mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-06-20T08:00:18.524719+00:00
This commit is contained in:
parent
820954f28a
commit
6be80ba4dd
55
CVE-2023/CVE-2023-256xx/CVE-2023-25646.json
Normal file
55
CVE-2023/CVE-2023-256xx/CVE-2023-25646.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-25646",
|
||||||
|
"sourceIdentifier": "psirt@zte.com.cn",
|
||||||
|
"published": "2024-06-20T07:15:41.340",
|
||||||
|
"lastModified": "2024-06-20T07:15:41.340",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "There is an unauthorized access vulnerability in ZTE H388X. If H388X is caused by brute-force serial port cracking,attackers with common user permissions can use this vulnerability to obtain elevated permissions on the affected device by performing specific operations."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "psirt@zte.com.cn",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "PHYSICAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "psirt@zte.com.cn",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-281"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1035844",
|
||||||
|
"source": "psirt@zte.com.cn"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-1023",
|
"id": "CVE-2024-1023",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-03-27T08:15:38.140",
|
"published": "2024-03-27T08:15:38.140",
|
||||||
"lastModified": "2024-05-31T01:15:53.040",
|
"lastModified": "2024-06-20T06:15:08.910",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -71,6 +71,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3527",
|
"url": "https://access.redhat.com/errata/RHSA-2024:3527",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3989",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1023",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1023",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-1132",
|
"id": "CVE-2024-1132",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-17T14:15:07.953",
|
"published": "2024-04-17T14:15:07.953",
|
||||||
"lastModified": "2024-06-18T12:15:12.470",
|
"lastModified": "2024-06-20T06:15:09.397",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -95,6 +95,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3919",
|
"url": "https://access.redhat.com/errata/RHSA-2024:3919",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3989",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1132",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1132",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-1300",
|
"id": "CVE-2024-1300",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-04-02T08:15:53.993",
|
"published": "2024-04-02T08:15:53.993",
|
||||||
"lastModified": "2024-05-31T01:15:53.967",
|
"lastModified": "2024-06-20T06:15:09.693",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -75,6 +75,10 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:3527",
|
"url": "https://access.redhat.com/errata/RHSA-2024:3527",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:3989",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1300",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-1300",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
20
CVE-2024/CVE-2024-386xx/CVE-2024-38619.json
Normal file
20
CVE-2024/CVE-2024-386xx/CVE-2024-38619.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-38619",
|
||||||
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"published": "2024-06-20T07:15:41.830",
|
||||||
|
"lastModified": "2024-06-20T07:15:41.830",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb-storage: alauda: Check whether the media is initialized\n\nThe member \"uzonesize\" of struct alauda_info will remain 0\nif alauda_init_media() fails, potentially causing divide errors\nin alauda_read_data() and alauda_write_lba().\n- Add a member \"media_initialized\" to struct alauda_info.\n- Change a condition in alauda_check_media() to ensure the\n first initialization.\n- Add an error check for the return value of alauda_init_media()."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/16637fea001ab3c8df528a8995b3211906165a30",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2024/CVE-2024-40xx/CVE-2024-4098.json
