c1335a12c85ee8c96c43e2d348ef1516b825d8eccd5d5e,2024-10-18T14:50:02.710000
|
||||
CVE-2024-47674,0,0,577054bd094ccd4f02c1335a12c85ee8c96c43e2d348ef1516b825d8eccd5d5e,2024-10-18T14:50:02.710000
|
||||
CVE-2024-4768,0,0,eca965b33b3bb965dbc6e4fa576e2b459dc24fb57cb15a91596443aba7e291e4,2024-06-10T17:16:33.883000
|
||||
CVE-2024-4769,0,0,27e569a8d015b1733830e438c3e7532f74e5dc1a595d9d72a9cda524aaf6545e,2024-07-03T02:08:05.617000
|
||||
CVE-2024-4770,0,0,9501f8bb52643b4bcadd7b11da17e463cda395ec382733177c6b60e7ef1c0b7b,2024-08-01T13:59:34.293000
|
||||
@ -262071,20 +262075,21 @@ CVE-2024-47963,0,0,3b58c0a41c7103405e9ac9c06731a54267b490dfd70f5a78c9256d1f675b4
|
||||
CVE-2024-47964,0,0,27bec73a2c0b899bfe6fd9ec81da4b9100f04cbc9375a6fcf7ce2251e7877de2,2024-10-17T14:37:25.183000
|
||||
CVE-2024-47965,0,0,f3e570fde495e0ba110bc62b328022dd6ec82c923d79b077bc2509e9e6dad0ab,2024-10-17T14:36:54.353000
|
||||
CVE-2024-47966,0,0,48de3a5cb5e680eb92b755d3c4d9642426c8812a20434d6c33a3c9f7a2c10b93,2024-10-17T14:36:15.057000
|
||||
CVE-2024-47967,0,0,a1330cc114fe2e48a56c50da9857d953b86ef030556f660ace8207b5a6ff6caf,2024-10-10T12:57:21.987000
|
||||
CVE-2024-47967,0,1,148db097bc94b263302a99970c2cc0afadc291afc172aa4c4074880ce53625ae,2024-10-18T17:15:13.133000
|
||||
CVE-2024-47968,0,0,4fff8938b14b264b8114ea788e4702165e516bca6198626b64c35403b2d1f728,2024-10-10T12:57:21.987000
|
||||
CVE-2024-47969,0,0,cca9607f354104b423066ece0dc4ef5cb988716d253447be49d5f3344fccc48a,2024-10-10T12:57:21.987000
|
||||
CVE-2024-4797,0,0,0e4696a184ba6dbc49929e4ce9c47a26c4e841b1ccb4a5975e3c36e38faab420,2024-05-17T02:40:37.683000
|
||||
CVE-2024-47971,0,0,534d5d54d79d2918bba754e46b72e551e8a383f4547c31054409d42c679203f5,2024-10-10T12:57:21.987000
|
||||
CVE-2024-47972,0,0,e9b35fd24d99baa059963425b162ad00cc0a462f2ffbc38c3c5c9d106848940f,2024-10-17T22:15:03.113000
|
||||
CVE-2024-47973,0,0,3a0aa017e97ae06d1cf3d1bc086b0dc9ef048219777341e2d17989996ce6923a,2024-10-10T12:57:21.987000
|
||||
CVE-2024-47974,0,0,73b31df01d51a43c652bca2b8914e83bdb8e1c1870716321de5e5fac95abd7a7,2024-10-10T12:57:21.987000
|
||||
CVE-2024-47974,0,1,51455e6b048b0398eafc61f4d504b476c3faa4157c466f95fab734394a6db16e,2024-10-18T17:15:13.283000
|
||||
CVE-2024-47975,0,0,f2fcfe13d795ec593199978d9bd2ccef6b74c32b8404475a2a1a928dd974eded,2024-10-11T20:15:05.143000
|
||||
CVE-2024-47976,0,0,a72eec2fad6d99c6f2545eb3ceeea90e4e1aac1ad9db1adc6f42139b98b981fa,2024-10-17T22:15:03.210000
|
||||
CVE-2024-4798,0,0,a3036cf57ec44ed92aa705d72184468d7b712fcb492c4ff2950b8be117e0106e,2024-06-04T19:20:49.813000
|
||||
CVE-2024-4799,0,0,bef187df7ab031f873bee32f009cee90466081192edf9662131655f9488e20b3,2024-06-04T19:20:49.917000
|
||||
CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef97724,2024-06-04T19:20:50.013000
|
||||
CVE-2024-4801,0,0,2bcdaba0a3afa2888c47ef732ae4862e81c0c79cd78d2076198cb242d0df3f0e,2024-06-04T19:20:50.120000
|
||||
CVE-2024-48016,1,1,805069857f5403fcb822ceae0be17bda0b7c8abb852de45cea81512ca3db959f,2024-10-18T17:15:13.380000
|
||||
CVE-2024-4802,0,0,9f23c738b4e7167dada064b214f9ad2d560e5cec48c7eaa4346088c33abc9143,2024-06-04T19:20:50.247000
|
||||
CVE-2024-48020,0,0,dcbd5af80fa4e0ff77a2481b211c24b4aca48d4b01a6d0de815360ac1c5ff406,2024-10-15T12:57:46.880000
|
||||
CVE-2024-48021,0,0,d91861579c30ceb9f080adcdf06bfa7cdd57f4b747fffd227caac318ccaeeeea,2024-10-18T12:52:33.507000
|
||||
@ -262289,7 +262294,7 @@ CVE-2024-4899,0,0,7d0ca1543842829897b22c32fd7c3ea389ea1c85b28761d045bc30da0b3544
|
||||
CVE-2024-4900,0,0,2074e15c0050e8989f750822fa85e67702dc13ece861470c246a4c4acb047889,2024-06-24T12:57:36.513000