Normal file
51
CVE-2024/CVE-2024-40xx/CVE-2024-4098.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4098",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-20T07:15:41.933",
|
||||||
|
"lastModified": "2024-06-20T07:15:41.933",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Shariff Wrapper plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 4.6.13 via the shariff3uu_fetch_sharecounts function. This allows unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/shariff/trunk/shariff.php#L410",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3103137",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f49fba00-c576-4a1a-8b0b-9ebed3e3d090?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-45xx/CVE-2024-4565.json
Normal file
20
CVE-2024/CVE-2024-45xx/CVE-2024-4565.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4565",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-20T06:15:09.950",
|
||||||
|
"lastModified": "2024-06-20T06:15:09.950",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Advanced Custom Fields (ACF) WordPress plugin before 6.3, Advanced Custom Fields Pro WordPress plugin before 6.3 allows you to display custom field values for any post via shortcode without checking for the correct access"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/430224c4-d6e3-4ca8-b1bc-b2229a9bcf12/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-54xx/CVE-2024-5475.json
Normal file
20
CVE-2024/CVE-2024-54xx/CVE-2024-5475.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5475",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-20T06:15:10.077",
|
||||||
|
"lastModified": "2024-06-20T06:15:10.077",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Responsive video embed WordPress plugin before 0.5.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/cee66543-b5d6-4205-8f9b-0febd7fee445/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-55xx/CVE-2024-5522.json
Normal file
20
CVE-2024/CVE-2024-55xx/CVE-2024-5522.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5522",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-20T06:15:10.197",
|
||||||
|
"lastModified": "2024-06-20T06:15:10.197",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The HTML5 Video Player WordPress plugin before 2.5.27 does not sanitize and escape a parameter from a REST route before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/bc76ef95-a2a9-4185-8ed9-1059097a506a/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-61xx/CVE-2024-6113.json
Normal file
92
CVE-2024/CVE-2024-61xx/CVE-2024-6113.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6113",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-06-20T06:15:10.310",
|
||||||
|
"lastModified": "2024-06-20T06:15:10.310",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in itsourcecode Monbela Tourist Inn Online Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The identifier VDB-268865 was assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wangyuan-ui/CVE/issues/3",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.268865",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.268865",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.358991",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
README.md
25
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-20T06:00:18.631473+00:00
|
2024-06-20T08:00:18.524719+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-20T04:15:18.890000+00:00
|
2024-06-20T07:15:41.933000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,24 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
254638
|
254645
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `3`
|
Recently added CVEs: `7`
|
||||||
|
|
||||||
- [CVE-2024-4390](CVE-2024/CVE-2024-43xx/CVE-2024-4390.json) (`2024-06-20T04:15:17.857`)
|
- [CVE-2023-25646](CVE-2023/CVE-2023-256xx/CVE-2023-25646.json) (`2024-06-20T07:15:41.340`)
|
||||||
- [CVE-2024-5605](CVE-2024/CVE-2024-56xx/CVE-2024-5605.json) (`2024-06-20T04:15:18.590`)
|
- [CVE-2024-38619](CVE-2024/CVE-2024-386xx/CVE-2024-38619.json) (`2024-06-20T07:15:41.830`)
|
||||||
- [CVE-2024-5686](CVE-2024/CVE-2024-56xx/CVE-2024-5686.json) (`2024-06-20T04:15:18.890`)
|
- [CVE-2024-4098](CVE-2024/CVE-2024-40xx/CVE-2024-4098.json) (`2024-06-20T07:15:41.933`)
|
||||||
|
- [CVE-2024-4565](CVE-2024/CVE-2024-45xx/CVE-2024-4565.json) (`2024-06-20T06:15:09.950`)
|
||||||
|
- [CVE-2024-5475](CVE-2024/CVE-2024-54xx/CVE-2024-5475.json) (`2024-06-20T06:15:10.077`)
|
||||||
|
- [CVE-2024-5522](CVE-2024/CVE-2024-55xx/CVE-2024-5522.json) (`2024-06-20T06:15:10.197`)
|
||||||
|
- [CVE-2024-6113](CVE-2024/CVE-2024-61xx/CVE-2024-6113.json) (`2024-06-20T06:15:10.310`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `2`
|
Recently modified CVEs: `3`
|
||||||
|
|
||||||
- [CVE-2024-35241](CVE-2024/CVE-2024-352xx/CVE-2024-35241.json) (`2024-06-20T04:15:16.610`)
|
- [CVE-2024-1023](CVE-2024/CVE-2024-10xx/CVE-2024-1023.json) (`2024-06-20T06:15:08.910`)
|
||||||
- [CVE-2024-35242](CVE-2024/CVE-2024-352xx/CVE-2024-35242.json) (`2024-06-20T04:15:17.617`)
|
- [CVE-2024-1132](CVE-2024/CVE-2024-11xx/CVE-2024-1132.json) (`2024-06-20T06:15:09.397`)
|
||||||
|
- [CVE-2024-1300](CVE-2024/CVE-2024-13xx/CVE-2024-1300.json) (`2024-06-20T06:15:09.693`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
23
_state.csv
23
_state.csv
@ -218733,6 +218733,7 @@ CVE-2023-25642,0,0,54cd3d92e51620fed76245134bc60afc7ae3e51e41fa4d6885ef8ef3472c8
|
|||||||
CVE-2023-25643,0,0,6662e13f25246c83f148ea47e66b39f4bc11afce3dc84d7bc5d608fa8055f158,2023-12-18T20:09:13.630000
|
CVE-2023-25643,0,0,6662e13f25246c83f148ea47e66b39f4bc11afce3dc84d7bc5d608fa8055f158,2023-12-18T20:09:13.630000
|
||||||
CVE-2023-25644,0,0,52583b69aeb656c73951a90f18c2035417d95e92cacdcefce04a1a56e3b20ff8,2023-12-18T20:08:39.477000
|
CVE-2023-25644,0,0,52583b69aeb656c73951a90f18c2035417d95e92cacdcefce04a1a56e3b20ff8,2023-12-18T20:08:39.477000
|
||||||
CVE-2023-25645,0,0,9cc2e48dedbeb9a73ae5d33a7b379d30567e4edf38b0cfb37087eb2bd6ba43a6,2023-06-26T22:19:11.390000
|
CVE-2023-25645,0,0,9cc2e48dedbeb9a73ae5d33a7b379d30567e4edf38b0cfb37087eb2bd6ba43a6,2023-06-26T22:19:11.390000
|
||||||
|
CVE-2023-25646,1,1,0a90e80f06d479da65164144e1bda8d0bf9fd2057032fcd8540359018ed233b7,2024-06-20T07:15:41.340000
|
||||||
CVE-2023-25647,0,0,4c06370cd769277d2f1f2a309d8262dd5189ad19b7b62c9c9e0a79a6d67ec360,2023-08-24T16:20:12.140000
|
CVE-2023-25647,0,0,4c06370cd769277d2f1f2a309d8262dd5189ad19b7b62c9c9e0a79a6d67ec360,2023-08-24T16:20:12.140000
|
||||||
CVE-2023-25648,0,0,6b8f2a5d4f2290c9906f74dab886ae48b0efc0769734b2e0d0a39bf46259d5d1,2023-12-19T19:25:23.710000
|
CVE-2023-25648,0,0,6b8f2a5d4f2290c9906f74dab886ae48b0efc0769734b2e0d0a39bf46259d5d1,2023-12-19T19:25:23.710000
|
||||||
CVE-2023-25649,0,0,7fdca89abb02c0a04c1a8d8d1c0be240d887fa7c73c6b501606d77250afdc458,2023-08-31T16:22:56.523000
|
CVE-2023-25649,0,0,7fdca89abb02c0a04c1a8d8d1c0be240d887fa7c73c6b501606d77250afdc458,2023-08-31T16:22:56.523000
|
||||||
@ -241339,7 +241340,7 @@ CVE-2024-1019,0,0,27c6fed97db80e9684966512d657c2ae1b8d86be0f46f2f894fd714e51d0d5
|
|||||||
CVE-2024-1020,0,0,9c38654e469ac00d17546e26ec534d4c7bea2be6d89bdf28044962880f9d5820,2024-05-17T02:35:10.867000
|
CVE-2024-1020,0,0,9c38654e469ac00d17546e26ec534d4c7bea2be6d89bdf28044962880f9d5820,2024-05-17T02:35:10.867000
|
||||||
CVE-2024-1021,0,0,5a8e02d7058c067054b063aabba5540169cc60bb5eef34be87a607c196ef7d5f,2024-05-17T02:35:10.970000
|
CVE-2024-1021,0,0,5a8e02d7058c067054b063aabba5540169cc60bb5eef34be87a607c196ef7d5f,2024-05-17T02:35:10.970000
|
||||||
CVE-2024-1022,0,0,69eec4d7da603217ad4d94fbf09fef8fa962f38c93419612a0efc6f64912229c,2024-05-17T02:35:11.070000
|
CVE-2024-1022,0,0,69eec4d7da603217ad4d94fbf09fef8fa962f38c93419612a0efc6f64912229c,2024-05-17T02:35:11.070000