|
||||
CVE-2024-4901,0,0,038977315c18c98069a655ab35eb2b501ae92d62e5deb196337fd2891dd989fe,2024-06-28T13:18:19.407000
|
||||
CVE-2024-4902,0,0,7f8b77ed84307cdcb60cae6a3466b6bcba2b973c54c448794e132a0751a1718b,2024-06-07T14:56:05.647000
|
||||
CVE-2024-49023,0,0,717d9fae3802e75e8fcc3ff67a6a33e337246d41e325763b35b4f0ec67cc45aa,2024-10-18T12:52:33.507000
|
||||
CVE-2024-49023,0,1,9f037b5f7ba370d94cf43694c94339d7393d2d61a5cb700dc6fe38d18df30faa,2024-10-18T17:01:32.803000
|
||||
CVE-2024-4903,0,0,9834633a0ed5c23d729720f750c23f97a9d35acd2a8ef750805e2c39c4f8bfe7,2024-06-07T20:15:11.967000
|
||||
CVE-2024-4904,0,0,e08155723dc24ff1bcb5adf9d2f839d33f4e022ac557667a35564764380e5202,2024-06-04T19:20:52.380000
|
||||
CVE-2024-4905,0,0,acf7154e104fe12ce44ad2e90ccc9d1c19899bcc28d8f8bfc61002cc40187062,2024-06-04T19:20:52.480000
|
||||
@ -264784,10 +264789,10 @@ CVE-2024-7716,0,0,6e32ca8fc3d9f498e4c95945e19f3ae22dd503780e7b0ea7d794bef53d1a89
|
||||
CVE-2024-7717,0,0,e5222da2115bd620271297bf5411cb792a41b0c4403b5c6c14bafe7da668a41a,2024-09-20T00:08:55.973000
|
||||
CVE-2024-7720,0,0,71f1c1973f29e2c7c1373dd24daaa52398594a70072a570fc445a13cbea904ba,2024-09-06T22:33:30.767000
|
||||
CVE-2024-7721,0,0,5238e6abb0456ce90553edc6cb50412ac7f049775518f27d535d7c20a17394f2,2024-09-18T18:01:01.893000
|
||||
CVE-2024-7722,0,1,be6f7e752264c78e320f8d7a24abfe8601fb179bb7a8914c5e3e511d31cfe994,2024-10-18T15:45:50.717000
|
||||
CVE-2024-7723,0,1,98c949e1bac894d45eb9a23556baaf733442548c554ff184beef6b948f5212cc,2024-10-18T15:45:47.643000
|
||||
CVE-2024-7724,0,1,b2333cb1e36fdcf46f6131e81eecba403d5ce348e0b1e5bc6cba104db4210582,2024-10-18T15:45:35.440000
|
||||
CVE-2024-7725,0,1,0aa115eb5d51c7a8f3b04c61085136493dcca84fb2460c54ba86db4138dcddd8,2024-10-18T15:45:29.083000
|
||||
CVE-2024-7722,0,0,be6f7e752264c78e320f8d7a24abfe8601fb179bb7a8914c5e3e511d31cfe994,2024-10-18T15:45:50.717000
|
||||
CVE-2024-7723,0,0,98c949e1bac894d45eb9a23556baaf733442548c554ff184beef6b948f5212cc,2024-10-18T15:45:47.643000
|
||||
CVE-2024-7724,0,0,b2333cb1e36fdcf46f6131e81eecba403d5ce348e0b1e5bc6cba104db4210582,2024-10-18T15:45:35.440000
|
||||
CVE-2024-7725,0,0,0aa115eb5d51c7a8f3b04c61085136493dcca84fb2460c54ba86db4138dcddd8,2024-10-18T15:45:29.083000
|
||||
CVE-2024-7727,0,0,210da2d03590f7837e73d2a797749f40cf37c3d8121af3fa52cb49298f27dd84,2024-09-18T18:07:55.450000
|
||||
CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000
|
||||
CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000
|
||||
@ -265936,7 +265941,7 @@ CVE-2024-9533,0,0,483ea201fb3f13623de51b6a803ec3c9d4b4a9f8d222ab5b1546c8a9a88ca7
|
||||
CVE-2024-9534,0,0,c826e79c155e2dcea2a83d95fd56ee360f3177c126ff744e515a5e5c9099e0fc,2024-10-09T11:18:23.607000
|
||||
CVE-2024-9535,0,0,4a71ba0a2572a89f39d0b54033731c76d4c93435778a2b1285d18249bf7f619d,2024-10-09T11:16:35.487000
|
||||
CVE-2024-9536,0,0,56b0d71a5e1f747b35f1ac4fcfd42bf040a735cf796864344938e26d90f6930b,2024-10-07T17:47:48.410000
|
||||
CVE-2024-9537,1,1,0784bc57158369d53df21f8e660abc4defc9b7e55d303ab47e46e3313da80cf4,2024-10-18T15:15:04.170000
|
||||
CVE-2024-9537,0,0,0784bc57158369d53df21f8e660abc4defc9b7e55d303ab47e46e3313da80cf4,2024-10-18T15:15:04.170000
|
||||
CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4e6,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9539,0,0,a0cbd26a327675fb40fcaea93c0a3ea911dbc683021df526355995459666c7a0,2024-10-15T12:57:46.880000
|
||||
CVE-2024-9540,0,0,155792833f2c3d33a8c6cc679a0bdb6a5ac3f76d67aede19f5592875c2f877b6,2024-10-16T16:38:14.557000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user