|
||||||
CVE-2024-1023,0,0,832d76c2a7892c5300f2672da9b4be5692c4772b3d9ccc839273c6cce5374e6c,2024-05-31T01:15:53.040000
|
CVE-2024-1023,0,1,9b3c96b8ef977b2b83376b3af2e2059fe305807d1e900f19d2ec0ecf13232785,2024-06-20T06:15:08.910000
|
||||||
CVE-2024-1024,0,0,7bb01e43c6a7b4af67cf4acf4dcde6df2e6c572cbde2c1a38447944ffb722a3a,2024-05-17T02:35:11.210000
|
CVE-2024-1024,0,0,7bb01e43c6a7b4af67cf4acf4dcde6df2e6c572cbde2c1a38447944ffb722a3a,2024-05-17T02:35:11.210000
|
||||||
CVE-2024-1026,0,0,784347fcfe5d9ff4657c79eb997eb71c4a7b21475ee666dddd58b83b384cf3ea,2024-05-17T02:35:11.320000
|
CVE-2024-1026,0,0,784347fcfe5d9ff4657c79eb997eb71c4a7b21475ee666dddd58b83b384cf3ea,2024-05-17T02:35:11.320000
|
||||||
CVE-2024-1027,0,0,1d01269e0df9bfa3c025958f48e327f6c3ac7e82a2b5d48fe02f1b63f0a6aa09,2024-05-17T02:35:11.427000
|
CVE-2024-1027,0,0,1d01269e0df9bfa3c025958f48e327f6c3ac7e82a2b5d48fe02f1b63f0a6aa09,2024-05-17T02:35:11.427000
|
||||||
@ -241440,7 +241441,7 @@ CVE-2024-1127,0,0,d56eedcfadebd263336bcc9003136ee639f27dd6c46c9263fea0eb8ea044d7
|
|||||||
CVE-2024-1128,0,0,a231b73c645395e365defb40ca5d41741520485dac9e62df464e6e1705f68d2e,2024-02-29T13:49:29.390000
|
CVE-2024-1128,0,0,a231b73c645395e365defb40ca5d41741520485dac9e62df464e6e1705f68d2e,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1129,0,0,efcf801aad96aab23ddf4c5c1c7fe067759cd524a5f540fb4b3132cd808f2d93,2024-02-29T13:49:29.390000
|
CVE-2024-1129,0,0,efcf801aad96aab23ddf4c5c1c7fe067759cd524a5f540fb4b3132cd808f2d93,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1130,0,0,19b9a2e3e227bc6e3d85f9dd98bd15cfd41c18a2ee1bc79c328385d5148fea32,2024-02-29T13:49:29.390000
|
CVE-2024-1130,0,0,19b9a2e3e227bc6e3d85f9dd98bd15cfd41c18a2ee1bc79c328385d5148fea32,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1132,0,0,610debc5161dedd7792fe75050883b4202aa61b518e69f60309c71f8112df23a,2024-06-18T12:15:12.470000
|
CVE-2024-1132,0,1,9ed9093a5d69eec7aaa9293012130ad2c33be7b2260c2825364334ddab958fd0,2024-06-20T06:15:09.397000
|
||||||
CVE-2024-1133,0,0,85f4bf6d861639f9431d20ab28a51d2af9f3a3ecb32590788260710816d3a125,2024-02-29T13:49:29.390000
|
CVE-2024-1133,0,0,85f4bf6d861639f9431d20ab28a51d2af9f3a3ecb32590788260710816d3a125,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1134,0,0,2e7c5ee3a71225c7c6e3e9d595fec8d66565da1f8113a13a6b762c5258606aef,2024-05-24T13:03:05.093000
|
CVE-2024-1134,0,0,2e7c5ee3a71225c7c6e3e9d595fec8d66565da1f8113a13a6b762c5258606aef,2024-05-24T13:03:05.093000
|
||||||
CVE-2024-1135,0,0,2f6bc90f330f2812b6ceb34e2fa1ad9c1c5eca9415bce0719ca3f92f74cd2497,2024-04-16T13:24:07.103000
|
CVE-2024-1135,0,0,2f6bc90f330f2812b6ceb34e2fa1ad9c1c5eca9415bce0719ca3f92f74cd2497,2024-04-16T13:24:07.103000
|
||||||
@ -241593,7 +241594,7 @@ CVE-2024-1296,0,0,ab648d9dba58ca530bb990b50d92c4f5ce9f591faa8fbeeb49385095b8425c
|
|||||||
CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000
|
CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-1298,0,0,b14e73b9f89ef2bb5f90efe91191494dc122a0d6eae045ea12354e4504b4ff5a,2024-06-11T04:15:12.513000
|
CVE-2024-1298,0,0,b14e73b9f89ef2bb5f90efe91191494dc122a0d6eae045ea12354e4504b4ff5a,2024-06-11T04:15:12.513000
|
||||||
CVE-2024-1299,0,0,165a6e5bf7396c9871edb84a6ce28d3386b33fd34eb9238065e890fa150a178a,2024-03-07T13:52:27.110000
|
CVE-2024-1299,0,0,165a6e5bf7396c9871edb84a6ce28d3386b33fd34eb9238065e890fa150a178a,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-1300,0,0,843d0cf47128991e9d7cbff1831c7ad94a9bd78e5cc7dab19b0a5a8848cb7f51,2024-05-31T01:15:53.967000
|
CVE-2024-1300,0,1,33e77fcab681de41f2cbe22458773576696126c09d3f89bc639eb67960fa4dfd,2024-06-20T06:15:09.693000
|
||||||
CVE-2024-1301,0,0,68d5e322fab21220735382791ea9287e8104e954fa5bc7b1f8f02021f25e280b,2024-03-12T17:46:17.273000
|
CVE-2024-1301,0,0,68d5e322fab21220735382791ea9287e8104e954fa5bc7b1f8f02021f25e280b,2024-03-12T17:46:17.273000
|
||||||
CVE-2024-1302,0,0,e42b35f7a02693024fada8fec8e812444e0bb721c54c537bf6c1b8db8c60ce66,2024-03-12T17:46:17.273000
|
CVE-2024-1302,0,0,e42b35f7a02693024fada8fec8e812444e0bb721c54c537bf6c1b8db8c60ce66,2024-03-12T17:46:17.273000
|
||||||
CVE-2024-1303,0,0,d6386ac67e1b3bd9c657849a1747229ab86034b9c989d20fb5cde0be8bba0359,2024-03-12T17:46:17.273000
|
CVE-2024-1303,0,0,d6386ac67e1b3bd9c657849a1747229ab86034b9c989d20fb5cde0be8bba0359,2024-03-12T17:46:17.273000
|
||||||
@ -251713,8 +251714,8 @@ CVE-2024-35238,0,0,90b2bf17c4613df420698bab76b724ca8e351da1091b572382c658446aa99
|
|||||||
CVE-2024-35239,0,0,dc8d7e5945f67552120d785b4ede9965a939fdf2358a18c70e37d67c3011c174,2024-05-29T13:02:09.280000
|
CVE-2024-35239,0,0,dc8d7e5945f67552120d785b4ede9965a939fdf2358a18c70e37d67c3011c174,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000
|
CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000
|
||||||
CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729bf12,2024-05-29T13:02:09.280000
|
CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729bf12,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-35241,0,1,58e2bf4621191e3619241a98522e8bf25e01eea2ea1662dfb9703b07c9f16ff8,2024-06-20T04:15:16.610000
|
CVE-2024-35241,0,0,58e2bf4621191e3619241a98522e8bf25e01eea2ea1662dfb9703b07c9f16ff8,2024-06-20T04:15:16.610000
|
||||||
CVE-2024-35242,0,1,9cb91ff4ebda6021751d3ca5af6f9e03f8e258af15908703fd7a40b0c343fb9b,2024-06-20T04:15:17.617000
|
CVE-2024-35242,0,0,9cb91ff4ebda6021751d3ca5af6f9e03f8e258af15908703fd7a40b0c343fb9b,2024-06-20T04:15:17.617000
|
||||||
CVE-2024-35248,0,0,7b24b3b12982d50407db134ff507626124f42d7e835fdd7f27fa9d0ab0e14275,2024-06-13T18:36:09.013000
|
CVE-2024-35248,0,0,7b24b3b12982d50407db134ff507626124f42d7e835fdd7f27fa9d0ab0e14275,2024-06-13T18:36:09.013000
|
||||||
CVE-2024-35249,0,0,9a167cb503ead93a464686d2899364feb1521f0eeb8918bfedcfea026510dd14,2024-06-13T18:36:09.013000
|
CVE-2024-35249,0,0,9a167cb503ead93a464686d2899364feb1521f0eeb8918bfedcfea026510dd14,2024-06-13T18:36:09.013000
|
||||||
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
|
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
|
||||||
@ -253192,6 +253193,7 @@ CVE-2024-38615,0,0,cd0cb9cadb10e6ec8f0952d21d8998d348b0724824fc945dca4d131da03ae
|
|||||||
CVE-2024-38616,0,0,2d6e2f70ac9dd0bba4b624050f77118d35857a36401a01447394dcac7cabb457,2024-06-19T14:15:21.403000
|
CVE-2024-38616,0,0,2d6e2f70ac9dd0bba4b624050f77118d35857a36401a01447394dcac7cabb457,2024-06-19T14:15:21.403000
|
||||||
CVE-2024-38617,0,0,d2e96d7280323f32ed957d3b647a6c9211c0b9099dfb0dd2366229f84463ce19,2024-06-19T14:15:21.490000
|
CVE-2024-38617,0,0,d2e96d7280323f32ed957d3b647a6c9211c0b9099dfb0dd2366229f84463ce19,2024-06-19T14:15:21.490000
|
||||||
CVE-2024-38618,0,0,2355a65d823178dbc67530257af22b7ca0cd2b710a40f5d1c17535efa8ffc772,2024-06-19T14:15:21.567000
|
CVE-2024-38618,0,0,2355a65d823178dbc67530257af22b7ca0cd2b710a40f5d1c17535efa8ffc772,2024-06-19T14:15:21.567000
|
||||||
|
CVE-2024-38619,1,1,04916e6841fea2c2384a6e8546cea3a04b4c5fe37f91ff2f098a22d640694557,2024-06-20T07:15:41.830000
|
||||||
CVE-2024-3862,0,0,d892c55e37e2ad71ebd3e4aade996aff767de8739f62e2d71c93704431b2b09c,2024-04-17T12:48:31.863000
|
CVE-2024-3862,0,0,d892c55e37e2ad71ebd3e4aade996aff767de8739f62e2d71c93704431b2b09c,2024-04-17T12:48:31.863000
|
||||||
CVE-2024-3863,0,0,2bcd7aff2d943e7ab42e23b79c60d375ad9e243a307a827bee502e9df179514c,2024-04-19T17:15:55.333000
|
CVE-2024-3863,0,0,2bcd7aff2d943e7ab42e23b79c60d375ad9e243a307a827bee502e9df179514c,2024-04-19T17:15:55.333000
|
||||||
CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000
|
CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000
|
||||||
@ -253363,6 +253365,7 @@ CVE-2024-4093,0,0,5d27408cc41c323f4b0e69479d9f46468fbd0106e510632bee156499f1d6b2
|
|||||||
CVE-2024-4094,0,0,5568bb7b9c58d0dfc0e61c5b0d15fec28f7a97c2856c9b64fe0b97085b61ff12,2024-06-18T06:15:12.360000
|
CVE-2024-4094,0,0,5568bb7b9c58d0dfc0e61c5b0d15fec28f7a97c2856c9b64fe0b97085b61ff12,2024-06-18T06:15:12.360000
|
||||||
CVE-2024-4095,0,0,31c469f286897b03d948d4fae3cbc92250d27af63fa8e1eb75ef9d0aeba13389,2024-06-17T12:42:04.623000
|
CVE-2024-4095,0,0,31c469f286897b03d948d4fae3cbc92250d27af63fa8e1eb75ef9d0aeba13389,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd009a,2024-05-02T18:00:37.360000
|
CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd009a,2024-05-02T18:00:37.360000
|
||||||
|
CVE-2024-4098,1,1,cb73ebe09904e382d0c5ce739d9d4659a207104f7c802fc61cc7679a1f5f21a1,2024-06-20T07:15:41.933000
|
||||||
CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000
|
CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4104,0,0,8fd82744b8bcdbccac2be79cc70a35ed94046651bf70570898ef2c659d60f12d,2024-05-14T16:11:39.510000
|
CVE-2024-4104,0,0,8fd82744b8bcdbccac2be79cc70a35ed94046651bf70570898ef2c659d60f12d,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4107,0,0,ffdcb25066b63e479c86de36da9033958cd11095a536f4d270fcccd4e4bc4dda,2024-05-14T16:11:39.510000
|
CVE-2024-4107,0,0,ffdcb25066b63e479c86de36da9033958cd11095a536f4d270fcccd4e4bc4dda,2024-05-14T16:11:39.510000
|
||||||
@ -253593,7 +253596,7 @@ CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618
|
|||||||
CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000
|
CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4387,0,0,9ee50ad7bc6299cf393d49fb5522fa18479c94f2c9950e2c45d0cf70a824aaad,2024-06-11T10:15:13.637000
|
CVE-2024-4387,0,0,9ee50ad7bc6299cf393d49fb5522fa18479c94f2c9950e2c45d0cf70a824aaad,2024-06-11T10:15:13.637000
|
||||||
CVE-2024-4388,0,0,684fa93214b643d863a1f4b43d949a4a035e5481cc5c9e9fbbff1ed7d8cb315e,2024-05-24T01:15:30.977000
|
CVE-2024-4388,0,0,684fa93214b643d863a1f4b43d949a4a035e5481cc5c9e9fbbff1ed7d8cb315e,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4390,1,1,23c3a5452e82f9d4f4f5a16ddb13514356c7f6fd6668fdaf9447bbf58719ac2a,2024-06-20T04:15:17.857000
|
CVE-2024-4390,0,0,23c3a5452e82f9d4f4f5a16ddb13514356c7f6fd6668fdaf9447bbf58719ac2a,2024-06-20T04:15:17.857000
|
||||||
CVE-2024-4391,0,0,606dfcb7000017430c9016faa846742a8e75fccee77649ce6753dd6affa1593a,2024-05-16T13:03:05.353000
|
CVE-2024-4391,0,0,606dfcb7000017430c9016faa846742a8e75fccee77649ce6753dd6affa1593a,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4392,0,0,42aa790771d322d803e80e41696519285313df90a0aa7c7e222147b471317291,2024-05-14T19:17:55.627000
|
CVE-2024-4392,0,0,42aa790771d322d803e80e41696519285313df90a0aa7c7e222147b471317291,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4393,0,0,104b496ba9688611beda7ef57b83424396e65d62ee7d7a6e8c7b696d3fc66e71,2024-05-08T13:15:00.690000
|
CVE-2024-4393,0,0,104b496ba9688611beda7ef57b83424396e65d62ee7d7a6e8c7b696d3fc66e71,2024-05-08T13:15:00.690000
|
||||||
@ -253733,6 +253736,7 @@ CVE-2024-4561,0,0,419f075cb470fc0bcbe1e02ad47a96fd3735721568a3ea0b27d92242ea08e5
|
|||||||
CVE-2024-4562,0,0,4b41dac3b3dc0160472fa769fd66d4820687adcd6a603b6680aeb5866557430b,2024-05-15T16:40:19.330000
|
CVE-2024-4562,0,0,4b41dac3b3dc0160472fa769fd66d4820687adcd6a603b6680aeb5866557430b,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-4563,0,0,43e81ccbb963e983297369a19c921ee8c5a4d32bc8be4a7c8277c1c258a5c174,2024-05-23T16:15:08.867000
|
CVE-2024-4563,0,0,43e81ccbb963e983297369a19c921ee8c5a4d32bc8be4a7c8277c1c258a5c174,2024-05-23T16:15:08.867000
|
||||||
CVE-2024-4564,0,0,4e10c9acbdd4f88d210f4dd1739d9efe5b9317a176118d23abd270246fa28562,2024-06-13T18:36:09.013000
|
CVE-2024-4564,0,0,4e10c9acbdd4f88d210f4dd1739d9efe5b9317a176118d23abd270246fa28562,2024-06-13T18:36:09.013000
|
||||||
|
CVE-2024-4565,1,1,9e16384c1deeaddd0195082106205b41a2710419ce70589e041320cb81ad0ca0,2024-06-20T06:15:09.950000
|
||||||
CVE-2024-4566,0,0,5bf64390fca62ba0e88600d1f0954e23dea48d7610695fd2ef891697361d3217,2024-05-21T12:37:59.687000
|
CVE-2024-4566,0,0,5bf64390fca62ba0e88600d1f0954e23dea48d7610695fd2ef891697361d3217,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4567,0,0,bff521ec958712c348010a89da0e0aec519b6a717613a798e9a8fee426de5e74,2024-05-14T16:11:39.510000
|
CVE-2024-4567,0,0,bff521ec958712c348010a89da0e0aec519b6a717613a798e9a8fee426de5e74,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
|
CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000
|
||||||
@ -254365,6 +254369,7 @@ CVE-2024-5464,0,0,20ac6d6efa943df789ee80e23b81c0dadba3276ccc683b7cb6fcce26ba339b
|
|||||||
CVE-2024-5465,0,0,9b677e9ed42136d68b443cf9dc4afa859310d29bdd1dad1920c040ce3c57d334,2024-06-17T12:42:04.623000
|
CVE-2024-5465,0,0,9b677e9ed42136d68b443cf9dc4afa859310d29bdd1dad1920c040ce3c57d334,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5468,0,0,2bc9c38a1a2994a4c4ceddf0376e8b3ff5412f95fe840378ab4577710a81e066,2024-06-13T18:36:09.010000
|
CVE-2024-5468,0,0,2bc9c38a1a2994a4c4ceddf0376e8b3ff5412f95fe840378ab4577710a81e066,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-5469,0,0,a6ac25b89021bcbe477171d4304d10733bc198409739b73a4d379d6ba636b5b0,2024-06-17T12:42:04.623000
|
CVE-2024-5469,0,0,a6ac25b89021bcbe477171d4304d10733bc198409739b73a4d379d6ba636b5b0,2024-06-17T12:42:04.623000
|
||||||
|
CVE-2024-5475,1,1,097636162e4977d156e22d79d1f6c03e0fc9dc771a7805003543c3e6b3fe955d,2024-06-20T06:15:10.077000
|
||||||
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000
|
CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5481,0,0,7e1e4455e255ae80e6041eac91512213cb57b2091c06ce10c4272331eb1d58af,2024-06-11T18:00:09.740000
|
CVE-2024-5481,0,0,7e1e4455e255ae80e6041eac91512213cb57b2091c06ce10c4272331eb1d58af,2024-06-11T18:00:09.740000
|
||||||
@ -254394,6 +254399,7 @@ CVE-2024-5518,0,0,7be8efd54096829bb11c5abb04e19bf1a49b1768c0ad36f7ac88e032ad73e0
|
|||||||
CVE-2024-5519,0,0,676af88d878b937cce3af5b28731e1191247d663004f92c739f5db0d966e0d3f,2024-06-04T19:21:10.043000
|
CVE-2024-5519,0,0,676af88d878b937cce3af5b28731e1191247d663004f92c739f5db0d966e0d3f,2024-06-04T19:21:10.043000
|
||||||
CVE-2024-5520,0,0,63f9c32911da3f67c58779f2c8ba34d9aa4b55d3386d570dad5bc0397c8cb5db,2024-05-30T13:15:41.297000
|
CVE-2024-5520,0,0,63f9c32911da3f67c58779f2c8ba34d9aa4b55d3386d570dad5bc0397c8cb5db,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-5521,0,0,ccb2ba49d7e4be9859a81cd0c950d08f47c4a44700fa46f5775af6da3418abbd,2024-05-30T13:15:41.297000
|
CVE-2024-5521,0,0,ccb2ba49d7e4be9859a81cd0c950d08f47c4a44700fa46f5775af6da3418abbd,2024-05-30T13:15:41.297000
|
||||||
|
CVE-2024-5522,1,1,e90f5c28c2f7d912ff2ae30546e3593ce47fa168f0624b0e32070153ce1d46fc,2024-06-20T06:15:10.197000
|
||||||
CVE-2024-5523,0,0,047cc71fb1f4320881d428c79c80679ee2da549498da604407797261c69d069c,2024-05-31T13:01:46.727000
|
CVE-2024-5523,0,0,047cc71fb1f4320881d428c79c80679ee2da549498da604407797261c69d069c,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-5524,0,0,e7e0fe13822be5d672aca31e1ee31e0f364bc62cac379db56dfa86e4e6649c5d,2024-05-31T13:01:46.727000
|
CVE-2024-5524,0,0,e7e0fe13822be5d672aca31e1ee31e0f364bc62cac379db56dfa86e4e6649c5d,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-5525,0,0,27d51e0f90117d5f6e29d565f6efd293c83de249201cb9426e9c70697dbb918d,2024-05-31T13:01:46.727000
|
CVE-2024-5525,0,0,27d51e0f90117d5f6e29d565f6efd293c83de249201cb9426e9c70697dbb918d,2024-05-31T13:01:46.727000
|
||||||
@ -254428,7 +254434,7 @@ CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047
|
|||||||
CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000
|
CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da94,2024-06-03T14:46:24.250000
|
||||||
CVE-2024-5597,0,0,652827ff26b80eabae5b3eddf519a61b0da7de181ce61fd257911ec48c45cdb0,2024-06-12T18:10:47.080000
|
CVE-2024-5597,0,0,652827ff26b80eabae5b3eddf519a61b0da7de181ce61fd257911ec48c45cdb0,2024-06-12T18:10:47.080000
|
||||||
CVE-2024-5599,0,0,e4d8d3217ca804a33354b51b54e1f3f41ce0e1fc1f554dedfe90ad1a46a87370,2024-06-11T18:24:39.057000
|
CVE-2024-5599,0,0,e4d8d3217ca804a33354b51b54e1f3f41ce0e1fc1f554dedfe90ad1a46a87370,2024-06-11T18:24:39.057000
|
||||||
CVE-2024-5605,1,1,92a314be0ccc9a24209380c359e9e1dd4a66479f45e5316bf6f0fe7c37e61024,2024-06-20T04:15:18.590000
|
CVE-2024-5605,0,0,92a314be0ccc9a24209380c359e9e1dd4a66479f45e5316bf6f0fe7c37e61024,2024-06-20T04:15:18.590000
|
||||||
CVE-2024-5607,0,0,9601597658129a089207c1a0e7e7267aceda952302ad39754d738e7307549543,2024-06-07T14:56:05.647000
|
CVE-2024-5607,0,0,9601597658129a089207c1a0e7e7267aceda952302ad39754d738e7307549543,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000
|
CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000
|
||||||
CVE-2024-5611,0,0,7f38716b1ccbe035f7f86ea6c7617ab6f4cac8651e00e7906bbdbf77091ab5a1,2024-06-17T12:42:04.623000
|
CVE-2024-5611,0,0,7f38716b1ccbe035f7f86ea6c7617ab6f4cac8651e00e7906bbdbf77091ab5a1,2024-06-17T12:42:04.623000
|
||||||
@ -254461,7 +254467,7 @@ CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf
|
|||||||
CVE-2024-5676,0,0,5a121d6526be119c8e5c7b8c110cf59258470155d78d7100c259e2e0aea78192,2024-06-19T10:15:10.740000
|
CVE-2024-5676,0,0,5a121d6526be119c8e5c7b8c110cf59258470155d78d7100c259e2e0aea78192,2024-06-19T10:15:10.740000
|
||||||
CVE-2024-5684,0,0,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000
|
CVE-2024-5684,0,0,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000
|
||||||
CVE-2024-5685,0,0,e8364a4460a12edf9e3cf94a37b74977806b751958607c5dfe543a64e3c22871,2024-06-19T09:15:12.173000
|
CVE-2024-5685,0,0,e8364a4460a12edf9e3cf94a37b74977806b751958607c5dfe543a64e3c22871,2024-06-19T09:15:12.173000
|
||||||
CVE-2024-5686,1,1,1f0374400e47fda8fd1ffbab58c7b25a04b08df944ad48074abfe60adaaf3e8f,2024-06-20T04:15:18.890000
|
CVE-2024-5686,0,0,1f0374400e47fda8fd1ffbab58c7b25a04b08df944ad48074abfe60adaaf3e8f,2024-06-20T04:15:18.890000
|
||||||
CVE-2024-5687,0,0,b3163ba80d711118288940f35942362f888184d516eedb8a121f43c8b6e99d13,2024-06-11T13:54:12.057000
|
CVE-2024-5687,0,0,b3163ba80d711118288940f35942362f888184d516eedb8a121f43c8b6e99d13,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-5688,0,0,95b546c05aa2ff613844572a96d4d10e5d464e0191f6ea34f9e436196d40e472,2024-06-19T10:15:11.017000
|
CVE-2024-5688,0,0,95b546c05aa2ff613844572a96d4d10e5d464e0191f6ea34f9e436196d40e472,2024-06-19T10:15:11.017000
|
||||||
CVE-2024-5689,0,0,43d9e6c4643e481c8669e8de5c0cdbeeb708721474986d0f913b6c90e34aa5bd,2024-06-11T13:54:12.057000
|
CVE-2024-5689,0,0,43d9e6c4643e481c8669e8de5c0cdbeeb708721474986d0f913b6c90e34aa5bd,2024-06-11T13:54:12.057000
|
||||||
@ -254621,6 +254627,7 @@ CVE-2024-6109,0,0,ac88b829202223826825501cf9791e4a037baf3e8842ea6d10b43cea56f9fb
|
|||||||
CVE-2024-6110,0,0,a93edb70ebaea05e4db1d298919bf28b75b9891dd6a65a876e1ff434451eb3ce,2024-06-18T12:15:13.290000
|
CVE-2024-6110,0,0,a93edb70ebaea05e4db1d298919bf28b75b9891dd6a65a876e1ff434451eb3ce,2024-06-18T12:15:13.290000
|
||||||
CVE-2024-6111,0,0,88ff3438da2fa6dff09fb1e17ea9913d07168b3e37cac6ddb91200dd8cb971da,2024-06-18T15:15:52.873000
|
CVE-2024-6111,0,0,88ff3438da2fa6dff09fb1e17ea9913d07168b3e37cac6ddb91200dd8cb971da,2024-06-18T15:15:52.873000
|
||||||
CVE-2024-6112,0,0,3793178079993987ba7bf7b37db89ff5b23660048ce424d2f0351839dfc7b7ff,2024-06-18T15:15:52.993000
|
CVE-2024-6112,0,0,3793178079993987ba7bf7b37db89ff5b23660048ce424d2f0351839dfc7b7ff,2024-06-18T15:15:52.993000
|
||||||
|
CVE-2024-6113,1,1,c85a8a6a99c4e7341510804bf21b5466b2444897fe50231d9a7b1521955dc286,2024-06-20T06:15:10.310000
|
||||||
CVE-2024-6114,0,0,b861f686c72ead40271b9e15f5d48ada8c079a2c4c9ea1405ca71da7d3acf766,2024-06-18T13:15:52.897000
|
CVE-2024-6114,0,0,b861f686c72ead40271b9e15f5d48ada8c079a2c4c9ea1405ca71da7d3acf766,2024-06-18T13:15:52.897000
|
||||||
CVE-2024-6115,0,0,8370727144c08f52daee8853cdc1c595dffde958a895699c94efac517eada338,2024-06-18T13:15:53.267000
|
CVE-2024-6115,0,0,8370727144c08f52daee8853cdc1c595dffde958a895699c94efac517eada338,2024-06-18T13:15:53.267000
|
||||||
CVE-2024-6116,0,0,9c214becff49a599c0981aa0de917221cc0b2f05b538da5ededc03f464bf8356,2024-06-18T16:15:10.983000
|
CVE-2024-6116,0,0,9c214becff49a599c0981aa0de917221cc0b2f05b538da5ededc03f464bf8356,2024-06-18T16:15:10.983000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user